CN104636640A - File signing method based on intelligent mobile terminal - Google Patents

File signing method based on intelligent mobile terminal Download PDF

Info

Publication number
CN104636640A
CN104636640A CN201510035422.7A CN201510035422A CN104636640A CN 104636640 A CN104636640 A CN 104636640A CN 201510035422 A CN201510035422 A CN 201510035422A CN 104636640 A CN104636640 A CN 104636640A
Authority
CN
China
Prior art keywords
file
mobile terminal
intelligent mobile
signature
verification code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510035422.7A
Other languages
Chinese (zh)
Inventor
胡才亚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
HANGZHOU NODE TECHNOLOGY Co Ltd
Original Assignee
HANGZHOU NODE TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by HANGZHOU NODE TECHNOLOGY Co Ltd filed Critical HANGZHOU NODE TECHNOLOGY Co Ltd
Priority to CN201510035422.7A priority Critical patent/CN104636640A/en
Publication of CN104636640A publication Critical patent/CN104636640A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to a file signing method based on an intelligent mobile terminal. Received file content is presented to a user through the intelligent mobile terminal, after the user confirms that the file content is correct, the intelligent mobile terminal acquires a personal signature and sends the personal signature to a server, the server generates a unique verification code through verification, the personal signature and the unique verification code are added to a file, a file check code is generated and returned to the intelligent mobile terminal, and then the file signing process is finished. The file signing method can be integrated to the automatic office system flow, drawing circulation links are reduced, and the problem that signature staff are on business trips, so that paper signing is not achieved is solved. The file signing method similarly has high value in use for personal users, the marking requirements of the personal users for the ownership of original works can be met, the copyright can be protected, and the self-worth can be manifested.

Description

A kind of file signature method based on intelligent mobile terminal
Technical field
The present invention relates to field of computer technology, particularly relate to the file signature method based on intelligent mobile terminal.
Background technology
Under traditional working environment, the document that all needs are signed all needs to print rear friendship responsible official and has signed, if responsible person goes out, the signature progress of flow process, the efficiency of work can be affected, simultaneously the storage labor intensive material resources of paper document, and preserve, consulted very large difficulty.
Nowadays the application of mobile device (comprising mobile phone, PDA etc.) is more and more extensive, and almost everyone has a mobile device.Meanwhile, mobile network's infrastructure have also been obtained good development in recent years, and except GSM, WCDMA, LTE, WIFI etc. are also more and more universal.The development of mobile device and network makes mobile office become possibility, open without location 3A office mode, namely at any time (Anytime), any place (Anywhere), process and work relevant anything (Anything).That is, people by mobile device and network, can break away from the traditional dependence of papery signature to time, place, solve file signature flow process loaded down with trivial details in office service, increase work efficiency, reduce costs, facilitate management and decision.
Meanwhile, e-file signature same needs reaches the effect confirming the identity of file signatory and the authenticity of the content of file own.Because internet information is easily stored, copy, distribute, be also easily forged, distort, a kind of safe and reliable e-file signature method is extremely important to mobile office.There are technology and the patent of some disclosed electronic signatures at present, or needed special signature harvester, or cannot again sign, or the uniqueness of signature cannot have been ensured.
Summary of the invention
For overcoming the limitation of traditionally on paper signature flow process, the present invention proposes a kind of file signature method based on intelligent mobile terminal, is realizing playing application in telecommuting, protection personal interests etc.
The present invention utilizes intelligent mobile terminal that the file content received is presented to user, confirm correctly user, gather idiograph by intelligent mobile terminal and send to server, server generates unique verification code by checking, again idiograph, unique verification code are added file and produce file verification code, return to intelligent mobile terminal, complete file signature process.
Above-mentioned intelligent mobile terminal, refer to variously to have accessing Internet ability, carry various operating system (including but not limited to IOS, Android, Windows Phone etc.), the terminal device of various function can be customized according to user's request, include but not limited to smart mobile phone, panel computer, intelligent watch etc.
Above-mentioned file, refer to the e-file existed in digital form, file layout includes but not limited to Word, Excel, PDF etc., and purposes includes but not limited to business documentation, administrative instrument, letter and other form.
Above-mentioned signature, refers to the various biological characteristic that can be used to show the identity of people, includes but not limited to autograph, fingerprint, face, retina, speech sound waves etc.
Intelligent mobile terminal extracts the characteristic information being signed documents and sign and sends to server.That extracts is comprised by the characteristic information signed documents: other expression characteristic of file layout, document, document time stamp and file.The characteristic information of signature comprises signature type, signature electronic characteristic and further feature.
By safe liaison method, whether server authentication intelligent mobile terminal is the terminal approved, and whether authenticating documents characteristic sum signature character is effective.
Server, in conjunction with file characteristic and signature character, generates unique verification code.Unique verification code ensures the uniqueness of this signature, and comprises some necessary file characteristics and idiograph's feature.Unique verification code is encrypting storing, and stranger cannot read relevant information from unique verification code, in case information leakage.
Signature and unique verification code are added file by server, generate the file after signature, and spanned file check code, returns to intelligent mobile terminal simultaneously.File verification code is for identifying whether the file after signature is modified.
Accessible site of the present invention, in Automatic work system flow process, reduces the intermediate links of drawing, solves signature personnel and to go on business etc. and cannot carry out the problem of papery signature.
The present invention, for personal user, has very large value too.The manuscript that author is write, the drawing etc. of design, always worry by literary piracy when network circulates.The endorsement method that the present invention proposes, has true and reliable property, unalterable feature, can meet the mark demand of personal user to original works ownership.With document all the time, no matter arrived network Anywhere by reprinting, name occurs in a document all the time in the electronic signature of authorship; others knows it is whose works at a glance; higher exposure and popularity can be obtained fast like this, can literary property be protected, can self-value be shown again.
Accompanying drawing explanation
Accompanying drawing is schematic flow sheet of the present invention.
Embodiment
Below in conjunction with accompanying drawing, the present invention is described in further detail.
The present invention can be used for ecommerce, as decision maker effective signature of long-range transmission oneself can carry out confirmation executable operations to affairs.
Embodiment: telecommuting
As shown in drawings, certain decision maker of setting company travels outside, according to the management process of company, file is had to need this decision maker to sign examination & approval, as long as so relevant electronic document is sent on the mobile phone of this decision maker by subordinate, he finishes watching document and confirms errorless, and the present invention can be utilized to complete examination & approval to e-file, transmit effective signature file to subordinate by mobile network again, complete approval process.Concrete steps are as follows:
1) decision maker receives the electronic document of subordinate's transmission with mobile phone and opens;
2) by the relevant position handwritten signature of Mobile phone screen at electronic document;
3) mobile phone sends signature to corporate server by network;
4) server starts checking to signature;
5) if checking is passed through, then signature is added in file, otherwise send information to decision maker;
6) file signed is returned to decision maker by server;
7) decision maker carries out next step operation.

Claims (8)

1. the file signature method based on intelligent mobile terminal, it is characterized in that: utilize intelligent mobile terminal that the file content received is presented to user, confirm correctly user, gather idiograph by intelligent mobile terminal and send to server, server generates unique verification code by checking, again idiograph, unique verification code added file and produce file verification code, returning to intelligent mobile terminal, completing file signature process.
2. as claimed in claim 1 based on the file signature method of intelligent mobile terminal, it is characterized in that: described intelligent mobile terminal, refer to variously to have accessing Internet ability, carry various operating system (including but not limited to IOS, Android, Windows Phone), the terminal device of various function can be customized according to user's request, include but not limited to smart mobile phone, panel computer, intelligent watch.
3. as claimed in claim 1 based on the file signature method of intelligent mobile terminal, it is characterized in that: described file, refer to the e-file existed in digital form, file layout includes but not limited to Word, Excel, PDF, and purposes includes but not limited to business documentation, administrative instrument, letter and other form.
4. as claimed in claim 1 based on the file signature method of intelligent mobile terminal, it is characterized in that: described signature, refer to the various biological characteristic that can be used to show the identity of people, include but not limited to autograph, fingerprint, face, retina, speech sound waves.
5. as claimed in claim 1 based on the file signature method of intelligent mobile terminal, it is characterized in that:, as claimed in claim 1 based on the file signature method of intelligent mobile terminal, it is characterized in that: intelligent mobile terminal extracts the characteristic information being signed documents and sign and sends to server.That extracts is comprised by the characteristic information signed documents: other expression characteristic of file layout, document, document time stamp and file.The characteristic information of signature comprises signature type, signature electronic characteristic and further feature.
6. as claimed in claim 1 based on the file signature method of intelligent mobile terminal, it is characterized in that: whether server authentication intelligent mobile terminal is the terminal approved, and whether authenticating documents characteristic sum signature character is effective.
7. as claimed in claim 1 based on the file signature method of intelligent mobile terminal, it is characterized in that: server, in conjunction with file characteristic and signature character, generates unique verification code.Unique verification code is encryption, and stranger cannot read relevant information from unique verification code, in case information leakage.
8. as claimed in claim 1 based on the file signature method of intelligent mobile terminal, it is characterized in that: signature and unique verification code are added file by server, generate the file after signature, spanned file check code, returns to intelligent mobile terminal simultaneously.File verification code is for identifying whether the file after signature is modified.
CN201510035422.7A 2015-01-23 2015-01-23 File signing method based on intelligent mobile terminal Pending CN104636640A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510035422.7A CN104636640A (en) 2015-01-23 2015-01-23 File signing method based on intelligent mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510035422.7A CN104636640A (en) 2015-01-23 2015-01-23 File signing method based on intelligent mobile terminal

Publications (1)

Publication Number Publication Date
CN104636640A true CN104636640A (en) 2015-05-20

Family

ID=53215381

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510035422.7A Pending CN104636640A (en) 2015-01-23 2015-01-23 File signing method based on intelligent mobile terminal

Country Status (1)

Country Link
CN (1) CN104636640A (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105139188A (en) * 2015-09-09 2015-12-09 西南大学 On-line electronic contract signing method based on mobile terminal
CN105335667A (en) * 2015-10-16 2016-02-17 北京源创云网络科技有限公司 Innovation and creativity data processing method, device and system and certificate storing equipment
CN106022715A (en) * 2016-05-11 2016-10-12 海南电力技术研究院 Wechat-platform-based mobile signature vacation-taking examination and approving method for power sector
CN106204075A (en) * 2016-08-03 2016-12-07 韩斌 A kind of electron contract method based on voice authentication
CN106572082A (en) * 2016-10-19 2017-04-19 凯美瑞德(苏州)信息科技股份有限公司 Approval signature verifying method, mobile device, terminal device and system
CN106815716A (en) * 2016-12-31 2017-06-09 重庆傲雄在线信息技术有限公司 A kind of electronic record file forming method and system
CN107122645A (en) * 2017-04-20 2017-09-01 深圳法大大网络科技有限公司 Electronic contract signature system and method based on mobile terminal and Quick Response Code
CN107197051A (en) * 2017-07-27 2017-09-22 童迎伟 Intelligent signature pen and remote signature method based on Internet of Things
CN107248059A (en) * 2016-08-03 2017-10-13 韩斌 A kind of electron contract method based on corporate management system
CN107844946A (en) * 2017-06-19 2018-03-27 深圳法大大网络科技有限公司 A kind of method, apparatus and server of electronic contract signature
CN108134769A (en) * 2017-10-19 2018-06-08 黄策 Verify the system-level theft preventing method of short message
WO2018176176A1 (en) * 2017-04-01 2018-10-04 福建福昕软件开发股份有限公司 Method for automatically giving alarm after encrypted document is leaked
CN110245908A (en) * 2018-03-09 2019-09-17 北京国双科技有限公司 Processing method and processing device is put down in court's trial

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101127107A (en) * 2006-08-16 2008-02-20 鸿富锦精密工业(深圳)有限公司 Electronic document automatic signing system and method
US20080052520A1 (en) * 2006-08-28 2008-02-28 Hon Hai Precision Industry Co., Ltd. System and method for verifying electronic signature of a document
CN103778353A (en) * 2014-01-28 2014-05-07 福建伊时代信息科技股份有限公司 Method, device and system for signing electronic file

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101127107A (en) * 2006-08-16 2008-02-20 鸿富锦精密工业(深圳)有限公司 Electronic document automatic signing system and method
US20080052520A1 (en) * 2006-08-28 2008-02-28 Hon Hai Precision Industry Co., Ltd. System and method for verifying electronic signature of a document
CN103778353A (en) * 2014-01-28 2014-05-07 福建伊时代信息科技股份有限公司 Method, device and system for signing electronic file

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105139188A (en) * 2015-09-09 2015-12-09 西南大学 On-line electronic contract signing method based on mobile terminal
CN105335667B (en) * 2015-10-16 2017-03-15 北京源创云网络科技有限公司 Innovate creative data processing method, device, system and deposit card equipment
CN105335667A (en) * 2015-10-16 2016-02-17 北京源创云网络科技有限公司 Innovation and creativity data processing method, device and system and certificate storing equipment
CN106022715A (en) * 2016-05-11 2016-10-12 海南电力技术研究院 Wechat-platform-based mobile signature vacation-taking examination and approving method for power sector
CN107248059A (en) * 2016-08-03 2017-10-13 韩斌 A kind of electron contract method based on corporate management system
CN106204075A (en) * 2016-08-03 2016-12-07 韩斌 A kind of electron contract method based on voice authentication
CN106572082A (en) * 2016-10-19 2017-04-19 凯美瑞德(苏州)信息科技股份有限公司 Approval signature verifying method, mobile device, terminal device and system
CN106815716A (en) * 2016-12-31 2017-06-09 重庆傲雄在线信息技术有限公司 A kind of electronic record file forming method and system
WO2018176176A1 (en) * 2017-04-01 2018-10-04 福建福昕软件开发股份有限公司 Method for automatically giving alarm after encrypted document is leaked
CN107122645A (en) * 2017-04-20 2017-09-01 深圳法大大网络科技有限公司 Electronic contract signature system and method based on mobile terminal and Quick Response Code
CN107844946A (en) * 2017-06-19 2018-03-27 深圳法大大网络科技有限公司 A kind of method, apparatus and server of electronic contract signature
CN107197051A (en) * 2017-07-27 2017-09-22 童迎伟 Intelligent signature pen and remote signature method based on Internet of Things
CN108134769A (en) * 2017-10-19 2018-06-08 黄策 Verify the system-level theft preventing method of short message
CN110245908A (en) * 2018-03-09 2019-09-17 北京国双科技有限公司 Processing method and processing device is put down in court's trial

Similar Documents

Publication Publication Date Title
CN104636640A (en) File signing method based on intelligent mobile terminal
US9594739B2 (en) Document signing systems and methods
EP2908261B1 (en) Method for signing electronic documents with an analog-digital signature with additional verification
US20150067464A1 (en) Systems and methods for distributed electronic signature documents
CN107122645A (en) Electronic contract signature system and method based on mobile terminal and Quick Response Code
CN104158668A (en) Method and system for realizing electronic signature
US8670140B2 (en) Workflow management bridging virtual and transient-paper documents
CN101465734A (en) Online artificial signing system and method
CN103810588A (en) Electronic seal system and electronic seal
CN103236933A (en) Online real-name certification system for online medical system and certification method of online real-name certification system
EP3118760A1 (en) Authentication information management system, authentication information management device, program, recording medium, and authentication information management method
US8312266B2 (en) Methods and apparatus for verifying electronic mail
US20110107397A1 (en) System, Method and Computer Program Product for Securing Legal Documents
KR20000049674A (en) Method for providing and authenticating an electronic signature using a web site
KR101737396B1 (en) An online system issuing a certificate file restricting its submission office
JP2018136682A (en) Delegation management system and delegation management method
US11582044B2 (en) Systems and methods to timestamp and authenticate digital documents using a secure ledger
CN103514384A (en) Extended electronic copyright management method, client-side, server and system
CN207571726U (en) Appear in court document conveyer system
JP2016224909A (en) Digital autograph verification device, digital autograph verification method, and digital autograph verification program
CN105429986A (en) System for network real-name authentication and privacy protection
CN104579683A (en) Electronic diploma certificate based on PKI, certificate issuing method and certificate verifying method
US20200372469A1 (en) Business card information management system and business card information management program
JP6352221B2 (en) Web page print document verification system
US11908027B1 (en) Digital delivery of legal process

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
DD01 Delivery of document by public notice

Addressee: Lei Jing

Document name: Notification of Publication and of Entering the Substantive Examination Stage of the Application for Invention

C53 Correction of patent of invention or patent application
CB02 Change of applicant information

Address after: 310010, room 2, building 616, building 1302, Hangzhou, Xihu District, Zhejiang

Applicant after: HANGZHOU NODE TECHNOLOGY CO., LTD.

Address before: 310012, Cambridge commune, 789 Shenhua Road, Hangzhou, Zhejiang, Xihu District, F903

Applicant before: HANGZHOU NODE TECHNOLOGY CO., LTD.

COR Change of bibliographic data

Free format text: CORRECT: ADDRESS; FROM: 310012 HANGZHOU, ZHEJIANG PROVINCE TO: 310010 HANGZHOU, ZHEJIANG PROVINCE

DD01 Delivery of document by public notice

Addressee: HANGZHOU NODE TECHNOLOGY CO., LTD.

Document name: the First Notification of an Office Action

DD01 Delivery of document by public notice
DD01 Delivery of document by public notice

Addressee: HANGZHOU NODE TECHNOLOGY CO., LTD.

Document name: Notification that Application Deemed to be Withdrawn

DD01 Delivery of document by public notice
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20150520

WD01 Invention patent application deemed withdrawn after publication