CN114676451A - Electronic document signature method and device, storage medium and electronic equipment - Google Patents

Electronic document signature method and device, storage medium and electronic equipment Download PDF

Info

Publication number
CN114676451A
CN114676451A CN202011552575.6A CN202011552575A CN114676451A CN 114676451 A CN114676451 A CN 114676451A CN 202011552575 A CN202011552575 A CN 202011552575A CN 114676451 A CN114676451 A CN 114676451A
Authority
CN
China
Prior art keywords
signature
electronic document
target
information
target electronic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011552575.6A
Other languages
Chinese (zh)
Other versions
CN114676451B (en
Inventor
危学艳
卞芳
王启刚
赵晋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aisino Corp
Original Assignee
Aisino Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aisino Corp filed Critical Aisino Corp
Priority to CN202011552575.6A priority Critical patent/CN114676451B/en
Publication of CN114676451A publication Critical patent/CN114676451A/en
Application granted granted Critical
Publication of CN114676451B publication Critical patent/CN114676451B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Document Processing Apparatus (AREA)

Abstract

The disclosure relates to an electronic document signature method, an electronic document signature device, a storage medium and an electronic device. The method comprises the following steps: acquiring a target electronic document to be signed according to a received electronic document signing instruction; acquiring a first target picture corresponding to the target electronic document, and displaying the first target picture to a user; acquiring signature information determined by the user according to the first target picture; acquiring a signature private key of the user, and encrypting the target electronic document according to the signature private key to obtain a signature value of the target electronic document; and sending the document information, the signature information and the signature value of the target electronic document to a server so that the server performs signature processing on the target electronic document. Therefore, under the condition that the client side does not integrate the special processing tool for the electronic document, the signature processing of the electronic document can be completed, and the development and maintenance cost of the client side is reduced.

Description

Electronic document signature method and device, storage medium and electronic equipment
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to an electronic document signing method and apparatus, a storage medium, and an electronic device.
Background
With the development of science and technology and the attention of people on environmental protection, more and more enterprises and public institutions and national organs adopt electronic office work, so that the working efficiency can be improved, and the problem of environmental damage caused by paper documents can be reduced. The signature processing of the electronic Document is a common electronic office application, and the electronic Document requiring signature processing generally adopts a PDF (portable Document Format) Format. In practical applications, because the electronic office application client has various platforms, such as an Android platform, an IOS platform, a web page platform, etc., and the electronic document in the PDF format needs to be browsed and processed by an electronic document dedicated tool, in order to be able to browse and process the electronic document in the PDF format, the electronic document dedicated tool needs to be adapted and integrated at the client of each platform, and the development and maintenance costs of the client are high.
Disclosure of Invention
In order to solve the above problems, the present disclosure provides an electronic document signing method, an electronic document signing device, a storage medium, and an electronic device.
In a first aspect, the present disclosure provides an electronic document signing method, applied to a client, the method including:
acquiring a target electronic document to be signed according to a received electronic document signing instruction;
acquiring a first target picture corresponding to the target electronic document, and displaying the first target picture to a user;
acquiring signature information determined by the user according to the first target picture, wherein the signature information comprises one or more of target seal information, signature position information, signature number information and signature sequence information;
acquiring a signature private key of the user, and encrypting the target electronic document according to the signature private key to obtain a signature value of the target electronic document;
and sending the document information, the signature information and the signature value of the target electronic document to a server so that the server can conveniently carry out signature processing on the target electronic document.
Optionally, the obtaining of the first target picture corresponding to the target electronic document includes: sending the target electronic document to the server; and receiving a first target picture sent by the server according to the target electronic document.
Optionally, after sending the user signature information and the signature value to a server, the method further includes: after the server finishes signing the target electronic document, receiving a second target picture sent by the server, wherein the second target picture is a picture corresponding to the signed target electronic document; and displaying the second target picture.
In a second aspect, the present disclosure provides another electronic document signing method, applied to a server, the method including:
receiving a target electronic document sent by a client;
converting the target electronic document into a first target picture;
sending the first target picture to the client so that the client can display the first target picture to a user conveniently;
receiving document information, signature information and a signature value of the target electronic document sent by the client, wherein the signature information and the signature value are generated by the client according to the operation of a user on the first target picture;
carrying out signature verification on the signature value according to the target electronic document to obtain a verification result;
and under the condition that the verification result is successful, performing signature processing on the target electronic document.
Optionally, the method further comprises: and sending a signature failure message to the client under the condition that the verification result is failure.
Optionally, the method further comprises: converting the target electronic document after the signature processing is finished into a second target picture; and sending the second target picture to the client so that the client can display the second target picture to a user conveniently.
In a third aspect, the present disclosure provides an electronic document signing apparatus, which is applied to a client, and the apparatus includes:
the document acquisition module is used for acquiring a target electronic document to be signed according to the received electronic document signing instruction;
the picture processing module is used for acquiring a first target picture corresponding to the target electronic document and displaying the first target picture to a user;
the signature information acquisition module is used for acquiring signature information determined by the user according to the first target picture, wherein the signature information comprises one or more of target seal information, signature position information, signature number information and signature sequence information;
the signature value acquisition module is used for acquiring a signature private key of the user and encrypting the target electronic document according to the signature private key to obtain a signature value of the target electronic document;
and the information sending module is used for sending the document information, the signature information and the signature value of the target electronic document to a server so that the server can conveniently carry out signature processing on the target electronic document.
In a fourth aspect, the present disclosure provides another electronic document signing apparatus, which is applied to a server, and the apparatus includes:
the document receiving module is used for receiving a target electronic document sent by the client;
the picture conversion module is used for converting the target electronic document into a first target picture;
the picture sending module is used for sending the first target picture to the client so that the client can display the first target picture to a user conveniently;
the information receiving module is used for receiving document information, signature information and a signature value of the target electronic document, wherein the document information, the signature information and the signature value are sent by the client side and generated by the client side according to the operation of a user on the first target picture;
the signature verification module is used for performing signature verification on the signature value according to the target electronic document to obtain a verification result;
and the signature processing module is used for carrying out signature processing on the target electronic document under the condition that the verification result is successful.
In a fifth aspect, the present disclosure provides a computer readable storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of the method of the first aspect of the present disclosure.
In a sixth aspect, the present disclosure provides a computer-readable storage medium, on which a computer program is stored, which program, when executed by a processor, performs the steps of the method according to the second aspect of the present disclosure.
In a seventh aspect, the present disclosure provides an electronic device, comprising: a memory having a computer program stored thereon; a processor for executing the computer program in the memory to implement the steps of the method of the first aspect of the disclosure.
In an eighth aspect, the present disclosure provides an electronic device comprising: a memory having a computer program stored thereon; a processor for executing the computer program in the memory to implement the steps of the method of the second aspect of the disclosure.
By adopting the technical scheme, the target electronic document to be signed is obtained according to the received electronic document signing instruction; acquiring a first target picture corresponding to the target electronic document, and displaying the first target picture to a user; acquiring signature information determined by the user according to the first target picture; acquiring a signature private key of the user, and encrypting the target electronic document according to the signature private key to obtain a signature value of the target electronic document; and sending the document information, the signature information and the signature value of the target electronic document to a server so that the server performs signature processing on the target electronic document. Therefore, under the condition that the client side does not integrate the special processing tool for the electronic document, the signature processing of the electronic document can be completed, and the development and maintenance cost of the client side is reduced.
Additional features and advantages of the disclosure will be set forth in the detailed description which follows.
Drawings
The accompanying drawings, which are included to provide a further understanding of the disclosure and are incorporated in and constitute a part of this specification, illustrate embodiments of the disclosure and together with the description serve to explain the disclosure without limiting the disclosure. In the drawings:
FIG. 1 is a schematic structural diagram of an electronic document signing system according to an embodiment of the present disclosure;
FIG. 2 is a flowchart of an electronic document signing method provided by an embodiment of the present disclosure;
FIG. 3 is a flow chart of another method for signing an electronic document according to an embodiment of the present disclosure;
FIG. 4 is a schematic structural diagram of an electronic document signing apparatus according to an embodiment of the present disclosure;
FIG. 5 is a schematic structural diagram of another electronic document signing apparatus provided in the embodiments of the present disclosure;
fig. 6 is a block diagram of an electronic device provided by an embodiment of the present disclosure;
fig. 7 is a block diagram of another electronic device provided by embodiments of the present disclosure.
Detailed Description
The following detailed description of the embodiments of the disclosure refers to the accompanying drawings. It should be understood that the detailed description and specific examples, while indicating the present disclosure, are given by way of illustration and explanation only, not limitation.
In the description that follows, the terms "first," "second," and the like are used for descriptive purposes only and are not intended to indicate or imply relative importance nor order to be construed.
First, an application scenario of the present disclosure will be explained. The present disclosure can be applied to electronic document processing, particularly, signature processing of an electronic document in the PDF format. Signature processing of electronic documents is a common electronic office application, and electronic documents requiring signature processing generally adopt a PDF format. Such PDF-formatted electronic documents need to be browsed and processed by means of electronic document-specific tools, such as Acrobat Reader from Adobe corporation and some other lightweight PDF browsing tools, which are difficult to integrate into an application for signing electronic documents. In addition, some open source PDF processing programs are provided, and basic PDF interfaces are provided for integration, but the PDF document format is complex and the integration difficulty is high. In practical application, the electronic office application has various platforms, such as an Android platform, an IOS platform, a web page platform, and the like, so in order to browse and process an electronic document in a PDF format, a special tool for the electronic document needs to be integrated at a client of each platform, and adaptation and upgrade are also needed along with the upgrade of the platform, so that the development and maintenance costs of the client are high.
In order to solve the above problem, the present disclosure provides an electronic document signing method, an apparatus, a storage medium, and an electronic device, where the method includes: acquiring a target electronic document to be signed according to a received electronic document signing instruction; acquiring a first target picture corresponding to the target electronic document, and displaying the first target picture to a user; acquiring signature information determined by the user according to the first target picture; acquiring a signature private key of the user, and encrypting the target electronic document according to the signature private key to obtain a signature value of the target electronic document; and sending the document information, the signature information and the signature value of the target electronic document to a server so that the server performs signature processing on the target electronic document. Therefore, under the condition that the client side does not integrate the special processing tool for the electronic document, the signature processing of the electronic document can be completed, and the development and maintenance cost of the client side is reduced.
The following detailed description of specific embodiments of the present disclosure is provided in connection with the accompanying drawings.
Fig. 1 is a schematic structural diagram of an electronic document signing system provided by an embodiment of the present disclosure, and as shown in fig. 1, the electronic document signing system may include a server 101 and a client 102, where the server 101 may integrate an electronic document special tool, such as a PDF document processing tool; the client 102 may include a plurality of clients, for example, client 1021, clients 1022, …, and client 102n, and different clients may be the same or different operating system platforms, and in this system, the client may complete the processing of the electronic document through the server without the above-mentioned dedicated tool for the electronic document, thereby implementing the signature processing of the electronic document.
Fig. 2 is a flowchart of an electronic document signing method provided by an embodiment of the present disclosure, and as shown in fig. 2, an execution subject of the method may be a client in the electronic document signing system, and the method includes:
s201, according to the received electronic document signature instruction, obtaining a target electronic document to be signed.
Illustratively, the target electronic document may be a contract document, such as a lease contract, a buy-sell contract, a labor contract, or the like. When a user needs to seal a contract document, the client may receive an electronic document sealing instruction sent by the user, where the sealing instruction includes document information of a target electronic document to be sealed, such as a document name or a document identifier, and thus, according to the electronic document sealing instruction, the target electronic document to be sealed is obtained. The target electronic document may be a PDF document.
S202, acquiring a first target picture corresponding to the target electronic document, and displaying the first target picture to a user.
In this step, a first target picture corresponding to the target electronic document may be obtained according to a preset electronic document picture correspondence. The preset electronic document picture corresponding relation is an incidence relation between a target electronic document and a first picture preset by a client, the client stores the target electronic document and the first target picture corresponding to the target electronic document at the same time, and the incidence relation between the target electronic document and the first picture is established as the preset electronic document picture corresponding relation.
S203, obtaining the signature information determined by the user according to the first target picture, wherein the signature information comprises one or more of target seal information, signature position information, signature number information and signature sequence information.
The target seal information may be a seal selected by the user for stamping, for example, public seal or private seal, financial seal or personal seal, etc.
The signature location information may characterize a user's desire to place a seal in a particular location of an electronic document. For example, at the upper right corner of each page of the electronic document, or at a particular location of the electronic document where a seal is needed.
The number of signatures information may characterize the number of stamps the customer needs to stamp.
The signature sequence information can represent the signature sequence of multiple parties signing the contract, for example, the contract to be signed has a party A and a party B, which are agreed, the party A firstly signs, and the party B later signs, so that the signature sequence of the party A user is in front of the signature sequence of the party B user.
For example, the signature information may include only target seal information; alternatively, two kinds of information, target signature information and signature position information, may be included; alternatively, four kinds of information, that is, target stamp information, signature position information, signature number information, and signature sequence information may be included.
S204, obtaining the signature private key of the user, and encrypting the target electronic document according to the signature private key to obtain the signature value of the target electronic document.
In this step, a cryptographic algorithm may be used to encrypt the target electronic document to obtain a signature value, where the cryptographic algorithm is a domestic commercial cryptographic algorithm identified by the national crypto authority, and currently, three types of algorithms, namely, public SM2, SM3, and SM4, are mainly used, which are respectively an asymmetric algorithm, a hash algorithm, and a symmetric algorithm, and the key length and the packet length are 128 bits. The present disclosure does not limit the encryption algorithm.
S205, sending the document information, the signature information and the signature value of the target electronic document to a server so that the server can perform signature processing on the target electronic document.
In this step, the document information of the target electronic document may be the target electronic document itself; or may be a document identification of the target electronic document. The document identifier may be a document number of the target electronic document, a document name of the target electronic document, or a file check code calculated by a file encryption Algorithm on the target electronic document, where the file encryption Algorithm may be a Message Digest Algorithm (Message Digest Algorithm MD5) or a Secure Hash Algorithm 2(Secure Hash Algorithm 2).
Optionally, if it is determined that the server already stores the target electronic document, the document information is a document identifier of the target electronic document, and the document identifier is sent to the server, so that the server can obtain the target electronic document according to the document identifier and perform signature processing on the target electronic document; and if the server is confirmed not to store the target electronic document, sending the target electronic document to the server so that the server can sign the target electronic document.
By adopting the method, the target electronic document to be signed is obtained according to the received electronic document signing instruction; acquiring a first target picture corresponding to the target electronic document, and displaying the first target picture to a user; acquiring signature information determined by the user according to the first target picture; acquiring a signature private key of the user, and encrypting the target electronic document according to the signature private key to obtain a signature value of the target electronic document; and sending the document information, the signature information and the signature value of the target electronic document to a server so that the server performs signature processing on the target electronic document. Under the condition that the client is not integrated with the special processing tool for the electronic document, the signature processing of the electronic document can be completed, so that the development and maintenance cost of the client is reduced.
Further, after the step S205 sends the user signature information and the signature value to the server, the method may further include:
and after the server finishes signing the target electronic document, receiving a second target picture sent by the server and displaying the second target picture.
And the second target picture is a picture corresponding to the target electronic document after the signature is finished.
Therefore, the second target picture corresponding to the signed target electronic document can be displayed to the user through the method, so that the user can confirm the correctness of the signature.
In some other embodiments of the present disclosure, the first target picture may be obtained by:
first, the target electronic document is sent to a server.
Then, a first target picture sent by the server according to the target electronic document is received.
In this mode, the server has an electronic document specific tool, and can convert the received target electronic document into a first target picture and then send the first target picture to the client.
By the method, the client side does not need to store the first target picture, and the maintenance cost of the client side is further saved.
Optionally, the client may also send the document identifier of the target electronic document to the server, so that subsequent message interactions between the client and the server may all include the document identifier, and it is determined through the document identifier that the interactive message is a signature process for the target electronic document, thereby implementing a signature process for multiple electronic documents in parallel. Likewise, the document identification may be a document number of the target electronic document; may be the document name of the target electronic document; the document identifier may also be a file check code calculated by a file encryption Algorithm for the target electronic document, where the file encryption Algorithm may be a Message Digest Algorithm (Message Digest Algorithm MD5) or a Secure Hash Algorithm 2(Secure Hash Algorithm 2).
Optionally, the client may further preset a first preset time threshold, and after the target electronic document is sent to the server, if the first target picture sent by the server is not received within the first preset time threshold, it is determined that the electronic document fails to be sent, so that the signature failure of the electronic document is determined, and signature failure information of the electronic document may be displayed to the user. Therefore, the situation that the user waits for a long time under the condition that the communication between the client and the server is abnormal is avoided, and the signature processing experience of the user is increased.
Optionally, the client may also receive a signature failure message sent by the server, and display prompt information to the client according to the signature failure message, so that the client can check the signature condition.
Fig. 3 is a flowchart of another electronic document signing method provided by the embodiment of the present disclosure, and as shown in fig. 3, an execution subject of the method may be a server in the electronic document signing system, and the method includes:
s301, receiving the target electronic document sent by the client.
S302, converting the target electronic document into a first target picture.
In this step, the target electronic document may be processed using a server-integrated electronic document specific tool to obtain a first target picture.
S303, sending the first target picture to the client, so that the client displays the first target picture to a user.
S304, receiving the document information, the signature information and the signature value of the target electronic document sent by the client.
And the signature information and the signature value are generated by the client according to the operation of the user on the first target picture.
Likewise, the document information of the target electronic document may be the target electronic document itself; or may be a document identification of the target electronic document. The document identifier may be a document number of the target electronic document, a document name of the target electronic document, or a file check code calculated by a file encryption Algorithm for the target electronic document, where the file encryption Algorithm may be a Message Digest Algorithm (Message Digest Algorithm MD5), or a Secure Hash Algorithm 2(Secure Hash Algorithm 2). In the case where the server stores the target electronic document, the target electronic document may be acquired by the document identification.
The signature information may include one or more of target seal information, signature position information, number of signatures information, and signature sequence information.
The signature value may be a signature value of the target electronic document obtained by encrypting the target electronic document according to a signature private key of the user.
S305, performing signature verification on the signature value according to the target electronic document to obtain a verification result.
In this step, the server may decrypt the signature value using the public key, and if the decryption is successful, the verification result is successful; if the decryption fails, the verification result is failure.
And S306, under the condition that the verification result is successful, performing signature processing on the target electronic document.
If the server integrates the signature service function, the signature processing is directly carried out on the target electronic document according to the signature information, and the target electronic document after the signature processing is finished is obtained.
If the server does not integrate the signature service function but is separately configured with a signature server, the server can communicate with the signature server, send the signature information to the signature server, complete the signature processing by the signature server, and return the target electronic document after the signature processing is completed.
By adopting the method, the target electronic document sent by the client is received; converting the target electronic document into a first target picture; and sending the first target picture to the client so that the client presents the first target picture to a user. Receiving document information, signature information and a signature value of the target electronic document sent by the client; and performing signature verification on the signature value according to the target electronic document to obtain a verification result, and performing signature processing on the target electronic document under the condition that the verification result is successful. Therefore, under the condition that the client side is not integrated with a special processing tool for the electronic document, the signature processing of the electronic document can be completed, and the development and maintenance cost of the client side is reduced.
Furthermore, when the target electronic document is subjected to signature processing, the target electronic document after the signature processing can be converted into a second target picture; and sending the second target picture to the client so that the client can display the second target picture to the user.
Therefore, the second target picture corresponding to the target electronic document after the signature is completed can be displayed to the user through the method, so that the user can confirm the correctness of the signature.
In addition, when the verification result is failure, a signature failure message can be sent to the client, so that the client can display prompt information to the client according to the signature failure message to prompt the client to check the signature condition.
Fig. 4 is a schematic structural diagram of an electronic document signing apparatus provided in an embodiment of the present disclosure, and as shown in fig. 4, the apparatus may be applied to a client, and the apparatus includes:
the document acquisition module 401 is configured to acquire a target electronic document to be signed according to a received electronic document signing instruction;
a picture processing module 402, configured to obtain a first target picture corresponding to the target electronic document, and display the first target picture to a user;
a signature information obtaining module 403, configured to obtain signature information determined by the user according to the first target picture, where the signature information includes one or more of target seal information, signature position information, signature number information, and signature sequence information;
a signature value obtaining module 404, configured to obtain a signature private key of the user, and encrypt the target electronic document according to the signature private key to obtain a signature value of the target electronic document;
an information sending module 405, configured to send the document information of the target electronic document, the signature information, and the signature value to a server, so that the server performs signature processing on the target electronic document.
Optionally, the picture processing module 402 is configured to send the target electronic document to the server; and receiving a first target picture sent by the server according to the target electronic document.
Optionally, the image processing module 402 is further configured to receive a second target image sent by the server after the server completes signing the target electronic document, where the second target image is an image corresponding to the signed target electronic document; and displaying the second target picture.
Fig. 5 is a schematic structural diagram of another electronic document signing apparatus provided by an embodiment of the present disclosure, and as shown in fig. 5, the apparatus may be applied to a server, and the apparatus includes:
a document receiving module 501, configured to receive a target electronic document sent by a client;
a picture conversion module 502, configured to convert the target electronic document into a first target picture;
a picture sending module 503, configured to send the first target picture to the client, so that the client displays the first target picture to a user;
an information receiving module 504, configured to receive document information, signature information, and a signature value of the target electronic document sent by the client, where the signature information and the signature value are generated by the client according to an operation performed by the user on the first target picture;
the signature verification module 505 is configured to perform signature verification on the signature value according to the target electronic document to obtain a verification result;
and a signature processing module 506, configured to perform signature processing on the target electronic document if the verification result is successful.
Optionally, the signature processing module 506 is further configured to send a signature failure message to the client if the verification result is failure.
Optionally, the image conversion module 502 is further configured to convert the target electronic document after the signature processing is completed into a second target image;
the picture sending module 503 is further configured to send the second target picture to the client, so that the client displays the second target picture to the user.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
Fig. 6 is a block diagram illustrating an electronic device 600 according to an example embodiment. As shown in fig. 6, the electronic device 600 may include: a processor 601 and a memory 602. The electronic device 600 may also include one or more of a multimedia component 603, an input/output (I/O) interface 604, and a communications component 605.
The processor 601 is configured to control the overall operation of the electronic device 600, so as to complete all or part of the steps in the above-mentioned electronic document signing method. The memory 602 is used to store various types of data to support operation at the electronic device 600, such as instructions for any application or method operating on the electronic device 600 and application-related data, such as contact data, transmitted and received messages, pictures, audio, video, and so forth. The Memory 602 may be implemented by any type of volatile or non-volatile Memory device or combination thereof, such as Static Random Access Memory (SRAM), Electrically Erasable Programmable Read-Only Memory (EEPROM), Erasable Programmable Read-Only Memory (EPROM), Programmable Read-Only Memory (PROM), Read-Only Memory (ROM), magnetic Memory, flash Memory, magnetic disk or optical disk. The multimedia components 603 may include a screen and audio components. Wherein the screen may be, for example, a touch screen and the audio component is used for outputting and/or inputting audio signals. For example, the audio component may include a microphone for receiving external audio signals. The received audio signal may further be stored in the memory 602 or transmitted through the communication component 605. The audio assembly also includes at least one speaker for outputting audio signals. The I/O interface 604 provides an interface between the processor 601 and other interface modules, such as a keyboard, mouse, buttons, etc. These buttons may be virtual buttons or physical buttons. The communication component 605 is used for wired or wireless communication between the electronic device 600 and other devices. Wireless Communication, such as Wi-Fi, bluetooth, Near Field Communication (NFC), 2G, 3G, 4G, NB-IOT, eMTC, or other 5G, etc., or a combination of one or more of them, which is not limited herein. The corresponding communication component 605 may therefore include: Wi-Fi modules, Bluetooth modules, NFC modules, and the like.
In an exemplary embodiment, the electronic Device 600 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, microcontrollers, microprocessors, or other electronic components for performing the above-described electronic document signing method.
In another exemplary embodiment, there is also provided a computer readable storage medium comprising program instructions which, when executed by a processor, implement the steps of the electronic document signing method described above. For example, the computer readable storage medium may be the memory 602 described above that includes program instructions that are executable by the processor 601 of the electronic device 600 to perform the electronic document signing method described above.
Fig. 7 is a block diagram illustrating an electronic device 700 in accordance with an example embodiment. For example, the electronic device 700 may be provided as a server. Referring to fig. 7, an electronic device 700 includes a processor 722, which may be one or more in number, and a memory 732 for storing computer programs that are executable by the processor 722. The computer programs stored in memory 732 may include one or more modules that each correspond to a set of instructions. Further, the processor 722 may be configured to execute the computer program to perform the electronic document signing method described above.
Additionally, the electronic device 700 may also include a power component 726 and a communication component 750, the power component 726 may be configured to perform power management of the electronic device 700, and the communication component 750 may be configured to enable communication of the electronic device 700, e.g., wired or wireless communication. The electronic device 700 may also include input/output (I/O) interfaces 758. The electronic device 700 may operate based on an operating system, such as Windows Server, Mac OS, Unix, Linux, etc., stored in the memory 732.
In another exemplary embodiment, there is also provided a computer readable storage medium comprising program instructions which, when executed by a processor, implement the steps of the electronic document signing method described above. For example, the computer readable storage medium may be the memory 732 described above including program instructions that are executable by the processor 722 of the electronic device 700 to perform the electronic document signing method described above.
In another exemplary embodiment, a computer program product is also provided, which comprises a computer program executable by a programmable apparatus, the computer program having code portions for performing the above-mentioned electronic document signing method when executed by the programmable apparatus.
The preferred embodiments of the present disclosure are described in detail with reference to the accompanying drawings, however, the present disclosure is not limited to the specific details of the above embodiments, and various simple modifications may be made to the technical solution of the present disclosure within the technical idea of the present disclosure, and these simple modifications all belong to the protection scope of the present disclosure.
It should be noted that the various features described in the above embodiments may be combined in any suitable manner without departing from the scope of the invention. In order to avoid unnecessary repetition, various possible combinations will not be separately described in this disclosure.
In addition, any combination of various embodiments of the present disclosure may be made, and the same should be considered as the disclosure of the present disclosure, as long as it does not depart from the spirit of the present disclosure.

Claims (10)

1. An electronic document signature method applied to a client side, the method comprising:
acquiring a target electronic document to be signed according to a received electronic document signing instruction;
acquiring a first target picture corresponding to the target electronic document, and displaying the first target picture to a user;
acquiring signature information determined by the user according to the first target picture, wherein the signature information comprises one or more of target seal information, signature position information, signature number information and signature sequence information;
acquiring a signature private key of the user, and encrypting the target electronic document according to the signature private key to obtain a signature value of the target electronic document;
and sending the document information, the signature information and the signature value of the target electronic document to a server so that the server can conveniently carry out signature processing on the target electronic document.
2. The method according to claim 1, wherein the obtaining of the first target picture corresponding to the target electronic document comprises:
sending the target electronic document to the server;
and receiving a first target picture sent by the server according to the target electronic document.
3. The method of claim 1, wherein after sending the user signature information and the signature value to a server, the method further comprises:
after the server finishes signing the target electronic document, receiving a second target picture sent by the server, wherein the second target picture is a picture corresponding to the signed target electronic document;
and displaying the second target picture.
4. An electronic document signature method, applied to a server, the method comprising:
receiving a target electronic document sent by a client;
converting the target electronic document into a first target picture;
sending the first target picture to the client so that the client can display the first target picture to a user conveniently;
receiving document information, signature information and a signature value of the target electronic document sent by the client, wherein the signature information and the signature value are generated by the client according to the operation of a user on the first target picture;
carrying out signature verification on the signature value according to the target electronic document to obtain a verification result;
and under the condition that the verification result is successful, performing signature processing on the target electronic document.
5. The method of claim 4, further comprising:
and sending a signature failure message to the client under the condition that the verification result is failure.
6. The method of claim 4, further comprising:
converting the target electronic document after the signature processing is finished into a second target picture;
and sending the second target picture to the client so that the client can display the second target picture to a user conveniently.
7. An electronic document signing device applied to a client, the device comprising:
the document acquisition module is used for acquiring a target electronic document to be signed according to the received electronic document signing instruction;
the picture processing module is used for acquiring a first target picture corresponding to the target electronic document and displaying the first target picture to a user;
the signature information acquisition module is used for acquiring signature information determined by the user according to the first target picture, wherein the signature information comprises one or more of target seal information, signature position information, signature number information and signature sequence information;
the signature value acquisition module is used for acquiring a signature private key of the user and encrypting the target electronic document according to the signature private key to obtain a signature value of the target electronic document;
and the information sending module is used for sending the document information, the signature information and the signature value of the target electronic document to a server so that the server can conveniently carry out signature processing on the target electronic document.
8. An electronic document signing device applied to a server, the device comprising:
the document receiving module is used for receiving a target electronic document sent by the client;
the picture conversion module is used for converting the target electronic document into a first target picture;
the picture sending module is used for sending the first target picture to the client so that the client can display the first target picture to a user conveniently;
the information receiving module is used for receiving document information, signature information and a signature value of the target electronic document, wherein the document information, the signature information and the signature value are sent by the client side and generated by the client side according to the operation of a user on the first target picture;
the signature verification module is used for performing signature verification on the signature value according to the target electronic document to obtain a verification result;
and the signature processing module is used for carrying out signature processing on the target electronic document under the condition that the verification result is successful.
9. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 3; alternatively, the program when executed by a processor implements the steps of the method of any one of claims 4 to 6.
10. An electronic device, comprising:
a memory having a computer program stored thereon;
a processor for executing the computer program in the memory to carry out the steps of the method of any one of claims 1 to 3; or to implement the steps of the method of any one of claims 4 to 6.
CN202011552575.6A 2020-12-24 2020-12-24 Electronic document signing method and device, storage medium and electronic equipment Active CN114676451B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011552575.6A CN114676451B (en) 2020-12-24 2020-12-24 Electronic document signing method and device, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011552575.6A CN114676451B (en) 2020-12-24 2020-12-24 Electronic document signing method and device, storage medium and electronic equipment

Publications (2)

Publication Number Publication Date
CN114676451A true CN114676451A (en) 2022-06-28
CN114676451B CN114676451B (en) 2024-06-18

Family

ID=82070155

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011552575.6A Active CN114676451B (en) 2020-12-24 2020-12-24 Electronic document signing method and device, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN114676451B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117197782A (en) * 2023-11-06 2023-12-08 北京敏行通达信息技术有限公司 Electronic signature generation method, device, equipment and readable storage medium

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102622549A (en) * 2012-03-20 2012-08-01 天津书生软件技术有限公司 Electronic seal implementation system and method
WO2017024934A1 (en) * 2015-08-07 2017-02-16 阿里巴巴集团控股有限公司 Electronic signing method, device and signing server
CN109344308A (en) * 2018-09-17 2019-02-15 国网江苏省电力有限公司 A kind of personnel file management method and system
CN109784873A (en) * 2019-02-28 2019-05-21 飞天诚信科技股份有限公司 A kind of working method and equipment of electronic contract signature platform
CN109829329A (en) * 2018-12-28 2019-05-31 航天信息股份有限公司 Method, apparatus, storage medium and the electronic equipment of Electronic Signature document DecryptDecryption
CN110532808A (en) * 2019-08-20 2019-12-03 江西金格科技股份有限公司 A kind of electronic signature method based on electronic document image object
CN111177801A (en) * 2019-12-31 2020-05-19 航天信息股份有限公司 Signature method and device of electronic document, storage medium and electronic equipment
CN111865572A (en) * 2020-06-11 2020-10-30 天地融科技股份有限公司 Method and system for joint signature
CN111985202A (en) * 2020-08-27 2020-11-24 深圳壹账通智能科技有限公司 Method, equipment and storage medium for generating PDF electronic signature based on template
WO2020233035A1 (en) * 2019-05-21 2020-11-26 深圳壹账通智能科技有限公司 Information verification method and related apparatus
CN112019353A (en) * 2020-10-22 2020-12-01 四川省数字证书认证管理中心有限公司 Method for jointly generating electronic signature based on server side and client side

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102622549A (en) * 2012-03-20 2012-08-01 天津书生软件技术有限公司 Electronic seal implementation system and method
WO2017024934A1 (en) * 2015-08-07 2017-02-16 阿里巴巴集团控股有限公司 Electronic signing method, device and signing server
CN109344308A (en) * 2018-09-17 2019-02-15 国网江苏省电力有限公司 A kind of personnel file management method and system
CN109829329A (en) * 2018-12-28 2019-05-31 航天信息股份有限公司 Method, apparatus, storage medium and the electronic equipment of Electronic Signature document DecryptDecryption
CN109784873A (en) * 2019-02-28 2019-05-21 飞天诚信科技股份有限公司 A kind of working method and equipment of electronic contract signature platform
WO2020233035A1 (en) * 2019-05-21 2020-11-26 深圳壹账通智能科技有限公司 Information verification method and related apparatus
CN110532808A (en) * 2019-08-20 2019-12-03 江西金格科技股份有限公司 A kind of electronic signature method based on electronic document image object
CN111177801A (en) * 2019-12-31 2020-05-19 航天信息股份有限公司 Signature method and device of electronic document, storage medium and electronic equipment
CN111865572A (en) * 2020-06-11 2020-10-30 天地融科技股份有限公司 Method and system for joint signature
CN111985202A (en) * 2020-08-27 2020-11-24 深圳壹账通智能科技有限公司 Method, equipment and storage medium for generating PDF electronic signature based on template
CN112019353A (en) * 2020-10-22 2020-12-01 四川省数字证书认证管理中心有限公司 Method for jointly generating electronic signature based on server side and client side

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
梁敏;赵晋;刘俊彦;: "基于可信计算技术的可信签章系统", 计算机安全, no. 06, 5 June 2006 (2006-06-05), pages 22 - 23 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117197782A (en) * 2023-11-06 2023-12-08 北京敏行通达信息技术有限公司 Electronic signature generation method, device, equipment and readable storage medium
CN117197782B (en) * 2023-11-06 2024-01-12 北京敏行通达信息技术有限公司 Electronic signature generation method, device, equipment and readable storage medium

Also Published As

Publication number Publication date
CN114676451B (en) 2024-06-18

Similar Documents

Publication Publication Date Title
CN108833101B (en) Data transmission method of Internet of things equipment, internet of things equipment and authentication platform
CN113364760A (en) Data encryption processing method and device, computer equipment and storage medium
CN110351096B (en) Multiple signature method, signature center, program medium, and electronic device
CN107786331B (en) Data processing method, device, system and computer readable storage medium
CN111177801B (en) Signature method and device of electronic document, storage medium and electronic equipment
US10659226B2 (en) Data encryption method, decryption method, apparatus, and system
CN108197485B (en) Terminal data encryption method and system and terminal data decryption method and system
CN108540459A (en) Data storage method, device, system, electronic equipment and computer-readable medium
WO2019085449A1 (en) Service short message pushing method, apparatus, computer device and storage medium
CN110100422B (en) Data writing method and device based on block chain intelligent contract and storage medium
CN113259133B (en) Encryption communication method, equipment and storage medium based on HTTP protocol
CN104618107A (en) Digital signature method and system
CN101655946B (en) Method, system and equipment for realizing electronic seal
CN109347620B (en) Sample alignment method, system and computer readable storage medium
CN113572743B (en) Data encryption and decryption methods and devices, computer equipment and storage medium
CN111832056A (en) Method and system for generating two-dimensional code
CN114900304B (en) Digital signature method and apparatus, electronic device, and computer-readable storage medium
CN112231309B (en) Method, device, terminal equipment and medium for removing duplicate of longitudinal federal data statistics
CN114285575A (en) Image encryption and decryption method and device, storage medium and electronic device
CN115603907A (en) Method, device, equipment and storage medium for encrypting storage data
CN114676451B (en) Electronic document signing method and device, storage medium and electronic equipment
CN110545542A (en) Main control key downloading method and device based on asymmetric encryption algorithm and computer equipment
CN102404107A (en) Method, device, transmitting end and receiving end all capable of guaranteeing safety of inputted content
CN113904832A (en) Data encryption method, device, equipment and storage medium
CN115378623B (en) Identity authentication method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant