CN114528377A - Method, equipment and storage medium for batch signing of PDF electronic signatures - Google Patents

Method, equipment and storage medium for batch signing of PDF electronic signatures Download PDF

Info

Publication number
CN114528377A
CN114528377A CN202210150787.4A CN202210150787A CN114528377A CN 114528377 A CN114528377 A CN 114528377A CN 202210150787 A CN202210150787 A CN 202210150787A CN 114528377 A CN114528377 A CN 114528377A
Authority
CN
China
Prior art keywords
signing
request
signature
pdf
pdf file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210150787.4A
Other languages
Chinese (zh)
Inventor
杜耀刚
路晓明
王浩宇
董孝安
李松涛
于朝旭
樊阜康
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Henan Beidou Space Technology Co ltd
Original Assignee
Henan Beidou Space Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Henan Beidou Space Technology Co ltd filed Critical Henan Beidou Space Technology Co ltd
Priority to CN202210150787.4A priority Critical patent/CN114528377A/en
Publication of CN114528377A publication Critical patent/CN114528377A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/33Querying
    • G06F16/3331Query processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/50Allocation of resources, e.g. of the central processing unit [CPU]
    • G06F9/5005Allocation of resources, e.g. of the central processing unit [CPU] to service a request
    • G06F9/5027Allocation of resources, e.g. of the central processing unit [CPU] to service a request the resource being a machine, e.g. CPUs, Servers, Terminals
    • G06F9/5044Allocation of resources, e.g. of the central processing unit [CPU] to service a request the resource being a machine, e.g. CPUs, Servers, Terminals considering hardware capabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • Tourism & Hospitality (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Technology Law (AREA)
  • Data Mining & Analysis (AREA)
  • Computational Linguistics (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a method, equipment and a storage medium for batch signing of PDF electronic signatures, belonging to the technical field of electronic signatures; the method comprises the following steps: s1, pushing the PDF file and the request parameters in the signature request to a content cache library; s2, allocating request identifications for PDF files, and generating scheduling requirements by combining request parameters; s3, combining the processing capacity of the electronic signature server to obtain the number of signature services opened for the scheduling requirement; s4, starting signing service, and distributing PDF file request identification and processing identification; s5, executing signature operation after the signature service extracts the PDF file and the request parameter from the cache storage; s6, carrying out electronic document verification on the signed PDF file; s7, returning the signed PDF file to the user; the invention can enable a plurality of users to simultaneously and efficiently sign a plurality of PDF files in batch and carry out electronic signature on one PDF file in multi-level batch.

Description

Method, equipment and storage medium for batch signing of PDF electronic signatures
Technical Field
The invention belongs to the technical field of electronic signatures, and particularly relates to a method, equipment and a storage medium for batch signing of PDF electronic signatures.
Background
Foreign mature electronic signature applications comprise Docusign, Signeasy and the like in the United states, all adopt an online service mode, and provide corresponding mobile terminal APP; the domestic electronic signature is rapidly developed under the environment of good law and business requirements, and in 2019, the revision of an electronic signature method provides legal basis for the application of the electronic signature in real estate registration. The electronic signature has unique signature culture in China, and the system is roughly divided into an electronic signature system based on a PKI/CA system and an electronic signature system based on a digital watermarking technology, wherein the electronic signature system more meets the requirement of China on electronic signatures.
The existing electronic signature technology is applied to the same level of bank, medical treatment, social security, bidding and enterprise contract, and aims at simple scenes, users and files; for the work of the property of the rural house real estate general registration, a plurality of users are involved, a plurality of PDF document data are provided for each user, and the PDF documents have a plurality of signing levels, so that the signing work is difficult to realize by using the signing method of the existing electronic signing technology, the electronic signing work is difficult to realize under the conditions of high concurrency, multi-person operated documents and multi-person parallel operation, and the requirements of multiple reading and writing of the PDF documents and the high-speed IO interface on a signing system are high.
Disclosure of Invention
In order to solve the problem of low efficiency of the existing signing mode caused by the fact that a large number of PDF file electronic signatures need to be signed in the background technology, the invention provides a novel electronic signature method which can enable a plurality of users to sign a plurality of PDF files in batch at the same time and efficiently and carry out electronic signature on multi-level batch of one PDF file.
The invention adopts the following technical scheme to realize the purpose:
the PDF electronic signature batch signing method comprises the following steps:
s1, separating the PDF file and the request parameter in the signature request, and caching and storing the separated PDF file and the request parameter;
s2, according to the size and the number of the PDF files in the signature request, combining the request parameters, allocating a request identifier and a processing identifier for each PDF file, and then generating a scheduling requirement of the signature request;
s3, obtaining the signing service quantity capable of being started for the scheduling requirement according to the scheduling requirement by combining the processor and the memory usage amount of the electronic signing server;
s4, starting a corresponding number of signing services, distributing PDF file request identification and processing identification for the started signing services, and pushing signing service starting conditions to a signing service master control end;
s5, the signing service extracts the incoming PDF file and the request parameter from the cache storage according to the PDF file request identification and the processing identification, and then executes the signing operation;
s6, carrying out electronic document verification on the signed PDF file, and if the verification is successful, writing the signed PDF file into a cache memory and sending a completion signal to a signing service master control end;
and S7, after the signing service master control end receives the completion signal, the signing service is informed to recover the signing service, and the signed PDF file in the cache storage is returned to the user.
Further, before the step of S1, the method further includes the following steps:
s01, the user sends a signature request through any one or more ports of the mobile terminal, the desktop terminal and the web page web terminal; the signature request comprises one or more PDF files to be signed and various request parameters, and the request parameters comprise signature parameters, auxiliary parameters, byte length, request codes and an encrypted public key;
s02, after receiving the signature request of the user, judging whether the signature request meets the request rule, if not, rejecting the signature request to the user; the request rule comprises user identity authority verification and user data authority verification which are carried out according to the attached parameters, the request codes and the encrypted public key in the request parameters.
Further, in the step S1, each different PDF file is divided, each different request parameter is divided, and the divided PDF files and the request parameters are pushed to a content cache library constructed by MongoDB and Redis for cache storage.
Further, the step S3 specifically includes:
s31, after receiving the dispatching requirement, checking the PDF file request identification and the request parameter to obtain the signing service quantity required by the dispatching requirement;
s32, checking the maximum remaining signing service quantity which can be opened by the current electronic signing server according to the processor and memory use condition of the current electronic signing server;
s33, if the signing service quantity required by the dispatching requirement is less than the openable maximum remaining signing service quantity, the signing service quantity required by the dispatching requirement is opened; and if the number of the signing services required by the dispatching requirement is larger than the openable maximum remaining number of the signing services, opening the maximum remaining number of the signing services.
Further, the step S5 specifically includes:
s51, the signing service determines a mode for scheduling data in cache storage according to the Docker container related memory usage and the minimum connection number calculation mode;
s52, the signing service extracts PDF files corresponding to the PDF file request identification and the processing identification and request parameters including signature parameters, attached parameters, request codes and encrypted public keys from the cache storage;
s53, the signing service executes the signature operation to the PDF file according to the extracted PDF file and the request parameter information.
Further, in step S6, when the signed PDF file is verified, if the verification fails, the verification failure information and the cause are returned to the user from the pre-receiving service, and simultaneously reported to the electronic signature administrator, after verification and confirmation, the signing service is stopped, and a stop signal is sent to the signing service master control end, and after the signing service master control end receives the stop signal, the signing service master control end notifies the user to recover the signing service.
Further, after the step of S7, the method further includes the following steps:
and S8, destroying the PDF file in the cache storage and requesting parameter cache after completing the return of the signed PDF file.
The invention also provides a device for signing PDF electronic signatures in batches, which comprises:
front receiving end: the system is used for providing preposed receiving service, receiving signature requests of one or more users and judging whether the signature requests meet request rules or not; the device is used for separating PDF files and request parameters in the signature requests; used for pushing signature request to the content cache library and extracting the signed PDF file and returning to the user;
content cache library: the system comprises a storage module, a signature module and a signature module, wherein the storage module is used for storing PDF files and request parameters in a signature request in a cache mode and storing the signed PDF files;
the service scheduling end: the system is used for providing scheduling service of a server, receiving scheduling requirements, obtaining and starting corresponding number of signing services and recovering the signing services;
the electronic signature server: the system comprises a processor, a signature module and a signature module, wherein the processor is used for providing computing space and information processing capacity required by a plurality of signing services for executing signature operation;
signing a service master control end: the system comprises a service scheduling end, a front receiving end and a plurality of signing services, wherein the service scheduling end is used for receiving a PDF file request sent by a user, and the front receiving end is used for receiving a PDF file request sent by the user;
the electronic document verification end: and the system is used for receiving the signed PDF file pushed by the signing service and providing electronic document verification for the PDF file to obtain a verification result.
The invention also provides a computing device, which comprises a processor and a memory storing computer program instructions, wherein the processor realizes the method for batch signing of electronic signatures according to any one of claims 1 to 7 when executing the computer program instructions.
The invention also provides a computer storage medium, which stores computer program instructions, and the computer program instructions are executed by a processor to realize the method for batch signing of electronic signatures according to any one of claims 1 to 7.
In summary, due to the adoption of the technical scheme, the invention has the following beneficial effects:
1. after the batch signing method disclosed by the invention is applied to an electronic signing scene, a plurality of users can simultaneously sign a plurality of PDF files in batches, and the function of electronic signing on multi-level batches of one PDF file can be realized; in the method, electronic signatures aiming at a plurality of PDF files are simultaneously carried out, namely parallel processing is carried out, no extra queuing waiting time exists, and the time spent by a signature request of a user is the same whether the signature request is a PDF file or a plurality of PDF files; performing multi-level electronic signature on one PDF file, and simultaneously processing the PDF file in parallel, wherein a plurality of signature services process one PDF file together to finish different signatures required by the file; therefore, when the electronic signature server has a large amount of processing capacity, the characteristic that batch signing of PDF files is realized by a plurality of openable signing services, the time spent on signing a large amount of PDF files in the traditional electronic signature operation is greatly saved, and the signing efficiency of the electronic signature of the PDF files is improved.
2. The method is suitable for multi-user, multi-PDF file and multi-signature requirement scenes such as real estate registration and the like, the preposed receiving service in the method can simultaneously face a plurality of users from different client platforms, and the signature requests of each user are respectively processed and simultaneously signed in batches; no matter a PDF file needs a plurality of signatures, a plurality of PDF files need a common signature, or a plurality of PDF files need a plurality of different signatures and other different signature requests, after the batch signature method of the invention is adopted, compared with the traditional signature method, the batch signature method only carries out a signature operation on one PDF file at a time, thereby saving the great time cost, and greatly improving the efficiency of electronic signature in the modern paperless office system.
3. In the method, the signing service is controllable and flexible resource and can be started and recycled, so that the signing efficiency and the optimal configuration of the electronic signature server resource can be obtained, and a user only needs to send the PDF file to be signed and related requirements together, and can be automatically allocated to a plurality of signing services to be processed together without waiting one by one, thereby improving the experience of signing electronic signatures in batches by the user and improving the efficiency.
4. The invention also ensures the security of the electronic signature process, the signature request of the user needs to be judged and checked, the signature operation can be executed through the security verification, the signature information and the file information need to be returned to the user after the electronic document verification after the signature is finished, the signature information and the file information are strictly monitored as the traditional electronic signature mode, the information data in the process is destroyed after the batch signature request of each user is finished, the security and the reliability of the electronic signature are also ensured, and the validity of the PDF file is ensured.
Drawings
FIG. 1 is a schematic diagram of a real estate registration multi-PDF multi-user signature scenario;
FIG. 2 is a block diagram of a batch electronic signature process of the present invention;
FIG. 3 is a flow chart of a batch signing method of the present invention;
FIG. 4 is a flowchart of a method prior to step S1 of the present method;
FIG. 5 is a detailed flowchart of the step S3 of the method;
fig. 6 is a detailed flowchart of step S5 of the method.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention.
Thus, the following detailed description of the embodiments of the present invention, presented in the figures, is not intended to limit the scope of the invention, as claimed, but is merely representative of selected embodiments of the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example 1
As shown in fig. 1, in a work scene such as real estate registration by an electronic signature method, especially real estate registration work in rural areas, only one real estate will involve a plurality of relatives and a plurality of PDF files, and a plurality of signature operations need to be performed; therefore, if the traditional electronic signature system is used, a signature operation is performed on each PDF file in sequence, a large amount of queuing waiting time is consumed, and only one real estate is registered; in the face of real estate with an extremely large number of registrations required in the development of real estate registration work, a more efficient electronic signature method is needed, so the embodiment of the present invention provides a method for batch signing of PDF electronic signatures, as shown in fig. 3, including the following steps:
s1, separating the PDF file and the request parameter in the signature request, and caching and storing the separated PDF file and the request parameter;
s2, according to the size and the number of the PDF files in the signature request, combining the request parameters, allocating a request identifier and a processing identifier for each PDF file, and then generating a scheduling requirement of the signature request;
s3, obtaining the signing service quantity capable of being started for the scheduling requirement according to the scheduling requirement by combining the processor and the memory usage amount of the electronic signing server;
s4, starting a corresponding number of signing services, distributing PDF file request identification and processing identification for the started signing services, and pushing signing service starting conditions to a signing service master control end;
s5, the signing service extracts the incoming PDF file and the request parameter from the cache storage according to the PDF file request identification and the processing identification, and then executes the signing operation;
s6, carrying out electronic document verification on the signed PDF file, and if the verification is successful, writing the signed PDF file into a cache memory and sending a completion signal to a signing service master control end;
and S7, after the signing service master control end receives the completion signal, the signing service is informed to recover the signing service, and the signed PDF file in the cache storage is returned to the user.
In the method of the embodiment, the electronic signature server can be simultaneously started and perform a plurality of signing services, each signing service is the same as the signing operation performed by the traditional electronic signature mode, and the signing operation can be performed on one PDF file once, so that one signing service in the method is served for one PDF file, and the starting of a plurality of signing services depends on the processing capacity of the electronic signature server and the signing request of a user.
When a user has a plurality of PDF files, in the process of carrying out electronic signature in batch by adopting the method, signature service in the electronic signature server can be correspondingly opened corresponding to the number of the PDF files needing signature and the number of the signatures of the user, batch signature operation is carried out for one request of the user, and after the time of one signature operation in the conventional electronic signature, the user can obtain the electronic documents of all the PDF files in the request after completing the signature, thereby realizing the purpose of signing the electronic signature in batch.
If a PDF file 1 in a certain electronic signature scene needs to be subjected to multi-level signature, the number of signatures is 5, and the data is also contained in the request parameters of the current signature request; when the method is used for signature operation, the PDF file is allocated with a request identifier 1, the number of signature services required to be opened in the received scheduling requirement is 5, after the signature services are opened, the PDF file request identifiers allocated to each signature service are the request identifiers 1, and the processing identifiers are respectively processing identifiers 1-5 corresponding to 5 different electronic signatures; then the signing service executes signature operation, after the 5 signatures are respectively signed, electronic document verification is carried out on each signature, after the verification is finished, all the signatures of the PDF file are collected and stored in a cache, and the PDF file can be returned to the user; other parameters required for the signing operation are also called by the signing service from the request parameters of the signing request.
Example 2
On the basis of embodiment 1, this embodiment further provides that, before step S1 of the method, as shown in fig. 4, the method further includes the following steps:
s01, the user sends a signature request through any one or more ports of the mobile terminal, the desktop terminal and the web page web terminal; the signature request comprises one or more PDF files to be signed and various request parameters, and the request parameters comprise signature parameters, auxiliary parameters, byte length, request codes and an encrypted public key;
s02, after receiving the signature request of the user, judging whether the signature request meets the request rule, if not, rejecting the signature request to the user; the request rule comprises user identity authority verification and user data authority verification which are carried out according to the attached parameters, the request codes and the encrypted public key in the request parameters.
As shown in fig. 2, in the method, the pre-receiving service can receive signature requests of multiple users at the same time, and the users can use multiple third-party platform ports to send signature requests to the pre-receiving service.
The signature request of a user can contain one or more PDF files, signature content and quantity information required by the PDF files and other information data required for assisting electronic signature operation, the signed electronic document versions of all the PDF files in the signature request can be obtained at one time finally after the signature request is sent as a whole by the user, the time spent on signing in the whole batch is the same as the time spent on signing a PDF file by the user independently, the PDF file and the signature are not required to be determined and selected for multiple times in the traditional electronic signature mode by the user in the process, and the data are contained in request parameters of the signature request in advance.
The steps of the embodiment also perform the first check on the security of the electronic signature in the method, and require that the request parameters in the signature request sent by the user have the information of the attached parameters, the request codes, the encrypted public key and the like, so that the user identity authority verification and the user data authority verification are performed according to the request rules, and the subsequent signing service scheduling and the batch electronic signature operation can be performed only if the signature request passing the verification is passed.
In this embodiment, in step S6, when the signed PDF file is verified, if the verification fails, the verification failure information and the reason are returned to the user from the pre-receiving service, and simultaneously reported to the electronic signature administrator, after verification and confirmation, the signing service is stopped, and a stop signal is sent to the signing service master control end, and after receiving the stop signal, the signing service master control end notifies the signing service to recover the signing service.
The electronic document verification is the second verification of the security of the electronic signature in the method, and verifies the signature information and the file information again after the signature operation is completed so as to further ensure the authenticity, reliability and validity of the electronic signature of the PDF file, stop the signature operation in time when the verification fails and not return the signed file to a user.
Example 3
On the basis of the embodiment 2, this embodiment further improves the method of the present invention, and in the method for batch signing PDF electronic signatures, the step S3 specifically includes:
s31, after receiving the dispatching requirement, checking the PDF file request identification and the request parameter to obtain the signing service quantity required by the dispatching requirement;
s32, checking the maximum remaining signing service quantity which can be opened by the current electronic signing server according to the processor and memory use condition of the current electronic signing server;
s33, if the signing service quantity required by the dispatching requirement is less than the openable maximum remaining signing service quantity, the signing service quantity required by the dispatching requirement is opened; and if the number of the signing services required by the dispatching requirement is larger than the openable maximum remaining number of the signing services, opening the maximum remaining number of the signing services.
Because the request parameters include the signature information required by the PDF file, such as the signature type and the number, the required number of signing services is obtained according to the following scenarios:
scene 1: 1 PDF file needs to be subjected to 1 electronic signature; in this case, the scheduling requirement may include a request identifier 1, 1 electronic signature required may be included in the request parameter, and the number of the finally obtained signing services is 1, that is, 1 signing service performs signing operation of 1 electronic signature on the 1 PDF file;
scene 2: multiple PDF files need to be subjected to the same electronic signature; the scheduling requirement comprises a plurality of request identifications corresponding to each PDF file, the required same electronic signature information is included in the request parameters, and the finally obtained number of signing services is the same as the number of the plurality of PDF files, namely, the plurality of signing services simultaneously perform the signing operation of the same electronic signature on the plurality of PDF files respectively;
scene 3: 1 PDF file needs to be subjected to a plurality of electronic signatures; the scheduling requirement comprises a request identifier 1, the required multiple pieces of electronic signature information are included in the request parameters, the number of the electronic signatures is the final signing service number, namely, the multiple signing services respectively perform signing operation of each different electronic signature on the PDF file.
In the actual signing service scheduling process, if the scenes comprise the combination of the scenes, the number of the signing services is correspondingly accumulated to obtain the final required total number of the signing services.
Example 4
On the basis of embodiment 3, this embodiment further improves the method of the present invention, and in the method for batch signing PDF electronic signatures, step S5 specifically includes:
s51, the signing service determines a mode for scheduling data in cache storage according to the Docker container related memory usage and the minimum connection number calculation mode;
s52, the signing service extracts PDF files corresponding to the PDF file request identification and the processing identification and request parameters including signature parameters, attached parameters, request codes and encrypted public keys from the cache storage;
s53, the signing service executes the signature operation to the PDF file according to the extracted PDF file and the request parameter information.
When the signing service starts to run, the self calling action for the cache storage is also distributed according to the current residual performance of the electronic signing server, so that the PDF file and the request parameter are extracted according to the request identifier and the processing identifier of the PDF file, and then the signing operation is performed on the PDF file once according to the information of the request parameter, namely the request and the processing work of the signing service are completed.
Example 5
On the basis of the above embodiment, as shown in fig. 2, this embodiment provides that in the step S1, each different PDF file is separated, each different request parameter is separated, and the separated multiple PDF files and multiple request parameters are pushed to a content cache library constructed by MongoDB and Redis for cache storage.
After the step of S7, the method further comprises the following steps: and S8, after the signed PDF file is returned, destroying the PDF file in the cache storage and requesting parameter cache.
The embodiment further explains the cache storage used in the method of the present invention, the constructed content cache library temporarily stores the request parameters and the PDF file in each signature request, and is simultaneously accessed by the required call operation, signature service and electronic document verification, so as to provide the information data required by each service, and the PDF file after completing the signature operation is also temporarily stored therein for returning to the user; after each signature request is processed, the request parameters and the related PDF files which are stored in the content cache library and belong to the signature request content are destroyed, and the safety of the files and the parameters is further ensured.
Example 6
The present embodiment provides, as an implementation of the method shown in the foregoing embodiments, an apparatus for batch signing PDF electronic signatures, where the apparatus includes:
front receiving end: the system is used for providing preposed receiving service, receiving signature requests of one or more users and judging whether the signature requests meet request rules or not; the device is used for separating PDF files in the signature request and request parameters; the system is used for pushing a signature request to a content cache library, extracting a signed PDF file and returning the PDF file to a user;
content cache library: the system comprises a storage module, a signature module and a signature module, wherein the storage module is used for storing PDF files and request parameters in a signature request in a cache mode and storing the signed PDF files;
a service scheduling end: the system is used for providing scheduling service of a server, receiving scheduling requirements, obtaining and starting corresponding number of signing services, and recovering the signing services;
the electronic signature server: the system comprises a processor, a signature module and a signature module, wherein the processor is used for providing computing space and information processing capacity required by a plurality of signing services for executing signature operation;
signing a service master control end: the system comprises a service scheduling end, a front receiving end and a plurality of signing services, wherein the service scheduling end is used for receiving a PDF file request sent by a user, and the front receiving end is used for receiving a PDF file request sent by the user;
the electronic document verification end: and the system is used for receiving the signed PDF file pushed by the signing service and providing electronic document verification for the PDF file to obtain a verification result.
The specific operation steps of signing PDF electronic signatures in batch by a user by using the device are as follows:
s1, separating the PDF file and the request parameter in the signature request by the prepositive receiving service, and pushing the separated PDF file and the request parameter to a content cache library;
s2, according to the size and the number of the PDF files in the signature request, combining the request parameters, allocating a request identifier and a processing identifier for each PDF file, generating a scheduling requirement, and pushing the scheduling requirement to a server scheduling service;
s3, the server scheduling service obtains the signing service quantity capable of being started for the scheduling requirement according to the received scheduling requirement and by combining the processor and the memory usage of the electronic signing server;
s4, starting a corresponding number of signing services, distributing PDF file request identification and processing identification for the started signing services, and pushing signing service starting conditions to a signing service master control end;
s5, the signing service extracts the PDF file and the request parameter from the content cache library according to the PDF file request identification and the processing identification, and then executes the signing operation;
s6, carrying out electronic document verification on the signed PDF file, and if the verification is successful, writing the signed PDF file into a content cache library and sending a completion signal to a signing service master control end;
and S7, after the signing service master control end receives the completion signal, the signing service master control end informs the service end of dispatching service to recover signing service and informs the preposed receiving service of returning the signed PDF file in the content cache library to the user.
When the device is used by a user, the function of batch signing of PDF electronic signatures in the invention can be completed, the user operates the front receiving end to input and send a signature request, and after the batch signing is completed, all signed PDF files in the signature request are obtained from the front receiving end, the files are verified, the safety, the authenticity and the validity are ensured, meanwhile, the time spent by the user for batch signing of the PDF files through the device is greatly shorter than that of the traditional PDF electronic signature device, and the office efficiency of electronic files is improved.
Example 7
The present embodiment provides a computing device based on the above embodiments, where the device includes a processor and a memory storing computer program instructions, and when the processor executes the computer program instructions, the method for batch signing PDF electronic signatures is implemented.
The present embodiments also provide a computer storage medium having stored thereon computer program instructions that, when executed by a processor, implement a method for batch signing PDF electronic signatures.
As will be appreciated by one skilled in the art, the present embodiments may be provided as a method, apparatus, or computer program product; accordingly, an entirely hardware implementation, an entirely software implementation, or an implementation combining software and hardware aspects may be employed; furthermore, the present embodiments may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present embodiments are described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (devices), and computer program products according to the invention; it will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions; these computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.

Claims (10)

  1. The method for signing PDF electronic signatures in batches is characterized by comprising the following steps:
    s1, separating the PDF file and the request parameter in the signature request, and caching and storing the separated PDF file and the request parameter;
    s2, according to the size and the number of the PDF files in the signature request, combining the request parameters, allocating a request identifier and a processing identifier for each PDF file, and then generating a scheduling requirement of the signature request;
    s3, obtaining the signing service quantity capable of being started for the scheduling requirement according to the scheduling requirement by combining the processor and the memory usage amount of the electronic signing server;
    s4, starting a corresponding number of signing services, distributing PDF file request identification and processing identification for the started signing services, and pushing signing service starting conditions to a signing service master control end;
    s5, the signing service extracts the transmitted PDF file and the request parameter from the cache storage according to the PDF file request identification and the processing identification, and then executes the signature operation;
    s6, carrying out electronic document verification on the signed PDF file, and if the verification is successful, writing the signed PDF file into a cache memory and sending a completion signal to a signing service master control end;
    and S7, after the signing service master control end receives the completion signal, the signing service is informed to recover the signing service, and the signed PDF file in the cache storage is returned to the user.
  2. 2. The method for batch signing of PDF electronic signatures according to claim 1, wherein: before the step of S1, the method further comprises the following steps:
    s01, the user sends a signature request through any one or more ports of the mobile terminal, the desktop terminal and the web page web terminal; the signature request comprises one or more PDF files to be signed and various request parameters, and the request parameters comprise signature parameters, auxiliary parameters, byte length, request codes and an encrypted public key;
    s02, after receiving the signature request of the user, judging whether the signature request meets the request rule, if not, rejecting the signature request to the user; the request rule comprises user identity authority verification and user data authority verification which are carried out according to the attached parameters, the request codes and the encrypted public keys in the request parameters.
  3. 3. The method for batch signing of PDF electronic signatures according to claim 1, wherein: in the step S1, each different PDF file is divided, each different request parameter is divided, and the divided PDF files and the request parameters are pushed to a content cache library constructed by MongoDB and Redis for cache storage.
  4. 4. The method for batch signing of PDF electronic signatures according to claim 1, wherein: the step S3 specifically includes:
    s31, after receiving the dispatching requirement, checking the PDF file request identification and the request parameter to obtain the signing service quantity required by the dispatching requirement;
    s32, checking the maximum remaining signing service quantity which can be opened by the current electronic signing server according to the processor and memory use condition of the current electronic signing server;
    s33, if the signing service quantity required by the dispatching requirement is less than the openable maximum remaining signing service quantity, the signing service quantity required by the dispatching requirement is opened; and if the number of the signing services required by the dispatching requirement is larger than the openable maximum remaining number of the signing services, opening the maximum remaining number of the signing services.
  5. 5. The method for batch signing of PDF electronic signatures according to claim 1, wherein: the step S5 specifically includes:
    s51, the signing service determines a mode for scheduling data in cache storage according to the Docker container related memory usage and the minimum connection number calculation mode;
    s52, the signing service extracts PDF files corresponding to the PDF file request identification and the processing identification and request parameters including signature parameters, attached parameters, request codes and encrypted public keys from the cache storage;
    s53, the signing service performs a signing operation on the PDF file according to the extracted PDF file and the request parameter information.
  6. 6. The method for batch signing of PDF electronic signatures according to claim 1, wherein: in step S6, when the signed PDF file is verified, if the verification fails, the verification failure information and the cause are returned to the user from the pre-receiving service, and simultaneously reported to the electronic signature administrator, after verification and confirmation, the signing service is stopped, and a stop signal is sent to the signing service master control end, and after the signing service master control end receives the stop signal, the signing service master control end notifies the user to recover the signing service.
  7. 7. The method for batch signing of PDF electronic signatures according to claim 1, wherein: after the step of S7, the method further comprises the following steps:
    and S8, after the signed PDF file is returned, destroying the PDF file in the cache storage and requesting parameter cache.
  8. The apparatus for batch signing PDF electronic signatures, comprising:
    front receiving end: the system is used for providing preposed receiving service, receiving signature requests of one or more users and judging whether the signature requests meet request rules or not; the device is used for separating PDF files in the signature request and request parameters; the system is used for pushing a signature request to a content cache library, extracting a signed PDF file and returning the PDF file to a user;
    content cache library: the system is used for storing PDF files and request parameters in the signature requests in progress in a cache mode and storing the signed PDF files;
    the service scheduling end: the system is used for providing scheduling service of a server, receiving scheduling requirements, obtaining and starting corresponding number of signing services, and recovering the signing services;
    the electronic signature server: the system comprises a processor, a signature module and a signature module, wherein the processor is used for providing computing space and information processing capacity required by a plurality of signing services for executing signature operation;
    signing a service master control end: the system comprises a service scheduling end, a front receiving end and a plurality of signing services, wherein the service scheduling end is used for receiving a PDF file request sent by a user, and the front receiving end is used for receiving a PDF file request sent by the user;
    the electronic document verification end: and the system is used for receiving the signed PDF file pushed by the signing service and providing electronic document verification for the PDF file to obtain a verification result.
  9. 9. A computing device, characterized by: the apparatus comprises a processor and a memory storing computer program instructions which, when executed by the processor, implement the method of bulk signing of electronic signatures according to any of claims 1 to 7.
  10. 10. A computer storage medium, characterized in that: the computer storage medium has stored thereon computer program instructions which, when executed by a processor, implement the method of bulk signing of electronic signatures according to any of claims 1 to 7.
CN202210150787.4A 2022-02-18 2022-02-18 Method, equipment and storage medium for batch signing of PDF electronic signatures Pending CN114528377A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210150787.4A CN114528377A (en) 2022-02-18 2022-02-18 Method, equipment and storage medium for batch signing of PDF electronic signatures

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210150787.4A CN114528377A (en) 2022-02-18 2022-02-18 Method, equipment and storage medium for batch signing of PDF electronic signatures

Publications (1)

Publication Number Publication Date
CN114528377A true CN114528377A (en) 2022-05-24

Family

ID=81622550

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210150787.4A Pending CN114528377A (en) 2022-02-18 2022-02-18 Method, equipment and storage medium for batch signing of PDF electronic signatures

Country Status (1)

Country Link
CN (1) CN114528377A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116167090A (en) * 2023-04-21 2023-05-26 云筑信息科技(成都)有限公司 Method for batch processing of PDF file electronic signatures based on UKey

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116167090A (en) * 2023-04-21 2023-05-26 云筑信息科技(成都)有限公司 Method for batch processing of PDF file electronic signatures based on UKey
CN116167090B (en) * 2023-04-21 2023-08-22 云筑信息科技(成都)有限公司 Method for batch processing of PDF file electronic signatures based on UKey

Similar Documents

Publication Publication Date Title
CN112448956B (en) Authority processing method and device of short message verification code and computer equipment
CN104092653A (en) Data processing method and system
CN114528377A (en) Method, equipment and storage medium for batch signing of PDF electronic signatures
CN110223075B (en) Identity authentication method and device, computer equipment and storage medium
CN113935010A (en) Mobile banking login method and device based on block chain and 5G message
CN109857748B (en) Contract data processing method and device and electronic equipment
CN115204844A (en) Business processing method and device, intelligent equipment and storage medium
CN116136844A (en) Entity identification information generation method, device, medium and electronic equipment
CN114841698A (en) Transaction information processing method and device and computer readable storage medium
CN113313594A (en) Order processing method, order processing device, electronic equipment, storage medium and program product
CN115018509A (en) Object processing method and device, electronic equipment and storage medium
CN112619156A (en) Game account binding method, device and equipment
CN107704557B (en) Processing method and device for operating mutually exclusive data, computer equipment and storage medium
CN112669029A (en) Bank card adding method, device, equipment and computer readable storage medium
CN111191216A (en) OFD signature client with JAVA interface and method and system for signature and signature verification thereof
CN115001803B (en) Mobile phone bank login method and device
CN111324368A (en) Data sharing method and server
CN114723400B (en) Service authorization management method, device, equipment and storage medium
CN114090981B (en) Access method and device for remote host
CN111327513B (en) Message data pushing method and device, computer equipment and storage medium
CN115630409B (en) Data storage control method and device
CN113918902A (en) Authority identification method and device based on back end
CN113742697A (en) Equipment ownership changing method, device, equipment and medium
CN114661509A (en) Method, device, terminal equipment and storage medium for field verification based on client parameters
CN116522979A (en) Method and device for providing two-dimensional code, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination