CN110659569A - Electronic signature method, device, storage medium and electronic equipment - Google Patents

Electronic signature method, device, storage medium and electronic equipment Download PDF

Info

Publication number
CN110659569A
CN110659569A CN201910759835.8A CN201910759835A CN110659569A CN 110659569 A CN110659569 A CN 110659569A CN 201910759835 A CN201910759835 A CN 201910759835A CN 110659569 A CN110659569 A CN 110659569A
Authority
CN
China
Prior art keywords
electronic signature
user
electronic
signature
document
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910759835.8A
Other languages
Chinese (zh)
Inventor
刘忠华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Technology Shenzhen Co Ltd
Original Assignee
Ping An Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Technology Shenzhen Co Ltd filed Critical Ping An Technology Shenzhen Co Ltd
Priority to CN201910759835.8A priority Critical patent/CN110659569A/en
Publication of CN110659569A publication Critical patent/CN110659569A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/30Writer recognition; Reading and verifying signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Development Economics (AREA)
  • Technology Law (AREA)
  • Data Mining & Analysis (AREA)
  • Computing Systems (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The disclosure relates to an electronic signature method, an electronic signature device, a storage medium and an electronic device, belonging to the technical field of electronic signatures, wherein the method comprises the following steps: when an electronic signature trigger signal of an electronic document to be signed by a user is received, monitoring the electronic signature process of the user at a preset signature position in real time and acquiring handwriting dynamic characteristic data; when an electronic signature submitting instruction of a user for the electronic document to be signed is received, acquiring an electronic signature image of the preset signature position; acquiring a document number of the electronic document to be signed and a certificate number of the user; storing the handwriting dynamic characteristic data, the electronic signature image, the document number and the certificate number in a preset position in an associated manner, and generating an electronic signature number; and displaying the electronic signature number on the electronic document to be signed so as to complete the electronic signature of the electronic document to be signed. The method and the device effectively improve the verifiability and the safety of the electronic signature by extracting multiple data in the electronic signature process and signing with the signature number.

Description

Electronic signature method, device, storage medium and electronic equipment
Technical Field
The present disclosure relates to the field of data migration technologies, and in particular, to a method and an apparatus for writing data into a blockchain network in an enterprise resource planning system.
Background
The document signature is used for verifying the authenticity of the signature of a user when an insurance event occurs later through handwriting signature after the user finishes formulating document content.
At present, when a document is signed, a user usually directly signs a target document on an electronic display screen, and then directly leaves the document or prints the document to obtain the document of the user. Furthermore, when the user and the document source party perform actions such as transaction and the like, signature verification is performed so as to verify the authenticity of the signature of the user and guarantee the rights and interests of the two parties. In the prior art, after a document is electronically signed, the verification of the signature handwriting of a user has the problems that the authenticity is difficult to ensure and the verifiability is not high, and meanwhile, the risk that the signature of the user can be imitated or stolen exists.
It is to be noted that the information disclosed in the above background section is only for enhancement of understanding of the background of the present disclosure, and thus may include information that does not constitute prior art known to those of ordinary skill in the art.
Disclosure of Invention
The invention aims to provide an electronic signature scheme, and further effectively improves the verifiability of the electronic signature of a user at least to a certain extent under the condition of accurately acquiring handwriting dynamic characteristic data in the electronic signature process of the user.
According to an aspect of the present disclosure, there is provided an electronic signature method including:
when an electronic signature trigger signal of an electronic document to be signed by a user is received, monitoring an electronic signature process of the user at a preset signature position in real time to obtain handwriting dynamic characteristic data of the user;
when an electronic signature submitting instruction of the user for the electronic document to be signed is received, acquiring an electronic signature image of the preset signature position;
acquiring a document number of the electronic document to be signed and a certificate number of the user;
storing the handwriting dynamic characteristic data, the electronic signature image, the document number and the certificate number in a preset position in an associated manner, and generating an electronic signature number;
and displaying the electronic signature number on the electronic document to be signed so as to complete the electronic signature of the electronic document to be signed.
In an exemplary embodiment of the present disclosure, when an electronic signature trigger signal of an electronic document to be signed by a user is received, monitoring an electronic signature process of the user at a predetermined signature position in real time to obtain handwriting dynamic feature data of the user, including:
when an electronic signature trigger signal of an electronic document to be signed by a user is received, monitoring the electronic signature process of the user at a preset signature position in real time, and acquiring a sub-electronic signature image from the preset signature position according to a preset time interval;
and serially connecting each sub-electronic signature image according to the sequence of the time points corresponding to each sub-electronic signature image to obtain the electronic signature process animation of the user as the handwriting dynamic characteristic data of the user.
In an exemplary embodiment of the disclosure, when an electronic signature trigger signal of an electronic document to be signed by a user is received, monitoring an electronic signature process of the user at a predetermined signature position in real time to obtain handwriting dynamic characteristic data of the user includes:
when an electronic signature trigger signal of an electronic document to be signed by a user is received, monitoring the electronic signature process of the user at a preset signature position in real time, and acquiring force data of each time point of the electronic signature process of the user at the preset signature position according to a preset time interval;
and forming the handwriting dynamic characteristic data of the user according to the strength data of each time point in the electronic signature process of the user and a preset rule.
In an exemplary embodiment of the disclosure, the step of composing the handwriting dynamic characteristic data of the user according to a predetermined rule from the strength data of each time point of the user electronic signature process includes:
establishing a handwriting dynamic characteristic rectangular coordinate system with the force data as a longitudinal axis and the time as a transverse axis;
taking the value of the force data of each time point in the user electronic signature process as a longitudinal coordinate value, and taking the time point corresponding to each force data as an abscissa value to obtain each point in the handwriting dynamic characteristic rectangular coordinate system;
and connecting all points in the handwriting dynamic characteristic rectangular coordinate system to obtain an electronic signature strength change curve of the user as handwriting dynamic characteristic data of the user.
In an exemplary embodiment of the disclosure, the step of composing the handwriting dynamic characteristic data of the user according to a predetermined rule from the strength data of each time point of the user electronic signature process includes:
setting corresponding color values for the strength data of each time point in the user electronic signature process according to the strength data value of each time point;
acquiring position points in the preset signature positions corresponding to the strength data of each time point in the user electronic signature process;
and acquiring the cloud picture of the electronic signature force data of the user according to the color value and the position point, and using the cloud picture as the handwriting dynamic characteristic data of the user.
In an exemplary embodiment of the disclosure, the associating and storing the handwriting dynamic feature data, the electronic signature image, the document number and the certificate number at a predetermined position and generating an electronic signature number includes:
the handwriting dynamic characteristic data, the electronic signature image, the document number and the certificate number are jointly encrypted and then uploaded to a data storage node of a block chain network;
and receiving the electronic signature number returned by the data storage node.
In an exemplary embodiment of the disclosure, the associating and storing the handwriting dynamic feature data, the electronic signature image, the document number and the certificate number at a predetermined position and generating an electronic signature number includes:
storing the handwriting dynamic characteristic data, the electronic signature image, the document number and the certificate number in a preset electronic signature information storage database in an associated manner to obtain a data storage number;
and taking the data storage number as the electronic signature number.
According to an aspect of the present disclosure, there is provided an electronic signature apparatus, including:
the monitoring module is used for monitoring the electronic signature process of a user at a preset signature position in real time when receiving an electronic signature trigger signal of an electronic document to be signed by the user so as to obtain handwriting dynamic characteristic data of the user;
the first acquisition module is used for acquiring the electronic signature image of the preset signature position when receiving an electronic signature submitting instruction of the user on the electronic document to be signed;
the second acquisition module is used for acquiring the document number of the electronic document to be signed and the document number of the user;
the generation module is used for storing the handwriting dynamic characteristic data, the electronic signature image, the document number and the certificate number in a preset position in an associated mode and generating an electronic signature number;
and the signature module is used for displaying the electronic signature number on the electronic document to be signed so as to complete the electronic signature of the electronic document to be signed.
According to an aspect of the present disclosure, there is provided a computer-readable storage medium having an electronic signature program stored thereon, wherein the electronic signature program, when executed by a processor, implements the method of any one of the above.
According to an aspect of the present disclosure, there is provided an electronic apparatus, comprising:
a processor; and
a memory for storing an electronic signature program of the processor; wherein the processor is configured to perform any of the methods described above via execution of the electronic signature program.
The invention discloses an electronic signature method and device. Firstly, when an electronic signature trigger signal of an electronic document to be signed by a user is received, monitoring an electronic signature process of the user at a preset signature position in real time to obtain handwriting dynamic characteristic data of the user; after the user confirms the content of the electronic document to be signed, the electronic signature trigger signal is triggered when the electronic signature needs to be started, the electronic signature process of the user is automatically prompted to be monitored, the whole signature process of a preset signature position can be monitored in time, handwriting dynamic data of the user who signs at present can be accurately collected, and therefore the authenticity of the user signature and the identity of the user can be accurately verified according to the requirement. Then, when an electronic signature submitting instruction of the user for the electronic document to be signed is received, acquiring an electronic signature image of the preset signature position; by receiving an electronic signature submission instruction triggered after the user finishes and confirms the electronic signature, the complete electronic signature image at the preset signature position is automatically acquired and can be used for handwriting static feature extraction of the user signature to analyze the authenticity of the user signature. Then, acquiring the document number of the electronic document to be signed and the document number of the user; the document number with uniqueness can be used for accurately associating the current electronic document signed by the user, and the certificate number with uniqueness of the user can also be accurately associated with the identity of the current user. Then, storing the handwriting dynamic characteristic data, the electronic signature image, the document number and the certificate number in a preset position in an associated manner, and generating an electronic signature number; the data which can accurately reflect the authenticity of the signature of the user of the current user are stored in the preset position, the reliability of obtaining the verifiable data when the signature of the user is required to be verified and the authenticity of the identity can be effectively ensured, meanwhile, the unique electronic signature number which is associated with the preset position is generated after the data are stored in the preset position, and the related data of the electronic signature of the user stored in the motion position can be accurately obtained according to the electronic signature number. And finally, displaying the electronic signature number on the electronic document to be signed to complete the electronic signature of the electronic document to be signed, and displaying the electronic signature number which has an association relation with all data of the electronic signature of the user on the electronic document to be signed, so that the risks of embezzlement or imitation of the signature of the user are effectively guaranteed under the condition that a signature task is successfully completed, and the signature data of the user can be efficiently acquired by using the electronic signature number according to needs.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure. It is to be understood that the drawings in the following description are merely exemplary of the disclosure, and that other drawings may be derived from those drawings by one of ordinary skill in the art without the exercise of inventive faculty.
Fig. 1 schematically shows a flow chart of an electronic signature method.
Fig. 2 schematically shows an application scenario example diagram of an electronic signature method.
Fig. 3 schematically shows a flowchart of a method for acquiring handwriting dynamics data.
Fig. 4 schematically shows a block diagram of an electronic signature apparatus.
Fig. 5 schematically shows an example block diagram of an electronic device for implementing the electronic signature method described above.
Fig. 6 schematically illustrates a computer-readable storage medium for implementing the above-described electronic signature method.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. Example embodiments may, however, be embodied in many different forms and should not be construed as limited to the examples set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of example embodiments to those skilled in the art. The described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. In the following description, numerous specific details are provided to give a thorough understanding of embodiments of the disclosure. One skilled in the relevant art will recognize, however, that the subject matter of the present disclosure can be practiced without one or more of the specific details, or with other methods, components, devices, steps, and the like. In other instances, well-known technical solutions have not been shown or described in detail to avoid obscuring aspects of the present disclosure.
Furthermore, the drawings are merely schematic illustrations of the present disclosure and are not necessarily drawn to scale. The same reference numerals in the drawings denote the same or similar parts, and thus their repetitive description will be omitted. Some of the block diagrams shown in the figures are functional entities and do not necessarily correspond to physically or logically separate entities. These functional entities may be implemented in the form of software, or in one or more hardware modules or integrated circuits, or in different networks and/or processor devices and/or microcontroller devices.
In the present exemplary embodiment, an electronic signature method is first provided, and the electronic signature method may be executed on a server, or may also be executed on a server cluster or a cloud server, and of course, a person skilled in the art may also execute the method of the present invention on other platforms according to needs, and this is not particularly limited in the present exemplary embodiment. Referring to fig. 1, the electronic signature method may include the steps of:
step S110, when an electronic signature trigger signal of an electronic document to be signed by a user is received, monitoring an electronic signature process of the user at a preset signature position in real time to obtain handwriting dynamic characteristic data of the user;
step S120, when an electronic signature submitting instruction of the user for the electronic document to be signed is received, acquiring an electronic signature image of the preset signature position;
step S130, acquiring a document number of the electronic document to be signed and a document number of the user;
step S140, storing the handwriting dynamic characteristic data, the electronic signature image, the document number and the certificate number in a preset position in an associated manner, and generating an electronic signature number;
and S150, displaying the electronic signature number on the electronic document to be signed so as to complete the electronic signature of the electronic document to be signed.
The electronic signature method is described above. Firstly, when an electronic signature trigger signal of an electronic document to be signed by a user is received, monitoring an electronic signature process of the user at a preset signature position in real time to obtain handwriting dynamic characteristic data of the user; after the user confirms the content of the electronic document to be signed, the electronic signature trigger signal is triggered when the electronic signature needs to be started, the electronic signature process of the user is automatically prompted to be monitored, the whole signature process of a preset signature position can be monitored in time, handwriting dynamic data of the user who signs at present can be accurately collected, and therefore the authenticity of the user signature and the identity of the user can be accurately verified according to the requirement. Then, when an electronic signature submitting instruction of the user for the electronic document to be signed is received, acquiring an electronic signature image of the preset signature position; by receiving an electronic signature submission instruction triggered after the user finishes and confirms the electronic signature, the complete electronic signature image at the preset signature position is automatically acquired and can be used for handwriting static feature extraction of the user signature to analyze the authenticity of the user signature. Then, acquiring the document number of the electronic document to be signed and the document number of the user; the document number with uniqueness can be used for accurately associating the current electronic document signed by the user, and the certificate number with uniqueness of the user can also be accurately associated with the identity of the current user. Then, storing the handwriting dynamic characteristic data, the electronic signature image, the document number and the certificate number in a preset position in an associated manner, and generating an electronic signature number; the data which can accurately reflect the authenticity of the signature of the user of the current user are stored in the preset position, the reliability of obtaining the verifiable data when the signature of the user is required to be verified and the authenticity of the identity can be effectively ensured, meanwhile, the unique electronic signature number which is associated with the preset position is generated after the data are stored in the preset position, and the related data of the electronic signature of the user stored in the motion position can be accurately obtained according to the electronic signature number. And finally, displaying the electronic signature number on the electronic document to be signed to complete the electronic signature of the electronic document to be signed, and displaying the electronic signature number which has an association relation with all data of the electronic signature of the user on the electronic document to be signed, so that the risks of embezzlement or imitation of the signature of the user are effectively guaranteed under the condition that a signature task is successfully completed, and the signature data of the user can be efficiently acquired by using the electronic signature number according to needs.
Hereinafter, each step in the above-described electronic signature method in the present exemplary embodiment will be explained and explained in detail with reference to the drawings.
In step S110, when an electronic signature trigger signal of an electronic document to be signed by a user is received, an electronic signature process of the user at a predetermined signature position is monitored in real time to obtain handwriting dynamic feature data of the user.
In the embodiment of the present example, referring to fig. 2, when receiving an electronic signature trigger signal of an electronic document to be signed sent by a user terminal 202, a server 201 automatically monitors an electronic signature process of a user at a predetermined signature position on a screen of the user terminal 202 in real time, and can accurately obtain handwriting dynamic characteristic data, such as pen movement tendency, in the user signature process by using methods such as screenshot, so as to effectively ensure verifiability of a user signature and improve accuracy of user signature verification. The server 201 may be any terminal having a function of executing a program instruction and a data storage function, such as a server, a cloud server, a computer, and the like, and the user terminal 202 may be any terminal provided with a display screen, such as a mobile phone, a counter machine, and the like, which is not limited herein.
The electronic document to be signed is an electronic version document which requires the user to carry out electronic signature to confirm the transaction content of the document. An electronic signature is simply a signature of the user's name on the display screen, for example, by means of an electronic signature pen. The predetermined signature position is a position provided on the display screen for a user to sign with an electronic signature pen, and may be a position including the entire display screen or a part of the display screen, which is not particularly limited herein.
When the user finishes filling and confirms the document content, the electronic signature trigger signal for signing the electronic document to be signed can be triggered by clicking a signature button and the like. When the monitoring server receives an electronic signature trigger signal of an electronic document to be signed by a user, the electronic signature process of the user at a preset signature position is monitored in real time, data of a process that the user can reflect changes of handwriting, force of a pen and the like in the electronic signature process of the user can be accurately obtained, and further dynamic feature data of the handwriting of the user, such as the change data of the order of the pen and the force in the signature process of the user, can be accurately obtained. The handwriting dynamic characteristic data of the user can be used for accurately verifying the signature of the user when an event needing to verify the authenticity of the signature of the user occurs later. The verifiability and the verification accuracy of the electronic signature on the document are effectively ensured.
In an implementation manner of this example, referring to fig. 3, when an electronic signature trigger signal of an electronic document to be signed by a user is received, monitoring an electronic signature process of the user at a predetermined signature position in real time to obtain handwriting dynamic feature data of the user, including:
step S310, when an electronic signature trigger signal of an electronic document to be signed by a user is received, monitoring the electronic signature process of the user at a preset signature position in real time, and acquiring a sub-electronic signature image from the preset signature position according to a preset time interval;
and S320, serially connecting each sub-electronic signature image according to the sequence of the time points corresponding to each sub-electronic signature image to obtain the electronic signature process animation of the user as the handwriting dynamic characteristic data of the user.
The sub-electronic signature image is acquired from a predetermined signature position at predetermined time intervals, for example, automatically screen-shot from an electronic signature display screen through a screen every 0.05 second, and then the entire screen image is acquired or a partial image of the predetermined position is cut out as the sub-electronic signature image. The sub electronic signature image is an electronic signature image at each time point. Then, each sub-electronic signature image is connected in series according to the sequence of the corresponding time points of each sub-electronic signature image, namely, each sub-electronic signature image is used as a video image frame, then, each frame of image is connected in series to obtain the user electronic signature process animation, the electronic signature process animation is used as the handwriting dynamic characteristic data of the user, the signature order characteristic of the user signature process can be accurately analyzed, the order characteristic is caused by the long habit of one person, the method can be used for accurately verifying the authenticity of the signature of the user later, and the verifiability of the validity of the electronic signature of the user document is effectively ensured.
In an implementation manner of this example, when an electronic signature trigger signal of an electronic document to be signed by a user is received, monitoring an electronic signature process of the user at a predetermined signature position in real time to obtain handwriting dynamic feature data of the user, including:
when an electronic signature trigger signal of an electronic document to be signed by a user is received, monitoring the electronic signature process of the user at a preset signature position in real time, and acquiring force data of each time point of the electronic signature process of the user at the preset signature position according to a preset time interval;
and forming the handwriting dynamic characteristic data of the user according to the strength data of each time point in the electronic signature process of the user and a preset rule.
By monitoring the electronic signature process of a user on a touch screen, the force data of each time point of the electronic signature process of the user at a preset signature position can be accurately acquired through a pressure sensor and the like according to a preset time interval, namely the pressure data of a pen point and other signature ends of an electronic signature pen on the touch screen in the signature process of the user. And then, the strength data of each time point in the user electronic signature process is combined into the handwriting dynamic characteristic data of the user according to a preset rule, so that the habitual strength change data in the user signature process can be accurately expressed, the method can be further used for accurately verifying the authenticity of the signature of the user later, and the validity and verifiability of the electronic signature of the user bill can be effectively ensured.
In an implementation manner of this example, the step of composing the handwriting dynamic feature data of the user according to a predetermined rule from the strength data of each time point of the user electronic signature process includes:
establishing a handwriting dynamic characteristic rectangular coordinate system with the force data as a longitudinal axis and the time as a transverse axis;
taking the value of the force data of each time point in the user electronic signature process as a longitudinal coordinate value, and taking the time point corresponding to each force data as an abscissa value to obtain each point in the handwriting dynamic characteristic rectangular coordinate system;
and connecting all points in the handwriting dynamic characteristic rectangular coordinate system to obtain an electronic signature strength change curve of the user as handwriting dynamic characteristic data of the user.
By establishing a handwriting dynamic characteristic rectangular coordinate system which takes the force data as a vertical axis and time as a horizontal axis. Then, the value of the force data at each time point in the user electronic signature process is taken as a longitudinal coordinate value, and the time point corresponding to each force data is taken as an abscissa value, for example, when the user is at 0.2 second, the acquired force data is 0.25N, and then the coordinates (0.2, 0.25) of each point in the handwriting dynamic characteristic rectangular coordinate system can be obtained, wherein the abscissa value is 0.2 second, and the ordinate value is 0, 25N. Therefore, the force data in the electronic signature process of the user can be accurately and directly expressed by a coordinate system. And then, connecting all points in the handwriting dynamic characteristic rectangular coordinate system to obtain an electronic signature strength change curve of the user, wherein the electronic signature strength change curve is used as handwriting dynamic characteristic data of the user. Therefore, the change condition of the habit of exerting force during habitual signature of the user can be accurately obtained, and the change condition can be further used for accurately verifying the authenticity of the signature of the user in the future, so that the validity and verifiability of the electronic signature of the document of the user can be effectively ensured.
In an implementation manner of this example, the step of composing the handwriting dynamic feature data of the user according to a predetermined rule from the strength data of each time point of the user electronic signature process includes:
setting corresponding color values for the strength data of each time point in the user electronic signature process according to the strength data value of each time point;
acquiring position points in the preset signature positions corresponding to the strength data of each time point in the user electronic signature process;
and acquiring the cloud picture of the electronic signature force data of the user according to the color value and the position point, and using the cloud picture as the handwriting dynamic characteristic data of the user.
For the strength data of each time point in the user electronic signature process, a corresponding color value is set according to the magnitude of the value of the strength data of each time point, that is, for example, when the user is in 0.2 second, the collected strength data is 0.25N, when the user is in 0.3 second, the collected strength data is 0.22N, when the strength data is 0.25N, the color value is set to rgb (120, 0, 0) for the strength data of the user in 0.2 second, and when the strength data is 0.25N, the color value is set to rgb (130, 0, 0) for the strength data of the user in 0.3 second. Therefore, the force data of each time point of the user can be accurately and vividly represented by the color value.
By establishing a positioning coordinate system at a preset signature position in advance and then accurately receiving the position of a signature end such as a pen point in the user signature process, the position point in the preset signature position corresponding to the strength data of each time point in the user electronic signature process can be accurately obtained.
And finally, acquiring the cloud picture of the electronic signature strength data of the user according to the color values and the position points, namely displaying the colors corresponding to the color values of all the time points on the position points in the preset signature positions corresponding to all the time points to obtain the signature with color change of the user, namely the cloud picture of the electronic signature strength data. Therefore, the strength of each position of the user signature can be clearly and visually displayed, and the method can be further used for accurately analyzing the authenticity of the user signature later, and effectively ensures the validity and verifiability of the electronic signature of the user document.
In step S120, when an electronic signature submission instruction of the user to the electronic document to be signed is received, an electronic signature image of the predetermined signature position is acquired.
In the embodiment of the example, after the user completes the electronic signature, when the user triggers the electronic signature image confirmation or the electronic signature image submission command by clicking a confirmation submission button or other operations, the user may receive an electronic signature submission instruction for the electronic document to be signed. At this time, the electronic signature image at the predetermined signature position can be accurately acquired by screen capture or the like. Therefore, when the authenticity of the user signature needs to be verified later, the static characteristics of the user electronic signature, such as distribution and architecture among strokes of the signature, can be accurately analyzed according to the electronic signature image, and the user signature can be accurately verified.
In step S130, the document number of the electronic document to be signed and the document number of the user are obtained.
In the embodiment of the example, by acquiring the document number of the electronic document to be signed of the user and the certificate number of the user, the unique document number can be used for accurately associating the current electronic document signed by the user, and the unique certificate number of the user can also accurately associate the identity of the current user. Furthermore, the electronic document signing method can be used for storing the electronic document signing image and the like of the user in a correlation mode in the subsequent steps, and the reliable correlation between the user signature and the electronic document to be signed is guaranteed.
In step S140, the handwriting dynamic feature data, the electronic signature image, the document number, and the certificate number are stored in a predetermined location in an associated manner, and an electronic signature number is generated.
In the embodiment of the example, the data which can accurately reflect the authenticity of the signature of the user, such as the handwriting dynamic characteristic data, the electronic signature image, the document number, the certificate number and the like of the current user, are stored in the preset position, and the reliability of obtaining the verifiable data when the signature of the user and the authenticity of the identity are required to be verified can be effectively ensured, wherein the preset position is a preset storage server and the like. Meanwhile, the unique electronic signature number associated with the preset position is generated after the electronic signature number is stored to the preset position, and the electronic signature related data of the user stored in the moving position can be accurately acquired according to the electronic signature number.
In one embodiment of the present example, the associating and storing the handwriting dynamic feature data, the electronic signature image, the document number, and the certificate number at a predetermined position and generating an electronic signature number includes:
the handwriting dynamic characteristic data, the electronic signature image, the document number and the certificate number are jointly encrypted and then uploaded to a data storage node of a block chain network;
and receiving the electronic signature number returned by the data storage node.
The handwriting dynamic characteristic data, the electronic signature image, the document number and the certificate number are encrypted and uploaded to a data storage node of an enterprise associated block chain network corresponding to the electronic document to be signed, so that the security of user data can be guaranteed, and the method and the device can be used for the secure transmission of the user data in the future. And then the data storage node allocates an electronic signature number to the stored data according to a preset rule. The method can be accurately used for searching the signature data and the identity data of the user, and effectively ensures the verification efficiency and the verification accuracy of the user signature.
In one embodiment of the present example, the associating and storing the handwriting dynamic feature data, the electronic signature image, the document number, and the certificate number at a predetermined position and generating an electronic signature number includes:
storing the handwriting dynamic characteristic data, the electronic signature image, the document number and the certificate number in a preset electronic signature information storage database in an associated manner to obtain a data storage number;
and taking the data storage number as the electronic signature number.
The handwriting dynamic characteristic data, the electronic signature image, the document number and the certificate number are stored in a preset electronic signature information storage database in an associated mode, and the unique data storage number automatically distributed by the data which are not stored, such as the data storage serial number, is obtained, so that the method can be used for searching the signature data and the identity data of the user, and the verification efficiency and the verification accuracy of the signature of the user are effectively guaranteed.
In step S150, the electronic signature number is displayed on the electronic document to be signed, so as to complete the electronic signature of the electronic document to be signed.
In the embodiment of the present example, the electronic signature number is displayed on the electronic document to be signed, for example, the electronic signature number of the user is displayed at a predetermined signature position on the document to be signed, or may be at an arbitrary position, and is not limited herein. And then, completing the electronic signature of the electronic document to be signed. Therefore, when signature verification is needed, only the electronic signature number needs to be searched, and the electronic signature number is used as a user signature. The signature of the user is effectively guaranteed not to be embezzled or imitated.
The present disclosure also provides an electronic signature device. Referring to fig. 4, the electronic signature apparatus may include a monitoring module 410, a first obtaining module 420, a second obtaining module 430, a generating module 440, and a signature module 450. Wherein:
the monitoring module 410 may be configured to monitor an electronic signature process of a user at a predetermined signature position in real time when receiving an electronic signature trigger signal of an electronic document to be signed by the user, so as to obtain handwriting dynamic characteristic data of the user;
the first obtaining module 420 may be configured to, when an electronic signature submission instruction of the user on the electronic document to be signed is received, obtain an electronic signature image of the predetermined signature position;
the second obtaining module 430 may be configured to obtain a document number of the electronic document to be signed and a certificate number of the user;
the generation module 440 may be configured to store the handwriting dynamic feature data, the electronic signature image, the document number, and the certificate number in a predetermined location in an associated manner, and generate an electronic signature number;
the signature module 450 may be configured to display the electronic signature number on the electronic document to be signed, so as to complete electronic signature of the electronic document to be signed.
The details of each module in the electronic signature apparatus have been described in detail in the corresponding electronic signature method, and therefore are not described herein again.
It should be noted that although in the above detailed description several modules or units of the device for action execution are mentioned, such a division is not mandatory. Indeed, the features and functionality of two or more modules or units described above may be embodied in one module or unit, according to embodiments of the present disclosure. Conversely, the features and functions of one module or unit described above may be further divided into embodiments by a plurality of modules or units.
