CN112583603B - Visual signature method and device, electronic equipment and computer readable storage medium - Google Patents

Visual signature method and device, electronic equipment and computer readable storage medium Download PDF

Info

Publication number
CN112583603B
CN112583603B CN202011462935.3A CN202011462935A CN112583603B CN 112583603 B CN112583603 B CN 112583603B CN 202011462935 A CN202011462935 A CN 202011462935A CN 112583603 B CN112583603 B CN 112583603B
Authority
CN
China
Prior art keywords
signing
file
signed
target
seal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011462935.3A
Other languages
Chinese (zh)
Other versions
CN112583603A (en
Inventor
崔久强
孙欣
潘彦玮
冯晔
王玉林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Digital Certificate Certification Center Co ltd
Original Assignee
Shanghai Digital Certificate Certification Center Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Digital Certificate Certification Center Co ltd filed Critical Shanghai Digital Certificate Certification Center Co ltd
Priority to CN202011462935.3A priority Critical patent/CN112583603B/en
Publication of CN112583603A publication Critical patent/CN112583603A/en
Application granted granted Critical
Publication of CN112583603B publication Critical patent/CN112583603B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]

Abstract

The application provides a visual signature method, a visual signature device, an electronic device and a computer-readable storage medium, wherein the method comprises the following steps: determining target signing pages in a file to be signed and signing positions corresponding to the target signing pages; constructing a seal layer annotation according to the seal pattern corresponding to the file to be signed; and forming an electronic seal graph at the signing position corresponding to each target signing page by using the index of the seal layer annotation so as to obtain a target signing file. Visualization of the electronic signature can be achieved.

Description

Visual signature method and device, electronic equipment and computer readable storage medium
Technical Field
The present application relates to the field of electronic signature technologies, and in particular, to a visual signature method and apparatus, an electronic device, and a computer-readable storage medium.
Background
An electronic signature is a signature of an electronic form of an electronic document by a cryptographic technique, and a general electronic signature is not displayed in a digitized form of a written signature. Therefore, the electronic signature is relatively hidden for the user, and the user cannot conveniently check the electronic signature information.
Disclosure of Invention
The application aims to provide a visual signature method, a visual signature device, an electronic device and a computer readable storage medium, which can solve the problem that an electronic signature in an electronic document provided in the prior art is not visual.
In a first aspect, the present invention provides a visual signature method, including:
determining target signing pages in a file to be signed and signing positions corresponding to the target signing pages;
constructing a seal layer annotation according to the seal pattern corresponding to the file to be signed;
and forming an electronic seal graph at the signing position corresponding to each target signing page by using the index of the seal layer annotation so as to obtain a target signing file.
In an optional embodiment, the constructing a seal layer annotation according to the seal pattern corresponding to the file to be signed includes:
drawing a stamp picture according to the stamp pattern corresponding to the file to be signed;
adding the seal picture to an initial layer annotation;
and adding signature attributes to the initial layer annotation to obtain the seal layer annotation.
In an alternative embodiment, the signature attributes include: a domain type and a domain index; adding a signature attribute to the initial layer annotation to obtain the seal layer annotation comprises:
setting a type value for a type keyword of the initial layer annotation, wherein the type value is used for representing the domain type of the seal layer annotation;
and setting an index value for the object index key word of the initial layer annotation, wherein the index value is used for representing the address of a signature object, and the signature object comprises the stamp picture.
In an optional implementation manner, the forming, by using the index annotated by the seal layer, an electronic seal pattern at a signing position corresponding to each target signing page to obtain a target signing file includes:
and forming an electronic seal graph at the signing position corresponding to each target signing page by using the digital certificate corresponding to the file to be signed and the index of the seal layer annotation so as to obtain the target signing file.
In an optional embodiment, the forming an electronic seal graphic at a signing position corresponding to each target signing page by using the digital certificate corresponding to the file to be signed and the index of the seal layer annotation to obtain a target signing file includes:
adding the index of the seal layer annotation in the annotation keyword corresponding to the signing position corresponding to each target signing page, wherein the index of the seal layer annotation is used for presenting an electronic seal graph on the target signing page;
and updating the index value of the seal layer annotation by using the digital certificate corresponding to the file to be signed to obtain the electronic signature of the file to be signed so as to obtain a target signed file.
In the embodiment, the electronic seal graph required to be presented can be presented in each target signing page needing to be added with the electronic seal. However, in the embodiment of the application, since the index of the signature domain is added to the page keyword corresponding to each target signing page, the whole file to be signed only needs one signature domain, and therefore, the signed size of the file to be signed can be reduced. Furthermore, because each target signing page needing signing is not required to generate a signature domain, the time for generating the electronic seal can be reduced, and the efficiency of electronic signing is improved.
In an optional embodiment, the constructing a seal layer annotation according to the seal pattern corresponding to the file to be signed includes:
providing an operation interface;
loading the parameter information of the file to be signed in the operation interface;
and setting the value of the parameter information according to the seal pattern to obtain the seal layer annotation.
In the embodiment, the operation interface is provided, so that the operation of a user can be facilitated, and the efficiency of electronic signing is improved.
In an optional implementation manner, the determining the target signing pages in the document to be signed and the signing position corresponding to each target signing page includes:
providing a display interface, wherein the display interface is used for displaying the file to be signed;
acquiring the selection operation of the file to be signed in the display interface;
and determining the target signing pages in the file to be signed and the signing positions corresponding to the target signing pages according to the selection operation.
In the embodiment, a display interface is provided, so that a user can conveniently select pages required to be signed, and the efficiency of electronic signing is improved.
In a second aspect, the present invention provides a visual signature device, including:
the system comprises a determining module, a signing module and a signing module, wherein the determining module is used for determining target signing pages in a file to be signed and signing positions corresponding to the target signing pages;
the construction module is used for constructing a seal layer annotation according to the seal pattern corresponding to the file to be signed;
and the generating module is used for forming an electronic seal graph at the signing position corresponding to each target signing page by using the index annotated by the seal layer so as to obtain a target signing file.
In a third aspect, the present invention provides an electronic device comprising: a processor, a memory storing machine readable instructions executable by the processor, the machine readable instructions when executed by the processor perform the steps of the method of any of the preceding embodiments when the electronic device is run.
In a fourth aspect, the present invention provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of the method according to any of the preceding embodiments.
The beneficial effects of the embodiment of the application are that: a visible seal layer annotation is constructed by combining a seal pattern, and then an electronic signature is generated by combining the seal layer annotation, so that the visualization of the electronic signature can be realized.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are required to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained from the drawings without inventive effort.
Fig. 1 is a block diagram of an electronic device according to an embodiment of the present disclosure.
Fig. 2 is a flowchart of a visual signature method according to an embodiment of the present application.
Fig. 3 is a functional module schematic diagram of a visual signature device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be described below with reference to the drawings in the embodiments of the present application.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined or explained in subsequent figures. Meanwhile, in the description of the present application, the terms "first", "second", and the like are used only for distinguishing the description, and are not to be construed as indicating or implying relative importance.
First, the concept used in the present application is explained.
Stamping: also known as a stamp, is used as a stationery that is printed on a document to represent an authentication or signing. The seal in the embodiment of the application exists in the form of electronic pictures.
PDF: the Portable Document Format is a file Format developed by AdobeS systems for exchanging files in a mode irrelevant to an application program, an operating system and hardware.
Electronic seal: the electronic seal is an expression form of the electronic signature, and the electronic signature operation is converted into a visual effect which is the same as the paper document stamping operation by utilizing an image processing technology.
Example one
For the convenience of understanding the present embodiment, first, an electronic device executing the visual signature method disclosed in the embodiments of the present application will be described in detail.
As shown in fig. 1, is a block schematic diagram of an electronic device. The electronic device 100 may include a memory 111, a memory controller 112, a processor 113, a peripheral interface 114, an input-output unit 115, and a display unit 116. It will be understood by those of ordinary skill in the art that the structure shown in fig. 1 is merely exemplary and is not intended to limit the structure of the electronic device 100. For example, electronic device 100 may also include more or fewer components than shown in FIG. 1, or have a different configuration than shown in FIG. 1.
The aforementioned components of the memory 111, the memory controller 112, the processor 113, the peripheral interface 114, the input/output unit 115 and the display unit 116 are electrically connected to each other directly or indirectly, so as to implement data transmission or interaction. For example, the components may be electrically connected to each other via one or more communication buses or signal lines. The processor 113 is used to execute the executable modules stored in the memory.
The Memory 111 may be, but is not limited to, a Random Access Memory (RAM), a Read Only Memory (ROM), a Programmable Read-Only Memory (PROM), an Erasable Read-Only Memory (EPROM), an electrically Erasable Read-Only Memory (EEPROM), and the like. The memory 111 is used for storing a program, the processor 113 executes the program after receiving an execution instruction, and the method executed by the electronic device 100 defined by the process disclosed in any embodiment of the present application may be applied to the processor 113, or implemented by the processor 113.
The processor 113 may be an integrated circuit chip having signal processing capability. The Processor 113 may be a general-purpose Processor, and includes a Central Processing Unit (CPU), a Network Processor (NP), and the like; the Integrated Circuit may also be a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other programmable logic device, a discrete gate or transistor logic device, or a discrete hardware component. The various methods, steps, and logic blocks disclosed in the embodiments of the present application may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The peripheral interface 114 couples various input/output devices to the processor 113 and memory 111. In some embodiments, the peripheral interface 114, the processor 113, and the memory controller 112 may be implemented in a single chip. In other examples, they may be implemented separately from the individual chips.
The input/output unit 115 is used to provide input data to the user. The input/output unit 115 may be, but is not limited to, a mouse, a keyboard, and the like.
The display unit 116 provides an interactive interface (e.g., a user operation interface) between the electronic device 100 and the user or is used for displaying image data to the user for reference. In this embodiment, the display unit may be a liquid crystal display or a touch display. In the case of a touch display, the display can be a capacitive touch screen or a resistive touch screen, which supports single-point and multi-point touch operations. The support of single-point and multi-point touch operations means that the touch display can sense touch operations simultaneously generated from one or more positions on the touch display, and the sensed touch operations are sent to the processor for calculation and processing.
For example, the display unit 116 may be used to display a document before electronic signature signing is performed, and may also be used to display an operation interface required in an electronic signature signing process, and a document obtained by electronic signature signing.
The electronic device 100 in this embodiment may be configured to perform each step in each method provided in this embodiment. The implementation of the visual signature method is described in detail below by way of several embodiments.
Example two
Please refer to fig. 2, which is a flowchart illustrating a visual signature method according to an embodiment of the present application. The specific flow shown in fig. 2 will be described in detail below.
Step 201, determining target signing pages in a document to be signed and signing positions corresponding to the target signing pages.
In one embodiment, the target signing pages and the signing positions corresponding to the target signing pages can be determined according to default stamping positions.
For example, the default stamping position may be that each page of the document to be signed is a target signing page, and the lower right corner or random position of each target signing page is a signing position.
For example, the default stamping position may be that the last page of each section of the document to be signed is a target signing page, and the lower right corner or random position of each target signing page is a signing position.
In another embodiment, the signing position can be determined by providing a display interface and performing a selected operation on the document to be signed displayed in the interface.
Optionally, providing a display interface, and acquiring a selection operation on the file to be signed in the display interface; and determining the target signing pages in the file to be signed and the signing positions corresponding to the target signing pages according to the selection operation.
For example, a selection button may be provided in the display interface, and when the selection button is clicked, a page currently displayed in the display interface may be selected as the target signing page.
Illustratively, an area in the target signing page can be selected by a cursor as the signing location of the target signing page.
In this embodiment, the file to be signed may be a PDF file.
Illustratively, taking an open source framework PoDoFo as an example, the pdf file can be loaded through a load () function of the PoDoFo, so as to obtain a document object.
Alternatively, the signing position at which the electronic seal needs to be signed may be determined based on a user's selection.
Obtain one of them specified signature page object (index):
Page=document.GetPage(index)。
the specified signature page can be signed by one of the targets.
Wherein, index represents the mark of the target signing page needing to sign the electronic seal. In one example, the index may represent the page number of the target signing page that needs to sign the electronic seal, e.g., if the value of the index is 1, then it represents that the first page of the document to be signed is the target signing page.
Step 202, constructing a seal layer annotation according to the seal pattern corresponding to the file to be signed.
Optionally, step 202 may include the following steps.
Step 2021, drawing a stamp picture according to the stamp pattern corresponding to the document to be signed.
Illustratively, the stamp picture can be determined according to the stamp pattern corresponding to the document to be signed. For example, a stamp picture can be drawn at a designated position in a drawing manner. For another example, the stamp image can be determined by storing the pre-stored pattern into the designated position.
Illustratively, the specified location may be a location for storing the signature object.
Step 2022, adding the stamp picture to the initial layer annotation.
Optionally, the stamp display layer may be created by Page, for example:
Annotation=Page.CreateAnnotation()。
in this embodiment, the determined stamp picture may be added to the created initial layer Annotation dictionary Annotation ().
Step 2023, adding signature attributes to the initial layer annotation to obtain the seal layer annotation.
Exemplary signature attributes may include: a domain type and a domain index.
Step 2023 may include: and setting a type value for the type keyword of the initial layer annotation, wherein the type value is used for representing the domain type of the seal layer annotation.
In this embodiment, adding the signature attribute to the initial layer annotation may create a signature object SignatureObject as required.
Illustratively, an index of the keyword "FT" and the signature object SignatureObject may be added in the dictionary of the Annotation.
Where, FT means FieldType, which is a type of domain. FT may represent the type of data interaction with the user that the PDF supports.
Optionally, the FT data types may include: btn, Tx, Ch, Sig.
Btn denotes button fields (buttons fields), Tx denotes Text fields (Text fields), Ch denotes options fields (Choice fields), and Sig denotes Signature fields (Signature fields).
In this embodiment, the value of FT is Sig. Therefore, FT has a field of type Sig in Annotation for the constructed initial layer. The specific position of the domain added in the initial layer Annotation is recorded in the SignatureObject corresponding to the keyword "V".
In this embodiment, the created signature object SignatureObject is added in the initial layer Annotation.
In this embodiment, a position of the index added in the Annotation indication of the initial layer for recording is an indirect reference. From this location, the signature object SignatureObject can be found at the level of document.
Step 2023 may include: and setting an index value for the object index key word of the initial layer annotation.
In this embodiment, the index value may be used to represent an address of a signature object, where the signature object includes the stamp picture.
In order to facilitate operation, the stamp layer annotation can be constructed in a mode of interacting with a user through a provided operation interface.
Illustratively, step 2023 may include: providing an operation interface, loading the parameter information of the file to be signed in the operation interface, and setting the value of the parameter information according to the seal pattern so as to obtain the seal pattern layer annotation.
Optionally, the parameter information may include parameters related to Annotation.
And 203, forming an electronic seal graph at the signing position corresponding to each target signing page by using the index annotated by the seal layer so as to obtain a target signing file.
Illustratively, step 203 may comprise: and forming an electronic seal graph at the signing position corresponding to each target signing page by using the digital certificate corresponding to the file to be signed and the index of the annotation of the seal layer so as to obtain a target signing file.
In one embodiment, step 203 may include step 2031 and step 2032.
Step 2031, adding the index of the seal layer annotation to the annotation keyword corresponding to the signing position corresponding to each target signing page.
In this embodiment, the index of the seal layer annotation is used to present an electronic seal graphic on the target signing page.
A page dictionary may be included in each page of the document to be signed. Illustratively, the page dictionary may include annotation keywords therein.
In this embodiment, a corresponding index may be added to the annotation keyword, so that a seal layer may be added to a corresponding page.
In one example, the index of the stamp layer annotation is added to the annotation index list of each signed page of the PDF file.
In this embodiment, the electronic seal graphics to be presented can be presented at the signing position corresponding to the target signing page through the index of the seal layer annotation.
Step 2032, updating the signature value in the index of the seal layer annotation by using the digital certificate corresponding to the file to be signed to obtain the signature domain of the file to be signed, so as to obtain the target signed file.
In this embodiment, a seal diagram may be loaded in the target page that needs to be signed with the electronic signature by the method of step 2031.
The digital certificate may be, for example, a private key used for signing.
The step 2031 and the step 2032 can realize that the electronic seal image required to be presented is presented in each target signing page to which the electronic seal is required to be added. However, in the embodiment of the application, since the index of the signature domain is added to the page keyword corresponding to each target signing page, the whole file to be signed only needs one signature domain, and therefore, the signed size of the file to be signed can be reduced. Furthermore, because each target signing page needing signing is not required to generate a signature domain, the time for generating the electronic seal can be reduced, and the efficiency of electronic signing is improved.
In another embodiment, step 203 may comprise: updating the signature value in the seal layer annotation by using the digital certificate corresponding to the file to be signed to obtain a signature domain; and adding the index of the signature domain into the annotation keyword corresponding to the signing position corresponding to each target signing page.
In the method in the embodiment of the application, a seal layer annotation of a visible phone is constructed by combining a seal pattern, and then the electronic signature is generated by combining the seal layer annotation, so that the visualization of the electronic signature can be realized.
Furthermore, by setting a signature domain for signing the document to be signed, the signing of multiple pages in the document can be realized without creating multiple signature domains, so that the signature generation efficiency can be higher. Further, since multiple target signing pages only apply one signature domain, it may be that the volume of the last signed target document is smaller.
Further, since the signed document is subjected to signature verification, in the embodiment of the present application, the same signature domain is referred to in multiple pages of signed pages, and signature domains needing to be verified can be reduced, so that compared with a mode that one signature domain is set in each page, and multiple signature domains exist in one document, the method in the embodiment of the present application can reduce the time required for starting the target signed document, and can also reduce the file volume of the target signed document.
EXAMPLE III
Based on the same application concept, a visual signature device corresponding to the visual signature method is further provided in the embodiment of the present application, and as the principle of solving the problem of the device in the embodiment of the present application is similar to that in the embodiment of the visual signature method, the implementation of the device in the embodiment of the present application may refer to the description in the embodiment of the method, and repeated details are not repeated.
Please refer to fig. 3, which is a schematic functional module diagram of a visual signature apparatus according to an embodiment of the present application. Each module in the visual signature device in this embodiment is configured to perform each step in the above method embodiment. The visual signature device comprises: a determining module 301, a constructing module 302 and a generating module 303; wherein the content of the first and second substances,
a determining module 301, configured to determine target signing pages in a document to be signed and a signing position corresponding to each target signing page;
a constructing module 302, configured to construct a seal layer annotation according to the seal pattern corresponding to the file to be signed;
a generating module 303, configured to form an electronic seal pattern at a signing position corresponding to each target signing page by using the index of the seal layer annotation, so as to obtain a target signing file.
In one possible implementation, the module 302 is configured to:
drawing a stamp picture according to the stamp pattern corresponding to the file to be signed;
adding the seal picture to an initial layer annotation;
and adding signature attributes to the initial layer annotation to obtain the seal layer annotation.
In one possible embodiment, the signature attributes include: a domain type and a domain index; a build module 302 further configured to:
setting a type value for a type keyword of the initial layer annotation, wherein the type value is used for representing the domain type of the seal layer annotation;
and setting an index value for the object index key word of the initial layer annotation, wherein the index value is used for representing the address of a signature object, and the signature object comprises the stamp picture.
In a possible implementation, the generating module 303 is configured to:
and forming an electronic seal graph at the signing position corresponding to each target signing page by using the digital certificate corresponding to the file to be signed and the index of the seal layer annotation so as to obtain the target signing file.
In a possible implementation, the generating module 303 is configured to:
adding an index of the seal layer annotation to an annotation keyword corresponding to the signing position corresponding to each target signing page, wherein the index of the seal layer annotation is used for presenting an electronic seal graph on the target signing page;
and updating the signature value in the index of the annotation of the seal layer by using the digital certificate corresponding to the file to be signed to obtain the signature domain of the file to be signed so as to obtain the target signed file.
In one possible implementation, the module 302 is configured to:
providing an operation interface;
loading the parameter information of the file to be signed in the operation interface;
and setting the value of the parameter information according to the seal pattern to obtain the seal layer annotation.
In one possible implementation, the determining module 301 is configured to:
providing a display interface, wherein the display interface is used for displaying the file to be signed;
acquiring the selection operation of the file to be signed in the display interface;
and determining the target signing pages in the file to be signed and the signing positions corresponding to the target signing pages according to the selection operation.
In addition, the present application further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program performs the steps of the visual signature method described in the above method embodiments.
The computer program product of the visual signature method provided in the embodiment of the present application includes a computer-readable storage medium storing a program code, where instructions included in the program code may be used to execute the steps of the visual signature method described in the above method embodiment, which may be specifically referred to in the above method embodiment, and details are not repeated here.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method can be implemented in other ways. The apparatus embodiments described above are merely illustrative, and for example, the flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, functional modules in the embodiments of the present application may be integrated together to form an independent part, or each module may exist separately, or two or more modules may be integrated to form an independent part.
The functions, if implemented in the form of software functional modules and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solutions of the present application or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product, which is stored in a storage medium and includes several instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the methods described in the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes. It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The above description is only a preferred embodiment of the present application and is not intended to limit the present application, and various modifications and changes may be made to the present application by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application shall be included in the protection scope of the present application. It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined or explained in subsequent figures.
The above description is only for the specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily think of the changes or substitutions within the technical scope of the present application, and shall be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (8)

1. A method of visually signing, comprising:
determining target signing pages in a file to be signed and signing positions corresponding to the target signing pages;
constructing a seal layer annotation according to the seal pattern corresponding to the file to be signed;
forming an electronic seal graph at a signing position corresponding to each target signing page by using the index of the seal layer annotation so as to obtain a target signing file;
the step of forming an electronic seal graph at the signing position corresponding to each target signing page by using the index annotated by the seal layer to obtain a target signing file comprises the following steps:
forming an electronic seal graph at a signing position corresponding to each target signing page by using the digital certificate corresponding to the file to be signed and the index of the seal layer annotation so as to obtain a target signing file;
forming an electronic seal graph at a signing position corresponding to each target signing page by using the digital certificate corresponding to the file to be signed and the index of the seal layer annotation so as to obtain a target signing file, wherein the signing method comprises the following steps:
adding an index of the seal layer annotation to an annotation keyword corresponding to the signing position corresponding to each target signing page, wherein the index of the seal layer annotation is used for presenting an electronic seal graph on the target signing page;
and updating the signature value in the index of the annotation of the seal layer by using the digital certificate corresponding to the file to be signed to obtain the signature domain of the file to be signed so as to obtain the target signed file.
2. The method according to claim 1, wherein the constructing a seal layer annotation according to the seal pattern corresponding to the document to be signed comprises:
drawing a stamp picture according to the stamp pattern corresponding to the file to be signed;
adding the seal picture to an initial layer annotation;
and adding signature attributes to the initial layer annotation to obtain the seal layer annotation.
3. The method of claim 2, wherein the signature attributes comprise: a domain type and a domain index; adding a signature attribute to the initial layer annotation to obtain the seal layer annotation comprises:
setting a type value for a type keyword of the initial layer annotation, wherein the type value is used for representing the domain type of the seal layer annotation;
and setting an index value for the object index key word of the initial layer annotation, wherein the index value is used for representing the address of a signature object, and the signature object comprises the stamp picture.
4. The method according to claim 1, wherein the constructing a seal layer annotation according to the seal pattern corresponding to the document to be signed comprises:
providing an operation interface;
loading the parameter information of the file to be signed in the operation interface;
and setting the value of the parameter information according to the seal pattern to obtain the seal layer annotation.
5. The method according to any one of claims 1 to 4, wherein the determining of the target signing pages in the document to be signed and the signing position corresponding to each target signing page comprises:
providing a display interface, wherein the display interface is used for displaying the file to be signed;
acquiring the selection operation of the file to be signed in the display interface;
and determining the target signing pages in the file to be signed and the signing positions corresponding to the target signing pages according to the selection operation.
6. A visual signature device, comprising:
the system comprises a determining module, a signing module and a signing module, wherein the determining module is used for determining target signing pages in a file to be signed and signing positions corresponding to the target signing pages;
the construction module is used for constructing a seal layer annotation according to the seal pattern corresponding to the file to be signed;
the generating module is used for forming an electronic seal graph at the signing position corresponding to each target signing page by using the index of the seal layer annotation so as to obtain a target signing file;
wherein, the forming an electronic seal graph at the signing position corresponding to each target signing page by using the index annotated by the seal layer to obtain a target signing file comprises:
forming an electronic seal graph at a signing position corresponding to each target signing page by using the digital certificate corresponding to the file to be signed and the index of the seal layer annotation so as to obtain a target signing file;
forming an electronic seal graph at a signing position corresponding to each target signing page by using the digital certificate corresponding to the file to be signed and the index of the seal layer annotation so as to obtain a target signing file, wherein the signing method comprises the following steps:
adding the index of the seal layer annotation in the annotation keyword corresponding to the signing position corresponding to each target signing page, wherein the index of the seal layer annotation is used for presenting an electronic seal graph on the target signing page; and updating the signature value in the index of the annotation of the seal layer by using the digital certificate corresponding to the file to be signed to obtain the signature domain of the file to be signed so as to obtain the target signed file.
7. An electronic device, comprising: a processor, a memory storing machine-readable instructions executable by the processor, the machine-readable instructions when executed by the processor performing the steps of the method of any of claims 1 to 5 when the electronic device is run.
8. A computer-readable storage medium, having stored thereon a computer program which, when being executed by a processor, is adapted to carry out the steps of the method according to any one of claims 1 to 5.
CN202011462935.3A 2020-12-08 2020-12-08 Visual signature method and device, electronic equipment and computer readable storage medium Active CN112583603B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011462935.3A CN112583603B (en) 2020-12-08 2020-12-08 Visual signature method and device, electronic equipment and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011462935.3A CN112583603B (en) 2020-12-08 2020-12-08 Visual signature method and device, electronic equipment and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN112583603A CN112583603A (en) 2021-03-30
CN112583603B true CN112583603B (en) 2022-07-12

Family

ID=75131635

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011462935.3A Active CN112583603B (en) 2020-12-08 2020-12-08 Visual signature method and device, electronic equipment and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN112583603B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113781015A (en) * 2021-09-27 2021-12-10 深圳法大大网络科技有限公司 File signing method and device, computer equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103310164A (en) * 2013-06-18 2013-09-18 齐宇庆 Verification method of electronic seal pattern and verification method of file containing electronic seal
CN109831302A (en) * 2017-11-23 2019-05-31 杭州天谷信息科技有限公司 PDF electronic signature method and system based on national secret algorithm
CN110119504A (en) * 2019-05-10 2019-08-13 杭州天谷信息科技有限公司 A kind of electronic document junction of the edges of two sheets of paper is affixed one's seal method
CN110532811A (en) * 2019-08-30 2019-12-03 杭州天谷信息科技有限公司 A kind of PDF signature method and PDF sealing system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109687967B (en) * 2017-10-18 2022-02-08 克洛斯比尔有限公司 Electronic signature method and device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103310164A (en) * 2013-06-18 2013-09-18 齐宇庆 Verification method of electronic seal pattern and verification method of file containing electronic seal
CN109831302A (en) * 2017-11-23 2019-05-31 杭州天谷信息科技有限公司 PDF electronic signature method and system based on national secret algorithm
CN110119504A (en) * 2019-05-10 2019-08-13 杭州天谷信息科技有限公司 A kind of electronic document junction of the edges of two sheets of paper is affixed one's seal method
CN110532811A (en) * 2019-08-30 2019-12-03 杭州天谷信息科技有限公司 A kind of PDF signature method and PDF sealing system

Also Published As

Publication number Publication date
CN112583603A (en) 2021-03-30

Similar Documents

Publication Publication Date Title
US10466971B2 (en) Generation of an application from data
US11675471B2 (en) Optimized joint document review
US9507760B2 (en) Methods and apparatus for electronic document handling
WO2016095689A1 (en) Recognition and searching method and system based on repeated touch-control operations on terminal interface
TW201606622A (en) Accessibility detection of content properties through tactile interactions
JP2015511354A (en) Extension activation for related documents
TW201525730A (en) Annotation hint display
JP2015135596A (en) Information processing apparatus and information processing program
JP6237135B2 (en) Information processing apparatus and information processing program
CN109033163B (en) Method and device for adding diary in calendar
CN112583603B (en) Visual signature method and device, electronic equipment and computer readable storage medium
JP2015075783A (en) Design support program, design support method, and design support device
WO2016018682A1 (en) Processing image to identify object for insertion into document
WO2012101700A1 (en) Ui (user interface) creation support device, ui creation support method, and program
JP2017204311A (en) Information processing device, document management system, document management server, information processing method, and program therefor
US20120079404A1 (en) Method for creating and searching a folder in a computer system
JP6653604B2 (en) Information processing apparatus and information processing program
US20150058774A1 (en) Gesture-based visualization of financial data
TWM587773U (en) Device for displaying signature information in portable document format on webpage
TWI742429B (en) System for displaying signature message of portable document format file in web page and method thereof
WO2023120052A1 (en) Information processing device, pdf file display method, pdf file creation method, pdf file display program, and pdf file creation program
US9721155B2 (en) Detecting document type of document
JP4963633B2 (en) Information processing apparatus and information processing method
CN106446236A (en) Method for processing information and electronic terminal
TWI711021B (en) Method and device for displaying electronic document

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant