CN113626880A - Mobile interactive electronic signature method - Google Patents

Mobile interactive electronic signature method Download PDF

Info

Publication number
CN113626880A
CN113626880A CN202111030941.6A CN202111030941A CN113626880A CN 113626880 A CN113626880 A CN 113626880A CN 202111030941 A CN202111030941 A CN 202111030941A CN 113626880 A CN113626880 A CN 113626880A
Authority
CN
China
Prior art keywords
signature
client
mobile terminal
request
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111030941.6A
Other languages
Chinese (zh)
Other versions
CN113626880B (en
Inventor
王杰勋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing One Identity Express Information Technology Co ltd
Original Assignee
Nanjing One Identity Express Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing One Identity Express Information Technology Co ltd filed Critical Nanjing One Identity Express Information Technology Co ltd
Priority to CN202111030941.6A priority Critical patent/CN113626880B/en
Publication of CN113626880A publication Critical patent/CN113626880A/en
Application granted granted Critical
Publication of CN113626880B publication Critical patent/CN113626880B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/30Computing systems specially adapted for manufacturing

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Telephone Function (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a mobile interactive electronic signature method, which comprises the following steps: a user previews a format file on a client, the client acquires a digital certificate and seal information of the user, the client and the user interactively complete signature preprocessing work, signature is executed next, and the user really uses a digital certificate private key to make a digital signature in the step. And completing the electronic signature operation of the user on the client by using the mobile terminal through multiple interactions.

Description

Mobile interactive electronic signature method
Technical Field
The invention is applied to the field of Public Key Infrastructure (PKI), in particular to the fields of information security, data service and the like of electronic signatures and electronic signatures.
Background
The digital signature is the application of asymmetric key encryption technology and digital digest technology, and mainly comprises the information signature of a sender and the information signature authentication of a receiver.
Digital signatures are an important technology for realizing signature authentication, and can provide security services such as identity verification, data integrity, non-repudiation and the like. Meanwhile, the security of self transmission of information is also required to be ensured, the digital signature is encrypted, and an attacker is prevented from pretending to be the signature.
The traditional electronic signature methods include the following:
PC end signature: the method comprises the steps that a format file (such as a file in a PDF format and a file in an OFD format) is opened through a client (such as an executable program or a webpage control), the format file is displayed through a page, a user connects a UKey medium digital certificate to a computer, a signature position is selected on the page, and a private key of the UKey digital certificate is called to complete signature. The signature mode is independently completed at a client of a PC (personal computer), and a user needs to complete the signature by using a UKey digital certificate, so that the signature mode is relatively safe and reliable, but on one hand, the UKey has higher cost, and on the other hand, the UKey has dependence on software and hardware environments of the client and is inconvenient to carry, and bad user experience is brought to the user.
And (3) signature of the server: the method comprises the steps of firstly transmitting a format file to a server side, rendering a page by the server side to display the format file, selecting a signature position on the page, and finally calling a private key stored in the server side by the server side to complete signature on the format file. The method solves the problem that the user experiences poor UKey, but the data security and the network efficiency in the network transmission process have certain problems because the format file needs to be transmitted to the server.
Other modes are as follows:
in the patent with publication number CN104468120A, "a method and system for implementing electronic signature" proposes a manner of first implementing a first-step digest calculation through a client to obtain a digest intermediate result and residual data, and sending the digest intermediate result and the residual data to a server, then completing the digest calculation of the residual part by the server according to a digest algorithm of the client to obtain a digest result, digitally signing the digest result to obtain a signature object, and sending the signature object and a signature object to the client together. The method solves part of problems of data security and network efficiency in the process of the server-side signature network transmission, but the essence of the method is that the server-side calls a private key to carry out signature. In the scene that the user needs the electronic signature, the method needs to host the private key of the user at the server for the server to call, and it is difficult to prove that the private key meets the condition that the private key belongs to the exclusive property of the electronic signer when the electronic signature making data is used for the electronic signature in the electronic signature method, and the private key cannot be protected by the electronic signature method.
The key point in the patent of the publication No. CN111431719A, namely, a password protection module for a mobile terminal, and a password protection method, is a key partitioning technique for a private key of a mobile terminal and a collaborative digital signature process, where the process of initiating a mobile electronic signature is initiated by a mobile terminal application and requires sending file data (PDF format file) to be signed to a mobile password security server. In many practical application scenarios, the size of signature file data (PDF formatted file) exceeds dozens or even hundreds of megabytes, for example, in a bidding platform, the size of a bidding document file (PDF formatted file) is often more than hundreds of megabytes, and it is not practical to send such a large file to a mobile password security server at a mobile terminal.
Disclosure of Invention
Aiming at the technical problems, the invention provides a mobile interactive electronic signature method, which is a novel safe signature method easy to realize.
In order to achieve the purpose, the invention adopts the technical scheme that: a mobile interactive electronic signature method finally realizes mobile digital certificate signature through three-party interaction of a mobile terminal, a client (including but not limited to an executable program or a webpage control and the like) and a server. The client side is used for rendering the format file and preprocessing the file to be signed; the mobile terminal is used for completing key digital signature; the server is used as a data transfer service between the client and the mobile terminal. The specific operation steps are as follows:
s1, opening the layout file by the client, loading and rendering the layout file, and displaying the layout file to a user for browsing;
s2, browsing and selecting to execute signature in the client by the user;
s3, displaying a format file interface by the client, displaying the printed sheet information of the user acquired by the server, guiding the user to select a position by using a rule for selecting a stamping position, and executing stamping;
s4, the client side performs signature preprocessing on the format file according to the information including but not limited to the stamping position, the printed sheet information and the user public key digital certificate acquired by the server side to obtain the data to be signed;
s5, the client sends a request for the mobile terminal to execute the signature to the server;
s6, the server receives the request of the client to execute the signature request, and returns the signature request to the client mobile terminal to execute signature response data after the verification is successful;
s7, the client displays the signature response data executed by the mobile terminal; the mobile terminal executes signature through the data displayed by the client: and the mobile terminal receives the input PIN code and then calls a private key of the digital certificate of the mobile terminal to sign to obtain signature data.
S8, the mobile terminal sends the signature data to the server terminal;
and S9, the server returns the signature data to the client, and the client processes the signature data and the format file after signature preprocessing to obtain the format file comprising the user certificate, the seal picture and the digital signature, namely the format file completing the electronic signature.
Preferably, the method further comprises after S8: and after the server side successfully verifies the request information of the mobile side, updating the service state of the signature request executed by the mobile side, and returning the request success information of the mobile side.
Further, the request for the mobile terminal to perform signing request data includes, but is not limited to, a client identifier, a service ID, data to be signed, and verification data.
Further, the response data includes, but is not limited to, a service ID, a time stamp, and a random number.
Further, the signature data includes, but is not limited to, a service ID, a time stamp, a random number, a signature value, a signature certificate, and verification data.
Furthermore, some steps in the actual application scenario can be simplified to reduce the complexity of interaction. The simplified method is that the user completes the binding relationship between the digital certificate and the seal picture at the server in advance, and the mobile terminal completes the login on the client terminal in a code scanning or confirming mode, so that the client terminal can obtain the information of the public key digital certificate, the seal picture and the like of the user through the server before the electronic signature is initiated.
As another implementation method, the electronic signature operation of the user on the client by using the mobile terminal is completed through multiple interactions on the premise of not establishing a login management relationship. The method specifically comprises the following steps:
further comprising after S2:
the method comprises the steps that a client sends a request for obtaining seal information of a mobile terminal to a server, and sent request data comprise but are not limited to client identification, service ID, format file information, verification data and the like;
the server receives a request for acquiring the seal information of the mobile terminal from the client, records a service request after the validity of the request is verified successfully, and returns response data; response data includes, but is not limited to, a service ID, a timestamp, a random number;
the client displays the response data; the mobile terminal presents the seal information through the data displayed by the client;
the mobile terminal sends the user certificate and the seal information to the server terminal;
the server side returns the user certificate and the seal information to the client side.
Further, after the mobile terminal sends the user certificate and the seal information to the server terminal, the server terminal verifies the mobile terminal request information, and after verification is successful, the user certificate and the seal information are stored, and the service state of the mobile terminal seal information request is updated and obtained.
Furthermore, the rule of the stamping position is to drag the stamp to a certain position of the format file so as to obtain a specific coordinate, or input a specific coordinate of a selected position, or input a keyword; the purpose of inputting the keyword is to search the keyword in the format file so as to acquire the specific coordinate of the stamping position of the keyword relative to the format file.
Furthermore, the client displays the response data on the interface in a two-dimensional code form, and the mobile terminal executes signature or shows the seal information by scanning the two-dimensional code.
The invention has the following beneficial effects: the technical scheme of the invention can realize the electronic signature operation by the interaction of the mobile terminal and the client terminal, the signature process is safe and reliable, and the requirements on hardware and network are lower. Compared with the prior art, the method has the following obvious advantages and characteristics:
1. convenient use and extremely low cost. The method supports the mainstream mobile intelligent terminal, is convenient to use, does not need to use a UKey, has no hardware cost (the cost of the hardware UKey is different from tens of yuan to tens of yuan), and does not have the problem of inconvenience in carrying.
2. The signature processing timeliness is high, the format file does not need to be transmitted to a server side, and the trouble of network transmission efficiency is avoided.
3. The method conforms to the technical requirements on security of GMT 0028-2014 cryptographic modules, and the private key is controlled and held by the user, so that the requirements of electronic signature method are met.
4. And privacy and safety are protected. The layout file does not need to be transmitted to the server side, and only processing is carried out on the client side, so that leakage of important privacy files is avoided.
Drawings
FIG. 1 is a schematic diagram of a signature preprocessing method for mobile interactive electronic signatures according to an embodiment of the present invention.
FIG. 2 is a flowchart of a method for executing a mobile interactive electronic signature according to an embodiment of the present invention.
FIG. 3 is a diagram illustrating a pre-bound mobile interactive electronic signature method according to an embodiment of the present invention.
Detailed Description
In order to facilitate understanding of those skilled in the art, the present invention will be further described with reference to the following embodiments and accompanying drawings.
The noun explains:
stamping pictures: pictures containing text or other identifiable information, such as official seal pictures and handwritten signature handwriting pictures, can be called seal pictures
Digital certificate: a digital certificate is a trusted digitized file that is digitally signed by a national approved, authoritative, trustworthy, and equitable third party Certificate Authority (CA).
UKey medium digital certificate: the UKey medium is essentially a hardware device following GM/T0027-2014 intelligent cipher key technical specification, and is often called UKey because of its shape like a U disk. A digital certificate using a UKey medium as a secure storage medium is generally called a UKey medium digital certificate, or a UKey digital certificate.
Example 1: in the mobile interactive electronic signature method of the embodiment, mobile digital certificate signature is finally realized through three-party interaction of a mobile terminal, a client (including but not limited to an executable program or a web page control and the like) and a server. The client side is used for rendering the format file and preprocessing the file to be signed; the mobile terminal is used for completing key digital signature; the server is used as a data transfer service between the client and the mobile terminal. The specific operation steps are as follows:
1.1 signature preprocessing (please refer to FIG. 1)
1. The user opens the format file (such as a file in a PDF format and a file in an OFD format) by using the client to perform electronic signature operation.
2. And the client loads and renders the format file, and displays the format file for a user to browse.
3. The user selects to execute the signature in the client.
4. The client sends a request for acquiring seal information of the mobile terminal to the server (the seal information is stored in the mobile terminal and is used for preprocessing the format file), and the sent request data comprises but is not limited to client identification, service ID, format file information, verification data and the like.
5. And the server receives a request for acquiring the seal information of the mobile terminal from the client, records the service request after the validity of the request is verified successfully, and returns response data (including but not limited to a service ID, a timestamp, a random number and the like).
6. The client displays the response data on the interface in a two-dimensional code (called a presentation stamp two-dimensional code) form.
7. And the user scans the two-dimensional code of the stamp by using the mobile terminal.
8. The mobile terminal prompts a user to show the seal.
9. The user confirms the presentation of the stamp at the mobile terminal.
10. And the mobile terminal sends the user certificate and the seal information to the server terminal.
11. And after the server side successfully verifies the mobile terminal request information, storing the user certificate and the seal information, and updating the service state of the mobile terminal seal information request acquired in the step 5.
12. The server side returns the user certificate and the seal information to the client side.
13. The client displays a user seal picture on a format file display interface, guides the user to seal by using a rule for selecting a sealing position, and the rule for the sealing position can be that the seal is dragged to a certain position of the format file, specific coordinates of the selected position are input, and certain keywords can also be input.
14. And the user selects a position and executes stamping.
15. And the client performs signature preprocessing on the format file according to the information such as the user certificate, the user seal picture, the seal position and the like to obtain the data to be signed.
Therefore, a user previews a format file on a client, the client acquires a digital certificate and seal information of the user, the client and the user interactively complete signature preprocessing work, signature is executed in the next step, and the user really uses a digital certificate private key to make a digital signature in the step.
1.2 executing signature (please refer to FIG. 2)
1. The client sends a request to the server for requesting the mobile terminal to execute a signing request, and the sent request data includes but is not limited to a client identifier, a service ID, data to be signed in step 15, verification data and the like.
2. The server receives the request of the computer client for the mobile terminal to execute the signature request, and returns signature response data (including but not limited to a service ID, a timestamp, a random number and the like) to the computer client for the mobile terminal to execute the signature after the verification is successful.
3. The client displays the signature response data executed by the mobile terminal to the user in a two-dimensional code form.
4. And the user uses the mobile terminal to scan the two-dimensional code generated by the client.
5. The mobile terminal prompts the user to execute the signature.
6. And the user inputs the PIN code at the mobile terminal and calls the private key of the digital certificate of the mobile terminal to sign.
7. The mobile terminal sends signed data (including but not limited to a service ID, a timestamp, a random number, a signature value, a signature certificate, verification data, etc.) to the server terminal.
8. And after the server side successfully verifies the request information of the mobile side, updating the service state of the signature request executed by the mobile side, and returning the request success information of the mobile side.
9. And the server returns the signature data to the client.
10. And the client processes the signature data of the user and the preprocessed format file obtained in the step 15 to finally obtain a format file containing the user certificate, the user seal picture and the user digital signature, namely the format file after the electronic signature is finished.
In the above description, a full version of the signature process is described, and in this scenario, the user can complete the electronic signature operation of the user on the client by using the mobile terminal through multiple interactions on the premise of not establishing a login management relationship between the user and the client.
Embodiment 2, some steps of embodiment 1 are simplified to reduce the complexity of interaction. The simplified method is that a user finishes the binding relationship between a digital certificate and a seal picture at a server in advance, and finishes logging in a client in a mobile code scanning or confirmation mode (similar to a mode of confirming the logging in a computer WeChat on a mobile phone WeChat, the logging details are not discussed in the scheme), so that the client can obtain information such as the public key digital certificate, the seal picture and the like of the user through the server before electronic signature is initiated.
Therefore, on the premise that the user completes the binding relationship between the digital certificate and the stamp picture at the server in advance and logs in at the client, the method is equivalent to have the following preconditions:
the digital certificate of the user and the seal picture have a binding relationship at the server;
after the user confirms login, the client acquires the digital certificate and the stamp image of the user.
On the above premise, the following electronic signature can simplify the signature steps as follows (as shown in fig. 3):
1. the user opens the format file (such as a file in a PDF format and a file in an OFD format) by using the client to perform electronic signature operation.
2. And the client loads and renders the format file, and displays the format file for a user to browse.
3. And browsing the format file in the client by the user, selecting a stamping position, requesting to execute the signature, and selecting to execute the signature.
4. The client displays a user seal picture on a format file display interface, guides the user to seal by using a rule for selecting a sealing position, and the rule for the sealing position can be that the seal is dragged to a certain position of the format file, specific coordinates of the selected position are input, and certain keywords can also be input.
5. And the user selects a position and executes stamping.
6. And the client performs signature preprocessing on the format file according to the information such as the user certificate, the user seal picture, the seal position and the like to obtain the data to be signed.
7. The client sends a request to the server for requesting the mobile terminal to execute a signature request, and the sent request data includes but is not limited to a client identifier, a service ID, data to be signed in step 6, verification data and the like.
8. The server receives the request of the computer client for the mobile terminal to execute the signature request, and returns signature response data (including but not limited to a service ID, a timestamp, a random number and the like) to the computer client for the mobile terminal to execute the signature after the verification is successful.
9. The client displays the signature response data executed by the mobile terminal to the user in a two-dimensional code form.
10. And the user uses the mobile terminal to scan the two-dimensional code generated by the client.
11. The mobile terminal prompts the user to execute the signature.
12. And the user inputs the PIN code at the mobile terminal and calls the private key of the digital certificate of the mobile terminal to sign.
13. The mobile terminal sends signed data (including but not limited to a service ID, a timestamp, a random number, a signature value, a signature certificate, verification data, etc.) to the server terminal.
14. And after the server side successfully verifies the request information of the mobile side, updating the service state of the signature request executed by the mobile side, and returning the request success information of the mobile side.
15. And the server returns the signature data to the client.
16. And (4) processing the signature data of the user and the preprocessed layout file obtained in the step 6 by the client to finally obtain a layout file containing the user certificate, the user seal picture and the user digital signature, namely the layout file after the electronic signature is finished.
The above embodiments are only for illustrating the technical idea of the present invention, and the protection scope of the present invention is not limited thereby, and any modification made on the basis of the technical solution according to the technical idea of the present invention falls within the protection scope of the present invention.

Claims (10)

1. A mobile interactive electronic signature method is characterized by comprising the following steps:
s1, opening the layout file by the client, loading and rendering the layout file, and displaying the layout file to a user for browsing;
s2, browsing and selecting to execute signature in the client by the user;
s3, displaying a format file interface by the client, displaying a printed picture of the user acquired by the server, guiding the user to select a position by using a rule for selecting a stamping position, and executing stamping;
s4, the client side performs signature preprocessing on the format file according to information including but not limited to a stamping position, a printed picture and a user public key digital certificate acquired through the server side to obtain data to be signed;
s5, the client sends a request for the mobile terminal to execute the signature to the server;
s6, the server receives the request of the client to execute the signature request, and returns the signature request to the client mobile terminal to execute signature response data after the verification is successful;
s7, the client displays the signature response data executed by the mobile terminal; the mobile terminal executes signature through the data displayed by the client: and the mobile terminal receives the input PIN code and then calls a private key of the digital certificate of the mobile terminal to sign to obtain signature data.
S8, the mobile terminal sends the signature data to the server terminal;
and S9, the server returns the signature data to the client, and the client processes the signature data and the format file after signature preprocessing to obtain the format file comprising the user certificate, the seal picture and the digital signature, namely the format file completing the electronic signature.
2. The mobile interactive electronic signature method of claim 1, wherein:
after S8, the method further comprises: and after the server side successfully verifies the request information of the mobile side, updating the service state of the signature request executed by the mobile side, and returning the request success information of the mobile side.
3. The mobile interactive electronic signature method of claim 1, wherein:
the request for the mobile terminal to perform signing request data includes, but is not limited to, a client identifier, a service ID, data to be signed, and verification data.
4. The mobile interactive electronic signature method of claim 1, wherein:
the response data includes, but is not limited to, a service ID, a timestamp, and a random number.
5. The mobile interactive electronic signature method of claim 1, wherein:
signature data includes, but is not limited to, a service ID, a timestamp, a random number, a signature value, a signature certificate, and verification data.
6. The mobile interactive electronic signature method of any one of claims 1 to 5, wherein:
before electronic signature is initiated, the server side completes the binding relationship between the digital certificate and the seal picture, the mobile side completes login on the client side in a code scanning or confirming mode, and the client side obtains the public key digital certificate and the seal picture information of the user through the server side.
7. The mobile interactive electronic signature method of any one of claims 1 to 5, further comprising after S2:
the method comprises the steps that a client sends a request for obtaining seal information of a mobile terminal to a server, and sent request data comprise but are not limited to client identification, service ID, format file information, verification data and the like;
the server receives a request for acquiring the seal information of the mobile terminal from the client, records a service request after the validity of the request is verified successfully, and returns response data; response data includes, but is not limited to, a service ID, a timestamp, a random number;
the client displays the response data; the mobile terminal presents the seal information through the data displayed by the client;
the mobile terminal sends the user certificate and the seal information to the server terminal;
the server side returns the user certificate and the seal information to the client side.
8. The mobile interactive electronic signature method of claim 7, wherein:
after the mobile terminal sends the user certificate and the seal information to the server terminal, the server terminal verifies the mobile terminal request information, and after the verification is successful, the user certificate and the seal information are stored, and the service state of the mobile terminal seal information request is updated and obtained.
9. The mobile interactive electronic signature method of claim 1, wherein:
the rule of the stamping position is to drag the stamp to a certain position of the format file so as to obtain a specific coordinate, or input the specific coordinate of the selected position, or input a keyword; the purpose of inputting the keyword is to search the keyword in the format file so as to acquire the specific coordinate of the stamping position of the keyword relative to the format file.
10. The mobile interactive electronic signature method of claim 1, wherein:
the client displays the response data on the interface in a two-dimensional code form, and the mobile terminal executes signature or shows seal information by scanning the two-dimensional code.
CN202111030941.6A 2021-09-03 2021-09-03 Mobile interactive electronic signature method Active CN113626880B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111030941.6A CN113626880B (en) 2021-09-03 2021-09-03 Mobile interactive electronic signature method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111030941.6A CN113626880B (en) 2021-09-03 2021-09-03 Mobile interactive electronic signature method

Publications (2)

Publication Number Publication Date
CN113626880A true CN113626880A (en) 2021-11-09
CN113626880B CN113626880B (en) 2024-03-15

Family

ID=78388972

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111030941.6A Active CN113626880B (en) 2021-09-03 2021-09-03 Mobile interactive electronic signature method

Country Status (1)

Country Link
CN (1) CN113626880B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114338035A (en) * 2021-12-15 2022-04-12 南京壹证通信息科技有限公司 Mobile terminal PDF electronic signature method and system based on key collaborative signature

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101800646A (en) * 2010-03-03 2010-08-11 南京优泰科技发展有限公司 Implementation method and system of electronic signature
US20140108810A1 (en) * 2012-10-16 2014-04-17 Symantec Performing client authentication using certificate store on mobile device
CN105323062A (en) * 2014-06-03 2016-02-10 北京收付宝科技有限公司 Mobile terminal digital certificate electronic signature method
CN106888089A (en) * 2015-12-16 2017-06-23 卓望数码技术(深圳)有限公司 The method and system of Electronic Signature and the mobile communication terminal for Electronic Signature
CN107315959A (en) * 2016-04-27 2017-11-03 阿里巴巴集团控股有限公司 The support method and device of mobile terminal service safety

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101800646A (en) * 2010-03-03 2010-08-11 南京优泰科技发展有限公司 Implementation method and system of electronic signature
US20140108810A1 (en) * 2012-10-16 2014-04-17 Symantec Performing client authentication using certificate store on mobile device
CN105323062A (en) * 2014-06-03 2016-02-10 北京收付宝科技有限公司 Mobile terminal digital certificate electronic signature method
CN106888089A (en) * 2015-12-16 2017-06-23 卓望数码技术(深圳)有限公司 The method and system of Electronic Signature and the mobile communication terminal for Electronic Signature
CN107315959A (en) * 2016-04-27 2017-11-03 阿里巴巴集团控股有限公司 The support method and device of mobile terminal service safety

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114338035A (en) * 2021-12-15 2022-04-12 南京壹证通信息科技有限公司 Mobile terminal PDF electronic signature method and system based on key collaborative signature

Also Published As

Publication number Publication date
CN113626880B (en) 2024-03-15

Similar Documents

Publication Publication Date Title
CN108881290B (en) Block chain based digital certificate use method, system and storage medium
CN106888089B (en) method and system for electronic signature and mobile communication terminal for electronic signature
CN107241339B (en) Identity authentication method, identity authentication device and storage medium
CN102916869B (en) Instant messaging method and system
CN108322416B (en) Security authentication implementation method, device and system
CN112039826B (en) Login method and device applied to applet end, electronic equipment and readable medium
CN111723889B (en) Code scanning login method, graphic code display method, device, equipment and storage medium
CN111464555B (en) File signing confirmation method based on client screen video, service server, authentication server and client
CN110472426B (en) Method for scanning, encrypting and decrypting bid document instead of real object U shield
CN110598460B (en) Block chain-based electronic signature method and device and storage medium
CN110569672A (en) efficient credible electronic signature system and method based on mobile equipment
CN114390524B (en) Method and device for realizing one-key login service
CN113626880B (en) Mobile interactive electronic signature method
CN108200075B (en) Identity authentication method, system, terminal and storage medium
CN116915493A (en) Secure login method, device, system, computer equipment and storage medium
CN115174558B (en) Cloud network end integrated identity authentication method, device, equipment and storage medium
CN110830264A (en) Service data verification method, server, client and readable storage medium
CN116208324A (en) Cross-platform collaborative key synchronization method and system
CN116017437A (en) Multiparty collaborative signature method and device suitable for mobile communication
CN116383799A (en) Business processing method and device based on applet and electronic equipment
CN111031013B (en) Application authentication mode determining method, electronic device and storage medium
CN111489211A (en) Billing processing method, billing processing device and billing processing medium
CN111935816B (en) Application program registration method and device of terminal and electronic equipment
US20240177155A1 (en) Decentralized information transmission system and method thereof
CN106713218B (en) Resource exchange method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant