CN117240473A - Electronic contract signing method, electronic contract signing device, electronic equipment and storage medium - Google Patents

Electronic contract signing method, electronic contract signing device, electronic equipment and storage medium Download PDF

Info

Publication number
CN117240473A
CN117240473A CN202311244686.4A CN202311244686A CN117240473A CN 117240473 A CN117240473 A CN 117240473A CN 202311244686 A CN202311244686 A CN 202311244686A CN 117240473 A CN117240473 A CN 117240473A
Authority
CN
China
Prior art keywords
contract
electronic
electronic contract
signing
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311244686.4A
Other languages
Chinese (zh)
Inventor
梁晓锋
黄伟湘
邱浚漾
苏卓涵
熊冰林
方木龙
孙志佳
杨春全
宁志刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Internet Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Internet Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Internet Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN202311244686.4A priority Critical patent/CN117240473A/en
Publication of CN117240473A publication Critical patent/CN117240473A/en
Pending legal-status Critical Current

Links

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The present disclosure provides an electronic contract signing method, an electronic contract signing device, an electronic device and a storage medium. Relates to the technical field of computers. The method comprises the following steps: in the process of generating a signed electronic contract of a target electronic contract to be signed, electronic signature information and a signature timestamp of the electronic signature of the contract signing end on the target electronic contract to be signed are obtained, a session key ks-naf negotiated by the contract signing end when GBA authentication is carried out with network side equipment is obtained, encryption processing is carried out on mobile phone number information corresponding to the contract signing end according to the ks-naf, and the target electronic contract is processed according to the electronic signature information, the signature timestamp, a message abstract of the target electronic contract and the encrypted mobile phone number information, so that the signed electronic contract is obtained. Therefore, the obtained signed electronic contract is not easy to tamper, tamper resistance of the signed electronic contract is guaranteed, and safety of the signed electronic contract is enhanced.

Description

Electronic contract signing method, electronic contract signing device, electronic equipment and storage medium
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a method and apparatus for signing an electronic contract, an electronic device, and a storage medium.
Background
At present, with the rapid development of the internet, the application field of electronic contracts is more and more extensive, and the business scenario of signing the electronic contracts through terminal equipment is more and more.
In the related art, the general process of signing an electronic contract is as follows: the electronic contract signing system sends the corresponding electronic contract to the terminal equipment, the terminal equipment signs the corresponding electronic signature information on the electronic contract and provides the electronic signature information and the corresponding signature time stamp to the electronic contract signing system, and the corresponding electronic contract signing system generates a signed electronic contract based on the electronic signature information and the signature time stamp and stores the generated signed electronic contract. However, in this way, the signed electronic contract is obtained based only on the electronic signature information and the signature time stamp, and the obtained signed electronic contract is easily attacked and tampered with by a third party. Therefore, in the process of signing an electronic contract, how to enable the electronic contract signing system to obtain a signed electronic contract which is not easy to be tampered by a third party is important to ensure the security of the electronic contract.
Disclosure of Invention
The present disclosure provides an electronic contract signing method, an electronic contract signing device, an electronic device and a storage medium.
In a first aspect, the present disclosure provides an electronic contract signing method, the method comprising: the method comprises the steps of sending a target electronic contract to be signed to a contract signing end; acquiring a session key ks-naf negotiated by the contract signing end when performing general guide architecture GBA authentication with network side equipment; acquiring electronic signature information signed by the contract signing end on the target electronic contract and a corresponding signature time stamp; encrypting the mobile phone number information corresponding to the contract signing end according to the ks-naf to obtain encrypted mobile phone number information; performing message digest calculation on the target electronic contract to generate a message digest of the target electronic contract; and processing the target electronic contract according to the electronic signature information, the signature time stamp, the message abstract and the encrypted mobile phone number information to obtain a signed electronic contract.
In a second aspect, the present disclosure provides an electronic contract signing apparatus, the apparatus comprising: the first sending module is used for sending the target electronic contract to be signed to the contract signing end; the first acquisition module is used for acquiring a session key ks-naf negotiated by the contract signing end when the contract signing end performs general guide architecture GBA authentication with the network side equipment; the second acquisition module is used for acquiring the electronic signature information signed by the contract signing end on the target electronic contract and the corresponding signature time stamp; the first encryption processing module is used for carrying out encryption processing on the mobile phone number information corresponding to the contract signing end according to the ks-naf so as to obtain encrypted mobile phone number information; the message digest processing module is used for carrying out message digest calculation on the target electronic contract so as to generate a message digest of the target electronic contract; and the contract processing module is used for processing the target electronic contract according to the electronic signature information, the signature time stamp, the message abstract and the encrypted mobile phone number information so as to obtain a signed electronic contract.
In a third aspect, the present disclosure provides an electronic device comprising: a processor, and a memory communicatively coupled to the processor; the memory stores computer-executable instructions; the processor executes the computer-executable instructions stored by the memory to implement the electronic contract signing method disclosed by the embodiments of the present disclosure.
In a fourth aspect, the present disclosure provides a computer-readable storage medium having stored therein computer-executable instructions that, when executed by a processor, are configured to implement the electronic contract signing method disclosed in embodiments of the present disclosure.
In a fifth aspect, the present disclosure provides a computer program product comprising a computer program which, when executed by a processor, implements the electronic contract signing method disclosed by the embodiments of the present disclosure.
The technical scheme provided by the embodiment of the disclosure at least brings the following beneficial effects:
in the process of generating a signed electronic contract according to a target electronic contract to be signed, whether the GBA authentication is completed between the signing end and the network side equipment or not and whether the GBA authentication is completed between the signing end and the network side equipment or not are also judged, and in the case that the GBA authentication is completed between the signing end and the network side equipment and the signing end of the contract passes the real authentication, the target electronic contract is processed based on electronic signature information, the signature timestamp, the encrypted message abstract and the encrypted mobile phone number information to obtain the signed electronic contract, so that the GBA authentication and the real authentication are completed between the signing end and the signing end of the contract in the process of signing the electronic contract, the validity of the identity of the signing end of the contract is accurately authenticated, and the validity and the non-repudiation of the electronic signature of the signing end of the contract can be improved, and the safety and the validity of the signed electronic contract are further improved.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the disclosure and together with the description, serve to explain the principles of the disclosure.
FIG. 1 is a flowchart illustrating a method of electronic contract signing, according to an example embodiment;
FIG. 2 is a flow chart illustrating a method of electronic contract signing in accordance with another illustrative embodiment;
FIG. 3 is a flowchart illustrating a method of electronic contract signing, according to another example embodiment;
fig. 4 is a diagram showing an example of interactions among the contract initiating terminal, GBA authentication platform, electronic contract management platform, and electronic signature platform;
FIG. 5 is an exemplary diagram of interactions between a contract signing end, GBA authentication platform and electronic signature platform;
FIG. 6 is a schematic diagram of an electronic contract signing apparatus as illustrated in accordance with an example embodiment;
fig. 7 is a schematic structural diagram of an electronic device according to an embodiment of the disclosure.
Specific embodiments of the present disclosure have been shown by way of the above drawings and will be described in more detail below. These drawings and the written description are not intended to limit the scope of the disclosed concepts in any way, but rather to illustrate the disclosed concepts to those skilled in the art by reference to specific embodiments.
Detailed Description
Reference will now be made in detail to exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, the same numbers in different drawings refer to the same or similar elements, unless otherwise indicated. The implementations described in the following exemplary examples are not representative of all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with some aspects of the present disclosure as detailed in the accompanying claims.
The following describes the technical solutions of the present disclosure and how the technical solutions of the present disclosure solve the above technical problems in detail with specific embodiments. The following embodiments may be combined with each other, and the same or similar concepts or processes may not be described in detail in some embodiments. Embodiments of the present disclosure will be described below with reference to the accompanying drawings.
First, an electronic contract signing method provided by an embodiment of the present disclosure will be exemplarily described with reference to fig. 1.
Fig. 1 is a flow chart illustrating a method of electronic contract signing in accordance with an exemplary embodiment.
It should be noted that, the electronic contract signing method provided by the embodiment of the present disclosure may be executed by an electronic contract signing apparatus, where the electronic contract signing apparatus may be implemented by software and/or hardware. Wherein the electronic contract signing device may be an electronic contract signing system or may be configured in an electronic contract signing system, wherein the electronic contract signing system may be configured in an electronic device.
The electronic device may be any device with an electronic contract signing system, such as a terminal device, a server, etc. In this embodiment, an electronic contract signing system is taken as an example of an execution subject of the electronic contract signing method.
As shown in fig. 1, the electronic contract signing method includes the steps of:
and step 101, sending the target electronic contract to be signed to a contract signing end.
The target electronic contract to be signed in this embodiment may be any electronic contract to be signed specified by the contract initiating terminal.
The contract signing end refers to terminal equipment used by a signing user signing the target electronic contract.
The contract initiating terminal refers to terminal equipment for initiating signing of the target electronic contract.
Step 102, obtaining a session key ks-naf negotiated by the contract signing end when performing general boot architecture GBA authentication with the network side device.
The network side device in this embodiment refers to a device in the mobile network corresponding to the SIM card identified (Subscriber Identity Module) by the user currently used in the signing end of the contract. The network side devices may include, among other things, a bootstrapping service function (Bootstrapping Server Function, BSF), a user home server (Home Subscriber System, HSS) and an application server (Network Application Function, NAF). It should be noted that, in this embodiment, the signing end of the contract and the network side device form a generic bootstrapping architecture (Generic Bootstrapping Architecture, GBA).
It can be understood that the contract signing end performs identity authentication with the network side equipment through a GBA authentication mechanism built in the SIM card and negotiates a session key ks-naf when accessing the mobile network.
Step 103, electronic signature information signed by the contract signing end on the target electronic contract and a corresponding signature time stamp are obtained.
Specifically, after receiving the target electronic contract to be signed, the contract signing end can obtain the electronic signature information signed by the corresponding signing user at the signing position specified in the target electronic contract, and correspondingly, the contract signing end also obtains the timestamp corresponding to the signing user when signing the electronic signature information, and takes the obtained timestamp as the signature timestamp corresponding to the electronic signature information.
The signature time stamp refers to a time stamp corresponding to signing the electronic signature information on the target electronic contract.
And 104, encrypting the mobile phone number information corresponding to the combined signing end according to the ks-naf to obtain the encrypted mobile phone number information.
In some examples, the mobile phone number information corresponding to the signing end may be encrypted by ks-naf based on a preset encryption algorithm, so as to obtain encrypted mobile phone number information.
The preset encryption algorithm is an encryption algorithm that can be set according to actual encryption requirements, for example, the preset encryption algorithm may be an SM4 encryption algorithm, where the SM4 encryption algorithm is a symmetric key algorithm.
Step 105, performing message digest calculation on the target electronic contract to generate a message digest of the target electronic contract.
In one embodiment, a message digest calculation may be performed on the target electronic contract based on a pre-set message digest algorithm to generate a message digest for the target electronic contract.
The preset message digest algorithm may be preset according to actual requirements, for example, the preset message digest algorithm may be a secure hash algorithm (Secure Hash Algorithm, SHA), which is not limited in detail in this embodiment.
In one embodiment of the present disclosure, the message digest of the target electronic contract may also be encrypted according to ks-naf in order to further increase the security of the subsequently generated signed electronic contract.
Specifically, the message digest of the target electronic contract may be encrypted using ks-naf according to a preset encryption algorithm.
And 106, processing the target electronic contract according to the electronic signature information, the signature time stamp, the message abstract and the encrypted mobile phone number information to obtain the signed electronic contract.
It should be noted that, in this embodiment, the factors on which the signed electronic contract is obtained are more, and the session key used for encrypting the mobile phone number information is not available to a third party, so that the possibility that the signed electronic contract is tampered can be reduced, and the security of the signed electronic contract is enhanced.
In the method for signing the contract, in the process of generating the signed electronic contract of the target electronic contract to be signed, electronic signature information and a corresponding signature timestamp of the contract signing end signed on the target electronic contract to be signed are obtained, a session key ks-naf negotiated by the contract signing end when the contract signing end performs general guide architecture GBA authentication with network side equipment is obtained, encryption processing is performed on mobile phone number information corresponding to the contract signing end according to the ks-naf to obtain encrypted mobile phone number information, message digest calculation is performed on the target electronic contract to generate a message digest of the target electronic contract, and the target electronic contract is processed according to the electronic signature information, the signature timestamp, the message digest and the encrypted mobile phone number information to obtain the signed electronic contract. Therefore, the target electronic contract is processed through a plurality of factors, so that the obtained signed electronic contract is not easy to tamper, tamper resistance of the signed electronic contract is ensured, and safety of the signed electronic contract is enhanced.
Fig. 2 is a flow chart illustrating a method of electronic contract signing in accordance with another exemplary embodiment. In this embodiment, the previous embodiment is further refined.
As shown in fig. 2, the method may include:
step 201, a target electronic contract to be signed is sent to a contract signing end.
Step 202, obtaining a session key ks-naf negotiated by the signing end of the contract when performing Generic Bootstrapping Architecture (GBA) authentication with the network side device.
It should be noted that, regarding the specific implementation manner of the steps 201 to 202, reference may be made to the related description of the embodiments of the present disclosure, which is not repeated here.
Step 203, determining that the contract signing end and the network side device complete GBA authentication, and the contract signing end passes real name authentication.
In one embodiment, the electronic contract signing system determines that the contract signing end completes GBA authentication with the network side device, and one possible implementation of the contract signing end through real name authentication is: the electronic contract signing system can determine whether the contract signing end and the network side equipment finish GBA authentication by carrying out information interaction with the network side equipment; correspondingly, whether the corresponding relation passing the real-name authentication contains the identity information corresponding to the terminal identification of the contract signing end or not can be inquired, and if so, the contract signing end is determined to pass the real-name authentication.
In one embodiment, it is determined that the contract signing end completes GBA authentication with the network side device, and another possible implementation manner that the contract signing end passes real name authentication is: receiving a real-name authentication request sent by a contract signing end, wherein the real-name authentication request comprises ks-naf, a guide temporary identifier btid and identity information of the contract signing end, and the btid is returned by the network side equipment when the contract signing end performs general guide architecture GBA authentication with the network side equipment; determining that the signing end of the contract and the network side equipment finish GBA authentication according to ks-naf and btid; and determining that the contract signing end passes real-name authentication according to the identity information. Therefore, based on the guide temporary identifier btid and the session key ks-naf returned to the contract signing end when the network side equipment performs GBA authentication, interaction is performed with the network side equipment, and whether the GBA authentication is completed between the contract signing end and the network side equipment or not is accurately determined.
In some examples, the electronic contract signing system may send a GBA authentication query request for the contract signing end to the network side device, where the GBA authentication query request includes ks-naf and btid. Correspondingly, the network side equipment judges whether the ks-naf corresponding to the locally stored contract signing end is consistent with the received ks-naf, judges whether the btid corresponding to the locally stored contract signing end is consistent with the received btid, if so, determines that the contract signing end and the network side equipment complete GBA authentication, and sends a query result representing that the contract signing end and the network side equipment complete GBA authentication to the electronic contract signing system. Correspondingly, the electronic contract signing end can determine that the contract signing end and the network side equipment finish GBA authentication based on the query result.
Wherein, it can be understood that, in case that the contract signing is determined to pass the real name authentication, the authentication result that has passed the real name authentication can be sent to the contract signing end.
In other embodiments, in the event that it is determined that the signing end of the contract fails the real-name authentication, in order to ensure the validity of the electronic signature information of the signing target electronic contract, an authentication result that fails the real-name authentication may be sent to the signing end of the contract to prompt the signing end of the contract to complete the real-name authentication on the electronic contract signing system.
Step 204, obtain the electronic signature information signed by the contract signing end on the target electronic contract and the corresponding signature time stamp.
In this embodiment, under the condition that the contract signing end passes the real name authentication, electronic signature information and a corresponding signature timestamp signed by the contract signing end on the target electronic contract are obtained.
Step 205, obtain the session key ks-naf negotiated by the signing end of the contract when performing the generic bootstrapping architecture GBA authentication with the network side device.
And 206, encrypting the mobile phone number information corresponding to the combined signing end according to the ks-naf to obtain the encrypted mobile phone number information.
In step 207, a message digest calculation is performed on the target electronic contract to generate a message digest of the target electronic contract.
It should be noted that, for the specific implementation manners of the steps 204 to 207, reference may be made to the related descriptions of the embodiments of the disclosure, which are not repeated here.
Step 208, encrypting the message digest of the target electronic contract according to ks-naf.
Step 209, processing the target electronic contract according to the electronic signature information, the signature time stamp, the encrypted message digest and the encrypted mobile phone number information to obtain a signed electronic contract.
In this embodiment, in the process of generating a signed electronic contract according to a target electronic contract to be signed, whether the GBA authentication is completed between the signing end and the network side device and whether the signing end of the contract passes the real name authentication are also determined, and in the case that the signing end of the contract completes the GBA authentication with the network side device and the signing end of the contract passes the real name authentication, the target electronic contract is processed based on the electronic signature information, the signature timestamp, the encrypted message digest and the encrypted mobile phone number information to obtain the signed electronic contract, thereby realizing that the GBA authentication and the real name authentication are performed between the signing end of the contract and the identity of the signing end of the contract, and further improving the security and the effectiveness of the signed electronic contract.
The target electronic contract to be signed in any of the above embodiments may be an electronic contract selected by the contract initiating terminal from a plurality of candidate electronic contracts obtained based on the splitting of the original electronic contract. In order that the process of obtaining the target electronic contract at the contract initiating terminal can be clearly understood, the electronic contract signing method of this embodiment is further exemplarily described below with reference to fig. 3.
Fig. 3 is a flowchart illustrating a method of electronic contract signing, according to another example embodiment.
As shown in fig. 3, the method may include:
step 301, receiving a contract splitting request of a contract initiating terminal for an original electronic contract, wherein the contract splitting request comprises a contract splitting mode.
In this embodiment, when a contract splitting request for the original electronic contract is received from the contract initiating terminal, in order to make the original electronic contract available to the contract initiating terminal, the method may further include: receiving a contract signing request initiated by a contract initiating terminal, wherein the contract signing request comprises: contract identification information of the original electronic contract; acquiring an original electronic contract according to contract identification information; and sending the original electronic contract to a contract initiating terminal.
Correspondingly, after the original electronic contract is obtained by the contract initiating terminal, the contract signing terminal corresponding to the original electronic contract can also carry out contract consensus on the original electronic contract so as to obtain a contract consensus result.
In addition, the contract initiating terminal may send a contract splitting request for the electronic contract to the electronic contract signing system in case it is determined that the original electronic contract needs to be split.
In addition, in order to enable the electronic contract signing system to learn the consensus condition of the original electronic contract, the contract initiating terminal can also send the contract consensus result of the original electronic contract to the electronic contract signing system, correspondingly, the electronic contract signing system receives the contract consensus result sent by the contract initiating terminal and stores the contract consensus result corresponding to the original electronic contract.
Step 302, splitting the original electronic contract according to the contract splitting mode to obtain a plurality of candidate electronic contracts.
In the case that the contract splitting mode is the specified content splitting mode, the splitting request further includes: splitting the original electronic contract according to the appointed content to be split into each candidate electronic contract in the original electronic contract, so as to obtain one possible implementation manner of a plurality of candidate electronic contracts, wherein the one possible implementation manner is as follows: aiming at each candidate electronic contract in the plurality of candidate electronic contracts, acquiring appointed contents to be split into the candidate electronic contracts and related contents with association relation with the appointed contents from the original electronic contract; determining industry types of appointed contents to be split into candidate electronic contracts, and acquiring contract templates corresponding to the industry types from a preset contract template library; determining a contract template and a common attribute item in an original electronic contract, and acquiring an attribute value corresponding to the common attribute item from the original electronic contract; and generating candidate electronic contracts according to the contract templates, the attribute values corresponding to the common attribute items, the acquired specified contents and the related contents. Therefore, the contract initiating terminal can split the original electronic contract according to the own demand, and the personalized demand of personalized splitting the original electronic contract is met.
In this embodiment, the attribute value corresponding to the common attribute item, the obtained specified content and the related content may be filled into the contract template to obtain the corresponding candidate electronic contract.
Under the condition that the contract splitting mode is an intelligent mode, splitting the original electronic contract according to the contract splitting mode to obtain a plurality of candidate electronic contracts, wherein one possible implementation mode is as follows: acquiring an intelligent word stock corresponding to the industry type of the original electronic contract; matching the original electronic contract with entries in the intelligent lexicon to obtain a plurality of target entries matched with the intelligent lexicon in the original electronic contract; for each target entry in the plurality of target entries, acquiring related content comprising the target entry from the original electronic contract; and generating corresponding candidate electronic contracts according to the contract templates corresponding to the target entries and the related contents. Therefore, the intelligent splitting of the original electronic contract is realized, and the requirement of the intelligent splitting of the original electronic contract is met.
In this embodiment, according to the contract template and the related content corresponding to the target entry, one possible implementation manner of generating the corresponding candidate electronic contract is: and determining common attribute items in the contract template and the original electronic contract according to the contract template and the original electronic contract corresponding to the target entry, acquiring attribute values corresponding to the common attribute items from the original electronic contract, and filling the attribute values corresponding to the common attribute items and related contents into the contract template corresponding to the target entry to obtain corresponding candidate electronic contracts.
In one embodiment, after splitting the original electronic contract to obtain a plurality of candidate electronic contracts, the correspondence between the original electronic contract and each candidate electronic contract may also be saved, so that the relationship between the original electronic contract and the candidate electronic contract may be conveniently known later.
And 303, taking the candidate electronic contract selected by the contract initiating terminal from the plurality of candidate electronic contracts as a target electronic contract.
In this embodiment, after the electronic contract signing system obtains a plurality of candidate electronic contracts obtained by splitting an original electronic contract, the plurality of candidate electronic contracts may be provided to the contract initiating terminal, and correspondingly, a selection result returned by the contract initiating terminal is received, and the candidate electronic contract included in the selection result is used as a target electronic contract to be signed. Wherein the candidate electronic contract included in the selection result is one of a plurality of candidate electronic contracts.
And step 304, the target electronic contract to be signed is sent to a contract signing end.
Step 305, obtain the session key ks-naf negotiated by the signing end of the contract when performing the generic bootstrapping architecture GBA authentication with the network side device.
Step 306, obtain the electronic signature information signed by the contract signing end on the target electronic contract and the corresponding signature time stamp.
Step 307, the mobile phone number information corresponding to the combined signing end is encrypted according to the ks-naf, so as to obtain the encrypted mobile phone number information.
In step 308, a message digest calculation is performed on the target electronic contract to generate a message digest for the target electronic contract.
And 309, processing the target electronic contract according to the electronic signature information, the signature time stamp, the message digest and the encrypted mobile phone number information to obtain the signed electronic contract.
It should be noted that, regarding the specific implementation manner of steps 304 to 309, reference may be made to the related description of the embodiments of the present disclosure, which is not repeated here.
In this embodiment, the original electronic contract is split according to a contract splitting manner of the contract initiating terminal for the original electronic contract, so as to obtain a plurality of candidate electronic contracts, a candidate electronic contract selected from the plurality of candidate electronic contracts is obtained as a target electronic contract to be signed, and a corresponding signed electronic contract is generated based on a signing condition of the contract signing terminal for the target electronic contract. Therefore, the electronic signing platform can complete splitting of the original electronic contract according to the contract initiating terminal, the trouble that the contract initiating terminal manually splits the electronic contract is avoided, personalized requirements of splitting the electronic contract are met, and splitting efficiency of splitting the electronic contract is improved.
In some examples, an electronic contract management platform and an electronic signature platform may be included in the electronic contract signing system, and in order that the disclosure may be clearly understood, an interaction process between the contract initiating terminal, the network side device, the electronic contract management platform and the electronic signature platform in the electronic contract signing process is described below as an example in connection with fig. 4. In fig. 4, a network side device is taken as an example of a GBA authentication platform for performing GBA authentication on a contract initiating terminal.
As shown in fig. 4, the method may include:
in step 401, the contract initiating terminal performs GBA authentication with the GBA authentication platform, and negotiates a session key ks-naf with the GBA authentication platform.
Specifically, the contract initiating terminal initiates a login request to the GBA authentication platform, the GBA authentication platform determines whether mobile phone number information in the login request is in a login state, if the mobile phone number information is in an unregistered state, element information required by the GBA authentication platform for authentication is returned to the contract initiating terminal, then the contract initiating terminal executes an authentication and key negotiation (Authentication and Key Agreement, AKA) algorithm on the element information to calculate a response value RES, an encryption key CK and an integrity protection key IK, and sends the RES to the GBA authentication platform, correspondingly, the GBA authentication platform executes the AKA algorithm on the element information to calculate the RES, compares the calculated RES with the received RES, and generates a user key (ks), a session key (ks_naf) and a guide temporary identifier btid for the contract initiating terminal if the two are consistent. Then, btid and the corresponding life cycle life time are returned to the contract initiating terminal. Correspondingly, the contract initiating terminal calculates ks and ks_naf according to RES, KC, IK, CK, and stores btid returned by the GBA authentication platform.
The guiding temporary identifier btid is a temporary identity distributed by the GBA authentication platform for the contract initiating terminal.
The element information may include a random value RAND and/or an authentication code AUTN, among others.
It should be noted that, for the specific process of authenticating the contract initiating end with the GBA authentication platform and negotiating the session key ks-naf with the GBA authentication platform, reference may be made to the related description in the related art, which is not repeated here.
In step 402, the contract initiating terminal sends a real-name authentication request to the electronic signature platform, wherein the real-name authentication request includes ks_naf and btid.
Step 403, the electronic signature platform determines whether the contract initiating terminal has authenticated the real name based on the identity information of the contract initiating terminal under the condition that the contract initiating terminal and the GBA authentication platform complete GBA authentication based on the ks_naf and btid, and sends a corresponding response result to the contract initiating terminal according to the determination result.
And under the condition that the fact that the contract initiating terminal is authenticated by the real name is known based on the judging result, a response result representing that the contract initiating terminal is authenticated by the real name can be sent to the contract initiating terminal.
In addition, under the condition that the fact that the contract initiating terminal does not perform real-name authentication is known based on the judging result, a response result representing the fact that the contract initiating terminal does not perform real-name authentication can be sent to the contract initiating terminal, so that the contract initiating terminal performs information interaction with the electronic signature platform to complete real-name authentication.
In step 404, the contract initiating terminal sends a signing request to the electronic signature platform, wherein the signing request includes ks_naf and contract identification information.
In step 405, the electronic signature platform obtains an original electronic contract corresponding to the contract identification information from the contract management system according to the contract identification information, and sends the original electronic contract to the electronic signature platform.
In step 406, the electronic signature platform returns the original electronic contract to the contract initiator for contract consensus.
And step 407, the contract initiating terminal completes contract consensus on the original electronic contract, and after determining that the original electronic contract is correct, the contract initiating terminal sends the consensus result of the original electronic contract, the contract splitting identification and the contract splitting mode to the electronic signature platform.
In step 408, the electronic signature platform sends a splitting request to the electronic contract management platform when determining that the original electronic contract needs to be split based on the contract splitting identifier, wherein the splitting request includes a contract splitting mode.
Step 409, the electronic contract management platform splits the original electronic contract according to the contract splitting mode in the splitting request, so as to obtain a plurality of subcontensates, and returns the plurality of subcontensates obtained by splitting to the electronic signature platform.
In one embodiment, in the case where the contract splitting mode is to specify content splitting, the contract initiator needs to inform the platform of the number of split contracts and specify splitting according to the part of terms of the original electronic contract. The contract management platform strips the appointed clause and other clauses related to the clause and common content (such as contract agreement main body, first and second party information and other related content) from the original electronic contract, selects a contract template from a contract template library according to the industry type of the appointed content, and combines the stripped related information into the selected contract template to form a new subcontract.
In one embodiment, under the condition that the contract splitting mode is an intelligent splitting mode, acquiring an intelligent word stock corresponding to the industry type of the original electronic contract; matching the original electronic contract with entries in the intelligent lexicon to obtain a plurality of target entries matched with the intelligent lexicon in the original electronic contract; splitting the original electronic contract according to the target entries to obtain a plurality of subcontensations.
In step 410, the electronic signature platform returns the contract information of the plurality of subcontracts to the contract initiator.
In step 411, the contract initiating terminal determines a target electronic contract to be signed from the multiple sub-contracts, and sends a contract signing invitation for the target electronic contract to the contract signing terminal through the electronic signature platform.
Wherein the processing performed by the signing end of the contract upon receipt of the invitation to sign the contract will be exemplarily described in the embodiment shown in fig. 5.
It should be noted that, in the case that the contract initiating terminal shown in fig. 4 also needs to sign the target electronic contract, the contract initiating terminal signs electronic signature information on the target electronic contract, obtains a signature timestamp corresponding to the target electronic contract when signing, and sends the electronic signature information and the corresponding signature timestamp to the electronic signature platform, correspondingly, the electronic signature platform negotiates a session key ks-naf according to the contract initiating terminal when performing the generic bootstrapping architecture GBA authentication with the network side device; acquiring electronic signature information signed by a contract initiating terminal on a target electronic contract and a corresponding signature time stamp; encrypting the mobile phone number information corresponding to the combined initiating terminal according to the ks-naf to obtain encrypted mobile phone number information; performing message digest calculation on the target electronic contract to generate a message digest of the target electronic contract; and processing the target electronic contract according to the electronic signature information, the signature time stamp, the message abstract and the encrypted mobile phone number information to obtain a signed electronic contract.
In order that the present disclosure may be clearly understood, an exemplary description of the interaction process between the contract signing end, the network side device and the electronic signature platform in the electronic contract signing process is described below with reference to fig. 5. In fig. 5, a network side device is taken as an example of a GBA authentication platform for performing GBA authentication on a signing end of a contract.
In step 501, the contract signing end receives a target electronic contract to be signed sent by an electronic signature platform.
Step 502, the contract signing end performs GBA authentication with the GBA authentication platform, and negotiates a session key ks-naf with the GBA authentication platform.
Specifically, the contract signing end initiates a login request to the GBA authentication platform, the GBA authentication platform determines whether mobile phone number information in the login request is in a login state or not, if the mobile phone number information is not in the login state, element information required by the GBA authentication platform to authenticate is returned to the contract signing end, then the contract signing end executes authentication and key negotiation (Authentication and Key Agreement, AKA) algorithm on the element information to calculate a response value RES, an encryption key CK and an integrity protection key IK, and sends the RES to the GBA authentication platform, correspondingly, the GBA authentication platform executes AKA algorithm on the element information to calculate the RES, compares the calculated RES with the received RES, and if the calculated RES is consistent with the received RES, generates a user key (ks), a session key (ks_naf) and a guide temporary identifier btid for the contract signing end. And finally, returning btid and the corresponding life cycle life time to the contract signing end. Then, the contract signing end calculates ks and ks_naf according to RES, KC, IK, CK, and stores btid returned by the GBA authentication platform.
The guiding temporary identifier btid is a temporary identity distributed by the GBA authentication platform for the contract signing end.
The element information may include a random value RAND and/or an authentication code AUTN, among others.
It should be noted that, for the specific process of authenticating the contract signing end with the GBA authentication platform and negotiating the session key ks-naf with the GBA authentication platform, reference may be made to the related description in the related art, which is not repeated here.
In step 503, the contract signing end sends a real-name authentication request to the electronic signature platform, where the real-name authentication request includes ks_naf and btid.
Step 504, the electronic signature platform determines whether the contract signing end has authenticated the real name based on the identity information of the contract signing end under the condition that the contract signing end and the GBA authentication platform complete GBA authentication based on the ks_naf and btid, and sends a corresponding response result to the contract signing end according to the determination result.
And under the condition that the fact that the contract signing end is authenticated by the real name is known based on the judging result, a response result representing that the contract signing end is authenticated by the real name can be sent to the contract signing end.
In addition, under the condition that the fact that the contract signing end does not authenticate the real name is known based on the judging result, a response result representing the fact that the contract signing end does not authenticate the real name can be sent to the contract signing end, so that the contract signing end can complete the real name authentication through information interaction with the electronic signature platform.
In step 505, the contract signing end signs the electronic signature information on the target electronic contract, obtains the signature time stamp corresponding to the signing of the target electronic contract, and sends the electronic signature information and the corresponding signature time stamp to the electronic signature platform.
Step 506, the electronic signature platform encrypts the mobile phone number information corresponding to the signing end according to the ks-naf to obtain the encrypted mobile phone number information.
In step 507, the electronic signature platform performs message digest calculation on the target electronic contract to generate a message digest of the target electronic contract, and performs encryption processing on the message digest of the target electronic contract based on ks-naf.
In step 508, the electronic signature platform processes the target electronic contract according to the electronic signature information, the signature time stamp, the encrypted message digest and the encrypted mobile phone number information to obtain a signed electronic contract.
In this embodiment, a secure and reliable electronic contract signing process is implemented by using a GBA authentication mechanism, so that a third party attack can be effectively prevented, the information of the mobile phone number corresponding to the signing end is encrypted by using ks_naf agreed with the GBA authentication platform, and the encrypted information of the mobile phone number is added to the signed electronic contract, so that the signing security of the contract is enhanced, and the summary information of the ks_naf electronic contract is used for encryption. Thus, the security problem of preventing the attack of the third party can be realized, the tamper resistance of the generated signed electronic contract can be improved, and the security of the signed electronic contract is enhanced.
Fig. 6 is a schematic diagram showing a structure of an electronic contract signing apparatus according to an exemplary embodiment.
It should be noted that, the electronic contract signing device may be implemented by software and/or hardware. Wherein the electronic contract signing device may be an electronic contract signing system or may be configured in an electronic contract signing system, wherein the electronic contract signing system may be configured in an electronic device.
The electronic device may be any device with an electronic contract signing system, such as a terminal device, a server, etc.