Moreover, although the steps of the methods of the present disclosure are depicted in the drawings in a particular order, this does not require or imply that the steps must be performed in this particular order, or that all of the depicted steps must be performed, to achieve desirable results. Additionally or alternatively, certain steps may be omitted, multiple steps combined into one step execution, and/or one step broken down into multiple step executions, etc.
Through the above description of the embodiments, those skilled in the art will readily understand that the exemplary embodiments described herein may be implemented by software, or by software in combination with necessary hardware. Therefore, the technical solution according to the embodiments of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (which may be a CD-ROM, a usb disk, a removable hard disk, etc.) or on a network, and includes several instructions to enable a computing device (which may be a personal computer, a server, a mobile terminal, or a network device, etc.) to execute the method according to the embodiments of the present disclosure.
In an exemplary embodiment of the present disclosure, an electronic device capable of implementing the above method is also provided.
As will be appreciated by one skilled in the art, aspects of the present invention may be embodied as a system, method or program product. Thus, various aspects of the invention may be embodied in the form of: an entirely hardware embodiment, an entirely software embodiment (including firmware, microcode, etc.) or an embodiment combining hardware and software aspects that may all generally be referred to herein as a "circuit," module "or" system.
An electronic device 500 according to this embodiment of the invention is described below with reference to fig. 5. The electronic device 500 shown in fig. 5 is only an example and should not bring any limitation to the functions and the scope of use of the embodiments of the present invention.
As shown in fig. 5, the electronic device 500 is embodied in the form of a general purpose computing device. The components of the electronic device 500 may include, but are not limited to: the at least one processing unit 510, the at least one memory unit 520, and a bus 530 that couples various system components including the memory unit 520 and the processing unit 510.
Wherein the storage unit stores program code that is executable by the processing unit 510 to cause the processing unit 510 to perform steps according to various exemplary embodiments of the present invention as described in the above section "exemplary methods" of the present specification. For example, the processing unit 510 may execute step S110 as shown in fig. 1: when an electronic signature trigger signal of an electronic document to be signed by a user is received, monitoring an electronic signature process of the user at a preset signature position in real time to obtain handwriting dynamic characteristic data of the user; s120: when an electronic signature submitting instruction of the user for the electronic document to be signed is received, acquiring an electronic signature image of the preset signature position; step S130: acquiring a document number of the electronic document to be signed and a certificate number of the user; step S140: storing the handwriting dynamic characteristic data, the electronic signature image, the document number and the certificate number in a preset position in an associated manner, and generating an electronic signature number; step S150: and displaying the electronic signature number on the electronic document to be signed so as to complete the electronic signature of the electronic document to be signed.
The memory unit 520 may include a readable medium in the form of a volatile memory unit, such as a random access memory unit (RAM)5201 and/or a cache memory unit 5202, and may further include a read only memory unit (ROM) 5203.
Storage unit 520 may also include a program/utility 5204 having a set (at least one) of program modules 5205, such program modules 5205 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each of which, or some combination thereof, may comprise an implementation of a network environment.
Bus 530 may be one or more of any of several types of bus structures including a memory unit bus or memory unit controller, a peripheral bus, an accelerated graphics port, a processing unit, or a local bus using any of a variety of bus architectures.
The electronic device 500 may also communicate with one or more external devices 700 (e.g., keyboard, pointing device, bluetooth device, etc.), with one or more devices that enable a client to interact with the electronic device 500, and/or with any devices (e.g., router, modem, etc.) that enable the electronic device 500 to communicate with one or more other computing devices. Such communication may occur via input/output (I/O) interfaces 550. Also, the electronic device 500 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the internet) via the network adapter 560. As shown, the network adapter 560 communicates with the other modules of the electronic device 500 over the bus 530. It should be appreciated that although not shown in the figures, other hardware and/or software modules may be used in conjunction with the electronic device 500, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, among others.
Through the above description of the embodiments, those skilled in the art will readily understand that the exemplary embodiments described herein may be implemented by software, or by software in combination with necessary hardware. Therefore, the technical solution according to the embodiments of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (which may be a CD-ROM, a usb disk, a removable hard disk, etc.) or on a network, and includes several instructions to enable a computing device (which may be a personal computer, a server, a terminal device, or a network device, etc.) to execute the method according to the embodiments of the present disclosure.
In an exemplary embodiment of the present disclosure, there is also provided a computer-readable storage medium having stored thereon a program product capable of implementing the above-described method of the present specification. In some possible embodiments, aspects of the invention may also be implemented in the form of a program product comprising program code means for causing a terminal device to carry out the steps according to various exemplary embodiments of the invention described in the above section "exemplary methods" of the present description, when said program product is run on the terminal device.
Referring to fig. 6, a program product 600 for implementing the above method according to an embodiment of the present invention is described, which may employ a portable compact disc read only memory (CD-ROM) and include program code, and may be run on a terminal device, such as a personal computer. However, the program product of the present invention is not limited in this regard and, in the present document, a readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
The program product may employ any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. A readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
A computer readable signal medium may include a propagated data signal with readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A readable signal medium may also be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Program code for carrying out operations for aspects of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the client computing device, partly on the client device, as a stand-alone software package, partly on the client computing device and partly on a remote computing device, or entirely on the remote computing device or server. In the case of a remote computing device, the remote computing device may be connected to the client computing device over any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., over the internet using an internet service provider).
Furthermore, the above-described figures are merely schematic illustrations of processes involved in methods according to exemplary embodiments of the invention, and are not intended to be limiting. It will be readily understood that the processes shown in the above figures are not intended to indicate or limit the chronological order of the processes. In addition, it is also readily understood that these processes may be performed synchronously or asynchronously, e.g., in multiple modules.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.

Claims (10)

1. An electronic signature method, comprising:
when an electronic signature trigger signal of an electronic document to be signed by a user is received, monitoring an electronic signature process of the user at a preset signature position in real time to obtain handwriting dynamic characteristic data of the user;
when an electronic signature submitting instruction of the user for the electronic document to be signed is received, acquiring an electronic signature image of the preset signature position;
acquiring a document number of the electronic document to be signed and a certificate number of the user;
storing the handwriting dynamic characteristic data, the electronic signature image, the document number and the certificate number in a preset position in an associated manner, and generating an electronic signature number;
and displaying the electronic signature number on the electronic document to be signed so as to complete the electronic signature of the electronic document to be signed.
2. The method as claimed in claim 1, wherein when receiving an electronic signature trigger signal of an electronic document to be signed by a user, monitoring an electronic signature process of the user at a preset signature position in real time to obtain handwriting dynamic feature data of the user, comprises:
when an electronic signature trigger signal of an electronic document to be signed by a user is received, monitoring the electronic signature process of the user at a preset signature position in real time, and acquiring a sub-electronic signature image from the preset signature position according to a preset time interval;
and serially connecting each sub-electronic signature image according to the sequence of the time points corresponding to each sub-electronic signature image to obtain the electronic signature process animation of the user as the handwriting dynamic characteristic data of the user.
3. The method as claimed in claim 1, wherein when receiving an electronic signature trigger signal of an electronic document to be signed by a user, monitoring an electronic signature process of the user at a preset signature position in real time to obtain handwriting dynamic feature data of the user, comprises:
when an electronic signature trigger signal of an electronic document to be signed by a user is received, monitoring the electronic signature process of the user at a preset signature position in real time, and acquiring force data of each time point of the electronic signature process of the user at the preset signature position according to a preset time interval;
and forming the handwriting dynamic characteristic data of the user according to the strength data of each time point in the electronic signature process of the user and a preset rule.
4. The method as claimed in claim 3, wherein the step of composing the dynamics data of each time point of the user electronic signature process into the handwriting dynamic feature data of the user according to a predetermined rule comprises:
establishing a handwriting dynamic characteristic rectangular coordinate system with the force data as a longitudinal axis and the time as a transverse axis;
taking the value of the force data of each time point in the user electronic signature process as a longitudinal coordinate value, and taking the time point corresponding to each force data as an abscissa value to obtain each point in the handwriting dynamic characteristic rectangular coordinate system;
and connecting all points in the handwriting dynamic characteristic rectangular coordinate system to obtain an electronic signature strength change curve of the user as handwriting dynamic characteristic data of the user.
5. The method as claimed in claim 3, wherein the step of composing the dynamics data of each time point of the user electronic signature process into the handwriting dynamic feature data of the user according to a predetermined rule comprises:
setting corresponding color values for the strength data of each time point in the user electronic signature process according to the strength data value of each time point;
acquiring position points in the preset signature positions corresponding to the strength data of each time point in the user electronic signature process;
and acquiring the cloud picture of the electronic signature force data of the user according to the color value and the position point, and using the cloud picture as the handwriting dynamic characteristic data of the user.
6. The method of claim 1, wherein the associating storing the handwriting dynamic feature data, the electronic signature image, the document number, and the certificate number in predetermined locations and generating an electronic signature number comprises:
the handwriting dynamic characteristic data, the electronic signature image, the document number and the certificate number are jointly encrypted and then uploaded to a data storage node of a block chain network;
and receiving the electronic signature number returned by the data storage node.
7. The method of claim 1, wherein the associating storing the handwriting dynamic feature data, the electronic signature image, the document number, and the certificate number in predetermined locations and generating an electronic signature number comprises:
storing the handwriting dynamic characteristic data, the electronic signature image, the document number and the certificate number in a preset electronic signature information storage database in an associated manner to obtain a data storage number;
and taking the data storage number as the electronic signature number.
8. An electronic signature apparatus, comprising:
the monitoring module is used for monitoring the electronic signature process of a user at a preset signature position in real time when receiving an electronic signature trigger signal of an electronic document to be signed by the user so as to obtain handwriting dynamic characteristic data of the user;
the first acquisition module is used for acquiring the electronic signature image of the preset signature position when receiving an electronic signature submitting instruction of the user on the electronic document to be signed;
the second acquisition module is used for acquiring the document number of the electronic document to be signed and the document number of the user;
the generation module is used for storing the handwriting dynamic characteristic data, the electronic signature image, the document number and the certificate number in a preset position in an associated mode and generating an electronic signature number;
and the signature module is used for displaying the electronic signature number on the electronic document to be signed so as to complete the electronic signature of the electronic document to be signed.
9. A computer-readable storage medium on which an electronic signature program is stored, characterized in that the electronic signature program implements the method of any one of claims 1 to 7 when executed by a processor.
10. An electronic device, comprising:
a processor; and
a memory for storing an electronic signature program of the processor; wherein the processor is configured to perform the method of any one of claims 1-7 via execution of the electronic signature program.
CN201910759835.8A 2019-08-16 2019-08-16 Electronic signature method, device, storage medium and electronic equipment Pending CN110659569A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910759835.8A CN110659569A (en) 2019-08-16 2019-08-16 Electronic signature method, device, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910759835.8A CN110659569A (en) 2019-08-16 2019-08-16 Electronic signature method, device, storage medium and electronic equipment

Publications (1)

Publication Number Publication Date
CN110659569A true CN110659569A (en) 2020-01-07

Family

ID=69036865

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910759835.8A Pending CN110659569A (en) 2019-08-16 2019-08-16 Electronic signature method, device, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN110659569A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111368505A (en) * 2020-02-21 2020-07-03 成都卫士通信息产业股份有限公司 Method, device, equipment and medium for handwritten signature of PDF (Portable document Format) document
CN112162648A (en) * 2020-09-30 2021-01-01 上海九吾尊易信息科技有限公司 Action traceable chain array pen
CN112597851A (en) * 2020-12-15 2021-04-02 泰康保险集团股份有限公司 Signature acquisition method and device, electronic equipment and storage medium
CN112686648A (en) * 2021-01-31 2021-04-20 重庆渝高科技产业(集团)股份有限公司 Electronic signature management method and system for auditing signature files
CN112699977A (en) * 2020-12-28 2021-04-23 贵州链云科技有限公司 Intelligent acquisition system and acquisition method for handwriting records of railway vehicle
CN113485591A (en) * 2021-06-17 2021-10-08 傲雄在线(重庆)科技有限公司 Meeting place sign-in system, method, electronic equipment and storage medium
CN114978527A (en) * 2022-04-28 2022-08-30 中移互联网有限公司 Electronic signature method and device, electronic equipment and storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050026014A1 (en) * 2003-07-31 2005-02-03 Michael Fogaing Polymer batteries having thermal exchange apparatus
CN1734470A (en) * 2004-08-02 2006-02-15 北京优士东方数码科技有限公司 Method for computerizing handwritten signature based on paper
JP2012174972A (en) * 2011-02-23 2012-09-10 Jm Energy Corp Power storage device
CN103488923A (en) * 2013-09-02 2014-01-01 中国工商银行股份有限公司 Electronic signature method, device and system
CN103718374A (en) * 2011-04-15 2014-04-09 约翰逊控制技术有限责任公司 Battery system having an external thermal management system
CN107885989A (en) * 2017-11-09 2018-04-06 深圳怡化电脑股份有限公司 Signing messages acquisition method, signature verification method and electric signing system
CN108509777A (en) * 2017-12-25 2018-09-07 平安科技(深圳)有限公司 A kind of electric endorsement method, electronic device and computer readable storage medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050026014A1 (en) * 2003-07-31 2005-02-03 Michael Fogaing Polymer batteries having thermal exchange apparatus
CN1734470A (en) * 2004-08-02 2006-02-15 北京优士东方数码科技有限公司 Method for computerizing handwritten signature based on paper
JP2012174972A (en) * 2011-02-23 2012-09-10 Jm Energy Corp Power storage device
CN103718374A (en) * 2011-04-15 2014-04-09 约翰逊控制技术有限责任公司 Battery system having an external thermal management system
CN103488923A (en) * 2013-09-02 2014-01-01 中国工商银行股份有限公司 Electronic signature method, device and system
CN107885989A (en) * 2017-11-09 2018-04-06 深圳怡化电脑股份有限公司 Signing messages acquisition method, signature verification method and electric signing system
CN108509777A (en) * 2017-12-25 2018-09-07 平安科技(深圳)有限公司 A kind of electric endorsement method, electronic device and computer readable storage medium

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111368505A (en) * 2020-02-21 2020-07-03 成都卫士通信息产业股份有限公司 Method, device, equipment and medium for handwritten signature of PDF (Portable document Format) document
CN112162648A (en) * 2020-09-30 2021-01-01 上海九吾尊易信息科技有限公司 Action traceable chain array pen
CN112597851A (en) * 2020-12-15 2021-04-02 泰康保险集团股份有限公司 Signature acquisition method and device, electronic equipment and storage medium
CN112699977A (en) * 2020-12-28 2021-04-23 贵州链云科技有限公司 Intelligent acquisition system and acquisition method for handwriting records of railway vehicle
CN112686648A (en) * 2021-01-31 2021-04-20 重庆渝高科技产业(集团)股份有限公司 Electronic signature management method and system for auditing signature files
CN112686648B (en) * 2021-01-31 2024-01-30 重庆渝高科技产业(集团)股份有限公司 Electronic signature management method and system for auditing signature file
CN113485591A (en) * 2021-06-17 2021-10-08 傲雄在线(重庆)科技有限公司 Meeting place sign-in system, method, electronic equipment and storage medium
CN113485591B (en) * 2021-06-17 2024-02-13 重庆亲笔签数字科技有限公司 Meeting place sign-in system, method, electronic equipment and storage medium
CN114978527A (en) * 2022-04-28 2022-08-30 中移互联网有限公司 Electronic signature method and device, electronic equipment and storage medium
CN114978527B (en) * 2022-04-28 2023-09-19 中移互联网有限公司 Electronic signature method, electronic signature device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN110659569A (en) Electronic signature method, device, storage medium and electronic equipment
CN109683953B (en) Method and device for processing configuration file based on visual interface
CN112631911A (en) Automatic testing method and device, computer equipment and storage medium
CN110908922A (en) Application program testing method and device
CN111598122B (en) Data verification method and device, electronic equipment and storage medium
CN111242462A (en) Data processing method and device, computer storage medium and electronic equipment
CN113255505A (en) Certificate photo generation method, device, equipment and storage medium
CN113434254A (en) Client deployment method, client deployment apparatus, computer device, and storage medium
CN111325160B (en) Method and device for generating information
CN113486316A (en) User identity authentication method and device, electronic equipment and readable storage medium
CN110276183B (en) Reverse Turing verification method and device, storage medium and electronic equipment
CN110717315B (en) System data batch modification method and device, storage medium and electronic equipment
CN109460226B (en) Test certificate image generation method, device, equipment and storage medium
CN116681045A (en) Report generation method, report generation device, computer equipment and storage medium
CN111786991B (en) Block chain-based platform authentication login method and related device
CN111931465B (en) Method and system for automatically generating user manual based on user operation
CN114115628A (en) U shield display information acquisition method, device, equipment, medium and program product applied to U shield test
CN113658010A (en) Electronic insurance policy generation method, device, equipment and storage medium
CN112835694A (en) Inspection task processing method and device, computer equipment and storage medium
CN112055013A (en) Automatic authentication method, device, equipment and storage medium
CN111770080A (en) Method and device for recovering device fingerprint
CN110958243A (en) Network vulnerability submitting method and device, storage medium and electronic equipment
CN103685148A (en) Security information interaction system, security information interaction device and security information interaction method
CN110690973A (en) Identity verification method, identity verification device, identity verification medium and electronic equipment
CN111857679B (en) Method and device for generating script program and script program processing system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination