CN111367607A - Dynamic electronic contract generating and signing system and implementation method thereof - Google Patents

Dynamic electronic contract generating and signing system and implementation method thereof Download PDF

Info

Publication number
CN111367607A
CN111367607A CN202010143497.8A CN202010143497A CN111367607A CN 111367607 A CN111367607 A CN 111367607A CN 202010143497 A CN202010143497 A CN 202010143497A CN 111367607 A CN111367607 A CN 111367607A
Authority
CN
China
Prior art keywords
contract
signing
content element
module
content
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010143497.8A
Other languages
Chinese (zh)
Inventor
姚国勤
田大魁
朱石磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuxi Mirror Information Technology Co ltd
Original Assignee
Wuxi Mirror Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuxi Mirror Information Technology Co ltd filed Critical Wuxi Mirror Information Technology Co ltd
Priority to CN202010143497.8A priority Critical patent/CN111367607A/en
Publication of CN111367607A publication Critical patent/CN111367607A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to the technical field of computers, in particular to a dynamic electronic contract generating and signing system and an implementation method thereof, wherein the system comprises a contract template design module, a contract signing module and an electronic signing module; the system adopts a framework system with separated front and back ends, uses an Http network transmission protocol to transmit data, uses Json as a data description format, adopts Java for a server-side development language, adopts an open source framework spring boot as a server-side framework to realize, adopts TypeScript for a front-end service development language, and adopts an Angular6.0+ AntUI framework to realize the front-end service; the dynamic electronic contract generating and signing system has the characteristics of expandability, high availability, easiness in operation, high safety, convenience and high efficiency.

Description

Dynamic electronic contract generating and signing system and implementation method thereof
Technical Field
The invention relates to the technical field of computers, in particular to a dynamic electronic contract generating and signing system and an implementation method thereof.
Background
The traditional electronic contract solution is difficult to change the contract content according to the actual requirements of users, difficult to automatically bring the information of the contractors into the contract, and inconvenient because the contract is usually printed and then manually filled in and signed. In order to solve the problem, research and development personnel develop some electronic contract generating systems, and can realize dynamic change of contract contents, so that the actual requirements of users are met. The existing method for realizing dynamic change of electronic contract mainly adopts the following ideas: firstly, judgment is made from the expression level, sentences are judged through a large number of fields, rigid change contract contents are realized, and when the contract needs to be changed, complicated and fussy judgment logic needs to be modified, which is very not beneficial to the subsequent maintenance of the system; secondly, configuration is performed at a service level, generally by using an xml file, since different application groups need to be targeted, a plurality of different configurations need to be defined, then the configuration file is read each time when a contract page is interacted, and customized content is obtained from the configuration, so that a system generates a large amount of tedious configurations, which not only increases the burden of the system, but also takes a large amount of time to write the configuration, and once contract content needs to be subjected to addition, deletion and modification operations, all configurations need to be rewritten; thirdly, configuring in a data layer, configuring different contract contents in a database aiming at different application groups, directly acquiring data without any processing in a business layer and a presentation layer, and displaying in the presentation layer, but having the responsibility of writing configuration and the problem of complex analysis and configuration content in data acquisition, and therefore, a simple and efficient electronic contract generating system is urgently to be developed.
Disclosure of Invention
Aiming at the problems in the prior art, the invention provides a dynamic electronic contract generating and signing system and an implementation method thereof.
In order to achieve the technical purpose, the technical scheme of the invention is as follows:
a dynamic electronic contract generating and signing system comprises a contract template design module, a contract signing module and an electronic signing module;
the contract template design module is used for providing contract template design service for users and comprises a plurality of contract content element controls with special marks and a contract signing element control, the contract signing element control and each contract content element control are respectively provided with corresponding metadata identification bit fields, the users can selectively add the contract content element controls and the contract signing element controls according to the actual contract requirements, carry out page layout on the contract content element controls and the contract signing element controls, simultaneously configure the selected metadata identification bit fields of the contract content element controls and the metadata identification bit fields of the contract signing element controls, and after the users configure the added contract content element controls and the contract signing elements, the contract template design module generates contract contents according to the configured contract content element sets and the contract signing element sets, forming a contract template, and correspondingly generating a unique identification code of the contract template, wherein the contract content element set is a set of metadata identification bit fields corresponding to all configured contract content element controls, and the contract signature element set is a set of metadata identification bit fields corresponding to all configured contract signature element controls;
the contract signing module is used for providing contract signing design service for a user, the user selects a unique identification code of a generated contract template to obtain a contract content element set and a contract signing element set according to actual agreement person information, and loads contract content, a corresponding attribute field in current agreement person information is identified according to a corresponding metadata identification bit field in a configured contract content element control, and then an attribute value is obtained and displayed in a corresponding contract content element control, then a contract electronic signing board access link is generated according to a current agreement person and the unique identification code of the current contract, and after signing is completed, the contract element control in the contract signing module can obtain signing content according to the current agreement person and the unique identification code of the current contract and display the signing content;
the electronic signature module can perform electronic signature in equipment supporting Web browser access through accessing a contract electronic signature board access link, and after the signature is completed, the signature content is bound according to the unique identification code of the contract and the information of the agreement person.
As an improvement, the contract template design module comprises a design mode, an editing mode, a display mode and a printing mode;
when the contract content element control is in a design mode, a user can freely select to add the contract content element control and the contract signing element control for page layout, and the selected metadata identification bit field of the contract content element control and the selected metadata identification bit field of the contract signing element control are configured;
when the user is in the editing mode, the user can only edit and check the contract content element set and the contract signing element set configured in the design mode;
when the system is in the display mode, a user can only check the contract content element set and the contract signing element set configured in the design mode;
when in the printing mode, the user can only transmit the contract template formed in the design mode to the printer, so as to realize the preview and printing of the printing content.
A method for realizing a dynamic electronic contract generating and signing system adopts a framework system with separated front and back ends, uses an Http network transmission protocol to transmit data, Json as a data description format, a server-side development language adopts Java, and adopts an open source framework spring boot as a server-side framework, a front-end service development language adopts TypeScript, and a front-end service adopts Angular6.0+ AntUI framework.
From the above description, it can be seen that the present invention has the following advantages:
the dynamic electronic contract generating and signing system has the characteristics of expandability, high availability, easiness in operation, high safety, convenience, high efficiency and the like.
Drawings
FIG. 1 is a flow chart of the operation of the present invention;
FIG. 2 is a workflow diagram of a contract template design module;
FIG. 3 is a workflow diagram of a contract signing module;
fig. 4 is a flowchart of the operation of the electronic signature module.
Detailed Description
An embodiment of the present invention is described in detail with reference to fig. 1 to 4, but the present invention is not limited in any way by the claims.
A dynamic electronic contract generating and signing system comprises a contract template design module, a contract signing module and an electronic signing module; as shown in fig. 1, a flow chart of the system is presented.
Wherein:
(1) the contract template design module is used for providing contract template design service for users, and comprises a plurality of contract content element controls with special marks and a contract signing element control, the contract signing element control and each contract content element control are respectively provided with a corresponding metadata identification bit field, the users can selectively add the contract content element controls and the contract signing element controls according to the actual contract requirements, carry out page layout on the contract content element controls and the contract signing element controls, simultaneously configure the selected metadata identification bit field of the contract content element controls and the metadata identification bit field of the contract signing element controls, and generate contract contents according to the configured contract content element sets and the contract signing element sets after the users configure the added contract content element controls and the contract signing element controls, forming a contract template, and correspondingly generating a unique identification code of the contract template, wherein the contract content element set is a set of metadata identification bit fields corresponding to all configured contract content element controls, and the contract signature element set is a set of metadata identification bit fields corresponding to all configured contract signature element controls; as shown in FIG. 2, a workflow diagram of the contract template design module is presented.
(2) The contract signing module is used for providing contract signing design service for a user, the user selects a unique identification code of a generated contract template to obtain a contract content element set and a contract signing element set according to actual agreement person information and loads contract content, a corresponding attribute field in current agreement person information is identified according to a corresponding metadata identification bit field in a configured contract content element control, an attribute value is further obtained and displayed in a corresponding contract content element control, then a contract electronic signing board access link is generated according to a current agreement person and the unique identification code of the current contract, and after signing is completed, the contract element control in the contract signing module obtains signing content according to the current agreement person and the unique identification code of the current contract and displays the signing content; as shown in fig. 3, a workflow diagram of the contract contracting module is presented.
(3) The electronic signature module can perform electronic signature in equipment supporting Web browser access through accessing a contract electronic signature board access link, and after the signature is completed, the signature content is bound according to the unique identification code of the contract and the information of the agreement person; as shown in fig. 4, a flowchart of the operation of the electronic signature module is presented.
The technical scheme is improved as follows:
the contract template design module is designed as follows: the contract template design module comprises a design mode, an editing mode, a display mode and a printing mode; when the contract content element control is in a design mode, a user can freely select to add the contract content element control and the contract signing element control for page layout, and the selected metadata identification bit field of the contract content element control and the selected metadata identification bit field of the contract signing element control are configured; when the user is in the editing mode, the user can only edit and check the contract content element set and the contract signing element set configured in the design mode; when the system is in the display mode, a user can only check the contract content element set and the contract signing element set configured in the design mode; when in the printing mode, the user can only transmit the contract template formed in the design mode to the printer, so as to realize the preview and printing of the printing content.
In order to realize the system, the invention adopts a framework system with separated front and back ends, an Http network transmission protocol is used for data transmission, Json is used as a data description format, a server-side development language adopts Java, an open source framework Sprintpool is used as a server-side framework for realization, a development language of a front-end service adopts TypeScript, and the front-end service adopts an Angular6.0+ AntUI framework for realization.
As can be seen from the above description, the present invention has the following advantages:
1. expandable
Because the contract content element control of the invention provides the metadata identification bit field, the attribute information of the protocol person information can be displayed only by configuring the corresponding attribute field in the protocol person information through a visual operation page. Compared with some common implementation modes of character string comparison and replacement on the Internet, the invention is easier to expand and supports more information display of protocol people.
2. High availability
Compared with the existing solution of configuration files, the invention avoids unnecessary communication, waiting and solving time between the user and the developer, thereby not only facilitating the user to realize the actual needs of the user, but also reducing the workload of the developer.
3. Easy operation
Because the invention provides a contract template configuration design method with a set of visual operation, the contract content can be quickly defined through visualization, real-time operation and real-time preview even if the contract template is used for the first time, and the time cost of a user is greatly saved.
4. Has high safety
The invention realizes that the electronic signature board access link can be generated according to the unique identification code of the electronic contract, and the electronic signature content corresponding to the contract agreement person can be accessed according to the unique identification code, thereby avoiding the risk of copying the electronic signature of the agreement person.
5. Convenient and efficient
The invention is constructed by adopting an Angular frame as a typical representative of an MVVM (multifunction vehicle virtual machine) framework, has bidirectional data binding capacity, can conveniently realize dynamic data update between data and attributes, and can dynamically adjust display of dom layer data according to change of a data value, so that dynamic identification, analysis, generation and display from metadata to a form can be realized by utilizing bidirectional data binding.
In summary, the invention has the following advantages: the dynamic electronic contract generating and signing system has the characteristics of expandability, high availability, easiness in operation, high safety, convenience, high efficiency and the like.
It should be understood that the detailed description of the invention is merely illustrative of the invention and is not intended to limit the invention to the specific embodiments described. It will be appreciated by those skilled in the art that the present invention may be modified or substituted equally as well to achieve the same technical result; as long as the use requirements are met, the method is within the protection scope of the invention.

Claims (3)

1. A dynamic electronic contract generation and signing system, characterized by: the system comprises a contract template design module, a contract signing module and an electronic signing module;
the contract template design module is used for providing contract template design service for users and comprises a plurality of contract content element controls with special marks and a contract signing element control, the contract signing element control and each contract content element control are respectively provided with corresponding metadata identification bit fields, the users can selectively add the contract content element controls and the contract signing element controls according to the actual contract requirements, carry out page layout on the contract content element controls and the contract signing element controls, simultaneously configure the selected metadata identification bit fields of the contract content element controls and the metadata identification bit fields of the contract signing element controls, and after the users configure the added contract content element controls and the contract signing elements, the contract template design module generates contract contents according to the configured contract content element sets and the contract signing element sets, forming a contract template, and correspondingly generating a unique identification code of the contract template, wherein the contract content element set is a set of metadata identification bit fields corresponding to all configured contract content element controls, and the contract signature element set is a set of metadata identification bit fields corresponding to all configured contract signature element controls;
the contract signing module is used for providing contract signing design service for a user, the user selects a unique identification code of a generated contract template to obtain a contract content element set and a contract signing element set according to actual agreement person information, and loads contract content, a corresponding attribute field in current agreement person information is identified according to a corresponding metadata identification bit field in a configured contract content element control, and then an attribute value is obtained and displayed in a corresponding contract content element control, then a contract electronic signing board access link is generated according to a current agreement person and the unique identification code of the current contract, and after signing is completed, the contract element control in the contract signing module can obtain signing content according to the current agreement person and the unique identification code of the current contract and display the signing content;
the electronic signature module can perform electronic signature in equipment supporting Web browser access through accessing a contract electronic signature board access link, and after the signature is completed, the signature content is bound according to the unique identification code of the contract and the information of the agreement person.
2. The dynamic electronic contract generation and signing system of claim 1, wherein: the contract template design module comprises a design mode, an editing mode, a display mode and a printing mode;
when the contract content element control is in a design mode, a user can freely select to add the contract content element control and the contract signing element control for page layout, and the selected metadata identification bit field of the contract content element control and the selected metadata identification bit field of the contract signing element control are configured;
when the user is in the editing mode, the user can only edit and check the contract content element set and the contract signing element set configured in the design mode;
when the system is in the display mode, a user can only check the contract content element set and the contract signing element set configured in the design mode;
when in the printing mode, the user can only transmit the contract template formed in the design mode to the printer, so as to realize the preview and printing of the printing content.
3. The method for implementing a dynamic electronic contract generation and signing system according to claim 1, wherein: the system adopts a framework system with separated front and back ends, uses an Http network transmission protocol to transmit data, uses Json as a data description format, adopts Java for a server-side development language, adopts an open source framework spring boot as a server-side framework to realize, adopts TypeScript for a front-end service development language, and adopts an Angular6.0+ AntUI framework to realize the front-end service.
CN202010143497.8A 2020-03-04 2020-03-04 Dynamic electronic contract generating and signing system and implementation method thereof Pending CN111367607A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010143497.8A CN111367607A (en) 2020-03-04 2020-03-04 Dynamic electronic contract generating and signing system and implementation method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010143497.8A CN111367607A (en) 2020-03-04 2020-03-04 Dynamic electronic contract generating and signing system and implementation method thereof

Publications (1)

Publication Number Publication Date
CN111367607A true CN111367607A (en) 2020-07-03

Family

ID=71206466

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010143497.8A Pending CN111367607A (en) 2020-03-04 2020-03-04 Dynamic electronic contract generating and signing system and implementation method thereof

Country Status (1)

Country Link
CN (1) CN111367607A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112241625A (en) * 2020-10-30 2021-01-19 卓尔购信息科技(武汉)有限公司 Method and system for automatically generating contract document based on java language
CN113408258A (en) * 2021-05-31 2021-09-17 深圳市科曼医疗设备有限公司 Surgical document generation method and device, computer equipment and storage medium
CN114169863A (en) * 2021-12-07 2022-03-11 中国建设银行股份有限公司 Signing method, signing device, electronic equipment and computer readable medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106980605A (en) * 2017-02-17 2017-07-25 平安科技(深圳)有限公司 Contract generation method and device
CN109800404A (en) * 2019-01-03 2019-05-24 深圳壹账通智能科技有限公司 Electronic contract template generation method, device, computer equipment and storage medium
CN110705236A (en) * 2019-09-20 2020-01-17 重庆八戒财云网络科技有限公司 Electronic contract template dynamic configuration method and system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106980605A (en) * 2017-02-17 2017-07-25 平安科技(深圳)有限公司 Contract generation method and device
CN109800404A (en) * 2019-01-03 2019-05-24 深圳壹账通智能科技有限公司 Electronic contract template generation method, device, computer equipment and storage medium
CN110705236A (en) * 2019-09-20 2020-01-17 重庆八戒财云网络科技有限公司 Electronic contract template dynamic configuration method and system

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112241625A (en) * 2020-10-30 2021-01-19 卓尔购信息科技(武汉)有限公司 Method and system for automatically generating contract document based on java language
CN113408258A (en) * 2021-05-31 2021-09-17 深圳市科曼医疗设备有限公司 Surgical document generation method and device, computer equipment and storage medium
CN113408258B (en) * 2021-05-31 2024-02-27 深圳市科曼医疗设备有限公司 Method, device, computer equipment and storage medium for generating operation document
CN114169863A (en) * 2021-12-07 2022-03-11 中国建设银行股份有限公司 Signing method, signing device, electronic equipment and computer readable medium

Similar Documents

Publication Publication Date Title
CN104583931B (en) A kind of printing server and Printing Qptions display methods
CN106708480B (en) Management platform implementation method and device
CN106528006B (en) Page printing method and device
US10353999B2 (en) Information processing system, server apparatus, control method, and storage medium
US20100318894A1 (en) Modifications to Editable Elements of Web Pages Rendered in Word Processor Applications
CN111367607A (en) Dynamic electronic contract generating and signing system and implementation method thereof
CN104239284A (en) Method and device for automatic image-text composition
CN102270224B (en) Information system data output device and method
CN108073435B (en) Multi-information integrated display method and system
JP2014146128A (en) Information processing apparatus, information processing system, information processing method, and program
US9141596B2 (en) System and method for processing markup language templates from partial input data
US20150178263A1 (en) System and Method for Constructing Markup Language Templates and Input Data Structure Specifications
KR20080010847A (en) Image forming system and image forming method
KR20090039129A (en) Automatic manufacturing method for advertisement design
CN111597489B (en) Realization method and device for draggable custom form component based on mobile terminal
JP2016162184A (en) Information processing system, information processing device, control method and computer program
KR100858103B1 (en) Template-based pdf publishing system for web contents
JP2004341675A (en) Development system, electronic form using system, server, program, and recording medium
CN103034990B (en) The method and apparatus of publication verification
JP2012223952A (en) Information processing apparatus, pdl data conversion method, and computer program
KR20120076522A (en) System for handling text based on vector image of supply publish on demand and method therefor
KR100900488B1 (en) Systems and method of printing web-pages
JP2011233104A (en) Information processing system, information processor, information processing method, program, and recording medium
KR20210093621A (en) PDF Publishing System for Web and SNS contents based on templates
CN112926294A (en) Template file generation method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200703