CN111865606B - Electronic signature log generation method and interactive system - Google Patents

Electronic signature log generation method and interactive system Download PDF

Info

Publication number
CN111865606B
CN111865606B CN202010528899.XA CN202010528899A CN111865606B CN 111865606 B CN111865606 B CN 111865606B CN 202010528899 A CN202010528899 A CN 202010528899A CN 111865606 B CN111865606 B CN 111865606B
Authority
CN
China
Prior art keywords
signature
information
log
signature device
success response
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010528899.XA
Other languages
Chinese (zh)
Other versions
CN111865606A (en
Inventor
李东声
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tendyron Corp
Original Assignee
Tendyron Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tendyron Corp filed Critical Tendyron Corp
Priority to CN202010528899.XA priority Critical patent/CN111865606B/en
Publication of CN111865606A publication Critical patent/CN111865606A/en
Application granted granted Critical
Publication of CN111865606B publication Critical patent/CN111865606B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides an electronic signature log generation method and an interactive system, wherein the method comprises the following steps: the signature system acquires a file to be signed, generates a signature request according to the file to be signed, and sends the signature request to the signature device; the signature device receives the signature request and identity authentication information to obtain identity authentication information, and the identity authentication information is verified; after the verification identity authentication information passes, generating identity verification passing information and sending the identity verification passing information to a signature system; when the signature device receives a signature success response sent by the signature system, the signature device updates the total signature times according to the signature times and updates a signature log according to the signature success response, wherein the signature log at least comprises one signature record, and each signature record comprises the total signature times and each signature time. Based on the invention, before signature, the identity of the signer needs to be verified by the signature device, so that the electronic signature is prevented from being embezzled, falsely used and abused.

Description

Electronic signature log generation method and interactive system
Technical Field
The invention relates to the technical field of electronics, in particular to an electronic signature log generation method and an interactive system.
Background
The seal is an important certificate for people to make social and commercial communications. In China, governments, enterprises and public institutions and individuals release documents, sign contracts, receive and pay bills and the like all need to use entity seals. With the development of internet technology, electronic commerce and digital information technology have been developed rapidly and have been widely applied in various fields. Therefore, after the physical seal, the electronic signature technology becomes an indispensable identity authentication means in people's life and work.
However, in the prior art, the management of the electronic signature is not perfect enough, on one hand, once the pattern of the electronic signature is issued, the pattern is very easy to be falsely used or abused for many times, even tampered, and after the signature is finished, the signature log cannot be conveniently and accurately inquired, the signature is falsely used but not known, so that the loss of the signature holder is caused; on the other hand, since the electronic signature is held by a specially-assigned person, the signature using process is complicated, and remote seal cannot be completed, so that the inconvenience of the user is caused.
Disclosure of Invention
The present invention is directed to solving one of the problems set forth above.
The invention mainly aims to provide an electronic signature log generation method.
The invention also aims to provide an interactive system for generating the electronic signature log.
In order to achieve the purpose, the technical scheme of the invention is realized as follows:
one aspect of the present invention provides a method for generating an electronic signature log, where the method includes: the signature system acquires a file to be signed and generates a signature request according to the file to be signed; the signature system sends the signature request to a signature device; the signature device receives the signature request sent by the signature system; the signature device receives identity authentication information; the signature device acquires identity verification information and verifies the identity authentication information by using the identity verification information; after the signature device verifies that the identity authentication information passes, generating identity verification passing information, and sending the identity verification passing information to the signature system; the signature device judges whether a signature successful response sent by the signature system is received within a preset time, wherein the signature successful response at least comprises the following steps: the signature times and each signature time; when the signature device is judged to receive a signature success response sent by the signature system, the signature device updates the total signature times according to the signature times and updates a signature log according to the signature success response, wherein the signature log at least comprises one signature record, and each signature record comprises the total signature times and each signature time.
In addition, before the step of the signature device receiving the signature success response sent by the signature system, the method further comprises the following steps: the signature system acquires seal identification information, and searches for and acquires a pre-stored seal pattern corresponding to the seal identification information according to the seal identification information, wherein the seal identification information is used for uniquely identifying one seal pattern; the signature system executes signature operation on a file to be signed by using the seal pattern; and the signature system sends the signature success response to the signature device.
Further, the identity verification pass information includes at least: a stamp pattern; before the step of generating the identity verification passing information by the signature device, the method further comprises: the signature device acquires a pre-stored stamp pattern; before the step of the signature device receiving the signature success response sent by the signature system, the method further comprises the following steps: the signature system receives the identity verification passing information and then acquires the seal pattern; the signature system executes signature operation on a file to be signed by using the seal pattern; and the signature system sends the signature success response to the signature device.
Furthermore, the method further comprises: the signature device acquires information of a signer; the signature device acquiring the identity verification information comprises the following steps: the signature device acquires identity verification information corresponding to the signer information; the signature device updates the total signature times according to the signature times and updates a signature log according to the successful signature response, wherein the signature log at least comprises a signature record, and the signature record comprises the total signature times and each signature time: the signature device updates the total signature times corresponding to the signers according to the signature times, and updates a signature log according to the successful signature response, wherein the signature log at least comprises one signature record, and each signature record comprises the signer information, the total signature times and each signature time.
Furthermore, the method further comprises: when the signature device does not receive a signature success response sent by the signature system within a preset time, the signature device sends signature query information to the signature system; and the signature device executes a step of judging whether a signature success response sent by the signature system is received within a preset time.
Furthermore, the method further comprises: the signature device judges whether the signature device is activated or not, and if the signature device is not activated, the activation step is prompted to be executed; the activating step includes: the signature device receives the activation information, acquires verification information corresponding to the activation information, verifies the activation information by using the verification information, and completes the activation step if the verification is passed; if the signature request is activated, the signature device executes a step of receiving the signature request sent by the signature system.
In addition, the signature device is also provided with a display screen and a key; the method further comprises the following steps: the signature device detects a query instruction input by the key; and the signature device queries the signature log according to the query instruction, acquires a signature record corresponding to the query instruction, and displays the signature record corresponding to the query instruction through the display screen.
The invention also provides an interactive system for generating the electronic signature log, which comprises the following steps: a signature device and a signature system; the signature system is used for acquiring a file to be signed, generating a signature request according to the file to be signed and sending the signature request to the signature device; the signature device is used for receiving the signature request sent by the signature system, receiving identity authentication information, acquiring identity authentication information, verifying the identity authentication information by using the identity authentication information, generating identity verification passing information after the identity authentication information passes verification, and sending the identity verification passing information to the signature system; the signature device is further configured to determine whether a signature success response sent by the signature system is received within a preset time, where the signature success response at least includes: the signature times and each signature time; when the signature device is judged to receive a signature success response sent by the signature system, the signature device updates the total signature times according to the signature times and updates a signature log according to the signature success response, the signature log at least comprises one signature record, and each signature record comprises the total signature times and each signature time.
In addition, before the step of receiving a signature successful response sent by the signature system by the signature device, the signature system is further configured to obtain seal identification information, and search for and obtain a seal pattern corresponding to the pre-stored seal identification information according to the seal identification information, wherein the seal identification information is used for uniquely identifying one seal pattern; and executing signature operation on the file to be signed by using the seal pattern, and sending a successful signature response to the signature device.
Further, the identity verification pass information includes at least: a stamp pattern; before the step of generating the identity verification passing information by the signature device, the signature device is also used for acquiring a pre-stored seal pattern; before the step of receiving the successful signature response sent by the signature system by the signature device, the signature system is also used for receiving the identity verification passing information, acquiring the seal pattern, executing signature operation on the file to be signed by using the seal pattern, and sending the successful signature response to the signature device.
In addition, the signature device is also used for acquiring signer information; the signature device acquires identity verification information in the following way: the signature device acquires identity verification information corresponding to the signer information; the signature device updates the total signature times and the signature log in the following modes: the signature device updates the total signature times corresponding to the signers according to the signature times, and updates a signature log according to the successful signature response, wherein the signature log at least comprises one signature record, and each signature record comprises the signer information, the total signature times and each signature time.
In addition, when the signature device does not receive the signature success response sent by the signature system within the preset time, the signature device is further used for sending signature query information to the signature system and executing the step of judging whether the signature success response sent by the signature system is received within the preset time.
In addition, the signature device is also used for judging whether the signature device is activated or not, and if not, prompting the execution of an activation step; the activating step includes: the signature device receives the activation information, acquires verification information corresponding to the activation information, verifies the activation information by using the verification information, and completes the activation step if the verification is passed; if the signature request is activated, the signature device executes a step of receiving the signature request sent by the signature system.
In addition, the signature device is also provided with a display screen and a key; the signature device is also used for detecting a query instruction input by the key, querying the signature log according to the query instruction, acquiring a signature record corresponding to the query instruction, and displaying the signature record corresponding to the query instruction through the display screen.
According to the technical scheme provided by the invention, the electronic signature log generation method and the interactive system are provided, and the electronic signature log generation interactive system needs to verify the identity of a signer through a signature device before signature every time, so that the electronic signature is prevented from being stolen, impersonated and abused. When the signature device is used to complete a signature operation, the signature device can automatically store the information of signature time, signature times, signature person and the like into a signature log so as to facilitate subsequent inquiry.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on the drawings without creative efforts.
Fig. 1 is a schematic structural diagram of an interactive system for generating an electronic signature log according to embodiment 1 of the present invention;
fig. 2 is a flowchart of an electronic signature log generation method provided in embodiment 1 of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention are clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments of the present invention without making any creative effort, shall fall within the protection scope of the present invention.
In the description of the present invention, it is to be understood that the terms "central," "longitudinal," "lateral," "upper," "lower," "front," "rear," "left," "right," "vertical," "horizontal," "top," "bottom," "inner," "outer," and the like are used in the orientations and positional relationships indicated in the drawings, which are based on the orientations and positional relationships indicated in the drawings, and are used for convenience in describing the present invention and for simplicity in description, but do not indicate or imply that the device or element so referred to must have a particular orientation, be constructed in a particular orientation, and be operated, and thus should not be construed as limiting the present invention. Furthermore, the terms "first," "second," and the like are used for descriptive purposes only and are not to be construed as indicating or implying a relative importance or quantity or location.
In the description of the present invention, it should be noted that, unless otherwise explicitly specified or limited, the terms "mounted," "connected," and "connected" are to be construed broadly and may be, for example, fixedly connected, detachably connected, or integrally connected; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meanings of the above terms in the present invention can be understood in specific cases to those skilled in the art.
Embodiments of the present invention will be described in further detail below with reference to the accompanying drawings.
Example 1
The present embodiment provides an interactive system for generating an electronic signature log, as shown in fig. 1, the interactive system includes: a signing device 10 and a signing system 20. The signature system 20 may be located in a PC, a notebook computer, a portable computer, a PAD, a mobile phone, and other terminals, the signature system 20 may be configured with a human-computer interaction client, and the signer interacts with the signature system 20 through the client. The signature device 10 may be a usb key, an audio key, an electronic signature tool, etc., and has a built-in security chip and a key, which can complete encryption and decryption processing and perform security verification. The signature device 10 may be provided with a display screen and keys, which facilitate the signer to view related information or input information, and realize information interaction with the signer. The signature device 10 can be exclusively used by a fixed signer, and the information of the signer can be bound with the signature device 10 or directly stored in the signature device 10; if the signature device 10 can be used by multiple persons, the information list of multiple signers is pre-stored in the signature device 10, and the information of a signer can be indexed or searched. The signature device 10 may be directly connected to the signature system 20 through a wire (USB interface, audio interface, etc.), may be connected to the signature system 20 through a wireless method such as bluetooth, wifi, NFC, etc., and may be remotely connected to the remote signature system 20 through the internet, thereby performing information interaction.
The signature system 20 is configured to obtain a file to be signed, generate a signature request according to the file to be signed, and send the signature request to the signature apparatus 10. Specifically, before the signer performs the signature, the signer needs to open the client of the signature system 20 and upload the file to be signed through the client, where the file to be signed may be any file that can be processed by the signature system 20. The signer selects the position to be stamped on the file to be stamped displayed on the client, clicks a mouse on the file to be stamped or selects and determines the position of the stamp through a menu, and determines which electronic stamp needs to be stamped. The signature system 20 detects the signature position specified by the signer, generates a signature request, and transmits the signature request to the corresponding signature apparatus 10. The signature request may include information of a file to be signed, a command requesting signature, a seal pattern of a requested electronic signature, the number of times of requesting signature, and the like. For example, the signature system 20 may be a system shared by a plurality of electronic signatures, and the signer may select which electronic signature needs to be added before uploading the document to be signed, or may select which electronic signature needs to be added after uploading the document to be signed. The signature system 20 may also allow different signers to register and log in, each signer may choose to operate electronic signatures within their scope of authority within the signature system 20.
The signature device 10 is configured to receive a signature request sent by the signature system 20, receive identity authentication information, obtain identity verification information, verify the identity authentication information by using the identity verification information, generate identity verification passing information after the verification of the identity authentication information passes, and send the identity verification passing information to the signature system 20; specifically, before the signing system 20 sends a signing request to the signing device 10, the signer may be prompted to connect the signing device 10 to the signing system 20 so that the signing device 10 receives the signing request. After the signature device 10 is connected to the signature system 20 in a wired, wireless or remote manner, the signature device receives the signature request, and prompts the signer to input the identity authentication information through a screen or voice broadcast according to the content of the signature request.
In an optional implementation manner of this embodiment, the identity authentication information may be information for proving the identity of the signer, such as identity card information, ID card information, and biometric information. When the identification information is information that needs to be input by swiping a card, such as identification card information, ID card information, and the like, the signature device 10 is provided with an interface for reading the identification card or the ID card, for example, the interface may be a contact card reader interface, a non-contact card reader interface, a radio frequency interface, NFC, and the like; when the identification information is biometric information (fingerprint, iris, face, etc.), the signature device 10 is provided with a module for reading the identification information of the signature, such as a fingerprint acquisition module, an iris acquisition module, or a face acquisition module. Of course, the identification information may also be a combination of identification card information and biometric information, and the signature apparatus 10 may be provided with two kinds of reading modules for the identification information.
In an optional implementation manner of this embodiment, the signature device 10 may pre-store the authentication information, or may read the authentication information stored in the server. For example, the signature device 10 may pre-store the identification card, the ID card, and the verification information of the biometric feature, and after receiving the identification information, select the stored corresponding identification information to verify the identification information; the signature device 10 may also request the server for the corresponding authentication information according to the authentication information after acquiring the authentication information. The signature device 10 prestores the authentication information, and can quickly perform authentication; the server acquires the identity authentication information, so that the safety of the identity information can be ensured.
When the signature system 20 receives the identity verification passing information sent by the signature device 10, the signature operation is performed on the file to be signed according to the acquired seal pattern of the electronic signature. In specific embodiments, the seal pattern of the electronic signature may be pre-stored in the signing device 10, or pre-stored in the signing system 20, and the specific embodiments of the signing system 20 for generating the successful signature response according to the different positions of the seal pattern of the electronic signature include the following two types:
in a first mode, before the step of receiving a successful signature response sent by the signature system 20 by the signature device 10, the signature system 20 is further configured to obtain the seal identification information, and search for and obtain a seal pattern corresponding to the pre-stored seal identification information according to the seal identification information, where the seal identification information is used to uniquely identify one seal pattern; and executes the signature operation on the file to be signed by using the seal pattern, and sends a successful signature response to the signature device 10. In the present embodiment, the signature system 20 stores in advance a list of seal patterns, each of which uniquely corresponds to one piece of seal identification information. The seal identification information may be included in the identity verification pass information transmitted from the signature device 10 to the signature system 20, or may be information transmitted from the signature device 10 to the signature system 20 alone. Of course, the seal identification information may also be input by the signer through the signing system 20, for example, the signer may select in the signing system 20 through a selection menu, or the signer may input into the signing system 20 through a key. The stamp identification information may be a number or other uniquely identifiable code. In this embodiment, the seal pattern is stored by the signature system 20, so that the amount of memory required by the signature apparatus 10 can be reduced, and the efficiency of the signature system 20 in performing the signature operation can be improved.
In a second mode, the identity verification passing information at least comprises: a stamp pattern; before the step of generating the identity verification passing information by the signature device 10, the signature device 10 is further used for acquiring a pre-stored seal pattern; before the step of the signature device 10 receiving the signature success response sent by the signature system 20, the signature system 20 is further configured to obtain the seal pattern after receiving the identity verification passing information, perform a signature operation on the file to be signed by using the seal pattern, and send the signature success response to the signature device 10. In the present embodiment, the signature device 10 stores a seal pattern, and the identity verification pass information transmitted to the signature system 20 includes the seal pattern. By storing the seal pattern in the signature device 10, the security of the seal pattern can be ensured, the seal pattern is prevented from leaking, and the benefit of the signer is ensured.
The signature device 10 is further configured to determine whether a signature success response sent by the signature system 20 is received within a preset time, where the signature success response at least includes: the signature times and each signature time; when the signature device 10 receives the signature success response sent by the signature system 20, the signature device 10 updates the total signature times according to the signature times, and updates the signature log according to the signature success response, wherein the signature log at least comprises one signature record, and each signature record comprises the total signature times and each signature time. Specifically, after the signature system 20 successfully executes the signature on the file to be signed, a successful signature result, i.e., a successful signature response, is sent to the signature device 10, where the successful signature response includes information such as the number of signatures and the time of the signatures (if the signature device 10 is used by multiple persons, the result should also include information of the signer, such as the name of the signer). After receiving the successful signature response, the signature device 10 counts the signature times according to the successful signature response content, and adds 1 to the signature times of the corresponding seal picture every time the signature is completed, and generates a signature log according to the signature time, the signer and other information sent by the signature system 20.
The interactive system for generating electronic signature log provided in this embodiment needs to verify the identity of the signer through the signature device 10 before each signature, so as to prevent the electronic signature from being stolen, impersonated and abused. When the signature device 10 is used to complete a signature operation, the signature device 10 will automatically store the signature time, signature times, and information of the signer into the signature log for subsequent inquiry.
In an optional embodiment, when the signing apparatus 10 does not receive the signature success response sent by the signing system 20 within the preset time, the signing apparatus 10 is further configured to send signature query information to the signing system 20, and perform a step of determining whether the signature success response sent by the signing system 20 is received within the preset time. Specifically, the signature apparatus 10 may preset a time T, and if the signature apparatus 10 does not receive a signature success response sent by the signature system 20 within a fixed time T, the signature apparatus may actively send signature query information to the signature system 20 for query, where the query information may include seal identification information and may specify information that the signature system 20 is required to return, such as signature time, signer, and signature times corresponding to a seal pattern. After receiving the query information from the signature apparatus 10, the signature system 20 sends the signature result to the signature apparatus 10, and the signature apparatus 10 updates the signature log. If the signature device 10 does not receive the signature result from the signature system 20 until it is disconnected from the signature system 20, the query message may be continuously transmitted after the next connection with the signature system 20.
In an alternative embodiment, the signing device 10 is also used to obtain signer information; the signature device 10 acquires the authentication information by: the signature device 10 acquires authentication information corresponding to signer information; the signature apparatus 10 updates the total number of signatures and the signature log by: the signature device 10 updates the total signature times corresponding to the signers according to the signature times, and updates the signature log according to the successful signature response, wherein the signature log at least comprises a signature record, and each signature record comprises the signer information, the total signature times and each signature time. In this embodiment, the signature apparatus 10 may be used by a plurality of signers, and after the signature apparatus 10 receives the identity authentication information, the information such as the name of the signer is authenticated according to the identity authentication information, and the authentication information of the signer is searched according to the information such as the name of the signer, so as to perform verification by using the corresponding authentication information. Similarly, since the signature device 10 is used by a plurality of signers, when updating the signature log, the signature operation corresponding to the signer should be updated, that is, the signature log must include the information of the signer, and the signature time and the signature times must be associated with a particular signer. By providing one signature device 10 for use by a plurality of signers, the efficiency of use of the signature device 10 can be improved.
In an optional embodiment, the signature device 10 is further configured to determine whether itself is activated, and if not, prompt execution of an activation step; the activating step includes: the signature device 10 receives the activation information, acquires verification information corresponding to the activation information, verifies the activation information by using the verification information, and completes the activation step if the verification is passed; if the signature is activated, the signature device 10 executes a step of receiving a signature request sent by the signature system 20. Specifically, before using the electronic signature, the electronic signature needs to be uploaded or issued to the signer, then the signer uses the identification card or other information to activate the signing device 10, and after activation, the signing device 10 can be used to perform authorized signing actions. When the signer uses the signing device 10 to sign, the signing system 20 will check whether the signing device 10 is activated, if not, the signing system 20 will prompt the user to activate the signing device 10, and perform the following signing process after activation. It may be set in the signature system 20 whether activation is required before each use. If the activation is selected every time, the signature system 20 does not save the activation result; if activation is not required each time, the signature system 20 saves the activation results and does not need to be activated again the next time the signature device 10 is used. By providing an activation step, the security of use of the signing device 10 may be further ensured.
In an alternative embodiment, the signature device 10 is further provided with a display screen and keys; the signature device 10 is further configured to detect a query instruction input by the key, query the signature log according to the query instruction, obtain a signature record corresponding to the query instruction, and display the signature record corresponding to the query instruction through the display screen. Specifically, the signature device 10 is provided with a key, records of a signature log can be inquired through a key selection menu, information such as time of signature, signature times, a signer and the like can be inquired in the signature log of the signature device 10, and the signature device 10 displays inquired content and state through a display screen.
The embodiment also provides a method for generating an electronic signature log, which is applied to the interactive system for generating the electronic signature log, and the method is only briefly described here, and for the rest of things, reference is made to the description of the interactive system, which is not described herein again. As shown in fig. 2, the method includes:
step S201, the signature system obtains the file to be signed and generates a signature request according to the file to be signed.
Step S202, the signature system sends a signature request to the signature device;
step S203, the signature device receives a signature request sent by the signature system;
step S204, the signature device receives identity authentication information;
step S205, the signature device obtains the identity verification information and verifies the identity authentication information by using the identity verification information;
step S206, after the signature device verifies the identity authentication information, generating identity verification passing information, and sending the identity verification passing information to the signature system;
step S207, the signature apparatus determines whether a signature success response sent by the signature system is received within a preset time, wherein the signature success response at least includes: the signature times and each signature time;
and step S208, when the signature device is judged to receive the signature success response sent by the signature system, the signature device updates the total signature times according to the signature times and updates the signature log according to the signature success response, wherein the signature log at least comprises one signature record, and each signature record comprises the total signature times and each signature time.
In an optional embodiment, before the step of the signature device receiving the signature success response sent by the signature system, the method further includes: the signature system acquires seal identification information, and searches for and acquires a seal pattern corresponding to the pre-stored seal identification information according to the seal identification information, wherein the seal identification information is used for uniquely identifying one seal pattern; the signature system executes signature operation on the file to be signed by using the seal pattern; the signature system sends a signature success response to the signature device.
In an optional embodiment, the identity verification passing information at least comprises: a stamp pattern; before the step of generating the identity verification passing information by the signature device, the method further comprises: the signature device acquires a pre-stored stamp pattern; before the step of the signature device receiving the signature success response sent by the signature system, the method further comprises the following steps: after receiving the identity verification passing information, the signature system acquires a seal pattern; the signature system executes signature operation on the file to be signed by using the seal pattern; the signature system sends a signature success response to the signature device.
In an alternative embodiment, the signing device obtains signer information; the signature device acquiring the identity verification information comprises the following steps: the signature device acquires identity verification information corresponding to signer information; the signature device updates the total signature times according to the signature times and updates the signature log according to the successful signature response, wherein the signature log at least comprises a signature record, and the signature record comprises the total signature times and each signature time: the signature device updates the total signature times corresponding to the signers according to the signature times, and updates the signature log according to the successful signature response, wherein the signature log at least comprises a signature record, and each signature record comprises signer information, the total signature times and each signature time.
In an optional implementation manner, the method for generating an electronic signature log further includes: when the signature device does not receive a signature success response sent by the signature system within a preset time, the signature device sends signature query information to the signature system;
the signature device executes the step of judging whether a signature success response sent by the signature system is received within the preset time.
In an optional implementation manner, the method for generating an electronic signature log further includes: the signature device judges whether the signature device is activated or not, and if the signature device is not activated, the activation step is prompted to be executed; the activating step includes: the signature device receives the activation information, acquires verification information corresponding to the activation information, verifies the activation information by using the verification information, and completes the activation step if the verification is passed; if the signature is activated, the signature device executes a step of receiving a signature request sent by the signature system.
In an optional embodiment, the signature device is further provided with a display screen and a key; the method for generating the electronic signature log further comprises the following steps: the signature device detects a query instruction input by a key; the signature device queries the signature log according to the query instruction, acquires the signature record corresponding to the query instruction, and displays the signature record corresponding to the query instruction through the display screen.
Any process or method descriptions in flow charts or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing specific logical functions or steps of the process, and alternate implementations are included within the scope of the preferred embodiment of the present invention in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of the present invention.
It should be understood that portions of the present invention may be implemented in hardware, software, firmware, or a combination thereof. In the above embodiments, the various steps or methods may be implemented in software or firmware stored in memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, any one or combination of the following techniques, which are known in the art, may be used: a discrete logic circuit having a logic gate circuit for implementing a logic function on a data signal, an application specific integrated circuit having an appropriate combinational logic gate circuit, a Programmable Gate Array (PGA), a Field Programmable Gate Array (FPGA), or the like.
It will be understood by those skilled in the art that all or part of the steps carried by the method for implementing the above embodiments may be implemented by hardware related to instructions of a program, which may be stored in a computer readable storage medium, and when the program is executed, the program includes one or a combination of the steps of the method embodiments.
In addition, functional units in the embodiments of the present invention may be integrated into one processing module, or each unit may exist alone physically, or two or more units are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. The integrated module, if implemented in the form of a software functional module and sold or used as a stand-alone product, may also be stored in a computer readable storage medium.
The storage medium mentioned above may be a read-only memory, a magnetic or optical disk, etc.
In the description herein, references to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
Although embodiments of the present invention have been shown and described above, it is understood that the above embodiments are exemplary and should not be construed as limiting the present invention, and that variations, modifications, substitutions and alterations can be made in the above embodiments by those of ordinary skill in the art without departing from the principle and spirit of the present invention. The scope of the invention is defined by the appended claims and equivalents thereof.

Claims (14)

1. A method for generating an electronic signature log, the method comprising:
the signature system acquires a file to be signed and generates a signature request according to the file to be signed;
the signature system sends the signature request to a signature device;
the signature device receives the signature request sent by the signature system;
the signature device receives identity authentication information;
the signature device acquires identity verification information and verifies the identity authentication information by using the identity verification information;
after the signature device verifies that the identity authentication information passes, generating identity verification passing information, and sending the identity verification passing information to the signature system;
the signature device judges whether a signature successful response sent by the signature system is received within a preset time, wherein the signature successful response at least comprises the following steps: the signature times and each signature time;
when the signature device is judged to receive a signature success response sent by the signature system, the signature device updates the total signature times according to the signature times and updates a signature log according to the signature success response, the signature log at least comprises one signature record, and each signature record comprises the total signature times and each signature time.
2. The electronic signature log generating method as claimed in claim 1,
before the step of receiving, by the signing apparatus, a signature success response sent by the signing system, the method further includes:
the signature system acquires seal identification information, and searches for and acquires a seal pattern corresponding to the pre-stored seal identification information according to the seal identification information, wherein the seal identification information is used for uniquely identifying one seal pattern;
the signature system executes signature operation on a file to be signed by using the seal pattern;
and the signature system sends the signature success response to the signature device.
3. The method of generating an electronic signature log according to claim 1, wherein the identity verification pass information at least comprises: a stamp pattern;
before the step of generating the identity verification passing information by the signature device, the method further comprises: the signature device acquires a pre-stored stamp pattern;
before the step of the signature device receiving the signature success response sent by the signature system, the method further comprises the following steps:
the signature system receives the identity verification passing information and then acquires the seal pattern;
the signature system executes signature operation on a file to be signed by using the seal pattern;
and the signature system sends the signature success response to the signature device.
4. The method of generating an electronic signature log according to claim 1, wherein the method further comprises:
the signature device acquires information of a signer;
the signature device acquiring the identity verification information comprises the following steps: the signature device acquires identity verification information corresponding to the signer information;
the signature device updates the total signature times according to the signature times and updates a signature log according to the successful signature response, wherein the signature log at least comprises a signature record, and the signature record comprises the total signature times and each signature time:
the signature device updates the total signature times corresponding to the signers according to the signature times, and updates a signature log according to the successful signature response, wherein the signature log at least comprises one signature record, and each signature record comprises the signer information, the total signature times and each signature time.
5. The method of generating an electronic signature log according to any of claims 1 to 4, wherein the method further comprises:
when the signature device does not receive a signature success response sent by the signature system within a preset time, the signature device sends signature query information to the signature system;
and the signature device executes a step of judging whether a signature success response sent by the signature system is received within a preset time.
6. The method of generating an electronic signature log according to any of claims 1 to 4, wherein the method further comprises:
the signature device judges whether the signature device is activated or not, and if the signature device is not activated, the activation step is prompted to be executed;
the activating step includes:
the signature device receives activation information, acquires verification information corresponding to the activation information, verifies the activation information by using the verification information, and completes the activation step if the verification is passed;
if the signature request is activated, the signature device executes a step of receiving the signature request sent by the signature system.
7. The method according to any one of claims 1 to 4, wherein the signature device is further provided with a display screen and a key;
the method further comprises the following steps:
the signature device detects the query instruction input by the key;
and the signature device queries the signature log according to the query instruction, acquires a signature record corresponding to the query instruction, and displays the signature record corresponding to the query instruction through the display screen.
8. An interactive system for generating an electronic signature log, which is characterized by comprising: a signature device and a signature system;
the signature system is used for acquiring a file to be signed, generating a signature request according to the file to be signed and sending the signature request to the signature device;
the signature device is used for receiving the signature request sent by the signature system, receiving identity authentication information, acquiring identity authentication information, verifying the identity authentication information by using the identity authentication information, generating identity verification passing information after the identity authentication information passes verification, and sending the identity verification passing information to the signature system;
the signature device is further configured to determine whether a signature success response sent by the signature system is received within a preset time, where the signature success response at least includes: the signature times and each signature time; when the signature device is judged to receive a signature success response sent by the signature system, the signature device updates the total signature times according to the signature times and updates a signature log according to the signature success response, the signature log at least comprises one signature record, and each signature record comprises the total signature times and each signature time.
9. The interactive system for electronic signature log generation as claimed in claim 8, wherein before the step of the signature device receiving the signature success response sent by the signature system,
the signature system is also used for acquiring seal identification information, and searching and acquiring a seal pattern corresponding to the pre-stored seal identification information according to the seal identification information, wherein the seal identification information is used for uniquely identifying one seal pattern; and executing signature operation on the file to be signed by using the seal pattern, and sending a successful signature response to the signature device.
10. The interactive system for electronic signature log generation as claimed in claim 8, wherein said identity verification passing information at least comprises: a stamp pattern;
before the step of generating the identity verification passing information by the signature device, the signature device is also used for acquiring a pre-stored seal pattern;
before the step of receiving the successful signature response sent by the signature system by the signature device, the signature system is also used for receiving the identity verification passing information, acquiring the seal pattern, executing signature operation on the file to be signed by using the seal pattern, and sending the successful signature response to the signature device.
11. The interactive system for electronic signature log generation of claim 8,
the signature device is also used for acquiring signer information;
the signature device acquires the identity verification information in the following way: the signature device acquires identity verification information corresponding to the signer information;
the signature device updates the total signature times and the signature log in the following modes: the signature device updates the total signature times corresponding to the signers according to the signature times, and updates a signature log according to the successful signature response, wherein the signature log at least comprises one signature record, and each signature record comprises the signer information, the total signature times and each signature time.
12. The interactive system for electronic signature log generation as recited in any of claims 8-11,
and when the signature device does not receive the signature success response sent by the signature system within the preset time, the signature device is also used for sending signature query information to the signature system and executing the step of judging whether the signature success response sent by the signature system is received within the preset time.
13. The interactive system for electronic signature log generation as recited in any of claims 8-11,
the signature device is also used for judging whether the signature device is activated or not, and if not, prompting the execution of the activation step;
the activating step includes: the signature device receives activation information, acquires verification information corresponding to the activation information, verifies the activation information by using the verification information, and completes the activation step if the verification is passed;
if the signature request is activated, the signature device executes a step of receiving the signature request sent by the signature system.
14. The interactive system for electronic signature log generation as claimed in any one of claims 8-11, wherein the signature device is further provided with a display screen and keys;
the signature device is also used for detecting a query instruction input by the key, querying the signature log according to the query instruction, acquiring a signature record corresponding to the query instruction, and displaying the signature record corresponding to the query instruction through the display screen.
CN202010528899.XA 2020-06-11 2020-06-11 Electronic signature log generation method and interactive system Active CN111865606B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010528899.XA CN111865606B (en) 2020-06-11 2020-06-11 Electronic signature log generation method and interactive system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010528899.XA CN111865606B (en) 2020-06-11 2020-06-11 Electronic signature log generation method and interactive system

Publications (2)

Publication Number Publication Date
CN111865606A CN111865606A (en) 2020-10-30
CN111865606B true CN111865606B (en) 2023-04-07

Family

ID=72986454

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010528899.XA Active CN111865606B (en) 2020-06-11 2020-06-11 Electronic signature log generation method and interactive system

Country Status (1)

Country Link
CN (1) CN111865606B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115442143B (en) * 2022-09-05 2023-07-28 开普数智科技(广东)有限公司 Electronic signature method, device, equipment and readable medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103426081A (en) * 2013-08-14 2013-12-04 席志刚 Method and system for remote intelligent seal control and safety anti-fake
CN104320257A (en) * 2014-10-22 2015-01-28 李名选 Electronic record validation method and device
CN108540449A (en) * 2018-03-07 2018-09-14 胡金钱 Management-control method and system, the computer storage media of intelligent seal
CN110011961A (en) * 2019-02-15 2019-07-12 周更新 E-seal based on real name anti-fake certificate is used, is managed and searching platform system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160164884A1 (en) * 2014-12-05 2016-06-09 Skuchain, Inc. Cryptographic verification of provenance in a supply chain

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103426081A (en) * 2013-08-14 2013-12-04 席志刚 Method and system for remote intelligent seal control and safety anti-fake
CN104320257A (en) * 2014-10-22 2015-01-28 李名选 Electronic record validation method and device
CN108540449A (en) * 2018-03-07 2018-09-14 胡金钱 Management-control method and system, the computer storage media of intelligent seal
CN110011961A (en) * 2019-02-15 2019-07-12 周更新 E-seal based on real name anti-fake certificate is used, is managed and searching platform system

Also Published As

Publication number Publication date
CN111865606A (en) 2020-10-30

Similar Documents

Publication Publication Date Title
CN105306204B (en) Security verification method, device and system
AU2013205396B2 (en) Methods and Systems for Conducting Smart Card Transactions
JP6410798B2 (en) User authentication
CN110300083B (en) Method, terminal and verification server for acquiring identity information
CN104636715A (en) Dynamic handwriting verification and handwriting-based user authentication
CN105447691A (en) E-card transaction authorization based on geographic location
RU2748559C2 (en) Device for qualified electronic signature in the form of a stylus and the method of its application
US20140115492A1 (en) System and method for transposing an external user interface on a mobile device
CN101778102B (en) Safety authentication method of sensor, sensor and authentication system thereof
WO2015035936A1 (en) Identity authentication method, identity authentication apparatus, and identity authentication system
CN110826043A (en) Digital identity application system and method, identity authentication system and method
JP2003317070A (en) Ic card, mobile terminal, and access control method
CN1971574A (en) Information processing apparatus and authentication method and computer program
EP3594836A1 (en) Systems and method for providing automated notarization
JP6387704B2 (en) Information processing system, information processing method, terminal device, and program
CN105187412B (en) A kind of login authentication method based on gesture identification, apparatus and system
CN105141427A (en) Login authentication method, device and system based on voiceprint recognition
CN105101205A (en) One-click login authentication method, device and system
KR20080112674A (en) Apparatus, system, method and computer program recorded medium for authenticating internet service server and user by using portable storage with security function
CN111865606B (en) Electronic signature log generation method and interactive system
KR101761882B1 (en) System for providing personal information using cloud id card and method thereof
CN109427027A (en) Folder processing method, device, system, pocessor and storage media
EP2866157A1 (en) Method, apparatus and system for electronically signing a document by a user by using a portable wireless communication device
CN107306270B (en) High-security user multiple authentication system and method
TWI578245B (en) Portable terminals, delivery servers, control methods, and programs

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant