CN114491462A - Method, system, equipment and storage medium for signing multiple electronic documents once - Google Patents

Method, system, equipment and storage medium for signing multiple electronic documents once Download PDF

Info

Publication number
CN114491462A
CN114491462A CN202210123414.8A CN202210123414A CN114491462A CN 114491462 A CN114491462 A CN 114491462A CN 202210123414 A CN202210123414 A CN 202210123414A CN 114491462 A CN114491462 A CN 114491462A
Authority
CN
China
Prior art keywords
signed
signature
signing
file
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210123414.8A
Other languages
Chinese (zh)
Other versions
CN114491462B (en
Inventor
夏宏亮
钱鑫
杨远杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Sign Digital Technology Co ltd
Original Assignee
Chongqing Aos Online Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Aos Online Information Technology Co ltd filed Critical Chongqing Aos Online Information Technology Co ltd
Priority to CN202210123414.8A priority Critical patent/CN114491462B/en
Publication of CN114491462A publication Critical patent/CN114491462A/en
Application granted granted Critical
Publication of CN114491462B publication Critical patent/CN114491462B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Abstract

A method for signing a plurality of electronic documents at a time relates to the technical field of computer information processing. Including, configuring a signing location; generating a list of files to be signed, wherein the list comprises the names of the files to be signed and hash values corresponding to the files to be signed, and links are established between the list and each PDF file to be signed; randomly generating a GUID as the group ID signed in batch; respectively calculating the hash value of each document to be signed to obtain the hash of the original document; clicking the corresponding file name in the list to check the content of the signed file, and collecting signature data of the signer; respectively filling signature data into each file, and writing the groupID and all original document hash values into the extended information; calculating the hash of each signature data packet filled with the signature data; and signing the toSign by using a private key corresponding to the signer certificate, writing the toSign into the signContent, and writing the signContent structural data into the specified position of the PDF file to finish signing.

Description

Method, system, equipment and storage medium for signing multiple electronic documents once
Technical Field
The invention relates to the technical field of computer information processing, in particular to a technology for realizing electronic signature of a plurality of electronic files by single signature.
Background
In the daily process of performing handwritten electronic signatures, a user needs to perform handwritten electronic signatures on a plurality of documents at the same time, and the user signs the documents one by one and needs a lot of time to perform repeated signing actions. The traditional handwritten electronic signature is to perform text fusion in a one-to-one mode on a handwritten signature data packet of a user every time, and the hash values before and after the signature data packet signed by the user and an electronic file are synthesized can be recorded into the electronic file by the text fusion every time so as to ensure the safety of the electronic file.
The traditional hand-written signature is usually directed at signing a single file, and if a plurality of files are signed and sold at the same time, the signing action is actually to operate the event (namely, identity and confirmation of a plurality of electronic files).
The publication number CN112395590A, entitled "multiplexing method, apparatus, device, and storage medium for electronic signature", discloses a multiplexing method for electronic signature, which obtains a plurality of initial signature keywords and corresponding positions of the plurality of initial signature keywords in a plurality of initial documents to be signed, and hides the initial signature keywords except the positions of the plurality of initial signature keywords by using a hiding function to obtain a plurality of basic documents to be signed; acquiring an electronic signature uploaded by a signer at the position of a target basic signature keyword in a target basic document to be signed, and generating a corresponding signature picture based on the electronic signature to obtain a target signed document; generating an encrypted data string of the signature picture by adopting an asymmetric encryption algorithm, and assembling the signature picture and the encrypted data string to obtain integrated signature data; transmitting the integrated signature data to other basic files to be signed, verifying the transmitted integrated signature data, and mapping the verified integrated signature data to positions of other basic signature keywords in the other basic files to be signed by using a preset mapping function to obtain a plurality of other signed files, wherein the other basic files to be signed are signed files except for the target basic file to be signed in the plurality of basic files to be signed, and the other basic signature keywords are signature keywords at corresponding positions in the other basic files to be signed; and combining the target signing file with the other signing files to obtain a complete signing file.
The handwritten signature has the characteristic that the signature data packets are inconsistent every time, and if the handwritten signature data packets of a user are recorded to operate a plurality of files according to the above mode, the following problems can be caused: whether the signature is correct or not completes the signature on all the electronic files cannot be known and verified by a user; whether the signature data packet is only applied to the signed electronic file or not cannot be known and verified by a user; the electronic documents with a plurality of data packets with the same signature have certain conflict with the characteristics of the handwritten signature, and have defects in evidence demonstration.
The technical scheme essentially only realizes single acquisition, single signing and single verification, and cannot realize simultaneous signing of multiple files in batches.
Disclosure of Invention
Aiming at the problems in the prior art, the invention provides a method for signing a plurality of electronic documents based on an original handwriting electronic signature and a national secret encryption algorithm in a single signature. The method and the device solve the problems that a user cannot sign a plurality of files in batches simultaneously in the process of using the electronic signature, the actual operation is inconvenient, the proof-raising logic is not strict, and the user perception is realized.
The technical scheme for solving the technical problems is that on one hand, the invention provides a method for signing a plurality of electronic files once based on a handwritten signature, and the method is characterized in that the electronic files to be signed are uploaded, and the hash value of the electronic files to be signed is calculated; configuring a signing position, generating a file list to be signed comprising the name and the hash value of the file to be signed, and establishing a link with the PDF document to be signed; generating batch signing groups of all files in a file list to be signed, acquiring signature data of a user by a signature acquisition module, writing the signature data into all files in the batch signing groups in sequence for signature data filling, calculating a hash of each signature data packet filled with the signature data, calculating a corresponding hash value PDFhash according to a PDF file of a document picture to be signed, and writing the data of the batch signing groups into a signing domain; and uploading the signature data, the file name of each signature file and the PDFhash value to a block chain for storage.
Further optimizing, randomly generating a GUID as a group identifier groupID of the batch signing for the current time aiming at the files needing to be signed, wherein the group pID uses the randomly generated identifier GUID to guarantee uniqueness.
Further optimizing, generating a signature domain according to the grapID, the hash of the original document of the current display page and the extended data of other files to be signed, wherein the signature domain comprises: batch grouping identification group, signing source file Hash list of the batch, signing initiation time, signing initiation identification, file sequence number and signature handwriting.
And further optimizing, wherein the signing data filling comprises the steps of writing the groupID and all original document hash values into the extended information, calculating the hash of each signing data packet filled with the signing data, carrying out signature encryption on the signature value calculated by the structure of the to-be-signed data toSign by using a signer certificate private key, writing the signature value into the signature content signContent, and writing the signContent structure data into the specified position of the PDF file to finish signing.
Further optimized, the signature value calculated by the certificate private key on the toSign structure includes: signature content signContent, data to be signed toSign, document attribute docPropty of other document docHash lists for storing batch to be signed in the file list at this time, signer certificate signCert, signature time signTime and signature algorithm identification signAlgorithm.
And further optimizing, respectively calculating the hash of each signature data packet filled with the signature data by using a hash algorithm according to the binary data of the signature data to obtain document hash docHash, synthesizing the original electronic document to be signed of the current page into a document picture to be signed by the docHash, and calculating a corresponding hash value according to the PDF file of the document picture to be signed.
In a second aspect, the invention also provides a system for signing a plurality of electronic files once based on a handwritten signature, which is characterized in that a file acquisition device uploads the electronic file to be signed and calculates the hash value of the electronic file to be signed; the signature position configuration unit is used for configuring signing positions, generating a file list to be signed including file names and hash values to be signed, establishing links with PDF (portable document format) files to be signed, generating batch signing groups of all files in the file list to be signed, acquiring user signature data by the signature unit, sequentially writing the signature data into all files in the batch signing groups for signature data filling, calculating the hash of each signature data packet filled with the signature data, calculating corresponding hash value PDFhash according to the PDF files of the files to be signed, and writing the data of the batch signing groups into a signing domain; and the block chain certificate storing unit uploads the signature data, the file name of each signed file and the PDFhash value to the block chain for storage.
In a third aspect, the present invention further provides an electronic device, including: one or more processors, memory, one or more applications, a system for signing a plurality of electronic documents at a time based on a handwritten signature according to the invention.
In a fourth aspect, the present invention further provides a computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, implements the method for signing multiple electronic documents at a time based on a handwritten signature according to the present invention.
The invention can realize that a plurality of electronic documents are signed at one time, a user can know and verify whether the signing is successful, the signed documents are confirmed by the user and are signed by the electronic original handwriting, and the defects of proof of the signature do not exist. After signing is finished, a user can inquire all electronic files influenced by the signing by using any one electronic file, and simultaneously, the signing event is recorded by using a block chain certificate storage mode for the signing data packet so as to ensure that the signing data packet is used in the signing event.
Drawings
FIG. 1 is a flow diagram of the present invention for signing multiple electronic documents at a single time;
FIG. 2 is a signed location configuration diagram;
FIG. 3 is a diagram of a to-be-signed document list confirmation;
FIG. 4 is a schematic diagram of the text synthesis;
figure 5 schematic diagram of signed file list document hash docHash.
Detailed Description
For further understanding of the technical solutions of the present invention, the means and measures of the technical solutions of the present invention are specifically described below with reference to the accompanying drawings and specific examples.
The invention mainly divides the multi-document signing process into signing configuration, confirmation before signing, signature collection, text synthesis, block chain certificate storage and confirmation after signing.
The signing configuration is configured to sign at which positions of the electronic document, a signer checks all documents to be signed and corresponding document hash values in a list mode before signing, a signature acquisition module synthesizes the signatures and signature data packets (mainly handwriting data and identity data) of the signer into the electronic document in a text synthesis mode, automatically synthesizes the signatures into signature positions according to the signature position function in a signing configuration stage, and finally performs uplink storage on the signed data packets and the signed hash values of all signed documents before and after signing in a block chain storage mode.
FIG. 1 is a flow chart illustrating a process of signing a plurality of electronic documents at a time according to the present invention. Uploading an electronic file to be signed, calculating a hash value of the electronic file to be signed, determining the electronic file to be signed, generating a file list to be signed according to the state of the electronic file, acquiring user signature data by a signature acquisition module, generating all files in the file list to be signed into batch signature groups and recording the batch signature groups, sequentially writing the signature data into all files in the file list, writing the data of the batch signature groups into a signature domain, and sequentially performing block chain chaining operation on the signature data and the hash of each signed file.
Signing configuration, as shown in fig. 2, which is a page signing position configuration diagram, providing signing positions needing signing and sealing in an electronic document for a signing party, wherein a system corresponds signing position coordinates of a front-end browsing interface to coordinates of an actual document to be signed one by one, and adds a document name and a page number field in front of each signing position to support configuration of a plurality of signing positions.
Confirming before signing, calling the file to be signed, and displaying the page to be signed in a list form, as shown in fig. 3, a list confirmation schematic diagram of the file to be signed is shown, and if the file to be signed comprises: the method comprises the following steps of (1) committing a commitment, disclaimer, application, and the like, wherein each file is provided with a file identification (original document hash value). According to the transmitted signed file, generating a corresponding file list to be signed from the signed file in sequence, and simultaneously calculating the hash value of the original file of all the files to be signed, wherein the signed list comprises the name of the signed file, the hash value of the current original file, the size of the file and the signing state.
The signer checks the name of the file to be signed and the hash value of each file before signing in a form of a file list to be signed before signing. The signer can click the list items to check the specific text content to be signed and check the file to be signed, and finally sign the file list according to the check state value of the file list to be signed. Such as: and generating a list of files to be signed, wherein the list comprises the names of the files to be signed and the hash values corresponding to the files to be signed, the list establishes links with the PDF files to be signed, and a signer checks the contents of the signed files by clicking the corresponding file names in the list.
Signature collection, wherein a signer carries out handwritten signature within the range of an electronic signature collection area, and a signature collection module collects characteristic parameters such as stroke order, pen pressure, pen speed, relative speed, angular speed and the like in the signing process of the signer to form a signature data packet of the signer.
As shown in fig. 4, the text composition is a schematic diagram of text composition, and the list data (signature confirmation part) of the file to be signed is extracted and the file to be signed is converted into a PDF file, and a GUID is randomly generated for the file to be signed at this time as a batch group identifier groupID for batch signing at this time, and the group id guarantees uniqueness by using a randomly generated GUID (globally unique identifier).
Signature value signValue calculated by the certificate private key on the toSign structure, and signature value structure finally generated by PDF signature: signature content signContent, data to be signed toSign, document attribute docPropty (storing a docHash list of other documents to be signed in batch at this time in a file list and used for verifying other documents in the same batch), signer certificate signCert, signature time signTime and signature algorithm identifier signAlgorithm (SM 3WithSM2 can be adopted).
Generating a signature domain according to the grapID, the hash of the original document of the current display page and the extended data of other files to be signed, wherein the signature domain comprises: batch grouping identification group, signing source file Hash list of the batch, signing initiation time, signing initiation identification, file sequence number and signature handwriting.
And respectively calculating the hash value of each document to be signed, and obtaining the hash of the original document to be signed by the binary data of the document to be signed through a hash algorithm. And respectively filling signature data of each file to be signed, wherein the signature data comprises a signature picture, signature data, extension information and the like, and writing the groupID and all original document hash values into the extension information. And displaying the visual content of the final signature state for the user by the signature picture. The signature data records the signature characteristics signed by the user at this time and is used as important evidence for expressing the behavior willingness and confirming the identity of the user. The extended information can be written into the user's identity information (identification card number, mobile phone number, etc.) according to the needs of the service system as the basis for fast positioning the user for later certificate demonstration.
And (3) calculating the hash of each signature data packet filled with the signature data again by using a hash algorithm for the binary data of the signature data to obtain a document hash docHash, synthesizing the original electronic document to be signed of the current page into a document picture to be signed by using the document hash, calculating a corresponding hash value according to the PDF file of the document picture to be signed, and ensuring that the displayed PDF content cannot be changed.
And calculating a signature value, filling a toSign field of a signer certificate signConet of the electronic file, then signing the toSign by using a private key corresponding to the signer certificate to obtain signValue, and writing the signValue into signContent. And finally, writing the signContent structure data into the signature domain of each PDF file to finish signing.
After the operations are completed, the electronic file which is affected by the signing can be inquired by checking the validity of the electronic file by using any electronic file which completes the signing.
After signing of the multiple files is completed, the block chain can be used for storing the certificates. And correlating the hash value of the original document of the file to be signed, the groupID and the hash value of the signature data packet to complete text synthesis.
Fig. 5 is a schematic diagram of a signed document list document hash docHash, including PDF documents of commitment, application, disclaimer, consent, etc., each file including a different respective file identifier. The file identification is a hash value calculated according to the original file identification to be signed and the characteristic parameters in the signature data packet.
And storing the certificate by the block chain, wherein after the text synthesis is finished, the hash value of the original document of the electronic document, the groupID and the hash value of the signature data packet are related in a character string splicing mode and recorded on the block chain, the characteristic that the block chain is difficult to tamper is used for proving the existence of the signature event and generating a corresponding document, and the signature data packet is also searched by the block chain for preventing signature data from being abused. The groupID represents the signing event, the hash value of the signing data packet represents the uniqueness of the signing word, the hash value of the original document represents the range of the electronic document affected by the signing event, the document to be signed containing the information of the groupID, the signatory event and the signing data packet can guarantee the authenticity of the verifiable evidence details of the electronic document through block chain certificate storage operation, and after the authenticity of the evidence details is guaranteed, the original document can be verified and the generation process can be generated through the evidence details obtained offline.

Claims (9)

1. A method for signing a plurality of electronic files at a time based on a handwritten signature is characterized in that the electronic files to be signed are uploaded, and the hash value of the electronic files to be signed is calculated; configuring a signing position, generating a file list to be signed comprising the name and the hash value of the file to be signed, and establishing a link with the PDF document to be signed; generating batch signing groups of all files in a file list to be signed, acquiring signature data of a user by a signature acquisition module, writing the signature data into all files in the batch signing groups in sequence for signature data filling, calculating a hash of each signature data packet filled with the signature data, calculating a corresponding hash value PDFhash according to a PDF file of a document picture to be signed, and writing the data of the batch signing groups into a signing domain; and uploading the signature data, the file name of each signature file and the PDFhash value to a block chain for storage.
2. The method according to claim 1, wherein a GUID is randomly generated for the file to be signed this time as a group id of the batch group identifier signed this time in batch, and the group id guarantees uniqueness using the randomly generated identifier GUID.
3. The method according to claim 2, wherein a signature domain is generated according to the grapID, the hash of the original document of the current display page, and the extension data of other files to be signed, and the signature domain comprises: batch grouping identification group, signing source file Hash list of the batch, signing initiation time, signing initiation identification, file sequence number and signature handwriting.
4. The method according to any one of claims 1 to 3, wherein the signing data padding comprises writing groupID and all hash values of the original document into the extension information, calculating hash of each signed data packet after being padded with the signing data, performing signature encryption on the signature value calculated by the structure of the toSign data to be signed by using a signer certificate private key, writing the signature value into the signature content signContent, and writing the signContent structure data into a specified position of the PDF file to finish signing.
5. The method of claim 4, wherein the signature value computed over the certificate private key pair toSign structure comprises: signature content signContent, data toSign to be signed, document attribute docPropty of other document docHash lists stored in the document list and to be signed in batch at this time, signer certificate signCert, signature time signTime and signature algorithm identification signAlgorithm.
6. The method as claimed in claim 4, characterized in that the hash algorithm is applied to the binary data of the signature data to calculate the hash of each signature data packet filled with the signature data to obtain a document hash docHash, the docHash is used to combine the original electronic document to be signed on the current page into a document picture to be signed, and the corresponding hash value is calculated according to the PDF file of the document picture to be signed.
7. A system for signing a plurality of electronic files at a time based on a handwritten signature is characterized in that a file acquisition device uploads an electronic file to be signed and calculates a hash value of the electronic file to be signed; the signature position configuration unit is used for configuring signing positions, generating a file list to be signed including file names and hash values to be signed, establishing links with PDF (portable document format) files to be signed, generating batch signing groups of all files in the file list to be signed, acquiring user signature data by the signature unit, sequentially writing the signature data into all files in the batch signing groups for signature data filling, calculating the hash of each signature data packet filled with the signature data, calculating corresponding hash value PDFhash according to the PDF files of the files to be signed, and writing the data of the batch signing groups into a signing domain; and the block chain certificate storing unit uploads the signature data, the file name of each signed file and the PDFhash value to the block chain for storage.
8. An electronic device, comprising: one or more processors, memory, one or more applications that protect the system for signing multiple electronic documents at a time based on handwritten signatures of claim 7.
9. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the method of single signing a plurality of electronic documents based on a handwritten signature as claimed in any one of claims 1 to 6.
CN202210123414.8A 2022-02-10 2022-02-10 Method, system, equipment and storage medium for signing multiple electronic files at one time Active CN114491462B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210123414.8A CN114491462B (en) 2022-02-10 2022-02-10 Method, system, equipment and storage medium for signing multiple electronic files at one time

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210123414.8A CN114491462B (en) 2022-02-10 2022-02-10 Method, system, equipment and storage medium for signing multiple electronic files at one time

Publications (2)

Publication Number Publication Date
CN114491462A true CN114491462A (en) 2022-05-13
CN114491462B CN114491462B (en) 2023-07-18

Family

ID=81477913

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210123414.8A Active CN114491462B (en) 2022-02-10 2022-02-10 Method, system, equipment and storage medium for signing multiple electronic files at one time

Country Status (1)

Country Link
CN (1) CN114491462B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114710298A (en) * 2022-06-02 2022-07-05 深圳天谷信息科技有限公司 Method, device, equipment and medium for batch signature of documents based on chameleon Hash
CN116167090A (en) * 2023-04-21 2023-05-26 云筑信息科技(成都)有限公司 Method for batch processing of PDF file electronic signatures based on UKey

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2067341A1 (en) * 2006-09-12 2009-06-10 BUNDESDRUCKEREI GmbH Computer system and method for signing, signature verification and/or archiving
CN106341493A (en) * 2016-11-01 2017-01-18 北京金股链科技有限公司 Entity rights oriented digitalized electronic contract signing method
CN110245220A (en) * 2019-05-05 2019-09-17 深圳法大大网络科技有限公司 Electronic document signs method, apparatus and server, storage medium
CN110943844A (en) * 2019-11-22 2020-03-31 江苏慧世联网络科技有限公司 Electronic document security signing method and system based on local service of webpage client
CN112395590A (en) * 2020-11-17 2021-02-23 平安普惠企业管理有限公司 Multiplexing method, device and equipment of electronic signature and storage medium
CN112668989A (en) * 2020-12-11 2021-04-16 浙江数秦科技有限公司 Electronic contract signing method based on block chain technology
CN112749649A (en) * 2020-12-31 2021-05-04 武汉文楚智信科技有限公司 Method and system for intelligently identifying and generating electronic contract
CN113515781A (en) * 2021-06-07 2021-10-19 厦门国际银行股份有限公司 Electronic insurance letter verification method and device

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2067341A1 (en) * 2006-09-12 2009-06-10 BUNDESDRUCKEREI GmbH Computer system and method for signing, signature verification and/or archiving
CN106341493A (en) * 2016-11-01 2017-01-18 北京金股链科技有限公司 Entity rights oriented digitalized electronic contract signing method
CN110245220A (en) * 2019-05-05 2019-09-17 深圳法大大网络科技有限公司 Electronic document signs method, apparatus and server, storage medium
CN110943844A (en) * 2019-11-22 2020-03-31 江苏慧世联网络科技有限公司 Electronic document security signing method and system based on local service of webpage client
CN112395590A (en) * 2020-11-17 2021-02-23 平安普惠企业管理有限公司 Multiplexing method, device and equipment of electronic signature and storage medium
CN112668989A (en) * 2020-12-11 2021-04-16 浙江数秦科技有限公司 Electronic contract signing method based on block chain technology
CN112749649A (en) * 2020-12-31 2021-05-04 武汉文楚智信科技有限公司 Method and system for intelligently identifying and generating electronic contract
CN113515781A (en) * 2021-06-07 2021-10-19 厦门国际银行股份有限公司 Electronic insurance letter verification method and device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
张永强;刘佳南;田海博;: "满足便携文档格式的公平多方合同签署协议", no. 01 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114710298A (en) * 2022-06-02 2022-07-05 深圳天谷信息科技有限公司 Method, device, equipment and medium for batch signature of documents based on chameleon Hash
CN114710298B (en) * 2022-06-02 2022-09-06 深圳天谷信息科技有限公司 Chameleon hash-based document batch signing method, device, equipment and medium
CN116167090A (en) * 2023-04-21 2023-05-26 云筑信息科技(成都)有限公司 Method for batch processing of PDF file electronic signatures based on UKey
CN116167090B (en) * 2023-04-21 2023-08-22 云筑信息科技(成都)有限公司 Method for batch processing of PDF file electronic signatures based on UKey

Also Published As

Publication number Publication date
CN114491462B (en) 2023-07-18

Similar Documents

Publication Publication Date Title
US20210232974A1 (en) Federated-learning based method of acquiring model parameters, system and readable storage medium
CN109784922B (en) Electronic contract signing method, electronic contract signing device, computer equipment and storage medium
CN110276588B (en) Electronic signature authentication method and device and computer readable storage medium
KR101132672B1 (en) Integrated authentication system using electronic contract
CN110532811B (en) PDF (Portable document Format) signature method and PDF signature system
CN114491462A (en) Method, system, equipment and storage medium for signing multiple electronic documents once
CN107133777A (en) A kind of establishment of electronic contract, signature method and system
CN110222692A (en) A kind of contract method of calibration and relevant device
WO2021218166A1 (en) Contract signing method and apparatus, device and computer-readable storage medium
CN108269062A (en) Electronic contract production method, device, equipment and medium based on H5
US20230069988A1 (en) Generating electronic signatures
US20190097811A1 (en) Open, secure electronic signature system and associated method
CN110569672A (en) efficient credible electronic signature system and method based on mobile equipment
CN111464555A (en) File signing confirmation method based on client screen video, service server, authentication server and client
CN106559433B (en) Method and system for fixing electronic evidence and user identity by using digital certificate
CN113162770A (en) Online signature method and system
CN112732140A (en) Resource processing method and device, electronic equipment and storage medium
CN110493011B (en) Block chain-based certificate issuing management method and device
JP5913041B2 (en) Secret information concealment device, secret information restoration device, secret information concealment program, and secret information restoration program
CN112686648B (en) Electronic signature management method and system for auditing signature file
CN102024192A (en) Electronic reimbursement process using electronic transaction security support platform
CN107347008A (en) Electronic document verification method, equipment and system
CN112380577A (en) Multiparty-supported electronic contract repeated signing method and device and computer equipment
CN112966197B (en) Method, device, equipment and storage medium for displaying page electronic signature
US11582044B2 (en) Systems and methods to timestamp and authenticate digital documents using a secure ledger

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address

Address after: 401121 no.17-1, building 13, No.106, west section of Jinkai Avenue, Yubei District, Chongqing

Patentee after: Chongqing Sign Digital Technology Co.,Ltd.

Country or region after: China

Address before: 401121 no.17-1, building 13, No.106, west section of Jinkai Avenue, Yubei District, Chongqing

Patentee before: CHONGQING AOS ONLINE INFORMATION TECHNOLOGY CO.,LTD.

Country or region before: China

CP03 Change of name, title or address