WO2011079583A1 - 电子文档签名保护方法和系统 - Google Patents

电子文档签名保护方法和系统 Download PDF

Info

Publication number
WO2011079583A1
WO2011079583A1 PCT/CN2010/074153 CN2010074153W WO2011079583A1 WO 2011079583 A1 WO2011079583 A1 WO 2011079583A1 CN 2010074153 W CN2010074153 W CN 2010074153W WO 2011079583 A1 WO2011079583 A1 WO 2011079583A1
Authority
WO
WIPO (PCT)
Prior art keywords
signature
document
handwriting information
verification
key
Prior art date
Application number
PCT/CN2010/074153
Other languages
English (en)
French (fr)
Inventor
王东临
Original Assignee
北京书生国际信息技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京书生国际信息技术有限公司 filed Critical 北京书生国际信息技术有限公司
Publication of WO2011079583A1 publication Critical patent/WO2011079583A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Definitions

  • the present invention relates to electronic signature technology, and in particular to an electronic document signature protection method and system.
  • the electronic seal is the application and expression of the electronic signature.
  • the electronic seal is normally displayed/printed only when the electronic signature technology is used to verify that an electronic document is authentic.
  • Electronic seal technology uses traditional digital technology to simulate traditional physical seals, turning invisible and intangible electronic signatures into seals that conform to traditional habits and experiences.
  • Signature electronic document with electronic seal and physical seal / Signed paper documents have similar validity. Under normal circumstances, electronic seals are expressed in the form of official seals, signatures, etc., which are traditionally used to confirm the validity of documents. Their management and use are consistent with the habits and experiences of physical seals.
  • the main object of the present invention is to provide an electronic document signature protection method and system, which realizes document security protection without requiring a front-end process and being intuitive and convenient.
  • An electronic document signature protection method, on the signature side includes:
  • a signature synthesis document is generated, which includes handwriting information, a signed document, and an encrypted result.
  • the verification party further includes:
  • the handwriting information is allowed to be presented; otherwise, the handwriting information is prohibited from being presented in the normal manner.
  • An electronic document signature system on the signing side, includes:
  • a handwriting information acquiring unit configured to acquire handwriting information
  • An encryption execution unit configured to encrypt, by using at least one signature, a digital digest of the document to be signed, to obtain an encryption result; wherein the signed document includes an original document;
  • the result saving unit is configured to generate a signature synthesis document according to the signed document, the encryption result obtained by the encryption execution unit, and the handwriting information acquired by the handwriting information acquisition unit.
  • the electronic document signature system at the verification side, includes:
  • An integrity verification unit configured to receive a signature synthesis document from the signing party, verify whether the signature synthesis document has been tampered with, and output the verification result to the presentation unit;
  • a rendering unit configured to allow the handwriting information to be presented when the result of the verification by the integrity verification unit is that the signature synthesis document has not been tampered; otherwise, the handwriting information is prohibited from being presented in a normal manner.
  • the electronic document signature system in the verification party, further includes:
  • a signature confirmation unit is configured to verify handwriting information presented by the presentation unit.
  • the signature synthesis document contains the handwriting information unique to the signer, and the handwriting information has the characteristics of the traditional electronic seal, but does not require the pre-program of the electronic seal. Therefore, by using the signature method of the invention, the pre-flow process is not needed, and the traditional signature method is combined, which not only protects the security of the document, but also is intuitive and convenient.
  • the handwriting information is displayed while ensuring the integrity of the document.
  • the verifier can also verify the authenticity of the handwriting information by using the verification method of the traditional handwritten signature.
  • FIG. 1A is a flowchart of a method for signing an electronic document according to an embodiment of the present invention.
  • FIG. 1B is a flowchart of an electronic document verification method according to an embodiment of the present invention.
  • FIG. 2A is a structural diagram of an electronic document signature device according to an embodiment of the present invention.
  • FIG. 2B is a structural diagram of an electronic document checking apparatus according to an embodiment of the present invention.
  • FIG. 1A is a flowchart of an electronic document signature method according to an embodiment of the present invention. As shown in Figure 1A The signature method includes:
  • Step 101 Acquire handwriting information.
  • the signer can input the signature through a handwriting hardware device such as a tablet, the handwriting hardware device records the handwritten information of the signer, and the handwritten information recorded by the handwritten hardware device can be analyzed to obtain the signer's handwriting.
  • the handwriting information may be a bitmap of the handwriting, or may be the coordinates of each node in the handwriting, or other forms.
  • the handwriting information can further include the speed of writing and / Or pressure sensitive data.
  • the handwriting information collected in real time is exclusive to the electronic signer, and is only controlled by the electronic signer when signing.
  • handwritten information can be stored in a contracted format. The agreed format can be undisclosed and difficult to crack, so that the tamper can't fake data that can be confusing.
  • Step 102 Encrypt the digital digest of the signed document with the signature key to obtain the encrypted result.
  • the document to be signed (the signed document is the signed document) includes the original document.
  • the document to be signed may further include handwriting information, so that the falsification of any of the handwriting information or the original document can be found by the verifier.
  • the document to be signed includes the original document and the handwriting information
  • the handwriting information and the original document may be synthesized to obtain a document to be signed, or the handwriting information may be saved into the original document to form a document to be signed.
  • the to-be-signed document may further include time information, location information, and the like.
  • the digital abstract of the document to be signed can be stored in the document in an undisclosed format.
  • the signature key can be generated in real time and uniquely / A proprietary key.
  • the advantage of real-time signature generation with a key is that a unique key controlled by the signer can be obtained without a pre-program.
  • the real-time signature generation key may be randomly generated in real time.
  • the signature key randomly generated in theory may be repeated with other keys, the probability may be negligible when the key length is long enough, and should be considered as random.
  • the generated signature key is unique / Proprietary.
  • the randomly generated key can also guarantee that the key did not exist before and has never been used.
  • the real-time generation of the signature key may also be based on an algorithm agreed in advance with the verifier to calculate the signature key in real time, and it is necessary to ensure that the algorithm is not used by others. / The organization knows, and the person who knows the algorithm / The organization guarantees that the algorithm will only be used for the application, so that the key will not be used again after the document has been tampered with.
  • the signature file may be calculated using a predetermined algorithm to obtain a signature key, in which case the key belongs to the document.
  • the signature key can be deleted in real time, so that the signature key can be prevented from being used again without the electronic signer being aware of it.
  • the signature key is randomly generated in real time and deleted in real time after use, the uniqueness of the key for the signature can be guaranteed, that is, it is used only once, so that it is exclusive to the electronic signer and only signed when it is signed. The electronic signatory controls this legal requirement.
  • the generated signature key can be the private key of the PKI key or a symmetric key.
  • both the handwriting information and the real-time generated signature key can function as electronic signature creation data.
  • the electronic signature creation data refers to: characters, codes, and the like used in the electronic signature process to reliably associate the electronic signature with the electronic signer, and are used by the electronic signer when used for electronic signatures. And when signed, it is only controlled by the electronic signatory.
  • the signature key can also be controlled by a trusted third party, as long as the tamper is unable to obtain and use it.
  • the signature key is not only obtained by the signer in advance, or even by the signer. control.
  • the signature of the third party to the signed document plays a similar role as the postmark.
  • the third party can guarantee that the signature key will not be abused through a reliable system or physical line (such as placing the signature key in a particular device).
  • the third party when the third person ensures that the handwriting information input by the signer is true, the third party provides its own electronic signature creation data to electronically sign the digital summary of the document to be signed. In this case, since it is impossible for the tamper to obtain the electronic signature creation data of the third party, it is difficult to make the same signature on the falsified document.
  • the third party may be a bank, a postal, an insurance company, etc., when the signer is in a handwriting function controlled by the third party (eg, similar) When signing on the POS device (completely similar to the signature on a traditional paper document), the third party can consider the handwritten information entered by the signer to be true.
  • the handwriting information can be used as the electronic signature creation data.
  • the signature key can also be the signer's existing key, which can be from a qualified certificate (qualified Certificate ), if issued by a third party, the third party issuing the certificate may be in compliance with the law (such as the EU Directive on Establishing a Common Legal Framework for Electronic Signatures) (EU Directive) On a Community Framework for Electronic Signatures and the Certificate Services Provider ("China Electronic Signature Law”) Certification service provider ).
  • EU Directive On Establishing a Common Legal Framework for Electronic Signatures
  • the signature key can also be the bound hardware information.
  • the binding hardware can be a smart card or a USBKey.
  • Etc. the information of the bound hardware can be the model or serial number of the bound hardware.
  • the signature key can also be information stored in the binding hardware, such as a digital certificate.
  • the signature key for encrypting the digital digest of the signed document may also be multiple, wherein there may be a signature key generated in real time, or may be derived from A third-party signature key.
  • the encryption process of these signature keys can be superimposed or parallel. For example, when the signature key is included For KA and KB, you can first encrypt the digital digest of the signed document with KA, obtain the encrypted result RA, and then use KB for RA. Encryption is performed to obtain the final encrypted result. It is also possible to encrypt the digital digest of the signed document with KA and KB respectively, obtain the encrypted results RA and RB, and RA and RB. As the final encryption result.
  • Step 103 Generate a signature synthesis document, wherein the signature synthesis document includes a signed document, handwriting information, and an encryption result.
  • the signature synthesis document may further include a corresponding verification key, such as a PKI.
  • the public key in the key used by the authenticator to verify data integrity.
  • FIG. 2B A flowchart of an embodiment of an authentication method for an electronic document according to Embodiment 1 of the present invention. As shown in Figure 2B, the method includes the following steps:
  • Step 201 receiving the signature synthesis document from the signing party, verifying whether the signature synthesis document has been tampered with, and if the signature synthesis document has not been tampered with, performing step 202; otherwise, performing step 203.
  • the signature synthesis document from the signing party contains the signed document, handwriting information, and encryption results. After receiving the signature synthesis document from the signing party, the signed document and the encryption result are separated from the signature synthesis document.
  • verifying whether the signature synthesis document has been tampered includes: using the encryption result, the handwriting information, and the original document to verify whether the document has been tampered with.
  • the specific process may be: decrypting the encryption result by using the verification key to obtain a digital digest corresponding to the encryption result; calculating a digital digest on the signed document; comparing whether the digital digests generated in the two steps are consistent; if the two digital digests are consistent, This indicates that the document has not been tampered with.
  • the verification key may be generated according to the manner agreed with the signing party; or, when the signing party saves the verification key in the signature synthesis document, the verification key may be obtained from the signature synthesis document. Or, the license key can be obtained from a third party in advance.
  • the verification key can also be the binding hardware information obtained by the verification party.
  • the verification verification key is also the digital certificate included in the binding hardware, and the authentication key is obtained.
  • the key further includes checking whether the binding hardware exists according to the stored binding hardware information. If it does not exist, perform the steps 203. If it exists, it obtains the summary information of the document and verifies the signature using the certificate contained in the hardware, the document summary information and the signed data.
  • Step 202 Allow handwriting information to be presented. Since then, the verification process has ended.
  • Step 203 It is forbidden to present handwriting information in the normal way, such as prohibiting the presentation of handwriting information, or making invalid markings on the presented handwriting information. For example, a cross on the signature may indicate invalidity. Since then, the verification process has ended.
  • the handwriting information may also be verified. If the verification method of the traditional handwritten signature is used to verify whether the handwriting information is the signature information of the signing party, it may be a simple handwriting check or handwriting identification.
  • the handwriting hardware device when used to acquire the handwriting information of the signing party, the handwriting hardware device records the data of the signer's handwriting, pressure feeling and writing speed as the handwriting information and saves it in the document; accordingly, at the verification side, further Get handwriting information (handwriting, and / or pressure sense, and / Or writing speed), the obtained handwriting information is compared with the recorded handwriting information to determine the identity of the signing party.
  • This use of signature pressure and writing speed information to compare handwriting information is more accurate and more difficult to imitate than traditional handwriting verification.
  • the signing party may add timestamp information to the electronic signature, so that if the verification party finds that the timestamp changes, it can know that the document has been tampered with. For example, if the date of signature of the verified document is inconsistent with the information on the timestamp, it can be found that the document was tampered with after signing.
  • the verification key and the handwriting information obtained by the verifier again for comparison with the handwriting information in the signature synthesis document can be used as the electronic signature verification data for verifying the electronic signature.
  • the embodiment of the present invention further provides a method for signing and protecting an electronic document, including steps of the signature method and steps of the verification method.
  • FIG. 2A is a structural diagram of an embodiment of an electronic document signature device according to an embodiment of the present invention. As shown in Figure 2A As shown, the signature device in this embodiment includes:
  • a handwriting information acquiring unit 300 configured to acquire handwriting information
  • Encryption unit 301 And encrypting a digital digest of the document to be signed with at least one signature key to obtain an encryption result, wherein the signed document includes an original document;
  • the result saving unit 302 is configured to use the signed document, the encryption result obtained according to the encryption unit 301, and the handwriting information acquiring unit. 300 obtained handwriting information to generate a signature composite document.
  • FIG. 2B is a structural diagram of an embodiment of an electronic document checking apparatus according to Embodiment 1 of the present invention. As shown in Figure 2B As shown, the verification device in this embodiment includes:
  • Integrity Verification Unit 400 For receiving the signature synthesis document from the signing party, verifying whether the signature synthesis document has been tampered with, and outputting the verification result to the presentation unit 401;
  • a presentation unit 401 for use in the integrity verification unit 400 The result of the verification is that the handwriting information is allowed to be presented when the signature synthesis document has not been tampered with; otherwise, the handwriting information is prohibited from being presented in the normal manner.
  • the integrity verification unit 400 includes:
  • the signature synthesis document includes handwriting information, a signed document, and an encryption result; separating the encryption result and the signed document from the received document;
  • the verification key acquisition subunit 4002 is configured to obtain a verification key
  • a decryption subunit 4003 for obtaining a subunit 4002 according to the verification key
  • the checksum decrypts the encrypted result with a key, and obtains a digital digest corresponding to the encrypted result
  • a digital digest calculation subunit 4004 for calculating a digital digest of the signed document
  • a determining subunit 4005 for comparing the digital digest obtained by the decrypting subunit 4003 with the digital digest computing subunit 4004 Whether the calculated digital digests are the same; if the two are the same, it is determined that the signature synthesis document has not been tampered with; otherwise, the signature composite document has been tampered with.
  • the verification device in the embodiment of the present invention further includes: a signature confirmation unit 402, configured to verify the presented handwriting information.
  • the signature verification unit 402 may further include:
  • the handwriting information obtaining subunit 4021 is configured to obtain the handwriting information of the signer
  • Handwriting comparison sub-unit 4022 for using handwriting information acquisition sub-unit 4021 The obtained handwriting information is compared with the handwriting information in the signature synthesis document. If it is consistent, it indicates that the handwriting information is true and valid; otherwise, the handwriting information does not belong to the signer.
  • the embodiment further provides a system for signing and protecting an electronic document, the system comprising a signature device and a verification device.
  • the Applicant has considered using a handwritten signature (ie, a handwritten signature) that is unique and controlled by the signer as an electronic signature, and using the technical solution described in the above embodiments, Handwriting information has achieved the legal effect of electronic signatures. It can be seen that the electronic document signature device and method provided by the embodiment combines the traditional signature method, which not only protects the security of the document, but also is intuitive and convenient, and does not require special production or confirmation work.
  • the signature method of the pre-calendar process there is a signature method of the pre-calendar process, and the signature display content before signing has been determined.
  • the signature method of the invention the content displayed by the signature is obtained only in real time when the signature is signed, and is more in line with the paper signature in real life, thereby more conforming to the user's usage habits.
  • the technical solution of the present invention can realize the safer protection of the document without changing the user's habits simply and conveniently.
  • the electronic signature method provided by the embodiment of the present invention can satisfy not only the basic signature (basic signature)
  • the requirements of ' can also meet the requirements of 'advanced signature'.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Collating Specific Patterns (AREA)
  • Character Discrimination (AREA)

Description

电子文档签名保护方法和系统 技术领域
本发明涉及电子签名技术,特别涉及一种电子文档签名保护方法和系统。
背景技术
随着科学技术的发展,电子签名技术得到了广泛的应用。电子签名技术可以保证文件不可篡改,但电子签名技术是看不到、摸不着的,而且使用起来并不直观,也不符合一般的使用习惯和体验,于是逐渐产生了电子印章技术。
电子印章是电子签名的应用和表现形式,当且仅当用电子签名技术验证某份电子文件真实有效时,才正常显示/打印电子印章。电子印章技术以先进的数字技术模拟传统实物印章,把看不见、摸不着的电子签名变成了符合传统习惯和体验的印章 / 签字,加盖电子印章的电子文件与加盖实物印章 / 签字的纸张文件具有相似的有效性。通常情况下,电子印章的表现形式是公章、签名等传统上用于确认文件有效性的图形、图像,其管理、使用方式符合实物印章的习惯和体验。
电子印章技术将电子签名变成符合体验的印章或签字方式。但为了确认印章的可信性,可靠的制章流程是必须的。而制章这样的前置流程势必会影响印章的应用范围,因为在这种新应用还不普及的时候,不可能每个需要签名的用户都会事先准备好自己的印章。
为此,一种不需要前置流程的电子签名方式就成为了迫切需求。
技术问题
有鉴于此,本发明的主要目的在于提供一种电子文档签名保护方法和系统,在不需要前置流程、直观方便的情况下,实现文档安全的保护。
技术解决方案
为达到上述目的,本发明的技术方案具体是这样实现的:
一种电子文档签名保护方法,在签名方,包括:
获取笔迹信息;
利用至少一个签名用密钥对待签名文档的数字摘要进行加密,得到加密结果;其中,所述被签名文档包括原始文档;
生成签名合成文档,签名合成文档中包括笔迹信息、被签名文档和加密结果。
在验签方,进一步包括:
接收来自签名方的签名合成文档,验证签名合成文档是否被篡改;
若签名合成文档未被篡改,允许呈现笔迹信息;否则禁止按正常方式呈现笔迹信息。
一种电子文档签名系统,在签名方,包括:
笔迹信息获取单元,用于获取笔迹信息;
加密执行单元,用于利用至少一个签名用密钥对待签名文档的数字摘要进行加密,得到加密结果;其中,所述被签名文档包括原始文档;
结果保存单元,用于根据被签名文档、加密执行单元获得的加密结果以及笔迹信息获取单元获取的笔迹信息,生成签名合成文档。
该电子文档签名系统,在验签方,包括:
完整性验证单元,用于接收来自签名方的签名合成文档,验证签名合成文档是否被篡改,并将验证结果输出给呈现单元;
呈现单元,用于在完整性验证单元验证的结果为签名合成文档未被篡改时,允许呈现笔迹信息;否则,禁止按正常方式呈现笔迹信息。
该电子文档签名系统,在验签方,进一步包括:
签名确认单元,用于验证呈现单元呈现的笔迹信息。
有益效果
由上述的技术方案可见,在签名方,签名合成文档中包含的是专属于签名人的笔迹信息,该笔迹信息具备传统电子印章的特性,但却不需要电子印章的前置程序。因此,利用本发明的签名方式,不需要前置流程,结合了传统的签名方式,既保护文档的安全,又做到直观方便。
另外,在验签方,在保证文档完整性的情况下,显示该笔迹信息。一旦该笔迹信息呈现后,验证方还可以利用传统的手写签名的验证方式验证该笔迹信息的真伪。
附图说明
图 1A 为本发明实施例所提供的电子文档签名方法的流程图。
图 1B 为本发明实施例所提供的电子文档验签方法的流程图。
图 2A 为本发明实施例所提供的电子文档签名装置的结构图。
图 2B 为本发明实施例所提供的电子文档验签装置的结构图。
本发明的最佳实施方式
本发明的实施方式
为使本发明的目的、技术方案及优点更加清楚明白,以下参照附图并举实施例,对本发明进一步详细说明。
图 1A 为本发明实施例所提供的一种电子文档签名方法的流程图。如图 1A 所述,该签名方法包括:
步骤 101 :获取笔迹信息。
在本发明一实施例中,签名者可以通过手写硬件设备如手写板输入签名,手写硬件设备记录签名者的笔迹信息,通过对手写硬件设备记录的笔记信息进行分析,就可以获取签名者的笔迹信息。其中,笔迹信息可以是笔迹的位图,也可以是笔迹中每个结点的坐标,或者其它形式。笔迹信息中还可以进一步包含书写的速度和 / 或压感等数据。这里,实时采集的笔迹信息属于电子签名人专有,而且签署时仅由电子签名人控制。为了确保安全,可以采用约定的格式来存储笔迹信息。约定的格式可以是不公开而且难以破解的,这样篡改者就无法伪造出能够乱真的数据。
步骤 102 :利用签名用密钥对待签名文档的数字摘要进行加密,获得加密结果。其中待签名文档(签名后,即为被签名文档)包括原始文档。
待签名文档还可以进一步包括笔迹信息,这样对笔迹信息或原始文档任一的篡改,验证方都能发现。当待签名文档包括原始文档和笔迹信息时,可以是将笔迹信息和原始文档进行合成得到待签名文档,也可以是将笔迹信息保存到原始文档中形成待签名文档。在本发明另一实施例中,待签名文档中还可以进一步包括时间信息、场所信息等。
为了进一步保证安全,可以将待签名文档的数字摘要以不公开的格式存放在文档中。
在本发明中,签名用密钥可以是实时生成的、具有唯一性 / 专有性的密钥。签名用密钥实时生成的好处在于,不需要前置程序即可获得由签名人控制的唯一密钥。
具体来说,实时生成签名用密钥可以是实时随机生成,虽然在理论上随机生成的签名用密钥可能与其它密钥重复,但当密钥长度足够长时该概率可以忽略,应该认为随机生成的签名用密钥具有唯一性 / 专有性。另外,随机生成的密钥还可以保证该密钥之前不存在,且从未被使用过。
实时生成签名用密钥还可以是根据与验证方事先约定的算法实时计算签名用密钥,此时需要保证该算法不被其他人 / 机构知晓,而知道该算法的人 / 机构保证将该算法仅用于该应用,这样才能保证该密钥不会在文档被篡改后再次使用。举例来说,可以是利用预定的算法对待签名文档进行计算得到签名用密钥,这种情况下,该密钥属于该文档的专有。
为了进一步保证安全,在完成对待签名文档的数字摘要的加密后,可以实时删除签名用密钥,这样就可以预防该签名用密钥在电子签名人不知晓的情况下被再次使用。在签名用密钥是实时随机生成的而且在使用后实时删除的情况下,能够保证该签名用密钥的唯一性,即只此使用一次,从而满足属于电子签名人专有而且签署时仅受电子签名人控制这一法律要求。
生成的签名用密钥可以是 PKI 密钥的私钥,也可以是对称密钥。
可以看出,笔迹信息和实时生成的签名用密钥都可以起到电子签名制作数据的作用。这里,电子签名制作数据是指:是指在电子签名过程中使用的,将电子签名与电子签名人可靠地联系起来的字符、编码等数据,其在用于电子签名时属于电子签名人专有并且签署时仅由电子签名人控制。
签名用密钥还可以由具有公信力的第三方控制,只要被篡改者不能获取并使用即可,在这种情况下,签名用密钥不仅不是由签名人事先获取的,甚至也不受签名人控制。此时第三方对待签名文档的签名起到类似邮戳的证明作用。
该第三方可以通过可靠的制度或者物理线路(如将签名用密钥放在特定装置中)保证不会滥用该签名用密钥。
具体来说,当该第三人确保签名人输入的笔迹信息真实时,第三方提供其专用的电子签名制作数据对待签名文档的数字摘要进行电子签名。在这种情况下,由于篡改者不可能获取第三方的电子签名制作数据,因此也就难以对篡改后的文档做同样的签名。这里第三方可以是银行、邮政、保险公司等,当签名者在由该第三方控制的具有手写功能装置(如,类似 POS 机的装置)上签名(完全类似于传统的纸质单据上的签名)时,第三方可以认为签名人输入的笔迹信息真实。
在签名用密钥来自第三方的情况下,笔迹信息可以作为电子签名制作数据使用。
签名用密钥还可以是签名人现有的密钥,该密钥可以来自合格的证书( qualified certificate ),如由第三方签发的证书,该签发证书的第三方可以是符合法律(如《欧盟关于建立电子签名共同法律框架的指令》( EU Directive on a Community Framework for Electronic Signatures )以及《中国电子签名法》)规定的证书服务提供者( certification service provider )。这种利用签名人现有密钥的情况,同样不需要前置的制章过程,而且可以兼容签名人现有的资源和使用习惯。
签名用密钥还可以是绑定的硬件信息,在实际应用中,绑定硬件可为智能卡、 USBKey 等,绑定硬件的信息可为绑定硬件的型号或序列号等。
签名用密钥还可以是绑定硬件中存储的信息,如数字证书等。
在本发明另一实施例中,为了进一步保证安全性,对待签名文档的数字摘要进行加密的签名用密钥也可以是多个,其中即可以有实时生成的签名用密钥,也可以有来自第三方的签名用密钥。这些签名用密钥的加密过程即可以是叠加的,也可以是并行的。举例来说,当签名用密钥包括 KA 和 KB 时,可以首先用 KA 对待签名文档的数字摘要进行加密,获得加密结果 RA ,然后再利用 KB 对 RA 进行加密获得最终的加密结果。也可以是利用 KA 和 KB 分别对待签名文档的数字摘要进行加密,获得加密结果 RA 和 RB ,将 RA 和 RB 作为最终的加密结果。
步骤 103 :生成签名合成文档,其中签名合成文档包括被签名文档、笔迹信息以及加密结果。
这里,显然,若被签名文档中已经包含笔迹信息上,签名合成文档中无需重复保存笔迹信息。
在本发明一实施例中,签名合成文档中还可以进一步包括相应的验签用密钥,如 PKI 密钥中的公钥,供验证方验证数据完整性时使用。
签名用密钥是绑定硬件中的数字证书时,该签名合成文档中进一步包括绑定硬件信息。图 2B 为本发明实施例一所提供的一种电子文档的验签方法的实施例的流程图。如图 2B 所示,该方法包括以下步骤:
步骤 201 :接收来自签名方的签名合成文档,验证签名合成文档是否被篡改,若签名合成文档未被篡改,执行步骤 202 ;否则执行步骤 203 。
来自签名方的签名合成文档中包含有被签名文档、笔迹信息和加密结果。当接收到来自签名方的签名合成文档后,从签名合成文档中分离出被签名文档和加密结果。
在本发明一实施例中,验证签名合成文档是否被篡改包括:利用加密结果、笔迹信息和原始文档来验证文档是否被篡改。具体过程可以是:利用验签用密钥解密加密结果,得到与加密结果对应的数字摘要;对被签名文档计算数字摘要;对比两个步骤中生成的数字摘要是否一致;若两数字摘要一致,则表明文档未被篡改过。
其中,可以根据与签名方约定的方式生成验签用密钥;或者,当签名方将验签用密钥保存在签名合成文档中的情况下,可以从签名合成文档中获取验签用密钥;或者,还可以预先从第三方获取验签用密钥。验签用密钥还可以是验签方获取的绑定硬件信息。
当签名用密钥是绑定硬件中的数字证书,签名合成文档中包括绑定硬件信息时,该验签用密钥同样为该绑定硬件所含的数字证书,则获取该验签用密钥前进一步包括根据所存绑定硬件信息检查绑定硬件是否存在。如果不存在则执行步骤 203 。如果存在,则获取文档的摘要信息,并使用硬件所含证书,文档摘要信息及所含签名数据验证签名。
步骤 202 :允许呈现笔迹信息。自此,该验证流程结束。
步骤 203 :禁止按正常方式呈现笔迹信息,如禁止呈现笔迹信息,或在呈现的笔迹信息上做无效标记,例如,可在签名上划叉表明无效。自此,该验证流程结束。
进一步的,当验签方呈现笔迹信息后,为了进一步确定签名方的身份,还可以对笔迹信息进行验证。如利用传统的手写签名的验证方法来验证笔迹信息是否为签名方的笔迹信息,可以是简单的笔迹核对或笔迹鉴别。
进一步地,在采用手写硬件设备获取签名方的笔迹信息时,手写硬件设备记录签名人的笔迹、压感和书写速度等数据作为笔迹信息保存在文档中;相应地,在验签方,进一步重新获取笔迹信息(笔迹,和 / 或压感,和 / 或书写速度),将获取的笔迹信息与记录的笔迹信息进行对比,以确定签名方的身份。这种利用签名的压感和书写速度信息来进行笔迹信息的对比,相对于传统的笔迹核对更精确,更难以被模仿。
在本发明一实施例中,为了进一步防止篡改行为,签名方可以在电子签名中增加时间戳信息,这样验证方若验证发现时间戳改变,就可得知文档被篡改。例如,若被验证文档的签字日期与时间戳上的信息不一致,就可以发现该文档是在签字之后被篡改了。
在以上实施例中,验签用密钥以及验证方再次获得的用于与签名合成文档中的笔迹信息进行对比的笔迹信息都可以作为用于验证电子签名的电子签名验证数据使用。
基于上述电子文档签名方法和验签方法,本发明实施例还提供了一种对电子文档进行签名保护的方法,包括签名方法的各步骤和验签方法的各步骤。
图 2A 为本发明实施例所提供的一种电子文档签名装置的实施例的结构图。如图 2A 所示,本实施例中的签名装置包括:
笔迹信息获取单元 300 ,用于获取笔迹信息;
加密单元 301 ,用于利用至少一个签名用密钥对待签名文档的数字摘要进行加密,获得加密结果,其中,所述被签名文档包括原始文档;
结果保存单元 302 ,用于被签名文档、根据加密单元 301 获得的加密结果以及笔迹信息获取单元 300 获得的笔迹信息,生成签名合成文档。
图 2B 为本发明实施例一所提供的一种电子文档验签装置的实施例的结构图。如图 2B 所示,本实施例中的验签装置包括:
完整性验证单元 400 ,用于接收来自签名方的签名合成文档,验证签名合成文档是否被篡改,并将验证结果输出给呈现单元 401 ;
呈现单元 401 ,用于在完整性验证单元 400 验证的结果为签名合成文档未被篡改时,允许呈现笔迹信息;否则,禁止按正常方式呈现笔迹信息。
完整性验证单元 400 包括:
获取子单元 4001 ,用于接收来自签名方的签名合成文档,该签名合成文档中包含有笔迹信息、被签名文档和加密结果;从接收到的文档中分离出加密结果和被签名文档;
验签用密钥获取子单元 4002 ,用于获取验签用密钥;
解密子单元 4003 ,用于根据验签用密钥获取子单元 4002 的验签用密钥解密加密结果,获得与加密结果对应的数字摘要;
数字摘要计算子单元 4004 ,用于对被签名文档计算数字摘要;
判断子单元 4005 ,用于比较解密子单元 4003 获得的数字摘要以及数字摘要计算子单元 4004 计算得到的数字摘要是否相同;若两者相同,认定为签名合成文档未被篡改,否则,签名合成文档被篡改。
本发明实施例中的验签装置还进一步包括:签名确认单元 402 ,用于验证呈现的笔迹信息。
具体来说,该签名确认单元 402 又可包括:
笔迹信息获取子单元 4021 ,用于获取签名人的笔迹信息;
笔迹对比子单元 4022 ,用于将笔迹信息获取子单元 4021 获取的笔迹信息与签名合成文档中的笔迹信息进行比对,若一致,则表明该笔迹信息真实有效;否则表明该笔迹信息不属于签名人。
基于上述电子文档签名装置和验签装置,本实施例还提供了一种对电子文档进行签名保护的系统,该系统包括签名装置和验签装置。
为了获得一种不需要前置流程的电子签名方式,申请人考虑到了利用具有唯一性并且由签名人控制的笔迹信息(即手写签名)做电子签名,并利用以上实施例描述的技术方案,使得笔迹信息达到了电子签名的法律效果。可见,基于本实施例所提供的电子文档签名装置和方法结合了传统的签名方式,既保护文档的安全,又做到直观方便,还不需要特别的制作或确认的工作。
现有技术中具有前置制章过程的签名方式,签名前签名显示内容就已经确定。而利用本发明的签名方式,签名显示的内容只有在签名时才实时获取,更符合现实生活中的纸张签名,从而更加符合用户的使用习惯。
对于日常生活中习惯于使用签名的方式对文件进行确认的用户而言,利用本发明的技术方案,可以简单便捷地实现在不改变用户习惯的情况下,对文档进行更为安全的保护。
利用本发明实施例提供的电子签名方法,不仅可以满足 ' 基本电子签名( basic signature ) ' 的要求,还可以满足 ' 高级电子签名( advanced signature ) ' 的要求。
本领域的技术人员应该明白,上述的本发明的各模块或各步骤可以利用可执行的程序代码来实现,存储在存储装置中,并运行在通用的计算装置,如单个的计算装置上,或者分布在多个计算装置所组成的网络上。
以上所述仅为本发明的较佳实施例而已,并非用于限定本发明的保护范围。凡在本发明的精神和原则之内,所作的任何修改、等同替换以及改进等,均应包含在本发明的保护范围之内。
工业实用性
序列表自由内容

Claims (17)

  1. 一种电子文档签名保护方法,其特征在于,在签名方,包括:
    获取笔迹信息;
    利用至少一个签名用密钥对待签名文档的数字摘要进行加密,得到加密结果;其中,所述被签名文档包括原始文档;
    生成签名合成文档,签名合成文档中包括笔迹信息、被签名文档和加密结果。
  2. 根据权利要求 1 所述的方法,其特征在于,所述至少一个签名用密钥是实时生成的,或 / 和,由第三方控制的,或 / 和,属于签名人原有的,或 / 和,与硬件绑定的。
  3. 根据权利要求2所述的方法,其特征在于,所述至少一个签名用密钥是根据预定的算法计算出来的,或/和,随机实时生成的。
  4. 根据权利要求2所述的方法,其特征在于,所述第三方在确保签名人输入笔迹信息的真实性时,将自身的电子签名制作数据作为所述至少一个签名用密钥中的一个。
  5. 根据权利要求1所述的方法,其特征在于,在利用至少一个签名用密钥对待签名文档的数字摘要进行加密后,进一步包括:
    实时删除所述至少一个签名用密钥中的部分或全部;和/或
    进一步包括:
    将相应的验签用密钥保存在签名合成文档中。
  6. 根据权利要求1至5任一所述的方法,其特征在于,在验签方,进一步包括:
    接收来自签名方的签名合成文档,验证签名合成文档是否被篡改;
    若签名合成文档未被篡改,允许呈现笔迹信息;否则禁止按正常方式呈现笔迹信息。
  7. 根据权利要求6所述的方法,其特征在于,所述验证签名合成文档是否被篡改包括:
    从签名合成文档中分离出被签名文档和加密结果;
    利用验签用密钥解密加密结果,获得第二数字摘要;
    计算被签名文档的数字摘要,获得第三数字摘要;
    比较第二数字摘要与第三数字摘要是否相同。
  8. 根据权利要求7所述的方法,其特征在于,根据与签名方约定的方式生成验签用密钥;和/或,
    验签用密钥从签名合成文档中获取验签用密钥;和/或,
    验签方事先获取第三方的验签用密钥。
  9. 根据权利要求6所述的方法,其特征在于,在验签方,进一步包括:
    验证呈现的笔迹信息。
  10. 根据权利要求9所述的方法,其特征在于,所述验证呈现的笔迹信息包括:
    获取签名方的笔迹信息,与所述呈现的笔迹信息进行对比。
  11. 根据权利要求1至5、7至10任一所述的方法,其特征在于,所述笔迹信息包括签名者的笔迹,和/或压感,和/或书写速度。
  12. 根据权利要求 1 至 5 、 7 至 10 任一所述的方法,其特征在于,所述被签名文档进一步包括笔迹信息,和 / 或,时间信息,和 / 或,场所信息。
  13. 一种电子文档签名系统,其特征在于,在签名方,包括:
    笔迹信息获取单元,用于获取笔迹信息;
    加密执行单元,用于利用至少一个签名用密钥对待签名文档的数字摘要进行加密,得到加密结果;其中,所述被签名文档包括原始文档;
    结果保存单元,用于根据被签名文档、加密执行单元获得的加密结果以及笔迹信息获取单元获取的笔迹信息,生成签名合成文档。
  14. 根据权利要求 13 所述的系统,其特征在于,在验签方,包括:
    完整性验证单元,用于接收来自签名方的签名合成文档,验证签名合成文档是否被篡改,并将验证结果输出给呈现单元;
    呈现单元,用于在完整性验证单元验证的结果为签名合成文档未被篡改时,允许呈现笔迹信息;否则,禁止按正常方式呈现笔迹信息。
  15. 根据权利要求 14 所述的系统,其特征在于,在验签方,进一步包括:
    签名确认单元,用于验证呈现单元呈现的笔迹信息。
  16. 根据权利要求 15 所述的系统,其特征在于,所述签名确认单元包括:
    笔迹信息获取子单元,用于获取签名人的笔迹信息;
    笔迹对比子单元,用于将笔迹信息获取子单元获取的笔迹信息与签名合成文档中的笔迹信息进行比对。
  17. 根据权利要求 14 至 16 任一所述的系统,其特征在于,所述完整性验证单元包括:
    获取子单元,用于接收来自签名方的签名合成文档,该签名合成文档中包含有笔迹信息、被签名文档和加密结果;从接收到的文档中分离出被签名文档和加密结果;
    验签用密钥获取子单元,用于获取验签用密钥;
    解密子单元,用于根据验签用密钥获取子单元获取的验签用密钥解密加密结果,获得与加密结果对应的数字摘要;
    数字摘要计算子单元,用于对被签名文档计算数字摘要;
    判断子单元,用于比较解密子单元获得的数字摘要以及数字摘要计算子单元计算得到的数字摘要是否相同;若两者相同,认定签名合成文档未被篡改,否则,认定签名合成文档被篡改。
PCT/CN2010/074153 2009-12-31 2010-06-21 电子文档签名保护方法和系统 WO2011079583A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200910244568.7A CN101789067B (zh) 2009-12-31 2009-12-31 电子文档签名保护方法和系统
CN200910244568.7 2009-12-31

Publications (1)

Publication Number Publication Date
WO2011079583A1 true WO2011079583A1 (zh) 2011-07-07

Family

ID=42532273

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2010/074153 WO2011079583A1 (zh) 2009-12-31 2010-06-21 电子文档签名保护方法和系统

Country Status (2)

Country Link
CN (1) CN101789067B (zh)
WO (1) WO2011079583A1 (zh)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101356211B1 (ko) 2012-08-23 2014-01-27 모트렉스(주) 디지털 컨텐츠의 원본 생성 및 정산 시스템과 그 방법
US9071442B2 (en) 2011-08-29 2015-06-30 Thomson Licensing Signcryption method and device and corresponding signcryption verification method and device
CN111245603A (zh) * 2019-12-29 2020-06-05 航天信息股份有限公司 一种用于下发印章数据到usbkey的方法及系统
CN112367171A (zh) * 2020-10-27 2021-02-12 杭州安恒信息技术股份有限公司 一种基于rsa和MD5的数据传输方法及组件
CN112613841A (zh) * 2020-12-25 2021-04-06 江苏华能智慧能源供应链科技有限公司 一种基于门限密码技术的电子文件审批方法及系统
CN112749402A (zh) * 2021-01-07 2021-05-04 苍穹数码技术股份有限公司 电子数据的处理方法、装置、电子设备及存储介质
CN113642007A (zh) * 2021-08-30 2021-11-12 京东方科技集团股份有限公司 代码验证方法、可联网的终端设备及可读存储介质
CN115952560A (zh) * 2023-02-07 2023-04-11 重庆傲雄在线信息技术有限公司 基于原笔迹签名校验电子档案文件真实性的方法、系统、设备及介质
CN116910790A (zh) * 2023-09-11 2023-10-20 四川建设网有限责任公司 一种具备自身完整性校验功能的投标文件加密方法

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102063599B (zh) * 2011-01-10 2012-09-05 杭州电子科技大学 一种基于触摸屏汉字笔迹的文档加密及解密方法
CN102394754A (zh) * 2011-11-14 2012-03-28 宇龙计算机通信科技(深圳)有限公司 利用指纹生成手写签名的方法及通信终端
CN103699314B (zh) * 2012-09-27 2017-11-17 华为终端有限公司 实现手写签字的方法及终端
CN104462908B (zh) * 2013-09-12 2018-01-19 中国电信股份有限公司 一种触摸屏手指书写签名的方法和系统
CN104184594B (zh) * 2014-09-16 2017-12-01 数安时代科技股份有限公司 文档联合签名方法和系统
CN107025412B (zh) * 2016-01-29 2020-04-17 唐文凯 一种防止非法移动使用信用标识的方法
CN109359474A (zh) * 2018-10-08 2019-02-19 北京点聚信息技术有限公司 一种在文档中编入指纹进行加密的方法
CN110826987A (zh) * 2019-10-25 2020-02-21 杭州安存网络科技有限公司 一种基于笔迹认证技术的电子合同签约方法
CN113591155B (zh) * 2021-06-17 2024-04-05 重庆亲笔签数字科技有限公司 一种电子印章授权方法、系统、电子设备及存储介质
CN116090027A (zh) * 2023-04-07 2023-05-09 深圳奥联信息安全技术有限公司 一种电子文档签名保护方法及系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080022111A1 (en) * 2003-12-16 2008-01-24 Sap Ag Electronic signatures
CN101369889A (zh) * 2007-08-13 2009-02-18 深圳兆日技术有限公司 一种对文档进行电子签名的系统和方法
CN101488172A (zh) * 2009-02-27 2009-07-22 上海凌锐信息技术有限公司 文档笔迹加解密方法及其应用终端
CN101539979A (zh) * 2009-04-29 2009-09-23 北京红旗贰仟软件技术有限公司 一种电子文档控制保护方法和装置
KR20090122657A (ko) * 2008-05-26 2009-12-01 동명대학교산학협력단 문자 인식을 통한 공개키 기반의 문서위조 방지 방법

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7035830B1 (en) * 2000-05-01 2006-04-25 Shaikh Mohammed Nasar S Method and apparatus for remote filing and recordation of documents
CN1220932C (zh) * 2001-07-16 2005-09-28 卓信科技有限公司 由签署人使用传感设备签署硬拷贝文件或电子文件的方法
CN101241569B (zh) * 2008-03-07 2011-09-14 北京华大恒泰科技有限责任公司 电子签章方法和装置及系统

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080022111A1 (en) * 2003-12-16 2008-01-24 Sap Ag Electronic signatures
CN101369889A (zh) * 2007-08-13 2009-02-18 深圳兆日技术有限公司 一种对文档进行电子签名的系统和方法
KR20090122657A (ko) * 2008-05-26 2009-12-01 동명대학교산학협력단 문자 인식을 통한 공개키 기반의 문서위조 방지 방법
CN101488172A (zh) * 2009-02-27 2009-07-22 上海凌锐信息技术有限公司 文档笔迹加解密方法及其应用终端
CN101539979A (zh) * 2009-04-29 2009-09-23 北京红旗贰仟软件技术有限公司 一种电子文档控制保护方法和装置

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9071442B2 (en) 2011-08-29 2015-06-30 Thomson Licensing Signcryption method and device and corresponding signcryption verification method and device
KR101356211B1 (ko) 2012-08-23 2014-01-27 모트렉스(주) 디지털 컨텐츠의 원본 생성 및 정산 시스템과 그 방법
CN111245603A (zh) * 2019-12-29 2020-06-05 航天信息股份有限公司 一种用于下发印章数据到usbkey的方法及系统
CN112367171A (zh) * 2020-10-27 2021-02-12 杭州安恒信息技术股份有限公司 一种基于rsa和MD5的数据传输方法及组件
CN112613841A (zh) * 2020-12-25 2021-04-06 江苏华能智慧能源供应链科技有限公司 一种基于门限密码技术的电子文件审批方法及系统
CN112613841B (zh) * 2020-12-25 2024-05-31 江苏华能智慧能源供应链科技有限公司 一种基于门限密码技术的电子文件审批方法及系统
CN112749402B (zh) * 2021-01-07 2024-04-23 苍穹数码技术股份有限公司 电子数据的处理方法、装置、电子设备及存储介质
CN112749402A (zh) * 2021-01-07 2021-05-04 苍穹数码技术股份有限公司 电子数据的处理方法、装置、电子设备及存储介质
CN113642007A (zh) * 2021-08-30 2021-11-12 京东方科技集团股份有限公司 代码验证方法、可联网的终端设备及可读存储介质
CN113642007B (zh) * 2021-08-30 2023-12-26 京东方科技集团股份有限公司 代码验证方法、可联网的终端设备及可读存储介质
CN115952560B (zh) * 2023-02-07 2024-02-06 重庆亲笔签数字科技有限公司 基于原笔迹签名校验电子档案文件真实性的方法、系统、设备及介质
CN115952560A (zh) * 2023-02-07 2023-04-11 重庆傲雄在线信息技术有限公司 基于原笔迹签名校验电子档案文件真实性的方法、系统、设备及介质
CN116910790B (zh) * 2023-09-11 2023-11-24 四川建设网有限责任公司 一种具备自身完整性校验功能的投标文件加密方法
CN116910790A (zh) * 2023-09-11 2023-10-20 四川建设网有限责任公司 一种具备自身完整性校验功能的投标文件加密方法

Also Published As

Publication number Publication date
CN101789067A (zh) 2010-07-28
CN101789067B (zh) 2015-12-16

Similar Documents

Publication Publication Date Title
WO2011079583A1 (zh) 电子文档签名保护方法和系统
US7266698B2 (en) Time stamping system for electronic documents and program medium for the same
CN101311950B (zh) 一种电子印章的实现方法和装置
CN101398915A (zh) 一种基于互联网的电子印章平台系统
US20030126432A1 (en) Content authentication for digital media based recording devices
ATE329426T1 (de) Verfahren und datenträger zur eintragung von benutzern einer public-key-infrastruktur und eintragungssystem
CN108924107B (zh) 一种区块链远程医疗数据调用可验证方法
RU2008152118A (ru) Инфраструктура верификации биометрических учетных данных
CA2232170A1 (en) Document authentication system and method
CN1324836C (zh) 时间戳在远程鉴章系统中的应用方法
CN103310164A (zh) 电子印章图形的验证方法及含有电子印章文件的验证方法
CN1818966B (zh) 电子印章的实现方法
CN111698093A (zh) 一种基于pki体系的数字时间戳签发和查证方法
WO2017166884A1 (zh) 基于外接设备的文件处理方法及装置
WO2007034255A1 (en) Method, apparatus and system for generating a digital signature linked to a biometric identifier
JPH10135943A (ja) 携帯可能情報記憶媒体及びそれを用いた認証方法、認証システム
CN108446539A (zh) 一种软件授权方法和软件授权文件生成系统
CN108400874B (zh) 利用印章验证终端的数字签名功能对印文进行认证的方法
CN111866547B (zh) 一种新型视频防篡改的方法
TWI505132B (zh) 數位檔案認證建立與驗證方法及其電子裝置
JP2002182562A (ja) 日時情報設定装置
CN1322335A (zh) 利用生物统计数据来进行端对端确认的设备和方法
JP2005333596A (ja) 電子申請システム、電子申請装置
JP4210749B2 (ja) 電子ファイル認証システムおよび電子ファイル認証サーバならびに電子ファイル認証方法
WO2021027982A1 (en) System and method for electronic signature creation and management for long-term archived documents

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 10840373

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2012546323

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 10840373

Country of ref document: EP

Kind code of ref document: A1