WO2021088659A1 - 电子签章载入方法和装置 - Google Patents

电子签章载入方法和装置 Download PDF

Info

Publication number
WO2021088659A1
WO2021088659A1 PCT/CN2020/123088 CN2020123088W WO2021088659A1 WO 2021088659 A1 WO2021088659 A1 WO 2021088659A1 CN 2020123088 W CN2020123088 W CN 2020123088W WO 2021088659 A1 WO2021088659 A1 WO 2021088659A1
Authority
WO
WIPO (PCT)
Prior art keywords
certificate authority
electronic signature
authority server
file
signed
Prior art date
Application number
PCT/CN2020/123088
Other languages
English (en)
French (fr)
Inventor
胡金钱
Original Assignee
胡金钱
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 胡金钱 filed Critical 胡金钱
Publication of WO2021088659A1 publication Critical patent/WO2021088659A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Definitions

  • the embodiments of the present application relate to the field of computer technology, and specifically relate to methods and devices for loading electronic signatures.
  • the purpose of the embodiments of this application is to propose an improved electronic signature loading method to solve the technical problems mentioned in the background art section above.
  • an embodiment of the present application provides an electronic signature loading method.
  • the method includes: in response to an operation of stamping an electronic signature on a file to be signed, sending an electronic signature to at least two preset files based on the file to be signed.
  • a certificate authority server sends the signature information and a seal request for generating an electronic seal; receives the electronic signature sent by at least two certificate authority servers; for each certificate authority server of the at least two certificate authority servers The server generates an identifier for indicating whether the certificate authority server is valid; merges the received electronic signatures into a master electronic signature; loads the master electronic signature and the corresponding identifiers of each certificate authority server Documents to be signed.
  • generating an identifier used to characterize whether the certificate authority server is valid includes: in response to receiving an electronic signature sent by the certificate authority server, generating an identifier used to characterize the validity of the certificate authority server In response to not receiving the electronic signature sent by the certificate authority server, generate an identifier used to characterize the invalidity of the certificate authority server.
  • the method further includes: in response to the operation for viewing the total electronic signature, displaying a list of digital certificate information, wherein the digital certificate information in the digital certificate information list corresponds to at least two certificate authority servers one-to-one .
  • loading the total electronic signature and the identifier corresponding to each certificate authority server into the file to be signed includes: for each certificate authority server of the at least two certificate authority servers, in advance The designated position corresponding to the display position of the total electronic signature is loaded with the identifier corresponding to the certificate authority server.
  • sending the signature information and the seal request for generating the electronic signature to at least two preset certificate authority servers includes: using a preset encryption algorithm to send the signature information to the at least two certificate authority servers.
  • the chapter file is encrypted to generate summary information of the file to be signed; the signature information and the seal request including the summary information are sent to at least two certificate authority servers.
  • sending the signature information and the seal request for generating the electronic signature to at least two preset certificate authority servers includes: sending to at least two certificate authority servers Including the signature information and seal request of the document to be signed.
  • an embodiment of the present application provides an electronic signature loading device, which includes: a sending module, configured to respond to an operation of stamping an electronic signature on a file to be signed, and send a message to the file based on the file to be signed.
  • the preset at least two certificate authority servers send the signature information and the seal request for generating the electronic signature;
  • the receiving module is used to receive the electronic signature sent by the at least two certificate authority servers;
  • the generating module is used to For each certificate authority server in at least two certificate authority servers, an identifier used to characterize whether the certificate authority server is valid is generated;
  • the merging module is used to merge the received electronic signatures into a total electronic signature Chapter; loading module, used to load the total electronic signature and the corresponding identifiers of each certificate authority server into the file to be signed.
  • the generating module includes: a first generating unit, configured to generate an identifier used to characterize the validity of the certificate authority server in response to receiving an electronic signature sent by the certificate authority server; and a second generating unit , Used to generate an identifier for indicating that the certificate authority server is invalid in response to not receiving the electronic signature sent by the certificate authority server.
  • the electronic signature loading method and device provided by the embodiments of the present application send a sealing request to at least two certificate authority servers, and at least two certificate authority servers generate multiple electronic signatures for the same file to be signed. , And then merge multiple electronic signatures into one master electronic signature, and generate an identifier corresponding to each certificate authority server, so as to use multiple certificate authority servers to sign a file at the same time, avoiding a single certificate Reliance on the authorization center server, even if one or more certificate authorization center servers fail or communication is interrupted, the electronic signatures generated by the remaining valid certificate authorization centers can guarantee the validity of the electronic signature and the validity of the signature file , Which fully improves the security of electronic signatures.
  • the intuitive display enables users to discover the abnormality of the service status of the certificate authority server in time, and then perform timely processing, reduce the impact of server abnormalities on file signatures, and fully improve the security of electronic signatures.
  • Figure 1 is an exemplary system architecture diagram to which the present application can be applied;
  • Fig. 2 is a flowchart of an embodiment of an electronic signature loading method according to the present application
  • Fig. 3 is an exemplary schematic diagram of a digital certificate information list according to the electronic signature loading method of the present application
  • Fig. 4 is an exemplary schematic diagram of the combined generation of a total electronic signature according to the electronic signature loading method of the present application
  • FIG. 5 is an exemplary schematic diagram of generating a total electronic signature according to another method of loading electronic signature of the present application
  • Fig. 6 is a schematic structural diagram of an embodiment of an electronic signature loading device according to the present application.
  • Fig. 7 is a schematic structural diagram of a computer system suitable for implementing a terminal device according to an embodiment of the present application.
  • FIG. 1 shows an exemplary system architecture 100 to which the electronic signature loading method of the embodiment of the present application can be applied.
  • the system architecture 100 may include a terminal device 101, a network 102, and at least two certificate authority servers 103.
  • the network 102 is used to provide a medium for communication links between the terminal device 101 and at least two certificate authority servers 103.
  • the network 102 may include various connection types, such as wired, wireless communication links, or fiber optic cables, and so on.
  • Each certificate authority server 103 may be a server for providing digital certificate services for the terminal device 101, and the certificate authority server 103 may use the signature information uploaded by the terminal device 101 to generate the electronic signature of the file to be signed. For authentication, an electronic signature is generated and fed back to the terminal device 101.
  • the terminal device 101 may be various electronic devices for users to use, including but not limited to smart phones, tablet computers, portable computers, desktop computers, and the like.
  • the electronic signature loading method provided by the embodiment of the present application is generally executed by the terminal device 101, and correspondingly, the electronic signature loading device is generally set in the terminal device 101.
  • terminal device 101 the network 102, and the certificate authority server 103 in FIG. 1 are merely illustrative. According to implementation needs, there may be any number of terminal devices 101, networks 102, and certificate authority servers 103.
  • FIG. 2 shows a flowchart 200 of the electronic signature loading method according to the present application.
  • the method includes the following steps:
  • Step 201 In response to the operation of stamping the electronic signature on the file to be signed, based on the file to be signed, sending the signature information and the stamp request for generating the electronic signature to at least two preset certificate authority servers .
  • the execution body of the electronic signature loading method can respond to the operation of stamping the electronic signature on the file to be signed, and send the pre-signed file based on the file to be signed. It is assumed that at least two certificate authority servers (for example, the certificate authority server 103 shown in FIG. 1) send the signature information and the seal request for generating the electronic signature.
  • the files to be signed may be various files, such as text files, picture files, video files, audio files, and so on.
  • the above-mentioned operation of stamping the electronic signature on the document to be signed may be performed manually by the user, or may be performed automatically by the above-mentioned execution subject. For example, the user clicks the signature button.
  • the above-mentioned signature information may be various information used by the certificate authority server to generate an electronic signature. For example, a digital certificate, a time stamp certificate and a document summary corresponding to the terminal, the identity information of the document signer, time information, and the electronic stamp of the signer, etc.
  • the above-mentioned at least two certificate authority servers may generate an electronic signature by using the received signature information after receiving the sealing request, and send the generated electronic signature back to the above-mentioned execution subject.
  • step 201 may be performed as follows:
  • the aforementioned encryption algorithm may be various existing algorithms, such as a hash algorithm, an MD5 algorithm, and so on.
  • the signature information and the seal request including the summary information are sent to at least two certificate authority servers.
  • the signature information can include the identity information and time information of the person signing the document in addition to the generated summary information.
  • the certificate authority server generates an electronic signature by using the received signature information, the digital certificate corresponding to the terminal device, the time stamp certificate, and the electronic chapter model of the signer stored in advance.
  • the terminal device generates summary information and sends the summary information to the certificate authority server, which can perform only one encryption operation, and each certificate authority server does not need to perform encryption operations, thereby improving the efficiency of generating electronic signatures.
  • step 201 may be performed as follows:
  • the certificate authority server can perform an encryption operation on the received file to be signed to generate summary information, and then use the summary information and other information included in the signature information to generate an electronic signature.
  • This implementation mode can reduce the computing burden of the terminal device, and reduce the impact of encryption operations on the performance of the terminal device.
  • Step 202 Receive electronic signatures sent by at least two certificate authority servers.
  • the electronic signature may be sent back to the above-mentioned executive body, and the above-mentioned executive body receives each electronic signature.
  • Step 203 For each certificate authority server of the at least two certificate authority servers, an identifier used to characterize whether the certificate authority server is valid is generated.
  • the above-mentioned execution subject may generate an identifier used to characterize whether the certificate authority server is valid.
  • the identifier can be in various forms, for example, different colors, shapes, sizes, positions, static states, etc. are used to characterize whether the corresponding certificate authority server is valid. Through the identifier, the user can intuitively observe which certificate authority servers are effective, thereby helping to maintain the faulty servers in a timely manner and improving the security of electronic signatures.
  • step 203 may be performed as follows:
  • an identifier used to characterize the validity of the certificate authority server is generated.
  • the identifier representing the validity of the certificate authority server may be a circular pattern in the first color.
  • an identifier for indicating that the certificate authority server is invalid is generated.
  • the identifier indicating that the certificate authority server is invalid may be a circular pattern in the second color.
  • Step 204 Combine the received electronic signatures into a total electronic signature.
  • the above-mentioned execution subject may merge the received electronic signatures into a total electronic signature.
  • the above-mentioned executive body can retain a graphic of an electronic signature, and at the same time merge other information (such as digital certificate information) included in each electronic signature, so as to show a graphic of an electronic signature to the user, and can provide information such as a digital certificate at the same time. But not display, so as to show users more flexibly the electronic signatures generated by different certificate authority servers.
  • Step 205 Load the total electronic signature and the identifiers corresponding to each certificate authority server into the file to be signed.
  • the above-mentioned execution subject may load the total electronic signature and the identifiers corresponding to the respective certificate authority servers into the file to be signed to obtain the signed file.
  • the electronic signature and the corresponding identifier of each certificate authority server can be displayed.
  • step 205 the above-mentioned execution subject may also perform the following steps:
  • a list of digital certificate information is displayed.
  • the digital certificate information in the digital certificate information list has a one-to-one correspondence with at least two certificate authority servers.
  • the operation for viewing the overall electronic signature may be that the user clicks on the above-mentioned overall electronic signature.
  • Fig. 3 among the five certificate authority servers, four certificate authority servers are valid, and one certificate authority server is invalid. Therefore, the list shown in Fig. 3 is displayed.
  • the above-mentioned execution subject may be loaded in a pre-designated position corresponding to the display position of the total electronic signature. Enter the identifier corresponding to the certificate authority server. When the file is opened after the signature is signed, the corresponding identifier of each certificate authority server can be displayed in different positions.
  • each certificate authority server when each certificate authority server is valid, the electronic signatures before the merger are as shown in 4011-4015, and the identifiers before the merger are as shown in 4021-4025.
  • the electronic signature is shown in 403, and each identifier is displayed in the corresponding position at the same time.
  • the electronic signatures before the merger are as shown in 5011-5014. Since one of the certificate authority servers is invalid, only four certificates are received.
  • An electronic signature The identifiers before merging are shown in 5021-5025, where 5025 is the identifier corresponding to the invalid certificate authority server.
  • the combined electronic signature is shown in 503, and each identifier is displayed in the corresponding position at the same time.
  • This implementation method can more intuitively show the user which certificate authority servers are valid and which certificate authority servers are invalid by loading the identifiers in different locations, thereby helping to maintain the faulty servers in a more timely manner and improve the electronic The security of the signature.
  • the at least two certificate authority servers by sending a seal request to at least two certificate authority servers, the at least two certificate authority servers generate multiple electronic signatures for the same file to be signed, and then multiple The electronic signature is merged into a single master electronic signature, and an identifier corresponding to each certificate authority server is generated, thereby using multiple certificate authority servers to sign a file at the same time, avoiding dependence on a single certificate authority server , Improve the security of electronic signatures.
  • this application provides an embodiment of an electronic signature loading device.
  • the device embodiment corresponds to the method embodiment shown in FIG.
  • the device can be specifically applied to the terminal equipment as shown in FIG. 1.
  • the electronic signature loading device 600 of this embodiment includes: a sending module 601, which is used to respond to the operation of stamping the electronic signature on the file to be signed, based on the file to be signed, to the preset At least two certificate authority servers send signature information and a seal request for generating an electronic seal; a receiving module 602 is used to receive electronic signatures sent by at least two certificate authority servers; a generating module 603 is used to Each of the at least two certificate authority servers generates an identifier that is used to characterize whether the certificate authority server is valid; the merging module 604 is used to merge the received electronic signatures into a total electronic signature Chapter; Loading module 605, used to load the total electronic signature and the identifiers corresponding to each certificate authority server into the file to be signed.
  • a sending module 601 which is used to respond to the operation of stamping the electronic signature on the file to be signed, based on the file to be signed, to the preset At least two certificate authority servers send signature information and a seal request for generating an electronic seal
  • the sending module 601 may respond to the operation of stamping the electronic signature on the file to be signed, and send to at least two preset certificate authority servers (such as the certificate shown in FIG. 1) based on the file to be signed.
  • the authorization center server 103) sends the signature information and the seal request for generating the electronic signature.
  • the file to be signed may be various files, such as text files, video files, audio files, and so on.
  • the above-mentioned operation of stamping the electronic signature on the document to be signed may be performed manually by the user, or may be performed automatically by the above-mentioned execution subject. For example, the user clicks the signature button.
  • the above-mentioned signature information may be various information used by the certificate authority server to generate an electronic signature. For example, a digital certificate, a time stamp certificate and a document summary corresponding to the terminal, the identity information of the document signer, time information, and the electronic stamp of the signer, etc.
  • the above-mentioned at least two certificate authority servers may generate an electronic signature by using the received signature information after receiving the sealing request, and send the generated electronic signature back to the above-mentioned execution subject.
  • the above-mentioned at least two certificate authority servers after the above-mentioned at least two certificate authority servers generate the electronic signature, they can send the electronic signature back to the above-mentioned device 600, and the above-mentioned receiving module 602 receives each electronic signature.
  • the above-mentioned generating module 603 may generate an identifier used to characterize whether the certificate authority server is valid.
  • the identifier can be in various forms, for example, different colors, shapes, etc. are used to characterize whether the corresponding certificate authority server is valid. Through the identifier, the user can intuitively observe which certificate authority servers are effective, thereby helping to maintain the faulty servers in a timely manner and improving the security of electronic signatures.
  • the merging module 604 may merge the received electronic signatures into a total electronic signature.
  • the above-mentioned executive body can retain a graphic of an electronic signature, and at the same time merge other information (such as digital certificate information) included in each electronic signature, so as to show a graphic of an electronic signature to the user, and can provide information such as a digital certificate at the same time. But not display, so as to show users more flexibly the electronic signatures generated by different certificate authority servers.
  • the loading module 605 can load the total electronic signature and the identifiers corresponding to each certificate authority server into the file to be signed to obtain the signed file.
  • the electronic signature and the corresponding identifier of each certificate authority server can be displayed.
  • the generating module includes: a first generating unit, configured to generate, in response to receiving the electronic signature sent by the certificate authority server, a certificate that is used to characterize the validity of the certificate authority server Identifier; the second generating unit is used to generate an identifier used to characterize the invalidity of the certificate authority server in response to not receiving the electronic signature sent by the certificate authority server.
  • the device may further include: a display module (not shown in the figure) for displaying a list of digital certificate information in response to the operation for viewing the total electronic signature, where: The digital certificate information in the digital certificate information list has a one-to-one correspondence with at least two certificate authority servers.
  • the loading module 605 may be further used to: for each of the at least two certificate authority servers, display a pre-designated and total electronic signature The location corresponding to the location loads the identifier corresponding to the certificate authority server.
  • the sending module 601 may include: an arithmetic unit (not shown in the figure), configured to use a preset encryption algorithm to perform an encryption operation on the file to be signed to generate a seal to be signed Summary information of the file; a sending unit (not shown in the figure), used to send the signature information and the seal request including the summary information to at least two certificate authority servers.
  • the sending module 601 may be further configured to send the signature information and the stamp request including the file to be signed to at least two certificate authority servers.
  • the at least two certificate authority servers by sending a seal request to at least two certificate authority servers, the at least two certificate authority servers generate multiple electronic signatures for the same file to be signed, and then multiple The electronic signature is merged into a single master electronic signature, and an identifier corresponding to each certificate authority server is generated, thereby using multiple certificate authority servers to sign a file at the same time, avoiding dependence on a single certificate authority server , Improve the security of electronic signatures.
  • FIG. 7 shows a schematic structural diagram of a computer system 700 suitable for implementing a terminal device according to an embodiment of the present application.
  • the terminal device shown in FIG. 7 is only an example, and should not bring any limitation to the functions and scope of use of the embodiments of the present application.
  • the computer system 700 includes a central processing unit (CPU) 701, which can be based on a program stored in a read-only memory (ROM) 702 or a program loaded from a storage part 708 into a random access memory (RAM) 703 And perform various appropriate actions and processing.
  • ROM read-only memory
  • RAM random access memory
  • various programs and data required for the operation of the system 700 are also stored.
  • the CPU 701, the ROM 702, and the RAM 703 are connected to each other through a bus 704.
  • An input/output (I/O) interface 705 is also connected to the bus 704.
  • the following components are connected to the I/O interface 705: an input section 706 including a keyboard, a mouse, etc.; an output section 707 including a liquid crystal display (LCD), etc., and speakers, etc.; a storage section 708 including a hard disk, etc.; The communication part 709 of a network interface card such as a modem.
  • the communication section 709 performs communication processing via a network such as the Internet.
  • the drive 710 is also connected to the I/O interface 705 as needed.
  • a removable medium 711 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, etc., is installed on the drive 710 as needed, so that the computer program read therefrom is installed into the storage section 708 as needed.
  • an embodiment of the present disclosure includes a computer program product, which includes a computer program carried on a computer-readable medium, and the computer program contains program code for executing the method shown in the flowchart.
  • the computer program may be downloaded and installed from the network through the communication part 709, and/or installed from the removable medium 711.
  • CPU central processing unit
  • the computer-readable storage medium described in this application may be a computer-readable signal medium or a computer-readable storage medium, or any combination of the two.
  • the computer-readable storage medium may be, for example, but not limited to, an electrical, magnetic, optical, electromagnetic, infrared, or semiconductor system, device, or device, or a combination of any of the above. More specific examples of computer-readable storage media may include, but are not limited to: electrical connections with one or more wires, portable computer disks, hard disks, random access memory (RAM), read-only memory (ROM), erasable removable Programmable read-only memory (EPROM or flash memory), optical fiber, portable compact disk read-only memory (CD-ROM), optical storage device, magnetic storage device, or any suitable combination of the above.
  • a computer-readable storage medium may be any tangible medium that contains or stores a program, and the program may be used by or in combination with an instruction execution system, apparatus, or device.
  • a computer-readable signal medium may include a data signal propagated in a baseband or as a part of a carrier wave, and a computer-readable program code is carried therein. This propagated data signal can take many forms, including but not limited to electromagnetic signals, optical signals, or any suitable combination of the foregoing.
  • the computer-readable signal medium may also be any computer-readable storage medium other than the computer-readable storage medium.
  • the computer-readable storage medium may be sent, propagated, or transmitted for use by or in combination with the instruction execution system, apparatus, or device program of.
  • the program code contained on the computer-readable storage medium can be transmitted by any suitable medium, including but not limited to: wireless, wire, optical cable, RF, etc., or any suitable combination of the above.
  • the computer program code used to perform the operations of the present application can be written in one or more programming languages or a combination thereof.
  • the programming languages include object-oriented programming languages—such as Java, Smalltalk, C++, and also conventional The procedural programming language-such as "C" language or similar programming language.
  • the program code can be executed entirely on the user's computer, partly on the user's computer, executed as an independent software package, partly on the user's computer and partly executed on a remote computer, or entirely executed on the remote computer or server.
  • the remote computer can be connected to the user's computer through any kind of network, including a local area network (LAN) or a wide area network (WAN), or it can be connected to an external computer (for example, using an Internet service provider to pass Internet connection).
  • LAN local area network
  • WAN wide area network
  • Internet service provider for example, using an Internet service provider to pass Internet connection.
  • each block in the flowchart or block diagram may represent a module, program segment, or part of code, and the module, program segment, or part of code contains one or more for realizing the specified logical function Executable instructions.
  • the functions marked in the block may also occur in a different order from the order marked in the drawings. For example, two blocks shown in succession can actually be executed substantially in parallel, and they can sometimes be executed in the reverse order, depending on the functions involved.
  • each block in the block diagram and/or flowchart, and the combination of the blocks in the block diagram and/or flowchart can be implemented by a dedicated hardware-based system that performs the specified functions or operations Or it can be realized by a combination of dedicated hardware and computer instructions.
  • the modules involved in the embodiments described in this application can be implemented in software or hardware.
  • the described modules may also be provided in the processor.
  • a processor includes a sending module, a receiving module, a generating module, a merging module, and a loading module.
  • the names of these modules do not constitute a limitation on the unit itself under certain circumstances.
  • the sending module can also be described as "used to respond to the operation of stamping an electronic signature on the file to be signed, based on all The file to be signed is sent to at least two preset certificate authority servers to send the signing information for generating the electronic seal and the module for the seal request".
  • the present application also provides a computer-readable storage medium.
  • the computer-readable storage medium may be included in the terminal device described in the above-mentioned embodiments; or it may exist alone without being assembled into the In the terminal equipment.
  • the above-mentioned computer-readable storage medium carries one or more programs.
  • the terminal device When the above-mentioned one or more programs are executed by the terminal device, the terminal device: responds to the operation of stamping the electronic signature on the file to be signed, based on the Signature file, send the signature information and seal request for generating the electronic signature to at least two preset certificate authority servers; receive the electronic signature sent by at least two certificate authority servers; for at least two certificates Each certificate authority server in the authority server generates an identifier used to characterize whether the certificate authority server is valid; merges each received electronic signature into a master electronic signature; combines the master electronic signature and each certificate The identifiers corresponding to the authorization center servers are loaded into the file to be signed.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

本申请实施例公开了电子签章载入方法。该方法的一具体实施方式包括:响应于针对待签章文件加盖电子签章的操作,基于待签章文件,向预设的至少两个证书授权中心服务器发送用于生成电子签章的签章信息和盖章请求;接收至少两个证书授权中心服务器发送的电子签章;对于至少两个证书授权中心服务器中的每个证书授权中心服务器,生成用于表征该证书授权中心服务器是否有效的标识符;将接收到的各个电子签章合并为总电子签章;将总电子签章和各个证书授权中心服务器分别对应的标识符载入待签章文件。该实施方式利用多个证书授权中心服务器同时对一个文件进行签章,避免了对单个证书授权中心服务器的依赖,提高了电子签章的安全性。

Description

电子签章载入方法和装置 技术领域
本申请实施例涉及计算机技术领域,具体涉及电子签章载入方法和装置。
背景技术
现有的电子签章都需要从一个证书授权中心(CA,Certificate Authority)调用数字证书,如果该CA的服务器受到攻击而瘫痪,或者因为网络通信问题,使CA服务器与外界的通信中断,那么会导致调用了该CA的数字证书的电子签章或者加盖了该电子签章的文件全部失效,或者无法对CA的数字证书的真实性、有效性进行有效的认证,进而增加安全风险。
发明内容
本申请实施例的目的在于提出了一种改进的电子签章载入方法,来解决以上背景技术部分提到的技术问题。
第一方面,本申请实施例提供了一种电子签章载入方法,该方法包括:响应于针对待签章文件加盖电子签章的操作,基于待签章文件,向预设的至少两个证书授权中心服务器发送用于生成电子签章的签章信息和盖章请求;接收至少两个证书授权中心服务器发送的电子签章;对于至少两个证书授权中心服务器中的每个证书授权中心服务器,生成用于表征该证书授权中心服务器是否有效的标识符;将接收到的各个电子签章合并为总电子签章;将总电子签章和各个证书授权中心服务器分别对应的标识符载入待签章文件。
在一些实施例中,生成用于表征该证书授权中心服务器是否有效的标识符,包括:响应于接收到该证书授权中心服务器发送的电子签章,生成用于表征该证书授权中心服务器有效的标识符;响应于没有接收到该证书授权中心服务器发送的电子签章,生成用于表征该证书授权中心服务器无效的标识符。
在一些实施例中,方法还包括:响应于用于查看总电子签章的操作,显示数字证书信息列表,其中,数字证书信息列表中的数字证书信息与至少两个证书授权中心服务器一一对应。
在一些实施例中,将总电子签章和各个证书授权中心服务器分别对应的标识符载入待签章文件,包括:对于至少两个证书授权中心服务器中的每个证书授权中心服务器,在预先指定的与总电子签章的显示位置对应的位置载入该证书授权中心服务器对应的标识符。
在一些实施例中,基于待签章文件,向预设的至少两个证书授权中心服务器发送用于生成电子签章的签章信息和盖章请求,包括:利用预设的加密算法,对待签章文件进行加密运算,生成待签章文件的摘要信息;向至少两个证书授权中心服务器发送包括摘要信息的签章信息和盖章请求。
在一些实施例中,基于待签章文件,向预设的至少两个证书授权中心服务器发送用于生成电子签章的签章信息和盖章请求,包括:向至少两个证书授权中心服务器发送包括待签章文件的签章信息和盖章请求。
第二方面,本申请实施例提供了一种电子签章载入装置,该装置包括:发送模块,用于响应于针对待签章文件加盖电子签章的操作,基于待签章文件,向预设的至少两个证书授权中心服务器发送用于生成电子签章的签章信息和盖章请求;接收模块,用于接收至少两个证书授权中心服务器发送的电子签章;生成模块,用于对于至少两个证书授权中心服务器中的每个证书授权中心服务器,生成用于表征该证书授权中心服务器是否有效的标识符;合并模块,用于将接收到的各个电子签章合并为总电子签章;载入模块,用于将总电子签章和各个证书授权中心服务器分别对应的标识符载入待签章文件。
在一些实施例中,生成模块包括:第一生成单元,用于响应于接收到该证书授权中心服务器发送的电子签章,生成用于表征该证书授权中心服务器有效的标识符;第二生成单元,用于响应于没有接收到该证书授权中心服务器发送的电子签章,生成用于表征该证书授权中心服务器无效的标识符。
本申请实施例提供的电子签章载入方法和装置,通过向至少两个证书授权中心服务器发送盖章请求,由至少两个证书授权中心服务器针对同一个待签章文件生成多个电子签章,再将多个电子签章合并为一个总电子签章,并生成每个证书授权中心服务器对应的标识符,从而利用多个证书授权中心服务器同时对一个文件进行签章,避免了对单个证书授权中心服务器的依赖,即使某一个或多个证书授权中心服务器故障或者通信中断,其余的有效的证书授权中心生成的电子签章也能保证电子签章的有效性,以及签章文件的有效性,充分提高了电子签章的安全性。通过标识符来对证书授权中心服务器的有效性以及证书授权中心服务器是否保持有效通信的状况进行显示,还能对多个证书授权中心服务器的中的每个有效性以及证书授权中心服务器的通信状况进行直观的显示,使得使用者能够及时发现证书授权中心服务器的服务状况异常,进而进行及时的处理,减少服务器异常对文件签章的影响,充分提高了电子签章的安全性。
附图说明
通过阅读参照以下附图所作的对非限制性实施例所作的详细描述,本申请的其它特征、目的和优点将会变得更明显:
图1是本申请可以应用于其中的示例性系统架构图;
图2是根据本申请的电子签章载入方法的一个实施例的流程图;
图3是根据本申请的电子签章载入方法的数字证书信息列表的示例性示意图;
图4是根据本申请的电子签章载入方法的合并生成总电子签章的示例性示意图;
图5是根据本申请的电子签章载入方法的另一个合并生成总电子签章的示例性示意图;
图6是根据本申请的电子签章载入装置的一个实施例的结构示意图;
图7是适于用来实现本申请实施例的终端设备的计算机系统的结构示意图。
具体实施方式
下面结合附图和实施例对本申请作进一步的详细说明。可以理解的是,此处所描述的具体实施例仅仅用于解释相关发明,而非对该发明的限定。另外还需要说明的是,为了便于描述,附图中仅示出了与有关发明相关的部分。
需要说明的是,在不冲突的情况下,本申请中的实施例及实施例中的特征可以相互组合。下面将参考附图并结合实施例来详细说明本申请。
图1示出了可以应用本申请实施例的电子签章载入方法的示例性系统架构100。
如图1所示,系统架构100可以包括终端设备101、网络102和至少两个证书授权中心服务器103。网络102用以在终端设备101和至少两个证书授权中心服务器103之间提供通信链路的介质。网络102可以包括各种连接类型,例如有线、无线通信链路或者光纤电缆等等。
每个证书授权中心服务器103可以是用于为终端设备101提供数字证书服务的服务器,证书授权中心服务器103可以利用终端设备101上传的用于生成待签章文件的电子签章的签章信息进行认证,生成电子签章并反馈给终端设备101。
终端设备101可以是供用户使用的各种电子设备,包括但不限于智能手机、平板电脑、便携式计算机、台式计算机等。
需要说明的是,本申请实施例提供的电子签章载入方法一般由终端设备101执行,相应的,电子签章载入装置一般设置于终端设备101中。
应该理解,图1中的终端设备101、网络102和证书授权中心服务器103的数目仅仅是示意性的。根据实现需要,可以具有任意数目的终端设备101、网络102和证书授权中心服务器103。
继续参考图2,其示出了根据本申请的电子签章载入方法的一个流程图200,该方法包括以下步骤:
步骤201,响应于针对待签章文件加盖电子签章的操作,基于待签章文件,向预设的至少两个证书授权中心服务器发送用于生成电子签章的签章信息和盖章请求。
在本实施例中,电子签章载入方法的执行主体(例如图1所示的终端设备101)可以响应于针对待签章文件加盖电子签章的操作,基于待签章文件,向预设的至少两个证书授权中心服务器(例如图1所示的证书授权中心服务器103)发送用于生成电子签章的签章信息和盖章请求。
其中,待签章文件可以是各种文件,例如文本文件、图片文件、视频文件、音频文件等。上述 针对待签章文件加盖电子签章的操作,可以由用户手动执行,也可以由上述执行主体自动执行。例如用户点击签章按钮。上述签章信息可以是证书授权中心服务器用来生成电子签章所用到的各种信息。例如终端对应的数字证书、时间戳证书以及文件摘要、文件签署人的身份信息、时间信息、签署人的电子章模等。
上述至少两个证书授权中心服务器可以在接收到盖章请求后,利用接收到的签章信息,生成电子签章,并将生成的电子签章发送回上述执行主体。
在本实施例的一些可选的实现方式中,步骤201可以如下执行:
首先,利用预设的加密算法,对待签章文件进行加密运算,生成待签章文件的摘要信息。其中,上述加密算法可以是现有的各种算法,例如哈希算法、MD5算法等。
然后,向至少两个证书授权中心服务器发送包括摘要信息的签章信息和盖章请求。其中,签章信息除生成的摘要信息外,还可以包括文件签署人的身份信息、时间信息等。证书授权中心服务器利用接收到的签章信息,以及预先存储的对应于终端设备的数字证书、时间戳证书、签署人的电子章模,生成电子签章。本实现方式,通过终端设备生成摘要信息,并将摘要信息发送至证书授权中心服务器,可以只进行一次加密运算,各个证书授权中心服务器无需再进行加密运算,从而提高了生成电子签章的效率。
在本实施例的一些可选的实现方式中,步骤201可以如下执行:
向至少两个证书授权中心服务器发送包括待签章文件的签章信息和盖章请求。证书授权中心服务器可以对接收到的待签章文件进行加密运算,生成摘要信息,再利用摘要信息和签章信息包括的其他信息,生成电子签章。本实现方式可以减轻终端设备的运算负担,降低加密运算对终端设备的性能的影响。
步骤202,接收至少两个证书授权中心服务器发送的电子签章。
在本实施例中,上述至少两个证书授权中心服务器在生成电子签章后,可以将电子签章发送回上述执行主体,上述执行主体接收各个电子签章。
步骤203,对于至少两个证书授权中心服务器中的每个证书授权中心服务器,生成用于表征该证书授权中心服务器是否有效的标识符。
在本实施例中,对于至少两个证书授权中心服务器中的每个证书授权中心服务器,上述执行主体可以生成用于表征该证书授权中心服务器是否有效的标识符。其中,标识符可以为各种形式,例如,通过不同的颜色、形状、尺寸、位置、静动态等用来表征对应的证书授权中心服务器是否有效。通过标识符,可以使用户直观地观察到哪些证书授权中心服务器是有效的,从而有助于及时对产生故障的服务器进行维护,提高电子签章的安全性。
在本实施例的一些可选的实现方式中,步骤203可以如下执行:
响应于接收到该证书授权中心服务器发送的电子签章,生成用于表征该证书授权中心服务器有效的标识符。作为示例,表征证书授权中心服务器有效的标识符可以是第一颜色的圆形图案。
响应于没有接收到该证书授权中心服务器发送的电子签章,生成用于表征该证书授权中心服务器无效的标识符。作为示例,表征证书授权中心服务器无效的标识符可以是第二颜色的圆形图案。具体地,当发送盖章请求后的预设时长内没有接收到电子签章,则可以确定没有接收到该证书授权中心服务器发送的电子签章。此时,该证书授权中心服务器没有及时、正确地生成电子签章,确定该证书授权中心服务器无效。本实现方式可以有区别性地生成标识符,从而可以使用户得知哪些服务器有效,哪些服务器无效。
步骤204,将接收到的各个电子签章合并为总电子签章。
在本实施例中,上述执行主体可以将接收到的各个电子签章合并为总电子签章。具体地,上述执行主体可以保留一个电子签章的图形,同时合并各个电子签章包括的其他信息(例如数字证书信息),从而向用户展示一个电子签章的图形,同时可以提供数字证书等信息但不展示,从而向用户更灵活地展示不同的证书授权中心服务器生成的电子签章。
步骤205,将总电子签章和各个证书授权中心服务器分别对应的标识符载入待签章文件。
在本实施例中,上述执行主体可以将总电子签章和各个证书授权中心服务器分别对应的标识符载入待签章文件,得到签章后文件。当签章后文件被打开后,可以显示电子签章和各个证书授权中心服务器分别对应的标识符。
在本实施例的一些可选的实现方式中,步骤205之后,上述执行主体还可以执行如下步骤:
响应于用于查看总电子签章的操作,显示数字证书信息列表。其中,数字证书信息列表中的数字证书信息与至少两个证书授权中心服务器一一对应。作为示例,用于查看总电子签章的操作可以是用户点击上述总电子签章。如图3所示,五个证书授权中心服务器中,四个证书授权中心服务器有效,一个证书授权中心服务器无效,因此,显示如图3所示的列表。
在本实施例的一些可选的实现方式中,对于至少两个证书授权中心服务器中的每个证书授权中心服务器,上述执行主体可以在预先指定的与总电子签章的显示位置对应的位置载入该证书授权中心服务器对应的标识符。当签章后文件被打开后,可以在不同的位置显示各个证书授权中心服务器对应的标识符。
作为示例,如图4所示,当各个证书授权中心服务器均有效时,合并前的各个电子签章如4011-4015所示,合并前的各个标识符如4021-4025所示,合并生成的总电子签章如403所示,各个标识符同时显示在相应的位置。如图5所示,当各个证书授权中心服务器中出现无效的证书授权中心服 务器时,合并前的各个电子签章如5011-5014所示,由于其中一个证书授权中心服务器无效,因此只接收到四个电子签章。合并前的各个标识符如5021-5025所示,其中5025为无效的证书授权中心服务器对应的标识符。合并生成的总电子签章如503所示,各个标识符同时显示在相应的位置。
本实现方式通过在不同的位置载入标识符,可以更直观地向用户展示哪些证书授权中心服务器有效,哪些证书授权中心服务器无效,从而有助于更及时对产生故障的服务器进行维护,提高电子签章的安全性。
本申请的上述实施例提供的方法,通过向至少两个证书授权中心服务器发送盖章请求,由至少两个证书授权中心服务器针对同一个待签章文件生成多个电子签章,再将多个电子签章合并为一个总电子签章,并生成每个证书授权中心服务器对应的标识符,从而利用多个证书授权中心服务器同时对一个文件进行签章,避免了对单个证书授权中心服务器的依赖,提高了电子签章的安全性。
进一步参考图6,作为对上述各图所示方法的实现,本申请提供了一种电子签章载入装置的一个实施例,该装置实施例与图2所示的方法实施例相对应,该装置具体可以应用于如图1所示的终端设备中。
如图6所示,本实施例的电子签章载入装置600包括:发送模块601,用于响应于针对待签章文件加盖电子签章的操作,基于待签章文件,向预设的至少两个证书授权中心服务器发送用于生成电子签章的签章信息和盖章请求;接收模块602,用于接收至少两个证书授权中心服务器发送的电子签章;生成模块603,用于对于至少两个证书授权中心服务器中的每个证书授权中心服务器,生成用于表征该证书授权中心服务器是否有效的标识符;合并模块604,用于将接收到的各个电子签章合并为总电子签章;载入模块605,用于将总电子签章和各个证书授权中心服务器分别对应的标识符载入待签章文件。
在本实施例中,发送模块601可以响应于针对待签章文件加盖电子签章的操作,基于待签章文件,向预设的至少两个证书授权中心服务器(例如图1所示的证书授权中心服务器103)发送用于生成电子签章的签章信息和盖章请求。
其中,待签章文件可以是各种文件,例如文本文件、视频文件、音频文件等。上述针对待签章文件加盖电子签章的操作,可以由用户手动执行,也可以由上述执行主体自动执行。例如用户点击签章按钮。上述签章信息可以是证书授权中心服务器用来生成电子签章所用到的各种信息。例如终端对应的数字证书、时间戳证书以及文件摘要、文件签署人的身份信息、时间信息、签署人的电子章模等。
上述至少两个证书授权中心服务器可以在接收到盖章请求后,利用接收到的签章信息,生成电子签章,并将生成的电子签章发送回上述执行主体。
在本实施例中,上述至少两个证书授权中心服务器在生成电子签章后,可以将电子签章发送回上述装置600,上述接收模块602接收各个电子签章。
在本实施例中,对于至少两个证书授权中心服务器中的每个证书授权中心服务器,上述生成模块603可以生成用于表征该证书授权中心服务器是否有效的标识符。其中,标识符可以为各种形式,例如,通过不同的颜色、形状等用来表征对应的证书授权中心服务器是否有效。通过标识符,可以使用户直观地观察到哪些证书授权中心服务器是有效的,从而有助于及时对产生故障的服务器进行维护,提高电子签章的安全性。
在本实施例中,合并模块604可以将接收到的各个电子签章合并为总电子签章。具体地,上述执行主体可以保留一个电子签章的图形,同时合并各个电子签章包括的其他信息(例如数字证书信息),从而向用户展示一个电子签章的图形,同时可以提供数字证书等信息但不展示,从而向用户更灵活地展示不同的证书授权中心服务器生成的电子签章。
在本实施例中,载入模块605可以将总电子签章和各个证书授权中心服务器分别对应的标识符载入待签章文件,得到签章后文件。当签章后文件被打开后,可以显示电子签章和各个证书授权中心服务器分别对应的标识符。
在本实施例的一些可选的实现方式中,生成模块包括:第一生成单元,用于响应于接收到该证书授权中心服务器发送的电子签章,生成用于表征该证书授权中心服务器有效的标识符;第二生成单元,用于响应于没有接收到该证书授权中心服务器发送的电子签章,生成用于表征该证书授权中心服务器无效的标识符。
在本实施例的一些可选的实现方式中,装置还可以包括:显示模块(图中未示出),用于响应于用于查看总电子签章的操作,显示数字证书信息列表,其中,数字证书信息列表中的数字证书信息与至少两个证书授权中心服务器一一对应。
在本实施例的一些可选的实现方式中,载入模块605可以进一步用于:对于至少两个证书授权中心服务器中的每个证书授权中心服务器,在预先指定的与总电子签章的显示位置对应的位置载入该证书授权中心服务器对应的标识符。
在本实施例的一些可选的实现方式中,发送模块601可以包括:运算单元(图中未示出),用于利用预设的加密算法,对待签章文件进行加密运算,生成待签章文件的摘要信息;发送单元(图中未示出),用于向至少两个证书授权中心服务器发送包括摘要信息的签章信息和盖章请求。
在本实施例的一些可选的实现方式中,发送模块601可以进一步用于:向至少两个证书授权中心服务器发送包括待签章文件的签章信息和盖章请求。
本申请的上述实施例提供的装置,通过向至少两个证书授权中心服务器发送盖章请求,由至少两个证书授权中心服务器针对同一个待签章文件生成多个电子签章,再将多个电子签章合并为一个总电子签章,并生成每个证书授权中心服务器对应的标识符,从而利用多个证书授权中心服务器同时对 一个文件进行签章,避免了对单个证书授权中心服务器的依赖,提高了电子签章的安全性。
下面参考图7,其示出了适于用来实现本申请实施例的终端设备的计算机系统700的结构示意图。图7示出的终端设备仅仅是一个示例,不应对本申请实施例的功能和使用范围带来任何限制。
如图7所示,计算机系统700包括中央处理单元(CPU)701,其可以根据存储在只读存储器(ROM)702中的程序或者从存储部分708加载到随机访问存储器(RAM)703中的程序而执行各种适当的动作和处理。在RAM 703中,还存储有系统700操作所需的各种程序和数据。CPU 701、ROM 702以及RAM 703通过总线704彼此相连。输入/输出(I/O)接口705也连接至总线704。
以下部件连接至I/O接口705:包括键盘、鼠标等的输入部分706;包括诸如液晶显示器(LCD)等以及扬声器等的输出部分707;包括硬盘等的存储部分708;以及包括诸如LAN卡、调制解调器等的网络接口卡的通信部分709。通信部分709经由诸如因特网的网络执行通信处理。驱动器710也根据需要连接至I/O接口705。可拆卸介质711,诸如磁盘、光盘、磁光盘、半导体存储器等等,根据需要安装在驱动器710上,以便于从其上读出的计算机程序根据需要被安装入存储部分708。
特别地,根据本公开的实施例,上文参考流程图描述的过程可以被实现为计算机软件程序。例如,本公开的实施例包括一种计算机程序产品,其包括承载在计算机可读介质上的计算机程序,该计算机程序包含用于执行流程图所示的方法的程序代码。在这样的实施例中,该计算机程序可以通过通信部分709从网络上被下载和安装,和/或从可拆卸介质711被安装。在该计算机程序被中央处理单元(CPU)701执行时,执行本申请的方法中限定的上述功能。
需要说明的是,本申请所述的计算机可读存储介质可以是计算机可读信号介质或者计算机可读存储介质或者是上述两者的任意组合。计算机可读存储介质例如可以是——但不限于——电、磁、光、电磁、红外线、或半导体的系统、装置或器件,或者任意以上的组合。计算机可读存储介质的更具体的例子可以包括但不限于:具有一个或多个导线的电连接、便携式计算机磁盘、硬盘、随机访问存储器(RAM)、只读存储器(ROM)、可擦式可编程只读存储器(EPROM或闪存)、光纤、便携式紧凑磁盘只读存储器(CD-ROM)、光存储器件、磁存储器件、或者上述的任意合适的组合。在本申请中,计算机可读存储介质可以是任何包含或存储程序的有形介质,该程序可以被指令执行系统、装置或者器件使用或者与其结合使用。而在本申请中,计算机可读的信号介质可以包括在基带中或者作为载波一部分传播的数据信号,其中承载了计算机可读的程序代码。这种传播的数据信号可以采用多种形式,包括但不限于电磁信号、光信号或上述的任意合适的组合。计算机可读的信号介质还可以是计算机可读存储介质以外的任何计算机可读存储介质,该计算机可读存储介质可以发送、传播或者传输用于由指令执行系统、装置或者器件使用或者与其结合使用的程序。计算机可读存储介质上包含的程序代码可以用任何适当的介质传输,包括但不限于:无线、电线、光缆、RF等等,或者上述的任意合适的组合。
可以以一种或多种程序设计语言或其组合来编写用于执行本申请的操作的计算机程序代码,所述程序设计语言包括面向对象的程序设计语言—诸如Java、Smalltalk、C++,还包括常规的过程式程序设计语言—诸如“C”语言或类似的程序设计语言。程序代码可以完全地在用户计算机上执行、部分地在用户计算机上执行、作为一个独立的软件包执行、部分在用户计算机上部分在远程计算机上执行、或者完全在远程计算机或服务器上执行。在涉及远程计算机的情形中,远程计算机可以通过任意种类的网络——包括局域网(LAN)或广域网(WAN)—连接到用户计算机,或者,可以连接到外部计算机(例如利用因特网服务提供商来通过因特网连接)。
附图中的流程图和框图,图示了按照本申请各种实施例的系统、方法和计算机程序产品的可能实现的体系架构、功能和操作。在这点上,流程图或框图中的每个方框可以代表一个模块、程序段、或代码的一部分,该模块、程序段、或代码的一部分包含一个或多个用于实现规定的逻辑功能的可执行指令。也应当注意,在有些作为替换的实现中,方框中所标注的功能也可以以不同于附图中所标注的顺序发生。例如,两个接连地表示的方框实际上可以基本并行地执行,它们有时也可以按相反的顺序执行,这依所涉及的功能而定。也要注意的是,框图和/或流程图中的每个方框、以及框图和/或流程图中的方框的组合,可以用执行规定的功能或操作的专用的基于硬件的系统来实现,或者可以用专用硬件与计算机指令的组合来实现。
描述于本申请实施例中所涉及到的模块可以通过软件的方式实现,也可以通过硬件的方式来实现。所描述的模块也可以设置在处理器中,例如,可以描述为:一种处理器包括发送模块、接收模块、生成模块、合并模块、载入模块。其中,这些模块的名称在某种情况下并不构成对该单元本身的限定,例如,发送模块还可以被描述为“用于响应于针对待签章文件加盖电子签章的操作,基于所述待签章文件,向预设的至少两个证书授权中心服务器发送用于生成电子签章的签章信息和盖章请求的模块”。
作为另一方面,本申请还提供了一种计算机可读存储介质,该计算机可读存储介质可以是上述实施例中描述的终端设备中所包含的;也可以是单独存在,而未装配入该终端设备中。上述计算机可读存储介质承载有一个或者多个程序,当上述一个或者多个程序被该终端设备执行时,使得该终端设备:响应于针对待签章文件加盖电子签章的操作,基于待签章文件,向预设的至少两个证书授权中心服务器发送用于生成电子签章的签章信息和盖章请求;接收至少两个证书授权中心服务器发送的电子签章;对于至少两个证书授权中心服务器中的每个证书授权中心服务器,生成用于表征该证书授权中心服务器是否有效的标识符;将接收到的各个电子签章合并为总电子签章;将总电子签章和各个证书授权中心服务器分别对应的标识符载入待签章文件。
以上描述仅为本申请的较佳实施例以及对所运用技术原理的说明。本领域技术人员应当理解,本申请中所涉及的发明范围,并不限于上述技术特征的特定组合而成的技术方案,同时也应涵盖在不 脱离上述发明构思的情况下,由上述技术特征或其等同特征进行任意组合而形成的其它技术方案。例如上述特征与本申请中公开的(但不限于)具有类似功能的技术特征进行互相替换而形成的技术方案。

Claims (10)

  1. 一种电子签章载入方法,其特征在于,所述方法包括:
    响应于针对待签章文件加盖电子签章的操作,基于所述待签章文件,向预设的至少两个证书授权中心服务器发送用于生成电子签章的签章信息和盖章请求;
    接收所述至少两个证书授权中心服务器发送的电子签章;
    对于所述至少两个证书授权中心服务器中的每个证书授权中心服务器,生成用于表征该证书授权中心服务器是否有效的标识符;
    将接收到的各个电子签章合并为总电子签章;
    将所述总电子签章和各个证书授权中心服务器分别对应的标识符载入所述待签章文件。
  2. 根据权利要求1所述的方法,其特征在于,所述生成用于表征该证书授权中心服务器是否有效的标识符,包括:
    响应于接收到该证书授权中心服务器发送的电子签章,生成用于表征该证书授权中心服务器有效的标识符;
    响应于没有接收到该证书授权中心服务器发送的电子签章,生成用于表征该证书授权中心服务器无效的标识符。
  3. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    响应于用于查看所述总电子签章的操作,显示数字证书信息列表,其中,所述数字证书信息列表中的数字证书信息与所述至少两个证书授权中心服务器一一对应。
  4. 根据权利要求1所述的方法,其特征在于,所述将所述总电子签章和各个证书授权中心服务器分别对应的标识符载入所述待签章文件,包括:
    对于所述至少两个证书授权中心服务器中的每个证书授权中心服务器,在预先指定的与所述总电子签章的显示位置对应的位置载入该证书授权中心服务器对应的标识符。
  5. 根据权利要求1-4之一所述的方法,其特征在于,所述基于所述待签章文件,向预设的至少两个证书授权中心服务器发送用于生成电子签章的签章信息和盖章请求,包括:
    利用预设的加密算法,对所述待签章文件进行加密运算,生成所述待签章文件的摘要信息;
    向所述至少两个证书授权中心服务器发送包括所述摘要信息的签章信息和盖章请求。
  6. 根据权利要求1-4之一所述的方法,其特征在于,所述基于所述待签章文件,向预设的至少两个证书授权中心服务器发送用于生成电子签章的签章信息和盖章请求,包括:
    向所述至少两个证书授权中心服务器发送包括所述待签章文件的签章信息和盖章请求。
  7. 一种电子签章载入装置,其特征在于,所述装置包括:
    发送模块,用于响应于针对待签章文件加盖电子签章的操作,基于所述待签章文件,向预设的至少两个证书授权中心服务器发送用于生成电子签章的签章信息和盖章请求;
    接收模块,用于接收所述至少两个证书授权中心服务器发送的电子签章;
    生成模块,用于对于所述至少两个证书授权中心服务器中的每个证书授权中心服务器,生成用于表征该证书授权中心服务器是否有效的标识符;
    合并模块,用于将接收到的各个电子签章合并为总电子签章;
    载入模块,用于将所述总电子签章和各个证书授权中心服务器分别对应的标识符载入所述待签章文件。
  8. 根据权利要求7所述的装置,其特征在于,所述生成模块包括:
    第一生成单元,用于响应于接收到该证书授权中心服务器发送的电子签章,生成用于表征该证书授权中心服务器有效的标识符;
    第二生成单元,用于响应于没有接收到该证书授权中心服务器发送的电子签章,生成用于表征该证书授权中心服务器无效的标识符。
  9. 一种终端设备,包括:
    一个或多个处理器;
    存储装置,用于存储一个或多个程序,
    当所述一个或多个程序被所述一个或多个处理器执行,使得所述一个或多个处理器实现如权利要求1-6中任一所述的方法。
  10. 一种计算机可读存储介质,其上存储有计算机程序,其特征在于,该程序被处理器执行时实现如权利要求1-6中任一所述的方法。
PCT/CN2020/123088 2019-11-06 2020-10-23 电子签章载入方法和装置 WO2021088659A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201911074429.4 2019-11-06
CN201911074429.4A CN111368339B (zh) 2019-11-06 2019-11-06 电子签章载入方法和装置

Publications (1)

Publication Number Publication Date
WO2021088659A1 true WO2021088659A1 (zh) 2021-05-14

Family

ID=71206293

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/123088 WO2021088659A1 (zh) 2019-11-06 2020-10-23 电子签章载入方法和装置

Country Status (2)

Country Link
CN (1) CN111368339B (zh)
WO (1) WO2021088659A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111368339B (zh) * 2019-11-06 2020-12-01 胡金钱 电子签章载入方法和装置
CN112257110B (zh) * 2020-11-02 2022-11-11 胡金钱 电子签章管理方法、管理系统及计算器可读存储介质
CN112686648B (zh) * 2021-01-31 2024-01-30 重庆渝高科技产业(集团)股份有限公司 一种审核签章文件的电子签名管理方法及系统

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100228970A1 (en) * 2001-01-10 2010-09-09 Sony Corporation Public key certificate issuing system, public key certificate issuing method, digital certification apparatus, and program storage medium
CN107483190A (zh) * 2017-08-08 2017-12-15 上海市数字证书认证中心有限公司 电子资质证生成方法、验证方法、生成装置及验证装置
JP2018116701A (ja) * 2017-01-20 2018-07-26 富士通株式会社 印鑑画像の処理装置、方法及び電子機器
CN108964925A (zh) * 2018-08-27 2018-12-07 胡金钱 一种文件认证设备方法、装置、设备及可读介质
CN109685472A (zh) * 2018-12-26 2019-04-26 深圳乐信软件技术有限公司 一种电子签章方法、装置、电子设备和介质
CN111368339A (zh) * 2019-11-06 2020-07-03 胡金钱 电子签章载入方法和装置

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050228999A1 (en) * 2004-04-09 2005-10-13 Arcot Systems, Inc. Audit records for digitally signed documents
CN101702150A (zh) * 2009-12-02 2010-05-05 江西金格网络科技有限责任公司 一种pdf文档页内容的保护、验证及撤销方法
US9692599B1 (en) * 2014-09-16 2017-06-27 Google Inc. Security module endorsement
CN106972924B (zh) * 2017-03-23 2020-06-23 联想(北京)有限公司 加密、解密、电子签章、验证签章的方法及装置
CN108776887A (zh) * 2018-05-15 2018-11-09 胡金钱 一种操作电子签名的方法、装置、设备及可读介质
CN109472165A (zh) * 2018-09-17 2019-03-15 深圳市佰仟金融服务有限公司 一种电子签章方法及相关设备
CN109409110A (zh) * 2018-10-18 2019-03-01 胡金钱 一种电子文档签章方法、装置、设备及可读介质
CN109472166B (zh) * 2018-11-01 2021-05-07 恒生电子股份有限公司 一种电子签章方法、装置、设备及介质
CN110175474A (zh) * 2019-05-31 2019-08-27 苏州国泰新点软件有限公司 电子签章的合并方法、装置、介质、服务器及用户终端

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100228970A1 (en) * 2001-01-10 2010-09-09 Sony Corporation Public key certificate issuing system, public key certificate issuing method, digital certification apparatus, and program storage medium
JP2018116701A (ja) * 2017-01-20 2018-07-26 富士通株式会社 印鑑画像の処理装置、方法及び電子機器
CN107483190A (zh) * 2017-08-08 2017-12-15 上海市数字证书认证中心有限公司 电子资质证生成方法、验证方法、生成装置及验证装置
CN108964925A (zh) * 2018-08-27 2018-12-07 胡金钱 一种文件认证设备方法、装置、设备及可读介质
CN109685472A (zh) * 2018-12-26 2019-04-26 深圳乐信软件技术有限公司 一种电子签章方法、装置、电子设备和介质
CN111368339A (zh) * 2019-11-06 2020-07-03 胡金钱 电子签章载入方法和装置

Also Published As

Publication number Publication date
CN111368339B (zh) 2020-12-01
CN111368339A (zh) 2020-07-03

Similar Documents

Publication Publication Date Title
US11520912B2 (en) Methods, media, apparatuses and computing devices of user data authorization based on blockchain
WO2021088659A1 (zh) 电子签章载入方法和装置
JP2020528224A (ja) 信頼できる実行環境におけるスマート契約動作のセキュアな実行
CN107248984B (zh) 数据交换系统、方法和装置
US10270757B2 (en) Managing exchanges of sensitive data
WO2021042713A1 (zh) 用于处理数据请求的方法和装置
CN111835774B (zh) 数据处理方法、装置、设备及存储介质
TWI724473B (zh) 移動終端中共享安全應用的方法及移動終端
CN111970240B (zh) 集群纳管方法、装置及电子设备
CN109660534B (zh) 基于多商户的安全认证方法、装置、电子设备及存储介质
Radke et al. Ceremony analysis: Strengths and weaknesses
US10686769B2 (en) Secure key caching client
US20210312017A1 (en) Method, apparatus and electronic device for processing user request and storage medium
EP4092984A1 (en) Data processing method and apparatus, device and medium
EP4350556A1 (en) Information verification method and apparatus
US20180302787A1 (en) Systems and methods for securely provisioning hypertext transfer protocol secure (https) pins to a mobile client
CN117561508A (zh) 可验证凭证的跨会话颁发
CN113794553A (zh) 数据传输方法、装置、电子设备和存储介质
CN114499893B (zh) 基于区块链的投标文件加密存证方法和系统
CN110825815A (zh) 基于区块链的云笔记系统信息处理方法、设备及介质
CN116094793A (zh) 基于数据证书建立运营中心与安全设备连接的方法及系统
CN114584299B (zh) 数据处理方法、装置、电子设备和存储介质
CN114338629A (zh) 数据处理方法、装置、设备及介质
CN111953495B (zh) 一种电子签名混合云场景下无私钥签署方法
CN116896444B (zh) 文件包管理方法和装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20884617

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20884617

Country of ref document: EP

Kind code of ref document: A1