CN113626880B - Mobile interactive electronic signature method - Google Patents

Mobile interactive electronic signature method Download PDF

Info

Publication number
CN113626880B
CN113626880B CN202111030941.6A CN202111030941A CN113626880B CN 113626880 B CN113626880 B CN 113626880B CN 202111030941 A CN202111030941 A CN 202111030941A CN 113626880 B CN113626880 B CN 113626880B
Authority
CN
China
Prior art keywords
signature
client
mobile terminal
user
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111030941.6A
Other languages
Chinese (zh)
Other versions
CN113626880A (en
Inventor
王杰勋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing One Identity Express Information Technology Co ltd
Original Assignee
Nanjing One Identity Express Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing One Identity Express Information Technology Co ltd filed Critical Nanjing One Identity Express Information Technology Co ltd
Priority to CN202111030941.6A priority Critical patent/CN113626880B/en
Publication of CN113626880A publication Critical patent/CN113626880A/en
Application granted granted Critical
Publication of CN113626880B publication Critical patent/CN113626880B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/30Computing systems specially adapted for manufacturing

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Telephone Function (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a mobile interactive electronic signature method, which comprises the following steps: the user previews the format file on the client, the client acquires the digital certificate and seal information of the user, the client and the user interact to finish signature preprocessing work, the signature is executed next, and the user really uses the digital certificate private key to carry out digital signature in the step. And completing the electronic signature operation of the user on the client by using the mobile terminal through multiple interactions.

Description

Mobile interactive electronic signature method
Technical Field
The invention is applied to the field of Public Key Infrastructure (PKI), in particular to the fields of electronic signature, information security of electronic signature, data service and the like.
Background
The digital signature is an application of asymmetric key encryption technology and digital digest technology, and mainly comprises an information signature of a sender and an information signature authentication of a receiver.
Digital signature is an important technology for realizing signature authentication, and can provide security services such as identity verification, data integrity, non-repudiation and the like. Meanwhile, the security of the transmission of the information is ensured, the digital signature is encrypted, and an attacker is prevented from masquerading the signature.
The traditional electronic signature method comprises the following steps:
PC end signature: and opening a format file (such as a file in PDF format and a file in OFD format) through a client (such as an executable program or a web page control), displaying the format file through a page, connecting the UKey medium digital certificate with a computer by a user, selecting a signature position on the page, and calling a UKey digital certificate private key to finish signature. The signing mode is independently completed at the PC computer client, and the user is required to use the UKey digital certificate to complete signing, so that the signing is relatively safe and reliable, but on one hand, the cost of the UKey is higher, and on the other hand, the UKey has dependence on the software and hardware environment of the client and is inconvenient to carry, so that bad user experience is brought to the user.
Service end signature: firstly, transmitting the layout file to a server, rendering the page display layout file by the server, selecting a signature position on the page, and finally, calling a private key stored in the server by the server to finish signature on the layout file. The method solves the problem that the user experiences poor when using the UKey, but the layout file needs to be transmitted to the server, so that the data security and the network efficiency in the network transmission process have certain problems.
Other modes:
the patent with publication number CN104468120A proposes a method and system for realizing electronic signature, which is to firstly realize first-step abstract calculation through a client to obtain an intermediate abstract result and residual data, send the intermediate abstract result and residual data to a server, then finish the abstract calculation of the residual part through the server according to an abstract algorithm of the client to obtain an abstract result, digitally sign the abstract result to obtain a signature object, and send the signature object and the seal object to the client together. The method solves partial problems of data security and network efficiency in the service end signature network transmission process, but the essence is that the service end calls the private key to sign. In a scenario that a user needs an electronic signature, the private key of the user needs to be hosted at the server for the server to call, and it is difficult to prove that the private key of the user meets the condition that the electronic signature is proprietary to an electronic signer when the electronic signature making data is used for the electronic signature in the electronic signature law, and the private key of the user cannot be protected by the electronic signature law.
In the patent of publication number CN111431719a, a key segmentation technique of a mobile terminal private key and a collaborative digital signature process are focused on a mobile terminal password protection module, a mobile terminal and a password protection method, a process of initiating mobile electronic signature is initiated by a mobile terminal application, and file data to be signed (PDF format file) needs to be sent to a mobile password security server. In many practical application scenarios, the size of signature file data (PDF format file) exceeds tens or even hundreds of megabytes, for example, in a bidding platform, the size of a bidding file (PDF format file) is often more than hundreds of megabytes, and such a large file is not practical and operable when being sent to a mobile password security server at a mobile terminal.
Disclosure of Invention
Aiming at the technical problems, the invention provides a mobile interactive electronic signature method, which is a novel signature method safe and easy to realize.
In order to achieve the above purpose, the invention adopts the following technical scheme: a mobile interactive electronic signature method finally realizes mobile digital certificate signature through three-party interaction of a mobile terminal, a client (including but not limited to an executable program or a webpage control and the like) and a server. The client side is used for rendering the format file and preprocessing the file to be signed; the mobile terminal is used for completing the key digital signature; the service end is used as data transfer service between the client and the mobile end. The specific operation steps are as follows:
s1, a client opens a format file, loads and renders the format file, and displays the format file for a user to browse;
s2, the user browses in the client and selects to execute signature;
s3, the client displays a format file interface, displays the printed sheet information of the user acquired through the server, guides the user to select the position by using a rule for selecting the stamping position, and performs stamping;
s4, the client performs signature preprocessing on the format file based on the information including but not limited to the stamping position, the printing information and the user public key digital certificate acquired through the server to obtain data to be signed;
s5, the client sends a request for the mobile terminal to execute a signature request to the server;
s6, the server receives signature request executed by the client request mobile terminal, and after verification is successful, the server returns signature response data executed by the client mobile terminal;
s7, the client displays the mobile terminal execution signature response data; the mobile terminal executes signature through the data displayed by the client terminal: and the mobile terminal receives the input PIN code, and then invokes the private key of the digital certificate of the mobile terminal to sign so as to obtain signature data.
S8, the mobile terminal sends the signature data to the server;
and S9, the server returns the signature data to the client, and the client processes the signature data and the format file subjected to signature pretreatment to obtain a format file comprising a user certificate, a seal picture and a digital signature, namely the format file for completing the electronic signature.
Preferably, S8 further comprises: after the server side checks that the mobile terminal request information is successful, the mobile terminal executing signature request service state is updated, and the mobile terminal request success information is returned.
Further, the requesting mobile terminal executes signature request data including, but not limited to, client identification, service ID, data to be signed, and verification data.
Further, the response data includes, but is not limited to, a service ID, a time stamp, a random number.
Further, the signature data includes, but is not limited to, a service ID, a time stamp, a random number, a signature value, a signature certificate, and verification data.
Further, some steps in the actual application scene can be simplified, so that the complexity of interaction is reduced. The simplified method is that a user completes the binding relation between the digital certificate and the seal picture at the server in advance, and the mobile terminal is used for logging in the client in a code scanning or confirmation mode, so that the client can acquire the public key digital certificate, the seal picture and other information of the user through the server before the electronic signature is initiated.
As another implementation method, on the premise of not establishing a login management relationship, the electronic signature operation of a user on a client by using a mobile terminal is completed through multiple interactions. The method specifically comprises the following steps:
further comprising, after S2:
the client sends a request for acquiring the seal information of the mobile terminal to the server, and the sent request data comprise, but are not limited to, a client identifier, a service ID, format file information, verification data and the like;
the server receives a request of the client for acquiring seal information of the mobile terminal, records a service request after the validity of the request is checked successfully, and returns response data; response data includes, but is not limited to, a service ID, a time stamp, a random number;
the client displays the response data; the mobile terminal presents seal information through the data displayed by the client;
the mobile terminal sends the user certificate and seal information to the server;
the server returns the user certificate and seal information to the client.
Further, after the mobile terminal sends the user certificate and the seal information to the server, the server checks the mobile terminal request information, and after the verification is successful, the user certificate and the seal information are stored, and the service state of the mobile terminal seal information request is updated and acquired.
Further, the rule of the stamping position is to drag the stamp to a certain position of the layout file so as to obtain specific coordinates, or to input specific coordinates of the selected position, or to input keywords; the purpose of inputting a keyword is to retrieve the keyword in the layout file so as to obtain the specific coordinates of the stamping position of the keyword relative to the layout file.
Further, the client displays the response data on the interface in a two-dimensional code form, and the mobile terminal executes signature or presents seal information by scanning the two-dimensional code.
The invention has the following beneficial effects: the technical scheme of the invention can realize the completion of electronic signature operation through the interaction between the mobile terminal and the client terminal, the signature process is safe and reliable, and the requirements on hardware and network are lower. Compared with the prior art, the method has the following obvious advantages and characteristics:
1. convenient use and extremely low cost. The mobile intelligent terminal is convenient to use, does not need to use UKey, has no hardware cost (the hardware UKey cost is not equal from tens to tens of yuan), and does not have the problem of inconvenient carrying.
2. The timeliness of signature processing is high, the format file does not need to be transmitted to a server, and the trouble of network transmission efficiency is avoided.
3. The method conforms to the safety technical requirement of GMT 0028-2014 cryptographic module, is legal and compliant, and the private key is controlled and held by the user himself, thereby meeting the requirement of electronic signature method.
4. Protecting privacy and safety. The layout file is not required to be transmitted to the server, and is only processed at the client, so that important privacy file leakage is avoided.
Drawings
Fig. 1 is a signature preprocessing method of a mobile interactive electronic signature according to an embodiment of the present invention.
Fig. 2 is a block diagram illustrating a method for performing a mobile interactive electronic signature according to an embodiment of the present invention.
FIG. 3 is a diagram illustrating a pre-binding mobile interactive electronic signature method according to an embodiment of the present invention.
Detailed Description
The present invention will be further described with reference to examples and drawings for the purpose of facilitating understanding to those skilled in the art.
Noun interpretation:
stamp picture: pictures containing text or other identifying information, e.g. official seal pictures, hand-written signature handwriting pictures can be called seal pictures
Digital certificate: a digital certificate is a trusted digitized document digitally signed by a third party Certificate Authority (CA) that is authorized by the country to have authority, trustworthiness, and fairness.
UKey media digital certificate: the UKey medium is essentially a hardware device conforming to the technical specification of GM/T0027-2014 intelligent password key, and is often called UKey like a U disk. A digital certificate that uses a uky medium as a secure storage medium is generally referred to as a uky medium digital certificate, or a uky digital certificate.
Example 1: according to the mobile interactive electronic signature method, mobile digital certificate signature is finally achieved through three-party interaction of a mobile terminal, a client (including but not limited to an executable program or a webpage control and the like) and a server. The client side is used for rendering the format file and preprocessing the file to be signed; the mobile terminal is used for completing the key digital signature; the service end is used as data transfer service between the client and the mobile end. The specific operation steps are as follows:
1.1 signature pretreatment (please refer to FIG. 1)
1. The user opens a layout file (e.g., a PDF format file, an OFD format file) using the client to perform an electronic signature operation.
2. And the client loads and renders the layout file, and displays the layout file for the user to browse.
3. The user selects to execute the signature in the client.
4. The client sends a request for acquiring the seal information of the mobile terminal to the server (seal information is stored in the mobile terminal and is used for preprocessing the format file), and the sent request data comprises, but is not limited to, a client identifier, a service ID, format file information, verification data and the like.
5. After the server receives the request of the client for acquiring the seal information of the mobile terminal and the validity of the request is checked successfully, the service request is recorded, and response data (including but not limited to a service ID, a time stamp, a random number and the like) is returned.
6. The client displays the response data on the interface in the form of a two-dimensional code (called a seal presenting two-dimensional code).
7. And the user scans and presents the seal two-dimensional code by using the mobile terminal.
8. The mobile terminal prompts the user to show the seal.
9. The user confirms the presentation of the stamp at the mobile terminal.
10. And the mobile terminal sends the user certificate and the seal information to the server.
11. After the server side checks the mobile terminal request information successfully, the user certificate and seal information are saved, and the service state of the mobile terminal seal information request is obtained in the step 5.
12. The server returns the user certificate and seal information to the client.
13. The client displays the user seal picture on the layout file display interface, and guides the user to seal by using the rule of selecting the seal position, wherein the rule of the seal position can be dragging the seal to a certain position of the layout file, can be inputting the specific coordinate of the selected position, or can be a certain keyword.
14. And selecting a position by a user, and executing stamping.
15. The client performs signature preprocessing on the format file according to the information such as the user certificate, the user seal picture, the seal position and the like to obtain data to be signed.
The user previews the format file on the client, the client acquires the digital certificate and seal information of the user, the client and the user interact to finish signature preprocessing work, the next step is to execute signature, and the user really uses the digital certificate private key to do digital signature in the step.
1.2 executing signature (please refer to FIG. 2)
1. The client sends a request to the server for the mobile terminal to execute the signature request, and the sent request data includes, but is not limited to, a client identifier, a service ID, the data to be signed in step 15, verification data and the like.
2. The server receives the signature request from the mobile terminal, and after verification, the signature response data (including but not limited to service ID, time stamp, random number, etc.) is returned to the mobile terminal.
3. And the client displays the mobile terminal execution signature response data to the user in a two-dimensional code form.
4. And the user uses the mobile terminal to scan the two-dimensional code generated by the client.
5. The mobile terminal prompts the user to execute the signature.
6. The user inputs a PIN code at the mobile terminal, and invokes a private key of the digital certificate of the mobile terminal to sign.
7. The mobile terminal sends the signed data (including but not limited to a service ID, a timestamp, a random number, a signature value, a signature certificate, verification data, etc.) to the server terminal.
8. After the server side checks that the mobile terminal request information is successful, the mobile terminal executing signature request service state is updated, and the mobile terminal request success information is returned.
9. The server returns the signature data to the client.
10. And (3) the client processes the signature data of the user and the preprocessed format file obtained in the step (15) to finally obtain the format file containing the user certificate, the user seal picture and the user digital signature, namely the format file after the electronic signature is completed.
The above describes the whole signing flow, in this scenario, the user uses the mobile terminal and the client can complete the electronic signing operation of the user on the client through multiple interactions without establishing a login management relationship.
In example 2, some steps of example 1 were processed in a simplified manner to reduce the complexity of the interaction. The simplified method is that a user completes the binding relation between the digital certificate and the seal picture at the server in advance, and uses the mobile mode to complete the login at the client (similar to the mode of confirming the login computer micro-letter on the mobile phone micro-letter, the scheme does not discuss login details), so that the client can acquire the information of the public key digital certificate, the seal picture and the like of the user through the server before the electronic signature is initiated.
Therefore, the binding relation between the digital certificate and the seal picture is finished at the server in advance by the user, and the following preconditions are provided on the premise that the user logs in at the client:
the binding relationship between the digital certificate of the user and the seal picture exists at the server side;
after the user confirms the login, the client acquires the digital certificate and the seal picture of the user.
With the above premise, the following electronic signature can simplify the signature steps as follows (as shown in fig. 3):
1. the user opens a layout file (e.g., a PDF format file, an OFD format file) using the client to perform an electronic signature operation.
2. And the client loads and renders the layout file, and displays the layout file for the user to browse.
3. And the user browses the format file in the client, selects the stamping position, and requests to execute the signature to select the execution signature.
4. The client displays the user seal picture on the layout file display interface, and guides the user to seal by using the rule of selecting the seal position, wherein the rule of the seal position can be dragging the seal to a certain position of the layout file, can be inputting the specific coordinate of the selected position, or can be a certain keyword.
5. And selecting a position by a user, and executing stamping.
6. The client performs signature preprocessing on the format file according to the information such as the user certificate, the user seal picture, the seal position and the like to obtain data to be signed.
7. The client sends a request to the server for the mobile terminal to execute the signature request, and the sent request data includes, but is not limited to, a client identifier, a service ID, the data to be signed in the step 6, verification data and the like.
8. The server receives the signature request from the mobile terminal, and after verification, the signature response data (including but not limited to service ID, time stamp, random number, etc.) is returned to the mobile terminal.
9. And the client displays the mobile terminal execution signature response data to the user in a two-dimensional code form.
10. And the user uses the mobile terminal to scan the two-dimensional code generated by the client.
11. The mobile terminal prompts the user to execute the signature.
12. The user inputs a PIN code at the mobile terminal, and invokes a private key of the digital certificate of the mobile terminal to sign.
13. The mobile terminal sends the signed data (including but not limited to a service ID, a timestamp, a random number, a signature value, a signature certificate, verification data, etc.) to the server terminal.
14. After the server side checks that the mobile terminal request information is successful, the mobile terminal executing signature request service state is updated, and the mobile terminal request success information is returned.
15. The server returns the signature data to the client.
16. And (3) the client processes the signature data of the user and the preprocessed format file obtained in the step (6) to finally obtain the format file containing the user certificate, the user seal picture and the user digital signature, namely the format file after the electronic signature is completed.
The above embodiments are only for illustrating the technical idea of the present invention, and the protection scope of the present invention is not limited thereto, and any modification made on the basis of the technical scheme according to the technical idea of the present invention falls within the protection scope of the present invention.

Claims (10)

1. A method of mobile interactive electronic signature, comprising the steps of:
s1, a client opens a format file, loads and renders the format file, and displays the format file for a user to browse;
s2, the user browses in the client and selects to execute signature;
s3, the client displays a format file interface, displays printed pictures of the user acquired through the server, guides the user to select positions by using rules for selecting the stamping positions, and performs stamping;
s4, the client performs signature preprocessing on the format file based on information including but not limited to a stamping position, a printed picture and a user public key digital certificate acquired through the server to obtain data to be signed;
s5, the client sends a request for the mobile terminal to execute a signature request to the server;
s6, the server receives signature request executed by the client request mobile terminal, and after verification is successful, the server returns signature response data executed by the client mobile terminal;
s7, the client displays the mobile terminal execution signature response data; the mobile terminal executes signature through the data displayed by the client terminal: the mobile terminal receives the input PIN code, and then invokes the private key of the digital certificate of the mobile terminal to sign so as to obtain signature data;
s8, the mobile terminal sends the signature data to the server;
and S9, the server returns the signature data to the client, and the client processes the signature data and the format file subjected to signature pretreatment to obtain a format file comprising a user certificate, a seal picture and a digital signature, namely the format file for completing the electronic signature.
2. The mobile interactive electronic signature method as recited in claim 1, wherein:
s8, further comprising: after the server side checks that the mobile terminal request information is successful, the mobile terminal executing signature request service state is updated, and the mobile terminal request success information is returned.
3. The mobile interactive electronic signature method as recited in claim 1, wherein:
the requesting mobile terminal executes signature request data including, but not limited to, client identification, service ID, data to be signed, verification data.
4. The mobile interactive electronic signature method as recited in claim 1, wherein:
the response data includes, but is not limited to, a traffic ID, a time stamp, a random number.
5. The mobile interactive electronic signature method as recited in claim 1, wherein:
the signature data includes, but is not limited to, a service ID, a time stamp, a random number, a signature value, a signature certificate, and verification data.
6. A mobile interactive electronic signature method as recited in any one of claims 1-5, wherein:
before electronic signature is initiated, the binding relation between the digital certificate and the seal picture is completed at the server, the mobile terminal is used for logging in on the client through a code scanning or confirmation mode, and the client acquires the public key digital certificate and seal picture information of the user through the server.
7. The mobile interactive electronic signature method as recited in any one of claims 1-5, further comprising, after S2:
the client sends a request for acquiring the seal information of the mobile terminal to the server, and the sent request data comprises, but is not limited to, a client identifier, a service ID, format file information and verification data;
the server receives a request of the client for acquiring seal information of the mobile terminal, records a service request after the validity of the request is checked successfully, and returns response data; the response data includes, but is not limited to, a service ID, a time stamp, a random number;
the client displays the response data; the mobile terminal presents seal information through the data displayed by the client;
the mobile terminal sends the user certificate and seal information to the server;
the server returns the user certificate and seal information to the client.
8. The mobile interactive electronic signature method as recited in claim 7, wherein:
after the mobile terminal sends the user certificate and the seal information to the server terminal, the server terminal checks the mobile terminal request information, and after the verification is successful, the user certificate and the seal information are stored, and the service state of the mobile terminal seal information request is updated and acquired.
9. The mobile interactive electronic signature method as recited in claim 1, wherein:
the rule of the stamping position is to drag the stamp to a certain position of the format file so as to obtain specific coordinates, or to input specific coordinates of the selected position, or to input keywords; the purpose of inputting a keyword is to retrieve the keyword in the layout file so as to obtain the specific coordinates of the stamping position of the keyword relative to the layout file.
10. The mobile interactive electronic signature method as recited in claim 1, wherein:
the client displays the response data on the interface in a two-dimensional code form, and the mobile terminal executes signature or presents seal information by scanning the two-dimensional code.
CN202111030941.6A 2021-09-03 2021-09-03 Mobile interactive electronic signature method Active CN113626880B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111030941.6A CN113626880B (en) 2021-09-03 2021-09-03 Mobile interactive electronic signature method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111030941.6A CN113626880B (en) 2021-09-03 2021-09-03 Mobile interactive electronic signature method

Publications (2)

Publication Number Publication Date
CN113626880A CN113626880A (en) 2021-11-09
CN113626880B true CN113626880B (en) 2024-03-15

Family

ID=78388972

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111030941.6A Active CN113626880B (en) 2021-09-03 2021-09-03 Mobile interactive electronic signature method

Country Status (1)

Country Link
CN (1) CN113626880B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114338035A (en) * 2021-12-15 2022-04-12 南京壹证通信息科技有限公司 Mobile terminal PDF electronic signature method and system based on key collaborative signature

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101800646A (en) * 2010-03-03 2010-08-11 南京优泰科技发展有限公司 Implementation method and system of electronic signature
CN105323062A (en) * 2014-06-03 2016-02-10 北京收付宝科技有限公司 Mobile terminal digital certificate electronic signature method
CN106888089A (en) * 2015-12-16 2017-06-23 卓望数码技术(深圳)有限公司 The method and system of Electronic Signature and the mobile communication terminal for Electronic Signature
CN107315959A (en) * 2016-04-27 2017-11-03 阿里巴巴集团控股有限公司 The support method and device of mobile terminal service safety

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9083531B2 (en) * 2012-10-16 2015-07-14 Symantec Corporation Performing client authentication using certificate store on mobile device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101800646A (en) * 2010-03-03 2010-08-11 南京优泰科技发展有限公司 Implementation method and system of electronic signature
CN105323062A (en) * 2014-06-03 2016-02-10 北京收付宝科技有限公司 Mobile terminal digital certificate electronic signature method
CN106888089A (en) * 2015-12-16 2017-06-23 卓望数码技术(深圳)有限公司 The method and system of Electronic Signature and the mobile communication terminal for Electronic Signature
CN107315959A (en) * 2016-04-27 2017-11-03 阿里巴巴集团控股有限公司 The support method and device of mobile terminal service safety

Also Published As

Publication number Publication date
CN113626880A (en) 2021-11-09

Similar Documents

Publication Publication Date Title
CN108881290B (en) Block chain based digital certificate use method, system and storage medium
CN108965230B (en) Secure communication method, system and terminal equipment
CN106888089B (en) method and system for electronic signature and mobile communication terminal for electronic signature
CN105099692B (en) Security verification method and device, server and terminal
CN108322416B (en) Security authentication implementation method, device and system
CN113347206A (en) Network access method and device
CN104735065A (en) Data processing method, electronic device and server
CN104767616A (en) Message processing method, system and related device
CN111586021B (en) Remote office business authorization method, terminal and system
CN104767617A (en) Message processing method, system and related device
CN110472426B (en) Method for scanning, encrypting and decrypting bid document instead of real object U shield
CN112861089A (en) Method, resource server, resource user side, device and medium for authorization authentication
CN111464555B (en) File signing confirmation method based on client screen video, service server, authentication server and client
CN110569672A (en) efficient credible electronic signature system and method based on mobile equipment
CN113626880B (en) Mobile interactive electronic signature method
CN107292133B (en) Artificial intelligence confusion technical method and device
CN110807210B (en) Information processing method, platform, system and computer storage medium
CN105141624A (en) Login method, account management server and client system
CN108833105B (en) Electronic signature method and device
CN116383799A (en) Business processing method and device based on applet and electronic equipment
CN115310141A (en) Document authentication method based on notarization and signing of notarization system
CN114079568B (en) Information transmission encryption protection method and implementation system thereof
CN110070448B (en) Electronic policy processing method and server
CN111489211A (en) Billing processing method, billing processing device and billing processing medium
US20240177155A1 (en) Decentralized information transmission system and method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant