CN109756341B - Electronic signature method and device - Google Patents

Electronic signature method and device Download PDF

Info

Publication number
CN109756341B
CN109756341B CN201811480446.3A CN201811480446A CN109756341B CN 109756341 B CN109756341 B CN 109756341B CN 201811480446 A CN201811480446 A CN 201811480446A CN 109756341 B CN109756341 B CN 109756341B
Authority
CN
China
Prior art keywords
file
signature
hash value
information
signed
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811480446.3A
Other languages
Chinese (zh)
Other versions
CN109756341A (en
Inventor
王典
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
New H3C Information Technologies Co Ltd
Original Assignee
New H3C Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by New H3C Technologies Co Ltd filed Critical New H3C Technologies Co Ltd
Priority to CN201811480446.3A priority Critical patent/CN109756341B/en
Publication of CN109756341A publication Critical patent/CN109756341A/en
Application granted granted Critical
Publication of CN109756341B publication Critical patent/CN109756341B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The embodiment of the invention relates to the technical field of block chains, and provides an electronic signature method and device, wherein the method comprises the following steps: acquiring a primary audit file uploaded by a terminal; performing hash operation on the primary audit file to obtain a first hash value; embedding identification information in the primary review file to obtain a file to be signed; obtaining a second hash value according to the file to be signed, the first hash value and a pre-stored electronic signature associated with a signature unit; and sending the first hash value, the second hash value and the signature information to the blockchain network so that the blockchain network can chain the first hash value, the second hash value and the signature information and return a chain result to the service terminal. Compared with the prior art, the block chain network is introduced into the electronic signature technology, the technical characteristic that information in the block chain network cannot be tampered is utilized, the signature file can be effectively prevented from being tampered, and the reliability is high.

Description

Electronic signature method and device
Technical Field
The embodiment of the invention relates to the technical field of block chains, in particular to an electronic signature method and device.
Background
In daily life, everyone can not leave the stamping, in order to prove authenticity and authority of a certain document, an applicant usually prints out a document to be stamped, finds out that a stamping person stamps a seal at a corresponding position of a paper document, and brings inconvenience to the applicant, and meanwhile, due to the fact that a physical seal is easy to copy and the paper content is easy to modify, a receiver cannot identify the authenticity of the document through effective evidence.
With the development of electronic technology, electronic signatures gradually replace paper stamping, and compared with paper stamping, electronic signatures do not need an applicant to spend a lot of time on-site stamping, in addition, the traditional electronic signature technology adopts centralized management, each time a print record must be uploaded to a central terminal in real time, a receiver can identify signed files through the central terminal, however, the centralized system can randomly tamper the signed files as long as the central terminal is controlled, and the reliability is insufficient.
Disclosure of Invention
An embodiment of the present invention is directed to an electronic signature method and apparatus for improving the above problems.
In order to achieve the above purpose, the embodiment of the present invention adopts the following technical solutions:
in a first aspect, an embodiment of the present invention provides an electronic signature method, which is applied to a server, where the server communicates with a blockchain network and is in communication connection with a terminal, and the method includes: acquiring a primary audit file uploaded by the terminal; performing hash operation on the primary audit file to obtain a first hash value; embedding identification information in the primary review file to obtain a file to be signed; obtaining a second hash value according to the file to be signed, the first hash value and a pre-stored electronic signature associated with a signature unit; and sending the first hash value, the second hash value and the signature information to the blockchain network so that the blockchain network can uplink the first hash value, the second hash value and the signature information and return a uplink result to the service terminal.
In a second aspect, an embodiment of the present invention further provides an electronic signature device, which is applied to a server, where the server communicates with a blockchain network and is in communication connection with a terminal, and the device includes a file acquisition module, a first operation module, an information embedding module, a second operation module, and a first execution module. The file acquisition module is used for acquiring a primary audit file uploaded by the terminal; the first operation module is used for carrying out Hash operation on the initial review file to obtain a first Hash value; the information embedding module is used for embedding identification information in the primary audit file to obtain a file to be signed; the second operation module is used for obtaining a second hash value according to the file to be signed, the first hash value and the pre-stored electronic signature associated with the signature unit; the first execution module is configured to send the first hash value, the second hash value, and the signature information to the blockchain network, so that the blockchain network chains the first hash value, the second hash value, and the signature information and returns a chain-linking result to the server.
Compared with the prior art, the electronic signature method and the electronic signature device provided by the embodiment of the invention have the advantages that firstly, the server obtains a first hash value by obtaining the primary audit file uploaded by the terminal and carrying out hash operation; then embedding identification information into the primary audit file to obtain a file to be signed, and obtaining a second hash value according to the file to be signed, the first hash value and a pre-stored electronic signature associated with a signature unit; and then the first hash value, the second hash value and the signature information are all sent to the block chain network, so that the block chain network can carry out chain winding on the block chain network. Compared with the prior art, the block chain network is introduced into the electronic signature technology, the technical characteristic that information in the block chain network cannot be tampered is utilized, the signature file can be effectively prevented from being tampered, and the reliability is high.
In order to make the aforementioned and other objects, features and advantages of the present invention comprehensible, preferred embodiments accompanied with figures are described in detail below.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present invention and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained according to the drawings without inventive efforts.
Fig. 1 is a diagram illustrating an architecture of an electronic signature system according to an embodiment of the present invention.
Fig. 2 shows a flowchart of an electronic signature method provided by an embodiment of the present invention.
Fig. 3 is a block diagram illustrating a server according to an embodiment of the present invention.
Fig. 4 is a block diagram illustrating an electronic signature apparatus according to an embodiment of the present invention.
Icon: 10-an electronic signature system; 11-a terminal; 100-a server; 101-a processor; 102-a memory; 103-a bus; 104-a communication interface; 200-an electronic signature device; 201-file acquisition module; 202-a first operation module; 203-information embedding module; 204-a second operation module; 205-a first execution module; 206-a second execution module.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. The components of embodiments of the present invention generally described and illustrated in the figures herein may be arranged and designed in a wide variety of different configurations. Thus, the following detailed description of the embodiments of the present invention, presented in the figures, is not intended to limit the scope of the invention, as claimed, but is merely representative of selected embodiments of the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments of the present invention without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined and explained in subsequent figures. Meanwhile, in the description of the present invention, the terms "first", "second", and the like are used only for distinguishing the description, and are not to be construed as indicating or implying relative importance.
Referring to fig. 1, fig. 1 is a block diagram illustrating an electronic signature system 10 according to an embodiment of the present invention. The electronic signature system 10 includes at least one terminal 11, a server 100 and a blockchain network, where the at least one terminal 11 is in communication connection with the server 100, and the server 100 is in communication with the blockchain network. The terminal 11, the server 100 and the block chain network form a signature chain, which can ensure the validity and anti-counterfeiting performance of the electronic signature, and ensure that the signature required by the applicant and the signature signed by the signer are real and effective.
In the embodiment of the present invention, the server 100 stores a plurality of electronic signatures authorized by an authorized organization in advance, and one electronic signature is associated with one signature unit. The authorization mechanism may be an authority having legal authority, such as an industrial and commercial bureau, a quality inspection bureau, etc., and the server 100 may be a server. The authorizing agency grants the electronic signature to the signature unit, which is equivalent to opening an account, and when the authorizing agency grants the electronic signature to a certain signature unit for the first time, the electronic signature and the signature unit corresponding to the electronic signature are stored in the server 100.
In the embodiment of the present invention, the terminal 11 may be, but is not limited to, a smart phone, a tablet computer, a personal computer, a wearable mobile terminal, and the like. The terminal 11 may include a signer terminal, and may also include an applicant terminal and a signer terminal. The signer can be a person with signature authority in a signature unit, the signature unit has the authority to change the signer, when the signer changes, the changed signer information needs to be stored in the server 100, and the signer information comprises a name, an identity card number, a staff number and the like.
In the embodiment of the present invention, the blockchain network is used for storing data, and includes a plurality of nodes, each node may be, but is not limited to, a server, a private cloud, a public cloud, and the like, trust is established between different nodes in the blockchain network, and distributed accounting and storage are used, there is no centralized hardware or management mechanism, and each node stores an electronic signature granted by an authority to each signature unit and signer information of each signature unit. In addition, the blockchain network is also communicated with the server of the authorization mechanism and the server of the signature unit, each node in the blockchain network can access the server of the authorization mechanism and the server of the signature unit, and further whether the seal required to be signed by the applicant and the seal signed by the signer are real and effective can be checked. As described in detail below.
First embodiment
Referring to fig. 2, fig. 2 is a flowchart illustrating an electronic signature method applied to the server 100 according to an embodiment of the present invention. The electronic signature method applied to the server 100 comprises the following steps:
and step S101, acquiring a primary audit file uploaded by the terminal.
In the embodiment of the invention, the initial review file can be an electronic file needing to be signed after the signer performs preliminary review. When the terminal 11 includes a signer terminal, firstly, an applicant proposes and submits an application and application materials to the signer on site, where the original document may be a certificate or a document to be electronically signed, and the application materials may be materials that the applicant has to provide when handling the signature, such as an identity card, an enterprise license, a degree certificate, and the like, for example, the applicant is an enterprise employee and needs to have an on-duty certificate, and when the applicant proposes an application to the signer of an enterprise, the applicant needs to provide an on-duty certificate and an employee job number to the signer, so that the signer can confirm whether the applicant is the enterprise on-duty employee according to the employee job number; and then, the signer conducts preliminary examination on the original file and the application material submitted by the applicant, if the examination is not passed, the original file and the application material are fed back to the applicant, the signature is not conducted, if the examination is passed, the signer takes the original file as a primary examination file, and the primary examination file is uploaded to the server 100 through the signer terminal.
When the terminal 11 includes a signer terminal and an applicant terminal, firstly, the applicant sends a signature request to the server 100 through the applicant terminal and uploads an original file and application materials, the server 100 sends notification information to the signer terminal after receiving the signature request sent by the applicant terminal, the signer conducts preliminary verification on the original file and the application materials through the signer terminal and submits verification results according to the notification information received by the signer terminal, if the verification results are not passed, the server 100 feeds back the verification results to the applicant, the signature is not given, and if the verification results are passed, the server 100 takes the original file uploaded by the applicant terminal as a preliminary review file.
Step S102, carrying out Hash operation on the initial audit file to obtain a first Hash value.
In the embodiment of the present invention, after the server 100 obtains the primary audit file uploaded by the applicant terminal or the signer terminal, the server 100 performs hash operation on the primary audit file by using a hash operation program to generate a piece of data with a fixed length and representing the unique characteristic of the primary audit file, that is, a first hash value. The first hash value has the following characteristics: firstly, the content of the primary audit file cannot be reversely deduced from the first hash value; second, once the documents to be checked change, the regenerated hash value is different from the first hash value. The details of the hash operation are not described herein.
Step S103, embedding identification information in the primary audit file to obtain a file to be signed.
In the embodiment of the invention, the identification information can reflect the key content in the primary audit file, so that the file can be further prevented from being tampered by the identification information, the file to be signed can be a file which is embedded with the identification information in the primary audit file but is not signed, and the signature file can be obtained by signing the file to be signed. The specific process of embedding the identification information in the document to be signed to obtain the document to be signed may be as follows:
firstly, extracting key information in the primary audit file, wherein the key information refers to information which can reflect the characteristics of the primary audit file and can be used for identifying or uniquely determining the primary audit file, and comprises at least one of name information and digital information, for example, applicant information (such as the name of a contract party, an identity card number, an enterprise business registration code and the like), a file number, an amount and the like;
and then, converting the key information into identification information, and embedding the identification information into the primary audit file to obtain a file to be signed, wherein the identification information can be a dark watermark, namely, converting the key information into the dark watermark by adopting a digital watermark technology. When a subsequent verification mechanism verifies the signature file held by the applicant, the subsequent verification mechanism needs to be connected to the block chain network, and once the subsequent verification mechanism cannot be connected to the block chain network, the validity of the signature file cannot be verified; in addition, if the size of the signature file changes during verification, for example, the hash value changes due to zooming in and zooming out, and verification cannot be performed through the blockchain network, in both cases, key information needs to be extracted from the dark watermark for verification, and therefore, the dark watermark is used for verifying the signature file when the verification mechanism is not connected to the blockchain network or the size of the signature file changes.
At present, electronic signatures realized by using a block chain technology are generally stored in a distributed manner by using a server of a union-link technology joint judicial authentication, audit, notarization and arbitration mechanism in China, so that the non-tampering property and authority witness of data are ensured, and meanwhile, once disputes occur, nodes of all parties in a union link can verify the originality and authenticity of the data at any time, and can issue legal documents such as data reports, notarization letters and the like, so that one-stop judicial landing is realized. However, this process must ensure a network connection to the blockchain, and once a connection to the blockchain is not possible, the validity of the signature file cannot be verified. According to the embodiment of the invention, the dark watermark is embedded in the primary check file, when the primary check file is not connected to the block chain network, the dark watermark in the signature file can be extracted to obtain the key information, and the authenticity and the legality of the signature file can be further inquired through the key information.
And step S104, obtaining a second hash value according to the file to be signed, the first hash value and the pre-stored electronic signature associated with the signature unit.
In the embodiment of the present invention, after embedding the identification information in the document to be checked to obtain the document to be signed, the server 100 first generates a signature document according to the document to be signed, the first hash value, and the pre-stored electronic signature associated with the signature unit; then, the server 100 performs hash operation on the signature file to generate a piece of data with a fixed length and representing the unique characteristic of the signature file, i.e. a second hash value. The second hash value has the following characteristics: firstly, the content of the signature file cannot be reversely deduced from the second hash value; second, once the signature file changes, the regenerated hash value is necessarily different from the second hash value. The details of the hash operation are not described herein.
Step S105, sending the first hash value, the second hash value and the signature information to the blockchain network, so that the blockchain network chains the first hash value, the second hash value and the signature information, and returning a chain result to the service end.
In the embodiment of the invention, in order to save the occupied space of the blockchain network, only the first hash value, the second hash value and the signature information are linked, other information is not linked, the signature information can comprise signer information, signature unit information and a timestamp, the signer information can comprise a name, an identity card number, a staff number and the like, and the signature unit information can comprise an enterprise name, an organization code and the like.
In the embodiment of the invention, after the first hash value, the second hash value and the signature information are all sent to the blockchain network, because the blockchain network is communicated with the server of the authorization mechanism and the server of the signature unit, the blockchain network can verify the validity of the signature information by accessing the server of the authorization mechanism and the server of the signature unit, including whether a signer has signature authority, whether an applicant can be signed and the like, only when the signature information is verified to be valid, the first hash value, the second hash value and the signature information are packaged into blocks and then stored in each node, otherwise, the blocks are abandoned, and the process is automatically executed and verified by an intelligent contract issued on the blockchain network. For example, if the blockchain network verifies that the signer information does not match the signer information with the signing authority through the intelligent contract, or the applicant does not belong to the employee of the signing unit, the signing is considered invalid, and the first hash value, the second hash value and the signing information are not linked.
Step S106, receiving the uplink result returned by the block chain network, and sending the uplink result and the signature file to the terminal when the uplink result is successful, and only sending the uplink result to the terminal when the uplink result is failed.
In the embodiment of the present invention, after the blockchain network chains the first hash value, the second hash value, and the signature information, the uplink result needs to be returned to the service end 100, the service end 100 receives the uplink result returned by the blockchain network, and sends both the uplink result and the signature file to the terminal 11 when the uplink result is successful, and only sends the uplink result to the terminal 11 when the uplink result is failed. Specifically, when the terminal 11 includes a signer terminal, the server 100 sends both the winding result and the signature file to the signer terminal when the winding result is successful, and only sends the winding result to the signer terminal when the winding result is failed, and the signer terminal informs the applicant; when the terminals 11 include the signer terminal and the applicant terminal, the server 100 directly transmits the uplink result and the signature file to the applicant terminal when the uplink result is successful, and only transmits the uplink result to the applicant terminal when the uplink result is failed.
In the subsequent process, the verification mechanism needs to verify the signature file held by the applicant to inquire the authenticity of the signature file, specifically, if the verification mechanism is connected to the block chain network, the calculated hash of the signature file is compared with a second hash value stored in the block chain network, if the calculated hash of the signature file is consistent with the second hash value, the signature file is not modified, and if the calculated hash value and the second hash value are inconsistent, the applicant may adjust the size of the signature file, for example, the signature file is amplified and reduced, and at this time, a dark watermark needs to be extracted from the signature file, and key information of a primary file is obtained from the dark watermark, so that the inquiry can be carried out from the signature chain according to the key information; if the verification mechanism is not connected to the block chain network, whether the signature file is real or not can be inquired through key information by extracting the key information in the dark watermark.
The electronic signature method provided by the embodiment of the invention has the following beneficial effects:
firstly, a blockchain network is introduced, and due to the characteristic that information in the blockchain network cannot be tampered, once the first hash value, the second hash value and the signature information are packaged into blocks and then stored in each node, the blocks can be permanently stored and cannot be tampered unless more than 51% of nodes in the blockchain network can be controlled to modify data at the same time, so that the signature file can be effectively prevented from being tampered, and the reliability is high; meanwhile, the signature information comprises signer information, signature unit information and a timestamp, and the block chain network can make the data source undeniable, thereby ensuring the convenient tracing of the signature process.
Secondly, after the server 100 sends the first hash value, the second hash value and the signature information to the blockchain network, the blockchain network can verify the validity of the signature information through accessing the server of the authorization mechanism and the server of the signature unit, so as to ensure the authority and the validity of the signature file and effectively prevent the signature from being stolen.
Thirdly, when the verification mechanism is not connected to the block chain network or the size of the signature file changes, the verification mechanism can inquire the real legality of the signature file by extracting the dark watermark in the signature file, and the security is higher.
Second embodiment
Referring to fig. 3, a block diagram of a server 100 according to an embodiment of the present invention is shown. The server 100 comprises a processor 101, a memory 102, a bus 103 and a communication interface 104, wherein the processor 101, the memory 102 and the communication interface 104 are connected through the bus 103; the processor 101 is for executing executable modules, such as computer programs, stored in the memory 102.
The memory 102 may include a high-speed Random Access Memory (RAM) and may also include a non-volatile memory (non-volatile memory), such as at least one disk memory. The communication connection between the service end 100 and at least one other network element is realized through at least one communication interface 104 (which may be wired or wireless).
Bus 103 may be an ISA bus, PCI bus, EISA bus, or the like. Only one bi-directional arrow is shown in fig. 3, but this does not indicate only one bus or one type of bus.
The memory 102 is used for storing programs, such as the electronic signature device 200 shown in fig. 4. The electronic signature device 200 includes at least one software function module which can be stored in the memory 102 in the form of software or firmware (firmware) or solidified in an Operating System (OS) of the server 100. After receiving the execution instruction, the processor 101 executes the program to implement the electronic signature method disclosed in the first embodiment of the present invention.
The processor 101 may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method may be performed by integrated logic circuits of hardware or instructions in the form of software in the processor 101. The processor 101 may be a general-purpose processor, and includes a Central Processing Unit (CPU), a Network Processor (NP), and the like; but may also be a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf programmable gate array (FPGA) or other programmable logic device, discrete gate or transistor logic, discrete hardware components.
An embodiment of the present invention further provides a computer-readable storage medium, on which a computer program is stored, and the computer program, when executed by the processor 101, implements the electronic signature method disclosed in the first embodiment.
Third embodiment
Referring to fig. 4, fig. 4 is a block diagram illustrating an electronic signature apparatus 200 according to an embodiment of the invention. The electronic signature device 200 is deployed at the server 100, and the electronic signature device 200 includes a file obtaining module 201, a first operation module 202, an information embedding module 203, a second operation module 204, a first execution module 205, and a second execution module 206.
The file obtaining module 201 is configured to obtain a first review file uploaded by a terminal.
The first operation module 202 is configured to perform hash operation on the first audit file to obtain a first hash value.
And the information embedding module 203 is used for embedding the identification information in the primary audit file to obtain a file to be signed.
In the embodiment of the present invention, the information embedding module 203 is specifically configured to extract key information in the first review file; and converting the key information into identification information, and embedding the identification information into the primary audit file to obtain a file to be signed.
In the embodiment of the present invention, the key information includes at least one of name information and numerical information; the identification information is a dark watermark used for verifying the signature file when the verification mechanism is not connected to the block chain network or the size of the signature file changes.
The second operation module 204 is configured to obtain a second hash value according to the file to be signed, the first hash value, and the pre-stored electronic signature associated with the signature unit.
In the embodiment of the present invention, the second operation module 204 is specifically configured to generate a signature file according to the file to be signed, the first hash value, and a pre-stored electronic signature associated with a signature unit; and carrying out Hash operation on the signature file to obtain a second Hash value.
The first executing module 205 is configured to send the first hash value, the second hash value, and the signature information to the blockchain network, so that the blockchain network chains the first hash value, the second hash value, and the signature information and returns a chain-loading result to the service end.
In this embodiment of the present invention, the first execution module 205 is specifically configured to send the first hash value, the second hash value, and the signature information to the blockchain network, so that the blockchain network performs validity verification on the signature information through an intelligent contract, and when the signature information is verified to be valid, the first hash value, the second hash value, and the signature information are packaged into blocks and then stored in each node, where the signature information includes signer information, signature unit information, and a time stamp.
The second execution module 206 is configured to receive a uplink result returned by the blockchain network, and send both the uplink result and the signature file to the terminal when the uplink result is successful, and send only the uplink result to the terminal when the uplink result is failed.
In summary, an electronic signature method and an electronic signature apparatus provided in an embodiment of the present invention are applied to a server, where the server communicates with a blockchain network and is in communication connection with a terminal, and the method includes: acquiring a primary audit file uploaded by a terminal; performing hash operation on the primary audit file to obtain a first hash value; embedding identification information in the primary review file to obtain a file to be signed; obtaining a second hash value according to the file to be signed, the first hash value and a pre-stored electronic signature associated with a signature unit; and sending the first hash value, the second hash value and the signature information to the blockchain network so that the blockchain network can chain the first hash value, the second hash value and the signature information and return a chain result to the service terminal. Compared with the prior art, the block chain network is introduced into the electronic signature technology, the technical characteristic that information in the block chain network cannot be tampered is utilized, the signature file can be effectively prevented from being tampered, and the reliability is high.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method can be implemented in other ways. The apparatus embodiments described above are merely illustrative, and for example, the flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, the functional modules in the embodiments of the present invention may be integrated together to form an independent part, or each module may exist separately, or two or more modules may be integrated to form an independent part.
The functions, if implemented in the form of software functional modules and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes. It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention. It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined and explained in subsequent figures.

Claims (8)

1. An electronic signature method is applied to a server side, wherein the server side is in communication with a blockchain network and is in communication connection with a terminal, and the method comprises the following steps:
acquiring a primary audit file uploaded by the terminal;
performing hash operation on the primary audit file to obtain a first hash value;
embedding identification information in the primary check file to obtain a file to be signed, wherein the identification information is a dark watermark which is used for verifying the signed file when a verification mechanism is not connected to the block chain network or the size of the signed file changes;
generating a signature file according to the file to be signed, the first hash value and a pre-stored electronic signature associated with a signature unit;
performing hash operation on the signature file to obtain a second hash value;
and sending the first hash value, the second hash value and the signature information to the blockchain network so that the blockchain network can uplink the first hash value, the second hash value and the signature information and return a uplink result to the service terminal.
2. The method of claim 1, wherein the step of embedding identification information in the pre-approved document to obtain the document to be signed comprises:
extracting key information in the primary audit file;
and converting the key information into identification information, and embedding the identification information into the initial review file to obtain a file to be signed.
3. The method of claim 2, wherein the key information includes at least one of name information, numerical information.
4. The method of claim 1, wherein the method further comprises:
and receiving a chain-up result returned by the block chain network, sending the chain-up result and the signature file to the terminal when the chain-up result is successful, and sending the chain-up result to the terminal only when the chain-up result is failed.
5. The method of claim 1, wherein the step of sending the first hash value, the second hash value, and the signature information to the blockchain network such that the blockchain network uplinks the first hash value, the second hash value, and the signature information comprises:
and sending the first hash value, the second hash value and the signature information to the blockchain network so as to enable the blockchain network to verify the validity of the signature information through an intelligent contract, and packing the first hash value, the second hash value and the signature information into blocks and then storing the blocks to each node when the signature information is verified to be valid, wherein the signature information comprises signer information, signature unit information and a timestamp.
6. An electronic signature device, applied to a server, the server communicating with a blockchain network and being in communication connection with a terminal, the device comprising:
the file acquisition module is used for acquiring the initial review file uploaded by the terminal;
the first operation module is used for carrying out Hash operation on the initial audit file to obtain a first Hash value;
the information embedding module is used for embedding identification information into the primary review file to obtain a file to be signed, wherein the identification information is a dark watermark which is used for verifying the signed file when a verification mechanism is not connected to the block chain network or the size of the signed file changes;
the second operation module is used for generating a signature file according to the file to be signed, the first hash value and the pre-stored electronic signature associated with the signature unit; performing hash operation on the signature file to obtain a second hash value;
the first execution module is configured to send the first hash value, the second hash value, and the signature information to the blockchain network, so that the blockchain network chains the first hash value, the second hash value, and the signature information and returns a chain-linking result to the service end.
7. The apparatus of claim 6, wherein the information embedding module is specifically configured to:
extracting key information in the primary audit file;
and converting the key information into identification information, and embedding the identification information into the initial review file to obtain a file to be signed.
8. The apparatus of claim 6, wherein the apparatus further comprises:
and the second execution module is used for receiving a chain-up result returned by the block chain network, sending the chain-up result and the signature file to the terminal when the chain-up result is successful, and sending the chain-up result to the terminal only when the chain-up result is failed.
CN201811480446.3A 2018-12-05 2018-12-05 Electronic signature method and device Active CN109756341B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811480446.3A CN109756341B (en) 2018-12-05 2018-12-05 Electronic signature method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811480446.3A CN109756341B (en) 2018-12-05 2018-12-05 Electronic signature method and device

Publications (2)

Publication Number Publication Date
CN109756341A CN109756341A (en) 2019-05-14
CN109756341B true CN109756341B (en) 2022-03-11

Family

ID=66403605

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811480446.3A Active CN109756341B (en) 2018-12-05 2018-12-05 Electronic signature method and device

Country Status (1)

Country Link
CN (1) CN109756341B (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110175474A (en) * 2019-05-31 2019-08-27 苏州国泰新点软件有限公司 Merging method, device, medium, server and the user terminal of Electronic Signature
CN110598823B (en) * 2019-08-14 2022-11-04 深圳壹账通智能科技有限公司 Signature method and device based on virtual three-dimensional seal and computer equipment
CN110955921A (en) * 2019-12-09 2020-04-03 中国移动通信集团江苏有限公司 Electronic signature method, device, equipment and storage medium
CN110781526A (en) * 2019-12-23 2020-02-11 杭州鸽子蛋网络科技有限责任公司 Digital medal creation method, device, electronic apparatus, and medium
CN111130806A (en) * 2019-12-30 2020-05-08 论客科技(广州)有限公司 E-mail filing and evidence saving method and device based on block chain technology
CN111431916B (en) * 2020-03-30 2021-12-24 绍兴章控智能科技有限公司 Seal verification method based on asymmetric encryption, seal and computer storage medium
TWI778361B (en) * 2020-05-18 2022-09-21 天逸財金科技服務股份有限公司 Distributed digital signature processing method and system
CN111898155B (en) * 2020-06-19 2024-04-26 杭州鸽子蛋网络科技有限责任公司 Information storage method, information checking method and information storage and checking system
CN112101938B (en) * 2020-09-10 2024-03-01 支付宝(杭州)信息技术有限公司 Digital seal using method and device based on block chain and electronic equipment
CN112115432A (en) * 2020-09-18 2020-12-22 山大地纬软件股份有限公司 Block chain based electronic seal credible use system and method
CN114154189B (en) * 2021-01-29 2022-06-24 北京天德科技有限公司 Two-section type Hash chain link evidence storing method for data or files

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106022775A (en) * 2016-05-13 2016-10-12 邓迪 File signature method and system based on block chains
CN106452775A (en) * 2015-08-07 2017-02-22 阿里巴巴集团控股有限公司 Method and apparatus for accomplishing electronic signing and signing server
CN108304710A (en) * 2018-02-11 2018-07-20 安云印(天津)大数据科技有限公司 A kind of E-seal signature method of the involvement identity authentication function based on block chain

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101311950B (en) * 2007-05-25 2012-01-18 北京书生国际信息技术有限公司 Electronic stamp realization method and device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106452775A (en) * 2015-08-07 2017-02-22 阿里巴巴集团控股有限公司 Method and apparatus for accomplishing electronic signing and signing server
CN106022775A (en) * 2016-05-13 2016-10-12 邓迪 File signature method and system based on block chains
CN108304710A (en) * 2018-02-11 2018-07-20 安云印(天津)大数据科技有限公司 A kind of E-seal signature method of the involvement identity authentication function based on block chain

Also Published As

Publication number Publication date
CN109756341A (en) 2019-05-14

Similar Documents

Publication Publication Date Title
CN109756341B (en) Electronic signature method and device
AU2018101148A4 (en) A system and method for document information authenticity verification
CN106301782B (en) Electronic contract signing method and system
CN109165943B (en) Data processing method, device, storage medium and equipment for electronic bill
US20190005268A1 (en) Universal original document validation platform
US9268969B2 (en) System and method for field-verifiable record authentication
CN111460509B (en) Electronic signature application method based on blockchain
CN111008366A (en) Copyright authorization method and device based on block chain
CN110826091B (en) File signature method and device, electronic equipment and readable storage medium
CN103259665A (en) Method and system of electronic signature
CN112417518A (en) File verification method and device, electronic equipment and computer readable medium
CN114303129A (en) Document authentication method and system
CN104156645A (en) Copy verification system and application method thereof
CN113672991A (en) Public electronic contract contracting method based on block chain technology
CN109583555B (en) Product anti-counterfeiting electronic tag authentication method and system
JP4923388B2 (en) Content certification system
CN110826034B (en) File signature method and device, electronic equipment and readable storage medium
CN113541969A (en) Data acquisition method and system
CN113486998A (en) Method for generating and verifying anti-counterfeiting mark of stamped file based on chip stamp
CN113704712A (en) Identity authentication method, device and system and electronic equipment
CN112559974A (en) Picture copyright protection method, equipment and medium based on block chain
CN114401096B (en) Block chain data uplink control method, device, equipment and storage medium
CN114154189B (en) Two-section type Hash chain link evidence storing method for data or files
JP2007081784A (en) Time certificate system and time certificating method for electronic document binder
TWI769378B (en) Accounting firm auditing cloud confirmation system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20230616

Address after: 310052 11th Floor, 466 Changhe Road, Binjiang District, Hangzhou City, Zhejiang Province

Patentee after: H3C INFORMATION TECHNOLOGY Co.,Ltd.

Address before: 310052 Changhe Road, Binjiang District, Hangzhou, Zhejiang Province, No. 466

Patentee before: NEW H3C TECHNOLOGIES Co.,Ltd.

TR01 Transfer of patent right