CN107346399B - Electronic signature method and system - Google Patents

Electronic signature method and system Download PDF

Info

Publication number
CN107346399B
CN107346399B CN201710447069.2A CN201710447069A CN107346399B CN 107346399 B CN107346399 B CN 107346399B CN 201710447069 A CN201710447069 A CN 201710447069A CN 107346399 B CN107346399 B CN 107346399B
Authority
CN
China
Prior art keywords
signature
terminal
server
picture
mobile terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710447069.2A
Other languages
Chinese (zh)
Other versions
CN107346399A (en
Inventor
王永起
王珂
王军东
郭兆峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tongzhi Weiye Software Co.,Ltd.
Original Assignee
Albert Shandong Software Ltd By Share Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Albert Shandong Software Ltd By Share Ltd filed Critical Albert Shandong Software Ltd By Share Ltd
Priority to CN201710447069.2A priority Critical patent/CN107346399B/en
Publication of CN107346399A publication Critical patent/CN107346399A/en
Application granted granted Critical
Publication of CN107346399B publication Critical patent/CN107346399B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)
  • Processing Or Creating Images (AREA)

Abstract

The electronic signature method mainly comprises two parts of PC terminal two-dimensional code generation and mobile terminal code scanning signature, wherein the PC terminal converts a page to be signed into two-dimensional code information, the mobile terminal obtains a picture of the page to be signed from a server after scanning the two-dimensional code information, then the mobile terminal carries out signature, and finally a signed format file is synthesized at the server after signature. The mobile terminal of the invention does not need to load the complete signature file, only needs to load the information of the current signature page, and reduces the interaction and flow consumption with the server; and other operations except the digital signature operation are performed at the server, so that the operation safety is guaranteed, and the processing efficiency is improved.

Description

Electronic signature method and system
Technical Field
The invention relates to an electronic signature method and system.
Background
The current signature of the mobile terminal requires that a file to be signed is loaded on the mobile terminal, and a soft certificate, an SD card, a Bluetooth UKEY and the like are utilized to carry out signature operation. The disadvantages are: in the process of signing and signing, all data to be signed need to be downloaded to the mobile terminal, on one hand, the interactive flow is increased, and on the other hand, the calculated amount of the mobile device is greatly increased.
Common electronic signature requirements are generally centralized in Office documents, PDF documents and WEB approval. Because MS Office does not support versions of Andriod and iOS at present, other Office versions are difficult to maintain the layout for browsing complex Office documents. Therefore, it is difficult to directly support signing for Office documents in mobile terminals such as mobile phones. If Office signature is to be implemented in a mobile terminal such as a mobile phone, a service of Office to PDf needs to be deployed, which makes the cost very high. PDF signature: the method supports three major platforms of Andriod, iOS and WinPhone7, can directly sign and verify in mobile equipment of the mobile phone, and encrypts and stores a digital certificate and a stamp of the stamp on the mobile equipment of the mobile phone.
Disclosure of Invention
In order to reduce interaction and flow consumption between a mobile terminal and a server terminal and improve the processing efficiency of mobile equipment, the invention provides a low-cost and high-efficiency electronic signature method and system.
The invention provides the following technical scheme: an electronic signature method, comprising the steps of:
s1, transmitting the file identification FID and PageNum of the server side by the PC side;
s2, the PC side obtains the picture converted by the server side and displays the picture on the PC side;
s3, selecting a page to be signed at the PC terminal;
s4, generating and presenting a two-dimensional code on a page to be signed by the PC terminal;
s5, scanning the two-dimensional code by using the mobile terminal to obtain a current page picture;
s6, the mobile terminal judges whether a local default signature picture exists, if so, the signature picture is presented on the current page and positioned; if not, the mobile terminal is converted into a handwriting interface to generate a signature by handwriting in real time;
s7, after the user confirms the signature position, the mobile terminal transmits the current FID, PageNum, the signer public key certificate cert, the signature picture seal, the coordinate percentages of the left lower corner and the right upper corner of the current picture of the signature picture xp1, yp1, xp2 and yp2 to the server;
s8, the mobile terminal obtains the feedback information uid and paint of the service terminal, wherein uid is the current state identifier, and paint is the original text to be signed;
s9, carrying out digital signature on the place through a digital signature module of the mobile terminal to generate a corresponding signature value sig;
s10, transmitting the sig and the uid to the server, and synthesizing by the server to form a final signed layout file;
s11, the server side informs the PC side and the mobile side that the signature is completed, and the PC side and the mobile side refresh the page to complete the signature.
Further, step s5 includes utilizing the camera of the mobile terminal to identify the two-dimensional code, obtaining FID and PageNum information, transmitting the FID and PageNum to the server by the APP of the mobile terminal through network transmission, and the server converts the corresponding current page into an image file and then sends the image file to the APP of the mobile terminal for presentation.
Further, the step s4 includes the PC generating the XML or JSON structure two-dimensional code according to the FID and the PageNum.
An electronic signature system is characterized in that it comprises a mobile terminal, a server terminal and a PC terminal,
the server is used for converting the document to be signed and the current page requested by the mobile terminal into a picture format and transmitting the picture format to the PC terminal or the mobile terminal for presentation; synthesizing a format file of the signature;
the mobile terminal comprises an APP (application), a camera, a handwriting screen, a digital signature module and a signature positioning unit, wherein the camera is used for identifying two-dimensional code information, the APP transmits FID (fixed information) and PageNum in the two-dimensional code information to the server terminal, and then an image file delivered by the server terminal is presented; the APP also comprises a judging unit for judging whether a local default signature picture exists, if the local default signature picture exists, the APP directly adopts the local default signature picture, if the local default signature picture does not exist, a handwriting interface is presented, and a handwriting signature is input by the handwriting screen; the digital signature module carries out digital signature on the plait to be signed to generate a corresponding signature value sig; the signature positioning unit is used for positioning the coordinates of the signature picture on the current picture;
and the PC terminal and the server terminal are in information interaction, and after the PC terminal selects the page to be signed, the PC terminal generates and displays the page to be signed into a two-dimensional code.
Has the advantages that:
1. compared with the traditional mobile terminal signature, the mobile terminal does not need to load a complete signature file, only needs to load the information of the current signature page through two-dimensional code scanning, and reduces interaction with a server and flow consumption; and other operations except the digital signature operation are performed at the server, so that the operation safety is guaranteed, and the processing efficiency is improved.
2. And the single page conversion of the server side is realized, the picture or the single page layout file is output, and the single page display of the mobile side is realized, so that the positioning is visual and convenient.
3. The background automatically interacts for multiple times, so that the signature is synthesized conveniently.
4. The key operation is carried out at the mobile terminal, and the security of the key is protected.
5. The mobile terminal can be used for handwriting input, can acquire three-dimensional handwriting information in real time and is convenient to identify.
Drawings
FIG. 1 is a flow chart of the method of the present invention.
Detailed Description
The method mainly comprises two parts of PC terminal two-dimensional code generation and mobile terminal code scanning and signing, wherein the PC terminal converts a page to be signed into two-dimensional code information, the mobile terminal obtains a picture of the page to be signed from a server after scanning the two-dimensional code information, then the mobile terminal carries out signature, and the server finally synthesizes a signed format file after signature. The concrete content is as follows:
1. PC-side two-dimensional code generation
At the PC end, the file identification FID of the server end, the corresponding page number and the scaling are transmitted, and the corresponding picture information can be generated through background processing and displayed at the front end. When a certain page is browsed for signature, structural two-dimensional code information such as XML or JSON can be generated according to FID and PageNum data, wherein the FID: the file identification is used for marking the current document to be signed; PageNum: the current page.
2. Mobile terminal code-scanning signature
The corresponding APP of the mobile terminal is utilized, and the generated two-dimensional code can be identified through a camera of the mobile device. Information such as FID and PageNum is acquired. Through network transmission, the APP transmits the FID and the PageNum to the server, and the server can convert the corresponding current page into an image file and deliver the image file to the APP for presentation. The APP can adopt the collected signature picture or the real-time presentation handwriting interface to finish the collection of the signature picture, and then the presentation, the movement and the like of the handwritten signature are carried out on the page picture displayed by the APP.
After the user confirms the position, the current FID, the PageNum, the signer public key certificate cert and the signature picture seal can be transmitted into the service terminal based on the fact that the current picture file is the bottom plate, the coordinate percentages xp1, yp1, xp2 and yp2 of the left lower corner and the right upper corner of the bottom plate where the signature picture is located, and feedback information uid and place of the service terminal are obtained, wherein the uid is represented by the current state, and the place is the original text to be signed. The mobile terminal can digitally sign the plain through a digital signature module of the mobile terminal to generate a corresponding signature value sig, the sig and the uid are transmitted to the server terminal in an XML or JSON mode and the like, and the server terminal synthesizes the signature value sig and the uid to form a final signed layout file.
As shown in fig. 1, the detailed process of the method is as follows:
s1, transmitting the file identification FID and PageNum of the server side by the PC side;
s2, the PC side obtains the picture converted by the server side and displays the picture on the PC side;
s3, selecting a page to be signed at the PC terminal;
s4, generating and presenting an XML or JSON structure two-dimensional code (QR) by the page to be signed at the PC end according to the FID and the PageNum;
s5, identifying the two-dimensional code (QR) by using a camera of a mobile terminal (mobile phone terminal or PAD and other mobile equipment), acquiring FID and PageNum information, transmitting the FID and PageNum to a server through network transmission by using the APP of the mobile terminal, converting the corresponding current page into an image file by the server, and then sending the image file to the APP of the mobile terminal for presentation;
s6, the mobile terminal judges whether a local default signature picture exists, if so, the signature picture is presented on the current page and positioned; if not, the mobile terminal is converted into a handwriting interface to generate a signature by handwriting in real time;
s7, after the user confirms the signature position, the mobile terminal transmits the current FID, PageNum, the signer public key certificate cert, the signature picture seal, the coordinate percentages of the left lower corner and the right upper corner of the current picture of the signature picture xp1, yp1, xp2 and yp2 to the server;
s8, the mobile terminal obtains the feedback information uid and paint of the service terminal, wherein uid is the current state identifier, and paint is the original text to be signed;
s9, digitally signing the place through a digital signature module of the mobile terminal (in fig. 1, a client terminal is adopted, namely the mobile terminal), and generating a corresponding signature value sig;
s10, transmitting the sig and the uid to a server in an XML or JSON mode and the like, and synthesizing by the server to form a final signed layout file;
s11, the server side informs the PC side and the mobile side that the signature is completed, and the PC side and the mobile side refresh the page to complete the signature.
The invention also provides an electronic signature system which comprises a mobile terminal, a server terminal and a PC terminal, wherein the mobile terminal is mobile equipment such as a mobile phone or PAD, and the mobile terminal interacts with the information of the PC terminal and the server terminal. And the PC side and the server side exchange information.
The server is used for converting the document to be signed and the current page requested by the mobile terminal into a picture format and transmitting the picture format to the PC terminal or the mobile terminal for presentation; and the sig and the uid are transmitted to the server side, and the server side synthesizes the signed layout file.
The mobile terminal comprises an APP (application), a camera, a handwriting screen, a digital signature module and a signature positioning unit, wherein the camera is used for identifying two-dimensional code information presented by the PC (personal computer) terminal, the APP transmits the FID and the PageNum in the two-dimensional code information to the server terminal, and then an image file delivered by the server terminal is presented; the APP also comprises a judging unit for judging whether a local default signature picture exists, if the local default signature picture exists, the APP directly adopts the local default signature picture, if the local default signature picture does not exist, a handwriting interface is presented, the handwriting screen inputs a handwriting signature, and the default signature picture is stored in the SD card of the mobile terminal. The digital signature module carries out digital signature on the plait to be signed to generate a corresponding signature value sig; the signature positioning unit is used for positioning the coordinates of the signature picture on the current picture;
and the PC terminal and the server terminal are in information interaction, and after the PC terminal selects the page to be signed, the PC terminal generates and displays the page to be signed into a two-dimensional code.

Claims (4)

1. An electronic signature method, comprising the steps of:
s1, the PC end transmits the file identifier FID and the current page PageNum to the server end;
s2, the PC side obtains the picture converted by the server side and displays the picture on the PC side;
s3, selecting a page to be signed at the PC terminal;
s4, generating and presenting a two-dimensional code on a page to be signed by the PC terminal;
s5, scanning the two-dimensional code by using the mobile terminal to obtain a current page picture;
s6, the mobile terminal judges whether a local default signature picture exists, if so, the signature picture is presented on the current page and positioned; if not, the mobile terminal is converted into a handwriting interface to generate a signature by handwriting in real time;
s7, after the user confirms the signature position, the mobile terminal transmits the current file identifier FID, the current page PageNum, the signer public key certificate cert, the signature picture seal, and the coordinate percentages xp1, yp1, xp2 and yp2 of the left lower corner and the right upper corner of the signature picture on the current picture into the server terminal;
s8, the mobile terminal obtains the feedback information uid and paint of the service terminal, wherein uid is the current state identifier, and paint is the original text to be signed;
s9, carrying out digital signature on the place through a digital signature module of the mobile terminal to generate a corresponding signature value sig;
s10, transmitting the sig and the uid to the server, and synthesizing by the server to form a final signed layout file;
s11, the server side informs the PC side and the mobile side that the signature is completed, and the PC side and the mobile side refresh the page to complete the signature.
2. The electronic signature method of claim 1, wherein the step s5 includes recognizing the two-dimensional code by using a camera of the mobile terminal, acquiring information of a file identifier FID and a current page PageNum, transmitting the file identifier FID and the current page PageNum to the server through a network, and converting the corresponding current page into an image file by the server and then sending the image file to the APP of the mobile terminal for presentation.
3. The electronic signature method of claim 1, wherein the step s4 includes the PC side generating an XML or JSON structure two-dimensional code according to the file identifier FID and the current page PageNum.
4. An electronic signature system is characterized in that it comprises a mobile terminal, a server terminal and a PC terminal,
the server is used for converting the document to be signed and the current page requested by the mobile terminal into a picture format and transmitting the picture format to the PC terminal or the mobile terminal for presentation; synthesizing a format file of the signature;
the mobile terminal comprises an APP (application), a camera, a handwriting screen, a digital signature module and a signature positioning unit, wherein the camera is used for identifying two-dimensional code information, the APP transmits a File Identifier (FID) and a current page PageNum in the two-dimensional code information to the server terminal, and then an image file delivered by the server terminal is presented; the APP also comprises a judging unit for judging whether a local default signature picture exists, if the local default signature picture exists, the APP directly adopts the local default signature picture, if the local default signature picture does not exist, a handwriting interface is presented, and a handwriting signature is input by the handwriting screen; the digital signature module carries out digital signature on the plait to be signed to generate a corresponding signature value sig; the signature positioning unit is used for positioning the coordinate of the signature picture on the current picture and transmitting the coordinate to the server;
and the PC terminal and the server terminal are in information interaction, the PC terminal transmits the file identifier FID and the current page PageNum to the server terminal, and after the PC terminal selects the page to be signed, the PC terminal generates and displays the page to be signed into a two-dimensional code.
CN201710447069.2A 2017-06-14 2017-06-14 Electronic signature method and system Active CN107346399B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710447069.2A CN107346399B (en) 2017-06-14 2017-06-14 Electronic signature method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710447069.2A CN107346399B (en) 2017-06-14 2017-06-14 Electronic signature method and system

Publications (2)

Publication Number Publication Date
CN107346399A CN107346399A (en) 2017-11-14
CN107346399B true CN107346399B (en) 2020-02-11

Family

ID=60254492

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710447069.2A Active CN107346399B (en) 2017-06-14 2017-06-14 Electronic signature method and system

Country Status (1)

Country Link
CN (1) CN107346399B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109978478A (en) * 2017-12-27 2019-07-05 航天信息股份有限公司 Document electronic stamp method, mobile client and system based on Android platform
CN110119235A (en) * 2018-02-07 2019-08-13 阿里巴巴集团控股有限公司 Realize the method, apparatus, signature terminal and signature server of Electronic Signature
CN109150516A (en) * 2018-08-31 2019-01-04 密信技术(深圳)有限公司 The signature and/or encryption method of browser file, device, browser and medium
CN109472165A (en) * 2018-09-17 2019-03-15 深圳市佰仟金融服务有限公司 A kind of electronic signature method and relevant device
CN109583256A (en) * 2018-11-22 2019-04-05 福建南威软件有限公司 A method of realizing that cross-system signs to electronic material based on two dimensional code
CN111274306A (en) * 2020-01-15 2020-06-12 深圳震有科技股份有限公司 Pictogram assembly-based data display method, system and storage medium
CN114268500B (en) * 2021-12-23 2023-10-27 国泰新点软件股份有限公司 Electronic signature system and device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101800646A (en) * 2010-03-03 2010-08-11 南京优泰科技发展有限公司 Implementation method and system of electronic signature
CN104158668A (en) * 2014-09-09 2014-11-19 北京数字认证股份有限公司 Method and system for realizing electronic signature
CN104486351A (en) * 2014-12-24 2015-04-01 昆山百润科技有限公司 Client and server capable of supporting multiple persons to sign same document and processing methods
CN105429754A (en) * 2014-09-23 2016-03-23 西部安全认证中心有限责任公司 Management method and system of national standard electronic seal
CN105791414A (en) * 2016-04-05 2016-07-20 江苏国泰新点软件有限公司 Electronic bidding document signing method, electronic bidding document signing server and electronic bidding document signing client
CN106845986A (en) * 2017-01-12 2017-06-13 方欣科技有限公司 The signature method and system of a kind of digital certificate

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101800646A (en) * 2010-03-03 2010-08-11 南京优泰科技发展有限公司 Implementation method and system of electronic signature
CN104158668A (en) * 2014-09-09 2014-11-19 北京数字认证股份有限公司 Method and system for realizing electronic signature
CN105429754A (en) * 2014-09-23 2016-03-23 西部安全认证中心有限责任公司 Management method and system of national standard electronic seal
CN104486351A (en) * 2014-12-24 2015-04-01 昆山百润科技有限公司 Client and server capable of supporting multiple persons to sign same document and processing methods
CN105791414A (en) * 2016-04-05 2016-07-20 江苏国泰新点软件有限公司 Electronic bidding document signing method, electronic bidding document signing server and electronic bidding document signing client
CN106845986A (en) * 2017-01-12 2017-06-13 方欣科技有限公司 The signature method and system of a kind of digital certificate

Also Published As

Publication number Publication date
CN107346399A (en) 2017-11-14

Similar Documents

Publication Publication Date Title
CN107346399B (en) Electronic signature method and system
CN106940628B (en) Document printing method and device
CN203689435U (en) Information processing system
CN107992759B (en) Apparatus, method and computer readable storage medium for implementing electronic seal
JP2011060215A5 (en)
TWI507894B (en) Electronic device capable of recovering messy code and method for recovering messy code
EP2733670A1 (en) Apparatus and method for generating depth information
JP2019520663A (en) Method of providing e-book service and computer program therefor
CN103824201A (en) System and method for realizing dynamic code anti-counterfeiting based on two-dimensional code technology
CN204066149U (en) The system of Dynamic Announce Quick Response Code
KR20170102749A (en) Apparatus and Method for Generating 3D Model using Mobile Device
CN101321066B (en) Information safety device for internetwork communication
CN110211484B (en) Electronic price tag display method, system, server and storage medium
CN105590241B (en) Self-adaptive electronic bill implementation method and system
US9733723B2 (en) Apparatus for remote application of manual signatures to electronic documents
CN113162770A (en) Online signature method and system
KR20150135707A (en) Method and apparatus for providing advertisement image by producing in real time
TW201604708A (en) Method for generating and displaying a 2D barcode
CN112328940A (en) Method and device for embedding transition page into webpage, computer equipment and storage medium
JP2011076461A (en) Image processor, image processing method, system, management server device and computer program
WO2018201792A1 (en) Method, device, storage medium and processor for controlling user end and test device
TWI505207B (en) System and Method of Automatically Delivering Electronic Official Documents
CN110955161A (en) Plate shearing machine control system based on two-dimensional code control
CN112130745B (en) Handwriting signing method and device based on quick touch of handwriting screen
CN109299620A (en) It is a kind of that the anti-tamper electric endorsement method in mobile terminal is realized based on canvas

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder

Address after: 250101 room 2301, 6 tower, Shun Tai Plaza, 2000 Shun Hua Road, hi tech Zone, Ji'nan, Shandong.

Patentee after: Tongzhi Weiye Software Co.,Ltd.

Address before: 250101 room 2301, 6 tower, Shun Tai Plaza, 2000 Shun Hua Road, hi tech Zone, Ji'nan, Shandong.

Patentee before: SHANDONG TONGZHI WEIYE SOFTWARE Co.,Ltd.

CP01 Change in the name or title of a patent holder