CN117556401A - Electronic signature method and device based on third party platform - Google Patents

Electronic signature method and device based on third party platform Download PDF

Info

Publication number
CN117556401A
CN117556401A CN202311555383.4A CN202311555383A CN117556401A CN 117556401 A CN117556401 A CN 117556401A CN 202311555383 A CN202311555383 A CN 202311555383A CN 117556401 A CN117556401 A CN 117556401A
Authority
CN
China
Prior art keywords
user
party platform
information
file
signed
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311555383.4A
Other languages
Chinese (zh)
Inventor
余大勇
杨旭升
叶飞飞
周祖文
周山清
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhuhai Dahengqin Technology Development Co Ltd
Original Assignee
Zhuhai Dahengqin Technology Development Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhuhai Dahengqin Technology Development Co Ltd filed Critical Zhuhai Dahengqin Technology Development Co Ltd
Priority to CN202311555383.4A priority Critical patent/CN117556401A/en
Publication of CN117556401A publication Critical patent/CN117556401A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6272Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database by registering files or documents with a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the invention provides an electronic signature method and device based on a third party platform, comprising the steps of receiving user signature operation, wherein the user signature operation comprises a file to be signed and user information; the file to be signed and the user information are sent to the third party platform, and the third party platform is used for generating task link information based on the file to be signed and the user information; and generating signing information in response to the confirmation operation for the task link information, wherein the third-party platform is further used for signing the file to be signed based on the signing information and generating a signature file. According to the embodiment of the invention, when a user needs to use, the user can call the electronic signature at any time only through user identity authentication, so that the information security of the user is improved, and the operation of the electronic signature of the user is convenient.

Description

Electronic signature method and device based on third party platform
Technical Field
The present invention relates to the field of electronic countersignature, and in particular, to an electronic signature method based on a third party platform, an electronic signature device based on a third party platform, an electronic device, and a storage medium.
Background
In the prior art, a user can directly register and log in a certain electronic signature platform to complete electronic signature processes such as online identity verification, online signing of documents, inviting other signing parties to sign documents and the like. The signed document is output in PDF format and the Adobe document viewer may automatically verify the digital signature validity. The online electronic signature mode has the defects that when a user needs to switch to the electronic signature platform in a specific document which is generated by a business system and needs to be subjected to electronic signature, the user is inconvenient to operate, and the user experience is poor.
Disclosure of Invention
In view of the foregoing, embodiments of the present invention have been made to provide a third party platform-based electronic signature method, a third party platform-based electronic signature apparatus, an electronic device, and a storage medium that overcome or at least partially solve the foregoing problems.
In a first aspect of the present invention, an embodiment of the present invention discloses an electronic signature method based on a third party platform, which is applied to a service system, where the service system is connected to the third party platform, and the method includes:
receiving a user signature operation, wherein the user signature operation comprises a file to be signed and user information;
the file to be signed and the user information are sent to the third party platform, and the third party platform is used for generating task link information based on the file to be signed and the user information;
and generating signing information in response to the confirmation operation for the task link information, wherein the third-party platform is further used for signing the file to be signed based on the signing information and generating a signature file.
Optionally, the method further comprises:
establishing an access pass;
generating a connection request based on the access pass;
and sending the connection request to the third party platform, wherein the third party platform is connected with the service system based on the connection request.
Optionally, the method further comprises:
and receiving user authentication information, and sending the user authentication information to the third party platform, wherein the third party platform is also used for carrying out user authentication based on the user authentication information.
Optionally, the method further comprises:
and backing up the signature file to generate a backup file.
Optionally, the third party platform is further configured to determine, based on the user information, whether the user information completes real-name authentication, and generate the task link information when the real-name authentication is completed.
Optionally, the third party platform is further configured to generate a digital certificate based on the user information.
Optionally, the third party platform is configured to sign the file to be signed based on the digital certificate and the signing information, and generate a signature file.
In a second aspect of the present invention, an embodiment of the present invention discloses an electronic signature apparatus based on a third party platform, which is applied to a service system, where the service system is connected to the third party platform, and the apparatus includes:
the receiving module is used for receiving user signature operation, wherein the user signature operation comprises a file to be signed and user information;
the link module is used for sending the file to be signed and the user information to the third party platform, and the third party platform is used for generating task link information based on the file to be signed and the user information;
and the first response module is used for responding to the confirmation operation aiming at the task link information to generate signing information, and the third party platform is also used for signing the file to be signed based on the signing information to generate a signature file.
In a third aspect of the invention, an embodiment of the invention discloses an electronic device comprising a processor, a memory and a computer program stored on the memory and capable of running on the processor, which when executed by the processor implements the steps of the third party platform based electronic signature method as described above.
In a fourth aspect of the invention, embodiments of the invention disclose a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements the steps of the third party platform based electronic signature method as defined in any of the above.
Embodiments of the present invention include at least one of the following advantages:
the embodiment of the invention receives user signature operation, wherein the user signature operation comprises a file to be signed and user information; the file to be signed and the user information are sent to the third party platform, and the third party platform is used for generating task link information based on the file to be signed and the user information; and generating signing information in response to the confirmation operation for the task link information, wherein the third-party platform is further used for signing the file to be signed based on the signing information and generating a signature file. By integrating the electronic signature of the third party platform into the service system, a user can realize the electronic signature of the document in one service system without switching to a specific electronic signature platform, so that the user experience of the service system is improved, and when the user needs to use, the user can call the document at any time only through user identity authentication, thereby not only increasing the information security of the user, but also facilitating the operation of the electronic signature of the user.
Drawings
FIG. 1 is a flow chart of steps of an embodiment of an electronic signature method based on a third party platform of the present invention;
FIG. 2 is a flow chart of steps of another embodiment of an electronic signature method based on a third party platform of the present invention;
FIG. 3 is a block diagram of an embodiment of an electronic signature device based on a third party platform of the present invention;
fig. 4 is a block diagram of an electronic device according to an embodiment of the present invention;
fig. 5 is a block diagram of a storage medium according to an embodiment of the present invention.
Detailed Description
In order that the above-recited objects, features and advantages of the present invention will become more readily apparent, a more particular description of the invention will be rendered by reference to the appended drawings and appended detailed description.
Referring to fig. 1, a flowchart illustrating steps of an embodiment of an electronic signature method based on a third party platform according to the present invention is shown, where the electronic signature method based on the third party platform is applied to a service system, and the service system is connected to the third party platform. The third party platform is an authenticated electronic signature platform.
The electronic signature method based on the third party platform specifically comprises the following steps:
step 101, receiving a user signature operation, wherein the user signature operation comprises a file to be signed and user information;
in the embodiment of the invention, when the user needs to sign the file to be signed, the user signing operation can be initiated in the service system, wherein the user signing operation comprises the file to be signed and user information of the user initiating the operation. The business system may receive the user signature operation.
Step 102, the file to be signed and the user information are sent to the third party platform, and the third party platform is used for generating task link information based on the file to be signed and the user information;
the business system may send the file to be signed and the user information to the third party platform. After receiving the file to be signed and the user information, the third party platform can verify the user information, and after the user information passes the verification, task link information is generated based on the file to be signed and the user information. The actual operation of the signed subject is confirmed based on the task linking information.
And step 103, generating signing information in response to the confirmation operation for the task link information, wherein the third party platform is further used for signing the file to be signed based on the signing information and generating a signature file.
When the business system and the user confirm the task link information, the confirmation operation can be carried out on the task link information, and the signing information is generated based on the confirmation operation. And the signing information characterizes the service system and the user to confirm the signing task, so that the third party platform is allowed to sign. And the third party platform signs the file to be signed based on the signing information to generate a signature file so as to complete the electronic signature.
The embodiment of the invention receives user signature operation, wherein the user signature operation comprises a file to be signed and user information; the file to be signed and the user information are sent to the third party platform, and the third party platform is used for generating task link information based on the file to be signed and the user information; and generating signing information in response to the confirmation operation for the task link information, wherein the third-party platform is further used for signing the file to be signed based on the signing information and generating a signature file. By integrating the electronic signature of the third party platform into the service system, a user can realize the electronic signature of the document in one service system without switching to a specific electronic signature platform, so that the user experience of the service system is improved, and when the user needs to use, the user can call the document at any time only through user identity authentication, thereby not only increasing the information security of the user, but also facilitating the operation of the electronic signature of the user.
Referring to fig. 2, a flowchart of the steps of another embodiment of an electronic signature method based on a third party platform of the present invention is shown, where the electronic signature method based on the third party platform is applied to a service system, and the service system is connected to the third party platform.
In the embodiment of the present invention, the service system is a system for implementing a specific function, and is intended to provide a specific service or function, such as financial software, human resource management software, and the like. The service system is deployed on a server on the cloud platform. Cloud platforms, also known as cloud computing platforms, are services based on hardware resources and software resources, providing computing, networking, and storage capabilities. The cloud platform is provided with a unified portal, and the unified portal can realize single sign-on of a cloud platform user and unified management of user data. The single sign-on is that after the user logs in to the unified portal, the user can intuitively see all the service system lists used by the user on the cloud platform and can directly click on and open any service system without inputting the user name and the password of the service system again. The unified management of the user data is user information data of the user on the cloud platform, has the functions of data sharing and synchronization after the user authorization is obtained, can push the user data and the changes thereof to each associated service system, does not need to repeatedly register and repeatedly provide the user information data when the user uses a new service system of the cloud platform, and is convenient for system operation and maintenance personnel to maintain and manage the user information. The cloud platform has an AI (Artificial Intelligence ) center including a face recognition service center. The middle platform is used for sharing repeated services, rapidly constructing the service meeting the personalized requirements, and realizing cost reduction and rapid application. And the AI middle station is an intelligent service which can share the reusable AI model and service deposit, quickly combine, assemble and output to meet the personalized requirements. The cloud platform safety standard passes the requirements of the third class of the equivalent protection.
The third party platform refers to a platform capable of realizing electronic signature service, and can provide electronic signature service meeting standard requirements.
The business system may previously establish a docking mechanism with the third party platform to connect the business system with the third party platform. Specifically, the connection between the service system and the third party platform includes: establishing an access pass; generating a connection request based on the access pass; and sending the connection request to the third party platform, wherein the third party platform is connected with the service system based on the connection request.
Setting access passes of the service system and the third platform, namely setting the service access passes in advance to realize communication butt joint of the service system and the third platform; and setting trigger response of operation steps performed on the business process of the electronic signature required by the business system, namely matching the processes of all operation steps among the user, the business platform and the third party platform in the business process of the electronic signature according to the requirement.
In the process of realizing the docking of the service system and the third party platform, the setting of the access pass and the docking based on the set service access pass are important steps.
When the business system is in butt joint with the third party platform, an access pass is required to be set first. Typically, this process includes the steps of:
first, the business system applies to the third party platform, requiring the establishment of an access pass. Typically, such applications require some authentication information, such as a user name and password, or authorization authentication using an authentication protocol such as OAuth (authorization protocol). And then, after the third party platform verifies the identity of the service system, corresponding resource access rights are allocated to the service system. These rights typically limit the scope of access and the type of operation to ensure that the business system does not operate beyond its authorized scope. After the authority authentication and resource authorization are completed, the third party platform generates a unique access pass which is used as a credential for the service system to use in subsequent accesses. Finally, the third party platform updates the generated access pass information to its database for verification in subsequent access requests.
After the access pass is set, the service system can use the pass to be in butt joint with a third party platform, and the method specifically comprises the following steps: when the business system needs to access the third party platform, a request containing the pass information is sent to the third party platform. This request will typically be encapsulated using HTTP (Hypertext Transfer Protocol ) or HTTPs (Hypertext Transfer Protocol Secure, hypertext transfer security protocol) protocols. After receiving the request, the third party platform verifies the pass information therein. If the verification passes, the third party platform will confirm the identity legitimacy of the request. After confirming that the identity is legitimate, the third party platform provides the requested resource to the business system. This process may involve reading, modifying or creating data, etc. After the service system receives the resources, corresponding processing is carried out, and the processing result is fed back to the third party platform. This feedback may include acknowledgements, modifications, or other operations on the resource. Through the steps, the service system can realize the butt joint with the third party platform based on the set service access pass, thereby completing the related service operation of the electronic signature.
The electronic signature method based on the third party platform specifically comprises the following steps:
step 201, receiving a user signature operation, wherein the user signature operation comprises a file to be signed and user information;
when a user needs to conduct electronic signature service in a service system, a user signature operation can be initiated to the service system, wherein the user signature operation comprises a file to be signed and user information.
Step 202, the file to be signed and the user information are sent to the third party platform, and the third party platform is used for generating task link information based on the file to be signed and the user information;
the service system can send the file to be signed and the user information to the third party platform, and trigger the third party platform to create the task of electronic signature. And the third party platform is used for generating task link information based on the file to be signed and the user information.
Specifically, the third party platform is further configured to determine whether the user information completes real-name authentication based on the user information, and generate the task link information when the real-name authentication is completed.
And the third party platform judges whether the user is authenticated and authorized by real name according to the user information of the electronic signature. If the user does not perform real-name authentication and authorization, the third party platform provides an authentication information input entry link which is provided first and is sent to the user, so that the user completes real-name authentication and authorization. If the user has completed real name authentication and authorization, creating a task link of the electronic signature, forming task link information, transmitting the task link information to the user and the service system, respectively completing signing actions by the user and the service system, and transmitting the signing information to a third party platform.
In addition, in order to enable the third party platform to quickly generate task connection information when the user needs to sign, the user can be authenticated in advance. In an alternative embodiment of the invention, the method further comprises: and receiving user authentication information, and sending the user authentication information to the third party platform, wherein the third party platform is also used for carrying out user authentication based on the user authentication information.
The real-name authentication and authorization of the service system can be finished in advance, and the real-name authentication and authorization of the user can be finished in advance, and the real-name authentication and authorization can be supplemented in the process of carrying out the electronic signature. The real-name authentication process is that a third party platform provides an authentication information input entry for a service system and a user, and authentication information comprises enterprise names/names, enterprise unified social credit codes/identity card numbers, contact mailboxes, telephones and the like, and real-time authentication is carried out through mobile phone authentication, face recognition and other modes.
The authorization means that the user and the service system authorize the third party platform to register and obtain the private keys and the digital certificates of the user and the service system by using the real-name authentication information of the user and the service system, and store the private keys and the digital certificates on the third party platform for later electronic signature. Authorization may be accomplished by checking an authorization protocol.
In an alternative embodiment of the invention, the third party platform is further configured to generate a digital certificate based on the user information.
The third party platform may first generate a pair of key pairs for the user and the service, the key pairs including a public key and a private key. The key pair is generated by using a random number generator, for example, a password-safe random number may be generated by using java. Security random in a java code. And then, the third party platform signs the public key of the key pair generated by the service system and the user information of the service system and the user through the private key of the third party platform to form digital certificates of the user and the service system. For the generation of a digital certificate, first, a hash process is performed on user information and a public key of a user to generate a hash value with a fixed length. The hash value can ensure the integrity and consistency of the information and prevent the information from being tampered in the transmission process. The hash value is then encrypted using the private key of the third party platform itself, generating a digital signature. The private key of the third party platform itself is the secret key of the CA (digital authentication) center of the third party platform, and only the CA center knows the private key itself, so that only the CA center can generate a valid digital signature. Finally, the digital signature is appended to the digital certificate to form a complete digital certificate. The digital certificate contains the user's information, public key and digital signature, and can be used to prove the user's identity and ensure the security of the information. Through such a signing process, the authenticity and trustworthiness of the digital certificate can be ensured. Only the certificate authority holding the corresponding private key can generate a valid digital signature, and anyone else cannot forge this signature. Meanwhile, the digital signature is added to ensure the integrity and the non-tamper property of the digital certificate, so that the certificate is prevented from being tampered or forged.
The real-name authentication can also be realized by accessing an identity verification name authentication interface of a special third-party real-name authentication platform, so that the real-name authentication of the registered user can be automatically and rapidly realized, and the potential risk can be reduced.
Step 203, generating signing information in response to the confirmation operation for the task link information, wherein the third party platform is further used for signing the file to be signed based on the signing information to generate a signature file;
and when the user and the service system confirm the task link information, initiating a confirmation operation. The validation operation may be based on the signing actions of the user and the user signing actions of the business platform. The user signing action may be that the user uses a preset signature picture to authorize, or may receive the instant handwritten signature of the user by providing a signature window, or may select signature authorization options, etc., which are not limited herein. The signing action of the user of the service platform can be signing action performed by staff with operation authority of the service platform, the specific implementation mode of the signing action is consistent with the mode of the user, the signing action can be performed by presetting pictures, signing in real time or choosing signature options in a checking mode and the like, or the signing action can be performed by providing authorization with a third party platform, so that the setting of signing-free operation is realized, namely, the service system can sign by default within the authorized range and does not need to perform additional signing operation.
The signing information may be generated in response to the validation operation, and the signature file may be generated by the third party platform signing the file to be signed based on the signing information.
Specifically, the third party platform is used for signing the file to be signed based on the digital certificate and the signing information to generate a signature file.
The digital certificates generated by the user and the service system can be based, the files to be electronically signed are encrypted by private keys of the user and the service system respectively, and the encrypted files are attached to the digital certificates of the user and the service system to form files which are electronically signed by the user and the service system, namely signature files.
The specific signing process is as follows: and calling a user private key as a signing certificate of the user to-be-signed operation to carry out electronic signature, and generating a signature file. And the identity of the user is verified by the user's digital certificate, i.e. the document is certified as signed by the user. After passing the verification, the electronic signature is completed, and the document signing is valid.
Further, if the size of the file to be signed is smaller than the preset size threshold, that is, the file to be signed is a simple text document, the whole file can be signed, and the private key is directly called to carry out electronic signature on the whole file to be signed, so that a signed file is generated.
If the size of the file to be signed is not smaller than the preset size threshold, that is, the file to be signed is relatively large, if the file contains video and a plurality of picture information, the file to be signed can be signed in a hash-before-encrypt mode, and the specific process is as follows: firstly, carrying out hash calculation on a file to be signed by using a hash algorithm to obtain a hash value of the file to be signed, then encrypting the hash value of the file to be signed by using a private key of a user to obtain a signature value, and combining the signature value into the file to be signed to obtain the signed file.
Further, after the signature file is generated, the signature value in the signature file is decrypted through the digital certificate of the user, and a hash value is obtained. And simultaneously, carrying out hash calculation on the signed file in the signed file with the signature by using a hash algorithm to obtain another hash value. The two hash values are compared, and if the two hash values are identical, the file is proved to be signed by the user, and the signature file passes verification. If the two hash values are not identical, it is proved that the document is not signed by the user.
And 204, backing up the signature file to generate a backup file.
The method comprises the steps that signature files are backed up on a service system or a third-party platform when the third-party platform sends files subjected to electronic signature to a user and the service system, backup files are generated, and the backup files are stored and backed up to complete the whole electronic signature process.
The embodiment of the invention can ensure the identity authenticity of the signing main body, ensure that the signing main body is voluntarily signed and ensure that the contract signature and the contract original are not tampered. Meanwhile, by the method, the development of the service system can be simplified, the difficulty of system development is improved, and meanwhile, an approved third-party electronic signature platform is used, so that the signature of the user is reliable. In addition, the mode of realizing the electronic signature through the third party platform is to store the private key and the digital certificate of the user on the third party platform, so that the private key of the user can be prevented from being stolen and accidentally lost, and the electronic signature can be invoked at any time only through user identity authentication when the user needs to use the electronic signature, thereby not only increasing the information security of the user, but also facilitating the operation of the electronic signature of the user.
It should be noted that, for simplicity of description, the method embodiments are shown as a series of acts, but it should be understood by those skilled in the art that the embodiments are not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the embodiments. Further, those skilled in the art will appreciate that the embodiments described in the specification are presently preferred embodiments, and that the acts are not necessarily required by the embodiments of the invention.
Referring to fig. 3, there is shown a block diagram of an embodiment of an electronic signature device based on a third party platform, which is applied to a service system connected to the third party platform. The electronic signature device based on the third party platform specifically comprises the following modules:
a receiving module 301, configured to receive a user signature operation, where the user signature operation includes a file to be signed and user information;
the link module 302 is configured to send the file to be signed and the user information to the third party platform, where the third party platform is configured to generate task link information based on the file to be signed and the user information;
the first response module 303 is configured to generate signing information in response to a confirmation operation for the task link information, and the third party platform is further configured to sign the file to be signed based on the signing information, so as to generate a signature file.
In an alternative embodiment of the invention, the apparatus further comprises:
the establishing module is used for establishing the access pass;
a request module for generating a connection request based on the access pass;
and the sending module is used for sending the connection request to the third party platform, and the third party platform is connected with the service system based on the connection request.
In an alternative embodiment of the invention, the apparatus further comprises:
and the verification module is used for receiving the user authentication information, sending the user authentication information to the third party platform, and carrying out user verification based on the user authentication information by the third party platform.
In an alternative embodiment of the invention, the apparatus further comprises:
and the backup module is used for backing up the signature file and generating a backup file.
In an optional embodiment of the invention, the third party platform is further configured to determine, based on the user information, whether the user information completes real-name authentication, and generate the task link information when the real-name authentication is completed.
In an alternative embodiment of the invention, the third party platform is further configured to generate a digital certificate based on the user information.
In an optional embodiment of the invention, the third party platform is configured to sign the file to be signed based on the digital certificate and the signing information, and generate a signature file.
The embodiment of the invention receives user signature operation, wherein the user signature operation comprises a file to be signed and user information; the file to be signed and the user information are sent to the third party platform, and the third party platform is used for generating task link information based on the file to be signed and the user information; and generating signing information in response to the confirmation operation for the task link information, wherein the third-party platform is further used for signing the file to be signed based on the signing information and generating a signature file. By integrating the electronic signature of the third party platform into the service system, a user can realize the electronic signature of the document in one service system without switching to a specific electronic signature platform, so that the user experience of the service system is improved, and when the user needs to use, the user can call the document at any time only through user identity authentication, thereby not only increasing the information security of the user, but also facilitating the operation of the electronic signature of the user.
For the device embodiments, since they are substantially similar to the method embodiments, the description is relatively simple, and reference is made to the description of the method embodiments for relevant points.
Referring to fig. 4, an embodiment of the present invention further provides an electronic device, including:
a processor 401 and a storage medium 402, the storage medium 402 storing a computer program executable by the processor 401, the processor 401 executing the computer program when the electronic device is running to perform the third party platform based electronic signature method according to any one of the embodiments of the present invention. The electronic signature method based on the third party platform is applied to a service system, the service system is connected with the third party platform, and the method comprises the following steps:
receiving a user signature operation, wherein the user signature operation comprises a file to be signed and user information;
the file to be signed and the user information are sent to the third party platform, and the third party platform is used for generating task link information based on the file to be signed and the user information;
and generating signing information in response to the confirmation operation for the task link information, wherein the third-party platform is further used for signing the file to be signed based on the signing information and generating a signature file.
Optionally, the method further comprises:
establishing an access pass;
generating a connection request based on the access pass;
and sending the connection request to the third party platform, wherein the third party platform is connected with the service system based on the connection request.
Optionally, the method further comprises:
and receiving user authentication information, and sending the user authentication information to the third party platform, wherein the third party platform is also used for carrying out user authentication based on the user authentication information.
Optionally, the method further comprises:
and backing up the signature file to generate a backup file.
Optionally, the third party platform is further configured to determine, based on the user information, whether the user information completes real-name authentication, and generate the task link information when the real-name authentication is completed.
Optionally, the third party platform is further configured to generate a digital certificate based on the user information.
Optionally, the third party platform is configured to sign the file to be signed based on the digital certificate and the signing information, and generate a signature file.
The processor may be a general-purpose processor, including a central processing unit (Central Processing Unit, CPU for short), a network processor (Network Processor, NP for short), etc.; but also digital signal processors (Digital Signal Processing, DSP for short), application specific integrated circuits (Application Specific Integrated Circuit, ASIC for short), field-programmable gate arrays (Field-Programmable Gate Array, FPGA for short) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components.
Referring to fig. 5, an embodiment of the present invention further provides a computer readable storage medium 501, where the storage medium 501 stores a computer program, and when the computer program is executed by a processor, the computer program performs an electronic signature method based on a third party platform according to any one of the embodiments of the present invention. The electronic signature method based on the third party platform is applied to a service system, the service system is connected with the third party platform, and the electronic signature method based on the third party platform comprises the following steps: receiving a user signature operation, wherein the user signature operation comprises a file to be signed and user information;
the file to be signed and the user information are sent to the third party platform, and the third party platform is used for generating task link information based on the file to be signed and the user information;
and generating signing information in response to the confirmation operation for the task link information, wherein the third-party platform is further used for signing the file to be signed based on the signing information and generating a signature file.
Optionally, the method further comprises:
establishing an access pass;
generating a connection request based on the access pass;
and sending the connection request to the third party platform, wherein the third party platform is connected with the service system based on the connection request.
Optionally, the method further comprises:
and receiving user authentication information, and sending the user authentication information to the third party platform, wherein the third party platform is also used for carrying out user authentication based on the user authentication information.
Optionally, the method further comprises:
and backing up the signature file to generate a backup file.
Optionally, the third party platform is further configured to determine, based on the user information, whether the user information completes real-name authentication, and generate the task link information when the real-name authentication is completed.
Optionally, the third party platform is further configured to generate a digital certificate based on the user information.
Optionally, the third party platform is configured to sign the file to be signed based on the digital certificate and the signing information, and generate a signature file.
In this specification, each embodiment is described in a progressive manner, and each embodiment is mainly described by differences from other embodiments, and identical and similar parts between the embodiments are all enough to be referred to each other.
It will be apparent to those skilled in the art that embodiments of the present invention may be provided as a method, apparatus, or computer program product. Accordingly, embodiments of the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, embodiments of the invention may take the form of a computer program product on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, etc.) having computer-usable program code embodied therein.
Embodiments of the present invention are described with reference to flowchart illustrations and/or block diagrams of methods, terminal devices (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing terminal device to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing terminal device, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. It is therefore intended that the following claims be interpreted as including the preferred embodiment and all such alterations and modifications as fall within the scope of the embodiments of the invention.
Finally, it is further noted that relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or terminal that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or terminal. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article or terminal device comprising the element.
The electronic signature method and device based on the third party platform provided by the invention are described in detail, and specific examples are applied to illustrate the principle and implementation of the invention, and the description of the above examples is only used for helping to understand the method and core idea of the invention; meanwhile, as those skilled in the art will have variations in the specific embodiments and application scope in accordance with the ideas of the present invention, the present description should not be construed as limiting the present invention in view of the above.

Claims (10)

1. An electronic signature method based on a third party platform is characterized by being applied to a service system, wherein the service system is connected with the third party platform, and the method comprises the following steps:
receiving a user signature operation, wherein the user signature operation comprises a file to be signed and user information;
the file to be signed and the user information are sent to the third party platform, and the third party platform is used for generating task link information based on the file to be signed and the user information;
and generating signing information in response to the confirmation operation for the task link information, wherein the third-party platform is further used for signing the file to be signed based on the signing information and generating a signature file.
2. The method according to claim 1, wherein the method further comprises:
establishing an access pass;
generating a connection request based on the access pass;
and sending the connection request to the third party platform, wherein the third party platform is connected with the service system based on the connection request.
3. The method according to claim 1, wherein the method further comprises:
and receiving user authentication information, and sending the user authentication information to the third party platform, wherein the third party platform is also used for carrying out user authentication based on the user authentication information.
4. The method according to claim 1, wherein the method further comprises:
and backing up the signature file to generate a backup file.
5. The method of claim 1, wherein the third party platform is further configured to determine whether the user information is authenticated by real name based on the user information, and generate the task link information when the authentication by real name is completed.
6. The method of claim 1, wherein the third party platform is further configured to generate a digital certificate based on the user information.
7. The method of claim 6, wherein the third party platform is configured to sign the document to be signed based on the digital certificate and the signing information to generate a signed document.
8. An electronic signature device based on a third party platform, which is applied to a service system, wherein the service system is connected with the third party platform, and the device comprises:
the receiving module is used for receiving user signature operation, wherein the user signature operation comprises a file to be signed and user information;
the link module is used for sending the file to be signed and the user information to the third party platform, and the third party platform is used for generating task link information based on the file to be signed and the user information;
and the first response module is used for responding to the confirmation operation aiming at the task link information to generate signing information, and the third party platform is also used for signing the file to be signed based on the signing information to generate a signature file.
9. An electronic device comprising a processor, a memory and a computer program stored on the memory and executable on the processor, the computer program implementing the steps of the third party platform based electronic signature method as claimed in any one of claims 1 to 7 when executed by the processor.
10. A computer readable storage medium, characterized in that the computer readable storage medium has stored thereon a computer program which, when executed by a processor, implements the steps of the third party platform based electronic signature method according to any of claims 1 to 7.
CN202311555383.4A 2023-11-20 2023-11-20 Electronic signature method and device based on third party platform Pending CN117556401A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311555383.4A CN117556401A (en) 2023-11-20 2023-11-20 Electronic signature method and device based on third party platform

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311555383.4A CN117556401A (en) 2023-11-20 2023-11-20 Electronic signature method and device based on third party platform

Publications (1)

Publication Number Publication Date
CN117556401A true CN117556401A (en) 2024-02-13

Family

ID=89821457

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311555383.4A Pending CN117556401A (en) 2023-11-20 2023-11-20 Electronic signature method and device based on third party platform

Country Status (1)

Country Link
CN (1) CN117556401A (en)

Similar Documents

Publication Publication Date Title
CN111970129B (en) Data processing method and device based on block chain and readable storage medium
US11743038B2 (en) Methods and systems of providing verification of information using a centralized or distributed ledger
CN108881290B (en) Block chain based digital certificate use method, system and storage medium
EP3659295A1 (en) Authentication token with client key
US9100171B1 (en) Computer-implemented forum for enabling secure exchange of information
CN110177124B (en) Identity authentication method based on block chain and related equipment
CN110417790B (en) Block chain real-name system queuing system and method
CN112000744A (en) Signature method and related equipment
CN114553440B (en) Cross-data center identity authentication method and system based on block chain and attribute signature
CN113328854B (en) Service processing method and system based on block chain
CN111901359B (en) Resource account authorization method, device, system, computer equipment and medium
CN112560005A (en) Identity trusted service system, method, electronic device and computer readable medium
Durán et al. An architecture for easy onboarding and key life-cycle management in blockchain applications
US20230016488A1 (en) Document signing system for mobile devices
CN105379176A (en) System and method for validating SCEP certificate enrollment requests
CN115242471A (en) Information transmission method and device, electronic equipment and computer readable storage medium
CN114519206A (en) Method for anonymously signing electronic contract and signature system
CN111311412B (en) Decentralized transaction confirmation method and device and server
CN115967508A (en) Data access control method and device, equipment, storage medium and program product
US11275858B2 (en) Document signing system for mobile devices
CN117556401A (en) Electronic signature method and device based on third party platform
US20090187760A1 (en) Security Mechanism within a Local Area Network
CN113992380B (en) Trusted employee certificate authentication method and system based on network mapping certificate
US10447688B1 (en) System for secure communications
CN117595996A (en) Electronic signature processing method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination