CN110490542B - Signature file generation method, signature file transmission method and system - Google Patents

Signature file generation method, signature file transmission method and system Download PDF

Info

Publication number
CN110490542B
CN110490542B CN201910616569.3A CN201910616569A CN110490542B CN 110490542 B CN110490542 B CN 110490542B CN 201910616569 A CN201910616569 A CN 201910616569A CN 110490542 B CN110490542 B CN 110490542B
Authority
CN
China
Prior art keywords
signature
file
electronic
mail
platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910616569.3A
Other languages
Chinese (zh)
Other versions
CN110490542A (en
Inventor
王旭
陈绯霞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Technology Shenzhen Co Ltd
Original Assignee
Ping An Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Technology Shenzhen Co Ltd filed Critical Ping An Technology Shenzhen Co Ltd
Priority to CN201910616569.3A priority Critical patent/CN110490542B/en
Publication of CN110490542A publication Critical patent/CN110490542A/en
Application granted granted Critical
Publication of CN110490542B publication Critical patent/CN110490542B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Human Resources & Organizations (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Finance (AREA)
  • Software Systems (AREA)
  • Technology Law (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Accounting & Taxation (AREA)
  • Data Mining & Analysis (AREA)
  • Operations Research (AREA)
  • Development Economics (AREA)
  • Tourism & Hospitality (AREA)
  • Multimedia (AREA)
  • Quality & Reliability (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention relates to the technical field of data processing, and provides a signature file generation method, a signature file transmission method and a signature file transmission system, wherein the method comprises the following steps: acquiring a data stream of information to be authenticated, and forming an initial file from the data stream through a printing platform; uploading the initial file to an electronic image system, and calling a dynamic signature interface of a printing platform to send an electronic signature to the electronic image system; controlling an electronic image system to add an electronic signature on the initial file to generate a signature file; the signature file is downloaded from the electronic imaging system. According to the method, the initial file is formed through the printing platform, and the electronic signature is overlapped on the initial file through the electronic image system. The signature file is generated through the establishment between the printing platform and the electronic image system, and the electronic signature is managed by the dynamic signature interface of the printing platform, so that the security of signature file generation can be improved, and the signature file or signature is prevented from being stolen.

Description

Signature file generation method, signature file transmission method and system
Technical Field
The present invention relates to the field of data processing technology, and in particular, to a signature file generation method, a signature file generation system, a signature file transmission method, a signature file transmission system, a computer device, and a storage medium.
Background
The electronic signature can ensure the authenticity and the integrity of the file and the non-repudiation of the signer, and the legitimacy of the file is ensured by utilizing the electronic signature.
In the prior art, a method for covering an electronic signature is that firstly a document with a specified format is generated, taking a generated PDF file as an example, then a picture with the signature is added into the PDF file, or the electronic signature is added after the PDF file is generated, so that the PDF file with the signature is generated.
However, when the validity of the electronic policy is ensured by using the electronic signature, in the process of generating the complete electronic policy by generating the PDF file of the electronic policy and then superposing the signature or the electronic signature, the step of generating the PDF format electronic policy and the step of superposing the signature or the electronic signature are separated, so that the electronic policy without adding the signature or the electronic signature is easily stolen in advance, and the security of the electronic policy is affected.
Disclosure of Invention
The present invention aims to solve at least one of the above technical drawbacks, especially the technical drawback of low security of electronic policy.
The invention provides a signature file generation method, which comprises the following steps:
Acquiring a data stream of information to be authenticated, and forming an initial file from the data stream through a printing platform;
Uploading the initial file to an electronic image system, and calling a dynamic signature interface of the printing platform to send an electronic signature to the electronic image system;
Controlling the electronic image system to add the electronic signature on the initial file to generate a signature file;
And downloading the signature file from the electronic image system.
In one embodiment, after the step of forming the data stream into an initial file by the print platform, the method further comprises:
encrypting the initial file through the printing platform to obtain an encrypted file;
The step of controlling the electronic image system to add the electronic signature on the initial file to generate a signature file comprises the following steps:
Acquiring an encrypted electronic signature;
Controlling the electronic image system to add the encrypted electronic signature into the encrypted file to generate a encrypted file;
The step of downloading the signature file from the electronic image system comprises the following steps:
Downloading a decryption script and the encrypted file from the electronic image system;
And decrypting the encrypted file according to the decryption script to obtain the signature file.
In one embodiment, before the step of decrypting the encrypted piece according to the decryption script, the method further comprises:
Performing authority verification on the electronic image system through the decryption script, and obtaining a verification result; and executing the step of decrypting the encrypted file according to the decryption script when the verification result meets the permission requirement.
In one embodiment, before the step of calling the dynamic signature interface of the printing platform to send an electronic signature into the electronic image system, the method further comprises:
Extracting service type information contained in the data stream of the information to be authenticated, and sending the service type information to the dynamic signature interface; searching a signature type corresponding to the service type information through the dynamic signature interface, and calling a target signature corresponding to the signature type in a signature database according to the signature type; and acquiring the target signature returned by the dynamic signature interface, and determining the target signature as the electronic signature.
The invention also provides a signature file generation system, which comprises:
The forming module is used for acquiring a data stream of the information to be authenticated and forming the data stream into an initial file through the printing platform;
The signature module is used for uploading the initial file to an electronic image system, and calling a dynamic signature interface of the printing platform to send an electronic signature to the electronic image system;
the generation module is used for controlling the electronic image system to add the electronic signature on the initial file to generate a signature file;
And the downloading module is used for downloading the signature file from the electronic image system.
The invention also provides a signature file transmission method, which comprises the steps of the signature file generation method according to any one of the embodiments, and further comprises the following steps:
Generating a signature file and transmitting the signature file to a mail platform;
calling a mail template through the mail platform, and extracting original data from the data stream of the information to be authenticated;
Controlling the mail platform to generate signature mails according to the mail template, the original data and the signature file;
and sending the signature mail to the user corresponding to the original data through the mail platform.
In one embodiment, the signature file is stored in a grid attached memory;
After the step of generating the signature file, further comprising:
Sending a download request to the grid attached memory; when the downloading request meets the permission requirement, controlling the grid auxiliary memory to issue the signature file to the mail platform, and deleting the signature file in the grid auxiliary memory, wherein the permission of the downloading request is verified through the grid auxiliary memory.
In one embodiment, after the step of sending the signed mail to the user corresponding to the original data, the method further includes:
sending a verification script to the user; verifying the verification information of the user through the verification script, and obtaining a verification result; and if the verification result shows that the verification is successful, releasing the opening authority of the signature mail through the verification script.
The invention also provides a signature file transmission system, which comprises the signature file generation system according to any one of the embodiments, and further comprises:
the transmission module is used for generating a signature file and transmitting the signature file to the mail platform;
The extraction module is used for calling a mail template through the mail platform and extracting original data from the data stream of the information to be authenticated;
the mail module is used for controlling the mail platform to generate a signature mail according to the mail template, the original data and the signature file;
and the sending module is used for sending the signed mail to the user corresponding to the original data through the mail platform.
The invention also provides a computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the steps of the signature file generation method according to any of the embodiments above when executing the computer program.
The present invention also provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the steps of the signature file generation method of any of the above embodiments.
The invention also provides a computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the steps of the signature file transmission method according to any of the embodiments are realized when the processor executes the computer program.
The present invention also provides a computer readable storage medium having stored thereon a computer program which when executed by a processor implements the steps of the signature file transfer method of any of the above embodiments.
The signature file generation method, the signature file transmission system, the computer equipment and the storage medium form an initial file through a printing platform, and the electronic image system superimposes the electronic signature on the initial file. The signature file is generated through the establishment between the printing platform and the electronic image system, and the electronic signature is managed by the dynamic signature interface of the printing platform, so that the security of signature file generation can be improved, and the signature file or signature is prevented from being stolen.
Additional aspects and advantages of the invention will be set forth in part in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention.
Drawings
The foregoing and/or additional aspects and advantages of the invention will become apparent and readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings, in which:
FIG. 1 is an environment diagram of an implementation of a signature file generation method and a signature file transmission method provided in one embodiment;
FIG. 2 is a flow diagram of a method of signature file generation in one embodiment;
FIG. 3 is a schematic diagram of a signature file generation system in one embodiment;
FIG. 4 is a flow chart of a signature file transfer method in one embodiment;
FIG. 5 is a schematic diagram of a signature file transfer system according to an embodiment;
FIG. 6 is a flow chart of a signature file generation method in an application example;
FIG. 7 is a schematic diagram of the internal structure of a computer device in one embodiment.
Detailed Description
Embodiments of the present invention are described in detail below, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to like or similar elements or elements having like or similar functions throughout. The embodiments described below by referring to the drawings are illustrative only and are not to be construed as limiting the invention.
As used herein, the singular forms "a", "an", "the" and "the" are intended to include the plural forms as well, unless expressly stated otherwise, as understood by those skilled in the art. It will be further understood that the terms "comprises" and/or "comprising," when used in this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof. It will be understood that when an element is referred to as being "connected" or "coupled" to another element, it can be directly connected or coupled to the other element or intervening elements may also be present. Further, "connected" or "coupled" as used herein may include wirelessly connected or wirelessly coupled. The term "and/or" as used herein includes all or any element and all combination of one or more of the associated listed items.
It will be understood by those skilled in the art that all terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs unless defined otherwise. It will be further understood that terms, such as those defined in commonly used dictionaries, should be interpreted as having a meaning that is consistent with their meaning in the context of the prior art and will not be interpreted in an idealized or overly formal sense unless expressly so defined herein.
As shown in fig. 1, fig. 1 is a diagram of an implementation environment of a signature file generating method and a signature file transmitting method provided in an embodiment, in the implementation environment, the implementation environment includes a server 100 and a client 200, where the server 100 includes a print platform 110, an electronic image system 120, a grid attached storage 130, and a mail platform 140, the print platform 110 may include a dynamic signature interface 111, and the print platform 110, the electronic image system 120, the grid attached storage 130, and the mail platform 140 are connected in a one-to-one sequence, where the dynamic signature interface 111 may be connected to the electronic image system 120, and the mail platform 140 may be connected to the client 200 through a network.
The server 100 may be built on a computer device and a server device, and the client 200 may be installed on a smart phone, a tablet computer, a notebook computer, or a desktop computer.
In one embodiment, as shown in fig. 2, fig. 2 is a flowchart of a signature file generating method in one embodiment, and in this embodiment, a signature file generating method is provided, where the signature file generating method may be applied to the server 100, and may specifically include the following steps:
Step S210: and acquiring a data stream of the information to be authenticated, and forming the data stream into an initial file through the printing platform.
In this step, the print platform may be a service platform for converting a data stream into a file, and invoking the print platform may implement forming the acquired data in the data stream format into the file in the corresponding format. For example, after receiving the PDF data stream of the information to be authenticated, the call printing platform may form the PDF data stream into an initial file in the PDF format of the information to be authenticated.
If the initial file includes an initial electronic policy, information of an applicant, information of an applied person, policy term information and the like can be recorded in the initial electronic policy, and a basic policy contract is formed by the information, and the basic policy contract temporarily fails to pass through an electronic signature, so that official authentication is lacking, and the electronic policy belongs to an informal policy. The applicant information may include an applicant name, an applicant identification card number, an applicant passport number, an applicant birth date, an applicant gender, an applicant phone number, an applicant mailbox address, an applicant address, etc., and the policy term information may be a term specification and a term list of an applicant's applied to the applicant.
Step S220: uploading the initial file to an electronic image system, and calling a dynamic signature interface of the printing platform to send the electronic signature to the electronic image system.
In this step, the electronic image system can obtain the initial document and the electronic signature which need to be overlapped and fused.
The dynamic signature interface may be used to invoke the appropriate electronic signature. The dynamic signature interface may be coupled to an electronic signature database from which the corresponding electronic signature is recalled.
The electronic signature is a representation form of the electronic signature, the electronic signature operation can be converted into the same visual effect as the paper file stamping operation by utilizing the image processing technology, and meanwhile, the authenticity and the integrity of the information to be authenticated and the non-repudiation of a signer are ensured by utilizing the electronic signature technology.
Step S230: and controlling the electronic image system to add an electronic signature on the initial file to generate a signature file.
The electronic image system can be used for carrying out superposition fusion between the image layers on the file and the file, namely taking the image under the visualization corresponding to the file as the image layer, and carrying out superposition of image processing or superposition of display processing on the image of the file under the visualization, so that two or more files are superposed and fused on the image to form one file. In the step, the electronic image system performs superposition fusion on the initial file and the electronic signature to obtain a signature file with the electronic signature.
Step S240: the signature file is downloaded from the electronic imaging system.
In this step, the electronic image system generates a signature file and stores the signature file, and the signature file can be downloaded from the electronic image system to complete the generation and acquisition of the signature file.
When the signature file is downloaded in the electronic image system, the authority of the downloading request can be judged, and the security in the downloading process of the signature file is improved. For example, only the signature file is permitted to be issued, when a download request is received, whether the download request has the authority to download is judged, and when the download request has the authority to download the signature file, the signature file is issued.
According to the signature file generation method, the initial file is formed through the printing platform, and the electronic image system is used for superposing the electronic signature on the initial file. The signature file is generated through the establishment between the printing platform and the electronic image system, and the electronic signature is managed by the dynamic signature interface of the printing platform, so that the security of signature file generation can be improved, and the signature file or signature is prevented from being stolen.
Meanwhile, the generation of signature files with large and multiple data volumes is completed by constructing the service platform, and the function maturity and the accuracy of the service platform can be realized, the cost is low, the generation efficiency of the signature files is improved, the error rate is reduced, and the accuracy of the signature files is improved. The electronic signature is called through the dynamic signature interface, so that the exposure of the electronic signature can be reduced, and the risk of the electronic signature being stolen is reduced.
In one embodiment, after the step of forming the data stream into the initial file by the print platform in step S210, it may further include:
a1: and encrypting the initial file through the printing platform to obtain an encrypted file.
In this step, the initial file may be encrypted, and even if the encrypted file is not easily cracked after leakage, the information in the initial file includes, for example, the initial policy file, where the information in the initial file includes the applicant information, the insured person information, the policy clause information, and the like. For example, the print platform may encrypt the initial file via an encryption script, which may correspond to a subsequent decryption script, so that the subsequent decryption script may perform a corresponding decryption.
In step S230, the step of controlling the electronic image system to add an electronic signature to the initial file and generating a signature file may include:
S231: an encrypted electronic signature is obtained.
In this step, the encrypted electronic signature may be invoked in the dynamic signature interface of the print platform, where the encrypted electronic signature may be encrypted in the same encryption manner as A1, so that subsequent decryption may be performed in the same decryption manner.
S232: and controlling the electronic image system to add the encrypted electronic signature in the encrypted file to generate the encrypted file.
In the step, the encrypted file and the encrypted electronic signature are overlapped and fused to generate a encrypted file with encryption characteristics.
The step of downloading the signature file from the electronic image system in step S240 may include:
s241: and downloading the decryption script and the encrypted file from the electronic image system.
S242: and decrypting the encrypted file according to the decryption script to obtain the signature file.
In this step, decoding is performed by a decoding script corresponding to the encryption method, and a signature file in a non-encrypted state is obtained.
According to the signature file generation method, the initial file, the electronic signature and the signature file can be prevented from being exposed in the generation process, and the risk of leakage of the signature file and the electronic signature is reduced.
In one embodiment, before the step of decrypting the encrypted file according to the decryption script in S242, it may include:
S243: and carrying out authority verification on the electronic image system through the decryption script, and obtaining a verification result.
In this step, the decryption script may also be used to perform authority verification on the electronic imaging system. For example, the identity of the electronic image system is judged whether the identity of the electronic image system has authority. And whether the state of the electronic image system in the current environment is safe or not can be judged, and whether the monitored risk exists or not can be detected.
S244: judging whether the verification result meets the permission requirement.
In the step, whether the identity of the electronic image system has the authority for decrypting the encrypted file or not is judged, and if the identity of the electronic image system has the authority for decrypting, the verification result is judged to meet the authority requirement. The method can also judge the permission requirement and whether the electronic image system is safe in the current environment, and can judge the verification result to meet the permission requirement when the current environment is safe.
S245: when the verification result satisfies the permission requirement, S242 is executed: and decrypting the encrypted file according to the decryption script.
In this step, the encrypted file is continuously decrypted to generate the signature file.
S246: and stopping the operation of the decryption script when the verification result does not meet the permission requirement. Thus, the electronic imaging system can be prohibited from decrypting the encrypted file.
According to the signature file generation method, the identity of the electronic image system is verified through judgment of the authority requirements, so that the encrypted script is prevented from being maliciously invoked by illegal identities, and the security of the signature file is improved.
The electronic signature related to the information to be authenticated may be invoked through the dynamic signature interface, and in one embodiment, before invoking the step of sending the electronic signature to the electronic image system through the dynamic signature interface of the printing platform in step S220, the method may further include:
Step S251: and extracting the service type information contained in the data stream of the information to be authenticated, and sending the service type information to the dynamic signature interface.
In this step, service type information of the information to be authenticated may be determined.
Step S252: and searching a signature type corresponding to the service type information through the dynamic signature interface, and calling a target signature corresponding to the signature type in a signature database according to the signature type.
In this step, the dynamic signature interface can meet the requirements of electronic signatures under various service type information, and can search the corresponding target signature through the dynamic signature according to the service type information.
Step S253: and acquiring a target signature returned by the dynamic signature interface, and determining the target signature as an electronic signature.
The signature file generation method identifies the type of the information to be authenticated, determines the department issuing the information to be authenticated according to the type, and calls the electronic signature corresponding to the department.
When the electronic signature of multiple departments or multiple departments needs to be managed, the dynamic signature interface can meet the requirements of the multiple departments or the multiple departments to carry out the signature, so that the usable range is improved, and the cost for carrying out the signature is further reduced.
In one embodiment, as shown in fig. 3, fig. 3 is a schematic structural diagram of a signature file generating system in one embodiment, and in this embodiment, a signature file generating system is provided, which may specifically include a forming module 310, a signature module 320, a generating module 330, and a downloading module 340, where:
the forming module 310 is configured to obtain a data stream of the information to be authenticated, and form the data stream into an initial file through the print platform.
Under the forming module 310, the print platform may be a service platform for converting the data stream into a file, and invoking the print platform may implement forming the acquired data in the data stream format into a file in a corresponding format. For example, after receiving the PDF data stream of the information to be authenticated, the call printing platform may form the PDF data stream into an initial file in the PDF format of the information to be authenticated.
If the initial file includes an initial electronic policy, information of an applicant, information of an applied person, policy term information and the like can be recorded in the initial electronic policy, and a basic policy contract is formed by the information, and the basic policy contract temporarily fails to pass through an electronic signature, so that official authentication is lacking, and the electronic policy belongs to an informal policy. The applicant information may include an applicant name, an applicant identification card number, an applicant passport number, an applicant birth date, an applicant gender, an applicant phone number, an applicant mailbox address, an applicant address, etc., and the policy term information may be a term specification and a term list of an applicant's applied to the applicant.
The signature module 320 is configured to upload the initial file to the electronic image system, and invoke the dynamic signature interface of the printing platform to send the electronic signature to the electronic image system.
The signature module 320 can enable the electronic image system to obtain the initial document and the electronic signature to be overlapped and fused.
The dynamic signature interface may be used to invoke the appropriate electronic signature. The dynamic signature interface may be coupled to an electronic signature database from which the corresponding electronic signature is recalled.
The electronic signature is a representation form of the electronic signature, the electronic signature operation can be converted into the same visual effect as the paper file stamping operation by utilizing the image processing technology, and meanwhile, the authenticity and the integrity of the information to be authenticated and the non-repudiation of a signer are ensured by utilizing the electronic signature technology.
The generating module 330 is configured to control the electronic image system to add an electronic signature to the initial file, and generate a signature file.
The electronic image system can be used for carrying out superposition fusion between the image layers on the file and the file, namely taking the image under the visualization corresponding to the file as the image layer, and carrying out superposition of image processing or superposition of display processing on the image of the file under the visualization, so that two or more files are superposed and fused on the image to form one file. In the generating module 330, the electronic image system performs superposition and fusion on the initial file and the electronic signature to obtain a signature file with the electronic signature.
The download module 340 is configured to download the signature file from the electronic image system.
In the download module 340, the electronic image system generates a signature file and stores the signature file, so that the signature file can be downloaded from the electronic image system to complete the generation and the acquisition of the signature file.
When the signature file is downloaded in the electronic image system, the authority of the downloading request can be judged, and the security in the downloading process of the signature file is improved. For example, only the signature file is permitted to be issued, when a download request is received, whether the download request has the authority to download is judged, and when the download request has the authority to download the signature file, the signature file is issued.
The signature file generation system forms an initial file through a printing platform, and the electronic image system superimposes an electronic signature on the initial file. The signature file is generated through the establishment between the printing platform and the electronic image system, and the electronic signature is managed by the dynamic signature interface of the printing platform, so that the security of signature file generation can be improved, and the signature file or signature is prevented from being stolen.
Meanwhile, the generation of signature files with large and multiple data volumes is completed by constructing the service platform, and the function maturity and the accuracy of the service platform can be realized, the cost is low, the generation efficiency of the signature files is improved, the error rate is reduced, and the accuracy of the signature files is improved. The electronic signature is called through the dynamic signature interface, so that the exposure of the electronic signature can be reduced, and the risk of the electronic signature being stolen is reduced.
For specific limitations on the signature file generation system, reference may be made to the above limitations on the signature file generation method, and no further description is given here. The respective modules in the signature file generation system described above may be implemented in whole or in part by software, hardware, or a combination thereof. The above modules may be embedded in hardware or may be independent of a processor in the computer device, or may be stored in software in a memory in the computer device, so that the processor may call and execute operations corresponding to the above modules.
In one embodiment, as shown in fig. 4, fig. 4 is a flowchart of a signature file transmission method in one embodiment, and in this embodiment, a signature file transmission method is provided, where the signature file transmission method may be applied to the server 100, and may specifically include the steps of the signature file generation method in any one of the embodiments, and may further specifically include the following steps:
Step S410: and generating a signature file and transmitting the signature file to the mail platform.
The signature file may be generated based on the signature file generating method in any of the above embodiments, and in this step, the mail platform may be used to send the signature mail according to the signature file.
Step S420: and calling a mail template through a mail platform, and extracting original data from the data stream of the information to be authenticated.
In this step, the mail template may be a template of a text format in the signed mail, the original data may be related content corresponding to the client and corresponding to the information to be authenticated of the signed mail to be sent, and the data stream of the information to be authenticated may include the original data.
Step S430: and the control mail platform generates a signature mail according to the mail template, the original data and the signature file.
In this step, the original data may be filled in the mail template, and then a signature file may be attached to generate a signature mail.
Step S440: and sending the signature mail to the user corresponding to the original data through the mail platform.
In this step, the corresponding user may be determined according to the original data, and the signature mail may be sent to the user.
According to the signature file transmission method, the signature file can be prevented from being revealed by the signature file generation method in the process of generating the signature file, and the mail platform can send the signature file with the electronic signature through the mail in the process of transmitting the signature file in the process of generating the signature mail.
In one embodiment, the signature file is stored in grid attached memory. The grid auxiliary memory is a special data storage server, which uses data as center, can thoroughly separate the storage device from the server and centrally manage the data, thereby releasing bandwidth, improving performance, reducing total ownership cost and protecting investment, and the cost is far lower than that of using the server for storage, but the efficiency is far higher than that of the server for storage.
After the step of generating the signature file in step S410, further includes:
S451: and sending a downloading request to the grid attached storage.
S452: when the downloading request meets the permission requirement, controlling the grid auxiliary memory to issue a signature file to the mail platform, and deleting the signature file in the grid auxiliary memory, wherein the permission of the downloading request is verified through the grid auxiliary memory.
According to the signature file transmission method, the signature file is stored in the grid attached storage, so that the data storage performance can be improved, the permission requirement can be judged, and the security of the downloaded electronic file is improved.
In one embodiment, after the step of sending the signature mail to the user corresponding to the original data in step S440, the method further includes:
s461: and sending the verification script to the user.
In this step, the authentication script opens up at the user that can be used to authenticate the user's identity.
S462: and verifying the verification information of the user through the verification script, and obtaining a verification result.
In the step, verification information is verified through a verification script, and a verification result of the user is obtained after verification. The verification information of the user may be a mailbox in which the user receives a script or mail, identification information of the user's current terminal, etc.
S463: and if the verification result shows that the verification is successful, releasing the opening authority of the signature mail through the verification script.
In the step, when the identity of the verification user is correct, the verification result is judged to be successful in verification, and the verification script releases the opening authority of the signature mail. After the opening permission is released, the user can directly and successfully open the signature mail and the signature file. If the opening authority is released, the user cannot open or display the email or signature file.
The signature file transmission method can improve the security of opening the signature mail and the signature file by the subsequent user and reduce the leakage of the signature mail and the signature file.
In one embodiment, as shown in fig. 5, fig. 5 is a schematic structural diagram of a signature file transmission system in one embodiment, and in this embodiment, a signature file transmission system is provided, including a signature file generation system, a transmission module 510, an extraction module 520, a mail module 530, and a sending module 540 in any of the above embodiments, where:
the transmission module 510 is configured to generate a signature file based on the signature file generation system, and transmit the signature file to the mail platform.
The mail platform in the transmission module 510 may be used to send the signed mail according to the signature file.
The extracting module 520 is configured to invoke the mail template through the mail platform and extract the original data from the data stream of the information to be authenticated.
In the extraction module 520, the mail template may be a template of a text format in the signed mail, the original data may be related content corresponding to the client and the information to be authenticated of the signed mail to be sent, and the data stream of the information to be authenticated may include the original data.
The mail module 530 is configured to control the mail platform to generate a signed mail according to the mail template, the original data and the signature file.
The mail module 530 may fill the original data in the mail template, and attach a signature file to generate a signed mail.
And the sending module 540 is used for sending the signed mail to the user corresponding to the original data through the mail platform.
The transmitting module 540 may determine a corresponding user from the original data and transmit the signature mail to the user.
According to the signature file transmission system, the signature file can be prevented from being revealed by the signature file generation method in the process of generating the signature file, and the mail platform can send the signature file with the electronic signature through the mail in the process of transmitting the signature file in the process of generating the signature mail.
For specific limitations on the signature file transfer system, reference may be made to the above limitations on the signature file transfer method, and no further description is given here. The various modules in the signature file transfer system described above may be implemented in whole or in part by software, hardware, or a combination thereof. The above modules may be embedded in hardware or may be independent of a processor in the computer device, or may be stored in software in a memory in the computer device, so that the processor may call and execute operations corresponding to the above modules.
In an application example, the electronic policy is subjected to electronic signature capping, the information to be authenticated includes electronic policy information, as shown in fig. 6, fig. 6 is a flowchart of a signature file generation method in an application example, and in this embodiment, a signature file generation method is provided, which specifically may include the following steps:
S610: and acquiring the data stream of the electronic policy information, and printing the data stream into an initial policy file through a printing platform. And encrypting the initial policy file through the printing platform to obtain an encrypted policy file.
S620: uploading the initial policy file to an electronic image system, and calling a dynamic signature interface of a printing platform to send the electronic signature to the electronic image system. The service type in the data stream of the electronic policy information can be extracted, and the service type can be sent to the dynamic signature interface; searching a signature type corresponding to the service type through a dynamic signature interface, and calling a target signature corresponding to the signature type in a signature database according to the signature type; and acquiring a target signature returned by the dynamic signature interface, and determining the target signature as an electronic signature.
S630: and controlling the electronic image system to add an electronic signature on the initial policy file to generate an electronic policy file. Wherein the encrypted electronic signature can be obtained; and controlling the electronic image system to add the encrypted electronic signature into the encrypted policy file to generate the encrypted policy file.
S640: and downloading the electronic policy file from the electronic image system. For example, the decryption script and the encrypted policy file may be downloaded from the electronic imaging system; and decrypting the encrypted policy file according to the decryption script to obtain the electronic policy file.
And the authority verification can be carried out on the electronic image system through the decryption script, and a verification result is obtained; judging whether the verification result meets the authority requirement; when the verification result meets the permission requirement, executing the step of decrypting the encrypted policy file according to the decryption script; and stopping the operation of the decryption script when the verification result does not meet the permission requirement. Thus, the electronic imaging system can be prohibited from decrypting the secured policy file.
S650: and storing the electronic policy file in a grid attached memory, and transmitting the electronic policy file to a mail platform. At this point the electronic policy file may be transferred to the mail platform via the grid attached storage. Specifically, a download request is sent to a grid attached memory; when the downloading request meets the permission requirement, controlling the grid auxiliary memory to send the electronic policy file to the mail platform, and deleting the electronic policy file in the grid auxiliary memory, wherein the permission of the downloading request is verified through the grid auxiliary memory.
S660: and calling the mail template through the mail platform, and extracting the original policy data from the data stream of the electronic policy.
S670: and the control mail platform generates an electronic policy mail according to the mail template, the original policy data and the electronic policy file.
S680: and sending the electronic policy mail to the user corresponding to the original policy data through the mail platform.
In order to further improve the security of the subsequent opening of the electronic policy mail and the electronic policy file. A verification script may be sent to the user; verifying the verification information of the user through the verification script, and obtaining a verification result; and if the verification result shows that the verification is successful, releasing the opening authority of the E-policy mail through the verification script.
According to the signature file generation method of the electronic policy information, the initial policy file is printed through the printing platform, and the electronic image system is used for superposing the electronic signature on the initial policy file. The electronic policy file is generated through the establishment between the printing platform and the electronic image system, and the electronic signature is managed by the dynamic signature interface of the printing platform, so that the security of the generation of the electronic policy file can be improved, and the electronic policy file or signature is prevented from being stolen.
Meanwhile, in the face of generating a large number of insurance policies, the electronic insurance policies with large and much data volume are generated by constructing the service platform, and the electronic insurance policies can be further generated by means of the functional maturity and the high accuracy of the service platform with low cost, so that the efficiency of generating the electronic insurance policies is improved, the error rate is reduced, and the accuracy of the electronic insurance policies is ensured. The electronic signature is called through the dynamic signature interface, so that the exposure of the electronic signature can be reduced, and the risk of the electronic signature being stolen is reduced.
Moreover, the encryption process and the verification process can avoid exposure of the initial policy file, the electronic signature and the electronic policy file, and reduce the risk of leakage of the electronic policy file and the electronic signature.
As shown in fig. 7, fig. 7 is a schematic diagram of an internal structure of the computer device in one embodiment. The computer device includes a processor, a non-volatile storage medium, a memory, and a network interface connected by a system bus. The nonvolatile storage medium of the computer device stores an operating system, a database and a computer program, and when the computer program is executed by the processor, the processor can realize a signature file generating method or a signature file transmitting method. The processor of the computer device is used to provide computing and control capabilities, supporting the operation of the entire computer device. The memory of the computer device may have stored therein a computer program, the computer readable instructions, when executed by the processor, may cause the processor to perform a signature file generation method or a signature file transmission method. The network interface of the computer device is for communicating with a terminal connection. It will be appreciated by those skilled in the art that the structure shown in FIG. 7 is merely a block diagram of some of the structures associated with the present inventive arrangements and is not limiting of the computer device to which the present inventive arrangements may be applied, and that a particular computer device may include more or fewer components than shown, or may combine some of the components, or have a different arrangement of components.
In one embodiment, a computer device is provided, where the computer device includes a memory, a processor, and a computer program stored on the memory and executable on the processor, where the processor implements the steps of the signature file generation method in any of the embodiments described above when the computer program is executed.
In one embodiment, a computer readable storage medium is provided, on which a computer program is stored, which when executed by a processor implements the steps of the signature file generation method of any of the embodiments described above.
In one embodiment, a computer device is provided, where the computer device includes a memory, a processor, and a computer program stored on the memory and executable on the processor, and where the processor implements the steps of the signature file transmission method in any of the embodiments described above when the processor executes the computer program.
In one embodiment, a computer readable storage medium is provided, on which a computer program is stored, which when executed by a processor implements the steps of the signature file transfer method of any of the embodiments described above.
It should be understood that, although the steps in the flowcharts of the figures are shown in order as indicated by the arrows, these steps are not necessarily performed in order as indicated by the arrows. The steps are not strictly limited in order and may be performed in other orders, unless explicitly stated herein. Moreover, at least some of the steps in the flowcharts of the figures may include a plurality of sub-steps or stages that are not necessarily performed at the same time, but may be performed at different times, the order of their execution not necessarily being sequential, but may be performed in turn or alternately with other steps or at least a portion of the other steps or stages.
The foregoing is only a partial embodiment of the present invention, and it should be noted that it will be apparent to those skilled in the art that modifications and adaptations can be made without departing from the principles of the present invention, and such modifications and adaptations are intended to be comprehended within the scope of the present invention.

Claims (8)

1. A signature file transmission method, comprising:
acquiring a data stream of information to be authenticated, forming the data stream into an initial file through a printing platform, wherein the printing platform is used for forming the data in the acquired data stream format into the initial file in a corresponding format;
Uploading the initial file to an electronic image system, and calling a dynamic signature interface of the printing platform to send an electronic signature to the electronic image system;
Controlling the electronic image system to add the electronic signature on the initial file to generate a signature file;
Downloading the signature file from the electronic image system;
the method further comprises the steps of:
Generating a signature file and transmitting the signature file to a mail platform;
calling a mail template through the mail platform, and extracting original data from the data stream of the information to be authenticated;
Controlling the mail platform to generate signature mails according to the mail template, the original data and the signature file;
and sending the signature mail to the user corresponding to the original data through the mail platform.
2. The method of claim 1, further comprising, after the step of forming the data stream into an initial file by the print platform:
encrypting the initial file through the printing platform to obtain an encrypted file;
The step of controlling the electronic image system to add the electronic signature on the initial file to generate a signature file comprises the following steps:
Acquiring an encrypted electronic signature;
Controlling the electronic image system to add the encrypted electronic signature into the encrypted file to generate a encrypted file;
The step of downloading the signature file from the electronic image system comprises the following steps:
Downloading a decryption script and the encrypted file from the electronic image system;
And decrypting the encrypted file according to the decryption script to obtain the signature file.
3. The method of claim 2, further comprising, prior to the step of decrypting the encrypted file based on the decryption script:
Performing authority verification on the electronic image system through the decryption script, and obtaining a verification result;
And executing the step of decrypting the encrypted file according to the decryption script when the verification result meets the permission requirement.
4. The method of claim 1, further comprising, prior to the step of invoking the dynamic signature interface of the print platform to send an electronic signature into the electronic imaging system:
Extracting service type information contained in the data stream of the information to be authenticated, and sending the service type information to the dynamic signature interface;
Searching a signature type corresponding to the service type information through the dynamic signature interface, and calling a target signature corresponding to the signature type in a signature database according to the signature type;
and acquiring the target signature returned by the dynamic signature interface, and determining the target signature as the electronic signature.
5. The method of claim 1, wherein the signature file is stored in a grid attached memory;
After the step of generating the signature file, further comprising:
Sending a download request to the grid attached memory;
when the downloading request meets the permission requirement, controlling the grid auxiliary memory to issue the signature file to the mail platform, and deleting the signature file in the grid auxiliary memory, wherein the permission of the downloading request is verified through the grid auxiliary memory.
6. The method of claim 1, further comprising, after the step of sending the signed mail to the user corresponding to the original data:
sending a verification script to the user;
verifying the verification information of the user through the verification script, and obtaining a verification result;
And if the verification result shows that the verification is successful, releasing the opening authority of the signature mail through the verification script.
7. A signature file transfer system, comprising:
The signature file generation system comprises a forming module, a signature module, a generation module and a downloading module,
The forming module is used for acquiring a data stream of information to be authenticated, forming an initial file from the data stream through a printing platform, and forming the initial file in a corresponding format from the acquired data in the data stream format by the printing platform;
The signature module is used for uploading the initial file to an electronic image system, and calling a dynamic signature interface of the printing platform to send an electronic signature to the electronic image system;
the generation module is used for controlling the electronic image system to add the electronic signature on the initial file to generate a signature file;
The downloading module is used for downloading the signature file from the electronic image system;
The signature file transmission system further comprises:
the transmission module is used for generating a signature file based on the signature file generation system and transmitting the signature file to a mail platform;
The extraction module is used for calling a mail template through the mail platform and extracting original data from the data stream of the information to be authenticated;
the mail module is used for controlling the mail platform to generate a signature mail according to the mail template, the original data and the signature file;
and the sending module is used for sending the signed mail to the user corresponding to the original data through the mail platform.
8. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the steps of the method according to any of claims 1 to 6 when the computer program is executed.
CN201910616569.3A 2019-07-09 2019-07-09 Signature file generation method, signature file transmission method and system Active CN110490542B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910616569.3A CN110490542B (en) 2019-07-09 2019-07-09 Signature file generation method, signature file transmission method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910616569.3A CN110490542B (en) 2019-07-09 2019-07-09 Signature file generation method, signature file transmission method and system

Publications (2)

Publication Number Publication Date
CN110490542A CN110490542A (en) 2019-11-22
CN110490542B true CN110490542B (en) 2024-05-10

Family

ID=68546856

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910616569.3A Active CN110490542B (en) 2019-07-09 2019-07-09 Signature file generation method, signature file transmission method and system

Country Status (1)

Country Link
CN (1) CN110490542B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113221185B (en) * 2021-04-09 2023-03-14 西安慧博文定信息技术有限公司 Electronic signature method, system, equipment and storage medium based on data packet processing
CN113239408B (en) * 2021-05-10 2022-07-08 万翼科技有限公司 Electronic signature system, method, device, equipment and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104463554A (en) * 2013-09-25 2015-03-25 天津书生投资有限公司 Electronic seal achieving method and device
CN107911378A (en) * 2017-11-29 2018-04-13 济南浪潮高新科技投资发展有限公司 A kind of system and method for online Electronic Signature
CN108540528A (en) * 2018-03-07 2018-09-14 胡金钱 Confirm electronic document be sent to method and system, computer storage media

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104463554A (en) * 2013-09-25 2015-03-25 天津书生投资有限公司 Electronic seal achieving method and device
CN107911378A (en) * 2017-11-29 2018-04-13 济南浪潮高新科技投资发展有限公司 A kind of system and method for online Electronic Signature
CN108540528A (en) * 2018-03-07 2018-09-14 胡金钱 Confirm electronic document be sent to method and system, computer storage media

Also Published As

Publication number Publication date
CN110490542A (en) 2019-11-22

Similar Documents

Publication Publication Date Title
US8078880B2 (en) Portable personal identity information
US20200344062A1 (en) Accessibility controls in distributed data systems
US8756416B2 (en) Checking revocation status of a biometric reference template
CN111200589A (en) Data protection method and system for alliance chain
CN109829269A (en) Method, apparatus and system based on E-seal authenticating electronic documents
US11025415B2 (en) Cryptographic operation method, method for creating working key, cryptographic service platform, and cryptographic service device
CN108734018B (en) Authentication method, device, system and computer readable storage medium
US9645775B2 (en) Printing composite documents
JP2012517047A (en) Clipboard security system and method
CN1382332A (en) Method of data protection
US20120233712A1 (en) Method and Device for Accessing Control Data According to Provided Permission Information
WO2017191472A1 (en) A verification system and method
CN113225324B (en) Block chain anonymous account creation method, system, device and storage medium
CN110020869B (en) Method, device and system for generating block chain authorization information
US20030196090A1 (en) Digital signature system
CN110490542B (en) Signature file generation method, signature file transmission method and system
CN103259665A (en) Method and system of electronic signature
CN111970114A (en) File encryption method, system, server and storage medium
CN111062059B (en) Method and device for service processing
CN107645474B (en) Method and device for logging in open platform
US20240039707A1 (en) Mobile authenticator for performing a role in user authentication
US11550931B1 (en) Data certification system and process for centralized user file encapsulation, encryption, notarization, and verification using a blockchain
CN108985079B (en) Data verification method and verification system
CN111953495B (en) Private-key-free signing method under electronic signature mixed cloud scene
CN104580161A (en) Security-identity-document-based real-name software authentication method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant