CN101364294A - Manually signing method and mobile terminal - Google Patents

Manually signing method and mobile terminal Download PDF

Info

Publication number
CN101364294A
CN101364294A CNA2008101989379A CN200810198937A CN101364294A CN 101364294 A CN101364294 A CN 101364294A CN A2008101989379 A CNA2008101989379 A CN A2008101989379A CN 200810198937 A CN200810198937 A CN 200810198937A CN 101364294 A CN101364294 A CN 101364294A
Authority
CN
China
Prior art keywords
portable terminal
imformosome
file
signature
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2008101989379A
Other languages
Chinese (zh)
Inventor
曹淑华
顾志红
沈艳波
邹飞
徐进涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CNA2008101989379A priority Critical patent/CN101364294A/en
Publication of CN101364294A publication Critical patent/CN101364294A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention discloses a manual autographing method, which comprises the following steps: signature information for electronic autographing on a file needed to be signed on a movable termination is obtained; an information unit is generated, and the information unit comprises content information of the file needed to be signed and/or marking information of the movable termination; the generated information unit is embedded into the authograph information. A manual autographing mobile terminal is also disclosed and comprises an acquisition unit, a first processing unit connected with the acquisition unit and a second processing unit connected with the first processing unit. By adopting the first processing unit and the manual autographing mobile terminal, the mobile terminal is utilized to sign the file needed to be signed, so that the loss caused by time delay of autographing is avoided, and the work efficiency is increased.

Description

A kind of method of manually signing and portable terminal
Technical field
The present invention relates to field of mobile communication, relate in particular to a kind of method and portable terminal of manually signing.
Background technology
Quickening along with the global economic integration paces, a lot of personages of decision-making level need hurry back and forth between each city company, the decision maker makes a policy if desired, associated documents are signed, this moment is if can not get timely signature, will cause a lot of unnecessary loss to company, the situation that exists is at present: need the file of signature more and more, but can not take the Hard copy file timely again, feasible signature is more and more inconvenient, a lot of files will wait the decision maker to go on business and could sign, incur loss through delay work, and some ageing decision-makings are also signed to company and the individual loss that brings economically timely because of can not get.
Along with mobile phone is more and more universal, particularly high-end elite and some personages of decision-making level, utilizing mobile phone signature will be a kind of mode extremely easily, based on this, this paper proposes a kind of method of utilizing mobile phone to realize manually signing.
Summary of the invention
Technical matters to be solved by this invention is, a kind of method and portable terminal of manually signing is provided, and by portable terminal the file of needs signatures is signed, and has avoided the loss that causes because of the delay time of signature, has improved work efficiency.
In order to solve the problems of the technologies described above, on the one hand, embodiments of the invention provide a kind of method of manually signing, comprising:
Obtain the signing messages that the file that needs on the portable terminal to sign is signed electronically;
Generate imformosome, described imformosome comprises the content information of the file that described needs sign and/or the identification information of described portable terminal;
The imformosome of described generation is embedded in the described signing messages, and treats the signature place what described embedding had that the signing messages of imformosome adds the described file that needs signature to.
Accordingly, the present invention also provides a kind of portable terminal of manually signing, comprising:
Acquiring unit: be used to obtain the signing messages that the file that needs on the portable terminal to sign is signed electronically;
First processing unit: be used to generate imformosome, described imformosome comprises the content information of file of described needs signature and/or the identification information of described portable terminal;
Second processing unit: be used for the imformosome of described generation is embedded into described signing messages, and treat the signature place with what described embedding had that the signing messages of imformosome adds the described file that needs signature to.
The method of a kind of manually signing of the present invention and portable terminal have following advantage:
Because signing messages comprises the signer's who signs documents information, imformosome comprises the information of the portable terminal that signs documents and the content information that need sign documents again, imformosome is embedded signing messages promptly played the efficient that false proof effect has improved work again as the signature of file.
Description of drawings
Fig. 1 is the schematic flow sheet of the method for a kind of manually signing of providing of the embodiment of the invention;
Fig. 2 is a kind of schematic flow sheet that carries out manually signing by portable terminal that the embodiment of the invention provides;
Fig. 3 is the idiographic flow synoptic diagram that the checking that provides of the embodiment of the invention embeds the legitimacy of the signing messages that imformosome is arranged;
Fig. 4 is the structural representation of the portable terminal of the manually signing realized that provides of the embodiment of the invention.
Embodiment
Below with reference to accompanying drawing the preferred embodiments of the present invention are described.
Referring to Fig. 1, be the schematic flow sheet of the method for a kind of manually signing that the embodiment of the invention provided.
Among the step S10, obtain the signing messages that the file that needs on the portable terminal to sign is signed electronically.
This step specifically can be: the raw information that input signs electronically to the file that needs on the portable terminal to sign according to the described raw information of input, is converted to signing messages with the raw information of described input.
Among the step S20, generate imformosome, described imformosome comprises the content information of the file that described needs sign and/or the identification information of described portable terminal.
This step specifically can be: obtain the content information that needs the file of signing on the described portable terminal and/or the identification information of described portable terminal; According to the described content information of the file of needs signature on the described portable terminal and/or the identification information of described portable terminal of obtaining, generate imformosome; Imformosome to described generation is encrypted.
Among the step S30, the imformosome of described generation is embedded in the described signing messages.
A kind of method that realizes manually signing by portable terminal that below specifies the embodiment of the invention and provided.
Referring to Fig. 2, be a kind of schematic flow sheet that carries out manually signing by portable terminal that the embodiment of the invention provided.
Among the step S101, open the file that need on portable terminal, sign electronically, described file can download to by the mode of point-to-point note or wireless downloading on user's the mobile phone, the user confirms the file that downloads on the mobile phone, if during the file that affirmation need be signed, then open it.
Among the step S102, the raw information that user's input signs electronically, described raw information comprises: Word message, finger print information.For example, the user can import name or other information (such as printed words such as agreement, approvals) of oneself, and the handwriting screen curtain-like of this moment is similar to a drawing board, and prerequisite is to need mobile phone to support handwriting functions.In addition, the user also can import fingerprint, fingerprint has begun to use widely on mobile phone now, in a word, can represent unique identification information of user to be input in the mobile phone as the raw information of needs signature, after the information input finishes, because the needs of follow-up signature form, raw information to input is changed, the raw information of user's input is converted to signing messages, for example, the raw information of input is converted to the signature picture, and the signature picture is as a kind of preservation form of user's input information, and is unfixing, also can directly preserve the raw information of user's input information, which kind of preserves the information that form has all comprised the unique identity of user;
Among the step S201, obtain the content information that needs the file of signing on the described portable terminal and/or the identification information of described portable terminal.In the present embodiment, the content information that needs the file of signing on the described portable terminal is the described summary info that needs the file of signature; The identification information of described portable terminal comprises portable terminal IMEI and signature current date.
Wherein, obtaining the signature current date is in order to judge the term of validity of signature; The purpose of obtaining IMEI is in order to identify mobile phone, because IMEI is globally unique; Obtain summary info and be for the integrality that guarantees file.
Among the step S202, generate imformosome according to the content information of the file of described needs signature and/or the identification information of described portable terminal.In the present embodiment, portable terminal generates imformosome with the described summary info that obtains, portable terminal IMEI and the combination of signature current date.Certainly, be understandable that the element that generates described imformosome is not limited to described summary info, portable terminal IMEI and the signature current date that needs the file of signature, as long as the distinctive element of portable terminal can be used for the composite signal body.
Among the step S203, the imformosome of described generation is encrypted, can be adopted the form of user's private cipher key that imformosome is encrypted.
Among the step S30, the imformosome of described generation is embedded in the described signing messages, this process adopts the embedded technology of digital watermarking, the signing messages that embeds imformosome had both comprised user's signing messages, has comprised the relevant information of the portable terminal that the user signs again.
Among the step S40, treat the signature place with what embedding had that the described signing messages of described imformosome adds the described file that needs signature to, and then finish the process that signs documents.
Referring to Fig. 3, embed the idiographic flow synoptic diagram of the legitimacy of the signing messages that imformosome is arranged for the checking that the embodiment of the invention provided;
Among the step S501, extract the imformosome in the described signing messages.
Among the step S502, the imformosome of described extraction is decrypted, the process of deciphering can use public-key imformosome is decrypted, and described PKI and private key are to concern one to one, and PKI can be untied the password of being set by private key.
Among the step S503, whether the imformosome of judging described deciphering is consistent with the content information of the described file that need sign and the identification information of described portable terminal, if legal signature, then the information after the deciphering should be consistent with the content information of the described file that need sign and the identification information of described portable terminal, in the present embodiment, information after the deciphering should be consistent with summary info, mobile phone IMEI and the signature time of need signature file, otherwise was exactly false signature.
Accordingly, the embodiment of the invention also provides a kind of portable terminal of manually signing, and as shown in Figure 4, described portable terminal comprises acquiring unit 1, first processing unit 2 and second processing unit 3.
Described acquiring unit 1 is used to obtain the signing messages that the file that needs on the portable terminal to sign is signed electronically.Described acquiring unit 1 specifically comprises load module 14, is used to import the raw information that the file that needs on the portable terminal to sign is signed electronically, and
First acquisition module 16 is used for the described raw information according to input, and the raw information of described input is converted to signing messages.
In the specific implementation, the raw information that load module 14 inputs sign electronically to the file that needs on the portable terminal to sign, described information comprises: Word message, finger print information.For example, the user can import name or other information (such as printed words such as agreement, approvals) of oneself, and the handwriting screen curtain-like of this moment is similar to a drawing board, and prerequisite is to need mobile phone to support handwriting functions.In addition, the user also can import fingerprint, fingerprint has begun to use widely on mobile phone now, in a word, can represent unique identification information of user to be input in the mobile phone by load module 14 as the information of needs signature, after the information input finishes, because the needs of follow-up signature form, raw information to input is changed, the raw information of user's input is converted to signing messages, for example, the raw information of input is converted to the signature picture, and the signature picture is as a kind of preservation form of user's input information, and is unfixing, also can directly preserve the raw information of user's input information, which kind of preserves the information that form has all comprised the unique identity of user;
First acquisition module 16 obtains signing messages according to the signature picture that described raw information generates, and described signing messages has comprised the information of the unique identity of user.
Described first processing unit 2 is connected with described acquiring unit 1, is used to generate imformosome, and described imformosome comprises the content information of the file that described needs are signed and/or the identification information of described portable terminal.
Described portable terminal also comprises: ciphering unit 5, be connected with described first processing unit 2, and be used for the imformosome of described generation is encrypted.
In the specific implementation, the content information that needs the file of signing on the described portable terminal is the described summary info that needs the file of signature; The identification information of described portable terminal comprises portable terminal IMEI and signature current date.Wherein, described first processing unit 2 obtain the signature current date be in order to judge the term of validity of signature; The purpose of obtaining IMEI is in order to identify mobile phone, because IMEI is globally unique; Obtain summary info and be for the integrality that guarantees file.Portable terminal obtains the content information of the described file that need sign and/or the identification information of described portable terminal includes but not limited to summary info, portable terminal IMEI, signature current date.Described first processing unit 2 generates imformosome according to the content information of the file of described needs signature and/or the identification information of described portable terminal, in the present embodiment, described first processing unit 2 is with the described summary info that obtains, portable terminal IMEI and the combination of signature current date generate imformosome, the imformosome that generates comprises the summary info of the file that needs signature, portable terminal IMEI and signature current date, but need to be not limited to the summary info of signature file, portable terminal IMEI and signature current date are as long as the distinctive element of mobile phone can be used for the composite signal body.The imformosome of 5 pairs of described generations of described ciphering unit is encrypted, and specifically can adopt the form of user's private cipher key that imformosome is encrypted.
Described second processing unit 3 is connected with the described acquiring unit 1 and first processing unit 2 respectively, be used for the imformosome of described generation is embedded into described signing messages, specifically can adopt the embedded technology of digital watermarking, the signing messages that embeds imformosome both comprised the information of the unique identity of user, comprised the relevant information of the portable terminal that the user signs again.
Preferably, described portable terminal also comprises judging unit 4, and it is connected with described second processing unit 3, is used to judge that described embedding has the described signing messages of described imformosome whether legal, and if the judgment is Yes, then described signing messages is a legitimate signature information.The idiographic flow that described judging unit 4 checkings embed the legitimacy of the signing messages that imformosome is arranged can be: extract the imformosome in the described signing messages; Imformosome to described extraction is decrypted, and the process of deciphering can use public-key imformosome is decrypted, and described PKI and private key are to concern one to one, and PKI can be untied the password of being set by private key; Whether the imformosome of judging described deciphering is consistent with the content information of the described file that need sign and/or the identification information of described portable terminal, if legal signature, then the information after the deciphering should be consistent with the content information of the described file that need sign and/or the identification information of described portable terminal, in the present embodiment, information after the deciphering should be consistent with summary info, mobile phone IMEI and the signature time of the file of need signatures, otherwise was exactly false signature.
Because signing messages had both comprised the signer's who signs documents signing messages, imformosome comprises the content information that signs documents and the identification information of portable terminal again, imformosome is embedded signing messages promptly played the efficient that false proof effect has improved work again, avoided the loss that causes because of the delay time of signature as the signature of file.
Above disclosed is preferred embodiment of the present invention only, can not limit the present invention's interest field certainly with this, and therefore the equivalent variations of doing according to claim of the present invention still belongs to the scope that the present invention is contained.

Claims (9)

1, a kind of method of manually signing is characterized in that, comprising:
Obtain the signing messages that the file that needs on the portable terminal to sign is signed electronically;
Content information according to the file of the identification information of described portable terminal and/or described needs signature generates imformosome;
The imformosome of described generation is embedded in the described signing messages, and treats the signature place what described embedding had that the signing messages of imformosome adds the described file that needs signature to.
2, the method for manually signing as claimed in claim 1 is characterized in that, the described step of obtaining the signing messages that the file that needs on the portable terminal to sign is signed electronically comprises:
The raw information that input signs electronically to the file that needs on the portable terminal to sign;
The raw information of changing described input is signing messages.
3, the method for manually signing as claimed in claim 1 is characterized in that, also comprises after the step of described generation imformosome:
Imformosome to described generation is encrypted.
4, the method for manually signing as claimed in claim 1 is characterized in that, also comprises: judge that described embedding has the signing messages of imformosome whether legal, this step comprises:
Extract the imformosome in the described signing messages;
Imformosome to described extraction is decrypted;
Whether the imformosome of judging described deciphering is consistent with the content information of the described file that need sign and/or the identification information of described portable terminal, and if the judgment is Yes, then described signing messages is a legitimate signature information.
As the method for claim 1 or 4 described manually signings, it is characterized in that 5, the content information of the described file that need sign is the described summary info that needs the file of signature; The identification information of described portable terminal comprises described portable terminal IMEI or described portable terminal signature current date.
6, a kind of portable terminal is characterized in that, comprising:
Acquiring unit is used to obtain the signing messages that the file that needs on the portable terminal to sign is signed electronically;
First processing unit is used to generate imformosome, and described imformosome comprises the content information of file of described needs signature and/or the identification information of described portable terminal;
Second processing unit is used for the imformosome of described generation is embedded into described signing messages, and treats the signature place with what described embedding had that the signing messages of imformosome adds the described file that needs signature to.
7, portable terminal as claimed in claim 6 is characterized in that, described acquiring unit comprises:
Load module is used to import the raw information that the file that needs on the portable terminal to sign is signed electronically;
First acquisition module, the raw information that is used to change described input is signing messages.
8, portable terminal as claimed in claim 6 is characterized in that, also comprises:
Ciphering unit is connected with described first processing unit, is used for the imformosome of described generation is encrypted.
9, portable terminal as claimed in claim 6 is characterized in that, also comprises: judging unit, be used to judge that described embedding has the described signing messages of described imformosome whether legal, and if the judgment is Yes, described signing messages is a legitimate signature information.
CNA2008101989379A 2008-09-28 2008-09-28 Manually signing method and mobile terminal Pending CN101364294A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNA2008101989379A CN101364294A (en) 2008-09-28 2008-09-28 Manually signing method and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNA2008101989379A CN101364294A (en) 2008-09-28 2008-09-28 Manually signing method and mobile terminal

Publications (1)

Publication Number Publication Date
CN101364294A true CN101364294A (en) 2009-02-11

Family

ID=40390650

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA2008101989379A Pending CN101364294A (en) 2008-09-28 2008-09-28 Manually signing method and mobile terminal

Country Status (1)

Country Link
CN (1) CN101364294A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102799809A (en) * 2012-06-19 2012-11-28 张家港市鸿嘉数字科技有限公司 Tamper-resistant system for electronic signature
CN103984935A (en) * 2014-05-28 2014-08-13 深圳市中兴移动通信有限公司 Mobile terminal and fingerprint usage method and device thereof
CN105139188A (en) * 2015-09-09 2015-12-09 西南大学 On-line electronic contract signing method based on mobile terminal

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102799809A (en) * 2012-06-19 2012-11-28 张家港市鸿嘉数字科技有限公司 Tamper-resistant system for electronic signature
CN102799809B (en) * 2012-06-19 2015-01-28 季云 Tamper-resistant system for electronic signature
CN103984935A (en) * 2014-05-28 2014-08-13 深圳市中兴移动通信有限公司 Mobile terminal and fingerprint usage method and device thereof
CN105139188A (en) * 2015-09-09 2015-12-09 西南大学 On-line electronic contract signing method based on mobile terminal

Similar Documents

Publication Publication Date Title
CN109472166B (en) Electronic signature method, device, equipment and medium
US11037257B2 (en) Computer-readable recording medium, contract creation system, contract verification system, and final cipher creation system
US9565188B2 (en) System and method for digitally signing documents from a mobile device
GB2480945A (en) Improvements relating to multifunction authentication systems
WO2006078738A3 (en) Method and apparatus for adding signature information to electronic documents
WO2003103211A3 (en) Layered security in digital watermarking
WO2005069867A3 (en) Method and apparatus for trusted branded email
CN103959831A (en) Assisted certificate enrollment
CN106022775A (en) File signature method and system based on block chains
RU2012143920A (en) METHOD FOR SIGNING ELECTRONIC DOCUMENTS ANALOG-DIGITAL SIGNATURE WITH ADDITIONAL VERIFICATION
CN103268206B (en) A kind of seal equipment based on printing technique
CN103841089A (en) Digital signature method, system and server
CN104636640A (en) File signing method based on intelligent mobile terminal
KR20140108749A (en) Apparatus for generating privacy-protecting document authentication information and method of privacy-protecting document authentication using the same
CN104050431A (en) Self-signing method and self-signing device for RFID chips
WO2014089518A1 (en) System and method for signing electronic documents
CN105825145B (en) Electronic evidence-collecting method, evidence obtaining server, evidence obtaining intelligent terminal and evidence-obtaining system
WO2007034255A1 (en) Method, apparatus and system for generating a digital signature linked to a biometric identifier
CN110889146B (en) Electronic signature method, device and storage medium
JP2006005919A (en) Method and system for confirming truth of object
CN101364294A (en) Manually signing method and mobile terminal
CN102761563A (en) Data transmission method, device and system
CN105701524B (en) A kind of application method with two dimensional code connection paper media and picture and text audio-video
CN104320264B (en) A kind of digital certificate method of effective information
CN102340399A (en) Information processing apparatus and information processing method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20090211