CN110889146A - Electronic signature method, device and storage medium - Google Patents

Electronic signature method, device and storage medium Download PDF

Info

Publication number
CN110889146A
CN110889146A CN201911159162.9A CN201911159162A CN110889146A CN 110889146 A CN110889146 A CN 110889146A CN 201911159162 A CN201911159162 A CN 201911159162A CN 110889146 A CN110889146 A CN 110889146A
Authority
CN
China
Prior art keywords
signed
electronic signature
file
signature
certificate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911159162.9A
Other languages
Chinese (zh)
Other versions
CN110889146B (en
Inventor
翟季青
孙宏志
张晓东
刘延华
王刚
赵红卫
窦蘅
邵常媛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Shandong Electric Power Co Ltd
Shandong Luneng Software Technology Co Ltd
Original Assignee
State Grid Shandong Electric Power Co Ltd
Shandong Luneng Software Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Shandong Electric Power Co Ltd, Shandong Luneng Software Technology Co Ltd filed Critical State Grid Shandong Electric Power Co Ltd
Priority to CN201911159162.9A priority Critical patent/CN110889146B/en
Publication of CN110889146A publication Critical patent/CN110889146A/en
Application granted granted Critical
Publication of CN110889146B publication Critical patent/CN110889146B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Abstract

The present disclosure discloses a method, an apparatus and a storage medium for electronic signature, which includes: a first acquisition step: acquiring an electronic signature request and data to be signed; a first certificate downloading step: initiating an electronic signature downloading request to an application server and sending data to be signed to the application server; acquiring an electronic signature and a summary of a file to be signed from an application server; merging the electronic signature and the file to be signed corresponding to the file abstract to be signed, and encrypting the merged data to obtain an encrypted data stream; and sending the encrypted data stream to an application server, and receiving the signature file encrypted by the application server.

Description

Electronic signature method, device and storage medium
Technical Field
The present disclosure relates to the field of electronic signature technologies, and in particular, to a method, an apparatus, and a storage medium for electronic signature.
Background
The statements in this section merely provide background information related to the present disclosure and may not constitute prior art.
The electronic signature system can identify the identity of an electronic document signer, ensures the authenticity, integrity and non-repudiation of the document, and is widely applied to the fields of electronic government affairs, enterprise electronic commerce, information security of financial institutions, logistics industry, informatization of medical and health industries, commander of military battlefields and the like.
In the course of implementing the present disclosure, the inventors found that the following technical problems exist in the prior art:
due to the rapid development of mobile informatization, more and more electronic signature processes are performed on the basis of a mobile terminal. The existing electronic signature process is based on the fact that an electronic signature is bound on a terminal, if a system deletes application or replaces the terminal, a certificate needs to be reapplied, payment is paid for the reapplied certificate, a user may log in multiple devices within a service life, one device is logged in by multiple users, numerous users frequently replace a mobile terminal to reapply the certificate, and the mode causes great fund waste; affecting the user experience.
Disclosure of Invention
In order to solve the deficiencies of the prior art, the present disclosure provides a method, an apparatus and a storage medium for electronic signature;
in a first aspect, the present disclosure provides a method of electronic signature;
a method of electronic signing, comprising:
a first acquisition step: acquiring an electronic signature request and data to be signed;
a first certificate downloading step: initiating an electronic signature downloading request to an application server and sending data to be signed to the application server; acquiring an electronic signature and a summary of a file to be signed from an application server;
merging the electronic signature and the file to be signed corresponding to the file abstract to be signed, and encrypting the merged data to obtain an encrypted data stream;
and sending the encrypted data stream to an application server, and receiving the signature file encrypted by the application server.
In a second aspect, the present disclosure also provides a method of electronic signature;
a method of electronic signing, comprising:
a second acquisition step: acquiring an electronic signature request and data to be signed sent by a client;
a second certificate downloading step: receiving an electronic signature downloading request and data to be signed sent by a client; generating an electronic signature and a file abstract to be signed based on data to be signed;
sending the generated electronic signature and the summary of the file to be signed to the client;
receiving an encrypted data stream sent by a client, encrypting the encrypted data stream to obtain a signature file, and feeding the signature file back to the client; the encrypted data stream is obtained by combining the electronic signature and the file to be signed corresponding to the file summary to be signed by the client and encrypting the combined data.
In a third aspect, the present disclosure further provides a client of an electronic signature;
a client of an electronic signature, comprising:
a first acquisition module configured to: acquiring an electronic signature request and data to be signed;
a first certificate download module configured to: initiating an electronic signature downloading request to an application server and sending data to be signed to the application server; acquiring an electronic signature and a summary of a file to be signed from an application server;
a first cryptographic processing module configured to: merging the electronic signature and the file to be signed corresponding to the file abstract to be signed, and encrypting the merged data to obtain an encrypted data stream;
a receiving module configured to: and sending the encrypted data stream to an application server, and receiving the signature file encrypted by the application server.
In a fourth aspect, the present disclosure also provides a server for electronic signature;
a server of electronic signatures, comprising:
a second acquisition module configured to: acquiring an electronic signature request and data to be signed sent by a client;
a second certificate download module configured to: receiving an electronic signature downloading request and data to be signed sent by a client; generating an electronic signature and a file abstract to be signed based on data to be signed;
a sending module configured to: sending the generated electronic signature and the summary of the file to be signed to the client;
a second cryptographic processing module configured to: receiving an encrypted data stream sent by a client, encrypting the encrypted data stream to obtain a signature file, and feeding the signature file back to the client; the encrypted data stream is obtained by combining the electronic signature and the file to be signed corresponding to the file summary to be signed by the client and encrypting the combined data.
In a fifth aspect, the present disclosure also provides a system for electronic signature;
a system of electronic signatures, comprising: a client of the electronic signature in the third aspect and a server of the electronic signature in the fourth aspect.
In a sixth aspect, the present disclosure also provides an electronic device comprising a memory and a processor, and computer instructions stored on the memory and executed on the processor, wherein the computer instructions, when executed by the processor, perform the steps of the method of the first aspect or the second aspect.
In a seventh aspect, the present disclosure also provides a computer-readable storage medium for storing computer instructions, which when executed by a processor, perform the steps of the method of the first or second aspect.
Compared with the prior art, the beneficial effect of this disclosure is:
in order to prevent privacy of a user from being leaked, a three-party certificate authentication system is adopted, wherein one part of the three-party certificate authentication system is a file which is not copied and can not be read exists in a client of the user, and when the user replaces a new client, the user can re-apply a new certificate for free according to whether the user applies the certificate before. Through the signature optimization process, the security of the signature is guaranteed, unnecessary fund consumption is reduced, the user cost is saved, and the user experience is improved. High automation, time and cost saving, safety, simplicity, easy use and comprehensive functions. In order to solve the problem of repeated payment caused by the fact that a user replaces a mobile phone or logs in other mobile phones, and the signature is stored by the mobile phone, the signature server and the cloud signature server together, the signature safety is ensured.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this application, illustrate embodiments of the application and, together with the description, serve to explain the application and are not intended to limit the application.
FIG. 1 is a method flow diagram of a first implementation of the first embodiment;
fig. 2 is a method flow diagram of a second implementation of the first embodiment.
Detailed Description
It should be noted that the following detailed description is exemplary and is intended to provide further explanation of the disclosure. Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs.
It is noted that the terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of example embodiments according to the present application. As used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, and it should be understood that when the terms "comprises" and/or "comprising" are used in this specification, they specify the presence of stated features, steps, operations, devices, components, and/or combinations thereof, unless the context clearly indicates otherwise.
In one embodiment, the present embodiment provides a method for electronic signature;
as shown in fig. 1, a method of electronic signature includes:
s101: a first acquisition step: acquiring an electronic signature request and data to be signed;
s102: a first certificate downloading step: initiating an electronic signature downloading request to an application server and sending data to be signed to the application server; acquiring an electronic signature and a summary of a file to be signed from an application server;
s103: merging the electronic signature and the file to be signed corresponding to the file abstract to be signed, and encrypting the merged data to obtain an encrypted data stream;
s104: and sending the encrypted data stream to an application server, and receiving the signature file encrypted by the application server.
As one or more embodiments, between the first obtaining step and the first certificate downloading step, further comprising:
judging whether the electronic signature exists or not: verifying whether the electronic signature exists in a local database, and if so, entering a certificate validity period judgment step; if not, entering a certificate downloading step.
As one or more embodiments, as shown in fig. 2, between the first obtaining step and the first certificate downloading step, further includes: a certificate validity period judging step, which is after the step of judging whether the electronic signature exists or not and before the step of downloading the certificate;
judging the validity period of the certificate: judging whether the certificate is in the valid period, if so, calling and displaying the certificate in the local database in the digital certificate, and ending; and if the certificate is not in the validity period, entering a certificate downloading step.
Furthermore, the signature file encrypted by the application server is generated after the application server calls a cloud signature server interface and a signature server interface to realize three-party merging and verification.
The three-party merging verification means that: the system comprises a client, a signature server and a cloud signature server, wherein one third of user certificate information managed by the client, the signature server and the cloud signature server can be used for synthesizing a complete certificate of a user according to a unique identification code.
The cloud signing server is a server which specially manages the certificate information of the user and verifies the use authority of the user certificate.
The signature server is a server for performing signature actions.
The abstract of the file to be signed is as follows: namely a unique hash code generated by an algorithm on the pdf file to be signed with a seal or signature.
The cloud signing server is used for applying for electronic signing and binding the user.
The signature server is used for verifying a local certificate of the client, combining data of the client and data of the cloud signature server through calling of the application server, generating an electronic signature and returning the electronic signature to the application server.
It should be understood that the digital certificate is a copy-never, read-never file. After the user applies for the first time, the digital certificate and the user name are stored in the database, and when the user changes the client or logs in the operation service at other clients, the user needs to apply for the second time.
As will be appreciated, the client includes: a mobile phone, a notebook, or a tablet computer.
It should be understood that the data to be signed includes: the name of the user's entity or a handwritten signature.
The second embodiment also provides an electronic signature method;
a method of electronic signing, comprising:
s201: a second acquisition step: acquiring an electronic signature request and data to be signed sent by a client;
s202: a second certificate downloading step: receiving an electronic signature downloading request and data to be signed sent by a client; generating an electronic signature and a file abstract to be signed based on data to be signed;
s203: sending the generated electronic signature and the summary of the file to be signed to the client;
s204: receiving an encrypted data stream sent by a client, encrypting the encrypted data stream to obtain a signature file, and feeding the signature file back to the client; the encrypted data stream is obtained by combining the electronic signature and the file to be signed corresponding to the file summary to be signed by the client and encrypting the combined data.
Furthermore, the signature file obtained after the encryption processing is performed on the encrypted data stream is generated after the application server calls the cloud signature server interface and the signature server interface to realize the three-party merging verification.
The third embodiment also provides a client of the electronic signature;
a client of an electronic signature, comprising:
a first acquisition module configured to: acquiring an electronic signature request and data to be signed;
a first certificate download module configured to: initiating an electronic signature downloading request to an application server and sending data to be signed to the application server; acquiring an electronic signature and a summary of a file to be signed from an application server;
a first cryptographic processing module configured to: merging the electronic signature and the file to be signed corresponding to the file abstract to be signed, and encrypting the merged data to obtain an encrypted data stream;
a receiving module configured to: and sending the encrypted data stream to an application server, and receiving the signature file encrypted by the application server.
As one or more embodiments, between the obtaining module and the certificate downloading module, the method further includes:
a determination module of the presence or absence of an electronic signature configured to: verifying whether the electronic signature exists in a local database, and if so, entering a certificate validity period judgment step; if not, entering a certificate downloading step.
As one or more embodiments, between the obtaining module and the certificate downloading module, the method further includes: the certificate validity period judging module is arranged behind the electronic signature judging module and in front of the certificate downloading module;
a certificate validity period determination module configured to: judging whether the certificate is in the valid period, if so, calling and displaying the certificate in the local database in the digital certificate, and ending; and if the certificate is not in the validity period, entering a certificate downloading step.
The fourth embodiment also provides a server for electronic signature;
a server of electronic signatures, comprising:
a second acquisition module configured to: acquiring an electronic signature request and data to be signed sent by a client;
a second certificate download module configured to: receiving an electronic signature downloading request and data to be signed sent by a client; generating an electronic signature and a file abstract to be signed based on data to be signed;
a sending module configured to: sending the generated electronic signature and the summary of the file to be signed to the client;
a second cryptographic processing module configured to: receiving an encrypted data stream sent by a client, encrypting the encrypted data stream to obtain a signature file, and feeding the signature file back to the client; the encrypted data stream is obtained by combining the electronic signature and the file to be signed corresponding to the file summary to be signed by the client and encrypting the combined data.
Fifth, the present embodiment further provides a system for electronic signature;
a system of electronic signatures, comprising: a client of the electronic signature in the third embodiment and a server of the electronic signature in the fourth embodiment.
Sixth embodiment, the present embodiment further provides an electronic device, including a memory, a processor, and computer instructions stored in the memory and executed on the processor, where the computer instructions, when executed by the processor, implement the steps of the method according to the first embodiment or the second embodiment.
Seventh embodiment, the present embodiment further provides a computer-readable storage medium for storing computer instructions, and the computer instructions, when executed by a processor, implement the steps of the method according to the first embodiment or the second embodiment.
The above description is only a preferred embodiment of the present application and is not intended to limit the present application, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application shall be included in the protection scope of the present application.

Claims (10)

1. A method of electronic signature, comprising:
a first acquisition step: acquiring an electronic signature request and data to be signed;
a first certificate downloading step: initiating an electronic signature downloading request to an application server and sending data to be signed to the application server; acquiring an electronic signature and a summary of a file to be signed from an application server;
merging the electronic signature and the file to be signed corresponding to the file abstract to be signed, and encrypting the merged data to obtain an encrypted data stream;
and sending the encrypted data stream to an application server, and receiving the signature file encrypted by the application server.
2. The method of claim 1, wherein between the first obtaining step and the first certificate downloading step, further comprising:
judging whether the electronic signature exists or not: verifying whether the electronic signature exists in a local database, and if so, entering a certificate validity period judgment step; if not, entering a certificate downloading step.
3. The method of claim 2, wherein between the first obtaining step and the first certificate downloading step, further comprising: a certificate validity period judging step, which is after the step of judging whether the electronic signature exists or not and before the step of downloading the certificate;
judging the validity period of the certificate: judging whether the certificate is in the valid period, if so, calling and displaying the certificate in the local database in the digital certificate, and ending; and if the certificate is not in the validity period, entering a certificate downloading step.
4. The method as claimed in claim 1, wherein the signature file encrypted by the application server is generated by the application server calling the cloud signature server interface and the signature server interface to implement three-party merging verification.
5. A method of electronic signature, comprising:
a second acquisition step: acquiring an electronic signature request and data to be signed sent by a client;
a second certificate downloading step: receiving an electronic signature downloading request and data to be signed sent by a client; generating an electronic signature and a file abstract to be signed based on data to be signed;
sending the generated electronic signature and the summary of the file to be signed to the client;
receiving an encrypted data stream sent by a client, encrypting the encrypted data stream to obtain a signature file, and feeding the signature file back to the client; the encrypted data stream is obtained by combining the electronic signature and the file to be signed corresponding to the file summary to be signed by the client and encrypting the combined data.
6. A client for electronic signatures, comprising:
a first acquisition module configured to: acquiring an electronic signature request and data to be signed;
a first certificate download module configured to: initiating an electronic signature downloading request to an application server and sending data to be signed to the application server; acquiring an electronic signature and a summary of a file to be signed from an application server;
a first cryptographic processing module configured to: merging the electronic signature and the file to be signed corresponding to the file abstract to be signed, and encrypting the merged data to obtain an encrypted data stream;
a receiving module configured to: and sending the encrypted data stream to an application server, and receiving the signature file encrypted by the application server.
7. A server for electronic signatures, comprising:
a second acquisition module configured to: acquiring an electronic signature request and data to be signed sent by a client;
a second certificate download module configured to: receiving an electronic signature downloading request and data to be signed sent by a client; generating an electronic signature and a file abstract to be signed based on data to be signed;
a sending module configured to: sending the generated electronic signature and the summary of the file to be signed to the client;
a second cryptographic processing module configured to: receiving an encrypted data stream sent by a client, encrypting the encrypted data stream to obtain a signature file, and feeding the signature file back to the client; the encrypted data stream is obtained by combining the electronic signature and the file to be signed corresponding to the file summary to be signed by the client and encrypting the combined data.
8. A system for electronic signatures, comprising: a client of the electronic signature of claim 6 and a server of the electronic signature of claim 7.
9. An electronic device comprising a memory and a processor and computer instructions stored on the memory and executable on the processor, the computer instructions when executed by the processor performing the steps of the method of any one of claims 1 to 5.
10. A computer-readable storage medium storing computer instructions which, when executed by a processor, perform the steps of the method of any one of claims 1 to 5.
CN201911159162.9A 2019-11-22 2019-11-22 Electronic signature method, device and storage medium Active CN110889146B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911159162.9A CN110889146B (en) 2019-11-22 2019-11-22 Electronic signature method, device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911159162.9A CN110889146B (en) 2019-11-22 2019-11-22 Electronic signature method, device and storage medium

Publications (2)

Publication Number Publication Date
CN110889146A true CN110889146A (en) 2020-03-17
CN110889146B CN110889146B (en) 2022-03-29

Family

ID=69748484

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911159162.9A Active CN110889146B (en) 2019-11-22 2019-11-22 Electronic signature method, device and storage medium

Country Status (1)

Country Link
CN (1) CN110889146B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112787989A (en) * 2020-06-08 2021-05-11 北京金山办公软件股份有限公司 Signature method and device
WO2023072276A1 (en) * 2021-10-28 2023-05-04 Kdan Mobile Software Ltd. Online signing system and method, computing apparatus, and computer-readable recording medium
CN116436618A (en) * 2023-06-07 2023-07-14 江苏意源科技有限公司 Intelligent code scanning signature system and intelligent code scanning signature method

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1350258A (en) * 2001-12-03 2002-05-22 上海电子商务安全证书管理中心有限公司 Electronic signature verifying method and device
CN101800646A (en) * 2010-03-03 2010-08-11 南京优泰科技发展有限公司 Implementation method and system of electronic signature
CN103186846A (en) * 2011-12-30 2013-07-03 张殿礼 Intelligent electronic seal system and authorization control method thereof
CN104537525A (en) * 2014-12-30 2015-04-22 北京中科江南软件有限公司 Electronic seal authorization using system
CN105208024A (en) * 2015-09-22 2015-12-30 深圳市金溢科技股份有限公司 Safe data transmission method and system adopting no HTTPS, client and server
US20160043867A1 (en) * 2013-04-08 2016-02-11 Antonio Salvatore Piero Vittorio Bonsignore A qualified electronic signature system, method and mobile processing terminal for qualified electronic signature
CN105809450A (en) * 2014-12-31 2016-07-27 航天信息股份有限公司 Electronic invoice generation and verification method and system
CN106203551A (en) * 2016-07-07 2016-12-07 国网山东省电力公司物资公司 A kind of Electronic Signature processing method of goods and materials contract services document
CN107979470A (en) * 2016-10-25 2018-05-01 航天信息股份有限公司 For signature server, the method for terminal and signature server, terminal
CN109861823A (en) * 2018-12-20 2019-06-07 航天信息股份有限公司 Application method, device, storage medium and the electronic equipment of E-seal
CN109933310A (en) * 2019-03-11 2019-06-25 山东鲁能软件技术有限公司 A kind of configurable JAVA development platform based on data template

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1350258A (en) * 2001-12-03 2002-05-22 上海电子商务安全证书管理中心有限公司 Electronic signature verifying method and device
CN101800646A (en) * 2010-03-03 2010-08-11 南京优泰科技发展有限公司 Implementation method and system of electronic signature
CN103186846A (en) * 2011-12-30 2013-07-03 张殿礼 Intelligent electronic seal system and authorization control method thereof
US20160043867A1 (en) * 2013-04-08 2016-02-11 Antonio Salvatore Piero Vittorio Bonsignore A qualified electronic signature system, method and mobile processing terminal for qualified electronic signature
CN104537525A (en) * 2014-12-30 2015-04-22 北京中科江南软件有限公司 Electronic seal authorization using system
CN105809450A (en) * 2014-12-31 2016-07-27 航天信息股份有限公司 Electronic invoice generation and verification method and system
CN105208024A (en) * 2015-09-22 2015-12-30 深圳市金溢科技股份有限公司 Safe data transmission method and system adopting no HTTPS, client and server
CN106203551A (en) * 2016-07-07 2016-12-07 国网山东省电力公司物资公司 A kind of Electronic Signature processing method of goods and materials contract services document
CN107979470A (en) * 2016-10-25 2018-05-01 航天信息股份有限公司 For signature server, the method for terminal and signature server, terminal
CN109861823A (en) * 2018-12-20 2019-06-07 航天信息股份有限公司 Application method, device, storage medium and the electronic equipment of E-seal
CN109933310A (en) * 2019-03-11 2019-06-25 山东鲁能软件技术有限公司 A kind of configurable JAVA development platform based on data template

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
Y. LIAO等: "《Security Analysis of a Certificateless Provable Data Possession Scheme in Cloud》", 《EEE ACCESS》 *
上海艾瑞市场咨询有限公司: "《中国第三方电子签名行业研究报告》", 《艾瑞咨询系列研究报告》 *
邵常媛等: "《电力企业的物资计划管理》", 《2018智能电网信息化建设研讨会论文集》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112787989A (en) * 2020-06-08 2021-05-11 北京金山办公软件股份有限公司 Signature method and device
CN112787989B (en) * 2020-06-08 2023-05-26 北京金山办公软件股份有限公司 Signature method and device
WO2023072276A1 (en) * 2021-10-28 2023-05-04 Kdan Mobile Software Ltd. Online signing system and method, computing apparatus, and computer-readable recording medium
CN116436618A (en) * 2023-06-07 2023-07-14 江苏意源科技有限公司 Intelligent code scanning signature system and intelligent code scanning signature method
CN116436618B (en) * 2023-06-07 2023-08-22 江苏意源科技有限公司 Intelligent code scanning signature system and intelligent code scanning signature method

Also Published As

Publication number Publication date
CN110889146B (en) 2022-03-29

Similar Documents

Publication Publication Date Title
US10972274B2 (en) Trusted identity solution using blockchain
US10742424B2 (en) Trusted identity solution using blockchain
US10715334B2 (en) Methods and apparatus for validating a digital signature
US11902601B2 (en) System and techniques for digital data lineage verification
CN110889146B (en) Electronic signature method, device and storage medium
CN108551437B (en) Method and apparatus for authenticating information
US9059858B1 (en) User characteristic based digital signature of documents
US20180309581A1 (en) Decentralized biometric signing of digital contracts
CN110798315B (en) Data processing method and device based on block chain and terminal
CN109726571B (en) Electronic signature method and device for document, storage medium and electronic equipment
CN105809450A (en) Electronic invoice generation and verification method and system
WO2019127893A1 (en) Electronic signature method, electronic device, and computer readable storage medium
CN110705236A (en) Electronic contract template dynamic configuration method and system
CN110830257B (en) File signature method and device, electronic equipment and readable storage medium
US20200382284A1 (en) Tracking, storage and authentication of documented intellectual property
CN111311259A (en) Bill processing method, device, terminal and computer readable storage medium
CN115796871A (en) Resource data processing method and device based on block chain and server
CA2986828A1 (en) Data recording method, device and system, and computer storage medium
KR102199967B1 (en) Method for preventing falsification data from being stored in network and system performing the method
CN110826034B (en) File signature method and device, electronic equipment and readable storage medium
CN111681141A (en) File authentication method, file authentication device and terminal equipment
CN114584324B (en) Identity authorization method and system based on block chain
CN106575341B (en) Compound document access
US9424543B2 (en) Authenticating a response to a change request
US20150379305A1 (en) Digitised Handwritten Signature Authentication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant