CN117011048B - Online entrusting protocol signing method, system, equipment and medium - Google Patents

Online entrusting protocol signing method, system, equipment and medium Download PDF

Info

Publication number
CN117011048B
CN117011048B CN202310917721.8A CN202310917721A CN117011048B CN 117011048 B CN117011048 B CN 117011048B CN 202310917721 A CN202310917721 A CN 202310917721A CN 117011048 B CN117011048 B CN 117011048B
Authority
CN
China
Prior art keywords
protocol
operation code
user
online
delegation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310917721.8A
Other languages
Chinese (zh)
Other versions
CN117011048A (en
Inventor
钟泊
白雲龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mingya Insurance Brokerage Co ltd
Original Assignee
Mingya Insurance Brokerage Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mingya Insurance Brokerage Co ltd filed Critical Mingya Insurance Brokerage Co ltd
Priority to CN202310917721.8A priority Critical patent/CN117011048B/en
Publication of CN117011048A publication Critical patent/CN117011048A/en
Application granted granted Critical
Publication of CN117011048B publication Critical patent/CN117011048B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/0483Interaction with page-structured environments, e.g. book metaphor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/20Natural language analysis
    • G06F40/205Parsing

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Business, Economics & Management (AREA)
  • Bioethics (AREA)
  • Human Computer Interaction (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Marketing (AREA)
  • Development Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Economics (AREA)
  • Technology Law (AREA)
  • Strategic Management (AREA)
  • Artificial Intelligence (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Computational Linguistics (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

An online entrusting protocol signing method, system, equipment and medium relate to the technical field of electronic commerce. In the method, the method comprises the following steps: acquiring an online entrusting protocol; analyzing the online entrusting protocol, and processing an analysis result of the online entrusting protocol according to a preset browsing interface configuration rule to generate a protocol browsing interface; generating a user operation code according to the operation action of the user on the protocol browsing interface; performing operation code verification on the user operation code to generate an operation code verification result, wherein the operation code verification result comprises an operation code verification success result; and responding to the successful result of the operation code verification, and jumping to a protocol signing interface so as to enable the user to sign the online delegation protocol. By adopting the technical scheme provided by the application, the user is ensured to read the online delegation protocol completely and clearly before signing the online delegation protocol.

Description

Online entrusting protocol signing method, system, equipment and medium
Technical Field
The present application relates to the field of electronic commerce technologies, and in particular, to a method, a system, an apparatus, and a medium for signing an online delegation protocol.
Background
On-line agreements, also known as electronic contracts or electronic agreements, have become an integral part of the modern business sector in terms of their efficiency and convenience as compared to traditional paper agreements.
In the insurance delegation field, when an intermediate service provider provides an insurance proxy service for a client, a delegation protocol is usually signed between the client and the intermediate service provider to explicitly delegate related matters such as delegation content, delegation period, delegation responsibility and the like.
At present, the consignment agreement provided by the intermediate service provider is displayed to the user in a pure text form, the user needs to read a large number of complicated consignment agreement terms, which leads to that many users cannot better and complete read the agreement terms related to the consignment agreement due to lack of reading patience, only rough browse is performed on the consignment agreement, signing is performed on the consignment agreement, and thus the user actually lacks complete and clear cognition on the consignment agreement.
Disclosure of Invention
In order to ensure that a user performs complete and clear reading on an on-line delegation protocol before signing the on-line delegation protocol, the application provides an on-line delegation protocol signing method, system, equipment and medium.
In a first aspect, the present application provides an online delegation protocol signing method, the method comprising the steps of:
acquiring an online entrusting protocol;
analyzing the online entrusting protocol, and processing an analysis result of the online entrusting protocol according to a preset browsing interface configuration rule to generate a protocol browsing interface;
generating a user operation code according to the operation action of the user on the protocol browsing interface;
performing operation code verification on the user operation code to generate an operation code verification result, wherein the operation code verification result comprises an operation code verification success result;
and responding to the successful operation code verification result, and jumping to a protocol signing interface so as to enable a user to sign the online delegation protocol.
By adopting the technical scheme, the acquired online entrusting protocol is analyzed, a protocol browsing interface is generated based on the analysis result, and the online entrusting protocol can be clearly displayed by the protocol browsing interface; meanwhile, the operation actions of the user on the entrusting protocol browsing interface are acquired, the operation actions are recorded, a user operation code is generated according to the recorded operation actions, and the operation code is checked, so that the user can perform corresponding operation on the protocol browsing interface according to the preset operation for ensuring the complete reading of protocol clauses by the user before signing the online entrusting protocol, and the user can perform complete and clear reading of the online entrusting protocol before signing the online entrusting protocol.
Optionally, after responding to the successful result of the operation code verification, the method further comprises the steps of:
acquiring a signed online delegation protocol for a user to complete signing;
processing the user operation code according to a preset key generation rule to generate a transmission key, wherein the transmission key comprises a first key section and a second key section;
and encrypting the signed online delegation protocol through the first key segment to generate an encrypted delegation protocol.
By adopting the technical scheme, after the user completes signing the online delegation protocol, a transmission key is generated through the user operation code uniquely corresponding to the signing, and the signed online delegation protocol is encrypted according to the transmission key, so that the signed online delegation protocol is ensured not to be acquired by a third party except the user and a protocol initiator in the subsequent transmission and storage process, and the signing safety and privacy of the online delegation protocol are facilitated to be improved.
Optionally, in processing the user operation code according to a preset key generation rule, the generating a transmission key specifically includes:
performing rule operation on the user operation code based on a first key generation rule in the key generation rules to generate the first key segment;
Performing rule operation on the first key segment based on a second key generation rule in the key generation rules to generate the second key segment;
and splicing the first key segment and the second key segment based on a third key generation rule in the key generation rules to generate the transmission key.
By adopting the technical scheme, the user operation code uniquely corresponding to the signing is converted into the first key segment of the transmission key through the key generation rule pre-agreed by the user and the protocol initiator, the signed online entrusting protocol is encrypted through the first key segment, and the encrypted encryption entrusting protocol is sent to the protocol initiator together with the transmission key. The protocol initiator analyzes the first key segment from the transmission key through the key generation rule, so as to decrypt the encryption entrusting protocol. If the encryption entrusting protocol is acquired by a third party in the transmission process, the third party cannot decrypt the encryption entrusting protocol because the third party does not know the key generation rule, so that the safety of the signed online entrusting protocol is ensured; and converting the first key segment into the second key segment based on the key generation rule, and checking whether the first key segment and the second key segment have a corresponding relation regulated by the key generation rule according to the key generation rule after the protocol initiator receives the encryption entrusting protocol and transmits the key, so that the transmission key cannot be tampered by a third party in the transmission process.
Optionally, in the analyzing the online delegation protocol, processing an analysis result of the online delegation protocol according to a preset browsing interface configuration rule, and generating a protocol browsing interface, specifically including:
identifying agreement terms contained in the online delegation agreement;
calculating the clause importance of the agreement clause through a preset importance calculation model;
configuring the agreement clauses in different types of clause display frames according to the clause importance degree of the agreement clauses;
and ordering the clause display frames according to the clause importance degree of the agreement clauses to generate the agreement browsing interface.
By adopting the technical scheme, the importance degree analysis is carried out on the agreement clauses in the online delegation agreement, the agreement clauses are configured in different types of clause display frames of the agreement browsing interface according to the difference of the importance degrees of the clauses, and the clause display frames are ordered according to the clause importance degree of the agreement clauses in the clause display frames, so that the reasonable configuration of the agreement browsing interface is realized, the important clauses can be more prominently displayed to the user, the user can focus on the important clauses in the delegation agreement, and the understanding of the key content related to the delegation agreement by the user is improved.
Optionally, in generating the user operation code according to the operation action of the user on the protocol browsing interface, the method specifically includes:
responding to a first operation action of a user on the protocol browsing interface, triggering a monitor, and starting to record operation information;
responding to a second operation action of a user on the protocol browsing interface, and ending the recording of the operation information;
acquiring the operation information recorded by the monitor;
according to a preset operation code generation rule, the operation information is respectively converted into operation code segments corresponding to the operation information;
and merging the operation code segments to generate the user operation code by taking the operation code segment corresponding to the first operation action as the start of the user operation code and the operation code segment corresponding to the second operation action as the end of the user operation code.
By adopting the technical scheme, when the user executes the first operation action, the operation information of the user operation is recorded until the user executes the second operation action, the recording is ended, the operation actions between the first operation action and the second operation action are all the operations of the user on the protocol browsing interface, the operation actions comprise the user confirmation of protocol clauses, the user complete reading clauses and the like, and different operation information is converted into the operation code segments in a digital form according to the operation code generation rule, so that the user operation is described in a preset data form, a data basis is provided for the subsequent steps of encryption, verification and the like, and the data quantity is reduced.
Optionally, in performing operation code verification on the user operation code to generate an operation code verification result, the operation code verification method specifically includes:
selecting a plurality of check operation code segments from the user operation codes according to the operation information corresponding to the operation code segments;
generating a check operation code according to the check operation code segment;
comparing the check operation code with a preset standard operation code, and calculating the operation completion degree of the user at the protocol browsing interface;
judging whether the operation completion degree is larger than a set threshold value or not;
if yes, generating a successful operation code verification result.
By adopting the technical scheme, the verification operation code segment for verifying the complete reading entrusted protocol of the user is identified in the user operation code according to the operation information corresponding to the operation code segment, the verification operation code is generated, the verification operation code is compared with the standard operation code, and the operation completion degree of the current operation of the user is calculated based on the comparison result; if the operation completion degree is higher than the set threshold value, the user is correctly completed to ensure that the user completely reads the online delegation protocol, so that the user is ensured to completely read the related delegation protocol clause when signing the online delegation protocol.
Optionally, after analyzing the online delegation protocol, processing an analysis result of the online delegation protocol according to a preset browsing interface configuration rule, and generating a protocol browsing interface, the method further includes:
reversely converting the standard operation code into a standard operation action according to the operation code generation rule;
generating operation prompt information based on the standard operation action;
and displaying the operation prompt information in the protocol browsing interface so as to prompt a user to operate according to the operation prompt information.
By adopting the technical scheme, the generated operation prompt information ensures that a user can read the entrusting protocol completely on the protocol browsing interface according to the operation prompt information, so that operation code verification failure caused by unclear operation of the user is avoided, and the online entrusting protocol can be signed smoothly.
In a second aspect of the present application, there is provided an online delegation protocol signing system, the system comprising the following modules:
the delegation protocol acquisition module is used for acquiring an online delegation protocol;
the browsing interface generation module is used for analyzing the online entrusting protocol, processing the analysis result of the online entrusting protocol according to a preset browsing interface configuration rule and generating a protocol browsing interface;
The user operation code generation module is used for generating a user operation code according to the operation action of the user on the protocol browsing interface;
the user operation code verification module is used for performing operation code verification on the user operation code to generate an operation code verification result, wherein the operation code verification result comprises an operation code verification success result;
and the signing interface skip module is used for responding to the successful operation code verification result and skipping to the protocol signing interface so as to enable the user to sign the online delegation protocol.
In a third aspect of the present application, an electronic device is provided;
in a fourth aspect of the present application, there is provided a computer readable storage medium;
in summary, one or more technical solutions provided in the embodiments of the present application at least have the following technical effects or advantages:
1. generating a user operation code according to the operation action of the user on the protocol browsing interface, checking the operation code based on the user operation code, and only allowing the user checked by the operation code to sign the on-line delegation protocol, thereby ensuring that the user can read the on-line delegation protocol completely and clearly before signing the on-line delegation protocol.
2. Generating a protocol browsing interface according to the protocol content of the online delegation protocol, and modularly displaying protocol clauses of the online delegation protocol in the protocol browsing interface, so that a user can more intuitively know all clauses related to the online delegation protocol; and meanwhile, the agreement clauses are configured based on the clause importance degree of the agreement clauses, so that a user can pay attention to important clauses in the agreement clauses better.
3. Encrypting the signed online delegation protocol through the uniquely determined user operation code, so as to ensure the security and privacy of the signed online delegation protocol; meanwhile, when the transmission key is generated through the user operation code, the key is difficult to crack in the transmission process through the key generation rule, meanwhile, the transmission key is difficult to tamper, and the safety and the privacy are further improved.
4. The user operation code also records the operation action of the user when signing the online entrusting protocol, and can reversely deduce the user operation action based on the user operation code and the operation code generation rule to generate a user operation record, thereby providing effective certificates for subsequent disputes or disputes.
Drawings
Fig. 1 is a schematic flow chart of an online delegation protocol signing method according to an embodiment of the present application.
Fig. 2 is an interface schematic diagram of a protocol browsing interface in an online delegation protocol signing method according to an embodiment of the present application.
Fig. 3 is an interface schematic diagram of a clause showing frame in an online delegation protocol signing method according to an embodiment of the present application.
Fig. 4 is a schematic flow chart of encrypting a signed online delegation protocol after a user completes signing a protocol in an online delegation protocol signing method according to an embodiment of the present application.
Fig. 5 is a schematic flow chart of generating a transmission key in an online delegation protocol signing method according to an embodiment of the present application.
Fig. 6 is a schematic diagram of an architecture of an online delegation protocol signing system disclosed in an embodiment of the present application.
Fig. 7 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Reference numerals illustrate: 601. a entrusting protocol acquisition module; 602. a browsing interface generation module; 603. a user operation code generation module; 604. a user operation code checking module; 605. signing an interface jumping module; 700. an electronic device; 701. a processor; 702. a communication bus; 703. a user interface; 704. a network interface; 705. a memory.
Detailed Description
In order to make those skilled in the art better understand the technical solutions in the present specification, the technical solutions in the embodiments of the present specification will be clearly and completely described below with reference to the drawings in the embodiments of the present specification, and it is obvious that the described embodiments are only some embodiments of the present application, but not all embodiments.
In the description of embodiments of the present application, words such as "for example" or "for example" are used to indicate examples, illustrations or descriptions. Any embodiment or design described herein as "such as" or "for example" should not be construed as preferred or advantageous over other embodiments or designs. Rather, the use of words such as "or" for example "is intended to present related concepts in a concrete fashion.
In the description of the embodiments of the present application, the term "plurality" means two or more. For example, a plurality of systems means two or more systems, and a plurality of screen terminals means two or more screen terminals. Furthermore, the terms "first," "second," and the like, are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating an indicated technical feature. Thus, a feature defining "a first" or "a second" may explicitly or implicitly include one or more such feature. The terms "comprising," "including," "having," and variations thereof mean "including but not limited to," unless expressly specified otherwise.
Referring to fig. 1, the present application provides an online delegation protocol signing method, which specifically includes the following steps:
s101: acquiring an online entrusting protocol;
s102: analyzing the online entrusting protocol, and processing an analysis result of the online entrusting protocol according to a browsing interface configuration rule to generate a protocol browsing interface;
specifically, after the user obtains the online delegation protocol, the online delegation protocol is analyzed, protocol content contained in the online delegation protocol, namely a plurality of protocol clauses related in the online delegation protocol, is identified, and a protocol browsing interface is generated and displayed on the intelligent device of the user according to a preset browsing interface configuration rule for the identified protocol content.
Referring to fig. 2, the protocol browsing interface is composed of a plurality of display areas, and display parameters such as display positions, display styles, display sizes of the respective display areas are specified by browsing interface configuration rules, which can be freely set by a person skilled in the art, and the protocol browsing interface at least includes a protocol clause display area, an operation option display area, and an operation prompt display area.
In one possible embodiment of the present application, in order to enable a user to better pay attention to important terms contained in the online delegation protocol, the configuration of the agreement term display area is performed according to the term importance of each agreement term, and for the agreement terms for which the term importance is determined, the agreement terms are configured in a corresponding term display frame according to the provision of a browsing interface configuration rule. The term importance reflects the importance of the agreement term in the entire online delegation agreement, for example, in the field of delegation, the agreement term with higher term importance in the delegation agreement is: insurance liability, liability exemption or exclusivity, insurer and insured right obligation, proportional pay or pay, calculation of claim-free amount or claim-free rate, decoy in hesitation period, refund loss, deduction of insurance new product cost, investment risk, waiting period and other terms.
Calculating the item importance degree of each agreement delegation item contained in the online delegation agreement, configuring the agreement items in different types of item display frames according to the item importance degree of the agreement items, sequencing the item display frames according to the item importance degree of the agreement items in each item display frame, and placing the item display frames from high to low according to the item importance degree in an agreement browsing interface to complete the configuration of an agreement item display area.
In a feasible embodiment of the present application, the determination of the importance of the terms of the computing agreement may be performed according to a preset importance determining rule, where the importance determining rule is preconfigured by a person related to the related art of the delegation agreement, and specifically, the importance determining rule is a rule set by a specific agreement term and an importance level corresponding to the agreement term, the importance computing rule classifies the agreement terms that may occur in the online delegation agreement into a plurality of importance levels according to experience of a practitioner in the art, when determining the importance of the agreement terms, identifies a keyword in the agreement terms, and searches the importance level of the agreement term corresponding to the keyword in the importance determining rule according to the keyword, so as to complete the determination of the importance of the terms of the agreement terms.
In a preferred embodiment of the present application, the calculation of the term importance of the agreement term may be performed according to an importance calculation model, which may specifically be a classification model based on a neural network, where the specific type of the neural network is not limited, and may be adaptively set by a person skilled in the art, where the importance calculation model may automatically classify the inputted agreement term to a term importance level corresponding to the agreement term, and the importance calculation model is formed by historical delegation protocol and statistical training of the user's attention to the agreement term included in the delegation protocol.
The operation option display area is used for displaying operation options provided by the protocol browsing interface, and the operation options are used for interaction between a user and the protocol browsing interface; the operation prompt display area is used for prompting the operation of the user on the protocol browsing interface so that the user can entrust the operation of the protocol on the protocol browsing interface as much as possible according to the prompted operation.
In a feasible embodiment of the application, the operation prompt display area can directly call preset standard operation actions, and the standard operation actions provide global prompts on a protocol browsing interface for a user, so that the user operates an online delegation protocol on the protocol browsing interface according to the standard operation actions, and the user is ensured to completely read the online delegation protocol; in another possible embodiment of the present application, the standard operation action may be generated by converting a standard operation code, obtaining a preset standard operation code, reversely converting the standard operation code into the standard operation action through a corresponding relationship specified by an operation code generation rule, and configuring the standard operation action in an operation prompt display area of a protocol browsing interface to prompt an operation of a user.
S103: generating a user operation code according to the operation action of the user on the protocol browsing interface;
specifically, for the protocol clause display area of the protocol browsing interface, to ensure that the user performs complete reading on the online commission protocol before signing the online commission protocol, a verification operation is configured on the basis of the protocol display frame, referring to fig. 3, in a feasible embodiment of the application, the verification operation may be set to drag the slider to confirm the protocol clause, or long-press the button to confirm the protocol clause, and may also be set to light-point multiple-press the button to confirm the protocol clause, in this embodiment, the user performs the verification operation on each protocol clause separately, thereby ensuring that the user well confirms the online commission protocol.
In a preferred embodiment of the present application, in order to avoid the complexity of multiple verification operations of a user, when the user operates the protocol browsing interface, all operation actions of the user are recorded, a user operation code uniquely corresponding to the current operation is generated based on the recorded operation actions, and the user operation code is checked, and when the user operation code generated by the current operation on the protocol browsing interface passes the operation code check, the user can be considered to complete the reading of the online entrusted protocol.
And responding to the first operation action of the user on the protocol browsing interface, recording all the operations of the user on the protocol browsing interface through the monitor, and ending the recording of the operation action of the user in response to the second operation action of the user on the protocol browsing interface. When the user executes the second operation action, the user can be regarded as finishing the operation of the protocol browsing interface. The first operation action may be a user click on a "read start" operation option, and the second operation action may be a user click on a "read end" operation option. The user's action between clicking on two operational options includes user authentication of individual agreement terms of the online delegation protocol, and user selection of optional agreement terms that may be involved in the online delegation protocol. In an actual application scenario of the present application, in the field of insurance delegation, a user selects agreement terms that are operated to be available for the user to select by himself, such as a premium payment method, a applicant information authorization, a dispute resolution method, and the like, included in an online delegation agreement.
After the user executes the second triggering action, the operation information, recorded by the monitor, of the user on the protocol browsing interface is acquired, wherein the operation information comprises operation type information, operation position information and operation time information, and the operation information is processed based on a preset operation code generation rule to generate a user operation code.
The operation code generation rule is specifically a conversion relation between operation information and a user operation code, and different operation information is converted into a corresponding character code or a corresponding digital code according to the conversion relation specified by the operation code generation rule through the specification of the operation code generation rule.
The user operation code is specifically a string of digital codes or character codes, the user operation code is composed of a plurality of operation code segments, each operation code segment corresponds to one operation action of a user, in one feasible embodiment of the application, a single operation code segment is composed of four parts, a first part of the operation code segment is a timestamp of execution of the operation action, a second part of the operation code segment is a specific type of the operation action, a third part of the operation code segment is an operation position of the operation action, and a fourth part of the operation code segment is a classification of the operation action. When the operation action is a verification operation, the fourth part of the operation code segment is 00; when the operation action is a selection operation, the fourth part of the operation code segment is 01; when the operation action is the first operation action, the fourth part of the operation code segment is 10; when the operation action is the second operation action, the fourth portion of the opcode segment is 11.
And sequencing all the operation code segments generated according to the user operation actions according to the time stamps to generate the user operation codes.
S104: performing operation code verification on the user operation code to generate an operation code verification result, wherein the operation code verification result comprises an operation code verification success result;
specifically, for the generated user operation code, the user operation code comprises a plurality of operation code segments, the operation code segments comprise a check operation code segment corresponding to user verification operation and a selection operation code segment corresponding to user selection operation, the check operation code segment is selected from the user operation code according to the fourth part of the operation code segment, the check operation code is generated according to the check operation code segment, the check operation code is compared with a preset standard operation code, and the operation completion degree of the user in a protocol browsing interface is calculated. If the operation completion degree is greater than or equal to the set threshold value, generating an operation code verification success result; and if the operation completion degree is smaller than the set threshold value, generating an operation code verification failure result.
S105: responding to the successful operation code verification result, and jumping to a protocol signing interface;
specifically, after the user passes the operation code verification, the user can be regarded as that the user performs complete browsing on the online entrusted protocol on the protocol browsing interface according to the operation prompt information in the operation prompt display area in the protocol browsing interface; at this time, the user directly jumps to the protocol signing interface to sign the online delegation protocol at the protocol signing interface, thereby generating a signed online delegation protocol.
Before jumping to the protocol signing interface, the method further comprises the step of carrying out identity recognition on the user, wherein the step of carrying out the identity recognition comprises the steps of carrying out the biological information recognition such as face recognition, fingerprint recognition, voiceprint recognition and the like, and the user can be confirmed to be signing by the recognition, and the step of carrying out the identity recognition is conventional setting of a person skilled in the art and is not repeated herein.
In addition, before jumping to the protocol signing interface, the selection operation of the user on the protocol browsing interface can be displayed to the user, and for the protocol clauses needing the user to select by the user in the online delegation protocol, the user can confirm the selected protocol clauses for the second time by displaying the selection operation to the user, so that the phenomenon of wrong selection is prevented.
The selection operation may be directly obtained from the operation information recorded by the listener, and in another possible embodiment of the present application, reverse conversion generation of the user operation code may also be used. And identifying a selection operation code segment corresponding to the selection operation of the user in the protocol browsing interface in the user operation code, reversely converting each selection operation code segment into the corresponding selection operation based on the operation code generation rule, sequencing each selection operation according to the time stamp of the selection operation, and displaying the selection operation of the user to the user.
In addition, if the user operation code generated by the user on the protocol browsing interface does not pass the operation code verification, an operation code verification failure result is generated, the protocol browsing interface is refreshed in response to the operation code verification failure result, meanwhile, the user operation code generated by the previous operation is deleted, the operation performed by the user on the protocol browsing interface is recorded again, a new user operation code is generated, and then the operation code verification is performed on the user operation code.
Referring to fig. 4, after the user completes signing the online delegation protocol at the protocol signing interface, the method further comprises the following steps:
s401: acquiring a signed online delegation protocol;
specifically, after the user completes the signing of the online delegation protocol at the protocol signing interface, the signed online delegation protocol added with the user electronic signature is obtained. The signature mode of the online delegation protocol can be a plurality of signature modes such as handwriting electronic signature, digital certificate signature, biological information signature and the like, and particularly, how to sign the online delegation protocol can be adaptively set by a person skilled in the art, which is a conventional setting and will not be described herein.
S402: processing the user operation code according to a preset key generation rule to generate a transmission key;
Specifically, the key generation rule is a rule which is agreed in advance by both parties of online entrusting protocol signing before proceeding protocol signing and is used for converting the user operation code into the transmission key, and the user operation code can be converted into the corresponding transmission key through the key generation rule.
Referring to fig. 5, the transmission key specifically includes a first key segment and a second key segment, where the first key segment is generated by converting a user operation code according to a first key generation rule of the key generation rules. The first key generation rule may be a Hash encryption algorithm, and for the user operation code UseCode, the UseCode is converted into the first key segment by a Hash function, that is, k1=hash (UseCode), where the Hash function used may specifically be any one of MD5, SHA-1, SHA-2 or SHA-3, where SHA-2 with highest security is optimal.
For the generated first key segment K1, K1 is converted into a second key segment K2 by a second key generation rule, that is, k2=e (K1), the second key generation rule is a preset data rewriting rule, and when K1 is converted into K2 by the second key generation rule, a correspondence defined by the second key generation rule is provided between K1 and K2.
After the first key segment K1 and the second key segment K2 are obtained, the K1 and the K2 are integrated according to a third key generation rule, and a transmission key K is generated. The third key generation rule is a preset K1 and K2 splicing rule, namely, the K1 and the K2 are spliced according to a specific mode, and finally, the transmission key is generated.
S403: encrypting the signed online delegation protocol through a first key segment to generate an encrypted delegation protocol;
specifically, the signed online delegation protocol is encrypted through the first key segment K1, the specific encryption mode is symmetric encryption, and an AES symmetric encryption algorithm or a DES symmetric encryption algorithm can be adopted to generate the encryption delegation protocol.
And for the generated encryption entrusting protocol, packaging and sending the encryption entrusting protocol and the transmission key to the protocol initiator for confirmation by the protocol initiator. It should be noted that, since the signed online delegation protocol is encrypted only by the first key segment in the transmission key, if the encryption delegation protocol and the transmission key are intercepted during the transmission of the encryption delegation protocol, a third party intercepting the encryption delegation protocol and the transmission key cannot identify the first key segment from the transmission key, and cannot crack the encryption delegation protocol because the preset key generation rule is not compromised.
After receiving the encryption entrusting protocol and the transmission key, the protocol initiator firstly analyzes the transmission key and decomposes the transmission key into a first key segment and a second key segment according to a third key generation rule; checking the corresponding relation of the second key generation rule of the analyzed first key segment and the second key segment, judging whether the corresponding relation specified by the second key generation rule is provided between the first key segment and the second key segment, and if so, indicating that the transmission key is not tampered in the transmission process of the transmission key and the encryption entrusting protocol; and finally, decrypting the encrypted delegation protocol through the first key segment to obtain the signed online delegation protocol.
In addition, because the first key segment is generated according to user operation code conversion, the first key segment has the function of recording the operation action of a user on a protocol browsing interface, when a dispute occurs between a protocol initiator and the user about an optional protocol term related to an online entrusted protocol, the protocol initiator can reversely convert the first key segment into the user operation code through a first key generation rule, when the user operation code is converted into the first key segment through a hash function, the first key segment can be restored into the user operation code through the analysis of the hash function, namely, usecode=reserveshash (K1), the corresponding relation between the user operation code and the user operation action is determined based on the operation code generation rule, the specific operation action of the user is obtained, and the execution credential of the user operation action is provided for the dispute.
The method and the device take the operation action of a user on a protocol browsing interface as the generation basis of a transmission key for encrypting a signed online entrusted protocol, and are different from the conventional technology in that the conventional scheme generally encrypts the protocol through a randomly generated key string, but the randomly generated key string does not have any meaning and is only used for encryption, and besides the encryption function, the transmission key of the method and the device also records the operation information of the user on the protocol browsing interface.
In some specific scenarios, when signing an online commission agreement, a user selects an optional agreement term, namely, the user can select the agreement term meeting the own requirement in a targeted manner according to the actual requirement, and when a subsequent user disputes with the optional agreement term of an agreement initiator, if a trusted credential of the user operation is not recorded, the tracing of the operation of the user to the optional agreement term is difficult to realize, so that disputes occur when the online commission agreement is executed. The transmission key generated based on the user operation code well solves the problem, and the transmission key becomes the well known of the user and the protocol initiator when the signed online delegation protocol is transmitted subsequently, so that the user or the protocol initiator cannot unilaterally explain the online delegation protocol, and meanwhile, the record of the user operation information is prevented from being tampered by a third party through the secondary encryption of the key generation rule when the transmission key is transmitted. In conclusion, compared with the traditional encryption scheme, the transmission key generated based on the user operation code can better ensure fairness of the online delegation protocol and provide a trusted credential for subsequent disputes.
Referring to fig. 6, the present application further provides an online delegation protocol signing system, which specifically includes the following modules:
a delegation protocol acquisition module 601, configured to acquire an online delegation protocol;
the browsing interface generating module 602 is configured to parse the online delegation protocol, process the parsing result of the online delegation protocol according to a preset browsing interface configuration rule, and generate a protocol browsing interface;
the user operation code generating module 603 is configured to generate a user operation code according to an operation action of the user on the protocol browsing interface;
the user operation code verification module 604 is configured to perform operation code verification on a user operation code, and generate an operation code verification result, where the operation code verification result includes an operation code verification success result;
the signing interface skip module 605 is configured to skip to the protocol signing interface in response to the successful result of the operation code verification, so that the user signs the online delegation protocol.
It should be noted that: in the device provided in the above embodiment, when implementing the functions thereof, only the division of the above functional modules is used as an example, in practical application, the above functional allocation may be implemented by different functional modules according to needs, that is, the internal structure of the device is divided into different functional modules, so as to implement all or part of the functions described above. In addition, the embodiments of the apparatus and the method provided in the foregoing embodiments belong to the same concept, and specific implementation processes of the embodiments of the method are detailed in the method embodiments, which are not repeated herein.
The application also discloses an electronic device 700. Referring to fig. 7, fig. 7 is a schematic structural diagram of an electronic device 700 according to the disclosure of the embodiment of the present application. The electronic device 700 may include: at least one processor 701, at least one network interface 704, a user interface 703, a memory 705, at least one communication bus 702.
Wherein the communication bus 702 is used to enable connected communications between these components.
The user interface 703 may include a Display screen (Display), a Camera (Camera), and the optional user interface 703 may further include a standard wired interface, and a wireless interface.
The network interface 704 may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface), among others.
Wherein the processor 701 may include one or more processing cores. The processor 701 connects various portions of the overall server using various interfaces and lines, performs various functions of the server and processes data by executing or executing instructions, programs, code sets, or instruction sets stored in the memory 705, and invoking data stored in the memory 705. Alternatively, the processor 701 may be implemented in hardware in at least one of digital signal processing (Digital Signal Processing, DSP), field programmable gate array (Field-Programmable Gate Array, FPGA), programmable logic array (ProgrammableLogic Array, PLA). The processor 701 may integrate one or a combination of several of a central processing unit (Central Processing Unit, CPU), an image processor (Graphics Processing Unit, GPU), and a modem, etc. The CPU mainly processes an operating system, a user interface, an application program and the like; the GPU is used for rendering and drawing the content required to be displayed by the display screen; the modem is used to handle wireless communications. It will be appreciated that the modem may not be integrated into the processor 701 and may be implemented by a single chip.
The memory 705 may include a random access memory (Random Access Memory, RAM) or a Read-only memory (Read-only memory). Optionally, the memory 705 includes a non-transitory computer readable medium (non-transitory computer-readable storage medium). Memory 705 may be used to store instructions, programs, code, sets of codes, or instruction sets. The memory 705 may include a stored program area and a stored data area, wherein the stored program area may store instructions for implementing an operating system, instructions for at least one function (such as a touch function, a sound playing function, an image playing function, etc.), instructions for implementing the various method embodiments described above, etc.; the storage data area may store data or the like involved in the above respective method embodiments. The memory 705 may also optionally be at least one storage device located remotely from the processor 701. Referring to fig. 7, an operating system, a network communication module, a user interface module, and an application program of an online delegation protocol signing method may be included in a memory 705 as a computer storage medium.
In the electronic device 700 shown in fig. 7, the user interface 703 is mainly used for providing an input interface for a user, and acquiring data input by the user; and processor 701 may be configured to invoke an application in memory 705 that stores an on-line delegation protocol signing method, which when executed by one or more processors 701, causes electronic device 700 to perform the method as described in one or more of the embodiments above. It should be noted that, for simplicity of description, the foregoing method embodiments are all expressed as a series of action combinations, but it should be understood by those skilled in the art that the present application is not limited by the order of actions described, as some steps may be performed in other order or simultaneously in accordance with the present application. Further, those skilled in the art will also appreciate that the embodiments described in the specification are all preferred embodiments, and that the acts and modules referred to are not necessarily required in the present application.
In the foregoing embodiments, the descriptions of the embodiments are emphasized, and for parts of one embodiment that are not described in detail, reference may be made to related descriptions of other embodiments.
In the several embodiments provided herein, it should be understood that the disclosed apparatus may be implemented in other ways. For example, the apparatus embodiments described above are merely illustrative, such as a division of units, merely a division of logic functions, and there may be additional divisions in actual implementation, such as multiple units or components may be combined or integrated into another system, or some features may be omitted, or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be through some service interface, device or unit indirect coupling or communication connection, electrical or otherwise.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed over a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in each embodiment of the present application may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units may be implemented in hardware or in software functional units.
The integrated units, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a computer readable memory 705. Based on such understanding, the technical solution of the present application may be embodied in essence or a part contributing to the prior art or all or part of the technical solution in the form of a software product stored in a memory 705, including several instructions to cause a computer device (which may be a personal computer, a server or a network device, etc.) to perform all or part of the steps of the methods of the embodiments of the present application. Whereas the aforementioned memory 705 includes: various media capable of storing program codes, such as a U disk, a mobile hard disk, a magnetic disk or an optical disk.
The foregoing is merely exemplary embodiments of the present disclosure and is not intended to limit the scope of the present disclosure. That is, equivalent changes and modifications are contemplated by the teachings of this disclosure, which fall within the scope of the present disclosure. Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure.
This application is intended to cover any adaptations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a scope and spirit of the disclosure being indicated by the claims.

Claims (8)

1. An on-line delegation protocol signing method, the method comprising the steps of:
acquiring an online entrusting protocol;
analyzing the online entrusting protocol, and processing an analysis result of the online entrusting protocol according to a preset browsing interface configuration rule to generate a protocol browsing interface;
generating a user operation code according to the operation action of the user on the protocol browsing interface;
performing operation code verification on the user operation code to generate an operation code verification result, wherein the operation code verification result comprises an operation code verification success result;
responding to the successful operation code verification result, and jumping to a protocol signing interface so as to enable a user to sign the online delegation protocol;
wherein, in generating the user operation code according to the operation action of the user on the protocol browsing interface, the method specifically comprises the following steps:
Responding to a first operation action of a user on the protocol browsing interface, triggering a monitor, and starting to record operation information;
responding to a second operation action of a user on the protocol browsing interface, and ending the recording of the operation information;
acquiring the operation information recorded by the monitor, wherein the operation information comprises operation type information, operation position information and operation time information;
according to a preset operation code generation rule, the operation information is respectively converted into operation code segments corresponding to the operation information, each operation code segment corresponds to one operation action of a user, each operation code segment is composed of four parts, a first part of the operation code segment is a timestamp of execution of the operation action, a second part of the operation code segment is a specific type of the operation action, a third part of the operation code segment is an operation position of the operation action, and a fourth part of the operation code segment is a classification of the operation action;
taking the operation code segment corresponding to the first operation action as the start of the user operation code, taking the operation code segment corresponding to the second operation action as the end of the user operation code, sequencing all operation code segments generated according to the operation action of the user according to the time stamp, merging the operation code segments, and generating the user operation code;
The operation code verification is carried out on the user operation code, and an operation code verification result is generated, which specifically comprises the following steps:
selecting a plurality of check operation code segments from the user operation codes according to the operation information corresponding to the operation code segments;
generating a check operation code according to the check operation code segment;
comparing the check operation code with a preset standard operation code, and calculating the operation completion degree of the user at the protocol browsing interface;
judging whether the operation completion degree is larger than a set threshold value or not;
if yes, generating a successful operation code verification result.
2. The on-line delegated protocol signing method of claim 1, further comprising, after jumping to a protocol signing interface in response to the opcode check success result:
acquiring a signed online delegation protocol for a user to complete signing;
processing the user operation code according to a preset key generation rule to generate a transmission key, wherein the transmission key comprises a first key section and a second key section;
and encrypting the signed online delegation protocol through the first key segment to generate an encrypted delegation protocol.
3. The method for signing on-line delegation protocol according to claim 2, wherein in the step of processing the user operation code according to a preset key generation rule to generate a transmission key, the method specifically comprises:
Performing rule operation on the user operation code based on a first key generation rule in the key generation rules to generate the first key segment;
performing rule operation on the first key segment based on a second key generation rule in the key generation rules to generate the second key segment;
and splicing the first key segment and the second key segment based on a third key generation rule in the key generation rules to generate the transmission key.
4. The method for signing on-line delegation protocol according to claim 1, wherein the analyzing the on-line delegation protocol according to a preset browsing interface configuration rule, processing the analysis result of the on-line delegation protocol, and generating a protocol browsing interface specifically comprises:
identifying agreement terms contained in the online delegation agreement;
calculating the clause importance of the agreement clause through a preset importance calculation model;
configuring the agreement clauses in different types of clause display frames according to the clause importance degree of the agreement clauses;
and ordering the clause display frames according to the clause importance degree of the agreement clauses to generate the agreement browsing interface.
5. The method for signing an online delegation protocol according to claim 1, wherein after parsing the online delegation protocol, processing the parsing result of the online delegation protocol according to a preset browsing interface configuration rule, generating a protocol browsing interface, further comprises:
reversely converting the standard operation code into a standard operation action according to the operation code generation rule;
generating operation prompt information based on the standard operation action;
and displaying the operation prompt information in the protocol browsing interface so as to prompt a user to operate according to the operation prompt information.
6. An online delegation protocol signing system, the system comprising:
a delegation protocol acquisition module (601) for acquiring an online delegation protocol;
the browsing interface generation module (602) is used for analyzing the online entrusting protocol, processing the analysis result of the online entrusting protocol according to a preset browsing interface configuration rule, and generating a protocol browsing interface;
the user operation code generation module (603) is used for generating a user operation code according to the operation action of the user on the protocol browsing interface;
the user operation code verification module (604) is used for performing operation code verification on the user operation code to generate an operation code verification result, wherein the operation code verification result comprises an operation code verification success result;
A signing interface skip module (605) for skipping to a protocol signing interface to enable a user to sign the online delegation protocol in response to the opcode check success result;
the user operation code generation module (603) is specifically configured to: responding to a first operation action of a user on the protocol browsing interface, triggering a monitor, and starting to record operation information; responding to a second operation action of a user on the protocol browsing interface, and ending the recording of the operation information; acquiring the operation information recorded by the monitor, wherein the operation information comprises operation type information, operation position information and operation time information; according to a preset operation code generation rule, the operation information is respectively converted into operation code segments corresponding to the operation information, each operation code segment corresponds to one operation action of a user, each operation code segment is composed of four parts, a first part of the operation code segment is a timestamp of execution of the operation action, a second part of the operation code segment is a specific type of the operation action, a third part of the operation code segment is an operation position of the operation action, and a fourth part of the operation code segment is a classification of the operation action; taking the operation code segment corresponding to the first operation action as the start of the user operation code, taking the operation code segment corresponding to the second operation action as the end of the user operation code, sequencing all operation code segments generated according to the operation action of the user according to the time stamp, merging the operation code segments, and generating the user operation code;
The user operation code checking module (604) is specifically configured to: selecting a plurality of check operation code segments from the user operation codes according to the operation information corresponding to the operation code segments; generating a check operation code according to the check operation code segment; comparing the check operation code with a preset standard operation code, and calculating the operation completion degree of the user at the protocol browsing interface; judging whether the operation completion degree is larger than a set threshold value or not; if yes, generating a successful operation code verification result.
7. An electronic device comprising a processor (701), a memory (705), a user interface (703) and a network interface (704), the memory (705) being configured to store instructions, the user interface (703) and the network interface (704) being configured to communicate to other devices, the processor (701) being configured to execute the instructions stored in the memory (705) to cause the electronic device (700) to perform the method according to any one of claims 1-5.
8. A computer readable storage medium storing instructions which, when executed, perform the method steps of any one of claims 1-5.
CN202310917721.8A 2023-07-25 2023-07-25 Online entrusting protocol signing method, system, equipment and medium Active CN117011048B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310917721.8A CN117011048B (en) 2023-07-25 2023-07-25 Online entrusting protocol signing method, system, equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310917721.8A CN117011048B (en) 2023-07-25 2023-07-25 Online entrusting protocol signing method, system, equipment and medium

Publications (2)

Publication Number Publication Date
CN117011048A CN117011048A (en) 2023-11-07
CN117011048B true CN117011048B (en) 2024-03-26

Family

ID=88573853

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310917721.8A Active CN117011048B (en) 2023-07-25 2023-07-25 Online entrusting protocol signing method, system, equipment and medium

Country Status (1)

Country Link
CN (1) CN117011048B (en)

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104166936A (en) * 2014-08-14 2014-11-26 江苏买卖网电子商务有限公司 Electronic contract storage and validation method
CN107294706A (en) * 2017-06-09 2017-10-24 飞天诚信科技股份有限公司 It is a kind of to support the endorsement method of long-term checking signature, sign server and system
CN107463247A (en) * 2016-06-06 2017-12-12 宇龙计算机通信科技(深圳)有限公司 A kind of method, apparatus and terminal of text reading processing
CN108269204A (en) * 2018-01-15 2018-07-10 北京点聚信息技术有限公司 Electronic contract is contracted process action recording method online
CN108763883A (en) * 2018-04-08 2018-11-06 深圳盒子信息科技有限公司 A kind of confirmation method of information, device and equipment
CN109618348A (en) * 2019-02-18 2019-04-12 郑州师范学院 A kind of implementation method that unidirectional proxy is signed again and device
CN111445209A (en) * 2020-03-27 2020-07-24 北京瑞卓喜投科技发展有限公司 Block chain-based electronic contract signing method and device and storage medium
CN111581404A (en) * 2020-06-05 2020-08-25 山东舜网传媒股份有限公司 Method and system for marking image-text manuscript through whole process based on block chain technology
CN112560108A (en) * 2021-03-01 2021-03-26 恒生电子股份有限公司 Text reading mark-remaining method, device and system
CN114024723A (en) * 2021-10-22 2022-02-08 富途网络科技(深圳)有限公司 Online signing method, device, equipment and medium based on ESOP system
CN114020312A (en) * 2021-11-02 2022-02-08 中教云智数字科技有限公司 Intelligent contract changing method and system
CN114549241A (en) * 2022-02-22 2022-05-27 招商银行股份有限公司 Contract examination method, device, system and computer readable storage medium

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104166936A (en) * 2014-08-14 2014-11-26 江苏买卖网电子商务有限公司 Electronic contract storage and validation method
CN107463247A (en) * 2016-06-06 2017-12-12 宇龙计算机通信科技(深圳)有限公司 A kind of method, apparatus and terminal of text reading processing
CN107294706A (en) * 2017-06-09 2017-10-24 飞天诚信科技股份有限公司 It is a kind of to support the endorsement method of long-term checking signature, sign server and system
CN108269204A (en) * 2018-01-15 2018-07-10 北京点聚信息技术有限公司 Electronic contract is contracted process action recording method online
CN108763883A (en) * 2018-04-08 2018-11-06 深圳盒子信息科技有限公司 A kind of confirmation method of information, device and equipment
CN109618348A (en) * 2019-02-18 2019-04-12 郑州师范学院 A kind of implementation method that unidirectional proxy is signed again and device
CN111445209A (en) * 2020-03-27 2020-07-24 北京瑞卓喜投科技发展有限公司 Block chain-based electronic contract signing method and device and storage medium
CN111581404A (en) * 2020-06-05 2020-08-25 山东舜网传媒股份有限公司 Method and system for marking image-text manuscript through whole process based on block chain technology
CN112560108A (en) * 2021-03-01 2021-03-26 恒生电子股份有限公司 Text reading mark-remaining method, device and system
CN114024723A (en) * 2021-10-22 2022-02-08 富途网络科技(深圳)有限公司 Online signing method, device, equipment and medium based on ESOP system
CN114020312A (en) * 2021-11-02 2022-02-08 中教云智数字科技有限公司 Intelligent contract changing method and system
CN114549241A (en) * 2022-02-22 2022-05-27 招商银行股份有限公司 Contract examination method, device, system and computer readable storage medium

Also Published As

Publication number Publication date
CN117011048A (en) 2023-11-07

Similar Documents

Publication Publication Date Title
US10110385B1 (en) Duress signatures
US9866393B1 (en) Device for creating reliable trusted signatures
CN109428886A (en) For carrying out the method and system of comment verifying and confidence level scoring via block chain
CN108537314A (en) Product marketing system and method based on Quick Response Code
WO2015101131A1 (en) Product anti-counterfeiting method, apparatus and system
CN108521405B (en) Risk control method and device and storage medium
CN111027028A (en) Copyright data processing method and device based on intelligent contract
WO2020160072A1 (en) Auditing system using a trusted and cryptographically secure database
US20180218364A1 (en) Managing distributed content using layered permissions
CN110232021A (en) The method and device of page test
CN109815659A (en) Safety certifying method, device, electronic equipment and storage medium based on WEB project
JP2010061318A (en) User terminal, method to be executed by user terminal, program and data structure
CN109242666A (en) Personal reference method, apparatus and computer equipment are obtained based on block chain
CN110493189A (en) Insurance data acquisition methods, device and storage medium, server
CN113315745A (en) Data processing method, device, equipment and medium
CN109582238B (en) Hard disk binding and matching method and system, electronic equipment and storage medium
US20240265147A1 (en) Systems and methods for data and identity validation and integrity-check based on artificial intelligence and/or blockchain systems
KR20130082706A (en) Mobile device for processing application of client device and processing method the same
CN114265577A (en) Service data processing method and device, computer equipment and storage medium
WO2022132718A1 (en) Technologies for trust protocol with immutable chain storage and invocation tracking
CN117011048B (en) Online entrusting protocol signing method, system, equipment and medium
US11545007B2 (en) Method, system, and device for selecting a winner of a raffle based on content from raffle tickets
CN115801317B (en) Service providing method, system, device, storage medium and electronic equipment
WO2020026828A1 (en) Information processing system and information processing method
CN115982708A (en) Image processing method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant