CN117574414A - Electronic contract signing processing method and device - Google Patents

Electronic contract signing processing method and device Download PDF

Info

Publication number
CN117574414A
CN117574414A CN202410066072.XA CN202410066072A CN117574414A CN 117574414 A CN117574414 A CN 117574414A CN 202410066072 A CN202410066072 A CN 202410066072A CN 117574414 A CN117574414 A CN 117574414A
Authority
CN
China
Prior art keywords
signing
electronic contract
contract
verification
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202410066072.XA
Other languages
Chinese (zh)
Inventor
沈晓东
王一清
公誉羲
吴仁珂
安泽旭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202410066072.XA priority Critical patent/CN117574414A/en
Publication of CN117574414A publication Critical patent/CN117574414A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the specification provides an electronic contract signing processing method and device, wherein the electronic contract signing processing method comprises the following steps: in the process of signing an electronic contract, a signing access identifier of the electronic contract is generated according to a signing instruction of an initiating terminal to the electronic contract, if an access request submitted by the signing terminal based on the signing access identifier is detected, signing admission verification is conducted on the signing terminal, signing processing of the electronic contract is conducted according to signing operation data of the signing terminal after the admission verification is passed, signing identity verification is conducted on the signing terminal, signing processing of the electronic contract by the initiating terminal is conducted after the verification is passed, and a target contract is obtained.

Description

Electronic contract signing processing method and device
Technical Field
The present document relates to the field of data processing technologies, and in particular, to a method and an apparatus for signing and processing an electronic contract.
Background
With the development of internet technology and the continuous increase of the number of enterprises, more and more enterprises start to establish more perfect regulation systems and safer confidentiality measures for protecting business secrets of the enterprises, the business secrets become important assets for the development of the enterprises increasingly, and once the business secrets are revealed, huge influences are brought to the enterprises, so that more and more enterprises start to pay attention to the protection measures of the business secrets, and the enterprises generally require personnel related to the business secrets to sign contracts or agreements, but with the continuous increase of the business secrets in the development of the enterprises, the contracts to be signed by the business secret related personnel are more and more, and how to better sign the contracts is an important point of attention of all parties.
Disclosure of Invention
One or more embodiments of the present specification provide an electronic contract signing processing method, including: and generating a signing access identifier of the electronic contract according to a signing instruction of the initiating terminal for the electronic contract. And if the signing end detects that the signing end submits the access request based on the signing access identifier, signing admission verification is carried out on the signing end. And after the admission verification passes, signing the electronic contract according to the signing operation data of the signing end. And signing identity verification is carried out at the signing end, and signing processing of the electronic contract by the initiating end is carried out after verification is passed, so that a target contract is obtained.
One or more embodiments of the present specification provide an electronic contract signing processing apparatus including: and the signing access identifier generation module is configured to generate a signing access identifier of the electronic contract according to signing instructions of an initiating terminal for the electronic contract. And if the signing end detects that the signing access request is submitted based on the signing access identifier, operating a signing admission verification module, wherein the signing admission verification module is configured to conduct signing admission verification on the signing end. And the electronic contract signing module is configured to carry out signing processing of the electronic contract according to signing operation data of the signing end after the admission verification passes. And the target contract obtaining module is configured to carry out signing identity verification at the signing end, and carry out signing processing of the electronic contract by the initiating end after verification is passed, so as to obtain the target contract.
One or more embodiments of the present specification provide an electronic contract signing processing apparatus including: a processor; and a memory configured to store computer-executable instructions that, when executed, cause the processor to: and generating a signing access identifier of the electronic contract according to a signing instruction of the initiating terminal for the electronic contract. And if the signing end detects that the signing end submits the access request based on the signing access identifier, signing admission verification is carried out on the signing end. And after the admission verification passes, signing the electronic contract according to the signing operation data of the signing end. And signing identity verification is carried out at the signing end, and signing processing of the electronic contract by the initiating end is carried out after verification is passed, so that a target contract is obtained.
One or more embodiments of the present specification provide a storage medium storing computer-executable instructions that, when executed by a processor, implement the following: and generating a signing access identifier of the electronic contract according to a signing instruction of the initiating terminal for the electronic contract. And if the signing end detects that the signing end submits the access request based on the signing access identifier, signing admission verification is carried out on the signing end. And after the admission verification passes, signing the electronic contract according to the signing operation data of the signing end. And signing identity verification is carried out at the signing end, and signing processing of the electronic contract by the initiating end is carried out after verification is passed, so that a target contract is obtained.
Drawings
For a clearer description of one or more embodiments of the present description or of the solutions of the prior art, the following brief description of the drawings is provided for the purpose of making it apparent, to those skilled in the art, that the drawings in the following description are only some of the embodiments described in the present description, from which other drawings can be obtained without the need for inventive labour;
FIG. 1 is a schematic diagram of an implementation environment of an electronic contract signing process as provided by one or more embodiments of the present disclosure;
FIG. 2 is a process flow diagram of an electronic contract signing process provided in one or more embodiments of the present disclosure;
FIG. 3 is a schematic illustration of an electronic contract provided by one or more embodiments of the present disclosure;
FIG. 4 is a schematic diagram of signing an electronic contract provided by one or more embodiments of the present disclosure;
FIG. 5 is a schematic illustration of a target contract provided by one or more embodiments of the present disclosure;
FIG. 6 is a process flow diagram of an electronic contract signing process methodology applied to an off-line signing scenario as provided by one or more embodiments of the present disclosure;
FIG. 7 is a process flow diagram of an electronic contract signing process methodology applied to an online signing scenario as provided by one or more embodiments of the present disclosure;
FIG. 8 is a schematic diagram of an embodiment of an electronic contract signing processing device as provided by one or more embodiments of the present disclosure;
fig. 9 is a schematic structural diagram of an electronic contract signing processing apparatus provided in one or more embodiments of the present disclosure.
Detailed Description
In order to enable a person skilled in the art to better understand the technical solutions in one or more embodiments of the present specification, the technical solutions in one or more embodiments of the present specification will be clearly and completely described below with reference to the drawings in one or more embodiments of the present specification, and it is obvious that the described embodiments are only some embodiments of the present specification, not all embodiments. All other embodiments, which can be made by one or more embodiments of the present disclosure without inventive effort, are intended to be within the scope of the present disclosure.
The electronic contract signing processing method provided by one or more embodiments provided in this embodiment is applicable to an implementation environment of electronic contract signing processing, and referring to fig. 1, the implementation environment includes at least a server 101. The server 101 may be one or more servers, a server cluster formed by a plurality of servers, or a cloud server of a cloud computing platform. The server 101 is used for signing an electronic contract, and may also upload data of the electronic contract.
The implementation environment may include an originating terminal 102. The initiator terminal 102 may be a smart phone, a tablet computer, an electronic book reader, a wearable device, an AR (Augmented Reality) based/VR (Virtual Reality) based device for information interaction, etc. The initiator terminal 102 may send a signing instruction of the electronic contract to the server 101, and the server 101 may perform signing processing of the electronic contract in cooperation with the initiator terminal 102 and the signer terminal 103.
The implementation environment may also include a signing end terminal 103. The signing end terminal 103 may be a smart phone, tablet, e-book reader, wearable device, AR/VR based information interaction device, etc. The signing end terminal 103 may submit an access request of the electronic contract to the server 101, and the server 101 may perform signing processing of the electronic contract in cooperation with the originating end terminal 102 and the signing end terminal 103.
In addition, the implementation environment may further include a remote storage device 104, the remote storage device 104 may provide a remote storage space, and the server 101 may package the electronic contract data and related data to the remote storage device 104 after the electronic contract is signed, so that the remote storage device 104 may store the data securely. The remote storage device 104 may also be a blockchain system.
In the implementation environment, an initiating terminal 102 submits a signing instruction of an electronic contract to a server 101, the server 101 generates a signing access identifier of the electronic contract according to the signing instruction, a signing terminal 103 submits an access request of the electronic contract to the server 101 based on the signing access identifier, signing access verification is performed on a signing terminal user, signing processing of the electronic contract is performed according to signing operation data of the signing terminal 103 after the access verification passes, signing identity verification is performed on the signing terminal user, signing processing of the electronic contract by the initiating terminal 102 is performed after the identity verification passes to obtain a target contract, and the target contract can be uploaded to a remote storage device 104 for data storage after the target contract is obtained.
One or more embodiments of an electronic contract signing processing method provided in the present specification are as follows:
referring to fig. 2, the electronic contract signing processing method provided in this embodiment specifically includes steps S202 to S208.
Step S202, according to signing instructions of an initiating terminal for the electronic contract, signing access identifiers of the electronic contract are generated.
In practical application, in the process of signing an electronic contract, the initiator and the signing party of the electronic contract have the condition of signing a secret electronic contract, for example: the sponsor and the signing party of the electronic contract are about to carry out an unpublished secret conference, the content in the conference relates to a business secret, or the content in the conference is the business secret, so that the sponsor and the signing party of the electronic contract sign the secret agreement for the conference, and can carry out on-line signing, in order to improve the signing efficiency of the electronic contract, the complexity of signing the electronic contract is reduced, the signing party submits the access request of the electronic contract based on the signing access identification of the electronic contract, the electronic contract signing process of the signing end is carried out after the signing admission verification of the signing end is passed, so that the signing end checks the content of the electronic contract after the admission verification is passed, the signing identity verification is carried out again after the signing end is completed, the signing user of the signing end is determined, the electronic contract signing is carried out by the sponsor after the identity verification is passed, the processing efficiency of the signing of the electronic contract is improved, and the signing security of the electronic contract is improved.
In specific implementation, an initiating terminal of the electronic contract submits a signing instruction aiming at the electronic contract, and a signing access identifier of the electronic contract is generated according to the signing instruction so as to be used by a signing terminal of the electronic contract. Specifically, an identification code of an access address of the electronic contract may be generated, or an access link of the access address of the electronic contract may be generated. Optionally, signing the access identifier includes: an identification code obtained by encoding based on the access address of the electronic contract; or, compiling the obtained jump interface based on the access address of the electronic contract.
In this embodiment, the electronic contract is a contract file for signing and presented in the form of an electronic file, and may be composed of text data representing the content of the contract, a signing location of the initiating end of the contract and a signing location of the signing end of the contract, where the electronic contract may be displayed to the initiating end and the signing end by an application program, and may provide an interactive interface to the initiating end and the signing end by the application program, and in addition, the electronic contract may also be displayed and/or interacted by a subroutine of the application program, or the service module may be a transaction contract of a confidential item, such as: a security protocol for trade secrets, or a security protocol for technical secrets, etc. Optionally, the electronic contract includes: a transaction contract for the secret transaction. Alternatively, the electronic contract may be a contract for a meeting involving a trade secret, such as: the technology of the disclosure discusses the security contract of the conference, the technology of the disclosure discusses the authorization contract of the conference, etc. Optionally, the electronic contract further includes: a secret contract and/or an authorized contract for meeting matters.
Accordingly, the signing access identifier of the electronic contract is identification data for accessing the electronic contract, and the signing access identifier can be sent to the initiating terminal and/or the signing terminal to access the browsing page and/or the signing page of the electronic contract, so that the initiating terminal and/or the signing terminal can access the corresponding page of the electronic contract through the signing access identifier, can also be sent to the initiating terminal only, or can not be sent to any party, and can be displayed only through third party equipment.
In practical applications, in the case where the electronic contract is a contract involving a trade secret, such as: in the case of a secret agreement of a trade secret, in order to improve signing efficiency of an electronic contract, a contract template corresponding to item types of different secret items may be preset and a contract template library may be constructed, and candidate electronic contracts matched with the secret items may be selected from the contract template library as signed electronic contracts, for example: the method includes the steps that a secret contract of a secret agreement of the business secret is built in advance and put into a contract template library, so that after an initiating terminal submits a signing instruction of the secret agreement of the business secret, the secret contract is used as a transaction contract of the business secret, and in an optional implementation manner provided by the embodiment, the transaction contract of the secret transaction is determined in the following manner:
Selecting a candidate electronic contract matched with the item type of the secret item in a contract template library, and sending the candidate electronic contract to the initiating terminal;
and taking the candidate electronic contract selected by the initiating terminal as the matter contract of the secret matter.
For example, the initiator submits a signing instruction for the confidentiality agreement of the trade secret, selects a plurality of candidate electronic contracts matched with the confidentiality agreement of the trade secret in a contract template library, sends the plurality of candidate electronic contracts to the initiator, selects the confidentiality contract from the plurality of candidate electronic contracts, and takes the confidentiality contract selected by the initiator as the confidentiality agreement of the trade secret.
Further, in the case where the electronic contract is a contract for a conference involving trade secrets, such as: in the case of a security agreement for a conference, which is in the form of an online conference and/or an offline conference, the non-disclosed technology may generate an online signing identification code according to a contract of the conference, for providing a user with a lightweight signing process, such as: the signing terminal can access the contract of the meeting by scanning the signing identification code, and in an optional implementation manner provided by the embodiment, the signing access identification of the electronic contract is generated, which comprises the following steps: a signing identification code generated from an authorization contract for accessing the conference transaction signing. Or, the meeting can be performed online, and under the condition of online meeting, a signing identification code can be generated according to the contract of the meeting, and the signing end can sweep down the code signing identification code online to sign the contract, and in another optional implementation manner provided by the embodiment, the signing access identification of the electronic contract is generated, which comprises the following steps: a signing identification code generated according to an authorization contract to participate in the signing of the meeting item.
In practical application, after the signing access identifier of the electronic contract is generated, the signing access identifier can be sent to the initiating terminal of the electronic contract first, and the signing access identifier is displayed at the initiating terminal, so that the signing terminal submits the access request of the electronic contract by collecting the signing access identifier displayed at the initiating terminal, thereby avoiding the leakage of the signing access identifier, improving the signing security of the electronic contract, and in an optional implementation manner provided by the embodiment, after the signing access identifier of the electronic contract is generated according to the signing instruction of the initiating terminal to the electronic contract, the method further comprises the following steps: and sending the signing access identifier to the initiating terminal so as to display the signing access identifier at the initiating terminal.
For example, according to the signing instruction of the initiating terminal for the secret agreement, the access identification code of the secret agreement is generated and sent to the initiating terminal, and the terminal equipment of the initiating terminal displays the access identification code of the secret agreement, so that the signing terminal scans the access identification code to access the signing page of the secret agreement.
It should be noted that, to improve signing efficiency of the electronic contract, the initiating terminal may also perform signing processing of the electronic contract first, and then perform operations from step S204 to step S206 after signing is completed; specifically, step S202 may be replaced with: and according to the signing instruction of the initiating terminal aiming at the electronic contract, signing the electronic contract by the initiating terminal, and generating a signing access identifier of the signed electronic contract.
Step S204, if the signing end is detected to submit the access request based on the signing access identifier, signing admission verification is conducted on the signing end.
The signing terminal submits the access request based on the signing access identifier and performs signing admission verification, so that the signing security of the electronic contract is improved, and meanwhile, under the condition that the initiating terminal and the signing terminal sign on line, the signing terminal can sign the electronic contract through the signing access identifier, and the signing efficiency of the contract is improved.
When the method is implemented, the signing end can submit the access request of the electronic contract through signing the access identifier, and signing admission verification is carried out on the signing end after the access request submitted by the signing end is detected. Specifically, whether the admission information is consistent with the preset information or not can be verified according to the admission information submitted by the signing end, if so, the success of verification is determined, and the passing of admission verification is determined.
In the specific verification process, in order to ensure that the information of the signing end is matched with the information of the signing party of the electronic contract record, the admission information submitted by the signing end can be obtained, and the admission information is verified based on an admission verification policy of the electronic contract, such as: verifying whether the admission information submitted by the signing end is consistent with preset information, and determining that the admission verification passes under the condition of consistency, in an optional implementation manner provided by the embodiment, signing admission verification is performed on the signing end, including:
Generating an admission verification prompt of the electronic contract, sending the admission verification prompt to the signing end, and acquiring admission information submitted by the signing end;
and verifying the admission information based on the admission verification strategy of the electronic contract, and if verification is successful, determining that the admission verification passes.
Specifically, the admission verification policy may be a policy for verifying whether admission information submitted by the signing end is consistent with preset information, so as to verify whether the signing end is consistent with the signing party identity of the electronic contract record, where the admission information may be identity information of the signing end; alternatively, the admission verification policy may be a verification code policy for verifying whether the signing end is a computer program, and the admission information may be a verification code received by the signing end
In addition, the operation of signing and admitting the verification on the signing end may be performed on a contract of an online meeting and/or a transaction, or may be performed on a contract of an offline meeting and/or a transaction, in an online scene, identity information of a participating user of which the initiating end is known to exist, the verification may be performed on the identity information, and after the identity verification passes, the admission verification is determined to pass, and in an optional implementation provided in this embodiment, signing and admitting the verification on the signing end includes:
Generating a participation application interface for participating in the conference item, sending the participation application interface to the signing end, and acquiring participation identity information submitted by the signing end through the participation application interface;
and carrying out identity information verification on the participation identity information based on the participation verification rule of the conference item, and if the identity information verification is successful, determining that the admission verification passes.
Specifically, a participation application interface capable of generating meeting matters after receiving an access request of a signing end is sent to the signing end, the signing end inputs participation identity information through the participation application interface and submits the participation identity information, acquires the participation identity information and performs identity information verification on the participation identity information based on a participation verification rule of the meeting, and under the condition that the identity information verification is successful, the admission verification is confirmed to pass; the participating verification rule may be a rule for verifying whether identity information of participating users of the conference event is consistent with the recorded identity information, and the specific rule may be: and if the participation identity information submitted by the signing end is consistent with the record, confirming that the admission verification passes.
For example, after the signing end scans the signing identification code of the secret contract to submit the access request, a participation application interface of the meeting is generated and sent to the signing end, the signing end submits the identity identification information through the participation application interface, the identity identification information is compared with the recorded identity information, and the admission verification is determined to pass under the condition of consistency of the comparison.
In practical applications, to improve the processing efficiency of electronic contract signing, the form of signing access identifier may be various, for example: the signing terminal can acquire and analyze the signing access identifier to obtain the access address of the electronic contract through the equipment terminal under the condition that the signing access identifier is the identifier; optionally, the access request collects the signed access identifier at the signing end, and analyzes the signed access identifier and submits the signed access identifier. Or the signing access identifier can also be in the form of an access link and/or an access interface, the access address of the electronic contract can be sent to the signing end in a short message, mail and other modes, and the signing end submits the contract access request of the electronic contract by triggering the access address; optionally, the access request includes a contract access request of the electronic contract submitted by triggering the access address.
And step S206, after the admission verification is passed, signing the electronic contract according to signing operation data of the signing end.
When the signing method is implemented, after signing admission verification of the signing end passes, the signing end performs signing operation of the electronic contract, and signing processing of the electronic contract is performed according to signing operation data of the electronic contract. Specifically, the signature identifier of the signing end can be synthesized to the electronic contract according to the signing position selected by the signing end in the electronic contract, and the electronic contract can be signed according to the digital certificate of the signing end.
In practical application, the signing end can pre-store the electronic signature corresponding to the identity information so as to rapidly sign in the signing process of the contract, and promote the signing efficiency of the electronic contract, for this purpose, the signing processing can be carried out on the electronic contract and the electronic signature of the signing end according to the digital certificate of the signing end, and the traceability of the signing operation is promoted.
Displaying the electronic contract at the signing end and acquiring a signature identifier corresponding to signing identity information;
synthesizing the signature identifier to the electronic contract according to the signing position information of the signing end in the electronic contract;
and signing the synthesized electronic contract based on the digital certificate of the signing end to obtain a signing contract.
As shown in fig. 3 and fig. 4, text data of the electronic contract shown in fig. 3 is displayed at the signing end, after the signing button 301 is triggered, a signing end user may obtain an electronic signature identifier corresponding to signing identity information of the signing end shown in fig. 4, synthesize the electronic signature into the electronic contract according to the electronic signature identifier selected by the signing end and signing the synthesized electronic contract based on the digital certificate of the signing end to obtain the signing contract.
And step S208, signing identity verification is carried out at the signing end, and signing processing of the electronic contract by the initiating end is carried out after verification is passed, so that a target contract is obtained.
The signing identity verification is carried out after the signing end completes signing, the electronic contract signing of the initiating end is carried out after the signing identity verification passes, the condition that the signing end identity is not in accordance with the electronic contract is avoided, the signing safety of the electronic contract is improved, and meanwhile, the signing efficiency of the contract is improved through an on-line light signing mode.
And in the specific implementation, signing identity verification is carried out at the signing end to verify whether the signing user is a signing user authorized by the initiating end, and signing processing of the electronic contract by the initiating end is carried out after verification is passed, so that a signed target contract is obtained. In addition, based on the above-mentioned condition that the initiating terminal first signs the electronic contract, step S208 may also obtain the target contract after the signing identity verification is passed, and step S208 may be replaced by: and signing identity verification is carried out at the signing end, and a target contract is obtained after verification is passed.
In a specific implementation process, signing identity verification may be performed through biological characteristics of a signing end user at a signing end, for example: the identity verification may be performed by facial recognition, fingerprint recognition, or voice recognition, and it should be noted that the identity verification may be performed by at least one biometric recognition method, or may be performed by two or more methods, which is not limited herein.
In practical application, the process of signing the electronic contract of the initiating terminal can also be performed by referring to the signing process of the signing terminal, specifically, signing position information of the initiating terminal in the signing contract can be determined, signing process is performed based on the electronic signature and the digital certificate of the initiating terminal, and in an optional implementation manner provided in this embodiment, signing process of the initiating terminal on the electronic contract is performed, including:
and determining the signing position information of the initiating terminal in the signing contract, and signing on the contract position corresponding to the signing position information based on the signature identifier and the digital certificate associated with the initiating terminal to obtain the target contract.
Along with signing the electronic seal 501 on the electronic contract signed by the signing end, as shown in fig. 5, the initiating end may synthesize at least one electronic seal 501 into the electronic contract; wherein, the signing end may sign the electronic signature 502 in the electronic contract, that is: the target contract contains at least one electronic seal 501 at the originating end and at least one electronic signature 502 at the signing end.
In practical application, in order to ensure signing effectiveness of the electronic contract, the signed target contract may be added to an evidence set, and the item evidence is selected in the item evidence set to be stored after encryption processing, so that after the contract terms recorded by the electronic contract are destroyed, the original contract content is queried for subsequent processing, for this purpose, the encrypted item evidence may be uploaded to a blockchain or a remote storage space to be stored, so as to improve security and transparency of the item evidence, and in an optional implementation provided in this embodiment, after obtaining the target contract, the method further includes:
Adding the item contract to an item evidence set of the secret item;
selecting a to-be-stored item evidence from the item evidence set according to a evidence storage instruction, encrypting the item evidence at the initiating terminal to obtain an encrypted evidence, and uploading the encrypted evidence to a blockchain and/or a remote storage space for evidence storage.
Specifically, after signing, the initiating terminal adds the item contract of the secret item to an item evidence set of the secret item, selects item evidence to be stored in the item evidence set according to an externally input evidence storage instruction, encrypts the item evidence at the initiating terminal to obtain encrypted evidence, and uploads the encrypted evidence to a blockchain and/or a remote storage space for evidence storage; the transaction evidence can be the contract content of the electronic contract, the signature identifier of the signing end at the contract signing position and the digital certificate of the signing end, and the signature identifier of the initiating end at the contract signing position and the digital certificate of the initiating end.
For example, the transaction data is encrypted by a hash encryption algorithm to obtain encrypted data, and the encrypted data is uploaded to the blockchain.
In practical application, there is also an electronic contract for online meeting, and under the condition of online meeting, different authorities can be opened to different access users at the signing end, so that the access users can perform corresponding operations based on the authorities, for example: the visitor authority can be opened, the user of the visitor authority can only enter a meeting and watch, the screen can not be recorded, the talk can not be made, and the user of the host authority can enter the meeting and watch, the talk can be made, but the screen can not be recorded, for this purpose, the secret level matched with the participating user and/or the accessing user can be determined according to the preset configuration information, the access authority corresponding to the secret level is determined, and the meeting authority is opened to the participating user and/or the accessing user according to the access authority, wherein the participating user and/or the accessing user can be the user of the signing end or the user of the initiating end, and in an optional implementation manner provided by the embodiment, after the target contract is obtained, the method further comprises:
Determining a secret level matched with the participation identity information according to the secret configuration information of the conference item;
and determining the access right corresponding to the secret level, and opening the right of the meeting item to the signing end according to the access right.
For example, according to the preset secret configuration information of the conference matters, determining the secret level of the user as a visitor, determining the visitor access right corresponding to the visitor, and opening the conference viewing right to the user according to the visitor access right.
It should be noted that, in this embodiment, when the signing end and/or the initiating end performs the contract signing operation, signing information may be imported into the electronic contract by one key, for example: signing the name of the signing end and/or the initiating end, signing the identity information of the user, signing time, signing content and the like; wherein the signing information can be pre-stored in a storage space, such as: blockchain, remote storage space, local storage space, etc. for importing signed information opinion into an electronic contract when performing contract signing operations.
In summary, in the process of signing an electronic contract, the method for signing and processing one or more electronic contracts provided in this embodiment generates a signing access identifier of the electronic contract according to a signing instruction of an initiating terminal for the electronic contract, if it is detected that the signing terminal is based on an access request submitted by the signing access identifier, performs signing and admission verification on the signing terminal, performs signing and processing on the electronic contract according to signing operation data of the signing terminal after the admission verification passes, performs signing identity verification on the signing terminal, performs signing and processing on the electronic contract by the initiating terminal after the verification passes, obtains a target contract, improves signing efficiency of the electronic contract, and provides light signing and processing for a user;
Under the condition that the electronic contract is a secret contract of the conference item, the secret level of the participating user can be configured in advance, the access authority of the participating user is determined according to the secret level of the participating user, and the authority is opened to the participating user, so that the signing efficiency of the electronic contract is improved, and the security of the conference is improved.
The following takes an application of the electronic contract signing processing method provided by the embodiment to an online offline signing scenario as an example, and further describes the electronic contract signing processing method provided by the embodiment with reference to fig. 6, and the electronic contract signing processing method applied to the online signing scenario specifically includes the following steps.
Step S602, according to the signing instruction of the initiating terminal aiming at the business secret item contract, a signing identification code is generated according to the business secret item contract.
Optionally, the signed identification code is encoded based on the access address of the transaction contract.
Step S604, the signed access identifier is sent to the initiator to display the signed access identifier at the initiator.
Step S606, detecting the access request submitted by the signing end scanning signing access identification code, generating an admission verification reminder of the item contract, sending the admission verification reminder to the signing end, and acquiring admission information submitted by the signing end.
Step S608, verifying the admission verification policy based on the item contract to the admission information, and if verification is successful, determining that the admission verification passes.
Step S610, after the admission verification passes, the item contract is displayed at the signing end, and the signature identifier corresponding to the signing identity information of the signing end is obtained.
Step S612, the signature mark is synthesized to the item contract according to the signing position information of the signing end in the item contract.
In step S614, the signing contract is obtained by signing the synthesized transaction contract based on the digital certificate of the signing end.
Step S616, signing identity verification is carried out at the signing end, signing processing of the signing contract is carried out at the initiating end after verification passes, and the target item contract is obtained.
Optionally, after the step S616 is performed, the method further includes: adding the target item contract to an item evidence set of the trade secret; selecting the to-be-stored item evidence from the item evidence set according to the evidence storage instruction, encrypting the item evidence at the initiating terminal to obtain encrypted data, and uploading the encrypted data to a remote storage space and/or a blockchain for evidence storage.
Alternatively, the trade secret transaction contract is determined as follows: and selecting a candidate electronic contract matched with the item type of the trade secret from the contract template library, sending the candidate item contract to the initiating terminal, and taking the target item contract selected by the initiating terminal as the item contract of the trade secret.
The following further describes the electronic contract signing processing method provided by the embodiment with reference to fig. 7 by taking an application of another electronic contract signing processing method provided by the embodiment to an online signing scene as an example, and the electronic contract signing processing method applied to the online signing scene specifically includes the following steps.
Step S702, according to the signing instruction of the secret contract of the initiating terminal to the conference matters, a signing access identifier is generated according to the secret contract signed by the access conference matters.
Optionally, signing access identifier is obtained by compiling based on access address of secret contract; the secret contract includes: a secret protocol; signing the access identity comprises: signing the access interface and/or signing the access link.
Step S704, detecting an access request submitted by the signing end based on the signing access identification, generating a participation application interface for participating in the conference item, sending the participation application interface to the signing end, and acquiring participation identity information submitted by the signing end through the participation application interface.
Optionally, the access request is submitted by triggering the access address corresponding to the signed access identifier.
Step S706, identity information verification is carried out on the participation identity information based on the participation verification rule of the conference item, and if the identity information verification is successful, the admission verification is determined to pass.
Step S708, after the admission verification passes, the secret contract is displayed at the signing end, and the signature identifier corresponding to the signing identity information is obtained.
Step S710, the signature mark is synthesized to the electronic contract according to the signing position information of the signing end in the electronic contract.
Step S712, the synthesized electronic contract is signed based on the digital certificate of the signing end to obtain a signed contract.
Step S714, signing identity verification is carried out at the signing end, and signing processing of the signing contract by the initiating end is carried out after verification is passed.
Step S716, determining the secret level matched with the participation identity information of the signing end according to the secret configuration information of the conference matters.
Step S718, determining the access rights corresponding to the secret level, and opening the rights of the meeting matters to the signing end according to the access rights.
An embodiment of an electronic contract signing processing device provided in the present specification is as follows:
in the above-described embodiments, an electronic contract signing processing method is provided, and an electronic contract signing processing apparatus is provided corresponding to the method, and is described below with reference to the accompanying drawings.
Referring to fig. 8, a schematic diagram of an embodiment of an electronic contract signing processing apparatus is shown.
Since the apparatus embodiments correspond to the method embodiments, the description is relatively simple, and the relevant portions should be referred to the corresponding descriptions of the method embodiments provided above. The device embodiments described below are merely illustrative.
The present embodiment provides an electronic contract signing processing device, including:
a signing access identifier generating module 802 configured to generate a signing access identifier of an electronic contract according to a signing instruction of an initiating terminal for the electronic contract;
if it is detected that the signing end submits an access request based on the signing access identifier, a signing admission verification module 804 is operated, and the signing admission verification module 804 is configured to perform signing admission verification on the signing end;
an electronic contract signing module 806 configured to perform signing processing of the electronic contract according to signing operation data of the signing end after the admission verification passes;
and the target contract obtaining module 808 is configured to perform signing identity verification at the signing end, and perform signing processing on the electronic contract by the initiating end after verification is passed, so as to obtain a target contract.
An embodiment of an electronic contract signing processing device provided in the present specification is as follows:
In correspondence to an electronic contract signing processing method described above, one or more embodiments of the present disclosure further provide an electronic contract signing processing device, based on the same technical concept, for executing the electronic contract signing processing method provided above, and fig. 9 is a schematic structural diagram of an electronic contract signing processing device provided in one or more embodiments of the present disclosure.
The electronic contract signing processing device provided in this embodiment includes:
as shown in fig. 9, the electronic contract signing processing device may have a relatively large difference due to different configurations or performances, and may include one or more processors 901 and a memory 902, where the memory 902 may store one or more storage applications or data. Wherein the memory 902 may be transient storage or persistent storage. The application program stored in the memory 902 may include one or more modules (not shown in the figures), each of which may include a series of computer-executable instructions in the electronic contract signing processing apparatus. Still further, the processor 901 may be configured to communicate with the memory 902 and execute a series of computer executable instructions in the memory 902 on the electronic contract signing processing device. The electronic contract signing processing device may also include one or more power supplies 903, one or more wired or wireless network interfaces 904, one or more input/output interfaces 905, and one or more keyboards 906.
In one particular embodiment, an electronic contract signing processing device includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer executable instructions for the electronic contract signing processing device, and configured to be executed by the one or more processors, the one or more programs comprising computer executable instructions for:
generating a signing access identifier of the electronic contract according to a signing instruction of an initiating terminal aiming at the electronic contract;
if the signing end is detected to be based on the access request submitted by the signing access identifier, signing admission verification is carried out on the signing end;
after the admission verification passes, signing the electronic contract according to the signing operation data of the signing end;
and signing identity verification is carried out at the signing end, and signing processing of the electronic contract by the initiating end is carried out after verification is passed, so that a target contract is obtained.
An embodiment of a storage medium provided in the present specification is as follows:
Corresponding to the above-described electronic contract signing processing method, one or more embodiments of the present disclosure further provide a storage medium based on the same technical concept.
The storage medium provided in this embodiment is configured to store computer executable instructions that, when executed by a processor, implement the following flow:
generating a signing access identifier of the electronic contract according to a signing instruction of an initiating terminal aiming at the electronic contract;
if the signing end is detected to be based on the access request submitted by the signing access identifier, signing admission verification is carried out on the signing end;
after the admission verification passes, signing the electronic contract according to the signing operation data of the signing end;
and signing identity verification is carried out at the signing end, and signing processing of the electronic contract by the initiating end is carried out after verification is passed, so that a target contract is obtained.
It should be noted that, in the present specification, the embodiment about the storage medium and the embodiment about the electronic contract signing processing method in the present specification are based on the same inventive concept, so that the specific implementation of this embodiment may refer to the implementation of the foregoing corresponding method, and the repetition is not repeated.
In this specification, each embodiment is described in a progressive manner, and the same or similar parts of each embodiment are referred to each other, and each embodiment focuses on the differences from other embodiments, for example, an apparatus embodiment, and a storage medium embodiment, which are all similar to a method embodiment, so that description is relatively simple, and relevant content in reading apparatus embodiments, and storage medium embodiments is referred to the part description of the method embodiment.
The foregoing describes specific embodiments of the present disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims can be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing are also possible or may be advantageous.
In the 40 s of the 20 th century, improvements to one technology could clearly be distinguished as hardware improvements (e.g., improvements to circuit structures such as diodes, transistors, switches, etc.) or software improvements (improvements to the process flow). However, with the development of technology, many improvements of the current method flows can be regarded as direct improvements of hardware circuit structures. Designers almost always obtain corresponding hardware circuit structures by programming improved method flows into hardware circuits. Therefore, an improvement of a method flow cannot be said to be realized by a hardware entity module. For example, a programmable logic device (Programmable Logic Device, PLD) (e.g., field programmable gate array (Field Programmable Gate Array, FPGA)) is an integrated circuit whose logic function is determined by the programming of the device by a user. A designer programs to "integrate" a digital system onto a PLD without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Moreover, nowadays, instead of manually manufacturing integrated circuit chips, such programming is mostly implemented by using "logic compiler" software, which is similar to the software compiler used in program development and writing, and the original code before the compiling is also written in a specific programming language, which is called hardware description language (Hardware Description Language, HDL), but not just one of the hdds, but a plurality of kinds, such as ABEL (Advanced Boolean Expression Language), AHDL (Altera Hardware Description Language), confluence, CUPL (Cornell University Programming Language), HDCal, JHDL (Java Hardware Description Language), lava, lola, myHDL, PALASM, RHDL (Ruby Hardware Description Language), etc., VHDL (Very-High-Speed Integrated Circuit Hardware Description Language) and Verilog are currently most commonly used. It will also be apparent to those skilled in the art that a hardware circuit implementing the logic method flow can be readily obtained by merely slightly programming the method flow into an integrated circuit using several of the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer readable medium storing computer readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, application specific integrated circuits (Application Specific Integrated Circuit, ASIC), programmable logic controllers, and embedded microcontrollers, examples of which include, but are not limited to, the following microcontrollers: ARC 625D, atmel AT91SAM, microchip PIC18F26K20, and Silicone Labs C8051F420, the memory controller may also be implemented as part of the control logic of the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller in a pure computer readable program code, it is well possible to implement the same functionality by logically programming the method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers, etc. Such a controller may thus be regarded as a kind of hardware component, and means for performing various functions included therein may also be regarded as structures within the hardware component. Or even means for achieving the various functions may be regarded as either software modules implementing the methods or structures within hardware components.
The system, apparatus, module or unit set forth in the above embodiments may be implemented in particular by a computer chip or entity, or by a product having a certain function. One typical implementation is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being functionally divided into various units, respectively. Of course, the functions of each unit may be implemented in the same piece or pieces of software and/or hardware when implementing the embodiments of the present specification.
One skilled in the relevant art will recognize that one or more embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, one or more embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present description can take the form of a computer program product on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, etc.) having computer-usable program code embodied therein.
The present description is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the specification. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In one typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include volatile memory in a computer-readable medium, random Access Memory (RAM) and/or nonvolatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of computer-readable media.
Computer readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of storage media for a computer include, but are not limited to, phase change memory (PRAM), static Random Access Memory (SRAM), dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape disk storage or other magnetic storage devices, or any other non-transmission medium, which can be used to store information that can be accessed by a computing device. Computer-readable media, as defined herein, does not include transitory computer-readable media (transmission media), such as modulated data signals and carrier waves.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article or apparatus that comprises the element.
One or more embodiments of the present specification may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. One or more embodiments of the specification may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
The foregoing description is by way of example only and is not intended to limit the present disclosure. Various modifications and changes may occur to those skilled in the art. Any modifications, equivalent substitutions, improvements, etc. that fall within the spirit and principles of the present document are intended to be included within the scope of the claims of the present document.

Claims (14)

1. An electronic contract signing processing method, comprising:
generating a signing access identifier of the electronic contract according to a signing instruction of an initiating terminal aiming at the electronic contract;
if the signing end is detected to be based on the access request submitted by the signing access identifier, signing admission verification is carried out on the signing end;
after the admission verification passes, signing the electronic contract according to the signing operation data of the signing end;
and signing identity verification is carried out at the signing end, and signing processing of the electronic contract by the initiating end is carried out after verification is passed, so that a target contract is obtained.
2. The electronic contract signing process method according to claim 1, wherein after the step of generating signing access identification of the electronic contract according to the signing instruction of the initiating terminal for the electronic contract is performed, and before the step of signing admission verification is performed on the signing terminal if the signing terminal is detected to submit an access request based on the signing access identification, the method further comprises:
Sending the signing access identifier to the initiating terminal so as to display the signing access identifier at the initiating terminal;
correspondingly, the access request collects the signing access identifier at the signing end, analyzes the signing access identifier and submits the signing access identifier.
3. The electronic contract signing process of claim 2, said signing access identities comprising: an identification code obtained by encoding based on the access address of the electronic contract;
the access request includes a contract access request for the electronic contract submitted by triggering the access address.
4. The electronic contract signing process method of claim 1, said signing end signing admission verification comprising:
generating an admission verification prompt of the electronic contract, sending the admission verification prompt to the signing end, and acquiring admission information submitted by the signing end;
and verifying the admission information based on the admission verification strategy of the electronic contract, and if verification is successful, determining that the admission verification passes.
5. The electronic contract signing processing method as set forth in claim 1, the electronic contract comprising: a transaction contract for the secret transaction;
the transaction contract of the secret transaction is determined by adopting the following modes:
Selecting a candidate electronic contract matched with the item type of the secret item in a contract template library, and sending the candidate electronic contract to the initiating terminal;
and taking the target electronic contract selected by the initiating terminal as the matter contract of the secret matters.
6. The method for signing and processing an electronic contract according to claim 5, wherein the signing terminal performs signing identity verification, and the initiating terminal performs signing and processing on the electronic contract after verification is passed, and after the step of obtaining a target contract is performed, the method further comprises:
adding the item contract to an item evidence set of the secret item;
selecting a to-be-stored item evidence from the item evidence set according to a evidence storage instruction, encrypting the item evidence at the initiating terminal to obtain an encrypted evidence, and uploading the encrypted evidence to a blockchain and/or a remote storage space for evidence storage.
7. The electronic contract signing processing method as set forth in claim 1, the electronic contract comprising: secret contracts and/or authorization contracts for meeting matters;
the generating the signing access identifier of the electronic contract comprises the following steps: a signing identification code generated from a secret contract for participating in the signing of the meeting item or a signing identification code generated from an authorization contract for accessing the signing of the meeting item.
8. The electronic contract signing process method as set forth in claim 7, said signing end signing admission verification comprising:
generating a participation application interface for participating in the conference item, sending the participation application interface to the signing end, and acquiring participation identity information submitted by the signing end through the participation application interface;
and carrying out identity information verification on the participation identity information based on the participation verification rule of the conference item, and if the identity information verification is successful, determining that the admission verification passes.
9. The electronic contract signing process method according to claim 8, wherein the signing terminal performs signing identity verification, and the initiating terminal performs signing process on the electronic contract after verification is passed, and after the step of obtaining the target contract is performed, the method further comprises:
determining a secret level matched with the participation identity information according to the secret configuration information of the conference item;
and determining the access right corresponding to the secret level, and opening the right of the meeting item to the signing end according to the access right.
10. The electronic contract signing processing method as set forth in claim 1, wherein said signing processing of said electronic contract according to signing operation data of said signing end includes:
Displaying the electronic contract at the signing end and acquiring a signature identifier corresponding to signing identity information;
synthesizing the signature identifier to the electronic contract according to the signing position information of the signing end in the electronic contract;
and signing the synthesized electronic contract based on the digital certificate of the signing end to obtain a signing contract.
11. The electronic contract signing process method of claim 10, said conducting signing process of said electronic contract by said originating terminal comprising:
and determining signing position information of the initiating terminal in the signing contract, and signing the digital certificate and the signing position information based on the signing identifier associated with the initiating terminal to obtain the target contract.
12. An electronic contract signing processing device, comprising:
the signing access identification generation module is configured to generate signing access identification of the electronic contract according to signing instructions of an initiating terminal for the electronic contract;
if the signing end is detected to be based on the access request submitted by the signing access identifier, a signing admission verification module is operated, and the signing admission verification module is configured to conduct signing admission verification on the signing end;
The electronic contract signing module is configured to sign the electronic contract according to signing operation data of the signing end after the admission verification passes;
and the target contract obtaining module is configured to carry out signing identity verification at the signing end, and carry out signing processing of the electronic contract by the initiating end after verification is passed, so as to obtain the target contract.
13. An electronic contract signing processing apparatus comprising:
a processor; and a memory configured to store computer-executable instructions that, when executed, cause the processor to:
generating a signing access identifier of the electronic contract according to a signing instruction of an initiating terminal aiming at the electronic contract;
if the signing end is detected to be based on the access request submitted by the signing access identifier, signing admission verification is carried out on the signing end;
after the admission verification passes, signing the electronic contract according to the signing operation data of the signing end;
and signing identity verification is carried out at the signing end, and signing processing of the electronic contract by the initiating end is carried out after verification is passed, so that a target contract is obtained.
14. A storage medium storing computer-executable instructions that when executed by a processor implement the following:
Generating a signing access identifier of the electronic contract according to a signing instruction of an initiating terminal aiming at the electronic contract;
if the signing end is detected to be based on the access request submitted by the signing access identifier, signing admission verification is carried out on the signing end;
after the admission verification passes, signing the electronic contract according to the signing operation data of the signing end;
and signing identity verification is carried out at the signing end, and signing processing of the electronic contract by the initiating end is carried out after verification is passed, so that a target contract is obtained.
CN202410066072.XA 2024-01-16 2024-01-16 Electronic contract signing processing method and device Pending CN117574414A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202410066072.XA CN117574414A (en) 2024-01-16 2024-01-16 Electronic contract signing processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202410066072.XA CN117574414A (en) 2024-01-16 2024-01-16 Electronic contract signing processing method and device

Publications (1)

Publication Number Publication Date
CN117574414A true CN117574414A (en) 2024-02-20

Family

ID=89895967

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202410066072.XA Pending CN117574414A (en) 2024-01-16 2024-01-16 Electronic contract signing processing method and device

Country Status (1)

Country Link
CN (1) CN117574414A (en)

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080162355A1 (en) * 2006-12-28 2008-07-03 Hong Fu Jin Precision Industry (Shenzhen) Co., Ltd. System and method for helping and verifying a signer to sign electronic orders
KR20090085831A (en) * 2008-02-05 2009-08-10 임형택 Apparatus and method for service conclusion real estate intermediation contract using real estate intermediation information service
CN101751643A (en) * 2008-12-04 2010-06-23 清华大学 System and method for protecting security of e-commerce transactions based on e-contracts
WO2013010172A2 (en) * 2011-07-14 2013-01-17 Docusign, Inc. Online signature identity and verification in community
CN105635169A (en) * 2016-01-26 2016-06-01 葛峰 Electronic contract signing method based on the internet
CN109756485A (en) * 2018-12-14 2019-05-14 平安科技(深圳)有限公司 Electronic contract signs method, apparatus, computer equipment and storage medium
CN110244899A (en) * 2019-05-06 2019-09-17 深圳法大大网络科技有限公司 Electronic contract on-line processing method, Online Processing System and terminal
WO2021159689A1 (en) * 2020-02-14 2021-08-19 平安科技(深圳)有限公司 Electronic contract signing double-recording method and apparatus, and computer device and storage medium
CN113450199A (en) * 2020-03-25 2021-09-28 上海欧冶金融信息服务股份有限公司 System and method for quickly generating electronic guarantee letter
CN114500069A (en) * 2022-02-10 2022-05-13 福建福链科技有限公司 Method and system for storing and sharing electronic contract
CN116974999A (en) * 2023-08-02 2023-10-31 北京城市网邻信息技术有限公司 Electronic document signing method and device, electronic device and storage medium
CN117094036A (en) * 2023-08-24 2023-11-21 陕西财经职业技术学院 Electronic signature method based on blockchain technology
CN117094857A (en) * 2022-06-20 2023-11-21 腾讯云计算(北京)有限责任公司 Online signing method, online signing device, electronic equipment, program product and medium
CN117240473A (en) * 2023-09-22 2023-12-15 中移互联网有限公司 Electronic contract signing method, electronic contract signing device, electronic equipment and storage medium

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080162355A1 (en) * 2006-12-28 2008-07-03 Hong Fu Jin Precision Industry (Shenzhen) Co., Ltd. System and method for helping and verifying a signer to sign electronic orders
KR20090085831A (en) * 2008-02-05 2009-08-10 임형택 Apparatus and method for service conclusion real estate intermediation contract using real estate intermediation information service
CN101751643A (en) * 2008-12-04 2010-06-23 清华大学 System and method for protecting security of e-commerce transactions based on e-contracts
WO2013010172A2 (en) * 2011-07-14 2013-01-17 Docusign, Inc. Online signature identity and verification in community
CN105635169A (en) * 2016-01-26 2016-06-01 葛峰 Electronic contract signing method based on the internet
CN109756485A (en) * 2018-12-14 2019-05-14 平安科技(深圳)有限公司 Electronic contract signs method, apparatus, computer equipment and storage medium
CN110244899A (en) * 2019-05-06 2019-09-17 深圳法大大网络科技有限公司 Electronic contract on-line processing method, Online Processing System and terminal
WO2021159689A1 (en) * 2020-02-14 2021-08-19 平安科技(深圳)有限公司 Electronic contract signing double-recording method and apparatus, and computer device and storage medium
CN113450199A (en) * 2020-03-25 2021-09-28 上海欧冶金融信息服务股份有限公司 System and method for quickly generating electronic guarantee letter
CN114500069A (en) * 2022-02-10 2022-05-13 福建福链科技有限公司 Method and system for storing and sharing electronic contract
CN117094857A (en) * 2022-06-20 2023-11-21 腾讯云计算(北京)有限责任公司 Online signing method, online signing device, electronic equipment, program product and medium
CN116974999A (en) * 2023-08-02 2023-10-31 北京城市网邻信息技术有限公司 Electronic document signing method and device, electronic device and storage medium
CN117094036A (en) * 2023-08-24 2023-11-21 陕西财经职业技术学院 Electronic signature method based on blockchain technology
CN117240473A (en) * 2023-09-22 2023-12-15 中移互联网有限公司 Electronic contract signing method, electronic contract signing device, electronic equipment and storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
宋宪荣;张猛;: "网络可信身份认证技术问题研究", 网络空间安全, no. 03, 25 March 2018 (2018-03-25) *
高莹;吴进喜;: "基于区块链的高效公平多方合同签署协议", 密码学报, no. 05, 15 October 2018 (2018-10-15) *

Similar Documents

Publication Publication Date Title
CN111401902B (en) Service processing method, device and equipment based on block chain
CN111680305B (en) Data processing method, device and equipment based on block chain
CN110795501A (en) Method, device, equipment and system for creating verifiable statement based on block chain
CN109934585B (en) Signature method, device and system based on secure multiparty calculation
TW201830291A (en) Two-dimensional code generation method and device and two-dimensional code recognition method and device
CN112100594B (en) Service processing method, device and equipment based on block chain
CN110222531A (en) A kind of method, system and equipment accessing database
CN112200585B (en) Service processing method, device, equipment and system
CN111526166B (en) Information verification method, device and equipment
CN110990820A (en) Tax disk authorization method and device, electronic equipment and storage medium
CN112039972B (en) Service processing method, device and equipment
CN110990492B (en) Information processing method, device and equipment
CN110262908A (en) A kind of processing method and processing device of shear plate data
CN109150513A (en) Private key storage method, computer equipment and storage medium based on block chain
CN113704734A (en) Distributed digital identity-based method for realizing certificate verification and related device
US20180247111A1 (en) Binding data to a person's identity
CN117574414A (en) Electronic contract signing processing method and device
CN115834074A (en) Identity authentication method, device and equipment
CN111882321A (en) Identity verification processing method, device and system
CN113761496B (en) Identity verification method and device based on blockchain and electronic equipment
Halunen et al. Human Verifiable Computing in Augmented and Virtual Realities
KR102564222B1 (en) Messenger service server that enables secure sharing of document files through messenger service and the operating method thereof
CN116011028B (en) Electronic signature method, electronic signature device and electronic signature system
CN112035901B (en) Information input method, device, electronic equipment and medium
CN116432249A (en) Data authorization management method, device and medium based on electronic signature technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination