CN107911220B - Signature method, signature device and terminal equipment - Google Patents

Signature method, signature device and terminal equipment Download PDF

Info

Publication number
CN107911220B
CN107911220B CN201711128015.6A CN201711128015A CN107911220B CN 107911220 B CN107911220 B CN 107911220B CN 201711128015 A CN201711128015 A CN 201711128015A CN 107911220 B CN107911220 B CN 107911220B
Authority
CN
China
Prior art keywords
signed
signature
transaction information
information
transaction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711128015.6A
Other languages
Chinese (zh)
Other versions
CN107911220A (en
Inventor
陈柳章
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Excelsecu Data Technology Co Ltd
Original Assignee
Shenzhen Excelsecu Data Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Excelsecu Data Technology Co Ltd filed Critical Shenzhen Excelsecu Data Technology Co Ltd
Priority to CN201711128015.6A priority Critical patent/CN107911220B/en
Publication of CN107911220A publication Critical patent/CN107911220A/en
Application granted granted Critical
Publication of CN107911220B publication Critical patent/CN107911220B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention is suitable for the technical field of intelligent secret key safety equipment, and provides a signature method, a signature device and terminal equipment, wherein the signature method comprises the following steps: acquiring at least two transaction information to be signed, and displaying the at least two transaction information to be signed through a visual interface so that a user can confirm the at least two transaction information to be signed; after obtaining a confirmation message of the user, signing each transaction message to be signed in the at least two transaction messages to be signed to obtain a signature value, and returning the signature value. Aiming at multiple transactions of the same user, the user only needs to sign the multiple transactions once, and the transaction efficiency of the multiple transactions is greatly improved.

Description

Signature method, signature device and terminal equipment
Technical Field
The invention belongs to the technical field of intelligent secret key safety equipment, and particularly relates to a signature method, a signature device and terminal equipment.
Background
With the development of science and technology, computer networks have stepped into thousands of households, and human beings have gradually stepped into an information-based society. In the process of social informatization, the development of the internet greatly facilitates the life of people, people exchange, study and shop through the internet, and the online payment is gradually a network security technology which is well known and accepted by people.
At present, the online payment is mostly carried out through a smart key security device, and the security of the online payment is enhanced through a digital signature method by the smart key security device. Most of the existing intelligent key safety equipment displays one transaction once, one transaction needs one signature, and when multiple transactions of the same user are met, the multiple displays are needed and the multiple signatures are needed, so that the transaction efficiency of the multiple transactions is reduced.
Disclosure of Invention
In view of this, embodiments of the present invention provide a signature method, a signature apparatus, and a terminal device, so as to solve the problems in the prior art that multiple transactions require multiple displays and multiple signatures, and the transaction efficiency is low.
A first aspect of an embodiment of the present invention provides a signature method, including:
acquiring at least two transaction information to be signed, and displaying the at least two transaction information to be signed through a visual interface so that a user can confirm the at least two transaction information to be signed;
after obtaining a confirmation message of the user, signing each transaction message to be signed in the at least two transaction messages to be signed to obtain a signature value, and returning the signature value.
A second aspect of an embodiment of the present invention provides a signature apparatus, including:
the system comprises an acquisition unit, a signature processing unit and a signature processing unit, wherein the acquisition unit is used for acquiring at least two transaction information to be signed and displaying the at least two transaction information to be signed through a visual interface so that a user can confirm the at least two transaction information to be signed;
and the signature unit is used for signing each transaction information to be signed in the at least two transaction information to be signed after acquiring a piece of confirmation information of the user to obtain a signature value, and returning the signature value.
A third aspect of the present embodiment provides a terminal device, including a memory, a processor, and a computer program stored in the memory and executable on the processor, where the processor implements the steps of the method provided in the first aspect of the present embodiment when executing the computer program.
A fourth aspect of embodiments of the present invention provides a computer-readable storage medium storing a computer program which, when executed by one or more processors, performs the steps of the method provided by the first aspect of embodiments of the present invention.
Compared with the prior art, the embodiment of the invention has the following beneficial effects:
the method comprises the steps that at least two transaction information to be signed are obtained, and the at least two transaction information to be signed are displayed through a visual interface, so that a user can confirm the at least two transaction information to be signed; after obtaining a confirmation message of the user, signing each transaction message to be signed in the at least two transaction messages to be signed to obtain a signature value, and returning the signature value; aiming at multiple transactions of the same user, the user only needs to sign the multiple transactions once, and the transaction efficiency of the multiple transactions is greatly improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the embodiments or the prior art descriptions will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
Fig. 1 is a schematic flow chart of an implementation of a signature method provided by an embodiment of the present invention;
FIG. 2 is a schematic diagram of a signature device provided by an embodiment of the invention;
fig. 3 is a schematic diagram of a terminal device according to an embodiment of the present invention.
Detailed Description
In the following description, for purposes of explanation and not limitation, specific details are set forth, such as particular system structures, techniques, etc. in order to provide a thorough understanding of the embodiments of the invention. It will be apparent, however, to one skilled in the art that the present invention may be practiced in other embodiments that depart from these specific details. In other instances, detailed descriptions of well-known systems, devices, circuits, and methods are omitted so as not to obscure the description of the present invention with unnecessary detail.
It will be understood that the terms "comprises" and/or "comprising," when used in this specification and the appended claims, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
It is also to be understood that the terminology used in the description of the invention herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in the specification of the present invention and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
It should be further understood that the term "and/or" as used in this specification and the appended claims refers to and includes any and all possible combinations of one or more of the associated listed items.
As used in this specification and the appended claims, the term "if" may be interpreted contextually as "when", "upon" or "in response to a determination" or "in response to a detection". Similarly, the phrase "if it is determined" or "if a [ described condition or event ] is detected" may be interpreted contextually to mean "upon determining" or "in response to determining" or "upon detecting [ described condition or event ]" or "in response to detecting [ described condition or event ]".
Before describing the embodiments, an application scenario of the embodiments of the present invention is introduced. When a user conducts a transaction, a signature device is inserted into a terminal device of the transaction. The application software on the terminal equipment sends the signature message of the transaction information to a signature device, and the signature device analyzes the signature message after acquiring the signature message of the transaction information to generate a plurality of transaction information and displays the transaction information to a user through a visual interface so that the user can confirm the transaction information. The user can confirm the transaction information in a mode of turning up and down, and after the user confirms that the transaction information is correct, the user can simultaneously confirm the transaction information by pressing a confirmation key once. After acquiring the confirmation information of the user, the signing device signs the transaction information to acquire a plurality of corresponding signature values, and returns the signature values to the application software, so that the application software assembles the signature message and the signature values. And the application software submits the assembled result to a server of the terminal equipment to complete the transaction.
In order to explain the technical means of the present invention, the following description will be given by way of specific examples.
Fig. 1 is a schematic flow chart of an implementation of a signature method provided in an embodiment of the present invention, and as shown in the figure, the method may include the following steps:
step S101, at least two transaction information to be signed are obtained, and the at least two transaction information to be signed are displayed through a visual interface, so that a user can confirm the at least two transaction information to be signed.
In this embodiment, in order to reduce the number of times of confirmation and improve the transaction efficiency when the user performs multiple transactions, the at least two transaction information are displayed to the user through a visual interface, if the transaction information cannot be displayed on the same interface at the same time, the user can browse each transaction information and check each transaction information in an upturning and downturning manner, and if the check is correct, the user presses a confirmation key once to confirm all transaction information at the same time.
Step S102, after a confirmation message of the user is acquired, signing each transaction message to be signed in the at least two transaction messages to be signed to acquire a signature value, and returning the signature value.
In practical application, after the user checks at least two transaction information, if the transaction information is checked to be correct, the user can click a confirmation link on a visual interface to perform confirmation for one time, and all the transaction information to be signed can be confirmed simultaneously only by clicking once; if the verification is wrong, the user can click a cancel link on the visual interface to cancel once, and all the transaction information to be signed can be cancelled simultaneously by clicking once; or the transaction to be signed which needs to be cancelled is selected firstly, and then the cancellation link is clicked, namely, the transaction to be signed which needs to be cancelled is cancelled only.
In practical applications, obtaining a confirmation message of the user may be achieved by the user clicking a link or button on the visual interface indicating the confirmation.
Optionally, signing each transaction information to be signed in the at least two transaction information to be signed to obtain a signature value, and returning the signature value, including:
signing each transaction information to be signed in the at least two transaction information to be signed, respectively obtaining a signature value, and storing the obtained signature values;
and after all the transaction information to be signed in the at least two transaction information to be signed are signed, returning all the stored signature values.
Optionally, signing each transaction information to be signed in the at least two transaction information to be signed to obtain a signature value, and returning the signature value, further comprising:
after receiving an instruction for acquiring a signature value, signing a transaction message to be signed to acquire a signature value, and returning the acquired signature value;
after returning the obtained one signature value, waiting for receiving a next instruction for obtaining the signature value.
Further, the signing a transaction message to be signed to obtain a signature value includes:
judging whether the current transaction information to be signed is the first transaction information to be signed;
if the current transaction information to be signed is the first transaction information to be signed, acquiring verification information of all the transaction information to be signed, and taking the verification information as first verification information;
signing the current transaction information to be signed to obtain a signature value, and returning the obtained signature value;
if the current transaction information to be signed is not the first transaction information to be signed, acquiring verification information of all the transaction information to be signed, and matching the verification information with the first verification information;
if the verification information is matched with the first verification information, signing the transaction information to be signed currently to obtain a signature value, and returning the obtained signature value;
and if the verification information does not match the first verification information, ending the signature.
In practical applications, obtaining the verification information of all the transaction information to be signed may include the following steps: the method comprises the steps of obtaining a signature message of transaction information to be signed, analyzing the signature message, extracting transaction display data from the analyzed signature message, and then carrying out hash transformation on the transaction display data to obtain the transaction display data after the hash transformation. In the above process, the transaction display data after the hash transformation may be used as verification information of the transaction information to be signed.
Illustratively, the obtained signature message to be signed is as follows:
0100000001 Hash1 00000000 00 FFFFFFFF 14SHOW1 SHOW2 SHOW3...SHOW20。
analyzing the signature message, and extracting transaction display data, namely SHOW1 SHOW2 SHOW3.. SHOW20, wherein 20 transactions require 20 signatures; and then carrying out hash transformation on the transaction display data, namely carrying out hash transformation on SHOW1 SHOW2 SHOW3.. SHOW20 to obtain hash-transformed transaction display data HashData which can be used as verification information of the transaction information to be signed. If the transaction information to be signed is the first transaction information to be signed, the HashData can be used as the first verification information.
Optionally, before the acquiring at least two transaction information to be signed, the method further includes:
acquiring a signature message of the transfer transaction, analyzing the acquired signature message, and acquiring a transfer-in account number and a transfer-out account number in the analyzed signature message;
generating at least two transaction information to be signed according to the obtained transfer-in account number and the transfer-out account number;
signing each transaction information to be signed in the at least two transaction information to be signed to obtain a signature value, further comprising:
and acquiring the number of the transferred account numbers in the analyzed signature message, and signing the analyzed signature message according to each transferred account number to acquire a signature value.
Wherein, the transfer transaction can be a transfer-in transaction or a transfer-out transaction. Specifically, other accounts may be transferred to the user's account, or the user's account may be transferred to other accounts.
The signature packet may include: a message header and a message body; the message body can comprise a transfer account number, a transaction amount and transaction time. It should be noted that the message body includes, but is not limited to, the above listed information items.
In practical application, after a signature message of transfer transaction sent by application software is acquired, the signature message is analyzed. And after analysis, all transfer-in account numbers and transfer-out account numbers of the transfer transaction are extracted from the analyzed signature message.
Illustratively, the signature message may be in the form of:
0100000001 Hash1 00000000 00 FFFFFFFF 14SHOW1 SHOW2 SHOW3...SHOW20。
wherein 0100000001 is a header, 0100000001 is a body, Hash 10000000000 ffffffffff represents roll-out transaction information, the roll-out transaction information may include roll-out accounts, and SHOW1 to SHOW20 include 20 roll-in account numbers and transaction amounts.
And after the signature message is acquired, analyzing the signature message, and extracting one transfer-out account and 20 transfer-in accounts from the analyzed signature message.
In practical application, the same user may perform multiple transactions, and each transaction message includes a transfer-in account and a transfer-out account.
Illustratively, the user has A, B two account numbers, and the user performs two transactions, which may be the transfer from account number a to account number C and the transfer from account number a to account number D, that is, the two transactions include one roll-out account number and two roll-in account numbers; the account A transfers to the account C, and the account B transfers to the account C, namely two transaction messages comprise two transferred-out accounts and one transferred-in account; the account A transfers to the account C, and the account B transfers to the account D, namely, the two pieces of transaction information comprise two transferred-out account numbers and two transferred-in account numbers. It should be noted that the A, B, C, D account numbers are used for descriptive convenience only, and are used to represent a certain account number, and the name and number of the account number are not specifically limited.
Illustratively, the obtained signature packet is as follows:
0100000002 Hash1 00000000 00 FFFFFFFF Hash2 00000000 00 FFFFFFFF 14 SHOW1 SHOW2 SHOW3...SHOW20。
and after the signature message is analyzed, acquiring the number of transferred account numbers in the signature message, wherein the Hash 10000000000 FFFFFFFFFF comprises one transferred account number, and the Hash 20000000000 FFFFFFFF comprises another transferred account number, so that 2 transferred account numbers are obtained in total. After the number of the transferred account numbers in the signature message is obtained, after each signature message is signed according to one transferred account number to obtain one signature value, returning one signature value, specifically, signing the signature message according to a first transferred account number to obtain a first signature value, returning the first signature value, signing the signature message according to a second transferred account number to obtain a second signature value, and returning the second signature value; the signature message may be signed according to all the roll-out accounts to obtain all the signature values, and then all the obtained signature values are returned, specifically, the signature message is signed according to a first roll-out account to obtain a first signature value, the signature message is signed according to a second roll-out account to obtain a second signature value, and the first signature value and the second signature value are returned at the same time.
In practical application, in order to clarify the remaining signature times, after signing the signature message according to each roll-out account to obtain a signature value, the signature times may be decremented by one time.
Further, before signing each transaction information to be signed in the at least two transaction information to be signed to obtain a signature value and returning the signature value, the method further includes:
and replacing the preset mark in each transaction message to be signed with the corresponding user message.
In practical application, the preset mark may be a character in the transaction information transferred from the signature message, and the corresponding user information may be a public key of the user. After the public key of the user is replaced with the preset mark in the analyzed signature message, the public key can be obtained by searching the position of the preset mark.
For convenience of understanding, the principle of verifying the signature message by the public key is explained. This method is known in cryptography as the private key cryptographic signature method. The user encrypts the message to be signed through the private key to obtain the signature message (only the user knows the private key, so only the user can encrypt the message to be signed through the private key), but the public key can be known by other people, namely, other people can decrypt the signature message of the user through the public key to obtain a decrypted message. The encryption mode seems insecure, but the message to be signed encrypted by the user does not contain the personal identity information of the user, so that the identity information of the user cannot be obtained even if other people can decrypt the message. After the verification system decrypts the message through the public key, whether the decrypted message is consistent with the message to be signed or not needs to be checked, and the information can be ensured to be encrypted by the private key of the user only if the decrypted message is consistent with the message to be signed, because only the user knows the private key information. Therefore, when the user sends the signature message encrypted by the private key, the message to be signed can be sent at the same time, and the intelligent key safety device can confirm whether the message to be signed is sent by the user only by confirming whether the message to be signed is consistent with the decrypted message. Since a message that can be decrypted using the public key of the user must be encrypted with the private key of the user, it is possible to confirm that the message is the authentication information that the user wishes to send. When the public key and the private key are used together, the private key is decrypted by adopting public key encryption; when a private key digital signature is used, the public key is used for verification. The method in this embodiment is to use a private key for digital signature and a public key for verification. The obtained signature message is a message subjected to encryption signature by using a private key of a user, and the intelligent secret key safety device verifies the signature message by using a public key of the user after obtaining the signature message subjected to encryption signature by using the private key.
Optionally, after obtaining a confirmation message of the user, signing each transaction message to be signed in the at least two transaction messages to be signed to obtain a signature value, and returning the signature value includes:
after obtaining a confirmation message of the user, judging whether the transaction messages to be signed are all displayed;
if the at least two transaction information to be signed are all displayed, signing each transaction information to be signed in the at least two transaction information to be signed to obtain a signature value, and returning the signature value;
and if the at least two transaction information to be signed are not completely displayed, generating prompt information, wherein the prompt information is used for prompting a user to acquire and confirm the transaction information which is not displayed.
In practical application, if the at least two transaction information to be signed are not all displayed, the signing device can prompt the user to acquire and confirm the transaction information which is not displayed by generating prompt information. The prompt message may include any of: the method comprises the following steps that a background light of a downward-turning key of a visual interface of the signature device flickers, a background light of the visual interface of the signature device flickers, and prompt information displayed on the visual interface of the signature device. It should be noted that the prompt information includes, but is not limited to, the above listed information, and other information may also be used as the prompt information, which is not limited herein.
When the user turns down or turns up, the prompt information can be automatically stopped to be displayed, or the prompt information can be manually stopped to be displayed by the user; and after the prompt message is stopped being displayed, the visual interface for displaying the transaction message is recovered.
The method comprises the steps that at least two transaction information to be signed are obtained, and the at least two transaction information to be signed are displayed through a visual interface, so that a user can confirm the at least two transaction information to be signed; after obtaining a confirmation message of the user, signing each transaction message to be signed in the at least two transaction messages to be signed to obtain a signature value, and returning the signature value; aiming at multiple transactions of the same user, the user only needs to sign the multiple transactions once, and the transaction efficiency of the multiple transactions is greatly improved.
It should be understood that, the sequence numbers of the steps in the foregoing embodiments do not imply an execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present invention.
Fig. 2 is a schematic diagram of a signature device provided in an embodiment of the present invention, and for convenience of description, only a part related to the embodiment of the present invention is shown.
The signature device 2 includes:
the acquiring unit 21 is configured to acquire at least two transaction information to be signed, and display the at least two transaction information to be signed through a visual interface, so that a user can confirm the at least two transaction information to be signed;
the signature unit 22 is configured to, after obtaining a confirmation message of the user, sign each transaction message to be signed in the at least two transaction messages to be signed to obtain a signature value, and return the signature value.
Optionally, the signature unit 22 includes:
the first signature module is used for signing each transaction information to be signed in the at least two transaction information to be signed, respectively obtaining a signature value, and storing the obtained signature value;
and the first returning module is used for returning all stored signature values after all the transaction information to be signed in the at least two transaction information to be signed are signed.
Optionally, the signature unit 22 further includes:
and the second signature module is used for signing the transaction information to be signed to obtain a signature value after receiving an instruction for obtaining the signature value every time, and returning the obtained signature value.
And the second returning module is used for waiting to receive the next instruction for acquiring the signature value after returning the acquired signature value.
Further, the second signature module includes:
and the judging submodule is used for judging whether the current transaction information to be signed is the first transaction information to be signed.
And the first verification information acquisition submodule is used for acquiring the verification information of all the transaction information to be signed if the current transaction information to be signed is the first transaction information to be signed, and taking the verification information as the first verification information.
And the first signature submodule is used for signing the current transaction information to be signed to obtain a signature value and returning the obtained signature value.
And the matching submodule is used for acquiring the verification information of all the transaction information to be signed if the current transaction information to be signed is not the first transaction information to be signed, and matching the verification information with the first verification information.
And the second signature submodule is used for signing the current transaction information to be signed to obtain a signature value if the verification information is matched with the first verification information, and returning the obtained signature value.
And the ending submodule is used for ending the signature if the verification information is not matched with the first verification information.
Optionally, the signature apparatus 2 further includes:
the analysis unit 23 is configured to, before the at least two transaction information to be signed are acquired, acquire a signature message of the transfer transaction, analyze the acquired signature message, and acquire a transfer-in account and a transfer-out account in the analyzed signature message.
And the generating unit 24 is configured to generate at least two transaction information to be signed according to the obtained transfer-in account number and the transfer-out account number.
The signature unit 22 further includes:
and the third signature module is used for acquiring the number of the transferred account numbers in the analyzed signature message, and signing the analyzed signature message according to each transferred account number to acquire a signature value.
Optionally, the signature apparatus 2 further includes:
and the replacing unit is used for replacing the preset mark in each transaction information to be signed with the corresponding user information before signing each transaction information to be signed in the at least two transaction information to be signed to obtain a signature value and returning the signature value.
Optionally, the signature unit 22 further includes:
the judging module is used for judging whether the transaction information to be signed is completely displayed or not after acquiring one piece of confirmation information of the user;
the fourth signature module is used for signing each transaction information to be signed in the at least two transaction information to be signed to obtain a signature value if the at least two transaction information to be signed are all displayed, and returning the signature value;
and the prompt information generation module is used for generating prompt information if the at least two transaction information to be signed are not completely displayed, and the prompt information is used for prompting a user to acquire and confirm the transaction information which is not displayed.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-mentioned division of the functional units and modules is illustrated, and in practical applications, the above-mentioned function distribution may be performed by different functional units and modules according to needs, that is, the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-mentioned functions. Each functional unit and module in the embodiments may be integrated in one processing unit, or each unit may exist alone physically, or two or more units are integrated in one unit, and the integrated unit may be implemented in a form of hardware, or in a form of software functional unit. In addition, specific names of the functional units and modules are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present application. The specific working processes of the units and modules in the system may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
Fig. 3 is a schematic diagram of a terminal device according to another embodiment of the present invention. As shown in fig. 3, the terminal device 3 of this embodiment includes: a processor 30, a memory 31 and a computer program 32 stored in said memory 31 and executable on said processor 30. The processor 30, when executing the computer program 32, implements the steps in the various signature method embodiments described above, such as the steps S101 to S102 shown in fig. 1. Alternatively, the processor 30, when executing the computer program 32, implements the functions of the modules/units in the above-mentioned device embodiments, such as the functions of the units 21 to 22 shown in fig. 2.
Illustratively, the computer program 32 may be partitioned into one or more modules/units that are stored in the memory 31 and executed by the processor 30 to implement the present invention. The one or more modules/units may be a series of computer program instruction segments capable of performing specific functions, which are used to describe the execution process of the computer program 32 in the terminal device 3. For example, the computer program 32 may be divided into an acquisition unit and a signature unit, and the specific functions of each unit are as follows:
the acquiring unit 21 is configured to acquire at least two transaction information to be signed, and display the at least two transaction information to be signed through a visual interface, so that a user can confirm the at least two transaction information to be signed;
the signature unit 22 is configured to, after obtaining a confirmation message of the user, sign each transaction message to be signed in the at least two transaction messages to be signed to obtain a signature value, and return the signature value.
Optionally, the signature unit includes:
the first signature module is used for signing each transaction information to be signed in the at least two transaction information to be signed, respectively obtaining a signature value, and storing the obtained signature value;
and the first returning module is used for returning all stored signature values after all the transaction information to be signed in the at least two transaction information to be signed are signed.
Optionally, the signature unit further includes:
and the second signature module is used for signing the transaction information to be signed to obtain a signature value after receiving an instruction for obtaining the signature value every time, and returning the obtained signature value.
And the second returning module is used for waiting to receive the next instruction for acquiring the signature value after returning the acquired signature value.
Further, the second signature module includes:
and the judging submodule is used for judging whether the current transaction information to be signed is the first transaction information to be signed.
And the first verification information acquisition submodule is used for acquiring the verification information of all the transaction information to be signed if the current transaction information to be signed is the first transaction information to be signed, and taking the verification information as the first verification information.
And the first signature submodule is used for signing the current transaction information to be signed to obtain a signature value and returning the obtained signature value.
And the matching submodule is used for acquiring the verification information of all the transaction information to be signed if the current transaction information to be signed is not the first transaction information to be signed, and matching the verification information with the first verification information.
And the second signature submodule is used for signing the current transaction information to be signed to obtain a signature value if the verification information is matched with the first verification information, and returning the obtained signature value.
And the ending submodule is used for ending the signature if the verification information is not matched with the first verification information.
Optionally, the signature apparatus further includes:
the analysis unit 23 is configured to, before the at least two transaction information to be signed are acquired, acquire a signature message of the transfer transaction, analyze the acquired signature message, and acquire a transfer-in account and a transfer-out account in the analyzed signature message.
And the generating unit 24 is configured to generate at least two transaction information to be signed according to the obtained transfer-in account number and the transfer-out account number.
The signature unit further includes:
and the third signature module is used for acquiring the number of the transferred account numbers in the analyzed signature message, and signing the analyzed signature message according to each transferred account number to acquire a signature value.
Optionally, the signature apparatus further includes:
and the replacing unit is used for replacing the preset mark in each transaction information to be signed with the corresponding user information before signing each transaction information to be signed in the at least two transaction information to be signed to obtain a signature value and returning the signature value.
Optionally, the signature unit further includes:
the judging module is used for judging whether the transaction information to be signed is completely displayed or not after acquiring one piece of confirmation information of the user;
the fourth signature module is used for signing each transaction information to be signed in the at least two transaction information to be signed to obtain a signature value if the at least two transaction information to be signed are all displayed, and returning the signature value;
and the prompt information generation module is used for generating prompt information if the at least two transaction information to be signed are not completely displayed, and the prompt information is used for prompting a user to acquire and confirm the transaction information which is not displayed.
The terminal device 3 may be a desktop computer, a notebook, a palm computer, a cloud server, or other computing devices. The terminal device may include, but is not limited to, a processor 30, a memory 31. It will be understood by those skilled in the art that fig. 3 is only an example of the terminal device 3, and does not constitute a limitation to the terminal device 3, and may include more or less components than those shown, or combine some components, or different components, for example, the terminal device may also include an input-output device, a network access device, a bus, etc.
The Processor 30 may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components, etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The memory 31 may be an internal storage unit of the terminal device 3, such as a hard disk or a memory of the terminal device 3. The memory 31 may also be an external storage device of the terminal device 3, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like, which are provided on the terminal device 3. Further, the memory 31 may also include both an internal storage unit and an external storage device of the terminal device 3. The memory 31 is used for storing the computer program and other programs and data required by the terminal device. The memory 31 may also be used to temporarily store data that has been output or is to be output. In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and reference may be made to the related descriptions of other embodiments for parts that are not described or illustrated in a certain embodiment.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus/terminal device and method may be implemented in other ways. For example, the above-described embodiments of the apparatus/terminal device are merely illustrative, and for example, the division of the modules or units is only one logical division, and there may be other divisions when actually implemented, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated modules/units, if implemented in the form of software functional units and sold or used as separate products, may be stored in a computer readable storage medium. Based on such understanding, all or part of the flow of the method according to the embodiments of the present invention may also be implemented by a computer program, which may be stored in a computer-readable storage medium, and when the computer program is executed by a processor, the steps of the method embodiments may be implemented. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, an executable file or some intermediate form, etc. The computer-readable medium may include: any entity or device capable of carrying the computer program code, recording medium, usb disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM), Random Access Memory (RAM), electrical carrier wave signals, telecommunications signals, software distribution medium, and the like. It should be noted that the computer readable medium may contain other components which may be suitably increased or decreased as required by legislation and patent practice in jurisdictions, for example, in some jurisdictions, computer readable media which may not include electrical carrier signals and telecommunications signals in accordance with legislation and patent practice.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present invention, and are intended to be included within the scope of the present invention.

Claims (7)

1. A signature method, comprising:
acquiring at least two transaction information to be signed, and displaying the at least two transaction information to be signed through a visual interface so that a user can confirm the at least two transaction information to be signed;
after obtaining a confirmation message of the user, signing each transaction message to be signed in the at least two transaction messages to be signed to obtain a signature value, and returning the signature value;
signing each transaction information to be signed in the at least two transaction information to be signed to obtain a signature value, and returning the signature value, and the method further comprises the following steps:
after receiving an instruction for acquiring a signature value, signing a transaction message to be signed to acquire a signature value, and returning the acquired signature value;
after returning to the obtained signature value, waiting to receive a next instruction for obtaining the signature value;
the signing of a transaction message to be signed to obtain a signature value comprises the following steps:
judging whether the current transaction information to be signed is the first transaction information to be signed;
if the current transaction information to be signed is the first transaction information to be signed, acquiring verification information of all the transaction information to be signed, and taking the verification information as first verification information;
signing the current transaction information to be signed to obtain a signature value, and returning the obtained signature value;
if the current transaction information to be signed is not the first transaction information to be signed, acquiring verification information of all the transaction information to be signed, and matching the verification information with the first verification information;
if the verification information is matched with the first verification information, signing the transaction information to be signed currently to obtain a signature value, and returning the obtained signature value;
and if the verification information does not match the first verification information, ending the signature.
2. The signature method of claim 1, wherein prior to said obtaining at least two transaction messages to be signed, further comprising:
acquiring a signature message of the transfer transaction, analyzing the acquired signature message, and acquiring a transfer-in account number and a transfer-out account number in the analyzed signature message;
generating at least two transaction information to be signed according to the obtained transfer-in account number and the transfer-out account number;
signing each transaction information to be signed in the at least two transaction information to be signed to obtain a signature value, further comprising:
and acquiring the number of the transferred account numbers in the analyzed signature message, and signing the analyzed signature message according to each transferred account number to acquire a signature value.
3. The signature method of claim 1, wherein before signing each of the at least two transaction messages to be signed to obtain a signature value and returning the signature value, further comprising:
and replacing the preset mark in each transaction message to be signed with the corresponding user message.
4. The signature method of claim 1, wherein the obtaining a confirmation message of the user, signing each of the at least two transaction messages to be signed to obtain a signature value, and returning the signature value comprises:
after obtaining a confirmation message of the user, judging whether the transaction messages to be signed are all displayed;
if the at least two transaction information to be signed are all displayed, signing each transaction information to be signed in the at least two transaction information to be signed to obtain a signature value, and returning the signature value;
and if the at least two transaction information to be signed are not completely displayed, generating prompt information, wherein the prompt information is used for prompting a user to acquire and confirm the transaction information which is not displayed.
5. A signature device, comprising:
the system comprises an acquisition unit, a signature processing unit and a signature processing unit, wherein the acquisition unit is used for acquiring at least two transaction information to be signed and displaying the at least two transaction information to be signed through a visual interface so that a user can confirm the at least two transaction information to be signed;
the signature unit is used for signing each transaction information to be signed in the at least two transaction information to be signed after acquiring a piece of confirmation information of the user to obtain a signature value, and returning the signature value;
the signature unit includes:
the second signature module is used for signing the transaction information to be signed after receiving an instruction for acquiring a signature value every time to acquire a signature value and returning the acquired signature value;
a second returning module, configured to wait for receiving a next instruction for acquiring a signature value after returning the acquired one signature value;
the second signature module comprises:
the judging submodule is used for judging whether the current transaction information to be signed is the first transaction information to be signed;
the first verification information acquisition submodule is used for acquiring verification information of all transaction information to be signed if the current transaction information to be signed is the first transaction information to be signed, and taking the verification information as first verification information;
the first signature submodule is used for signing the current transaction information to be signed to obtain a signature value and returning the obtained signature value;
the matching submodule is used for acquiring verification information of all transaction information to be signed if the current transaction information to be signed is not the first transaction information to be signed, and matching the verification information with the first verification information;
the second signature submodule is used for signing the current transaction information to be signed to obtain a signature value if the verification information is matched with the first verification information, and returning the obtained signature value;
and the ending submodule is used for ending the signature if the verification information is not matched with the first verification information.
6. A terminal device comprising a memory, a processor and a computer program stored in the memory and executable on the processor, characterized in that the processor implements the steps of the method according to any of claims 1 to 4 when executing the computer program.
7. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 4.
CN201711128015.6A 2017-11-15 2017-11-15 Signature method, signature device and terminal equipment Active CN107911220B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711128015.6A CN107911220B (en) 2017-11-15 2017-11-15 Signature method, signature device and terminal equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711128015.6A CN107911220B (en) 2017-11-15 2017-11-15 Signature method, signature device and terminal equipment

Publications (2)

Publication Number Publication Date
CN107911220A CN107911220A (en) 2018-04-13
CN107911220B true CN107911220B (en) 2021-01-15

Family

ID=61844121

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711128015.6A Active CN107911220B (en) 2017-11-15 2017-11-15 Signature method, signature device and terminal equipment

Country Status (1)

Country Link
CN (1) CN107911220B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108830599A (en) * 2018-06-19 2018-11-16 众安信息技术服务有限公司 Handle the method, system and device of the transaction in block chain
CN109474434B (en) * 2018-11-14 2022-06-28 北京天威诚信电子商务服务有限公司 Visual digital signature method, device, medium and equipment
CN112348673A (en) * 2020-10-20 2021-02-09 深圳前海微众银行股份有限公司 Block chain transaction processing method and device

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103870959A (en) * 2012-12-14 2014-06-18 北京旋极信息技术股份有限公司 Batch electronic transaction processing method and electronic signature device
CN106355496A (en) * 2008-11-21 2017-01-25 天地融科技股份有限公司 Method, system and device for realizing batch electronic transactions as well as electronic signature tool

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101567073A (en) * 2008-04-24 2009-10-28 李东声 Method, device and system for realizing batch electronic transaction
KR101100729B1 (en) * 2011-05-30 2011-12-29 이니텍(주) Asynchronous unified digital signautre method for a plurality of transactions
CN103854181B (en) * 2012-12-04 2017-06-16 北京旋极信息技术股份有限公司 A kind of electric endorsement method and electronic signature equipment, client and system
CN103488946A (en) * 2013-09-27 2014-01-01 深圳市文鼎创数据科技有限公司 Method and device for assuring to-be-signed information to be completely consulted
CN106033571A (en) * 2015-08-25 2016-10-19 天地融科技股份有限公司 Trading method of electronic signature devices, electronic signature devices and trading system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106355496A (en) * 2008-11-21 2017-01-25 天地融科技股份有限公司 Method, system and device for realizing batch electronic transactions as well as electronic signature tool
CN103870959A (en) * 2012-12-14 2014-06-18 北京旋极信息技术股份有限公司 Batch electronic transaction processing method and electronic signature device

Also Published As

Publication number Publication date
CN107911220A (en) 2018-04-13

Similar Documents

Publication Publication Date Title
CN110493007B (en) Block chain based information verification method, device, equipment and storage medium
CN110473105B (en) Block chain transaction settlement method, system and related equipment
CN107077670B (en) Method and apparatus for transmitting and processing transaction message, computer readable storage medium
US20210182871A1 (en) Post-processing method and device based on copyright registration information, apparatus, and medium
US9530126B2 (en) Secure mobile payment processing
CN104618116B (en) A kind of cooperative digital signature system and its method
CN109460966A (en) Contract signing method, apparatus and terminal device based on requesting party's classification
CN106464673A (en) Enhanced security for registration of authentication devices
CN105790951A (en) Identity authentication device and intelligent terminal
CN107911220B (en) Signature method, signature device and terminal equipment
CN105491077A (en) Identity authentication system
KR20190038938A (en) SYSTEM, METHOD, AND SERVER COMPUTER SYSTEM FOR IMPLEMENTING CONVERTING ONE entity in a heterogeneous communication network environment to a verifiably authenticated entity
CN109635572A (en) A kind of contract signing method, apparatus and terminal device based on block chain
CN113420049B (en) Data circulation method, device, electronic equipment and storage medium
CN107895105A (en) A kind of cipher processing method, terminal device and computer-readable recording medium
CN109948370A (en) A kind of method for processing business based on block chain, device and electronic equipment
CN115186301A (en) Information processing method, information processing device, computer equipment and computer readable storage medium
CN108183889A (en) Identity identifying method and identification authentication system
CN113822664B (en) Method, device, system, terminal, server and medium for opening offline payment
WO2024114095A1 (en) Data transmission control method and apparatus, electronic device, and readable storage medium
CN113239401A (en) Big data analysis system and method based on power Internet of things and computer storage medium
CN102724180A (en) Method and system for preventing signature information of universal serial bus (USB) key from being falsified
CN109409891B (en) Courseware sharing method and device
CN115455448B (en) Signature method, signature device, electronic apparatus, and storage medium
US20140090032A1 (en) System and method for real time secure image based key generation using partial polygons assembled into a master composite image

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant