CN114491436A - Contract signing method and device, electronic equipment and storage medium - Google Patents

Contract signing method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN114491436A
CN114491436A CN202111601250.7A CN202111601250A CN114491436A CN 114491436 A CN114491436 A CN 114491436A CN 202111601250 A CN202111601250 A CN 202111601250A CN 114491436 A CN114491436 A CN 114491436A
Authority
CN
China
Prior art keywords
user
contract
signed
contract signing
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111601250.7A
Other languages
Chinese (zh)
Inventor
杨良志
白琳
汪志新
夏华
雷震强
梁智睿
吴建伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Richinfo Technology Co ltd
Original Assignee
Richinfo Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Richinfo Technology Co ltd filed Critical Richinfo Technology Co ltd
Priority to CN202111601250.7A priority Critical patent/CN114491436A/en
Publication of CN114491436A publication Critical patent/CN114491436A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Tourism & Hospitality (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Economics (AREA)
  • Technology Law (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the invention discloses a contract signing method, a contract signing device, electronic equipment and a storage medium. The method comprises the following steps: responding to contract associated information input completion operation of a user to be signed, and sending an identity verification instruction to a user terminal of the user to be signed; according to the identity verification instruction, triggering an identity verification function of a user identification card of the user terminal, and verifying the user identity of the user to be signed; if the user identity authentication is successful, acquiring contract signing information of a user to be signed, and generating an electronic contract according to the contract signing information; and if so, determining whether to generate an intelligent contract of the block chain network according to whether the electronic contract meets the preset requirement. By operating the technical scheme provided by the embodiment of the invention, the problems that personnel identity authentication cannot be rapidly performed and the contract signing efficiency is reduced due to the fact that the personnel identity authentication is performed in a face recognition mode can be solved, and the effects of improving the safety and efficiency of contract signing are realized.

Description

Contract signing method and device, electronic equipment and storage medium
Technical Field
The embodiment of the invention relates to computer technology, in particular to a contract signing method and device, electronic equipment and a storage medium.
Background
In recent years, e-commerce equity exchange platforms and the like are developed vigorously, a new business model introduces a large number of users such as suppliers to participate, and due to different qualities of the users, cloud supply chain management problems are more and more, and distrust, damage and repudiation problems are serious, so that the users and the platforms are required to sign in a contract.
In the prior art, if a user enters a platform to sign a contract, the user identity authentication is usually performed in a face recognition mode after the user enters electronic contract information on line, and the face recognition needs to perform identity confirmation in advance, so that rapid identity authentication cannot be performed, and the efficiency of signing the contract is reduced.
Disclosure of Invention
The embodiment of the invention provides a contract signing method, a contract signing device, electronic equipment and a storage medium, and aims to improve the safety and efficiency of contract signing.
In a first aspect, an embodiment of the present invention provides a contract signing method, where the method includes:
responding to contract associated information input completion operation of a user to be signed, and sending an identity verification instruction to a user terminal of the user to be signed;
according to the identity verification instruction, triggering an identity verification function of a user identification card of the user terminal, and verifying the user identity of the user to be signed;
if the user identity authentication is successful, acquiring contract signing information of the user to be signed, and generating an electronic contract according to the contract signing information;
and if so, determining whether to generate an intelligent contract of the block chain network according to whether the electronic contract meets a preset requirement.
In a second aspect, an embodiment of the present invention further provides a contract signing apparatus, including:
the identity verification instruction sending module is used for responding to contract associated information input completion operation of a user to be signed and sending an identity verification instruction to a user terminal of the user to be signed;
the user identity authentication module is used for triggering the identity authentication function of a user identification card of the user terminal according to the identity authentication instruction and authenticating the user identity of the user to be signed;
the electronic contract generation determining module is used for acquiring contract signing information of the user to be signed if the user identity verification is successful, and generating an electronic contract according to the contract signing information;
and the contract signing determination module is used for determining whether to generate the intelligent contract of the block chain network according to whether the electronic contract meets the preset requirement or not if the electronic contract is determined to be generated by the electronic contract generation determination module.
In a third aspect, an embodiment of the present invention further provides an electronic device, where the electronic device includes:
one or more processors;
a storage device for storing one or more programs,
when executed by the one or more processors, cause the one or more processors to implement a contract signing method as described above.
In a fourth aspect, an embodiment of the present invention further provides a computer-readable storage medium, on which a computer program is stored, which when executed by a processor implements the contract signing method described above.
The method comprises the steps of responding to contract associated information input of a user to be signed to complete operation, and sending an identity verification instruction to a user terminal of the user to be signed; according to the identity verification instruction, triggering an identity verification function of a user identification card of the user terminal, and verifying the user identity of the user to be signed; if the user identity authentication is successful, acquiring contract signing information of the user to be signed, and generating an electronic contract according to the contract signing information; and if so, determining whether to generate an intelligent contract of the block chain network according to whether the electronic contract meets a preset requirement. The method solves the problems that personnel identity authentication can not be performed rapidly and the contract signing efficiency is reduced by performing person identity authentication in a face recognition mode, and achieves the effects of improving the contract signing safety and efficiency.
Drawings
FIG. 1 is a flowchart of a contract signing method according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of a contract signing apparatus according to a second embodiment of the present invention;
fig. 3 is a schematic structural diagram of an electronic device according to a third embodiment of the present invention.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not limiting of the invention. It should be further noted that, for the convenience of description, only some of the structures related to the present invention are shown in the drawings, not all of the structures.
Example one
Fig. 1 is a flowchart of a contract signing method according to an embodiment of the present invention, where the present embodiment is applicable to a case of contract signing with a platform, and the method may be executed by a contract signing apparatus according to an embodiment of the present invention, and the apparatus may be implemented by software and/or hardware. Referring to fig. 1, the contract signing method provided in this embodiment includes:
and step 110, responding to the contract associated information input completion operation of the user to be signed, and sending an identity verification instruction to the user terminal of the user to be signed.
The user to be signed is a user to sign a contract with the platform, and the user who successfully signs the contract can enter the platform.
The contract-related information is information related to a contract, which is input by a user to be signed, for example, a supplier name, an agreement number, an agreement validity period, a contract type, a signing date, and the like, which is not limited in this embodiment.
The contract associated information entry completion operation can be realized by clicking an entry completion confirmation key after the information entry is completed by the user to be signed.
And responding to the contract associated information input completion operation of the user to be signed, and sending an identity verification instruction to a user terminal of the user to be signed, wherein the user terminal can be a mobile phone or other equipment provided with a user identification card, and the identity verification instruction is used for indicating the user terminal to carry out identity verification operation.
In this embodiment, optionally, the method further includes:
and acquiring contract associated information of the user to be signed, and uploading the contract associated information to the block chain network.
The contract relevance information is information related to the contract, which is input by the user to be signed, for example, a supplier name, a protocol number, a protocol validity period, a contract type, a signing date, and the like, which is not limited in this embodiment.
The contract associated information is uploaded to the block chain network, so that any information and operation of the user to be signed can be recorded and tracked, the legal rights and interests of both contract signing parties are guaranteed, and the safety and the effectiveness of the contract signing are improved.
And 120, triggering an identity authentication function of a user identification card of the user terminal according to the identity authentication instruction, and authenticating the user identity of the user to be signed.
The Identity authentication function is a function carried by a Subscriber Identity Module (SIM) card, and a Subscriber to be signed can open the function in advance, so that an Identity authentication command can trigger the function in time.
Through the identity verification function, whether the user identity of the user to be signed is in compliance is verified, and the verification mode can be to verify whether the user to be signed inputs a specified password, which is not limited in this embodiment.
If the identity authentication is unsuccessful, the user to be signed can be prompted, and the identity authentication is carried out again.
In this embodiment, optionally, triggering an identity verification function of the user identification card of the user terminal to verify the user identity of the user to be signed includes:
triggering an identity verification function of a user identification card of the user terminal, and acquiring a personal identification password corresponding to the user identification card input by the user to be signed;
judging whether the personal identification code is correct or not; and if the user identity authentication is correct, the identity authentication of the user to be signed is successful.
Among them, a Personal Identification Number (PIN) is used to secure the SIM card from others. And triggering the authentication function of the user identification card of the user terminal, so that a window for requiring the user to input the personal identification password is popped up at the user terminal, and if the personal identification password input by the user is correct, the authentication is successful. If the input is wrong, the verification fails, and the user may be prompted to retry or suspend the contract signing process, which is not limited in this embodiment.
The user identity is directly verified at the user terminal, so that the user identity verification efficiency is improved, the operator authenticates the identity of a person after the operator authenticates the real name of the holder of the user identification card, the identity verification function of the user identification card of the user terminal is triggered, the user identity of the user to be signed is verified, and the identity verification efficiency and reliability are improved.
And step 130, if the user identity authentication is successful, acquiring contract signing information of the user to be signed, and generating an electronic contract according to the contract signing information.
And if the identity authentication is successful, acquiring contract signing information of the user to be signed, and determining whether to generate an electronic contract according to the contract signing information, wherein the contract signing information is contract signing certificate information, such as signature information. And generating the contract signing information and the original contract content together to generate a signed electronic contract. Optionally, after the electronic contract is generated, the electronic contract is displayed to the user, so that the user can check conveniently.
In this embodiment, optionally, the obtaining of the contract signing information of the user to be signed includes:
and displaying a contract signing interface to the user to be signed, and responding to contract signing operation of the user to be signed on the contract signing interface to acquire the contract signing information.
The contract signing interface is an interface which is displayed at the user terminal and can be used for user operation, can be a designated signing area in the electronic contract, and the user can carry out contract signing operations such as signature and the like in the contract signing interface, so that the signing of the electronic contract is directly finished at the user terminal, and the contract signing efficiency is improved.
In this embodiment, optionally, the obtaining the contract signing information in response to the identity verification operation of the user to be signed on the identity verification interface includes:
acquiring the contract signing information through the dragging operation of the contract signing information on the contract signing interface by the user to be signed; wherein the contract signing information comprises at least one of an electronic signature and an electronic seal.
The contract signing information may be information obtained by applying in advance, which is automatically provided by the user terminal after the identity authentication is successful, for example, the registered and filed electronic signature, the electronic seal display, the digital certificate, the timestamp, and other related information, and the providing manner may be automatic popup, which is not limited in this embodiment. And dragging the contract signing information to a contract signing interface by the user to be signed so as to complete contract signing operation.
The contract signing information is acquired through the direct dragging operation of the contract signing information of the user on the contract signing interface, the contract signing efficiency is improved, and the safety of contract signing is improved because the contract signing information is information which is verified in advance.
And 140, if the intelligent contract is generated, determining whether the intelligent contract of the block chain network is generated according to whether the electronic contract meets the preset requirement.
And determining whether to upload the blockchain network to generate the intelligent contract or not according to whether the contract signing information meets the preset requirements or not, such as whether the contract signing information is the personal signature or not, whether the contract content meets the content requirements or not and the like through a preset algorithm.
And if the electronic contract meets the preset requirement, generating an intelligent contract of the block chain network. The intelligent contract is data information stored on the blockchain, and the data information naturally has the characteristics of irredifilability and distribution when being stored on the blockchain, wherein the irredifilability means that the intelligent contract cannot be changed once being established. Therefore, after the electronic contract generates the intelligent contract, the content in the intelligent contract cannot be changed. The distributed characteristic means that the output result of the intelligent contract is confirmed by all people in the network.
At present, personal identity authentication is carried out on a network, the personal identity authentication is mainly carried out in a mode of an excellent shield or face recognition, both technologies have terminal limitation, a general commercial website is accessed to have a technical threshold, the excellent shield needs to carry out account binding in advance, and the face recognition needs to carry out identity confirmation in advance, so that rapid identity authentication cannot be carried out in both modes. According to the technical scheme provided by the embodiment, because the operator performs real-name authentication on the user identification card holder, the identity of personnel is confirmed, the identity of the user to be signed is verified by triggering the identity verification function of the user identification card of the user terminal, and the efficiency and reliability of identity verification are improved.
In addition, the existing online signing mainly provides an electronic signature technology through a third-party cloud signing platform for electronic signature, and an electronic contract needs to be uploaded to the cloud signing platform, so that confidential and sensitive contents of the contract are exposed on the third-party platform, and the risk of leakage of business secret information is easily caused. In the embodiment, the electronic contract is used for generating the intelligent contract of the block chain network, the intelligent contract is used as a component of the block chain, any party can be accessed randomly without prior examination and high prepayment cost, and the access of the intelligent contract transfers trust to trustable people and organizations, so that the reliability and the safety of contract signing are improved. The intelligent contract based on the block chain allows trusted transaction to be carried out without a third party, and online contract signing is realized, so that the formed electronic contract is trusted and legal, the safety and the legality of the identity of the user to be signed are effectively guaranteed, and the problems of late repudiation and loss of confidence of the user to be signed are avoided.
Example two
Fig. 2 is a schematic structural diagram of a contract signing apparatus according to a second embodiment of the present invention. The device can be realized by hardware and/or software, can execute the contract signing method provided by any embodiment of the invention, and has corresponding functional modules and beneficial effects of the execution method. As shown in fig. 2, the apparatus includes:
an identity verification instruction sending module 210, configured to respond to a contract-related information entry completion operation of a user to be signed, and send an identity verification instruction to a user terminal of the user to be signed;
the user identity verification module 220 is configured to trigger an identity verification function of a user identification card of the user terminal according to the identity verification instruction, and verify the user identity of the user to be signed;
an electronic contract generation determining module 230, configured to, if the user identity verification is successful, obtain contract signing information of the user to be signed, and generate an electronic contract according to the contract signing information;
and a contract signing determination module 240, configured to determine whether to generate an intelligent contract of the block chain network according to whether the electronic contract meets a preset requirement if the electronic contract generation determination module determines that the electronic contract is generated.
The method comprises the steps of responding to contract associated information input of a user to be signed to complete operation, and sending an identity verification instruction to a user terminal of the user to be signed; according to the identity verification instruction, triggering an identity verification function of a user identification card of the user terminal, and verifying the user identity of the user to be signed; if the user identity authentication is successful, acquiring contract signing information of the user to be signed, and generating an electronic contract according to the contract signing information; and if so, determining whether to generate an intelligent contract of the block chain network according to whether the electronic contract meets a preset requirement. The method solves the problems that personnel identity authentication can not be performed rapidly and the contract signing efficiency is reduced by performing person identity authentication in a face recognition mode, and achieves the effects of improving the contract signing safety and efficiency.
On the basis of the foregoing technical solutions, optionally, the electronic contract generation determining module includes:
and the contract signing information acquisition unit is used for displaying a contract signing interface to the user to be signed and responding to the contract signing operation of the user to be signed on the contract signing interface to acquire the contract signing information.
On the basis of the foregoing technical solutions, optionally, the contract signing information obtaining unit includes:
the contract signing information acquisition subunit is used for acquiring the contract signing information through the dragging operation of the user to be signed on the contract signing information on the contract signing interface; wherein the contract signing information comprises at least one of an electronic signature and an electronic seal.
On the basis of the above technical solutions, optionally, the apparatus further includes:
and the information uploading module is used for acquiring contract associated information of the user to be signed and uploading the contract associated information to the block chain network.
On the basis of the above technical solutions, optionally, the user identity authentication module includes:
the personal identification password acquisition unit is used for triggering the identity verification function of a user identification card of the user terminal and acquiring the personal identification password corresponding to the user identification card input by the user to be signed;
the user identity authentication unit is used for judging whether the personal identification code is correct or not; and if the user identity authentication is correct, the identity authentication of the user to be signed is successful.
EXAMPLE III
Fig. 3 is a schematic structural diagram of an electronic device according to a third embodiment of the present invention, as shown in fig. 3, the electronic device includes a processor 30, a memory 31, an input device 32, and an output device 33; the number of the processors 30 in the electronic device may be one or more, and one processor 30 is taken as an example in fig. 3; the processor 30, the memory 31, the input device 32 and the output device 33 in the electronic apparatus may be connected by a bus or other means, and the bus connection is exemplified in fig. 3.
The memory 31 is used as a computer-readable storage medium for storing software programs, computer-executable programs, and modules, such as program instructions/modules corresponding to the contract signing method in the embodiment of the present invention. The processor 30 executes various functional applications of the electronic device and data processing, i.e., implements the above-described contract signing method, by executing software programs, instructions, and modules stored in the memory 31.
The memory 31 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created according to the use of the terminal, and the like. Further, the memory 31 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device. In some examples, the memory 31 may further include memory located remotely from the processor 30, which may be connected to the electronic device through a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
Example four
A fourth embodiment of the present invention further provides a storage medium containing computer-executable instructions, which when executed by a computer processor, perform a method for contract signing, the method comprising:
responding to contract associated information input completion operation of a user to be signed, and sending an identity verification instruction to a user terminal of the user to be signed;
according to the identity verification instruction, triggering an identity verification function of a user identification card of the user terminal, and verifying the user identity of the user to be signed;
if the user identity authentication is successful, acquiring contract signing information of the user to be signed, and generating an electronic contract according to the contract signing information;
and if so, determining whether to generate an intelligent contract of the block chain network according to whether the electronic contract meets a preset requirement.
Of course, the storage medium provided by the embodiment of the present invention contains computer-executable instructions, and the computer-executable instructions are not limited to the method operations described above, and may also execute related operations in the contract signing method provided by any embodiment of the present invention.
From the above description of the embodiments, it is obvious for those skilled in the art that the present invention can be implemented by software and necessary general hardware, and certainly, can also be implemented by hardware, but the former is a better embodiment in many cases. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which can be stored in a computer-readable storage medium, such as a floppy disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a FLASH Memory (FLASH), a hard disk or an optical disk of a computer, and includes several instructions for enabling a computer device (which may be a personal computer, a server, or a network device) to execute the methods according to the embodiments of the present invention.
It should be noted that, in the embodiment of the contract signing apparatus, the included units and modules are only divided according to functional logic, but are not limited to the above division as long as the corresponding functions can be realized; in addition, specific names of the functional units are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present invention.
It is to be noted that the foregoing is only illustrative of the preferred embodiments of the present invention and the technical principles employed. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, although the present invention has been described in greater detail by the above embodiments, the present invention is not limited to the above embodiments, and may include other equivalent embodiments without departing from the spirit of the present invention, and the scope of the present invention is determined by the scope of the appended claims.

Claims (10)

1. A method of contract signing, comprising:
responding to contract associated information input completion operation of a user to be signed, and sending an identity verification instruction to a user terminal of the user to be signed;
according to the identity verification instruction, triggering an identity verification function of a user identification card of the user terminal, and verifying the user identity of the user to be signed;
if the user identity authentication is successful, acquiring contract signing information of the user to be signed, and generating an electronic contract according to the contract signing information;
and if so, determining whether to generate an intelligent contract of the block chain network according to whether the electronic contract meets a preset requirement.
2. The method of claim 1, wherein obtaining contract subscription information of the user to be signed comprises:
and displaying a contract signing interface to the user to be signed, and responding to the contract signing operation of the user to be signed on the contract signing interface to obtain the contract signing information.
3. The method of claim 2, wherein obtaining the contract signing information in response to a contract signing operation of the user to be signed on the contract signing interface comprises:
acquiring the contract signing information through the dragging operation of the contract signing information on the contract signing interface by the user to be signed; wherein the contract signing information comprises at least one of an electronic signature and an electronic seal.
4. The method of claim 1, further comprising:
and acquiring contract associated information of the user to be signed, and uploading the contract associated information to the block chain network.
5. The method according to claim 1, wherein triggering an authentication function of a subscriber identity card of the user terminal to authenticate the user identity of the user to be signed comprises:
triggering an identity verification function of a user identification card of the user terminal, and acquiring a personal identification password corresponding to the user identification card input by the user to be signed;
judging whether the personal identification code is correct or not; and if the user identity authentication is correct, the identity authentication of the user to be signed is successful.
6. A contract signing apparatus, comprising:
the identity verification instruction sending module is used for responding to contract associated information input completion operation of a user to be signed and sending an identity verification instruction to a user terminal of the user to be signed;
the user identity authentication module is used for triggering the identity authentication function of a user identification card of the user terminal according to the identity authentication instruction and authenticating the user identity of the user to be signed;
the electronic contract generation determining module is used for acquiring contract signing information of the user to be signed if the user identity verification is successful, and generating an electronic contract according to the contract signing information;
and the contract signing determination module is used for determining whether to generate the intelligent contract of the block chain network according to whether the electronic contract meets the preset requirement or not if the electronic contract is determined to be generated by the electronic contract generation determination module.
7. The apparatus of claim 6, wherein the electronic contract generation determination module comprises:
and the contract signing information acquisition unit is used for displaying a contract signing interface to the user to be signed and responding to the contract signing operation of the user to be signed on the contract signing interface to acquire the contract signing information.
8. The apparatus according to claim 7, wherein the contract information acquisition unit includes:
the contract signing information acquisition subunit is used for acquiring the contract signing information through the dragging operation of the user to be signed on the contract signing information on the contract signing interface; wherein the contract signing information comprises at least one of an electronic signature and an electronic seal.
9. An electronic device, characterized in that the electronic device comprises:
one or more processors;
a storage device to store one or more programs,
when executed by the one or more processors, cause the one or more processors to implement a contract signing method as recited in any one of claims 1-5.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, implements a contract signing method according to any one of claims 1-5.
CN202111601250.7A 2021-12-24 2021-12-24 Contract signing method and device, electronic equipment and storage medium Pending CN114491436A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111601250.7A CN114491436A (en) 2021-12-24 2021-12-24 Contract signing method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111601250.7A CN114491436A (en) 2021-12-24 2021-12-24 Contract signing method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN114491436A true CN114491436A (en) 2022-05-13

Family

ID=81496165

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111601250.7A Pending CN114491436A (en) 2021-12-24 2021-12-24 Contract signing method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114491436A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116228256A (en) * 2022-12-05 2023-06-06 江苏阿福科技小额贷款股份有限公司 Multi-dimensional electronic subscription identity verification method and system
CN117372050A (en) * 2023-12-07 2024-01-09 成都天府通数字科技有限公司 Method and system for verifying order verification of multiple platforms
CN117436879A (en) * 2023-12-20 2024-01-23 南京南大尚诚软件科技有限公司 Rural property right transaction cloud signing method based on blockchain technology

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116228256A (en) * 2022-12-05 2023-06-06 江苏阿福科技小额贷款股份有限公司 Multi-dimensional electronic subscription identity verification method and system
CN117372050A (en) * 2023-12-07 2024-01-09 成都天府通数字科技有限公司 Method and system for verifying order verification of multiple platforms
CN117372050B (en) * 2023-12-07 2024-02-20 成都天府通数字科技有限公司 Method and system for verifying order verification of multiple platforms
CN117436879A (en) * 2023-12-20 2024-01-23 南京南大尚诚软件科技有限公司 Rural property right transaction cloud signing method based on blockchain technology
CN117436879B (en) * 2023-12-20 2024-03-19 南京南大尚诚软件科技有限公司 Rural property right transaction cloud signing method based on blockchain technology

Similar Documents

Publication Publication Date Title
CN108989346B (en) Third-party valid identity escrow agile authentication access method based on account hiding
WO2017028630A1 (en) Verification method and server
CN114491436A (en) Contract signing method and device, electronic equipment and storage medium
CN110569658B (en) User information processing method and device based on blockchain network, electronic equipment and storage medium
CN105306490B (en) Payment verifying system, method and device
TW201741922A (en) Biological feature based safety certification method and device
US12022000B2 (en) Method for information processing in digital asset certificate inheritance transfer, and related device
CN111080295A (en) Block chain-based electronic contract processing method and equipment
CN106453205B (en) identity verification method and device
US20200196143A1 (en) Public key-based service authentication method and system
CN108900561A (en) The method, apparatus and system of single-sign-on
CN112000744A (en) Signature method and related equipment
CN105635168A (en) Off-line transaction device and security key using method thereof
CN111241555A (en) Access method and device for simulating user login, computer equipment and storage medium
CN112862487A (en) Digital certificate authentication method, equipment and storage medium
CN115022047A (en) Account login method and device based on multi-cloud gateway, computer equipment and medium
CN114266680A (en) Block chain-based electronic contract signing method, device and system
CN108243005B (en) Application registration verification method, participant management system, device and medium
CN103684796A (en) SMI (subscriber identity module) card and personal identity authentication method
CN110995661B (en) Network card platform
CN102404305A (en) Method for identity authentication of Internet user
CN105871840B (en) A kind of certificate management method and system
CN109981585B (en) Business handling method and equipment
CN116916310A (en) Verification code generation and verification method and device and electronic equipment
CN109933974A (en) Cryptographic initialization method, apparatus, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination