CN110266469B - Remote online electronic signature method based on WEB script data stream operation - Google Patents

Remote online electronic signature method based on WEB script data stream operation Download PDF

Info

Publication number
CN110266469B
CN110266469B CN201910527841.0A CN201910527841A CN110266469B CN 110266469 B CN110266469 B CN 110266469B CN 201910527841 A CN201910527841 A CN 201910527841A CN 110266469 B CN110266469 B CN 110266469B
Authority
CN
China
Prior art keywords
ser
user
signature
file
app
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910527841.0A
Other languages
Chinese (zh)
Other versions
CN110266469A (en
Inventor
葛峰
曹容端
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Weslink Network Technology Co ltd
Original Assignee
Jiangsu Weslink Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Weslink Network Technology Co ltd filed Critical Jiangsu Weslink Network Technology Co ltd
Priority to CN201910527841.0A priority Critical patent/CN110266469B/en
Publication of CN110266469A publication Critical patent/CN110266469A/en
Application granted granted Critical
Publication of CN110266469B publication Critical patent/CN110266469B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Abstract

The invention discloses a remote online electronic signature method based on WEB script data stream operation, which relates to the field of electronic signature, in particular to a method for realizing the function of online electronic signature under the condition of no Ukey.

Description

Remote online electronic signature method based on WEB script data stream operation
Technical Field
The invention relates to the field of electronic signatures, in particular to an application system which realizes the function of online electronic signatures without Ukey and completes the electronic signatures by adopting the assistance of a mobile client held by a signer and a remote server provided by the system.
Background
The electronic signature is an important scene of electronic signature service, and by combining the traditional seal pattern with the electronic signature, the electronic seal can be vividly embodied while a signature value is added to an electronic document, so that the habit continuation of the traditional paper seal is realized; the common electronic signature is usually completed by filling a pattern of a seal in a Ukey, inserting the Ukey into a computer when electronic signature is required to be performed on a target file, and locally running a signed control program.
However, the Ukey has the defects of insufficient convenience in use, high use threshold and insufficient support for intelligent mobile terminals such as mobile phones and the like in the existing mobile internet environment, so that how to realize reliable electronic signature becomes a problem under the condition of no Ukey;
meanwhile, with the development of internet commerce, more and more economic behaviors are directly generated on line, files needing to be signed in many scenes cannot be downloaded to the local computer, but are directly circulated in a WEB browser, and for the signing scenes of the files which are not in the local computer, a Ukey mode is difficult to support, so that an implementation method for supporting on-line signing is needed.
Disclosure of Invention
The invention aims to solve the problem of how to realize reliable electronic signature without Ukey, and provides a remote online electronic signature method based on WEB script data stream operation, which constructs a private Key based on public Key cryptography PKI standard to be safely used by a user to perform online remote digital signature and electronic signature without using peripheral password hardware equipment such as USB Key, smart Card and the like.
The technical scheme of the invention is as follows:
the invention provides a remote online electronic signature method based on WEB script data stream operation, which comprises the following steps:
s1, user registration
1.1 user U uses mobile intelligent terminal MP, installs client application APP, and generates a public and private key pair, where the public key is
Figure BDA0002098789820000021
The private key is
Figure BDA0002098789820000022
Configuring public key k for server puS The private key is k prS
1.2 user U inputs identity information ID in App u Including name and certificate number, and providing corresponding signature or unit Seal pattern u App to ID u Public key
Figure BDA0002098789820000023
Submitted to the server Ser, which will use its public key k puS Returning to App for saving;
1.3, the identity of the user U is audited, and the Ser sends the ID after the audit is passed u
Figure BDA0002098789820000024
Logging into a database and storing
Figure BDA0002098789820000025
And ID u And Seal u Performing association binding, and finishing identity registration of the user U;
s2, initiating a signature task
2.1 user U through WEB browser and using ID information registered by real name u Registering Ser;
2.2 after user U finishes logging in, uploading the file needing signature to SerM 0 Setting the position coordinates of the signature on the browser page, wherein the signature is positioned through a browser script;
2.3 Ser received file M 0 Then, preprocessing is carried out, and the Seal pattern Seal of the user U is processed u Inserting the coordinate file according to the position appointed by the user to generate a new file M 1
2.4 Ser binding File M 1 Identity information ID u As a file M 1 Generating unique access addresses
Figure BDA0002098789820000026
Calculating M simultaneously 1 Hash value e of 0 =H(M 1 ) Ser using public key k of user U puU Encryption e 0 Obtaining M 1 Hash value e 0 Encrypted e 1 =En(k puU ,e 0 ) And using private key k of Se prS To e 1 Carry out signature S ign (k prS ,e 1 )=S i e 1 (ii) a Ser will
Figure BDA0002098789820000027
e 0
Figure BDA0002098789820000028
Logging in a database;
2.5 Ser using WEB script language
Figure BDA0002098789820000029
Js script command is deployed to instruct a WEB browser client to access
Figure BDA0002098789820000031
Timely, WEB browser client pair M 1 Calculates a hash value e for the entire binary data stream of 2 =H(M 1 );
2.6 user U uses WEB browser client to access website
Figure BDA0002098789820000032
Ser returns file M to user WEB browser client 1 Data flow, e 1 、S i e 1 And script commands containing 2.5 content; the WEB browser client then presents the file M to the user 1 And performing script calculation e 2
2.7 WEB browser will e 1 、S i e 1 、e 2
Figure BDA0002098789820000033
The information is displayed on a page after being coded;
3. performing a signing task
3.1 identity information ID of user U Using real name registration u Logging in App, inputting the coding information displayed on the page in 2.7 into App, decoding and acquiring the information e on the page 1 、S i e 1 、e 2
Figure BDA0002098789820000034
3.2 App resolution 2.7
Figure BDA0002098789820000035
Identity information ID contained therein u Identity information ID whether to log in with App u If the comparison is not consistent, the treatment is stopped, and if the comparison is consistent, the treatment is carried out for 3.3;
3.3 App calls public key k of Ser puS For the signature value S i e 1 Calculating the signature verification
Figure BDA0002098789820000036
Figure BDA0002098789820000037
If the signature checking result is false, the processing is terminated, if the signature checking result is true, the signature is correct, and the execution is carried out for 3.4;
3.4 App calls private key of user U
Figure BDA0002098789820000038
To e for 1 Proceed decryption De (e) 1 ,k prU )=e 0 ', comparison of e 0 ' and e 2 If the comparison is not consistent, the processing is terminated, if the comparison is consistent, the data from the client to the server is not tampered, and the processing is carried out for 3.5;
3.5 App calls private key of user U
Figure BDA0002098789820000039
To e 2 Perform signature operation S ign (e 2 ,k prU )=S i M 1 Get the file M 1 Signature value S of data stream i M 1 The client approves the comparison;
3.6 App uses Ser public key k puS To e 2 、S i M 1
Figure BDA00020987898200000310
Performing an encryption operation
Figure BDA00020987898200000311
Will be provided with
Figure BDA00020987898200000312
Sending to Ser;
3.7 Reception of Ser
Figure BDA00020987898200000313
Using Ser private key k prS Decrypting to obtain a plaintext e 2 、S i M 1
Figure BDA00020987898200000314
3.8 Ser query in database
Figure BDA00020987898200000315
In combination with the information received at 3.7, corresponding to the records in 2.4 and 1.3, ser gave e 0
Figure BDA00020987898200000316
ID u 、Seal u 、e 2 、S i M 1
3.9 Analysis of Ser
Figure BDA00020987898200000317
Including identity information ID u And with the ID stored in 1.3 u Comparing, terminating the treatment if the comparison is inconsistent, and executing 3.10 if the comparison is consistent;
3.10 Ser comparison e 0 And e 2 Terminating the treatment if the comparison is inconsistent, and executing 3.11 if the comparison is consistent;
3.11 Ser using user U's public key
Figure BDA0002098789820000041
For signature value S i M 1 Performing signature checking operation of signature
Figure BDA0002098789820000042
If the signature checking result is false, the processing is terminated, if the signature checking result is true, the signature is correct, and the execution is 3.12;
3.12 Ser will sign the value S i M 1 Adding to file M 1 Synthesizing the finally prepared document M 2 (ii) a Due to the file M 1 Is derived from a file M 0 Adding signature pattern Seal u Thus M is 2 Contains a file M 0 Consistent content, signature pattern Seal of user U u And a signature value S i M 1 Of the document M 2
3.13 Ser informs user U of File M 0 The electronic signature task is completed, and the preparation file M is 2 And returning to the WEB browser or sending to the user.
Further, the mobile intelligent terminal adopts an iOS or Android system.
Further, identity information ID u The system also comprises a contact telephone and an electronic mailbox, wherein when the user is an individual, the name is a name, and the certificate number is an identification number; when the user is a unit, the name is a unit name, and the certificate number is a unified social credit code.
Further, in step 2.3, the pretreatment is carried out as follows: to M 0 And carrying out format conversion, and uniformly converting the format into a standard format, wherein the standard format comprises a PDF format.
Further, in step 2.5, javaScript is used for WEB scripting language.
Further, in step 2.7, the WEB browser sends e 1 、S i e 1 、e 2
Figure BDA0002098789820000043
The information is displayed on the page in a two-dimensional code form, and in a corresponding step 3.1, the App scans the two-dimensional code and acquires e on the page 1 、S i e 1 、e 2 And
Figure BDA0002098789820000044
further, in step 3.14, ser will be made as the file M 2 And sending the data to the user in an e-mail mode for downloading by the user.
The invention has the beneficial effects that:
from the perspective of giving full play to the performance of the WEB browser, the invention ensures that the WEB browser can acquire the complete data stream of the file to be signed when accessing the specific content by deploying the specific WEB script command at the service end so as to replace the traditional operation of downloading the file to the local, and can conveniently realize electronic signature and electronic signature by matching with the electronic signature application of the mobile terminal of the user and information transmission modes such as code scanning and the like.
The electronic signature and the electronic signature flow designed by the invention are based on public key cryptography, effectively ensure the reliability of the system, and have the following advantages:
1. the high-safety electronic signature is realized without an external Ukey;
2. the performance of a modern browser is fully exerted, and the browser of a user does not need to install a control or application software;
3. the electronic signature scene in the webpage mode is directly supported, and a computer local for downloading a file to be signed is not needed;
4. the electronic signature of intelligent terminals such as mobile phones and the like is directly supported.
Additional features and advantages of the invention will be set forth in the detailed description which follows.
Detailed Description
The preferred embodiments of the present invention will be described in greater detail below, however, it should be understood that the present invention may be embodied in various forms and should not be limited by the embodiments set forth herein.
The invention provides a remote online electronic signature method based on WEB script data stream operation, which comprises the following steps:
s1, user registration
1.1 user U uses mobile intelligent terminal device MP (mobile intelligent terminal adopts iOS or Android system), installs client application APP, and generates a public and private key pair, wherein the public key is
Figure BDA0002098789820000051
The private key is
Figure BDA0002098789820000052
Configuring public key k for server puS The private key is k prS
1.2 user U inputs identity information ID in App u Including name and certificate number, and providing corresponding signature or unit Seal pattern u (when the user is an individual, the name is a name, the certificate number is an identity card number; when the user is a unit, the name is a unit name, and the certificate number is a unified social credit code), the App sends the ID to the user u Public key
Figure BDA0002098789820000061
Seal u Submitted to the server Ser, which will use its public key k puS Returning to App for storage;
1.3, the identity of the user U is audited, and the Ser sends the ID after the audit is passed u
Figure BDA0002098789820000062
Seal u Logging into a database and storing
Figure BDA0002098789820000063
And ID u And Seal u Performing association binding, and completing identity registration of the user U;
s2, initiating a signature task
2.1 user U passes through WEB browser and uses ID registered by real name u Registering Ser;
2.2 after user U finishes logging in, uploading file M needing signature to Ser 0 Setting the position coordinates of the signature on the browser page, wherein the signature is positioned through a browser script;
2.3 Ser received document M 0 Then, pretreatment is carried out to M 0 Carrying out format conversion, uniformly converting into PDF format, and generating Seal pattern Seal of user U u Inserting the file into the position coordinate designated by the user to generate a new file M 1
2.4 Ser binding File M 1 Identity information ID u As a file M 1 Generating unique access addresses
Figure BDA0002098789820000064
Calculating M simultaneously 1 Hash value e of 0 =H(M 1 ) Ser uses public key k of user U puU Encryption e 0 Obtaining M 1 Hash value e 0 Encrypted e 1 =En(k puU ,e 0 ) And using private key k of Ser prS To e for 1 Carry out signature S ign (k prS ,e 1 )=S i e 1 (ii) a Ser will
Figure BDA0002098789820000065
e 0
Figure BDA0002098789820000066
Logging in a database;
2.5 Ser using WEB script language
Figure BDA0002098789820000067
Js script command is deployed, the WEB script language adopts JavaScript, and the command is used as a browser to access
Figure BDA0002098789820000068
Timely, WEB browser client pair M 1 Calculates a hash value e for the entire binary data stream of 2 =H(M 1 );
2.6 user U uses WEB browser client to access website
Figure BDA0002098789820000069
Ser returning file M to user WEB browser client 1 Data stream, e 1 、S i e 1 And a script command containing 2.5 content; the WEB browser client then presents the file M to the user 1 And performing script calculation e 2
2.7 WEB browser client side sends e 1 、S i e 1 、e 2
Figure BDA00020987898200000610
The information is displayed on the page after being coded; for example, in the form of a two-dimensional code on a page;
3. performing a signing task
3.1 identity information ID registered by user U with real name u Logging in App, inputting the two-dimensional code information displayed on the page in 2.7 into App, and acquiring the information e on the page after decoding 1 、S ie1 、e 2
Figure BDA0002098789820000071
3.2 App resolution 2.7
Figure BDA0002098789820000072
Identity information ID contained in u Identity information ID whether to log in with App u If they are consistent, the comparison is terminated if they are not consistentProcessing, if the comparison is consistent, performing 3.3;
3.3 App calls public key k of Ser puS For the signature value S i e 1 Performing signature verification calculation
Figure BDA0002098789820000073
Figure BDA0002098789820000074
If the signature checking result is false, the processing is terminated, if the signature checking result is true, the signature is correct, and 3.4 is executed;
3.4 App calls private key of user U
Figure BDA0002098789820000075
To e 1 Proceed decryption De (e) 1 ,k prU )=e 0 ', comparison of e 0 ' and e 2 If the comparison is not consistent, the processing is terminated, if the comparison is consistent, the data from the client to the server is not tampered, and the processing is carried out for 3.5;
3.5 App calls private key of user U
Figure BDA0002098789820000076
To e for 2 Perform signature operation S ign (e 2 ,k prU )=S i M 1 Get the file M 1 Signature value S of data stream i M 1 The customer approves the comparison;
3.6 App uses Ser public key k puS To e for 2 、S i M 1
Figure BDA0002098789820000077
Performing an encryption operation
Figure BDA0002098789820000078
Will be provided with
Figure BDA0002098789820000079
Sending to Ser;
3.7 Reception of Ser
Figure BDA00020987898200000710
Using Ser private key k prS Decrypting to obtain a plaintext e 2 、S i M 1
Figure BDA00020987898200000711
3.8 Ser query in database
Figure BDA00020987898200000712
In combination with the information received at 3.7, ser gave e, corresponding to the records in 2.4 and 1.3 0
Figure BDA00020987898200000713
ID u 、Seal u 、e 2 、S i M 1
3.9 Ser resolution
Figure BDA00020987898200000714
Including identity information ID u And with the ID stored in 1.3 u Comparing, terminating the treatment if the comparison is inconsistent, and executing 3.10 if the comparison is consistent;
3.10 Ser to e 0 And e 2 If the comparison is inconsistent, terminating the processing, and if the comparison is consistent, executing 3.11;
3.11 Ser using user U's public key
Figure BDA00020987898200000715
For signature value S i M 1 Performing signature checking operation of signature
Figure BDA00020987898200000716
If the signature checking result is false, the processing is terminated, if the signature checking result is true, the signature is correct, and the execution is carried out for 3.12;
3.12 Ser will sign the value S i M 1 Adding to file M 1 Synthesizing the finally prepared document M 2 (ii) a Due to the file M 1 Is derived from a file M 0 Adding signature pattern Seal u Thus M is 2 Contains a file M 0 Consistent content, signature pattern Seal of user U u And a signature value S i M 1
3.13 Ser informing user U of file M 0 The electronic signature task is completed, and the preparation file M is 2 Returned to the WEB browser or Ser will make file M 2 And sending the data to the user in an e-mail mode for downloading by the user.
From the perspective of giving full play to the performance of the WEB browser, the invention enables the WEB browser to acquire the complete data stream of the file to be signed when accessing the specific content by deploying the specific WEB script command at the service end so as to replace the traditional operation of downloading the file to the local, and can conveniently realize electronic signature and electronic signature by matching with the electronic signature application of the mobile terminal of the user and information transmission modes such as code scanning and the like.
While embodiments of the present invention have been described above, the above description is illustrative, not exhaustive, and not limited to the disclosed embodiments. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the described embodiments.

Claims (7)

1. A remote online electronic signature method based on WEB script data stream operation is characterized by comprising the following steps:
s1, registering a user
1.1 user U uses mobile intelligent terminal MP, installs client application APP, and generates a public and private key pair, where the public key is
Figure FDA0003885269040000011
The private key is
Figure FDA0003885269040000012
Configuring public key k for server puS The private key is k prS
1.2 user U inputs identity information ID in App u Including the name and the certificate number, anProviding corresponding signature typeface or unit Seal pattern Seal u App to ID u Public key
Figure FDA0003885269040000013
Seal u Submitted to the server Ser, which sends its public key k puS Returning to App for saving;
1.3, the identity of the user U is audited, and the Ser sends the ID after the audit is passed u
Figure FDA0003885269040000014
Seal u Logging in a database and will
Figure FDA0003885269040000015
And ID u And Seal u Performing association binding, and completing identity registration of the user U;
s2, initiating a signature task
2.1 user U passes through WEB browser and uses ID registered by real name u Registering Ser;
2.2 after the user U finishes logging in, the file M needing to be signed is uploaded to the Ser 0 Setting position coordinates of the signature on a browser page;
2.3 Ser received document M 0 Then, preprocessing is carried out, and the Seal pattern Seal of the user U is processed u Inserting the file according to the position coordinates designated by the user to generate a new file M 1
2.4 Ser binding File M 1 Identity information ID u As a file M 1 Generating unique access addresses
Figure FDA0003885269040000016
Calculating M simultaneously 1 Hash value e of 0 =H(M 1 ) Ser using the public key of user U
Figure FDA0003885269040000017
Encryption e 0 Obtaining M 1 Hash value e 0 After being encrypted
Figure FDA0003885269040000018
And using private key k of Ser prS To e 1 Carry out signature S ign (k prS ,e 1 )=S i e 1 (ii) a Ser will
Figure FDA0003885269040000019
e 0
Figure FDA00038852690400000110
Logging in a database;
2.5 Ser using WEB script language
Figure FDA00038852690400000111
Js script command is deployed to instruct the client to access the WEB browser
Figure FDA00038852690400000112
Timely, WEB browser client pair M 1 Calculates a hash value e for the entire binary data stream of 2 =H(M 1 );
2.6 user U uses WEB browser client to access website
Figure FDA0003885269040000021
Ser returning file M to user WEB browser client 1 Data flow, e 1 、S i e 1 And a script command containing 2.5 content; the WEB browser client then presents the file M to the user 1 And performing script calculation e 2
2.7 WEB browser client side sends e 1 、S i e 1 、e 2
Figure FDA0003885269040000022
The information is displayed on a page after being coded; s3, executing the signature task
3.1 identity information of user U Using real name registrationID u Logging in App, inputting the coding information displayed on the page in 2.7 into App, decoding and acquiring the information e on the page 1 、S i e 1 、e 2
Figure FDA0003885269040000023
3.2 Shown in App resolution 2.7
Figure FDA0003885269040000024
Identity information ID contained in u Identity information ID whether to log in with App u If the comparison is not consistent, the processing is terminated, and if the comparison is consistent, the processing is carried out for 3.3;
3.3 App calls public key k of Ser puS For signature value S i e 1 Performing signature verification calculation
Figure FDA0003885269040000025
Figure FDA0003885269040000026
If the signature checking result is false, the processing is terminated, if the signature checking result is true, the signature is correct, and 3.4 is executed;
3.4 App calls private key of user U
Figure FDA00038852690400000218
To e for 1 Carry out decryption
Figure FDA0003885269040000027
Comparison e 0 ' and e 2 If the comparison is not consistent, the treatment is terminated, and if the comparison is consistent, the treatment is carried out for 3.5;
3.5 App calls private key of user U
Figure FDA0003885269040000028
To e for 2 Performing signature operation
Figure FDA00038852690400000219
Get the document M 1 Signature value S of data stream i M 1
3.6 App uses Ser public key k puS To e 2 、S i M 1
Figure FDA0003885269040000029
Performing an encryption operation
Figure FDA00038852690400000210
Will be provided with
Figure FDA00038852690400000211
Sending to Ser;
3.7 Reception of Ser
Figure FDA00038852690400000212
Using Ser private key k prS Decrypting to obtain a plaintext e 2 、S i M 1
Figure FDA00038852690400000213
3.8 Ser query in database
Figure FDA00038852690400000214
In combination with the information received at 3.7, ser gave e, corresponding to the records in 2.4 and 1.3 0
Figure FDA00038852690400000215
ID u 、Seal u 、e 2 、S i M 1
3.9 Analysis of Ser
Figure FDA00038852690400000216
Including identity information ID u And with the ID stored in 1.3 u Comparing, terminating the treatment if the comparison is inconsistent, and executing 3.10 if the comparison is consistent;
3.10 Ser comparison e 0 And e 2 If the comparison is inconsistent, terminating the processing, and if the comparison is consistent, executing 3.11;
3.11 Ser using user U's public key
Figure FDA00038852690400000217
For the signature value S i M 1 Performing signature verification operation of signature
Figure FDA0003885269040000031
If the signature checking result is false, the processing is terminated, if the signature checking result is true, the signature is correct, and the execution is carried out for 3.12;
3.12 Ser will sign the value S i M 1 Adding to file M 1 Synthesizing the finally prepared document M 2 ,M 2 Contains a file M 0 Consistent content, signature pattern Seal of user U u And a signature value S i M 1
3.13 Ser informs user U of File M 0 The electronic signature task is completed, and the preparation file M is 2 And returning to the WEB browser or sending to the user.
2. The remote online electronic signature method based on WEB script data stream operation as claimed in claim 1, wherein the mobile intelligent terminal adopts iOS or Android system.
3. The method for remote online electronic signature based on WEB script data stream computing as claimed in claim 1 wherein the identity information ID u The system also comprises a contact telephone and an electronic mailbox, wherein when the user is an individual, the name is a name, and the certificate number is an identity certificate number; when the user is a unit, the name is a unit name, and the certificate number is a unified social credit code.
4. The remote online electronic signature method based on WEB script data stream operation as claimed in claim 1, wherein in step 2.3, the preprocessing is: to M 0 Carrying out format conversion and uniformly converting the format into a standard formatThe standard format includes a PDF format.
5. The remote online electronic signature method based on WEB script data stream operation as claimed in claim 1, wherein in step 2.5, the WEB script language adopts JavaScript.
6. A method according to claim 1, wherein in step 2.7, the WEB browser sends e to the WEB browser 1 、S i e 1 、e 2
Figure FDA0003885269040000032
The information is displayed on the page in a two-dimensional code form, and in a corresponding step 3.1, the App scans the two-dimensional code and acquires e on the page 1 、S i e 1 、e 2 And
Figure FDA0003885269040000033
7. a method according to claim 1, wherein in step 3.14, ser is used as the authoring file M 2 And sending the data to the user in an e-mail mode for downloading by the user.
CN201910527841.0A 2019-06-18 2019-06-18 Remote online electronic signature method based on WEB script data stream operation Active CN110266469B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910527841.0A CN110266469B (en) 2019-06-18 2019-06-18 Remote online electronic signature method based on WEB script data stream operation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910527841.0A CN110266469B (en) 2019-06-18 2019-06-18 Remote online electronic signature method based on WEB script data stream operation

Publications (2)

Publication Number Publication Date
CN110266469A CN110266469A (en) 2019-09-20
CN110266469B true CN110266469B (en) 2022-11-29

Family

ID=67919140

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910527841.0A Active CN110266469B (en) 2019-06-18 2019-06-18 Remote online electronic signature method based on WEB script data stream operation

Country Status (1)

Country Link
CN (1) CN110266469B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110730080A (en) * 2019-10-17 2020-01-24 北京智汇信元科技有限公司 Signed document client and server based on private key self-support
CN110943844B (en) * 2019-11-22 2022-04-12 江苏慧世联网络科技有限公司 Electronic document security signing method and system based on local service of webpage client
CN110912711B (en) * 2019-12-11 2022-04-05 江苏慧世联网络科技有限公司 Cross-internal and external network domain electronic document signing method based on electronic notarization technology
CN111064751B (en) * 2019-12-31 2021-10-01 江苏慧世联网络科技有限公司 Remote electronic notarization service system and communication method based on screen image recording and identification
CN113360878B (en) * 2020-03-06 2023-02-24 深圳法大大网络科技有限公司 Signature method, device, server and medium
CN112118089B (en) * 2020-09-18 2021-04-30 广州锦行网络科技有限公司 Webshell monitoring method and system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101800646A (en) * 2010-03-03 2010-08-11 南京优泰科技发展有限公司 Implementation method and system of electronic signature
WO2017024934A1 (en) * 2015-08-07 2017-02-16 阿里巴巴集团控股有限公司 Electronic signing method, device and signing server
CN107911378A (en) * 2017-11-29 2018-04-13 济南浪潮高新科技投资发展有限公司 A kind of system and method for online Electronic Signature

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101311950B (en) * 2007-05-25 2012-01-18 北京书生国际信息技术有限公司 Electronic stamp realization method and device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101800646A (en) * 2010-03-03 2010-08-11 南京优泰科技发展有限公司 Implementation method and system of electronic signature
WO2017024934A1 (en) * 2015-08-07 2017-02-16 阿里巴巴集团控股有限公司 Electronic signing method, device and signing server
CN107911378A (en) * 2017-11-29 2018-04-13 济南浪潮高新科技投资发展有限公司 A kind of system and method for online Electronic Signature

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于数字水印技术下的电子签章系统的研究与设计;苗序娟等;《电子世界》;20140730(第14期);全文 *

Also Published As

Publication number Publication date
CN110266469A (en) 2019-09-20

Similar Documents

Publication Publication Date Title
CN110266469B (en) Remote online electronic signature method based on WEB script data stream operation
CN107395614B (en) Single sign-on method and system
KR101853610B1 (en) Digital signature authentication system based on biometric information and digital signature authentication method thereof
CN106487762B (en) user identity recognition method, identity recognition application client and server
US20130247218A1 (en) System And Method For Verifying Authenticity Of Documents
US10511592B1 (en) System and method for authenticating a user via a mobile device to provide a web service on a different computer system
CN107992759B (en) Apparatus, method and computer readable storage medium for implementing electronic seal
CN105872102A (en) File uploading and downloading method
CN104468531A (en) Authorization method, device and system for sensitive data
US9124571B1 (en) Network authentication method for secure user identity verification
CN114531277B (en) User identity authentication method based on blockchain technology
CN111654468A (en) Secret-free login method, device, equipment and storage medium
CN108509777A (en) A kind of electric endorsement method, electronic device and computer readable storage medium
WO2017067381A1 (en) Payment method, terminal and payment server
CN107277068B (en) Identity recognition method and terminal
CN115222002A (en) Two-dimensional code generation method, scanning device and electronic equipment
KR20130011868A (en) Method for generating electronic document available at mobile devices and device of producing the same
CN108900472B (en) Information transmission method and device
CN107609883B (en) Anti-counterfeiting verification sharing system and verification method
CN113162770A (en) Online signature method and system
CN109246062A (en) A kind of authentication method and system based on browser plug-in
CN106888207A (en) Authentication method, system and SIM
CN108471419B (en) Certificate sharing method based on trusted identity
CN114584324B (en) Identity authorization method and system based on block chain
CN116383799A (en) Business processing method and device based on applet and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant