CN104636640A - File signing method based on intelligent mobile terminal - Google Patents
File signing method based on intelligent mobile terminal Download PDFInfo
- Publication number
- CN104636640A CN104636640A CN201510035422.7A CN201510035422A CN104636640A CN 104636640 A CN104636640 A CN 104636640A CN 201510035422 A CN201510035422 A CN 201510035422A CN 104636640 A CN104636640 A CN 104636640A
- Authority
- CN
- China
- Prior art keywords
- file
- mobile terminal
- intelligent mobile
- signature
- verification code
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
- 238000000034 method Methods 0.000 title claims abstract description 29
- 238000012795 verification Methods 0.000 claims abstract description 20
- 239000000284 extract Substances 0.000 claims description 4
- 210000001525 retina Anatomy 0.000 claims description 2
- 230000005540 biological transmission Effects 0.000 description 2
- 238000011161 development Methods 0.000 description 2
- 238000012790 confirmation Methods 0.000 description 1
- 238000013461 design Methods 0.000 description 1
- 239000000463 material Substances 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- General Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
Description
Claims (8)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201510035422.7A CN104636640A (en) | 2015-01-23 | 2015-01-23 | File signing method based on intelligent mobile terminal |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201510035422.7A CN104636640A (en) | 2015-01-23 | 2015-01-23 | File signing method based on intelligent mobile terminal |
Publications (1)
Publication Number | Publication Date |
---|---|
CN104636640A true CN104636640A (en) | 2015-05-20 |
Family
ID=53215381
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201510035422.7A Pending CN104636640A (en) | 2015-01-23 | 2015-01-23 | File signing method based on intelligent mobile terminal |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN104636640A (en) |
Cited By (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN105139188A (en) * | 2015-09-09 | 2015-12-09 | 西南大学 | On-line electronic contract signing method based on mobile terminal |
CN105335667A (en) * | 2015-10-16 | 2016-02-17 | 北京源创云网络科技有限公司 | Innovation and creativity data processing method, device and system and certificate storing equipment |
CN106022715A (en) * | 2016-05-11 | 2016-10-12 | 海南电力技术研究院 | Wechat-platform-based mobile signature vacation-taking examination and approving method for power sector |
CN106204075A (en) * | 2016-08-03 | 2016-12-07 | 韩斌 | A kind of electron contract method based on voice authentication |
CN106572082A (en) * | 2016-10-19 | 2017-04-19 | 凯美瑞德(苏州)信息科技股份有限公司 | Approval signature verifying method, mobile device, terminal device and system |
CN106815716A (en) * | 2016-12-31 | 2017-06-09 | 重庆傲雄在线信息技术有限公司 | A kind of electronic record file forming method and system |
CN107122645A (en) * | 2017-04-20 | 2017-09-01 | 深圳法大大网络科技有限公司 | Electronic contract signature system and method based on mobile terminal and Quick Response Code |
CN107197051A (en) * | 2017-07-27 | 2017-09-22 | 童迎伟 | Intelligent signature pen and remote signature method based on Internet of Things |
CN107248059A (en) * | 2016-08-03 | 2017-10-13 | 韩斌 | A kind of electron contract method based on corporate management system |
CN107844946A (en) * | 2017-06-19 | 2018-03-27 | 深圳法大大网络科技有限公司 | A kind of method, apparatus and server of electronic contract signature |
CN108134769A (en) * | 2017-10-19 | 2018-06-08 | 黄策 | Verify the system-level theft preventing method of short message |
WO2018176176A1 (en) * | 2017-04-01 | 2018-10-04 | 福建福昕软件开发股份有限公司 | Method for automatically giving alarm after encrypted document is leaked |
CN110245908A (en) * | 2018-03-09 | 2019-09-17 | 北京国双科技有限公司 | Processing method and processing device is put down in court's trial |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101127107A (en) * | 2006-08-16 | 2008-02-20 | 鸿富锦精密工业(深圳)有限公司 | Electronic document automatic signing system and method |
US20080052520A1 (en) * | 2006-08-28 | 2008-02-28 | Hon Hai Precision Industry Co., Ltd. | System and method for verifying electronic signature of a document |
CN103778353A (en) * | 2014-01-28 | 2014-05-07 | 福建伊时代信息科技股份有限公司 | Method, device and system for signing electronic file |
-
2015
- 2015-01-23 CN CN201510035422.7A patent/CN104636640A/en active Pending
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101127107A (en) * | 2006-08-16 | 2008-02-20 | 鸿富锦精密工业(深圳)有限公司 | Electronic document automatic signing system and method |
US20080052520A1 (en) * | 2006-08-28 | 2008-02-28 | Hon Hai Precision Industry Co., Ltd. | System and method for verifying electronic signature of a document |
CN103778353A (en) * | 2014-01-28 | 2014-05-07 | 福建伊时代信息科技股份有限公司 | Method, device and system for signing electronic file |
Cited By (14)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN105139188A (en) * | 2015-09-09 | 2015-12-09 | 西南大学 | On-line electronic contract signing method based on mobile terminal |
CN105335667B (en) * | 2015-10-16 | 2017-03-15 | 北京源创云网络科技有限公司 | Innovate creative data processing method, device, system and deposit card equipment |
CN105335667A (en) * | 2015-10-16 | 2016-02-17 | 北京源创云网络科技有限公司 | Innovation and creativity data processing method, device and system and certificate storing equipment |
CN106022715A (en) * | 2016-05-11 | 2016-10-12 | 海南电力技术研究院 | Wechat-platform-based mobile signature vacation-taking examination and approving method for power sector |
CN107248059A (en) * | 2016-08-03 | 2017-10-13 | 韩斌 | A kind of electron contract method based on corporate management system |
CN106204075A (en) * | 2016-08-03 | 2016-12-07 | 韩斌 | A kind of electron contract method based on voice authentication |
CN106572082A (en) * | 2016-10-19 | 2017-04-19 | 凯美瑞德(苏州)信息科技股份有限公司 | Approval signature verifying method, mobile device, terminal device and system |
CN106815716A (en) * | 2016-12-31 | 2017-06-09 | 重庆傲雄在线信息技术有限公司 | A kind of electronic record file forming method and system |
WO2018176176A1 (en) * | 2017-04-01 | 2018-10-04 | 福建福昕软件开发股份有限公司 | Method for automatically giving alarm after encrypted document is leaked |
CN107122645A (en) * | 2017-04-20 | 2017-09-01 | 深圳法大大网络科技有限公司 | Electronic contract signature system and method based on mobile terminal and Quick Response Code |
CN107844946A (en) * | 2017-06-19 | 2018-03-27 | 深圳法大大网络科技有限公司 | A kind of method, apparatus and server of electronic contract signature |
CN107197051A (en) * | 2017-07-27 | 2017-09-22 | 童迎伟 | Intelligent signature pen and remote signature method based on Internet of Things |
CN108134769A (en) * | 2017-10-19 | 2018-06-08 | 黄策 | Verify the system-level theft preventing method of short message |
CN110245908A (en) * | 2018-03-09 | 2019-09-17 | 北京国双科技有限公司 | Processing method and processing device is put down in court's trial |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN104636640A (en) | File signing method based on intelligent mobile terminal | |
US9594739B2 (en) | Document signing systems and methods | |
EP2908261B1 (en) | Method for signing electronic documents with an analog-digital signature with additional verification | |
US20150067464A1 (en) | Systems and methods for distributed electronic signature documents | |
CN107122645A (en) | Electronic contract signature system and method based on mobile terminal and Quick Response Code | |
CN104158668A (en) | Method and system for realizing electronic signature | |
US8670140B2 (en) | Workflow management bridging virtual and transient-paper documents | |
CN101465734A (en) | Online artificial signing system and method | |
CN103810588A (en) | Electronic seal system and electronic seal | |
CN103236933A (en) | Online real-name certification system for online medical system and certification method of online real-name certification system | |
EP3118760A1 (en) | Authentication information management system, authentication information management device, program, recording medium, and authentication information management method | |
US8312266B2 (en) | Methods and apparatus for verifying electronic mail | |
US20110107397A1 (en) | System, Method and Computer Program Product for Securing Legal Documents | |
KR20000049674A (en) | Method for providing and authenticating an electronic signature using a web site | |
KR101737396B1 (en) | An online system issuing a certificate file restricting its submission office | |
JP2018136682A (en) | Delegation management system and delegation management method | |
US11582044B2 (en) | Systems and methods to timestamp and authenticate digital documents using a secure ledger | |
CN103514384A (en) | Extended electronic copyright management method, client-side, server and system | |
CN207571726U (en) | Appear in court document conveyer system | |
JP2016224909A (en) | Digital autograph verification device, digital autograph verification method, and digital autograph verification program | |
CN105429986A (en) | System for network real-name authentication and privacy protection | |
CN104579683A (en) | Electronic diploma certificate based on PKI, certificate issuing method and certificate verifying method | |
US20200372469A1 (en) | Business card information management system and business card information management program | |
JP6352221B2 (en) | Web page print document verification system | |
US11908027B1 (en) | Digital delivery of legal process |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
DD01 | Delivery of document by public notice |
Addressee: Lei Jing Document name: Notification of Publication and of Entering the Substantive Examination Stage of the Application for Invention |
|
C53 | Correction of patent of invention or patent application | ||
CB02 | Change of applicant information |
Address after: 310010, room 2, building 616, building 1302, Hangzhou, Xihu District, Zhejiang Applicant after: HANGZHOU NODE TECHNOLOGY CO., LTD. Address before: 310012, Cambridge commune, 789 Shenhua Road, Hangzhou, Zhejiang, Xihu District, F903 Applicant before: HANGZHOU NODE TECHNOLOGY CO., LTD. |
|
COR | Change of bibliographic data |
Free format text: CORRECT: ADDRESS; FROM: 310012 HANGZHOU, ZHEJIANG PROVINCE TO: 310010 HANGZHOU, ZHEJIANG PROVINCE |
|
DD01 | Delivery of document by public notice |
Addressee: HANGZHOU NODE TECHNOLOGY CO., LTD. Document name: the First Notification of an Office Action |
|
DD01 | Delivery of document by public notice | ||
DD01 | Delivery of document by public notice |
Addressee: HANGZHOU NODE TECHNOLOGY CO., LTD. Document name: Notification that Application Deemed to be Withdrawn |
|
DD01 | Delivery of document by public notice | ||
WD01 | Invention patent application deemed withdrawn after publication |
Application publication date: 20150520 |
|
WD01 | Invention patent application deemed withdrawn after publication |