WO2019127893A1 - 一种电子签名方法、电子装置及计算机可读存储介质 - Google Patents

一种电子签名方法、电子装置及计算机可读存储介质 Download PDF

Info

Publication number
WO2019127893A1
WO2019127893A1 PCT/CN2018/077405 CN2018077405W WO2019127893A1 WO 2019127893 A1 WO2019127893 A1 WO 2019127893A1 CN 2018077405 W CN2018077405 W CN 2018077405W WO 2019127893 A1 WO2019127893 A1 WO 2019127893A1
Authority
WO
WIPO (PCT)
Prior art keywords
file
face
terminal
signature
electronic
Prior art date
Application number
PCT/CN2018/077405
Other languages
English (en)
French (fr)
Inventor
牛华
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2019127893A1 publication Critical patent/WO2019127893A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services

Definitions

  • the present application relates to a signature method, and in particular, to an electronic signature method, an electronic device, and a computer readable storage medium.
  • the electronic signature refers to the data contained in the electronic message in the data message, which is used to identify the identity of the signer and indicates that the signer approves the content.
  • the electronic signature is the signature of the electronic form of the electronic document by cryptography. It's actually an electronic code that allows recipients to easily verify the sender's identity and signature on the web.
  • the traditional electronic signature interaction method is completed by the smart card and the computer's USB interface.
  • the traditional online banking application allows the user to insert the U shield into the computer during the transfer transaction, electronically sign the transaction data, facilitate the confirmation of the user identity and the electronic Preservation of evidence.
  • mobile terminals a large number of mobile devices such as mobile phones and tablet computers are widely used. It is difficult to exchange data through the USB interface, because many mobile devices do not have a USB interface, even if they exist, the device driver is adapted and installed. It is also complicated, and it is not convenient to use mobile devices for electronic signatures, and the characteristics of the convenience of the mobile terminal are not fully utilized.
  • the purpose of the present application is to provide an electronic signature method, an electronic device, and a computer readable storage medium, thereby further overcoming the problems existing in the prior art to some extent.
  • the present application provides an electronic signature method, which includes the following steps:
  • Step 01 The first terminal sends a face-to-face request to the second terminal, where the face-to-face request includes the face-to-face user information.
  • Step 02 The first terminal acquires, by the second terminal, whether the information of the face-to-face user is accurate, and if yes, proceeds to the next step, and if not, ends;
  • Step 03 The first terminal acquires an electronic contract file with a two-dimensional code generated by the second terminal, and a file list;
  • Step 04 The first terminal scans the two-dimensional code and generates a signature file.
  • Step 05 Combine the signature file and the contract file to generate an electronic signature synthesis file, and generate a unique identification ID corresponding to the composite file;
  • Step 06 Send the composite file and the identification ID to a cache module for saving.
  • the present application further provides an electronic device including a memory and a processor for storing an electronic signature system executed by a processor, the electronic signature system comprising:
  • the information collection module is configured to collect information about the first-party face-to-face user, including basic personal information and loan information of the user;
  • An electronic contract generation module configured to generate an electronic contract file according to a service code of a face-to-face user to be processed, the electronic contract file being accompanied by a two-dimensional code uniquely matched with the contract file;
  • An electronic signature generation module configured to scan the two-dimensional code by the face-to-face user and sign and submit on the pop-up signature page;
  • the electronic contract synthesis module is configured to extract the signature content of the face-to-face user and perform matching electronic synthesis with the corresponding contract file to generate an electronic signature synthesis file, and simultaneously generate an identification ID that uniquely matches the composite file;
  • the cache module is configured to save the generated electronic signature synthesis file and the unique identification ID for the second terminal to call at any time.
  • the present application further provides a computer readable storage medium having an electronic signature system stored therein, the electronic signature system being executable by at least one processor to enable the at least one The following steps a processor performs an electronic signature method:
  • Step 01 The first terminal sends a face-to-face request to the second terminal, where the face-to-face request includes the face-to-face user information.
  • Step 02 The first terminal acquires, by the second terminal, whether the information of the face-to-face user is accurate, and if yes, proceeds to the next step, and if not, ends;
  • Step 03 The first terminal acquires an electronic contract file with a two-dimensional code generated by the second terminal, and a file list;
  • Step 04 The first terminal scans the two-dimensional code and generates a signature file.
  • Step 05 Combine the signature file and the contract file to generate an electronic signature synthesis file, and generate a unique identification ID corresponding to the composite file;
  • Step 06 Send the composite file and the identification ID to a cache module for saving.
  • the positive effect of the present application is that the electronic signature method of the present application automatically generates a valid electronic contract by providing an electronic contract with a two-dimensional code for the user to scan the signature, and automatically forms an electronic signature synthesis file with the contract after the signature, thereby reducing the number of electronic signatures.
  • the cumbersome guidelines for signing and photographing during the face-to-face process simplify the handling process of the face-to-face business and improve the efficiency of the face-to-face business.
  • FIG. 1 shows a flow chart of an embodiment of an electronic signature method of the present application.
  • FIG. 2 is a flow chart showing still another embodiment of the electronic signature method of the present application.
  • FIG. 3 shows a flow chart of still another embodiment of the electronic signature method of the present application.
  • FIG. 4 is a flow chart showing still another embodiment of the electronic signature method of the present application.
  • FIG. 5 shows a flow chart of still another embodiment of the electronic signature method of the present application.
  • FIG. 6 is a schematic diagram showing the program modules of an embodiment of the electronic signature system of the present application.
  • FIG. 7 is a schematic diagram showing a program module of still another embodiment of the electronic signature system of the present application.
  • FIG. 8 is a schematic diagram showing a program module of still another embodiment of the electronic signature system of the present application.
  • FIG. 9 is a schematic diagram showing the hardware architecture of an embodiment of an electronic device of the present application.
  • Step 01 The first terminal sends a face-to-face request to the second terminal, where the face-to-face request includes the face-to-face user information.
  • the first terminal is a client
  • the second terminal is a client that provides remote service.
  • the face-to-face user enters the ID number to log in to the face-to-face system to check whether there is a face-to-face task. If yes, the face-to-face call request is initiated to the face-side call to start the face-to-face sign. If not, the query page is exited.
  • the client is The self-service inquiry machine, the PC end, the mobile phone end or the tablet computer side, through the above-mentioned user end, enter the ID number on the face-to-face inquiry page to check whether there is a loan face-to-face task.
  • Step 02 The first terminal acquires, by the second terminal, whether the information of the face-to-face user is accurate, and if yes, proceeds to the next step, and if not, ends;
  • the second terminal After receiving the face-to-face request sent by the first terminal, the second terminal acquires the user basic data according to the ID card information registered by the user, and assigns the face-to-face user to the corresponding agent according to a preset allocation policy.
  • the agent extracts the business information of the user in the system and the basic information of the user according to the ID or ID number of the face-to-face user, and the information is checked. After the information is verified, the next step is performed.
  • Step 03 The first terminal acquires an electronic contract file with a two-dimensional code generated by the second terminal, and a file list;
  • the second terminal After verifying the user information, the second terminal sends a contract generation instruction to the electronic contract generation module according to the service information of the acquired user to generate a corresponding electronic contract file for the user to sign and confirm.
  • the step includes the following sub-steps:
  • Step 3-1 Query the face-to-face service code of the user according to the user information
  • Step 3-2 Generate a file list to be signed by the user according to the face sign service code
  • Step 3-3 Send the file list to the electronic contract generation module to generate an electronic contract file with a two-dimensional code.
  • the electronic contract generation module may generate a service-specific contract of a predetermined mode according to the service information of the user according to the preset contract template for calling.
  • the second terminal checks the electronic contract file to be signed generated by the electronic contract generation module, and after checking the correct, pushes the electronic contract file and the file list to the first terminal and reminds the user to carefully read the contract content and related legal risks, and reminds the user to read After the completion, scan the QR code located on the contract document for signature confirmation.
  • Step 04 The first terminal scans the two-dimensional code and generates a signature file.
  • the first terminal user After confirming that the contract document is correct, the first terminal user scans the QR code on the device with the integrated scanning, signature, and two-dimensional code identification, and inputs the user name and date on the pop-up signature page, and signs the document and the corresponding contract.
  • the file is submitted to the electronic signature synthesis module for file synthesis.
  • the step includes the following sub-steps:
  • Step 4-1 The first terminal checks the file list and the contract documents are consistent with the face-to-face business that is processed. If they are consistent, they go to the next step. If they are inconsistent, they refuse to sign and fill in the reasons for rejection;
  • Step 4-2 The first terminal opens the QR code scanning page, scans the two-dimensional code on the contract file, and inputs a name on the pop-up signature page and clicks OK to generate a signature file;
  • Step 4-3 The first terminal submits the signature file.
  • Step 05 Combine the signature file and the contract file to generate an electronic signature synthesis file, and generate a unique identification ID corresponding to the composite file;
  • the electronic signature synthesis module collects the signature content of the user from the submitted signature file, and pastes the signature content to the corresponding position of the contract document to be signed to form an electronic signature synthesis file, and according to the user's ID number, service code or The contract number generates a unique identification ID of the electronic signature synthesis file.
  • Step 06 Send the composite file and the identification ID to a cache module for saving.
  • the composite file and its ID are automatically sent to the cache module for storage, and the second terminal can view and download the file.
  • Step 01 The first terminal sends a face-to-face request to the second terminal, where the face-to-face request includes the face-to-face user information.
  • the first terminal is a client
  • the second terminal is a client that provides remote service.
  • the face-to-face user enters the ID number to log in to the face-to-face system to check whether there is a face-to-face task. If yes, the face-to-face call request is initiated to the face-side call to start the face-to-face sign. If not, the query page is exited.
  • the client is The self-service inquiry machine, the PC end, the mobile phone end or the tablet computer side, through the above-mentioned user end, enter the ID number on the face-to-face inquiry page to check whether there is a loan face-to-face task.
  • Step 02 The first terminal acquires, by the second terminal, whether the information of the face-to-face user is accurate, and if yes, proceeds to the next step, and if not, ends;
  • the second terminal After receiving the face-to-face request sent by the first terminal, the second terminal acquires the user basic data according to the ID card information logged in by the user, and assigns the face-to-face user to the corresponding agent according to the preset allocation policy.
  • the agent extracts the business information of the user in the system and the basic information of the user according to the ID or ID number of the face-to-face user, and the information is checked. After the information is verified, the next step is performed.
  • Step 03 The first terminal acquires an electronic contract file with a two-dimensional code generated by the second terminal, and a file list;
  • the second terminal After verifying the user information, the second terminal sends a contract generation instruction to the electronic contract generation module according to the service information of the acquired user to generate a corresponding electronic contract file for the user to sign and confirm.
  • the step includes the following sub-steps:
  • Step 3-1 Query the face-to-face service code of the user according to the user information
  • Step 3-2 Generate a file list to be signed by the user according to the face sign service code
  • Step 3-3 Send the file list to the electronic contract generation module to generate an electronic contract file with a two-dimensional code.
  • the electronic contract generation module may generate a service-specific contract of a predetermined mode according to the service information of the user according to the preset contract template for calling.
  • the second terminal checks the electronic contract file to be signed generated by the electronic contract generation module, and after checking the correct, pushes the electronic contract file and the file list to the first terminal and reminds the user to carefully read the contract content and related legal risks, and reminds the user to read After the completion, scan the QR code located on the contract document for signature confirmation.
  • Step 04 The first terminal scans the two-dimensional code and generates a signature file.
  • the first terminal user After confirming that the contract document is correct, the first terminal user scans the QR code on the device with the integrated scanning, signature, and two-dimensional code identification, and inputs the user name and date on the pop-up signature page, and signs the document and the corresponding contract.
  • the file is submitted to the electronic signature synthesis module for file synthesis.
  • the step includes the following sub-steps:
  • Step 4-1 The first terminal checks the file list and the contract documents are consistent with the face-to-face business that is processed. If they are consistent, they go to the next step. If they are inconsistent, they refuse to sign and fill in the reasons for rejection;
  • Step 4-2 The first terminal user opens the QR code scan page to scan the two-dimensional code on the contract file, and inputs a name on the pop-up signature page and clicks OK to generate a signature file;
  • Step 4-3 The first terminal submits the signature file.
  • Step 05 Combine the signature file and the contract file to generate an electronic signature synthesis file, and generate a unique identification ID corresponding to the composite file;
  • the electronic signature synthesis module collects the signature content of the user from the submitted signature file, and pastes the signature content to the corresponding position of the contract document to be signed to form an electronic signature synthesis file, and according to the user's ID number, service code or The contract number generates a unique identification ID of the electronic signature synthesis file.
  • Step 06 Send the composite file and the identification ID to a cache module for saving.
  • the composite file and its ID are automatically sent to the cache module for storage, and the second terminal can view and download the file.
  • Step 07 The second terminal queries whether the cache module has an electronic signature synthesis file generated, and if yes, downloads the composite file according to the identification ID of the generated file, and if not, continues to query after the interval T time.
  • Step 7-1 Check whether there is a new synthetic file generated in the cache module at interval t, if yes, proceed to the next step, if not, continue to query;
  • Step 7-2 The ID corresponding to the signature file in the cache module is sent to the second terminal.
  • Step 7-3 The second terminal downloads the electronic signature synthesis file from the cache module according to the ID.
  • Step 7-4 The second terminal checks whether the user signature in the synthesized file is clear, accurate, and complete. If yes, the synthesized file is archived, and if not, the file to be signed is re-pushed.
  • an electronic signature system 20 is illustrated.
  • the electronic signature system 20 is divided into one or more program modules, one or more program modules are stored in a storage medium, and Executed by one or more processors to complete the application.
  • the program module referred to in the present application refers to a series of computer program instruction segments capable of performing a specific function, and is more suitable for describing the execution process of the electronic signature system 20 in the storage medium than the program itself. The following description will specifically describe each program module of the embodiment.
  • the information collecting module 201 is configured to collect information about the first-party face-to-face user, including the user's personal basic information and service information. After the second terminal receives the face-to-face request sent by the first terminal, the second terminal sends the information collection command to the information collection. The module and the information collection module collect the business information and the personal basic information of the face-to-face user in the system.
  • the electronic contract generation module 202 is configured to generate an electronic contract file according to the service code of the face-to-face user to be processed, the electronic contract file being attached with a two-dimensional code uniquely matching the contract file; the electronic contract generation module may be pre-
  • the contract template is set according to the business information of the user to generate a business-specific contract in a predetermined mode for calling.
  • the electronic signature generation module 203 is configured to scan the two-dimensional code by the face-to-face user and sign and submit the signature on the pop-up signature page. Specifically, the electronic signature module is used by the first terminal user after confirming that the contract file is correct. After scanning the QR code on the device with scanning, signature and two-dimensional code identification, input the user name and date on the pop-up signature page, and submit the signature file and the corresponding contract file to the electronic signature synthesis module for file synthesis. .
  • the electronic contract synthesis module 204 is configured to extract the signature content of the face-to-face user and perform matching electronic synthesis with the corresponding contract file to generate an electronic signature synthesis file, and simultaneously generate an identification ID that uniquely matches the composite file;
  • the cache module 205 is configured to save the generated electronic signature synthesis file and the unique identification ID for the second terminal to call at any time.
  • the information collection module is configured to collect information about the first-party face-to-face user, including the user's personal basic information and service information. After the second terminal receives the face-to-face request sent by the first terminal, the second terminal sends the information collection instruction to the information collection module. The information collection module collects business information and personal basic information of the face-to-face user in the system.
  • An electronic contract generation module configured to generate an electronic contract file according to a service code of a face-to-face user to be processed, the electronic contract file being provided with a two-dimensional code uniquely matching the contract file; the electronic contract generation module may be preset
  • the contract template generates a business-specific contract in a predetermined mode for calling according to the user's business information.
  • the electronic signature generation module is configured to scan the two-dimensional code by the face-to-face user and sign and submit the signature on the pop-up signature page. Specifically, the electronic signature module is used by the first terminal user after confirming that the contract file is correct. After scanning the QR code on the device with scanning, signature and two-dimensional code recognition, input the user name and date on the pop-up signature page, and submit the signature file and the corresponding contract file to the electronic signature synthesis module for file synthesis.
  • the electronic contract synthesis module is configured to extract the signature content of the face-to-face user and perform matching electronic synthesis with the corresponding contract file to generate an electronic signature synthesis file, and simultaneously generate an identification ID that uniquely matches the composite file;
  • the cache module is configured to save the generated electronic signature synthesis file and the unique identification ID for the second terminal to call at any time.
  • the electronic signature file returning module is configured to send the electronic signature synthesis file located in the cache module to the second terminal for viewing and downloading.
  • the electronic signature returning module further includes a timing query sub-module, an ID capture sub-module, and a file transfer sub-module, where the timing query sub-module is used to query the cache module at intervals t times.
  • the ID capture sub-module is configured to capture the composite file in the cache module and send to the second terminal, where the file transfer sub-module is used to be located in the cache module The composite file is transmitted to the second terminal.
  • the embodiment provides an electronic device. It is a schematic diagram of the hardware architecture of an embodiment of the electronic device of the present application.
  • the electronic device 2 is an apparatus capable of automatically performing numerical calculation and/or information processing in accordance with an instruction set or stored in advance.
  • it can be a smartphone, a tablet, a laptop, a desktop computer, a rack server, a blade server, a tower server, or a rack server (including a stand-alone server, or a server cluster composed of multiple servers).
  • the electronic device 2 includes at least, but not limited to, a memory 21, a processor 22, a network interface 23, and an electronic signature system 20 that are communicably coupled to one another via a system bus. among them:
  • the memory 21 includes at least one type of computer readable storage medium including a flash memory, a hard disk, a multimedia card, a card type memory (eg, SD or DX memory, etc.), a random access memory (RAM), Static Random Access Memory (SRAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), Programmable Read Only Memory (PROM), magnetic memory, magnetic disk, optical disk, and the like.
  • the memory 21 may be an internal storage module of the electronic device 2, such as a hard disk or a memory of the electronic device 2.
  • the memory 21 may also be an external storage device of the electronic device 2, such as a plug-in hard disk equipped on the electronic device 2, a smart memory card (SMC), and a secure digital device. (Secure Digital, SD) card, flash card, etc.
  • the memory 21 can also include both the internal storage module of the electronic device 2 and its external storage device.
  • the memory 21 is generally used to store an operating system installed in the electronic device 2 and various types of application software, such as program codes of the electronic signature system 20 and the like. Further, the memory 21 can also be used to temporarily store various types of data that have been output or are to be output.
  • the processor 22 may be a Central Processing Unit (CPU), controller, microcontroller, microprocessor, or other data processing chip in some embodiments.
  • the processor 22 is typically used to control the overall operation of the electronic device 2, such as performing control and processing associated with data interaction or communication with the electronic device 2.
  • the processor 22 is configured to run program code or process data stored in the memory 21, such as running the electronic signature system 20 and the like.
  • the network interface 23 may comprise a wireless network interface or a wired network interface, which is typically used to establish a communication connection between the electronic device 2 and other electronic devices.
  • the network interface 23 is configured to connect the electronic device 2 to an external terminal through a network, establish a data transmission channel, a communication connection, and the like between the electronic device 2 and an external terminal.
  • the network may be an intranet, an Internet, a Global System of Mobile communication (GSM), a Wideband Code Division Multiple Access (WCDMA), a 4G network, or a 5G network.
  • Wireless or wired networks such as network, Bluetooth, Wi-Fi, etc.
  • Figure 5 only shows the electronic device with components 20-23, but it should be understood that not all illustrated components may be implemented and that more or fewer components may be implemented instead.
  • the electronic signature system 20 stored in the memory 21 may also be divided into one or more program modules, the one or more program modules being stored in the memory 21 and composed of one or more
  • the processor this embodiment is processor 22
  • FIG. 3 is a schematic diagram of a program module of the first embodiment of the electronic signature system 20.
  • the electronic signature system 20 can be divided into an information collection module 201 and an electronic contract generation module 202.
  • the program module referred to in the present application refers to a series of computer program instruction segments capable of performing a specific function, and is more suitable than the program to describe the execution process of the electronic signature system 20 in the electronic device 2.
  • the specific functions of the program modules 201-205 are described in detail in the third embodiment, and details are not described herein again.
  • the embodiment provides a computer readable storage medium on which the electronic signature system 20 is stored, and the electronic signature system 20 is implemented by one or more processors to implement the electronic signature method or the electronic device. Operation.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Tourism & Hospitality (AREA)
  • General Physics & Mathematics (AREA)
  • Economics (AREA)
  • Health & Medical Sciences (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Human Resources & Organizations (AREA)
  • General Business, Economics & Management (AREA)
  • General Health & Medical Sciences (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

本申请提供一种电子签名方法、电子装置及计算机可读存储介质,包括:步骤 01、第一终端发送面签请求至第二终端,所述面签请求包括面签用户信息;步骤 02、第一终端获取第二终端核对所述面签用户信息是否准确的结果,若准确则进入下一步,若不准确则结束;步骤 03、第一终端获取第二终端生成的附有二维码的电子合同文件以及文件清单;步骤 04、第一终端扫描所述二维码并生成签字文件;步骤 05、将所述签字文件、合同文件进行合并生成电子签名合成文件,并生成与所述合成文件对应的唯一识别 ID;步骤 06、将所述合成文件及所述识别 ID 发送至缓存模块保存。该方法简化了面签业务的办理流程,提高了面签业务办理的效率。

Description

一种电子签名方法、电子装置及计算机可读存储介质
本申请申明享有2017年12月25日递交的申请号为CN 201711429745X、名称为“一种电子签名方法、电子装置及计算机可读存储介质”的中国专利申请的优先权,该中国专利申请的整体内容以参考的方式结合在本申请中。
技术领域
本申请涉及一种签名方法,具体涉及一种电子签名方法、电子装置及计算机可读存储介质。
背景技术
电子签名是指数据电文中以电子形式所含、所附用于识别签名人身份并表明签名人认可其中内容的数据,通俗点说,电子签名就是通过密码技术对电子文档的电子形式的签名,它其实是一种电子代码,利用它,收件人便能在网上轻松验证发件人的身份和签名。
传统的电子签名交互方式通过智能卡与电脑的USB接口完成,比如,传统网上银行应用会在转帐交易时,让用户把U盾插入电脑,对交易数据进行电子签名,便于对用户身份的确认以及电子证据的保存。而随着移动终端的发展,大量手机、平板电脑等移动设备的广泛应用,通过USB接口进行数据交换已经比较困难,因为很多移动设备不具有USB接口,即使存在,设备驱动的适配和安装使用也比较复杂,不能方便地利用移动设备进行电子签名,没有充分发挥移动终端的方便性的特点。
发明内容
本申请的目的在于提供一种电子签名方法、电子装置以及计算机可读存储介质,进而在一定程度上克服现有技术中存在的问题。
本申请是通过下述技术方案来解决上述技术问题:
本申请提供一种电子签名方法,其特征在于,包括如下步骤:
步骤01、第一终端发送面签请求至第二终端,所述面签请求包括面签用户信息;
步骤02、第一终端获取第二终端核对所述面签用户信息是否准确的结果,若准确则进入下一步,若不准确则结束;
步骤03、第一终端获取第二终端生成的附有二维码的电子合同文件以及文件清单;
步骤04、第一终端扫描所述二维码并生成签字文件;
步骤05、将所述签字文件、合同文件进行合并生成电子签名合成文件,并生成与所述合成文件对应的唯一识别ID;
步骤06、将所述合成文件及所述识别ID发送至缓存模块保存。
为了实现上述目的,本申请还提供一种电子装置,包括存储器和处理器,所述存储器用于存储被处理器执行的电子签名系统,所述电子签名系统包括:
信息采集模块,用于采集第一终端面签用户的信息,包括用户的个人基本信息、贷款信息;
电子合同生成模块,用于根据面签用户待办理业务的业务编码生成电子合同文件,所述电子合同文件附有与所述合同文件唯一匹配的二维码;
电子签名生成模块,用于供面签用户扫描所述二维码并在弹出的签字页面上进行签字并提交;
电子合同合成模块,用于提取面签用户的签字内容并与相应的合同文件进行匹配性电子合成生成电子签名合成文件,同时生成与所述合成文件唯一匹配的识别ID;
缓存模块,用于保存生成的电子签名合成文件以及唯一识别ID,供第二 终端随时调用。
为了实现上述目的,本申请还提供一种计算机可读存储介质,所述计算机可读存储介质内存储有电子签名系统,所述电子签名系统可被至少一个处理器所执行,以使所述至少一个处理器执行电子签名方法的以下步骤:
步骤01、第一终端发送面签请求至第二终端,所述面签请求包括面签用户信息;
步骤02、第一终端获取第二终端核对所述面签用户信息是否准确的结果,若准确则进入下一步,若不准确则结束;
步骤03、第一终端获取第二终端生成的附有二维码的电子合同文件以及文件清单;
步骤04、第一终端扫描所述二维码并生成签字文件;
步骤05、将所述签字文件、合同文件进行合并生成电子签名合成文件,并生成与所述合成文件对应的唯一识别ID;
步骤06、将所述合成文件及所述识别ID发送至缓存模块保存。
本申请的积极效果在于:本申请的电子签名方法通过提供具有二维码的电子合同供用户扫描签字,并在签字之后自动与合同合成形成电子签名合成文件,自动生成有效的电子合同,减少了面签过程中的繁琐的指引签字、拍照环节,简化了面签业务的办理流程,提高了面签业务办理的效率。
附图说明
图1示出了本申请电子签名方法一实施例的流程图。
图2示出了本申请电子签名方法又一实施例的流程图。
图3示出了本申请电子签名方法又一实施例的流程图。
图4示出了本申请电子签名方法又一实施例的流程图。
图5示出了本申请电子签名方法又一实施例的流程图。
图6示出了本申请电子签名系统一实施例的程序模块示意图。
图7示出了本申请电子签名系统又一实施例的程序模块示意图。
图8示出了本申请电子签名系统又一实施例的程序模块示意图。
图9示出了本申请电子装置一实施例的硬件架构示意图。
具体实施方式
实施例一
参阅图1-3,示出了一种电子签名方法的实施例,包括如下步骤:
步骤01、第一终端发送面签请求至第二终端,所述面签请求包括面签用户信息;
以银行业、证券业、保险业等金融行业为代表的一类社会行业,当面向社会公众提供服务时,需要核对当事人的真实身份,即做好实名制验证工作,原有的方式都需要当事人本人亲临网点柜台,提供个人身份有效证件,表达个人的真实意愿并签署相关文件,即“面签”。随着互联网的蓬勃发展,各种传统行业都面临着转型,原有的线下人与人面对面的业务都逐渐迁移到网络上远程完成,即通过远程面签办理相关金融业务。在该实施例中,第一终端为用户端,第二终端为提供远程服务的坐席端。
在该步骤中,面签用户在用户端输入身份证号登录面签系统查询有无面签任务,若有则向坐席端发起面签呼叫请求开始面签,若没有,则退出查询页面,具体的,用户端为自助查询机、PC端、手机端或平板电脑端,通过上述用户端在面签查询页面输入身份证号,查询有无贷款面签任务。
步骤02、第一终端获取第二终端核对所述面签用户信息是否准确的结果,若准确则进入下一步,若不准确则结束;
第二终端接收到第一终端发送的面签请求后,根据用户登录的身份证信息获取用户基本资料,并按预设的分配策略将面签用户分配至相应的坐席。坐席根据面签用户的ID或身份证号码提取用户在系统中的业务信息以及个人基本信息进行信息核对,信息核对无误后,进行下一步操作。
步骤03、第一终端获取第二终端生成的附有二维码的电子合同文件以及文件清单;
第二终端核对完用户信息后,根据获取用户的业务信息发送合同生成指令至电子合同生成模块生成相应的电子合同文件供用户签字确认。
在一个较佳实施例中,该步骤包括如下子步骤:
步骤3-1、根据所述用户信息查询所述用户的面签业务编码;
步骤3-2、根据所述面签业务编码生成待用户签署的文件清单;
步骤3-3、将所述文件清单发送至电子合同生成模块生成附有二维码的电子合同文件。所述电子合同生成模块可按预设的合同模板根据用户的业务信息生成预定模式的业务专属合同供调用。
第二终端核对电子合同生成模块生成的待签署的电子合同文件,核对无误后将所述电子合同文件及文件清单推送至第一终端并提醒用户仔细阅读合同内容以及相关法律风险,同时提醒用户阅读完毕后扫描位于合同文件上的二维码进行签字确认。
步骤04、第一终端扫描所述二维码并生成签字文件;
第一终端用户在确认合同文件无误后在具有扫描、签字、二维码识别一体的设备上进行二维码扫描后,在弹出的签字页面输入用户姓名以及日期,并将签字文件以及相应的合同文件提交至电子签名合成模块进行文件合成。
在一个较佳实施例中,该步骤包括如下子步骤:
步骤4-1、第一终端核对文件清单以及合同文件是否与所办理的面签业务一致,若一致则进入下一步,若不一致则拒绝签署,并填写拒绝理由;
步骤4-2、第一终端打开二维码扫描页面对准所述合同文件上二维码进行扫描,并在弹出的签字页面输入姓名并点击确认以生成签字文件;
步骤4-3、第一终端提交所述签字文件。
步骤05、将所述签字文件、合同文件进行合并生成电子签名合成文件,并生成与所述合成文件对应的唯一识别ID;
电子签名合成模块从提交的所述签字文件中采集用户的签字内容,并将所述签字内容粘贴至待签署合同文件相应位置处形成电子签名合成文件,同时根据用户的身份证号、业务编码或合同编号生成所述电子签名合成文件的唯一识别ID。
步骤06、将所述合成文件及所述识别ID发送至缓存模块保存。
电子签名合成模块文件合成完毕后自动将合成文件及其ID发送至缓存模块进行保存,供第二终端查看下载。
实施例二
参阅图2-5,示出了另一种电子签名方法的实施例,包括如下步骤:
步骤01、第一终端发送面签请求至第二终端,所述面签请求包括面签用户信息;
以银行业、证券业、保险业等金融行业为代表的一类社会行业,当面向社会公众提供服务时,需要核对当事人的真实身份,即做好实名制验证工作,原有的方式都需要当事人本人亲临网点柜台,提供个人身份有效证件,表达个人的真实意愿并签署相关文件,即“面签”。随着互联网的蓬勃发展,各种传统行业都面临着转型,原有的线下人与人面对面的业务都逐渐迁移到网络上远程完成,即通过远程面签办理相关金融业务。在该实施例中,第一终端为用户端,第二终端为提供远程服务的坐席端。
在该步骤中,面签用户在用户端输入身份证号登录面签系统查询有无面签任务,若有则向坐席端发起面签呼叫请求开始面签,若没有,则退出查询页面,具体的,用户端为自助查询机、PC端、手机端或平板电脑端,通过上述用户端在面签查询页面输入身份证号,查询有无贷款面签任务。
步骤02、第一终端获取第二终端核对所述面签用户信息是否准确的结果,若准确则进入下一步,若不准确则结束;
第二终端接收到第一终端发送的面签请求后,根据用户登录的身份证信 息获取用户基本资料,并按预设的分配策略将面签用户分配至相应的坐席。坐席根据面签用户的ID或身份证号码提取用户在系统中的业务信息以及个人基本信息进行信息核对,信息核对无误后,进行下一步操作。
步骤03、第一终端获取第二终端生成的附有二维码的电子合同文件以及文件清单;
第二终端核对完用户信息后,根据获取用户的业务信息发送合同生成指令至电子合同生成模块生成相应的电子合同文件供用户签字确认。
在一个较佳实施例中,该步骤包括如下子步骤:
步骤3-1、根据所述用户信息查询所述用户的面签业务编码;
步骤3-2、根据所述面签业务编码生成待用户签署的文件清单;
步骤3-3、将所述文件清单发送至电子合同生成模块生成附有二维码的电子合同文件。所述电子合同生成模块可按预设的合同模板根据用户的业务信息生成预定模式的业务专属合同供调用。
第二终端核对电子合同生成模块生成的待签署的电子合同文件,核对无误后将所述电子合同文件及文件清单推送至第一终端并提醒用户仔细阅读合同内容以及相关法律风险,同时提醒用户阅读完毕后扫描位于合同文件上的二维码进行签字确认。
步骤04、第一终端扫描所述二维码并生成签字文件;
第一终端用户在确认合同文件无误后在具有扫描、签字、二维码识别一体的设备上进行二维码扫描后,在弹出的签字页面输入用户姓名以及日期,并将签字文件以及相应的合同文件提交至电子签名合成模块进行文件合成。
在一个较佳实施例中,该步骤包括如下子步骤:
步骤4-1、第一终端核对文件清单以及合同文件是否与所办理的面签业务一致,若一致则进入下一步,若不一致则拒绝签署,并填写拒绝理由;
步骤4-2、第一终端用户打开二维码扫描页面对准所述合同文件上二维码进行扫描,并在弹出的签字页面输入姓名并点击确认以生成签字文件;
步骤4-3、第一终端提交所述签字文件。
步骤05、将所述签字文件、合同文件进行合并生成电子签名合成文件,并生成与所述合成文件对应的唯一识别ID;
电子签名合成模块从提交的所述签字文件中采集用户的签字内容,并将所述签字内容粘贴至待签署合同文件相应位置处形成电子签名合成文件,同时根据用户的身份证号、业务编码或合同编号生成所述电子签名合成文件的唯一识别ID。
步骤06、将所述合成文件及所述识别ID发送至缓存模块保存。
电子签名合成模块文件合成完毕后自动将合成文件及其ID发送至缓存模块进行保存,供第二终端查看下载。
步骤07、第二终端查询所述缓存模块是否有电子签名合成文件生成,若有则根据生成文件的识别ID下载合成文件查看,若没有则间隔T时间后继续查询。
步骤7-1、间隔t时间查询所述缓存模块中是否有新的合成文件生成,若有则进入下一步,若无则继续查询;
步骤7-2、抓取所述缓存模块中的签字文件对应的ID发送至第二终端;
步骤7-3、第二终端根据所述ID从缓存模块下载电子签名合成文件;
步骤7-4、第二终端核对合成文件中的用户签字是否清楚、准确、完整,若是则对所述合成文件进行归档保存,若否则重新推送待签署文件。
实施例三
参阅图6-8,示出了一种电子签名系统20,在本实施例中,电子签名系统20被分割成一个或多个程序模块,一个或者多个程序模块被存储于存储介质中,并由一个或多个处理器所执行,以完成本申请。本申请所称的程序模块是指能够完成特定功能的一系列计算机程序指令段,比程序本身更适合描述电子签名系统20在存储介质中的执行过程,以下描述将具体介绍本实施例各 程序模块的功能:
信息采集模块201,用于采集第一终端面签用户的信息,包括用户的个人基本信息、业务信息;第二终端接收到第一终端发送的面签请求后,第二终端发送信息采集指令至信息采集模块,信息采集模块采集所述面签用户在系统中的业务信息以及个人基本信息。
电子合同生成模块202,用于根据面签用户待办理业务的业务编码生成电子合同文件,所述电子合同文件附有与所述合同文件唯一匹配的二维码;所述电子合同生成模块可按预设的合同模板根据用户的业务信息生成预定模式的业务专属合同供调用。
电子签名生成模块203,用于供面签用户扫描所述二维码并在弹出的签字页面上进行签字并提交,具体的,所述电子签名模块用于供第一终端用户在确认合同文件无误后在具有扫描、签字、二维码识别一体的设备上进行二维码扫描后,在弹出的签字页面输入用户姓名以及日期,并将签字文件以及相应的合同文件提交至电子签名合成模块进行文件合成。
电子合同合成模块204,用于提取面签用户的签字内容并与相应的合同文件进行匹配性电子合成生成电子签名合成文件,同时生成与所述合成文件唯一匹配的识别ID;
缓存模块205,用于保存生成的电子签名合成文件以及唯一识别ID,供第二终端随时调用。
实施例四
参阅图4,示出了一种电子签名系统的另一个实施例,包括如下模块:
信息采集模块,用于采集第一终端面签用户的信息,包括用户的个人基本信息、业务信息;第二终端接收到第一终端发送的面签请求后,第二终端发送信息采集指令至信息采集模块,信息采集模块采集所述面签用户在系统中的业务信息以及个人基本信息。
电子合同生成模块,用于根据面签用户待办理业务的业务编码生成电子合同文件,所述电子合同文件附有与所述合同文件唯一匹配的二维码;所述电子合同生成模块可按预设的合同模板根据用户的业务信息生成预定模式的业务专属合同供调用。
电子签名生成模块,用于供面签用户扫描所述二维码并在弹出的签字页面上进行签字并提交,具体的,所述电子签名模块用于供第一终端用户在确认合同文件无误后在具有扫描、签字、二维码识别一体的设备上进行二维码扫描后,在弹出的签字页面输入用户姓名以及日期,并将签字文件以及相应的合同文件提交至电子签名合成模块进行文件合成。
电子合同合成模块,用于提取面签用户的签字内容并与相应的合同文件进行匹配性电子合成生成电子签名合成文件,同时生成与所述合成文件唯一匹配的识别ID;
缓存模块,用于保存生成的电子签名合成文件以及唯一识别ID,供第二终端随时调用。
电子签名文件回传模块,用于将位于缓存模块中的电子签名合成文件发送至第二终端查看下载。
在一个较佳实施例中,所述电子签名回传模块还包括定时查询子模块、ID抓取子模块、文件传输子模块,所述定时查询子模块用于间隔t时间查询所述缓存模块中是否有新的合成文件生成,所述ID抓取子模块用于抓取所述缓存模块中的所述合成文件并发送至第二终端,所述文件传输子模块用于将位于缓存模块中的所述合成文件传送至第二终端。
实施例五
参阅图5,本实施例提供一种电子装置。是本申请电子装置一实施例的硬件架构示意图。本实施例中,所述电子装置2是一种能够按照事先设定或者存储的指令,自动进行数值计算和/或信息处理的设备。例如,可以是智能手 机、平板电脑、笔记本电脑、台式计算机、机架式服务器、刀片式服务器、塔式服务器或机柜式服务器(包括独立的服务器,或者多个服务器所组成的服务器集群)等。如图所示,所述电子装置2至少包括,但不限于,可通过系统总线相互通信连接存储器21、处理器22、网络接口23、以及电子签名系统20。其中:
所述存储器21至少包括一种类型的计算机可读存储介质,所述可读存储介质包括闪存、硬盘、多媒体卡、卡型存储器(例如,SD或DX存储器等)、随机访问存储器(RAM)、静态随机访问存储器(SRAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、可编程只读存储器(PROM)、磁性存储器、磁盘、光盘等。在一些实施例中,所述存储器21可以是所述电子装置2的内部存储模块,例如该电子装置2的硬盘或内存。在另一些实施例中,所述存储器21也可以是所述电子装置2的外部存储设备,例如该电子装置2上配备的插接式硬盘,智能存储卡(Smart Media Card,SMC),安全数字(Secure Digital,SD)卡,闪存卡(Flash Card)等。当然,所述存储器21还可以既包括所述电子装置2的内部存储模块也包括其外部存储设备。本实施例中,所述存储器21通常用于存储安装于所述电子装置2的操作系统和各类应用软件,例如所述电子签名系统20的程序代码等。此外,所述存储器21还可以用于暂时地存储已经输出或者将要输出的各类数据。
所述处理器22在一些实施例中可以是中央处理器(Central Processing Unit,CPU)、控制器、微控制器、微处理器、或其他数据处理芯片。该处理器22通常用于控制所述电子装置2的总体操作,例如执行与所述电子装置2进行数据交互或者通信相关的控制和处理等。本实施例中,所述处理器22用于运行所述存储器21中存储的程序代码或者处理数据,例如运行所述的电子签名系统20等。
所述网络接口23可包括无线网络接口或有线网络接口,该网络接口23通常用于在所述电子装置2与其他电子装置之间建立通信连接。例如,所述网络接口23用于通过网络将所述电子装置2与外部终端相连,在所述电子装置2与外部终端之间的建立数据传输通道和通信连接等。所述网络可以是企业内部网(Intranet)、互联网(Internet)、全球移动通讯系统(Global System of Mobile communication,GSM)、宽带码分多址(Wideband Code Division Multiple Access,WCDMA)、4G网络、5G网络、蓝牙(Bluetooth)、Wi-Fi等无线或有线网络。
需要指出的是,图5仅示出了具有部件20-23的电子装置,但是应理解的是,并不要求实施所有示出的部件,可以替代的实施更多或者更少的部件。
在本实施例中,存储于存储器21中的所述电子签名系统20还可以被分割为一个或者多个程序模块,所述一个或者多个程序模块被存储于存储器21中,并由一个或多个处理器(本实施例为处理器22)所执行,以完成本申请。
例如,图3示出了所述电子签名系统20第一实施例的程序模块示意图,该实施例中,所述基于电子签名系统20可以被划分为信息采集模块201、电子合同生成模块模块202、电子签名生成模块模块203、电子合同合成模块204、缓存模块205。其中,本申请所称的程序模块是指能够完成特定功能的一系列计算机程序指令段,比程序更适合于描述所述电子签名系统20在所述电子装置2中的执行过程。所述程序模块201-205的具体功能在实施例三中已有详细描述,在此不再赘述。
实施例六
本实施例提供一种计算机可读存储介质,该计算机可读存储介质上存储有所述电子签名统20,该电子签名系统20被一个或多个处理器执行时实现上述电子签名方法或电子装置的操作。
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。
以上仅为本申请的优选实施例,并非因此限制本申请的专利范围,凡是利用本申请说明书及附图内容所作的等效结构或等效流程变换,或直接或间接运用在其他相关的技术领域,均同理包括在本申请的专利保护范围内。

Claims (15)

  1. 一种电子签名方法,其特征在于,包括如下步骤:
    步骤01、第一终端发送面签请求至第二终端,所述面签请求包括面签用户信息;
    步骤02、第一终端获取第二终端核对所述面签用户信息是否准确的结果,若准确则进入下一步,若不准确则结束;
    步骤03、第一终端获取第二终端生成的附有二维码的电子合同文件以及文件清单;
    步骤04、第一终端扫描所述二维码并生成签字文件;
    步骤05、将所述签字文件、合同文件进行合并生成电子签名合成文件,并生成与所述合成文件对应的唯一识别ID;
    步骤06、将所述合成文件及所述识别ID发送至缓存模块保存。
  2. 根据权利要求1所述的方法,其特征在于,步骤03包括:
    步骤3-1、根据所述用户信息查询所述用户的面签业务编码;
    步骤3-2、根据所述面签业务编码生成待用户签署的文件清单;
    步骤3-3、将所述文件清单发送至电子合同生成模块生成附有二维码的电子合同文件。
  3. 根据权利要求1所述的方法,其特征在于,步骤04包括:
    步骤4-1、第一终端核对文件清单以及合同文件是否与所办理的面签业务一致,若一致则进入下一步,若不一致则拒绝签署,并填写拒绝理由;
    步骤4-2、第一终端打开二维码扫描页面对准所述合同文件上二维码进行扫描,并在弹出的签字页面输入姓名并点击确认以生成签字文件;
    步骤4-3、第一终端提交所述签字文件。
  4. 根据权利要求1所述的方法,其特征在于,步骤05包括:
    从提交的所述签字文件中采集用户的签字内容,并将所述签字内容粘贴 至待签署合同文件相应位置处形成电子签名合成文件,同时根据用户的身份证号、业务编码或合同编号生成所述电子签名合成文件的唯一识别ID。
  5. 根据权利要求1所述的方法,其特征在于,所述方法还包括步骤07、第二终端查询所述缓存模块是否有电子签名合成文件生成,若有则根据生成文件的识别ID下载合成文件查看,若没有则间隔T时间后继续查询。
  6. 根据权利要求5所述的方法,其特征在于,步骤07包括:
    步骤7-1、间隔t时间查询所述缓存模块中是否有新的合成文件生成,若有则进入下一步,若无则继续查询;
    步骤7-2、抓取所述缓存模块中的签字文件对应的ID发送至第二终端;
    步骤7-3、第二终端根据所述ID从缓存模块下载电子签名合成文件;
    步骤7-4、第二终端核对合成文件中的用户签字是否清楚、准确、完整,若是则对所述合成文件进行归档保存,若否则重新推送待签署文件。
  7. 一种电子装置,包括存储器和处理器,其特征在于,所述存储器用于存储被处理器执行的电子签名系统,所述电子签名系统包括:
    信息采集模块,用于采集第一终端面签用户的信息,包括用户的个人基本信息、贷款信息;
    电子合同生成模块,用于根据面签用户待办理业务的业务编码生成电子合同文件,所述电子合同文件附有与所述合同文件唯一匹配的二维码;
    电子签名生成模块,用于供面签用户扫描所述二维码并在弹出的签字页面上进行签字并提交;
    电子合同合成模块,用于提取面签用户的签字内容并与相应的合同文件进行匹配性电子合成生成电子签名合成文件,同时生成与所述合成文件唯一匹配的识别ID;
    缓存模块,用于保存生成的电子签名合成文件以及唯一识别ID,供第二终端随时调用。
  8. 根据权利要求7所述的电子装置,其特征在于,所述电子签名系统 还包括电子签名文件回传模块,用于将位于缓存模块中的电子签名合成文件发送至第二终端查看下载。
  9. 根据权利要求8所述的电子装置,其特征在于,所述电子签名回传模块还包括定时查询子模块、ID抓取子模块、文件传输子模块,所述定时查询子模块用于间隔t时间查询所述缓存模块中是否有新的合成文件生成,所述ID抓取子模块用于抓取所述缓存模块中的所述合成文件并发送至第二终端,所述文件传输子模块用于将位于缓存模块中的所述合成文件传送至第二终端。
  10. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质内存储有电子签名系统,所述电子签名系统可被至少一个处理器所执行,以使所述至少一个处理器执行电子签名方法的以下步骤:
    步骤01、第一终端发送面签请求至第二终端,所述面签请求包括面签用户信息;
    步骤02、第一终端获取第二终端核对所述面签用户信息是否准确的结果,若准确则进入下一步,若不准确则结束;
    步骤03、第一终端获取第二终端生成的附有二维码的电子合同文件以及文件清单;
    步骤04、第一终端扫描所述二维码并生成签字文件;
    步骤05、将所述签字文件、合同文件进行合并生成电子签名合成文件,并生成与所述合成文件对应的唯一识别ID;
    步骤06、将所述合成文件及所述识别ID发送至缓存模块保存。
  11. 根据权利要求10所述的计算机可读存储介质,其特征在于,步骤03包括:
    步骤3-1、根据所述用户信息查询所述用户的面签业务编码;
    步骤3-2、根据所述面签业务编码生成待用户签署的文件清单;
    步骤3-3、将所述文件清单发送至电子合同生成模块生成附有二维码的电子合同文件。
  12. 根据权利要求10所述的计算机可读存储介质,其特征在于,步骤04包括:
    步骤4-1、第一终端核对文件清单以及合同文件是否与所办理的面签业务一致,若一致则进入下一步,若不一致则拒绝签署,并填写拒绝理由;
    步骤4-2、第一终端打开二维码扫描页面对准所述合同文件上二维码进行扫描,并在弹出的签字页面输入姓名并点击确认以生成签字文件;
    步骤4-3、第一终端提交所述签字文件。
  13. 根据权利要求10所述的计算机可读存储介质,其特征在于,步骤05包括:
    从提交的所述签字文件中采集用户的签字内容,并将所述签字内容粘贴至待签署合同文件相应位置处形成电子签名合成文件,同时根据用户的身份证号、业务编码或合同编号生成所述电子签名合成文件的唯一识别ID。
  14. 根据权利要求10所述的计算机可读存储介质,其特征在于,所述方法还包括步骤07、第二终端查询所述缓存模块是否有电子签名合成文件生成,若有则根据生成文件的识别ID下载合成文件查看,若没有则间隔T时间后继续查询。
  15. 根据权利要求14所述的计算机可读存储介质,其特征在于,步骤07包括:
    步骤7-1、间隔t时间查询所述缓存模块中是否有新的合成文件生成,若有则进入下一步,若无则继续查询;
    步骤7-2、抓取所述缓存模块中的签字文件对应的ID发送至第二终端;
    步骤7-3、第二终端根据所述ID从缓存模块下载电子签名合成文件;
    步骤7-4、第二终端核对合成文件中的用户签字是否清楚、准确、完整,若是则对所述合成文件进行归档保存,若否则重新推送待签署文件。
PCT/CN2018/077405 2017-12-25 2018-02-27 一种电子签名方法、电子装置及计算机可读存储介质 WO2019127893A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201711429745.XA CN108509777A (zh) 2017-12-25 2017-12-25 一种电子签名方法、电子装置及计算机可读存储介质
CN201711429745.X 2017-12-25

Publications (1)

Publication Number Publication Date
WO2019127893A1 true WO2019127893A1 (zh) 2019-07-04

Family

ID=63374753

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/077405 WO2019127893A1 (zh) 2017-12-25 2018-02-27 一种电子签名方法、电子装置及计算机可读存储介质

Country Status (2)

Country Link
CN (1) CN108509777A (zh)
WO (1) WO2019127893A1 (zh)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110943960B (zh) * 2018-09-21 2022-02-11 北京国双科技有限公司 一种庭审笔录电子签名生成方法、装置、设备及介质
CN109508951A (zh) * 2018-10-09 2019-03-22 重庆君子签科技有限公司 扫码签约方法、装置、存储介质及服务器
CN109687973A (zh) * 2018-12-26 2019-04-26 法信公证云(厦门)科技有限公司 一种法律文书的新型送达方法及装置
CN109801041A (zh) * 2019-01-29 2019-05-24 广东华伦招标有限公司 采购业务管理方法、装置、设备及存储介质
CN110474881A (zh) * 2019-07-23 2019-11-19 高新兴科技集团股份有限公司 远程示证方法、系统、计算机存储介质及电子设备
CN110659569A (zh) * 2019-08-16 2020-01-07 平安科技(深圳)有限公司 电子签名方法、装置、存储介质及电子设备
CN113487000B (zh) * 2021-07-30 2022-09-20 深圳市链融科技股份有限公司 合同文件与业务匹配方法、装置、计算机设备及存储介质
CN115131033A (zh) * 2022-05-25 2022-09-30 开普数智科技(广东)有限公司 电子营业执照处理方法、装置、设备及可读存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090164791A1 (en) * 2007-12-21 2009-06-25 Hong Fu Jin Precision Industry (Shenzhen) Co., Ltd. System and method for digitally signing an electronic document
CN105139188A (zh) * 2015-09-09 2015-12-09 西南大学 基于移动终端的在线电子合同签字方法
CN106888089A (zh) * 2015-12-16 2017-06-23 卓望数码技术(深圳)有限公司 电子签章的方法和系统以及用于电子签章的移动通信终端
CN107122645A (zh) * 2017-04-20 2017-09-01 深圳法大大网络科技有限公司 基于移动端和二维码的电子合同签署系统及方法

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103325006A (zh) * 2013-05-23 2013-09-25 重庆云谱科技有限公司 基于云计算技术开发旅游质量管理系统云平台的方法
CN104899792A (zh) * 2015-05-05 2015-09-09 国网冀北电力有限公司电力科学研究院 一种基于电子签名技术进行电力互动服务终端业扩报装业务受理的方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090164791A1 (en) * 2007-12-21 2009-06-25 Hong Fu Jin Precision Industry (Shenzhen) Co., Ltd. System and method for digitally signing an electronic document
CN105139188A (zh) * 2015-09-09 2015-12-09 西南大学 基于移动终端的在线电子合同签字方法
CN106888089A (zh) * 2015-12-16 2017-06-23 卓望数码技术(深圳)有限公司 电子签章的方法和系统以及用于电子签章的移动通信终端
CN107122645A (zh) * 2017-04-20 2017-09-01 深圳法大大网络科技有限公司 基于移动端和二维码的电子合同签署系统及方法

Also Published As

Publication number Publication date
CN108509777A (zh) 2018-09-07

Similar Documents

Publication Publication Date Title
WO2019127893A1 (zh) 一种电子签名方法、电子装置及计算机可读存储介质
CN109389723B (zh) 利用人脸识别的访客管理方法、装置、计算机设备
WO2019237565A1 (zh) 贷款业务处理方法、装置、计算机设备及可读存储介质
US20180060868A1 (en) Systems and methods for remote verification of users
US8949706B2 (en) Systems and methods for distributed electronic signature documents
WO2020134653A1 (zh) 一种电子凭证上传的方法及装置
WO2019104892A1 (zh) 远程面签匹配坐席方法、电子装置及计算机可读存储介质
US20140244455A1 (en) Presentation of image of source of tax data through tax preparation application
WO2021042747A1 (zh) 发票图片识别及验真方法、系统、设备及可读存储介质
US11106767B2 (en) Decentralized name verification using recursive attestation
CN113128950B (zh) 一种企业链码服务平台
US20200349146A1 (en) Electronic Document Workflow
WO2022228106A1 (zh) 企号企码管理方法及企号企码管理终端装置
CN110351672B (zh) 信息推送方法、装置及电子设备
WO2019174354A1 (zh) 认证方法及装置
CN110599290A (zh) 跨境交易的数据处理方法和系统
US20190081794A1 (en) Systems and methods for user identity
AU2018204672B2 (en) System and method for processing a digital transaction
CN110889146B (zh) 一种电子签章的方法、装置及存储介质
CN107292579A (zh) 保单保全处理方法和装置
CN111191198A (zh) 账户信息处理方法、装置、计算机可读介质及电子设备
CN111585966A (zh) 一种端、管、云一体化互联网可信展业安全系统
WO2024001600A1 (zh) 非自然人实体操作者实人核身
TWM518372U (zh) 遠端開戶系統
CN108241732B (zh) 电子装置、信息处理的方法及存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18895302

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 06/10/2020)

122 Ep: pct application non-entry in european phase

Ref document number: 18895302

Country of ref document: EP

Kind code of ref document: A1