As shown in fig. 6, the electronic contract signing apparatus 600 includes: a first sending module 601, a first obtaining module 602, a second obtaining module 603, a first encryption processing module 604, a message digest processing module 605, and a contract processing module 606, wherein:
and the first sending module 601 is configured to send the target electronic contract to be signed to the contract signing end.
A first obtaining module 602, configured to obtain a session key ks-naf negotiated by the signing end of the contract when performing GBA authentication with the network side device.
The second obtaining module 603 is configured to obtain electronic signature information signed by the contract signing end on the target electronic contract and a corresponding signature timestamp.
The first encryption processing module 604 is configured to encrypt the mobile phone number information corresponding to the signing end according to ks-naf, so as to obtain encrypted mobile phone number information.
Message digest processing module 605 is configured to perform message digest calculation on the target electronic contract to generate a message digest of the target electronic contract.
The contract processing module 606 is configured to process the target electronic contract according to the electronic signature information, the signature timestamp, the message digest and the encrypted mobile phone number information, so as to obtain a signed electronic contract.
In one embodiment of the present disclosure, the apparatus may further include:
and the second encryption processing module is used for encrypting the message digest according to the ks-naf.
In one embodiment of the present disclosure, the apparatus may further include:
the first determining module is used for determining that the contract signing end and the network side equipment complete GBA authentication, and the contract signing end passes real-name authentication.
In one embodiment of the present disclosure, the first determining module is specifically configured to: receiving a real-name authentication request sent by a contract signing end, wherein the real-name authentication request comprises ks-naf, a guide temporary identifier btid and identity information of the contract signing end, and the btid is returned by the network side equipment when the contract signing end performs general guide architecture GBA authentication with the network side equipment; determining that the signing end of the contract and the network side equipment finish GBA authentication according to ks-naf and btid; according to the identity information, determining that the contract signing end passes real-name authentication;
Wherein the apparatus may further comprise:
and the second sending module is used for sending the authentication result which passes the real-name authentication to the contract signing end.
In one embodiment of the present disclosure, the apparatus may further include:
the first receiving module is used for receiving a contract splitting request of the contract initiating terminal for the original electronic contract, wherein the contract splitting request comprises a contract splitting mode;
the contract splitting module is used for splitting the original electronic contract according to a contract splitting mode so as to obtain a plurality of candidate electronic contracts;
and the second determining module is used for taking the candidate electronic contract selected from the plurality of candidate electronic contracts by the contract initiating terminal as a target electronic contract.
In one embodiment of the present disclosure, the apparatus may further include:
the second receiving module is configured to receive a contract signing request initiated by the contract initiating end, where the contract signing request includes: contract identification information of the original electronic contract;
the third acquisition module is used for acquiring an original electronic contract according to the contract identification information;
and the third sending module is used for sending the original electronic contract to the contract initiating terminal.
In one embodiment of the present disclosure, in the case where the contract splitting manner is a specified content splitting manner, the splitting request further includes: the method comprises the steps of splitting specified contents to be split into candidate electronic contracts in an original electronic contract, wherein a contract splitting module is specifically used for: aiming at each candidate electronic contract in the plurality of candidate electronic contracts, acquiring appointed contents to be split into the candidate electronic contracts and related contents with association relation with the appointed contents from the original electronic contract; determining industry types of appointed contents to be split into candidate electronic contracts, and acquiring contract templates corresponding to the industry types from a preset contract template library; determining a contract template and a common attribute item in an original electronic contract, and acquiring an attribute value corresponding to the common attribute item from the original electronic contract; and generating candidate electronic contracts according to the contract templates, the attribute values corresponding to the common attribute items, the acquired specified contents and the related contents.
In one embodiment of the present disclosure, in the case where the contract splitting manner is an intelligent manner, the contract splitting module is specifically configured to: acquiring an intelligent word stock corresponding to the industry type of the original electronic contract; matching the original electronic contract with entries in the intelligent lexicon to obtain a plurality of target entries matched with the intelligent lexicon in the original electronic contract; for each target entry in the plurality of target entries, acquiring related content comprising the target entry from the original electronic contract; and generating corresponding candidate electronic contracts according to the contract templates corresponding to the target entries and the related contents.
It should be noted that the foregoing description of the embodiment of the method for signing an electronic contract is also applicable to the electronic contract signing device of this embodiment, and is not repeated herein.
In the electronic contract signing device provided by the embodiment of the disclosure, in the process of generating the signed electronic contract according to the target electronic contract to be signed, whether the signing end and the network side equipment complete GBA authentication and whether the signing end of the contract pass real name authentication are judged, and in the case that the signing end of the contract and the network side equipment complete GBA authentication and the signing end of the contract pass real name authentication, the target electronic contract is processed based on the electronic signature information, the signature timestamp, the encrypted message abstract and the encrypted mobile phone number information to obtain the signed electronic contract, so that GBA authentication and real name authentication are carried out on the signing end of the contract in the process of signing the electronic contract, the identity of the signing end of the contract is accurately authenticated, the validity and the non-repudiation of the electronic signature signed by the signing end of the contract can be improved, and the safety and the validity of the signed electronic contract are further improved.
There is also provided, in accordance with an embodiment of the present disclosure, an electronic device including: a processor; a memory for storing processor-executable instructions, wherein the processor is configured to: the electronic contract signing method disclosed by the embodiment of the disclosure is realized.
In order to implement the above embodiments, the embodiments of the present disclosure also propose a storage medium.
Wherein the instructions in the storage medium, when executed by the processor, enable the processor to perform the electronic contract signing method disclosed by the embodiments of the present disclosure.
To achieve the above embodiments, the present disclosure embodiment also provides a computer program product.
Wherein the computer program product, when executed by a processor of the electronic device, enables the electronic device to perform the electronic contract signing method disclosed in the embodiments of the present disclosure.
Fig. 7 is a block diagram of an electronic device, according to an example embodiment. The electronic device shown in fig. 7 is merely an example and should not be construed to limit the functionality and scope of use of the disclosed embodiments.
As shown in fig. 7, the electronic device 1000 includes a processor 111 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) 112 or a program loaded from a Memory 116 into a random access Memory (RAM, random Access Memory) 113. In the RAM 113, various programs and data required for the operation of the electronic apparatus 1000 are also stored. The processor 111, the ROM 112, and the RAM 113 are connected to each other through a bus 114. An Input/Output (I/O) interface 115 is also connected to bus 114.
The following components are connected to the I/O interface 115: a memory 116 including a hard disk and the like; and a communication section 117 including a network interface card such as a local area network (Local Area Network, LAN) card, a modem, or the like, the communication section 117 performing communication processing via a network such as the internet; the drive 118 is also connected to the I/O interface 115 as needed.
In particular, according to embodiments of the present disclosure, the processes described above with reference to flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program embodied on a computer readable medium, the computer program containing program code for performing the methods shown in the flowcharts. In such an embodiment, the computer program may be downloaded and installed from the network through the communication section 117. The above-described functions defined in the methods of the present disclosure are performed when the computer program is executed by the processor 111.
In an exemplary embodiment, a storage medium is also provided, such as a memory, comprising instructions executable by the processor 111 of the electronic device 1000 to perform the above-described method. Alternatively, the storage medium may be a non-transitory computer readable storage medium, for example, a ROM, random Access Memory (RAM), CD-ROM, magnetic tape, floppy disk, optical data storage device, and the like.
In the context of this disclosure, a computer-readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In the present disclosure, however, the computer-readable signal medium may include a data signal propagated in baseband or as part of a carrier wave, with the computer-readable program code embodied therein. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This disclosure is intended to cover any adaptations, uses, or adaptations of the disclosure following the general principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It is to be understood that the present disclosure is not limited to the precise arrangements and instrumentalities shown in the drawings, and that various modifications and changes may be effected without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (18)

1. A method of electronic contract signing, the method comprising:
the method comprises the steps of sending a target electronic contract to be signed to a contract signing end;
acquiring a session key ks-naf negotiated by the contract signing end when performing general guide architecture GBA authentication with network side equipment;
acquiring electronic signature information signed by the contract signing end on the target electronic contract and a corresponding signature time stamp;
encrypting the mobile phone number information corresponding to the contract signing end according to the ks-naf to obtain encrypted mobile phone number information;
performing message digest calculation on the target electronic contract to generate a message digest of the target electronic contract;
and processing the target electronic contract according to the electronic signature information, the signature time stamp, the message abstract and the encrypted mobile phone number information to obtain a signed electronic contract.
2. The method of claim 1, wherein prior to said processing said target electronic contract according to said electronic signature information, said signature timestamp, said message digest, and said encrypted handset number information to obtain a signed electronic contract, said method further comprises:
and carrying out encryption processing on the message digest according to the ks-naf.
3. The method of claim 1, wherein prior to the acquiring the electronic signature information and the corresponding signature timestamp signed by the contract signing end on the target electronic contract, the method further comprises:
and determining that the contract signing end and the network side equipment complete GBA authentication, and the contract signing end passes real-name authentication.
4. The method of claim 3, wherein the determining that the contract signing end completes GBA authentication with the network side device and the contract signing end passes real name authentication comprises:
receiving a real-name authentication request sent by the contract signing end, wherein the real-name authentication request comprises the ks-naf, a guiding temporary identifier btid and identity information of the contract signing end, and the btid is returned by the network side equipment when the contract signing end performs general guiding architecture GBA authentication with the network side equipment;
Determining that the contract signing end and the network side equipment finish GBA authentication according to the ks-naf and the btid;
according to the identity information, determining that the contract signing end passes real-name authentication;
wherein the method further comprises:
and sending an authentication result which passes the real-name authentication to the contract signing end.
5. The method of claim 1, wherein prior to sending the electronic contract to be signed to the contract signing end, the method further comprises:
receiving a contract splitting request of a contract initiating terminal for an original electronic contract, wherein the contract splitting request comprises a contract splitting mode;
splitting the original electronic contract according to the contract splitting mode to obtain a plurality of candidate electronic contracts;
and taking the candidate electronic contract selected by the contract initiating terminal from the plurality of candidate electronic contracts as the target electronic contract.
6. The method of claim 5, wherein the method further comprises:
receiving a contract signing request initiated by the contract initiating terminal, wherein the contract signing request comprises: contract identification information of the original electronic contract;
acquiring the original electronic contract according to the contract identification information;
And sending the original electronic contract to the contract initiating terminal.
7. The method of claim 5, wherein in the case where the contract resolution mode is a specified content resolution mode, the resolution request further includes: the splitting of the original electronic contract according to the contract splitting mode to obtain a plurality of candidate electronic contracts includes:
aiming at each candidate electronic contract in the plurality of candidate electronic contracts, acquiring appointed content to be split into the candidate electronic contracts and related content with association relation with the appointed content from the original electronic contract;
determining industry types of appointed contents to be split into the candidate electronic contracts, and acquiring contract templates corresponding to the industry types from a preset contract template library;
determining a common attribute item in the contract template and the original electronic contract, and acquiring an attribute value corresponding to the common attribute item from the original electronic contract;
and generating the candidate electronic contract according to the contract template, the attribute value corresponding to the common attribute item, the acquired appointed content and the related content.
8. The method as set forth in claim 5, wherein in the case that the contract splitting manner is an intelligent manner, the splitting the original electronic contract according to the contract splitting manner to obtain a plurality of candidate electronic contracts includes:
acquiring an intelligent word stock corresponding to the industry type of the original electronic contract;
matching the original electronic contract with entries in the intelligent lexicon to obtain a plurality of target entries matched with the intelligent lexicon in the original electronic contract;
for each target entry in the plurality of target entries, acquiring related content comprising the target entry from the original electronic contract;
and generating a corresponding candidate electronic contract according to the contract template corresponding to the target entry and the related content.
9. An electronic contract signing apparatus, said apparatus comprising:
the first sending module is used for sending the target electronic contract to be signed to the contract signing end;
the first acquisition module is used for acquiring a session key ks-naf negotiated by the contract signing end when the contract signing end performs general guide architecture GBA authentication with the network side equipment;
The second acquisition module is used for acquiring the electronic signature information signed by the contract signing end on the target electronic contract and the corresponding signature time stamp;
the first encryption processing module is used for carrying out encryption processing on the mobile phone number information corresponding to the contract signing end according to the ks-naf so as to obtain encrypted mobile phone number information;
the message digest processing module is used for carrying out message digest calculation on the target electronic contract so as to generate a message digest of the target electronic contract;
and the contract processing module is used for processing the target electronic contract according to the electronic signature information, the signature time stamp, the message abstract and the encrypted mobile phone number information so as to obtain a signed electronic contract.
10. The apparatus of claim 9, wherein the apparatus further comprises:
and the second encryption processing module is used for carrying out encryption processing on the message digest according to the ks-naf.
11. The apparatus of claim 9, wherein the apparatus further comprises:
and the first determining module is used for determining that the contract signing end and the network side equipment complete GBA authentication, and the contract signing end passes real-name authentication.
12. The apparatus of claim 11, wherein the first determining module is specifically configured to:
receiving a real-name authentication request sent by the contract signing end, wherein the real-name authentication request comprises the ks-naf, a guiding temporary identifier btid and identity information of the contract signing end, and the btid is returned by the network side equipment when the contract signing end performs general guiding architecture GBA authentication with the network side equipment;
determining that the contract signing end and the network side equipment finish GBA authentication according to the ks-naf and the btid;
according to the identity information, determining that the contract signing end passes real-name authentication;
wherein the apparatus further comprises:
and the second sending module is used for sending the authentication result which passes the real-name authentication to the contract signing end.
13. The apparatus of claim 9, wherein the apparatus further comprises:
the first receiving module is used for receiving a contract splitting request of a contract initiating terminal for an original electronic contract, wherein the contract splitting request comprises a contract splitting mode;
the contract splitting module is used for splitting the original electronic contract according to the contract splitting mode so as to obtain a plurality of candidate electronic contracts;
And the second determining module is used for taking the candidate electronic contract selected by the contract initiating terminal from the plurality of candidate electronic contracts as the target electronic contract.
14. The apparatus of claim 13, wherein the apparatus further comprises:
the second receiving module is configured to receive a contract signing request initiated by the contract initiating end, where the contract signing request includes: contract identification information of the original electronic contract;
the third acquisition module is used for acquiring the original electronic contract according to the contract identification information;
and the third sending module is used for sending the original electronic contract to the contract initiating terminal.
15. The apparatus of claim 13, wherein in the case where the contract resolution means is a specified content resolution means, the resolution request further includes: the contract splitting module is specifically configured to split the original electronic contract into specified contents in each candidate electronic contract:
aiming at each candidate electronic contract in the plurality of candidate electronic contracts, acquiring appointed content to be split into the candidate electronic contracts and related content with association relation with the appointed content from the original electronic contract;
Determining industry types of appointed contents to be split into the candidate electronic contracts, and acquiring contract templates corresponding to the industry types from a preset contract template library;
determining a common attribute item in the contract template and the original electronic contract, and acquiring an attribute value corresponding to the common attribute item from the original electronic contract;
and generating the candidate electronic contract according to the contract template, the attribute value corresponding to the common attribute item, the acquired appointed content and the related content.
16. The apparatus of claim 13, wherein, in the case where the contract splitting manner is an intelligent manner, the contract splitting module is specifically configured to:
acquiring an intelligent word stock corresponding to the industry type of the original electronic contract;
matching the original electronic contract with entries in the intelligent lexicon to obtain a plurality of target entries matched with the intelligent lexicon in the original electronic contract;
for each target entry in the plurality of target entries, acquiring related content comprising the target entry from the original electronic contract;
and generating a corresponding candidate electronic contract according to the contract template corresponding to the target entry and the related content.
17. An electronic device, comprising:
memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the method according to any of claims 1-8 when executing the computer program.
18. A computer readable storage medium, on which a computer program is stored, which computer program, when being executed by a processor, implements the method according to any of claims 1-8.
CN202311244686.4A 2023-09-22 2023-09-22 Electronic contract signing method, electronic contract signing device, electronic equipment and storage medium Pending CN117240473A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311244686.4A CN117240473A (en) 2023-09-22 2023-09-22 Electronic contract signing method, electronic contract signing device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311244686.4A CN117240473A (en) 2023-09-22 2023-09-22 Electronic contract signing method, electronic contract signing device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN117240473A true CN117240473A (en) 2023-12-15

Family

ID=89085812

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311244686.4A Pending CN117240473A (en) 2023-09-22 2023-09-22 Electronic contract signing method, electronic contract signing device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN117240473A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117574414A (en) * 2024-01-16 2024-02-20 支付宝(杭州)信息技术有限公司 Electronic contract signing processing method and device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106301782A (en) * 2016-07-26 2017-01-04 杭州文签网络技术有限公司 A kind of signature method and system of electronic contract
CN111401846A (en) * 2020-03-17 2020-07-10 深圳市前海随手财富管理有限公司 Electronic contract signing method, device, server and storage medium
CN111445209A (en) * 2020-03-27 2020-07-24 北京瑞卓喜投科技发展有限公司 Block chain-based electronic contract signing method and device and storage medium
US20220029792A1 (en) * 2018-12-06 2022-01-27 Telefonaktiebolaget Lm Ericsson (Publ) Technique for cryptographic document protection and verification
CN114697122A (en) * 2022-04-08 2022-07-01 中国电信股份有限公司 Data transmission method and device, electronic equipment and storage medium
CN116051317A (en) * 2022-08-22 2023-05-02 南京恒签软件信息服务有限责任公司 Electronic contract block chain structure, electronic contract signing device and method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106301782A (en) * 2016-07-26 2017-01-04 杭州文签网络技术有限公司 A kind of signature method and system of electronic contract
US20220029792A1 (en) * 2018-12-06 2022-01-27 Telefonaktiebolaget Lm Ericsson (Publ) Technique for cryptographic document protection and verification
CN111401846A (en) * 2020-03-17 2020-07-10 深圳市前海随手财富管理有限公司 Electronic contract signing method, device, server and storage medium
CN111445209A (en) * 2020-03-27 2020-07-24 北京瑞卓喜投科技发展有限公司 Block chain-based electronic contract signing method and device and storage medium
CN114697122A (en) * 2022-04-08 2022-07-01 中国电信股份有限公司 Data transmission method and device, electronic equipment and storage medium
CN116051317A (en) * 2022-08-22 2023-05-02 南京恒签软件信息服务有限责任公司 Electronic contract block chain structure, electronic contract signing device and method

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117574414A (en) * 2024-01-16 2024-02-20 支付宝(杭州)信息技术有限公司 Electronic contract signing processing method and device

Similar Documents

Publication Publication Date Title
CN107079034B (en) Identity authentication method, terminal equipment, authentication server and electronic equipment
CN107396360B (en) Block verification method and device
KR102493744B1 (en) Security Verification Method Based on Biometric Characteristics, Client Terminal, and Server
CN109409472B (en) Two-dimensional code generation method, data processing device and server
CN107547573B (en) authentication method applied to eSIM, RSP terminal and management platform
CN109460966A (en) Contract signing method, apparatus and terminal device based on requesting party's classification
CN112165382B (en) Software authorization method and device, authorization server side and terminal equipment
CN111431719A (en) Mobile terminal password protection module, mobile terminal and password protection method
CN110290134A (en) A kind of identity identifying method, device, storage medium and processor
CN113536284B (en) Digital certificate verification method, device, equipment and storage medium
CN104426659A (en) Dynamic password generating method, authentication method, authentication system and corresponding equipment
CN114519206B (en) Method for anonymously signing electronic contract and signature system
CN117240473A (en) Electronic contract signing method, electronic contract signing device, electronic equipment and storage medium
CN111130798A (en) Request authentication method and related equipment
CN113569263A (en) Secure processing method and device for cross-private-domain data and electronic equipment
CN115664655A (en) TEE credibility authentication method, device, equipment and medium
CN115150072A (en) Cloud network issuing authentication method, equipment, device and storage medium
CN111062059A (en) Method and device for service processing
CN110910110A (en) Data processing method and device and computer storage medium
CN116916310B (en) Verification code generation and verification method and device and electronic equipment
CN113328854A (en) Service processing method and system based on block chain
US12039527B2 (en) Service providing system, service providing device, service providing method, and service providing program
CN117376000A (en) Block chain-based data processing method, device, equipment and storage medium
CN108833105B (en) Electronic signature method and device
CN115664669A (en) Financial equipment authentication method, cash dispenser, external equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination