CN109450637A - The stamped signature data managing method and device of electronics seal on the perforation - Google Patents

The stamped signature data managing method and device of electronics seal on the perforation Download PDF

Info

Publication number
CN109450637A
CN109450637A CN201811209155.0A CN201811209155A CN109450637A CN 109450637 A CN109450637 A CN 109450637A CN 201811209155 A CN201811209155 A CN 201811209155A CN 109450637 A CN109450637 A CN 109450637A
Authority
CN
China
Prior art keywords
stamped signature
seal
perforation
chapter
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811209155.0A
Other languages
Chinese (zh)
Other versions
CN109450637B (en
Inventor
何巍
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aisino Corp
Original Assignee
Aisino Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aisino Corp filed Critical Aisino Corp
Priority to CN201811209155.0A priority Critical patent/CN109450637B/en
Publication of CN109450637A publication Critical patent/CN109450637A/en
Application granted granted Critical
Publication of CN109450637B publication Critical patent/CN109450637B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a kind of stamped signature data managing method of electronics seal on the perforation and devices, this method comprises: receiving the instruction of electronics seal on the perforation stamped signature;It obtains to stamped signature electronic document and E-seal;For the first page to stamped signature electronic document, it is inserted into first seal control, the first seal image block that the E-seal falls in the side seam of the first page is obtained, according to the stamped signature data for determining the first seal image block to stamped signature electronic document;For the every page to stamped signature electronic document in addition to first page, it is inserted into a seal control, the second seal image block that the E-seal falls in the side seam of the every page is obtained, the stamped signature data is replicated and obtains the stamped signature data of each second stamped signature data block.In the program, after the stamped signature data for obtaining the first seal image block, the stamped signature data of subsequent second stamped signature image block can directly replicate the stamped signature data block of the first stamped signature data block, to realize the quick stamped signature of electronics seal on the perforation.

Description

The stamped signature data managing method and device of electronics seal on the perforation
Technical field
The present invention relates to field of computer technology, the stamped signature data managing method and device of espespecially a kind of electronics seal on the perforation.
Background technique
Electronic Signature is a kind of form of electronic signature, is converted operation of electronic signature to and paper using image processing techniques The identical visual effect of matter file stamping, while utilizing the authenticity and integrity of electronic signature technology guarantee electronic information And the non-repudiation of signer.
For the paper document including multipage, all affix one's seal in order to avoid several pages of paper therein is replaced and is not desired to every page, it can It is affixed one's seal so that the side seam of file is connected together, such chapter is known as seal on the perforation.Electronic Signature is applied on seal on the perforation, so that it may To obtain electronics seal on the perforation, outside the characteristic for meeting Electronic Signature protection electronic document authenticity and integrity, moreover it is possible to bring more Visual in image multi-page document is affixed one's seal effect.
During carrying out electronics seal on the perforation stamped signature to electronic document, image processing techniques is relied on to affix one's seal according to multipage It is required that a complete seal image is cut into multiple seal image blocks, then corresponding seal image block is deployed in each page Designated position, in order to guarantee that these seal image blocks can form complete electronics seal on the perforation, it is also necessary to be each seal figure As block setting stamped signature data, the problem of how realizing effective management of the stamped signature data of electronics seal on the perforation, be current urgent need to resolve.
Summary of the invention
The embodiment of the present invention provides the stamped signature data managing method and device of a kind of electronics seal on the perforation, to realize that electronics is ridden Stitch effective management of the stamped signature data of chapter.
According to embodiments of the present invention, a kind of stamped signature data managing method of electronics seal on the perforation is provided, comprising:
Receive the instruction of electronics seal on the perforation stamped signature;
It obtains to stamped signature electronic document and E-seal;
For the first page to stamped signature electronic document, it is inserted into first seal control, the E-seal is obtained and falls In the first seal image block of the side seam of the first page, first seal image is determined to stamped signature electronic document according to described The stamped signature data of block;For the every page to stamped signature electronic document in addition to first page, it is inserted into a seal control, is obtained The E-seal falls in the second seal image block of the side seam of the every page, replicate the stamped signature data obtain it is each described The stamped signature data of second stamped signature data block.
Specifically, according to the stamped signature data for determining the first seal image block to stamped signature electronic document, it is specific to wrap It includes:
Setting is described to the corresponding first stamped signature mark of stamped signature electronic document;
Hash operation is carried out to stamped signature electronic document to described, is obtained described to corresponding first signature of stamped signature electronic document Data;
Using first stamped signature mark and first signed data as the stamped signature data of the first seal image block.
Optionally, further includes:
It receives electronics seal on the perforation and tests Zhang Zhiling;
Obtain chapter electronics seal on the perforation to be tested and chapter electronic document to be tested;
Obtain the second signed data of the chapter electronics seal on the perforation to be tested;
Hash operation is carried out to the chapter electronic document to be tested, obtains the corresponding third signature of the chapter electronic document to be tested Data;
Determine whether the chapter electronics seal on the perforation to be tested has with the third signed data according to second signed data Effect;
Obtain the second stamped signature mark of the chapter electronics seal on the perforation to be tested;
It adds in the stamped signature data for carrying the second stamped signature mark and whether effectively identifies.
Specifically, determining the chapter electronics seal on the perforation to be tested according to second signed data and the third signed data Whether effectively, it specifically includes:
Determine whether second signed data and the third signed data are identical;
If it is determined that second signed data is identical as the third signed data, it is determined that the chapter electronics junction of the edges of two sheets of paper to be tested Zhang Youxiao;
If it is determined that second signed data is different from the third signed data, it is determined that the chapter electronics junction of the edges of two sheets of paper to be tested Zhang Wuxiao.
Optionally, further includes:
It receives electronics seal on the perforation and deletes instruction;
Obtain the third stamped signature mark of electronics seal on the perforation to be deleted;
Delete the seal image block of the stamped signature data and the electronics seal on the perforation to be deleted that carry the third stamped signature mark.
According to embodiments of the present invention, a kind of stamped signature data administrator of electronics seal on the perforation is also provided, comprising:
Receiving module, for receiving the instruction of electronics seal on the perforation stamped signature;
Module is obtained, for obtaining to stamped signature electronic document and E-seal;
Stamped signature module, for being inserted into first seal control, obtaining institute for the first page to stamped signature electronic document The first seal image block that E-seal falls in the side seam of the first page is stated, according to described to described in the determination of stamped signature electronic document The stamped signature data of first seal image block;For the every page to stamped signature electronic document in addition to first page, it is inserted into one Seal control obtains the second seal image block that the E-seal falls in the side seam of the every page, replicates the stamped signature number According to obtaining the stamped signature data of each second stamped signature data block.
Specifically, the stamped signature module, is specifically used for:
Setting is described to the corresponding first stamped signature mark of stamped signature electronic document;
Hash operation is carried out to stamped signature electronic document to described, is obtained described to corresponding first signature of stamped signature electronic document Data;
Using first stamped signature mark and first signed data as the stamped signature data of the first seal image block.
It optionally, further include testing chapter module, in which:
The receiving module is also used to receive electronics seal on the perforation and tests Zhang Zhiling;
The acquisition module is also used to obtain chapter electronics seal on the perforation to be tested and chapter electronic document to be tested;It obtains described to be tested Second signed data of chapter electronics seal on the perforation;
It is described to test chapter module, for carrying out Hash operation to the chapter electronic document to be tested, obtain the chapter electronics to be tested The corresponding third signed data of document;The chapter electricity to be tested is determined according to second signed data and the third signed data Whether sub- seal on the perforation is effective;Obtain the second stamped signature mark of the chapter electronics seal on the perforation to be tested;Carrying the second stamped signature mark It adds in the stamped signature data of knowledge and whether effectively identifies.
Specifically, described test chapter module, it is specifically used for:
Determine whether second signed data and the third signed data are identical;
If it is determined that second signed data is identical as the third signed data, it is determined that the chapter electronics junction of the edges of two sheets of paper to be tested Zhang Youxiao;
If it is determined that second signed data is different from the third signed data, it is determined that the chapter electronics junction of the edges of two sheets of paper to be tested Zhang Wuxiao.
It optionally, further include removing module, in which:
The receiving module is also used to receive electronics seal on the perforation and deletes instruction;
The acquisition module is also used to obtain the third stamped signature mark of electronics seal on the perforation to be deleted;
The removing module is ridden for deleting the stamped signature data for carrying the third stamped signature mark and the electronics to be deleted Stitch the seal image block of chapter.
The present invention has the beneficial effect that:
The embodiment of the present invention provides the stamped signature data managing method and device of a kind of electronics seal on the perforation, is ridden by receiving electronics Stitch the instruction of chapter stamped signature;It obtains to stamped signature electronic document and E-seal;For the first page to stamped signature electronic document, insertion First seal control obtains the first seal image block that the E-seal falls in the side seam of the first page, according to described The stamped signature data of the first seal image block are determined to stamped signature electronic document;First page is removed to stamped signature electronic document for described Except every page, be inserted into a seal control, obtain the second seal that the E-seal falls in the side seam of the every page Image block replicates the stamped signature data and obtains the stamped signature data of each second stamped signature data block.In the program, is being obtained After the stamped signature data of one seal image block, the stamped signature data of subsequent second stamped signature image block can directly replicate the first stamped signature number According to the stamped signature data block of block, to realize the quick stamped signature of electronics seal on the perforation.
Detailed description of the invention
Fig. 1 is a kind of flow chart of the signature method of electronics seal on the perforation in the embodiment of the present invention;
Fig. 2 is the flow chart of S13 in the embodiment of the present invention;
Fig. 3 is a kind of flow chart for testing Zhang Fangfa of electronics seal on the perforation in the embodiment of the present invention;
Fig. 4 is a kind of flow chart of the deletion signature method of electronics seal on the perforation in the embodiment of the present invention;
Fig. 5 is a kind of structural schematic diagram of the stamped signature data administrator of electronics seal on the perforation in the embodiment of the present invention.
Specific embodiment
In order to realize the effective management for the stamped signature data for realizing electronics seal on the perforation, the embodiment of the present invention provides a kind of electronics and rides The stamped signature data managing method of chapter is stitched, the process of this method is as shown in Figure 1, specifically steps are as follows for execution:
S11: the instruction of electronics seal on the perforation stamped signature is received.
Electronics seal on the perforation stamped signature button can be set, after detecting that the electronics seal on the perforation stamped signature button is triggered, with regard to phase When in receive electronics seal on the perforation stamped signature stamped signature instruction.
S12: it obtains to stamped signature electronic document and E-seal.
S13: for the first page to stamped signature electronic document, being inserted into first seal control, obtains E-seal and falls in First seal image block of the side seam of one page, according to the stamped signature data for determining the first seal image block to stamped signature electronic document;Needle Every page of the stamped signature electronic document in addition to first page is treated, a seal control is inserted into, obtains E-seal and fall in every page Side seam the second seal image block, duplication stamped signature data obtain the stamped signature data of each second stamped signature data block.
In the program, after the stamped signature data for obtaining the first seal image block, the stamped signature of subsequent second stamped signature image block Data can directly replicate the stamped signature data block of the first stamped signature data block, to realize the quick stamped signature of electronics seal on the perforation.
Specifically, being realized in above-mentioned S13 according to the stamped signature data for determining the first seal image block to stamped signature electronic document Journey is as shown in Fig. 2, specifically include:
S131: setting is to the corresponding first stamped signature mark of stamped signature electronic document.
It can set according to actual needs to the corresponding stamped signature mark of stamped signature electronic document, stamped signature mark is defined as first Stamped signature mark, is specifically as follows Arabic numerals, letter, punctuation mark etc. or various possible combinations.
S132: it treats stamped signature electronic document and carries out Hash operation, obtain to corresponding first number of signature of stamped signature electronic document According to.
Hash operation can be carried out according to the content to stamped signature electronic document, obtained cryptographic Hash can serve as to stamped signature The corresponding signed data of electronic document, the signed data are defined as the first signed data, due to the first signed data be according to The content of stamped signature electronic document carries out what Hash operation obtained, and safety is higher, and stamped signature electronic document can be waited for effective protection.
S133: using the first stamped signature mark and the first signed data as the stamped signature data of the first seal image block.
The stamped signature data of first seal image block, can be with other than including the first stamped signature mark and the first signed data Including E-seal mark, stamped signature mode, stamped signature time etc., this can be set according to actual needs.In the present embodiment In, only it is illustrated so that the first seal image block includes necessary first stamped signature mark and the first signed data as an example, including its The case where his information, just repeats no more.
On the basis of above-mentioned electronics seal on the perforation signature method, the embodiment of the present invention provides the side that electronics seal on the perforation tests chapter Method, realization process is as shown in figure 3, execution step includes:
S31: it receives electronics seal on the perforation and tests Zhang Zhiling.
Electronics seal on the perforation can be set and test chapter button, after detecting that the electronics seal on the perforation tests chapter button and is triggered, with regard to phase When testing Zhang Zhiling in receiving electronics seal on the perforation stamped signature.
S32: chapter electronics seal on the perforation to be tested and chapter electronic document to be tested are obtained.
S33: the second signed data of chapter electronics seal on the perforation to be tested is obtained.
Chapter electronics seal on the perforation to be tested generally includes multiple seal image blocks, and the stamped signature data of each seal image block are phases With, therefore the signed data for taking the stamped signature data of a seal image block to include can be appointed to make from chapter electronics seal on the perforation to be tested For the signed data of chapter electronics seal on the perforation to be tested, which is defined as the second signed data.
S34: Hash operation is carried out to chapter electronic document to be tested, obtains the corresponding third number of signature of chapter electronic document to be tested According to.
Since chapter electronics seal on the perforation to be tested is when stamped signature, Hash operation can be carried out to chapter electronic document to be tested, obtained Second signed data of chapter electronic document to be tested, it is whether effective in order to verify chapter electronics seal on the perforation to be tested, it can be again to be tested Chapter electronic document carries out Hash operation, obtains the corresponding third signed data of chapter electronic document to be tested.
S35: determine whether chapter electronics seal on the perforation to be tested is effective with third signed data according to the second signed data.
The second signed data is got in S33, and third signed data is got in S34, it can be according to the second signed data Determine whether chapter electronics seal on the perforation to be tested is effective with third signed data.
S36: the second stamped signature mark of chapter electronics seal on the perforation to be tested is obtained.
Chapter electronics seal on the perforation to be tested generally includes multiple seal image blocks, and the stamped signature data of each seal image block are phases With, therefore the stamped signature for taking the stamped signature data of a seal image block to include mark can be appointed to make from chapter electronics seal on the perforation to be tested It is identified for the stamped signature of chapter electronics seal on the perforation to be tested, stamped signature mark is defined as the second stamped signature mark.
S37: it adds in the stamped signature data for carrying the second stamped signature mark and whether effectively identifies.
It, can due to there is identical stamped signature to identify in the stamped signature data of each seal image block of chapter electronics seal on the perforation to be tested Whether effectively identified with being added in the stamped signature data for carrying the second stamped signature mark, quickly characterizes chapter to be tested so as to realize Whether electronics seal on the perforation is effective.
Specifically, determining that chapter electronics seal on the perforation to be tested is with third signed data according to the second signed data in above-mentioned S35 It is no effective, it specifically includes: determining whether the second signed data is identical as third signed data;If it is determined that the second signed data and Three signed datas are identical, it is determined that chapter electronics seal on the perforation to be tested is effective;If it is determined that the second signed data and third signed data are not Together, it is determined that chapter electronics seal on the perforation to be tested is invalid.Second signed data is identical as third signed data, shows chapter electronics text to be tested Shelves had not changed as, that is to say, bright chapter Electronic Signature to be tested is effective;Conversely, then illustrating that chapter electronic document to be tested is modified It crosses, that is to say, bright chapter Electronic Signature to be tested is invalid.
On the basis of above-mentioned electronics seal on the perforation signature method, the embodiment of the present invention provides the side that electronics seal on the perforation tests chapter Method, realization process is as shown in figure 4, execution step includes:
S41: it receives electronics seal on the perforation and deletes instruction.
Electronics seal on the perforation delete button can be set, after detecting that the electronics seal on the perforation delete button is triggered, with regard to phase When in receive electronics seal on the perforation stamped signature delete instruction.
S42: the third stamped signature mark of electronics seal on the perforation to be deleted is obtained.
Electronics seal on the perforation to be deleted generally includes multiple seal image blocks, and the stamped signature data of each seal image block are phases With, therefore the stamped signature for taking the stamped signature data of a seal image block to include mark can be appointed to make from electronics seal on the perforation to be deleted It is identified for the stamped signature of electronics seal on the perforation to be deleted, stamped signature mark is defined as third stamped signature mark.
S43: the seal image block of the stamped signature data and electronics seal on the perforation to be deleted that carry third stamped signature mark is deleted.
Electronics seal on the perforation to be deleted generally includes multiple seal image blocks, and the stamped signature data of each seal image block are phases With, therefore the seal image block of the stamped signature data and electronics seal on the perforation to be deleted that carry third stamped signature mark can be deleted, from And it may be implemented quickly to delete entire electronics seal on the perforation to be deleted.
Based on the same inventive concept, the embodiment of the present invention provides a kind of stamped signature data administrator of electronics seal on the perforation, should The structure of device is as shown in Figure 5, comprising:
Receiving module 51, for receiving the instruction of electronics seal on the perforation stamped signature;
Module 52 is obtained, for obtaining to stamped signature electronic document and E-seal;
Stamped signature module 53, for being inserted into first seal control, obtaining electronics for the first page to stamped signature electronic document Seal falls in the first seal image block of the side seam of first page, according to the label for determining the first seal image block to stamped signature electronic document Chapter data;For the every page to stamped signature electronic document in addition to first page, it is inserted into a seal control, E-seal is obtained and falls In the second seal image block of the side seam of every page, replicates stamped signature data and obtain the stamped signature data of each second stamped signature data block.
In the program, after the stamped signature data for obtaining the first seal image block, the stamped signature of subsequent second stamped signature image block Data can directly replicate the stamped signature data block of the first stamped signature data block, to realize the quick stamped signature of electronics seal on the perforation.
Specifically, stamped signature module, is specifically used for:
Setting is to the corresponding first stamped signature mark of stamped signature electronic document;
It treats stamped signature electronic document and carries out Hash operation, obtain to corresponding first signed data of stamped signature electronic document;
Using the first stamped signature mark and the first signed data as the stamped signature data of the first seal image block.
It optionally, further include testing chapter module, in which:
Receiving module is also used to receive electronics seal on the perforation and tests Zhang Zhiling;
Module is obtained, is also used to obtain chapter electronics seal on the perforation to be tested and chapter electronic document to be tested;Chapter electronics to be tested is obtained to ride Stitch the second signed data of chapter;
Chapter module is tested, for carrying out Hash operation to chapter electronic document to be tested, obtains chapter electronic document to be tested corresponding the Three signed datas;Determine whether chapter electronics seal on the perforation to be tested is effective with third signed data according to the second signed data;Obtain to Test the second stamped signature mark of chapter electronics seal on the perforation;It adds in the stamped signature data for carrying the second stamped signature mark and whether effectively marks Know.
Specifically, testing chapter module, it is specifically used for:
Determine whether the second signed data is identical as third signed data;
If it is determined that the second signed data is identical as third signed data, it is determined that chapter electronics seal on the perforation to be tested is effective;
If it is determined that the second signed data is different from third signed data, it is determined that chapter electronics seal on the perforation to be tested is invalid.
It optionally, further include removing module, in which:
Receiving module is also used to receive electronics seal on the perforation and deletes instruction;
Module is obtained, is also used to obtain the third stamped signature mark of electronics seal on the perforation to be deleted;
Removing module carries the stamped signature data of third stamped signature mark and the seal figure of electronics seal on the perforation to be deleted for deleting As block.
The present invention be referring to according to the method for the embodiment of the present invention, the process of equipment (system) and computer program product Figure and/or block diagram describe.It should be understood that every one stream in flowchart and/or the block diagram can be realized by computer program instructions The combination of process and/or box in journey and/or box and flowchart and/or the block diagram.It can provide these computer programs Instruct the processor of general purpose computer, special purpose computer, Embedded Processor or other programmable data processing devices to produce A raw machine, so that being generated by the instruction that computer or the processor of other programmable data processing devices execute for real The device for the function of being specified in present one or more flows of the flowchart and/or one or more blocks of the block diagram.
These computer program instructions, which may also be stored in, is able to guide computer or other programmable data processing devices with spy Determine in the computer-readable memory that mode works, so that it includes referring to that instruction stored in the computer readable memory, which generates, Enable the manufacture of device, the command device realize in one box of one or more flows of the flowchart and/or block diagram or The function of being specified in multiple boxes.
These computer program instructions also can be loaded onto a computer or other programmable data processing device, so that counting Series of operation steps are executed on calculation machine or other programmable devices to generate computer implemented processing, thus in computer or The instruction executed on other programmable devices is provided for realizing in one or more flows of the flowchart and/or block diagram one The step of function of being specified in a box or multiple boxes.
Although alternative embodiment of the invention has been described, created once a person skilled in the art knows basic Property concept, then additional changes and modifications may be made to these embodiments.So the following claims are intended to be interpreted as include can It selects embodiment and falls into all change and modification of the scope of the invention.
Obviously, those skilled in the art can carry out various modification and variations without departing from this hair to the embodiment of the present invention The spirit and scope of bright embodiment.In this way, if these modifications and variations of the embodiment of the present invention belong to the claims in the present invention And its within the scope of equivalent technologies, then the present invention is also intended to include these modifications and variations.

Claims (10)

1. a kind of stamped signature data managing method of electronics seal on the perforation characterized by comprising
Receive the instruction of electronics seal on the perforation stamped signature;
It obtains to stamped signature electronic document and E-seal;
For the first page to stamped signature electronic document, it is inserted into first seal control, the E-seal is obtained and falls in institute The the first seal image block for stating the side seam of first page determines the first seal image block to stamped signature electronic document according to described Stamped signature data;For the every page to stamped signature electronic document in addition to first page, it is inserted into a seal control, is obtained described E-seal falls in the second seal image block of the side seam of the every page, replicates the stamped signature data and obtains each described second The stamped signature data of stamped signature data block.
2. the method as described in claim 1, which is characterized in that determine first seal to stamped signature electronic document according to described The stamped signature data of image block, specifically include:
Setting is described to the corresponding first stamped signature mark of stamped signature electronic document;
Hash operation is carried out to stamped signature electronic document to described, is obtained described to corresponding first number of signature of stamped signature electronic document According to;
Using first stamped signature mark and first signed data as the stamped signature data of the first seal image block.
3. method according to claim 2, which is characterized in that further include:
It receives electronics seal on the perforation and tests Zhang Zhiling;
Obtain chapter electronics seal on the perforation to be tested and chapter electronic document to be tested;
Obtain the second signed data of the chapter electronics seal on the perforation to be tested;
Hash operation is carried out to the chapter electronic document to be tested, obtains the corresponding third number of signature of the chapter electronic document to be tested According to;
Determine whether the chapter electronics seal on the perforation to be tested is effective with the third signed data according to second signed data;
Obtain the second stamped signature mark of the chapter electronics seal on the perforation to be tested;
It adds in the stamped signature data for carrying the second stamped signature mark and whether effectively identifies.
4. method as claimed in claim 3, which is characterized in that according to second signed data and the third signed data Determine whether the chapter electronics seal on the perforation to be tested is effective, specifically includes:
Determine whether second signed data and the third signed data are identical;
If it is determined that second signed data is identical as the third signed data, it is determined that the chapter electronics seal on the perforation to be tested has Effect;
If it is determined that second signed data is different from the third signed data, it is determined that the chapter electronics seal on the perforation to be tested without Effect.
5. the method as described in claim 2-4 is any, which is characterized in that further include:
It receives electronics seal on the perforation and deletes instruction;
Obtain the third stamped signature mark of electronics seal on the perforation to be deleted;
Delete the seal image block of the stamped signature data and the electronics seal on the perforation to be deleted that carry the third stamped signature mark.
6. a kind of stamped signature data administrator of electronics seal on the perforation characterized by comprising
Receiving module, for receiving the instruction of electronics seal on the perforation stamped signature;
Module is obtained, for obtaining to stamped signature electronic document and E-seal;
Stamped signature module, for being inserted into first seal control, obtaining the electricity for the first page to stamped signature electronic document Sub- seal falls in the first seal image block of the side seam of the first page, determines described first to stamped signature electronic document according to described The stamped signature data of seal image block;For the every page to stamped signature electronic document in addition to first page, it is inserted into a seal Control obtains the second seal image block that the E-seal falls in the side seam of the every page, replicates the stamped signature data and obtain To the stamped signature data of each second stamped signature data block.
7. device as claimed in claim 6, which is characterized in that the stamped signature module is specifically used for:
Setting is described to the corresponding first stamped signature mark of stamped signature electronic document;
Hash operation is carried out to stamped signature electronic document to described, is obtained described to corresponding first number of signature of stamped signature electronic document According to;
Using first stamped signature mark and first signed data as the stamped signature data of the first seal image block.
8. device as claimed in claim 7, which is characterized in that further include testing chapter module, in which:
The receiving module is also used to receive electronics seal on the perforation and tests Zhang Zhiling;
The acquisition module is also used to obtain chapter electronics seal on the perforation to be tested and chapter electronic document to be tested;Obtain the chapter electricity to be tested Second signed data of sub- seal on the perforation;
It is described to test chapter module, for carrying out Hash operation to the chapter electronic document to be tested, obtain the chapter electronic document to be tested Corresponding third signed data;Determine that the chapter electronics to be tested is ridden with the third signed data according to second signed data Whether effective stitch chapter;Obtain the second stamped signature mark of the chapter electronics seal on the perforation to be tested;Carrying the second stamped signature mark It adds in stamped signature data and whether effectively identifies.
9. device as claimed in claim 8, which is characterized in that it is described to test chapter module, it is specifically used for:
Determine whether second signed data and the third signed data are identical;
If it is determined that second signed data is identical as the third signed data, it is determined that the chapter electronics seal on the perforation to be tested has Effect;
If it is determined that second signed data is different from the third signed data, it is determined that the chapter electronics seal on the perforation to be tested without Effect.
10. the device as described in claim 7-9 is any, which is characterized in that further include removing module, in which:
The receiving module is also used to receive electronics seal on the perforation and deletes instruction;
The acquisition module is also used to obtain the third stamped signature mark of electronics seal on the perforation to be deleted;
The removing module, for deleting the stamped signature data for carrying the third stamped signature mark and the electronics seal on the perforation to be deleted Seal image block.
CN201811209155.0A 2018-10-17 2018-10-17 Signature data management method and device of electronic perforation seal Active CN109450637B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811209155.0A CN109450637B (en) 2018-10-17 2018-10-17 Signature data management method and device of electronic perforation seal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811209155.0A CN109450637B (en) 2018-10-17 2018-10-17 Signature data management method and device of electronic perforation seal

Publications (2)

Publication Number Publication Date
CN109450637A true CN109450637A (en) 2019-03-08
CN109450637B CN109450637B (en) 2023-01-10

Family

ID=65547108

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811209155.0A Active CN109450637B (en) 2018-10-17 2018-10-17 Signature data management method and device of electronic perforation seal

Country Status (1)

Country Link
CN (1) CN109450637B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110532811A (en) * 2019-08-30 2019-12-03 杭州天谷信息科技有限公司 A kind of PDF signature method and PDF sealing system
CN112000974A (en) * 2020-09-11 2020-11-27 支付宝(杭州)信息技术有限公司 Electronic signature method and device for document
CN113259113A (en) * 2021-02-09 2021-08-13 杭州安存网络科技有限公司 Rapid perforation signature method suitable for PDF
CN113688360A (en) * 2020-05-18 2021-11-23 天逸财金科技服务股份有限公司 Distributed digital signature processing method and system thereof

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002236868A (en) * 2001-02-07 2002-08-23 Shachihata Inc Electronic seal system and recording medium for recording electronic seal program
JP2003006361A (en) * 2001-06-19 2003-01-10 Shachihata Inc Electronic seal impression system and recording medium which records electronic seal impression program
CN101311950A (en) * 2007-05-25 2008-11-26 北京书生国际信息技术有限公司 Electronic stamp realization method and device
CN103679779A (en) * 2012-09-25 2014-03-26 苏州精易会信息技术有限公司 Realization method for seal on the perforation
CN108052807A (en) * 2017-12-27 2018-05-18 北京云京科技有限公司 The method and apparatus for realizing E-seal
CN108122097A (en) * 2017-12-29 2018-06-05 北京云京科技有限公司 Support the electronic signature method and system of more application scenarios

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002236868A (en) * 2001-02-07 2002-08-23 Shachihata Inc Electronic seal system and recording medium for recording electronic seal program
JP2003006361A (en) * 2001-06-19 2003-01-10 Shachihata Inc Electronic seal impression system and recording medium which records electronic seal impression program
CN101311950A (en) * 2007-05-25 2008-11-26 北京书生国际信息技术有限公司 Electronic stamp realization method and device
CN103679779A (en) * 2012-09-25 2014-03-26 苏州精易会信息技术有限公司 Realization method for seal on the perforation
CN108052807A (en) * 2017-12-27 2018-05-18 北京云京科技有限公司 The method and apparatus for realizing E-seal
CN108122097A (en) * 2017-12-29 2018-06-05 北京云京科技有限公司 Support the electronic signature method and system of more application scenarios

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110532811A (en) * 2019-08-30 2019-12-03 杭州天谷信息科技有限公司 A kind of PDF signature method and PDF sealing system
CN110532811B (en) * 2019-08-30 2021-06-18 杭州天谷信息科技有限公司 PDF (Portable document Format) signature method and PDF signature system
CN113688360A (en) * 2020-05-18 2021-11-23 天逸财金科技服务股份有限公司 Distributed digital signature processing method and system thereof
CN113688360B (en) * 2020-05-18 2024-02-09 天逸财金科技服务股份有限公司 Distributed digital signature processing method and system thereof
CN112000974A (en) * 2020-09-11 2020-11-27 支付宝(杭州)信息技术有限公司 Electronic signature method and device for document
CN113259113A (en) * 2021-02-09 2021-08-13 杭州安存网络科技有限公司 Rapid perforation signature method suitable for PDF

Also Published As

Publication number Publication date
CN109450637B (en) 2023-01-10

Similar Documents

Publication Publication Date Title
CN109450637A (en) The stamped signature data managing method and device of electronics seal on the perforation
US8051047B2 (en) Document management system, document management method, and search apparatus
KR940024611A (en) Signature Method of Information Processing File and Its Signature Device
CN107908745A (en) Masses of Document scanning collating unit, method, medium and equipment
CN110532811B (en) PDF (Portable document Format) signature method and PDF signature system
JP2008146601A (en) Information processor and information processing method
CN106598785A (en) File system backup and restoration method and device
CN105446864B (en) Method and device for verifying influence of deletion of cache file and mobile terminal
AU2014202499A1 (en) Method for copy-protected storage of information on a data carrier
CN100464561C (en) Image reading apparatus, electronic document generation method, and storing medium storing electronic document generation program
JP2010021847A (en) Image processing apparatus and image processing method
CN106649229A (en) PDF file splitting method, PDF file splitting system and terminal
US7586641B2 (en) System for certifying whether printed material corresponds to original
JP5043527B2 (en) Document verification method, document verification apparatus, document verification program, and storage medium storing document verification program
CN101609488A (en) Electric endorsement method based on screen capture technology
CN106970871A (en) A kind of method and device of plug-in program detection
JP2014119809A (en) Information processing apparatus, information processing method, and program
CN103365535A (en) Information processing apparatus and information processing method
CN111639313B (en) File transmission method, device, terminal and computer readable storage medium
JP2019068332A (en) Program, information processing device, and information processing method
CN107391663A (en) A kind of file MD5 value automatic batch calibration equipments and method
CN111079375A (en) Information sorting method and device, computer storage medium and terminal
CN109474434B (en) Visual digital signature method, device, medium and equipment
CN108200217A (en) The synchronous method and system of a kind of data
JP4992609B2 (en) Image processing apparatus, image processing system, and program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant