CN111343170B - Electronic signing method and system - Google Patents

Electronic signing method and system Download PDF

Info

Publication number
CN111343170B
CN111343170B CN202010102965.7A CN202010102965A CN111343170B CN 111343170 B CN111343170 B CN 111343170B CN 202010102965 A CN202010102965 A CN 202010102965A CN 111343170 B CN111343170 B CN 111343170B
Authority
CN
China
Prior art keywords
electronic
encrypted
signing information
electronic signing
information packet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010102965.7A
Other languages
Chinese (zh)
Other versions
CN111343170A (en
Inventor
金慧智
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
OneConnect Financial Technology Co Ltd Shanghai
Original Assignee
OneConnect Financial Technology Co Ltd Shanghai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by OneConnect Financial Technology Co Ltd Shanghai filed Critical OneConnect Financial Technology Co Ltd Shanghai
Priority to CN202010102965.7A priority Critical patent/CN111343170B/en
Publication of CN111343170A publication Critical patent/CN111343170A/en
Priority to PCT/CN2021/071088 priority patent/WO2021164461A1/en
Application granted granted Critical
Publication of CN111343170B publication Critical patent/CN111343170B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • G06Q50/188Electronic negotiation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/067Network architectures or network communication protocols for network security for supporting key management in a packet data network using one-time keys

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Signal Processing (AREA)
  • Tourism & Hospitality (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Economics (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Primary Health Care (AREA)
  • Marketing (AREA)
  • Human Resources & Organizations (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the invention provides an electronic signing method, which comprises the following steps: acquiring electronic subscription information; receiving an encryption trigger signal of a user side, and encrypting the electronic signing information to obtain an encrypted electronic signing information packet; decrypting the encrypted electronic signing information packet sent by the user side to obtain decrypted electronic signing information; generating a signing file according to the decrypted electronic signing information; and storing the signing file to a corresponding position of a file server. The electronic signing method, the electronic signing system, the computer equipment and the computer readable storage medium provided by the invention encrypt the electronic signing information for three times, wherein the second encryption and the third encryption are encryption methods combining symmetric encryption and asymmetric encryption, and the security and the efficiency are considered.

Description

Electronic signing method and system
Technical Field
The embodiment of the invention relates to the technical field of computers, in particular to an electronic signing method and system.
Background
With the development of internet technology and the popularization of intelligent terminal devices, more and more things can be completed by people through the internet, for example, before people receive network services and buy products, people often need to make agreements to meet the rights obligations of relevant parties. The agreement establishment in the network environment is usually carried out by electronic contract-making, i.e. each contracting party indicates the approval of the agreement content by means of electronic technology, and an agreement with legal effectiveness for all parties is generated. Compared with the traditional paper signature or seal, the electronic signature can be realized by means of digital signature, information encryption and other technologies, and can be directly used for sealing a signature or a seal on an electronic document. The electronic signing can solve the problems of risk control, signing efficiency, cost control and the like of the traditional paper signing or stamping.
Since the electronic signing function is related to the client data and the privacy information, security and encryption protection of the client information are very necessary, and on the other hand, complicated encryption and signature verification operations increase complexity of the signing process and reduce processing efficiency, so that the problem to be solved is to provide a safe and fast electronic signing method.
Disclosure of Invention
In view of this, embodiments of the present invention provide an electronic signing method, an electronic signing system, a computer device, and a computer-readable storage medium, which are used to solve the problems of low security and low efficiency in an electronic signing process.
The embodiment of the invention solves the technical problems through the following technical scheme:
an electronic subscription method, comprising:
acquiring electronic subscription information;
receiving an encryption trigger signal of a user side, and encrypting the electronic signing information to obtain an encrypted electronic signing information packet;
decrypting the encrypted electronic signing information packet sent by the user side to obtain decrypted electronic signing information;
generating a signing file according to the decrypted electronic signing information;
and storing the signing file to a corresponding position of a file server.
Further, the receiving an encryption trigger signal of the user end and encrypting the electronic subscription information to obtain an encrypted electronic subscription information packet includes:
calling an encryption interface, wherein an encryption application program used for encrypting the electronic subscription information is stored in the encryption interface;
and operating the encryption application program to encrypt the electronic signing information to obtain an encrypted electronic signing information packet.
Further, the operating the encryption application program to encrypt the electronic subscription information to obtain an encrypted electronic subscription information package includes:
carrying out algorithm encryption on the electronic subscription information to generate encrypted electronic subscription information;
encrypting the encrypted electronic signing information by adopting a first symmetric key and a first asymmetric key to obtain a first encrypted electronic signing information packet;
and symmetrically encrypting the first encrypted electronic signing information packet by adopting a second symmetric key to obtain a second encrypted electronic signing information packet.
Further, the encrypting the encrypted electronic information by using the first symmetric key and the first asymmetric key to obtain the first encrypted electronic subscription information package includes:
encrypting the encrypted electronic signing information by using a first symmetric key to obtain a first electronic signing information packet to be signed;
signing the first electronic signing information packet to be signed by adopting a signature algorithm to obtain a first electronic signing information packet to be encrypted;
the first electronic signing information packet to be encrypted is asymmetrically encrypted by using a first preset public key to obtain a first encrypted electronic signing information packet, and the first preset public key and a first preset private key in the server form a pair of first asymmetric keys;
the symmetrically encrypting the first encrypted electronic subscription information package by using the second symmetric key to obtain a second encrypted electronic subscription information package includes:
the control user side encrypts the first encrypted electronic signing information packet by using a second symmetric key to obtain a second electronic signing information packet to be signed;
the control user side signs the second electronic signing information packet to be signed by adopting a signature algorithm to obtain a second electronic signing information packet to be encrypted;
and asymmetrically encrypting the second electronic signing information packet to be encrypted by using a second preset public key to obtain a second encrypted electronic signing information packet, wherein the second preset public key and a second preset private key in the server form a pair of second asymmetric keys.
Further, the decrypting the encrypted electronic subscription information packet sent by the user side to obtain the decrypted electronic subscription information includes:
decrypting the second encrypted electronic signing information packet to obtain the first encrypted electronic signing information packet;
decrypting the first encrypted electronic signing information packet to obtain the encrypted electronic signing information;
and decrypting the encrypted electronic subscription information to obtain the electronic subscription information.
Further, the decrypting the second encrypted electronic subscription information package to obtain the first encrypted electronic subscription information package includes:
decrypting the second encrypted electronic signing information packet by using a second preset private key to obtain a second electronic signing information packet to be encrypted;
verifying the first signature data corresponding to the second electronic signing information packet to be encrypted by adopting a verification algorithm;
if the verification is passed, decrypting the second signature electronic signing information packet by adopting a second symmetric key to obtain a first encrypted electronic signing information packet;
the decrypting the first encrypted electronic subscription information package to obtain the encrypted electronic subscription information includes:
decrypting the first encrypted electronic signing information packet by using a first preset private key to obtain a first electronic signing information packet to be encrypted;
verifying second signature data corresponding to the first electronic signing information packet to be encrypted by adopting a verification algorithm;
and if the verification is passed, decrypting the first signature electronic signing information packet by adopting a first symmetric key to obtain encrypted electronic signing information.
Further, the generating a subscription file according to the decrypted electronic subscription information includes:
extracting a signing type identifier from the decrypted electronic signing information;
acquiring a file template corresponding to the signing type identifier according to the signing type identifier;
and filling the signing content information into the corresponding file template to generate a signing file.
In order to achieve the above object, an embodiment of the present invention further provides an electronic subscription system, including:
the signing request sending module is used for sending an electronic signing request to the user side;
the control encryption module is used for receiving an encryption trigger signal of a user side and encrypting the electronic signing information to obtain an encrypted electronic signing information packet;
the decryption module is used for decrypting the encrypted electronic signing information packet sent by the user side to obtain decrypted electronic signing information;
the file generation module is used for generating a signing file according to the decrypted electronic signing information;
and the file storage module is used for storing the signing file to a corresponding position of a file server.
In order to achieve the above object, an embodiment of the present invention further provides a computer device, where the computer device includes a memory, a processor, and a computer program stored in the memory and executable on the processor, and the processor implements the steps of the electronic signing method as described above when executing the computer program.
In order to achieve the above object, an embodiment of the present invention further provides a computer-readable storage medium, in which a computer program is stored, where the computer program is executable by at least one processor, so as to cause the at least one processor to execute the steps of the electronic subscription method as described above.
The electronic signing method, the electronic signing system, the computer equipment and the computer readable storage medium provided by the embodiment of the invention have the advantages that the electronic signing information is encrypted for three times, wherein the encryption method combining symmetric encryption and asymmetric encryption is adopted for the second encryption and the third encryption, and both the security and the efficiency are considered.
The invention is described in detail below with reference to the drawings and specific examples, but the invention is not limited thereto.
Drawings
Fig. 1 is a flowchart illustrating steps of an electronic subscription method according to a first embodiment of the present invention;
fig. 2 is a flowchart illustrating steps of receiving an encryption trigger signal from a user side and encrypting electronic subscription information to obtain an encrypted electronic subscription information package according to the present invention;
fig. 3 is a flowchart illustrating steps of receiving an encryption trigger signal from a user side and encrypting electronic subscription information to obtain an encrypted electronic subscription information package according to the present invention;
fig. 4 is a flowchart illustrating steps for encrypting the encrypted electronic message using the first symmetric key and the first asymmetric key to obtain a first encrypted electronic subscription package in accordance with the present invention;
fig. 5 is a flowchart illustrating steps for symmetrically encrypting the first encrypted electronic subscription package using the second symmetric key to obtain a second encrypted electronic subscription package according to the present invention;
fig. 6 is a flowchart illustrating a procedure of decrypting the encrypted electronic subscription information packet sent by the user side to obtain decrypted electronic subscription information according to the present invention;
fig. 7 is a flowchart illustrating steps for decrypting the second encrypted electronic subscription package to obtain the first encrypted electronic subscription package according to the present invention;
fig. 8 is a flowchart illustrating a procedure of decrypting the first encrypted electronic subscription information package to obtain the encrypted electronic subscription information according to the present invention;
fig. 9 is a flowchart illustrating steps of generating a subscription file according to the decrypted electronic subscription information according to the present invention;
fig. 10 is a schematic diagram of process modules of a second embodiment of an electronic subscription system according to the invention;
fig. 11 is a schematic hardware configuration diagram of a third embodiment of the computer apparatus according to the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Technical solutions between various embodiments may be combined with each other, but must be realized by those skilled in the art, and when the technical solutions are contradictory or cannot be realized, such a combination should not be considered to exist, and is not within the protection scope of the present invention.
Example one
Referring to fig. 1, a flowchart illustrating steps of an electronic subscription method according to an embodiment of the invention is shown. It is to be understood that the flow charts in the embodiments of the present method are not intended to limit the order in which the steps are performed. The method and apparatus of the present invention are not limited to the execution main body, and the execution main body may be a user side, a computer device, a server, a network node device, or a distributed storage in multiple devices.
The following description is given by taking a computer device as an execution subject, specifically as follows:
step S100: acquiring electronic subscription information;
specifically, the electronic signing information of the user is obtained, the user is an electronic signing user, the user clicks a specific button on a signing interface through the electronic signing user to initiate an electronic signing request, for example, the electronic signing user clicks a "transfer" button on a pay bank interface, and the server can initiate the electronic signing request of "transfer". In the embodiment of the invention, the electronic signing user can initiate an electronic signing request of signing a contract by clicking a contract signing button on a signing interface. In an embodiment, the electronic signing request further includes identification information and a signing type identifier of the electronic signing user, the identification information is a handwritten signature of the user, in other embodiments, the identification information may also be privacy information of the user, such as a signature, a fingerprint, a voice, an iris, and the like, the signing type identifier is specifically a contract template ID, different signing type identifiers correspond to different contract templates, the contract template ID corresponds to a corresponding contract template stored on the file server, and the contract template ID is for distinguishing various different contract templates.
In this embodiment, the electronic contract is applied to the credit contract and credit investigation contract signing in the vehicle insurance separate period, the corresponding contract template ID is CX001, in the other embodiment, the electronic contract is also applied to the credit contract and credit investigation contract signing in the house loan separate period, the corresponding contract template ID is FD001, and the corresponding contract template texts with the contract template IDs of CD001, FD001, and the like are stored in the file server.
The contract template corresponding to the template ID is a html-format file generated according to the needs of a fund party, and the template comprises a plurality of key fields, such as loan start and end dates, loan purposes, customer signatures, dates and other fields which are set to be blank.
Step S200: receiving an encryption trigger signal of a user side, and encrypting the electronic signing information to obtain an encrypted electronic signing information packet;
the electronic signing information also comprises information filled by a user based on a contract template, in the embodiment, the electronic signing information comprises information such as loan start and end dates, loan amount, loan application, customer signature, loan date and the like, and the encrypted electronic signing information comprises encrypted electronic signing information, signature data and an encryption key.
Specifically, the encrypted signal is triggered by the user side, and in an embodiment, the triggering process of the encrypted signal may be: the server installs a signing security control or a signing security digital certificate at the user terminal in advance, when the user finishes filling the electronic signing information, an encryption signal is triggered, and the server controls the user terminal to encrypt the electronic signing information through the signing security control or the digital certificate.
In an exemplary embodiment, referring to fig. 2, step S200 may further include:
step S201: calling an encryption interface, wherein an encryption application program used for encrypting the electronic subscription information is stored in the encryption interface;
in one embodiment, the encryption interface is a meter interface. And exporting the encrypted code and storing the encrypted code as a jar packet to form an encrypted application program, and putting the encrypted application program and the dependent file into a lib/ext of a folder corresponding to the jmeter interface together for convenient management.
And newly building a test plan and a thread group in the jmeter interface, and newly building a related http request under the test plan.
And importing the generated encryption application program under the newly-built test plan. A benshell Sampler is added and Java code is written under the Sampler to effect the call to the encrypted application.
Step S202: and operating the encryption application program to encrypt the electronic signing information to obtain an encrypted electronic signing information packet.
In an exemplary embodiment, referring to fig. 3, step S202 may further include:
step S202A: carrying out algorithm encryption on the electronic signing information to generate encrypted electronic signing information;
specifically, the performing algorithm encryption on the electronic subscription information means inputting information with an indefinite length and then outputting information with a fixed length. Specifically, through the program flow, four 32-bit data are generated and finally combined to form a 128-bits hash.
The basic encryption mode is to obtain the result by performing cyclic operation on the remainder, the length adjustment and the link variable.
F(X,Y,Z)=(X∧Y)∨(﹁X∧Z)
G(X,Y,Z)=(X∧Z)∨(Y∧﹁Z)
H(X,Y,Z)=X⊕Y⊕Z
I(X,Y,Z)=Y⊕(X∨﹁Z)
The electronic subscription information is encrypted mainly for converting output information into fixed length, thereby ensuring the integrity and consistency of the encrypted information in the transmission process.
Step S202B: encrypting the encrypted electronic signing information by adopting a first symmetric key and a first asymmetric key to obtain a first encrypted electronic signing information packet;
in an exemplary embodiment, referring to fig. 4, step S202B may further include:
step S202B 1: encrypting the encrypted electronic signing information by using a first symmetric key to obtain a first electronic signing information packet to be signed;
specifically, the symmetric key means that two parties of information transmission use the same key to encrypt and decrypt, and symmetric encryption has many algorithms, and because of its high efficiency, it is widely used in the core of many encryption protocols. Symmetric encryption typically uses relatively small keys, typically less than 256 bits. Because the larger the key, the stronger the encryption, but the slower the process of encryption and decryption. The size of the key takes care of both security and efficiency. The server controls the user side to encrypt the encrypted electronic signing information by adopting the first symmetric key so as to obtain a first electronic signing information packet to be signed, and the security of data transmission is improved.
Step S202B 2: signing the first electronic signing information packet to be signed by adopting a signing algorithm to obtain a first electronic signing information packet to be encrypted;
specifically, a signature algorithm is adopted to sign the first electronic signing information packet to be signed so as to prevent the electronic signing information from being tampered in the transmission process.
Generally, the signature is performed using MD5 (message digest algorithm), SHA (secure sequence algorithm), or the like. In this embodiment, the first electronic subscription package to be signed is signed by using the SHA algorithm.
Step S202B 3: asymmetrically encrypting the first electronic signing information packet to be encrypted by using a first preset public key to obtain a first encrypted electronic signing information packet, wherein the first preset public key and a first preset private key in the server form a pair of first asymmetric keys;
in particular, asymmetric encryption uses a pair of keys, a public key and a private key. The private key can only be safely kept by one party and cannot be leaked out, while the public key can be sent to any person who requests it. Asymmetric encryption uses one of the pair of keys for encryption, while decryption requires the other key. While asymmetric encryption is very secure, it is very slow compared to symmetric encryption.
The method comprises the steps of storing a set of first asymmetric secret keys in a user side and a server corresponding to the user side in advance, wherein a first public key of the first asymmetric secret key is preset in a signing security control or a signing security digital certificate of the user side, a first private key of the first asymmetric secret key is arranged in the server, and a first electronic signing information packet to be encrypted is encrypted by the first public key to obtain a first encrypted electronic signing information packet. Correspondingly, the server is able to decrypt the first public key using the first private key.
Step S202C: and symmetrically encrypting the first encrypted electronic signing information packet by adopting a second symmetric key to obtain a second encrypted electronic signing information packet.
In an exemplary embodiment, referring to fig. 5, step S202C may further include:
step S202C 1: encrypting the first encrypted electronic signing information packet by using a second symmetric key to obtain a second electronic signing information packet to be signed;
specifically, the server controls the user side to encrypt the first encrypted electronic subscription information packet by using the second symmetric key so as to obtain a second electronic subscription information packet to be encrypted, and the security of data transmission is improved.
Step S202C 2: signing the second electronic signing information packet to be signed by adopting a signature algorithm to obtain a second electronic signing information packet to be encrypted;
specifically, a signature algorithm is adopted to sign the second electronic signing information packet to be encrypted so as to prevent the electronic signing information from being tampered in the transmission process.
Step S202C 3: and asymmetrically encrypting the second electronic signing information packet to be encrypted by using a second preset public key to obtain a second encrypted electronic signing information packet, wherein the second preset public key and a second preset private key in the server form a pair of second asymmetric keys.
Specifically, a set of second asymmetric keys is stored in the user side and the server corresponding to the user side in advance, wherein a second public key of the second asymmetric key is preset in a subscription security control or a subscription security digital certificate of the user side, a second private key of the second asymmetric key is arranged in the server, and the second public key is used for encrypting the second electronic subscription information packet to be encrypted to obtain a second encrypted electronic subscription information packet. Correspondingly, the server is able to decrypt the second public key using the second private key.
Step S300: decrypting the encrypted electronic signing information packet sent by the user side to obtain decrypted electronic signing information;
in an exemplary embodiment, referring to fig. 6, step S300 may further include:
step S301: decrypting the second encrypted electronic signing information packet to obtain the first encrypted electronic signing information packet;
in an exemplary embodiment, referring to fig. 7, step S301 may further include:
step S3011: decrypting the second encrypted electronic signing information packet by using a second preset private key to obtain a second electronic signing information packet to be encrypted;
step S3012: verifying the first signature data corresponding to the second electronic signing information packet to be encrypted by adopting a verification algorithm;
step S3013: if the verification is passed, decrypting the second signature electronic signing information packet by adopting a second symmetric key to obtain a first encrypted electronic signing information packet;
specifically, the server receives a second encrypted electronic subscription information packet sent by the user side, first obtains a second electronic subscription information packet to be encrypted through a second private key stored in the server, then verifies first signature data of the second electronic subscription information packet to be encrypted by adopting a verification algorithm, and if the verification is passed and the first encrypted electronic subscription information packet is proved not to be tampered in the transmission process, decrypts the second signed electronic subscription information packet by using a second symmetric key to obtain the first encrypted electronic subscription information packet.
Step S302: decrypting the first encrypted electronic signing information packet to obtain the encrypted electronic signing information;
in an exemplary embodiment, referring to fig. 8, step S302 may further include:
step S3021: decrypting the first encrypted electronic signing information packet by using a first preset private key to obtain a first electronic signing information packet to be encrypted;
step S3022: verifying second signature data corresponding to the first electronic signing information packet to be encrypted by adopting a verification algorithm;
step S3023: and if the verification is passed, decrypting the first signature electronic signing information packet by adopting a first symmetric key to obtain encrypted electronic signing information.
Specifically, the server receives a first encrypted electronic subscription information packet sent by the user side, first obtains a first electronic subscription information packet to be encrypted through a first private key stored in the server, verifies second signature data of the first electronic subscription information packet to be encrypted by adopting a verification algorithm, and decrypts the first signed electronic subscription information packet by using a first symmetric key to obtain encrypted electronic subscription information if the verification is passed and the first encrypted electronic subscription information packet is proved not to be tampered in the transmission process.
Step S303: and decrypting the encrypted electronic subscription information to obtain the electronic subscription information.
Specifically, the encrypted electronic subscription information is decrypted by using a decryption algorithm to obtain the electronic subscription information.
In an embodiment, the encrypted content is assigned to a parameter, and the parameter is referred in the http request, because the Jmeter interface directly adopts a data mode for message transmission, rather than a JSON mode, the parameter $ { param } is referred in Parameters of Jmeter, and the response parameter is obtained and signed and decrypted after the http request is executed.
In another embodiment, the number of threads of the Jmeter interface can be modified, so that different users can simultaneously perform concurrent operations during signing, and the control encryption module can be tested.
Step S400: generating a signing file according to the decrypted electronic signing information;
in an exemplary embodiment, referring to fig. 9, step S400 may further include:
step S401: extracting a signing type mark from the decrypted electronic signing information;
specifically, the electronic subscription information extracts a subscription type identifier, and in this embodiment, the subscription type identifier is a contract template ID, such as FD001 or CX 001.
Step S402: acquiring a file template corresponding to the signing type identifier according to the signing type identifier;
specifically, according to the contract template ID, a corresponding contract document template is obtained, for example, the contract template corresponding to the FD001 is a house loan template.
Step S403: and filling the signing content information into the corresponding file template to generate a signing file.
Specifically, the server fills the content of the electronic subscription information into the corresponding position to generate the subscription file.
The electronic signing method of the invention also comprises a method for judging whether to start the electronic signing process:
step S110: sending a verification request to a user side;
step S111: and when a preset instruction sent by the user side based on the verification request is received within a preset time, judging that the verification is passed, and if not, finishing the electronic subscription.
Specifically, in an embodiment, before sending the electronic subscription request to the user side, a verification request may be initiated to the user, where the request may be whether to sign a subscription, when a preset instruction sent by the user side is received within a preset time, the electronic subscription request is initiated through verification, and when the preset instruction is not received within the preset time, the electronic subscription request is not initiated. In this embodiment, the preset instruction may be preset, and may be "yes" or "no", and may also be represented by another identifier, for example, a number "1" or "0", an english letter "Y" or "N", and the present solution is not limited herein.
Step S500: and storing the signing file to a corresponding position of a file server.
Specifically, the generated subscription file is stored in a corresponding position in the file server by a preset path, which is convenient for reference.
According to the electronic signing method provided by the embodiment of the invention, the electronic signing information is encrypted for a plurality of times, wherein the first encryption is to change the electronic signing information into a fixed length, so that the integrity and consistency of the encrypted information in the transmission process are ensured, and the second encryption is to combine symmetric decryption and asymmetric encryption, so that the encryption efficiency is considered, and the encryption safety is improved; the third encryption is the repetition of the second encryption, so that the security is further improved. The encryption interface stores the encryption application software for encryption, so that the encryption safety is improved.
Example two
Referring to fig. 10, a schematic diagram of program modules of the electronic subscription system is shown. In this embodiment, the electronic signing system 20 may include or be divided into one or more program modules, and the one or more program modules are stored in a storage medium and executed by one or more processors to implement the present invention and implement the electronic signing method described above. The program module referred to in the embodiments of the present invention refers to a series of computer program instruction segments capable of performing specific functions, and is more suitable for describing the execution process of the electronic signing system 20 in the storage medium than the program itself. The following description will specifically describe the functions of the program modules of the present embodiment:
a subscription request sending module 200, configured to send an electronic subscription request to a user side.
The control encryption module 201 is configured to receive an encryption trigger signal from a user side, and encrypt the electronic subscription information to obtain an encrypted electronic subscription information packet.
Further, the control encryption module 201 is further configured to:
calling an encryption interface, wherein an encryption application program used for encrypting the electronic subscription information is stored in the encryption interface;
and operating the encryption application program to encrypt the electronic signing information to obtain an encrypted electronic signing information packet.
Further, the control encryption module 201 is further configured to:
encrypting the electronic subscription information to generate encrypted electronic subscription information;
encrypting the encrypted electronic information by adopting a first symmetric key and a first asymmetric key to obtain a first encrypted electronic signing information packet;
and symmetrically encrypting the first encrypted electronic signing information packet by adopting a second symmetric key to obtain a second encrypted electronic signing information packet.
Further, the control encryption module 201 is further configured to:
encrypting the encrypted electronic signing information by using a first symmetric key to obtain a first electronic signing information packet to be signed;
signing the first electronic signing information packet to be signed by adopting a signature algorithm to obtain a first electronic signing information packet to be encrypted;
the first electronic signing information packet to be encrypted is asymmetrically encrypted by using a first preset public key to obtain a first encrypted electronic signing information packet, and the first preset public key and a first preset private key in the server form a pair of first asymmetric keys;
encrypting the first encrypted electronic signing information packet by using a second symmetric key to obtain a second electronic signing information packet to be signed;
signing the second electronic signing information packet to be signed by adopting a signature algorithm to obtain a second electronic signing information packet to be encrypted;
and asymmetrically encrypting the second electronic signing information packet to be encrypted by using a second preset public key to obtain a second encrypted electronic signing information packet, wherein the second preset public key and a second preset private key in the server form a pair of second asymmetric keys.
The decryption module 202: and the electronic signing server is used for decrypting the encrypted electronic signing information packet sent by the user side to obtain the decrypted electronic signing information.
Further, the decryption module 202 is further configured to:
decrypting the second encrypted electronic signing information packet to obtain the first encrypted electronic signing information packet;
decrypting the first encrypted electronic signing information packet to obtain the encrypted electronic signing information;
and decrypting the encrypted electronic subscription information to obtain the electronic subscription information.
Further, the decryption module 202 is further configured to:
decrypting the second encrypted electronic signing information packet by using a second preset private key to obtain a second electronic signing information packet to be encrypted;
verifying the first signature data corresponding to the second electronic signing information packet to be encrypted by adopting a verification algorithm;
if the verification is passed, decrypting the second signature electronic signing information packet by adopting a second symmetric key to obtain a first encrypted electronic signing information packet;
decrypting the first encrypted electronic signing information packet by using a first preset private key to obtain a first electronic signing information packet to be encrypted;
verifying second signature data corresponding to the first electronic signing information packet to be encrypted by adopting a verification algorithm;
and if the verification is passed, decrypting the first signature electronic signing information packet by adopting a first symmetric key to obtain encrypted electronic signing information.
The file generation module 203: and the electronic signing server is used for generating a signing file according to the decrypted electronic signing information.
Further, the file generation module 203 is further configured to:
extracting the signing type identification from the decrypted electronic signing information;
acquiring a file template corresponding to the signing type identifier according to the signing type identifier;
and filling the signing content information into the corresponding file template to generate a signing file.
The file storage module 204: and the server is used for storing the signing file to a corresponding position of a file server.
EXAMPLE III
Fig. 11 is a schematic diagram of a hardware architecture of a computer device according to a third embodiment of the present invention. In the present embodiment, the computer device 2 is a device capable of automatically performing numerical calculation and/or information processing in accordance with a preset or stored instruction. The computer device 2 may be a rack server, a blade server, a tower server or a rack server (including an independent server or a server cluster composed of a plurality of servers), and the like. As shown in fig. 11, the computer device 2 includes, but is not limited to, at least a memory 21, a processor 22, a network interface 23, and an electronic contracting system 20, which are communicatively connected to each other via a system bus. Wherein:
in this embodiment, the memory 21 includes at least one type of computer-readable storage medium including a flash memory, a hard disk, a multimedia card, a card-type memory (e.g., SD or DX memory, etc.), a Random Access Memory (RAM), a Static Random Access Memory (SRAM), a Read Only Memory (ROM), an Electrically Erasable Programmable Read Only Memory (EEPROM), a Programmable Read Only Memory (PROM), a magnetic memory, a magnetic disk, an optical disk, and the like. In some embodiments, the storage 21 may be an internal storage unit of the computer device 2, such as a hard disk or a memory of the computer device 2. In other embodiments, the memory 21 may also be an external storage device of the computer device 2, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), or the like provided on the computer device 2. Of course, the memory 21 may also comprise both internal and external memory units of the computer device 2. In this embodiment, the memory 21 is generally used for storing an operating system installed in the computer device 2 and various types of application software, such as the program codes of the electronic contract signing system 20 in the second embodiment. Further, the memory 21 may also be used to temporarily store various types of data that have been output or are to be output.
Processor 22 may be a Central Processing Unit (CPU), controller, microcontroller, microprocessor, or other data Processing chip in some embodiments. The processor 22 is typically used to control the overall operation of the computer device 2. In this embodiment, the processor 22 is configured to execute the program codes stored in the memory 21 or process data, for example, execute the electronic signing system 20, so as to implement the electronic signing method of the above-described embodiment.
The network interface 23 may comprise a wireless network interface or a wired network interface, and the network interface 23 is generally used for establishing communication connection between the computer device 2 and other electronic apparatuses. For example, the network interface 23 is used to connect the computer device 2 to an external terminal through a network, establish a data transmission channel and a communication connection between the computer device 2 and the external terminal, and the like. The network may be a wireless or wired network such as an Intranet (Intranet), the Internet (Internet), a Global System of Mobile communication (GSM), Wideband Code Division Multiple Access (WCDMA), a 4G network, a 5G network, Bluetooth (Bluetooth), Wi-Fi, and the like.
It is noted that fig. 11 only shows the computer device 2 with components 20-23, but it is to be understood that not all shown components are required to be implemented, and that more or less components may be implemented instead.
In this embodiment, the electronic subscription system 20 stored in the memory 21 may be further divided into one or more program modules, and the one or more program modules are stored in the memory 21 and executed by one or more processors (in this embodiment, the processor 22) to complete the present invention.
For example, fig. 10 is a schematic diagram of program modules for implementing a second embodiment of the electronic subscription system 20, in which the electronic subscription system 20 may be divided into a subscription request sending module 200, a control encryption module 201, a decryption module 202, a file generation module 203, and a file storage module 204. The program module referred to in the present invention refers to a series of computer program instruction segments capable of performing specific functions, and is more suitable than a program for describing the execution process of the electronic signing system 20 in the computer device 2. The specific functions of the program module subscription request sending module 200-the file storage module 204 have been described in detail in the above embodiments, and are not described herein again.
Example four
The present embodiment also provides a computer-readable storage medium, such as a flash memory, a hard disk, a multimedia card, a card-type memory (e.g., SD or DX memory, etc.), a Random Access Memory (RAM), a Static Random Access Memory (SRAM), a read-only memory (ROM), an electrically erasable programmable read-only memory (EEPROM), a programmable read-only memory (PROM), a magnetic memory, a magnetic disk, an optical disk, a server, an App application mall, etc., on which a computer program is stored, which when executed by a processor implements corresponding functions. The computer-readable storage medium of the present embodiment is used for storing the electronic signing system 20, and when being executed by a processor, the electronic signing method of the above-described embodiment is implemented.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (8)

1. An electronic subscription method, comprising:
acquiring electronic subscription information;
receiving an encryption trigger signal of a user side, and encrypting the electronic signing information to obtain an encrypted electronic signing information packet;
decrypting the encrypted electronic signing information packet sent by the user side to obtain decrypted electronic signing information;
generating a signing file according to the decrypted electronic signing information;
storing the signing file to a corresponding position of a file server;
wherein, the receiving the encryption triggering signal of the user end, and encrypting the electronic signing information to obtain the encrypted electronic signing information packet comprises:
calling an encryption interface, wherein an encryption application program used for encrypting the electronic subscription information is stored in the encryption interface;
running the encryption application program to encrypt the electronic signing information to obtain an encrypted electronic signing information packet;
wherein the operating the encryption application program to encrypt the electronic subscription information to obtain an encrypted electronic subscription information package comprises:
carrying out algorithm encryption on the electronic signing information to generate encrypted electronic signing information, wherein the encrypted electronic signing information is information with a fixed length;
encrypting the encrypted electronic signing information by adopting a first symmetric key and a first asymmetric key to obtain a first encrypted electronic signing information packet;
symmetrically encrypting the first encrypted electronic signing information packet by adopting a second symmetric key to obtain a second encrypted electronic signing information packet;
wherein the encrypting the encrypted electronic information using the first symmetric key and the first asymmetric key to obtain the first encrypted electronic subscription information package comprises:
encrypting the encrypted electronic signing information by using a first symmetric key to obtain a first electronic signing information packet to be signed;
signing the first electronic signing information packet to be signed by adopting a signature algorithm to obtain a first electronic signing information packet to be encrypted;
and asymmetrically encrypting the first electronic signing information packet to be encrypted by using a first preset public key to obtain a first encrypted electronic signing information packet, wherein the first preset public key and a first preset private key in the server form a pair of first asymmetric keys.
2. The electronic subscription method according to claim 1, wherein said symmetrically encrypting the first encrypted electronic subscription package using the second symmetric key to obtain the second encrypted electronic subscription package comprises:
encrypting the first encrypted electronic signing information packet by using a second symmetric key to obtain a second electronic signing information packet to be signed;
signing the second electronic signing information packet to be signed by adopting a signature algorithm to obtain a second electronic signing information packet to be encrypted;
and asymmetrically encrypting the second electronic signing information packet to be encrypted by using a second preset public key to obtain a second encrypted electronic signing information packet, wherein the second preset public key and a second preset private key in the server form a pair of second asymmetric keys.
3. The electronic signing method of claim 2, wherein the decrypting the encrypted electronic signing information packet sent by the user side to obtain the decrypted electronic signing information comprises:
decrypting the second encrypted electronic signing information packet to obtain the first encrypted electronic signing information packet;
decrypting the first encrypted electronic signing information packet to obtain the encrypted electronic signing information;
and decrypting the encrypted electronic subscription information to obtain the electronic subscription information.
4. The electronic subscription method according to claim 3, wherein said decrypting the second encrypted electronic subscription package to obtain the first encrypted electronic subscription package comprises:
decrypting the second encrypted electronic signing information packet by using a second preset private key to obtain a second electronic signing information packet to be encrypted;
verifying the first signature data corresponding to the second electronic signing information packet to be encrypted by adopting a verification algorithm;
if the verification is passed, decrypting the second electronic signing information packet to be signed by adopting a second symmetric key to obtain a first encrypted electronic signing information packet;
the decrypting the first encrypted electronic subscription information packet to obtain the encrypted electronic subscription information includes:
decrypting the first encrypted electronic signing information packet by using a first preset private key to obtain a first electronic signing information packet to be encrypted;
verifying second signature data corresponding to the first electronic signing information packet to be encrypted by adopting a verification algorithm;
and if the verification is passed, decrypting the first electronic signing information packet to be signed by adopting the first symmetric key to obtain encrypted electronic signing information.
5. The electronic subscription method according to claim 1, wherein said generating a subscription file according to the decrypted electronic subscription information comprises:
extracting a signing type identifier from the decrypted electronic signing information;
acquiring a file template corresponding to the signing type identifier according to the signing type identifier;
and filling the signing content information into the corresponding file template to generate a signing file.
6. An electronic subscription system, comprising:
the signing information acquisition module is used for acquiring electronic signing information;
the control encryption module is used for receiving an encryption trigger signal of a user side and encrypting the electronic signing information to obtain an encrypted electronic signing information packet;
the decryption module is used for decrypting the encrypted electronic signing information packet sent by the user side to obtain decrypted electronic signing information;
the file generation module is used for generating a signing file according to the decrypted electronic signing information;
the file storage module is used for storing the signing file to a corresponding position of a file server;
wherein the control encryption module is further configured to:
calling an encryption interface, wherein an encryption application program used for encrypting the electronic subscription information is stored in the encryption interface;
running the encryption application program to encrypt the electronic signing information to obtain an encrypted electronic signing information packet;
wherein the control encryption module is further configured to:
carrying out algorithm encryption on the electronic signing information to generate encrypted electronic signing information, wherein the encrypted electronic signing information is information with a fixed length;
encrypting the encrypted electronic signing information by adopting a first symmetric key and a first asymmetric key to obtain a first encrypted electronic signing information packet;
symmetrically encrypting the first encrypted electronic signing information packet by adopting a second symmetric key to obtain a second encrypted electronic signing information packet;
wherein the control encryption module is further configured to:
encrypting the encrypted electronic signing information by using a first symmetric key to obtain a first electronic signing information packet to be signed;
signing the first electronic signing information packet to be signed by adopting a signature algorithm to obtain a first electronic signing information packet to be encrypted;
and asymmetrically encrypting the first electronic signing information packet to be encrypted by using a first preset public key to obtain a first encrypted electronic signing information packet, wherein the first preset public key and a first preset private key in the server form a pair of first asymmetric keys.
7. A computer arrangement comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the steps of the electronic subscription method as claimed in any one of claims 1 to 5 when executing the computer program.
8. A computer-readable storage medium, in which a computer program is stored which is executable by at least one processor to cause the at least one processor to perform the steps of the electronic subscription method according to any one of claims 1 to 5.
CN202010102965.7A 2020-02-19 2020-02-19 Electronic signing method and system Active CN111343170B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202010102965.7A CN111343170B (en) 2020-02-19 2020-02-19 Electronic signing method and system
PCT/CN2021/071088 WO2021164461A1 (en) 2020-02-19 2021-01-11 Electronic contract signing method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010102965.7A CN111343170B (en) 2020-02-19 2020-02-19 Electronic signing method and system

Publications (2)

Publication Number Publication Date
CN111343170A CN111343170A (en) 2020-06-26
CN111343170B true CN111343170B (en) 2022-07-08

Family

ID=71181664

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010102965.7A Active CN111343170B (en) 2020-02-19 2020-02-19 Electronic signing method and system

Country Status (2)

Country Link
CN (1) CN111343170B (en)
WO (1) WO2021164461A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111343170B (en) * 2020-02-19 2022-07-08 深圳壹账通智能科技有限公司 Electronic signing method and system
CN115396117A (en) * 2022-08-24 2022-11-25 济南超级计算技术研究院 Block chain based tamper-proof electronic document signing and verifying method and system
TWI835619B (en) * 2023-04-06 2024-03-11 兆豐國際商業銀行股份有限公司 Contract service system and mehtod

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998020641A1 (en) * 1996-11-07 1998-05-14 Mci Worldcom, Inc. System and method for providing security in data communication systems
CN103679436A (en) * 2013-12-17 2014-03-26 重庆邮电大学 Electronic contract security system and method based on biological information identification
CN106651686A (en) * 2016-12-27 2017-05-10 深圳市金立通信设备有限公司 Electronic contract signing method and terminal
CN110232633A (en) * 2019-05-21 2019-09-13 深圳壹账通智能科技有限公司 A kind of electronic signature method, apparatus, storage medium and server
CN110401849A (en) * 2019-03-01 2019-11-01 腾讯科技(深圳)有限公司 The cipher processing method and device of video data

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3660101B2 (en) * 1996-11-14 2005-06-15 松下電器産業株式会社 Personal electronic payment system
US9141769B1 (en) * 2013-02-08 2015-09-22 Amazon Technologies, Inc. Secure transfer and use of secret material in a shared environment
CN108494559B (en) * 2018-03-12 2021-01-08 北京航空航天大学 Electronic contract signing method based on semi-trusted third party
CN109829317A (en) * 2018-12-14 2019-05-31 平安科技(深圳)有限公司 A kind of method, apparatus and system generating electronic contract based on handwritten signature picture
CN110134930A (en) * 2019-04-17 2019-08-16 深圳壹账通智能科技有限公司 Electronic contract management method, device, computer equipment and storage medium
CN110784322B (en) * 2019-11-08 2020-10-09 北京金茂绿建科技有限公司 Method, system, equipment and medium for connecting gateway equipment and cloud platform
CN111343170B (en) * 2020-02-19 2022-07-08 深圳壹账通智能科技有限公司 Electronic signing method and system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998020641A1 (en) * 1996-11-07 1998-05-14 Mci Worldcom, Inc. System and method for providing security in data communication systems
CN103679436A (en) * 2013-12-17 2014-03-26 重庆邮电大学 Electronic contract security system and method based on biological information identification
CN106651686A (en) * 2016-12-27 2017-05-10 深圳市金立通信设备有限公司 Electronic contract signing method and terminal
CN110401849A (en) * 2019-03-01 2019-11-01 腾讯科技(深圳)有限公司 The cipher processing method and device of video data
CN110232633A (en) * 2019-05-21 2019-09-13 深圳壹账通智能科技有限公司 A kind of electronic signature method, apparatus, storage medium and server

Also Published As

Publication number Publication date
CN111343170A (en) 2020-06-26
WO2021164461A1 (en) 2021-08-26

Similar Documents

Publication Publication Date Title
CN111080295B (en) Electronic contract processing method and device based on blockchain
CN110365670B (en) Blacklist sharing method and device, computer equipment and storage medium
US9509686B2 (en) Secure element authentication
CN111343170B (en) Electronic signing method and system
US20220038291A1 (en) Electronic signature authentication system based on biometric information and electronic signature authentication method
US9495546B2 (en) Electronic signing methods, systems, and apparatus
WO2021219086A1 (en) Data transmission method and system based on blockchain
CN111431719A (en) Mobile terminal password protection module, mobile terminal and password protection method
CN113438088A (en) Social network credit monitoring method and device based on block chain distributed identity
CN111460525B (en) Block chain-based data processing method, device and storage medium
CN112822255B (en) Block chain-based mail processing method, mail sending end, receiving end and equipment
US11436597B1 (en) Biometrics-based e-signatures for pre-authorization and acceptance transfer
CN110189184B (en) Electronic invoice storage method and device
CN109711824B (en) Resource transfer method, device, computer equipment and storage medium
CN109560934B (en) Data tamper-proof method and device, computer equipment and storage medium
CN111131416A (en) Business service providing method and device, storage medium and electronic device
CN104283686A (en) Digital right management method and system
CN107994995A (en) A kind of method of commerce, system and the terminal device of lower security medium
CN111062059B (en) Method and device for service processing
CN115795538A (en) Desensitization document anti-desensitization method, apparatus, computer device and storage medium
CN109657170B (en) Webpage loading method and device, computer equipment and storage medium
CN111628863A (en) Data signature method and device, electronic equipment and storage medium
CN113434882A (en) Communication protection method and device of application program, computer equipment and storage medium
CN111681141B (en) File authentication method, file authentication device and terminal equipment
CN109871698B (en) Data processing method, data processing device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant