CN113282963A - Electronic signature verification method, device and equipment - Google Patents

Electronic signature verification method, device and equipment Download PDF

Info

Publication number
CN113282963A
CN113282963A CN202010103942.8A CN202010103942A CN113282963A CN 113282963 A CN113282963 A CN 113282963A CN 202010103942 A CN202010103942 A CN 202010103942A CN 113282963 A CN113282963 A CN 113282963A
Authority
CN
China
Prior art keywords
signature
verification
file
electronic signature
pdf
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010103942.8A
Other languages
Chinese (zh)
Other versions
CN113282963B (en
Inventor
王毅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Group Chongqing Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Group Chongqing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Group Chongqing Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN202010103942.8A priority Critical patent/CN113282963B/en
Publication of CN113282963A publication Critical patent/CN113282963A/en
Application granted granted Critical
Publication of CN113282963B publication Critical patent/CN113282963B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/11File system administration, e.g. details of archiving or snapshots
    • G06F16/116Details of conversion of file system types or formats

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the invention relates to the technical field of electronic signatures, and discloses a method, a device and equipment for verifying an electronic signature, wherein the method comprises the following steps: acquiring a signature stream file of user electronic signature information and picture information of the user electronic signature; converting the signature stream file into a PDF signature file; carrying out validity verification and tamper-proof verification on the PDF signature file; and displaying the picture information of the user electronic signature according to the validity verification result and the anti-tampering verification result. Through the mode, the embodiment of the invention effectively solves the problems that others falsify the labels, the files are tampered and the like in the prior art.

Description

Electronic signature verification method, device and equipment
Technical Field
The embodiment of the invention relates to the technical field of electronic signatures, in particular to a method, a device and equipment for verifying an electronic signature.
Background
The electronic signature technology can realize electronization of signature information, changes the original paper signature stamping, changes the off-line paper signature stamping into on-line signature stamping, reduces the running of personnel, saves a large amount of printing and paper consumption, is green and environment-friendly, and has important significance for realizing social paperless effect.
The electronic signature information is generally that the identity card number of a signer, the name, a certificate issuing mechanism, the public key of the signer and the personal signature information signed by a private key are put into the head of a signature file together, when the signature file is opened, the validity of the personal signature information can be judged, and the electronic signature file has the advantages of signature non-repudiation, signature file non-falsification and the like, and can be widely applied to various scenes such as electronic contracts, electronic orders, meeting minutes, document signing, electronic document archiving and the like.
In the prior art, generally, a signed document is downloaded, the document is downloaded to a client side in an off-line mode or a client installs a check plug-in on a computer, the document is checked by installing a standard Adobe PDF Reader on a user side, meanwhile, whether the document is tampered is checked by using the Adobe PDF Reader, a user still needs to click signature information, whether the document is modified is checked by a prompt of whether the document in the signature information is modified, the user operation is one more step, and the method is inconvenient and cannot be used by most users. The Adobe PDF Reader is installed at the app end, the function of checking signature information by clicking a signature icon is not supported, so that a user cannot see information of a signer, whether a document is tampered or not and the like, and the user can possibly use the tampered document.
Disclosure of Invention
In view of the above problems, embodiments of the present invention provide an electronic signature verification method, an electronic signature verification device, and an electronic signature verification device, which are used to solve the problems in the prior art that others falsify a signature and a file is tampered with.
The embodiment of the invention provides an electronic signature verification method, which comprises the following steps:
acquiring a signature stream file of user electronic signature information and picture information of the user electronic signature;
converting the signature stream file into a PDF signature file;
carrying out validity verification and tamper-proof verification on the PDF signature file;
and displaying the picture information of the user electronic signature according to the validity verification result and the anti-tampering verification result.
Further, the acquiring a signature stream file of the user electronic signature information and the picture information of the user electronic signature includes:
analyzing the user electronic signature information through code insertion to obtain a signature stream file of the user electronic signature information;
and extracting a second-layer electronic signature picture of the user electronic signature information as picture information of the user electronic signature.
Further, the verifying the validity of the PDF signature file includes:
sending the PDF signature file to a certificate management server;
and the certificate management server performs validity verification on the PDF signature file and feeds back a verification result.
Further, the tamper-proof verification of the PDF signature file includes:
and calculating an MD5 value, a user signature public key in the PDF signature file and a user private key signature MD5 value in the PDF signature file according to the PDF signature file, and performing anti-tampering verification on the PDF signature file.
Further, displaying the picture information of the user electronic signature according to the result of the validity check and the result of the tamper-proof check, including:
and converting the picture information of the user electronic signature into a picture and a link according to a validity verification result and the anti-tampering verification result, wherein the picture is used for displaying the electronic signature verification result, and the link is used for displaying the electronic signature verification detail.
Another embodiment of the present invention further provides an electronic signature verification apparatus, including:
a code insertion module: the system comprises a signature flow file and picture information, wherein the signature flow file is used for acquiring user electronic signature information and the picture information of the user electronic signature;
the document conversion module: the signature stream file is converted into a PDF signature file;
a checking module: the PDF signature file verification system is used for performing validity verification and tamper-proof verification on the PDF signature file;
a verification result display module: and the picture information of the user electronic signature is displayed according to the validity verification result and the anti-tampering verification result.
Further, the verification module further includes:
a validity checking unit: the PDF signature file is used for sending to a certificate management server; and enabling the certificate management server to carry out validity check on the PDF signature file.
Further, the verification module further includes:
tamper-proof verification unit: and the system is used for calculating an MD5 value, a user signature public key in the PDF signature file and a user private key signature MD5 value in the PDF signature file according to the PDF signature file, and performing anti-tampering verification on the PDF signature file.
An embodiment of the present invention further provides an electronic signature verification apparatus, where the computing apparatus includes: the system comprises a processor, a memory, a communication interface and a communication bus, wherein the processor, the memory and the communication interface complete mutual communication through the communication bus;
the memory is used for storing at least one executable instruction, and the executable instruction causes the processor to execute the electronic signature verification method.
The embodiment of the invention also provides a computer-readable storage medium, wherein at least one executable instruction is stored in the storage medium, and when the executable instruction runs on the computing equipment, the computing equipment executes the electronic signature verification method.
As can be seen from the above, the method, the device and the equipment for verifying the electronic signature provided in the embodiments of the present invention connect with an authoritative third-party certificate authority in an online manner to perform validity verification, and perform tamper-proof verification through an encryption algorithm, thereby effectively solving the problems of others signing, file tampering and the like in the prior art, and providing an authoritative and intuitive verification result for verifying the validity of the electronic signature of the user online in a picture and link manner.
The foregoing description is only an overview of the technical solutions of the embodiments of the present invention, and the embodiments of the present invention can be implemented according to the content of the description in order to make the technical means of the embodiments of the present invention more clearly understood, and the detailed description of the present invention is provided below in order to make the foregoing and other objects, features, and advantages of the embodiments of the present invention more clearly understandable.
Drawings
The drawings are only for purposes of illustrating embodiments and are not to be construed as limiting the invention. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
fig. 1 is a schematic flow chart illustrating an electronic signature verification method according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of an electronic signature verification apparatus provided in an embodiment of the present invention;
fig. 3 is a schematic structural diagram of a verification module according to an embodiment of the present invention;
fig. 4 shows a schematic structural diagram of an electronic signature verification device provided by an embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present invention will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the invention are shown in the drawings, it should be understood that the invention can be embodied in various forms and should not be limited to the embodiments set forth herein.
The electronic signature information contains signature information of a signer, and the traditional way of authenticating through notes is converted into the way of authenticating through a personal electronic certificate, so when a user opens and views a signature document, whether a personal signature on the document is valid or not needs to be judged by viewing the personal signature on the signature document.
Generally, when a signature document is checked in an online mode, a signed document, such as a PDF-formatted document, is converted into a file stream and is transmitted to a user foreground, the user foreground analyzes the PDF through a code insertion component, and analyzes the document into a browser according to a layer mode, generally, the content of an original document is a first layer of the layer, and a signed picture is a second layer, so that a user can see the picture signed by the user on the signed document. If PDF is analyzed through the code inserting assembly, only the image layers in the PDF file can be analyzed, the content of a general file is the first layer, the content of a signature picture is the second layer, and therefore a user cannot check the signature information of the document in a picture clicking mode, such as the identity information of a signer, whether a certificate is valid or not, a signature issuing mechanism and the like, so that the identity valid information of the signer cannot be confirmed, and the signature is easily issued by people.
In addition, since the code insertion component cannot perform tamper-proof verification on the file, after the file is tampered, the prompt that the file is tampered cannot be visually seen on the user interface, so that the user may use the tampered file.
The embodiment of the invention provides an electronic signature verification method which can be generally applied to equipment such as a verification server, and when a user clicks a signature file through a browser or a document reader, the browser or the document reader is connected with the verification server on line through a network and sends verification information to the verification server, and the verification server verifies the electronic signature information by operating the method. The authentication server also typically needs to be connected to a third party authority server in order to verify the validity of the electronic signature, such as: a certificate authority server, a national security management center server, a bank management authority server, or the like.
As shown in fig. 1, the electronic signature verification method includes:
step 101: acquiring a signature stream file of user electronic signature information and picture information of the user electronic signature;
and after the user clicks the electronic signature information, the user browser or the file reader sends the electronic signature information to the verification server through the network. The verification server receives electronic signature information, wherein the electronic signature information generally comprises two layers of files, the first layer is file content, and the second layer is signature pictures. And the verification server analyzes the user electronic signature information through a code insertion technology to obtain a signature stream file of the user electronic signature information. And meanwhile, intercepting the signature picture of the second layer by a code insertion technology.
Step 102: converting the signature stream file into a PDF signature file;
and after the verification server acquires the signature stream file of the user signature information and the picture information of the user electronic signature, converting the signature stream file into a PDF signature file. Of course, the file can be converted into a file in other format, and here we take a PDF format file as an example for explanation.
Step 103: carrying out validity verification and tamper-proof verification on the PDF signature file;
and after converting the signature stream file into a PDF signature file, a verification server verifies the PDF signature file, wherein the verification comprises validity verification and anti-tampering verification, one is to verify the validity of the signature, and the other is to verify whether the PDF signature file is tampered.
And (3) validity checking:
the validity check mainly comprises checking the validity of the ID card, checking whether a certificate issuing organization in the electronic signature issues the ID card for a national authorization organization, checking whether a name in a signature picture in the electronic signature is consistent with a name in the ID card, and the like. The validity check needs to be performed through a certificate authority authorized by the country, so that the verification server needs to send the PDF signature file to the certificate management server, and the certificate management server performs validity check on the related information in the PDF signature file and feeds back the check result to the verification server.
And (3) tamper-proof verification:
the tamper-proof verification mainly verifies whether the content of a file is modified, verification information in the PDF signature file needs to be extracted, the file content is verified through an encryption algorithm, and here, a common MD5 algorithm is adopted to verify the PDF signature file. And the verification server calculates an MD5 value, a user signature public key in the PDF signature file and a user private key signature MD5 value in the PDF signature file according to the PDF signature file, judges whether the three values are modified, if so, indicates that the file content is tampered, and if not, indicates that the file content is not tampered.
Step 104: displaying the picture information of the user electronic signature according to the validity verification result and the anti-tampering verification result;
and when the verification is finished, the verification server feeds back a verification result to the user browser or the file reader, and the verification result is presented in a picture and link mode and is used for replacing picture information in the original user electronic signature.
The verification server converts the electronic signature picture into a picture + link form and feeds back the picture + link form to a user online browsing interface, the mark on the picture can directly view the result of signature verification and the result of file tampering, and the link is used for displaying the details of the electronic signature verification.
As can be seen from the above, the electronic signature verification method provided in the embodiment of the present invention connects an authoritative third-party certificate authority in an online manner to perform validity verification, and performs tamper-proof verification through an encryption algorithm, thereby effectively solving the problems of others signing, file tampering and the like in the prior art, and providing an online authoritative and intuitive result of verifying the validity of the electronic signature of the user online in a picture and link manner.
Further, on the basis of the above method embodiment, an embodiment of the present invention provides an electronic signature verification apparatus 200, as shown in fig. 2, the electronic signature verification apparatus includes:
the code insertion module 201: the system comprises a signature flow file and picture information, wherein the signature flow file is used for acquiring user electronic signature information and the picture information of the user electronic signature;
the document conversion module 202: the signature stream file is converted into a PDF signature file;
the verification module 203: the PDF signature file verification system is used for performing validity verification and tamper-proof verification on the PDF signature file;
the verification result display module 204: and the picture information of the user electronic signature is displayed according to the validity verification result and the anti-tampering verification result.
Further, the verification module 203 includes a validity verification unit 2031 and a tamper-proof verification unit 2032, as shown in fig. 3, the validity verification unit 2031 is configured to send the PDF signature file to a certificate management server; and enabling the certificate management server to carry out validity check on the PDF signature file. The validity check mainly comprises checking the validity of the ID card, checking whether a certificate issuing organization in the electronic signature issues the ID card for a national authorization organization, checking whether a name in a signature picture in the electronic signature is consistent with a name in the ID card, and the like. The validity check needs to be performed through a certificate authority authorized by the country, so that the verification server needs to send the PDF signature file to the certificate management server, and the certificate management server performs validity check on the related information in the PDF signature file and feeds back the check result to the verification server.
The tamper-proof verification unit 2032 is configured to calculate an MD5 value, a user signature public key in the PDF signature file, and a user private key signature MD5 value in the PDF signature file according to the PDF signature file, and perform tamper-proof verification on the PDF signature file. The tamper-proof verification mainly verifies whether the content of a file is modified, verification information in the PDF signature file needs to be extracted, the file content is verified through an encryption algorithm, and here, a common MD5 algorithm is adopted to verify the PDF signature file. And the verification server calculates an MD5 value, a user signature public key in the PDF signature file and a user private key signature MD5 value in the PDF signature file according to the PDF signature file, judges whether the three values are modified, if so, indicates that the file content is tampered, and if not, indicates that the file content is not tampered.
As can be seen from the above, the electronic signature verification apparatus provided in the embodiment of the present invention connects to an authoritative third-party certificate authority in an online manner to perform validity verification, and performs tamper-proof verification through an encryption algorithm, thereby effectively solving the problems of others signing, file tampering, and the like in the prior art, and providing an online authoritative and intuitive result of verifying the validity of the electronic signature of the user online in a picture and link manner.
Fig. 4 is a schematic structural diagram illustrating an embodiment of an electronic signature verification apparatus according to the present invention, and the specific embodiment of the present invention does not limit the specific implementation of the electronic signature verification apparatus.
As shown in fig. 4, the electronic signature verification apparatus may include: a processor (processor)402, a Communications Interface 404, a memory 406, and a Communications bus 408.
Wherein: the processor 402, communication interface 404, and memory 406 communicate with each other via a communication bus 408. A communication interface 404 for communicating with network elements of other devices, such as clients or other servers. The processor 402 is configured to execute the program 410, and may specifically execute the relevant steps in the embodiment of the method for verifying an electronic signature.
In particular, program 410 may include program code comprising computer-executable instructions.
The processor 402 may be a central processing unit CPU or an application Specific Integrated circuit asic or one or more Integrated circuits configured to implement embodiments of the present invention. The electronic signature verification device comprises one or more processors which can be the same type of processor, such as one or more CPUs; or may be different types of processors such as one or more CPUs and one or more ASICs.
And a memory 406 for storing a program 410. Memory 406 may comprise high-speed RAM memory, and may also include non-volatile memory (non-volatile memory), such as at least one disk memory.
Specifically, the program 410 may be invoked by the processor 402 to cause the electronic signature verification apparatus to perform the following operations:
acquiring a signature stream file of user electronic signature information and picture information of the user electronic signature;
converting the signature stream file into a PDF signature file;
carrying out validity verification and tamper-proof verification on the PDF signature file;
and displaying the picture information of the user electronic signature according to the validity verification result and the anti-tampering verification result.
Further, the acquiring a signature stream file of the user electronic signature information and the picture information of the user electronic signature includes:
analyzing the user electronic signature information through code insertion to obtain a signature stream file of the user electronic signature information;
and extracting a second-layer electronic signature picture of the user electronic signature information as picture information of the user electronic signature.
Further, the verifying the validity of the PDF signature file includes:
sending the PDF signature file to a certificate management server;
and the certificate management server performs validity verification on the PDF signature file and feeds back a verification result.
Further, the tamper-proof verification of the PDF signature file includes:
and calculating an MD5 value, a user signature public key in the PDF signature file and a user private key signature MD5 value in the PDF signature file according to the PDF signature file, and performing anti-tampering verification on the PDF signature file.
Further, displaying the picture information of the user electronic signature according to the result of the validity check and the result of the tamper-proof check, including:
and converting the picture information of the user electronic signature into a picture and a link according to a validity verification result and the anti-tampering verification result, wherein the picture is used for displaying the electronic signature verification result, and the link is used for displaying the electronic signature verification detail.
As can be seen from the above, the electronic signature verification apparatus provided in the embodiment of the present invention connects to an authoritative third-party certificate authority in an online manner to perform validity verification, and performs tamper-proof verification through an encryption algorithm, thereby effectively solving the problems of others signing, file tampering, and the like in the prior art, and providing an online authoritative and intuitive result of verifying the validity of the electronic signature of the user online in a picture and link manner.
An embodiment of the present invention provides a computer-readable storage medium, where the storage medium stores at least one executable instruction, and when the executable instruction runs on an electronic signature verification apparatus/device, the electronic signature verification apparatus/device executes an electronic signature verification method in any method embodiment described above.
The embodiment of the invention provides an electronic signature verification device which is used for executing the electronic signature verification method.
Embodiments of the present invention provide a computer program, where the computer program can be called by a processor to enable an electronic signature verification device to execute an electronic signature verification method in any of the above method embodiments.
Embodiments of the present invention provide a computer program product comprising a computer program stored on a computer-readable storage medium, the computer program comprising program instructions that, when run on a computer, cause the computer to perform the method of electronic signature verification in any of the above-mentioned method embodiments.
In summary, the electronic signature verification method, apparatus, and device provided in the embodiments of the present invention may be used as an independent device, placed in a cloud, and combined with a PC end or an app end of an electronic signature system of a user, so as to provide an online, authoritative, and intuitive result of online verifying validity of an electronic signature of the user for the user, and prevent the user from using a tampered electronic document whose signature is invalid. Whether the certificate issuing organization in the signature information is the electronic signature certificate issuing organization authorized by the state is checked on line, whether the signature name and the ID card name in the signature electronic information are the same person is identified by adopting a graphic identification technology, people are prevented from signing, the validity of the ID card is checked on line, a document is tampered, and the like, so that the convenience and the validity of the electronic signature are effectively improved.
The algorithms or displays presented herein are not inherently related to any particular computer, virtual system, or other apparatus. Various general purpose systems may also be used with the teachings herein. The required structure for constructing such a system will be apparent from the description above. In addition, embodiments of the present invention are not directed to any particular programming language. It is appreciated that a variety of programming languages may be used to implement the teachings of the present invention as described herein, and any descriptions of specific languages are provided above to disclose the best mode of the invention.
In the description provided herein, numerous specific details are set forth. It is understood, however, that embodiments of the invention may be practiced without these specific details. In some instances, well-known methods, structures and techniques have not been shown in detail in order not to obscure an understanding of this description.
Similarly, it should be appreciated that in the foregoing description of exemplary embodiments of the invention, various features of the embodiments of the invention are sometimes grouped together in a single embodiment, figure, or description thereof for the purpose of streamlining the invention and aiding in the understanding of one or more of the various inventive aspects. However, the disclosed method should not be interpreted as reflecting an intention that: that the invention as claimed requires more features than are expressly recited in each claim. Rather, as the following claims reflect, inventive aspects lie in less than all features of a single foregoing disclosed embodiment. Thus, the claims following the detailed description are hereby expressly incorporated into this detailed description, with each claim standing on its own as a separate embodiment of this invention.
Those skilled in the art will appreciate that the modules in the device in an embodiment may be adaptively changed and disposed in one or more devices different from the embodiment. The modules or units or components of the embodiments may be combined into one module or unit or component, and furthermore they may be divided into a plurality of sub-modules or sub-units or sub-components. All of the features disclosed in this specification (including any accompanying claims, abstract and drawings), and all of the processes or elements of any method or apparatus so disclosed, may be combined in any combination, except combinations where at least some of such features and/or processes or elements are mutually exclusive. Each feature disclosed in this specification (including any accompanying claims, abstract and drawings) may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise.
Furthermore, those skilled in the art will appreciate that while some embodiments herein include some features included in other embodiments, rather than other features, combinations of features of different embodiments are meant to be within the scope of the invention and form different embodiments. For example, in the following claims, any of the claimed embodiments may be used in any combination.
It should be noted that the above-mentioned embodiments illustrate rather than limit the invention, and that those skilled in the art will be able to design alternative embodiments without departing from the scope of the appended claims. In the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word "comprising" does not exclude the presence of elements or steps not listed in a claim. The word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements. The invention may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In the unit claims enumerating several means, several of these means may be embodied by one and the same item of hardware. The usage of the words first, second and third, etcetera do not indicate any ordering. These words may be interpreted as names. The steps in the above embodiments should not be construed as limiting the order of execution unless specified otherwise.

Claims (10)

1. An electronic signature verification method, comprising:
acquiring a signature stream file of user electronic signature information and picture information of the user electronic signature;
converting the signature stream file into a PDF signature file;
carrying out validity verification and tamper-proof verification on the PDF signature file;
and displaying the picture information of the user electronic signature according to the validity verification result and the anti-tampering verification result.
2. The method for verifying an electronic signature according to claim 1, wherein said obtaining a signature stream file of user electronic signature information and picture information of the user electronic signature comprises:
analyzing the user electronic signature information through code insertion to obtain a signature stream file of the user electronic signature information;
and extracting a second-layer electronic signature picture of the user electronic signature information as picture information of the user electronic signature.
3. The method for verifying an electronic signature as claimed in claim 1, wherein said verifying the validity of the PDF signature file comprises:
sending the PDF signature file to a certificate management server;
and the certificate management server performs validity verification on the PDF signature file and feeds back a verification result.
4. The method for verifying an electronic signature as claimed in claim 3, wherein said performing a tamper-proof verification on the PDF signature file comprises:
and calculating an MD5 value, a user signature public key in the PDF signature file and a user private key signature MD5 value in the PDF signature file according to the PDF signature file, and performing anti-tampering verification on the PDF signature file.
5. The electronic signature verification method according to claim 4, wherein displaying picture information of the user electronic signature based on the result of the validity verification and the result of the tamper-proof verification includes:
and converting the picture information of the user electronic signature into a picture and a link according to a validity verification result and the anti-tampering verification result, wherein the picture is used for displaying the electronic signature verification result, and the link is used for displaying the electronic signature verification detail.
6. An electronic signature verification apparatus, comprising:
a code insertion module: the system comprises a signature flow file and picture information, wherein the signature flow file is used for acquiring user electronic signature information and the picture information of the user electronic signature;
the document conversion module: the signature stream file is converted into a PDF signature file;
a checking module: the PDF signature file verification system is used for performing validity verification and tamper-proof verification on the PDF signature file;
a verification result display module: and the picture information of the user electronic signature is displayed according to the validity verification result and the anti-tampering verification result.
7. The electronic signature verification device as claimed in claim 6, wherein said verification module further comprises:
a validity checking unit: the PDF signature file is used for sending to a certificate management server; and enabling the certificate management server to carry out validity check on the PDF signature file.
8. The electronic signature verification device as claimed in claim 7, wherein said verification module further comprises:
tamper-proof verification unit: and the system is used for calculating an MD5 value, a user signature public key in the PDF signature file and a user private key signature MD5 value in the PDF signature file according to the PDF signature file, and performing anti-tampering verification on the PDF signature file.
9. An electronic signature verification device, wherein the computing device comprises: the system comprises a processor, a memory, a communication interface and a communication bus, wherein the processor, the memory and the communication interface complete mutual communication through the communication bus;
the memory is configured to store at least one executable instruction that causes the processor to perform the electronic signature verification method of any one of claims 1-5.
10. A computer-readable storage medium having stored therein at least one executable instruction that, when executed on a computing device, causes the computing device to perform the electronic signature verification method of any one of claims 1-5.
CN202010103942.8A 2020-02-20 2020-02-20 Electronic signature verification method, device and equipment Active CN113282963B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010103942.8A CN113282963B (en) 2020-02-20 2020-02-20 Electronic signature verification method, device and equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010103942.8A CN113282963B (en) 2020-02-20 2020-02-20 Electronic signature verification method, device and equipment

Publications (2)

Publication Number Publication Date
CN113282963A true CN113282963A (en) 2021-08-20
CN113282963B CN113282963B (en) 2023-04-07

Family

ID=77275009

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010103942.8A Active CN113282963B (en) 2020-02-20 2020-02-20 Electronic signature verification method, device and equipment

Country Status (1)

Country Link
CN (1) CN113282963B (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101090320A (en) * 2007-07-13 2007-12-19 王少波 Indentify authorization method for dectronic signature
US20120197804A1 (en) * 2003-11-21 2012-08-02 International Business Machines Corporation Merchandise-Integral Transaction Receipt and Auditable Product Ownership Trail
CN102799809A (en) * 2012-06-19 2012-11-28 张家港市鸿嘉数字科技有限公司 Tamper-resistant system for electronic signature
CN103729341A (en) * 2013-12-31 2014-04-16 广东数字证书认证中心有限公司 Method and device for positioning electronic seal and device for obtaining electronic seal
CN103917999A (en) * 2011-07-14 2014-07-09 多塞股份公司 Online signature identity and verification in community
CN104463021A (en) * 2012-06-19 2015-03-25 张家港市鸿嘉数字科技有限公司 High-safety electronic-signature tampering preventing system
CN108875322A (en) * 2018-05-31 2018-11-23 四川物联亿达科技有限公司 A kind of digital archives seal method based on e-government Intranet
CN109190347A (en) * 2018-08-17 2019-01-11 江苏诺安科技有限公司 A kind of electric endorsement method
CN110569132A (en) * 2019-08-29 2019-12-13 高新兴科技集团股份有限公司 Electronic signature printing method, device and computer readable storage medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120197804A1 (en) * 2003-11-21 2012-08-02 International Business Machines Corporation Merchandise-Integral Transaction Receipt and Auditable Product Ownership Trail
CN101090320A (en) * 2007-07-13 2007-12-19 王少波 Indentify authorization method for dectronic signature
CN103917999A (en) * 2011-07-14 2014-07-09 多塞股份公司 Online signature identity and verification in community
CN102799809A (en) * 2012-06-19 2012-11-28 张家港市鸿嘉数字科技有限公司 Tamper-resistant system for electronic signature
CN104463021A (en) * 2012-06-19 2015-03-25 张家港市鸿嘉数字科技有限公司 High-safety electronic-signature tampering preventing system
CN103729341A (en) * 2013-12-31 2014-04-16 广东数字证书认证中心有限公司 Method and device for positioning electronic seal and device for obtaining electronic seal
CN108875322A (en) * 2018-05-31 2018-11-23 四川物联亿达科技有限公司 A kind of digital archives seal method based on e-government Intranet
CN109190347A (en) * 2018-08-17 2019-01-11 江苏诺安科技有限公司 A kind of electric endorsement method
CN110569132A (en) * 2019-08-29 2019-12-13 高新兴科技集团股份有限公司 Electronic signature printing method, device and computer readable storage medium

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
QQ_26521521: "PDF编辑器指南:如何在PDF文件中插入二维码", 《HTTPS://BLOG.CSDN.NET/QQ_26521521/ARTICLE/DETAILS/93874899》 *
曾阳: "Android手机隐私保护软件的设计与实现", 《中国优秀硕士学位论文全文数据库》 *
李晨鸣: "基于大数据分析的银行报表系统的设计与实现", 《中国优秀硕士学位论文全文数据库》 *
非长道: "pdf文档解析", 《HTTPS://BLOG.CSDN.NET/QQ_33266987/ARTICLE/DETAILS/57953822》 *

Also Published As

Publication number Publication date
CN113282963B (en) 2023-04-07

Similar Documents

Publication Publication Date Title
US10999079B2 (en) System and method for high trust cloud digital signing and workflow automation in health sciences
US10402784B2 (en) Dynamic notary system
CN110276588B (en) Electronic signature authentication method and device and computer readable storage medium
EP1055989A1 (en) System for digitally signing a document
EP1056014A1 (en) System for providing a trustworthy user interface
CN111612443A (en) Accumulation fund service handling method, system, equipment and readable storage medium
CN108038388B (en) Method for realizing Web page seal, client and server
US8479006B2 (en) Digitally signing documents using identity context information
CN109889495B (en) Quantum computation resistant electronic seal method and system based on multiple asymmetric key pools
US8612763B1 (en) Digital signature verification processes, methods and systems
JP2000148742A (en) System and method for authentication management
US20050229005A1 (en) Security badge arrangement
CN109831301A (en) The electric endorsement method of pdf document and the sign test method of the electronic signature
CN107886312A (en) Contract for the supply and use of electricity mobile terminal based on OFD, service end signature method and device
CN114792004A (en) Identity information processing method, equipment and system
US20050188204A1 (en) Electronic notary service
CN113255505A (en) Certificate photo generation method, device, equipment and storage medium
KR20220099659A (en) Providing method, apparatus and computer-readable medium of sign and management of labor contracts using kiosks
CN113282963B (en) Electronic signature verification method, device and equipment
JP2008027089A (en) Method and system for disclosing electronic data
WO2019098205A1 (en) Authentication device, authentication method, and computer-readable recording medium
TWI595380B (en) Device for generating or verifying authenticate electronic document with electronic and paper certification and method thereof
TWM612913U (en) Identity Verification System
CN113111283A (en) Forensic server, forensic method, storage medium, and program product
CN113658010A (en) Electronic insurance policy generation method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant