CN114676451B - Electronic document signing method and device, storage medium and electronic equipment - Google Patents

Electronic document signing method and device, storage medium and electronic equipment Download PDF

Info

Publication number
CN114676451B
CN114676451B CN202011552575.6A CN202011552575A CN114676451B CN 114676451 B CN114676451 B CN 114676451B CN 202011552575 A CN202011552575 A CN 202011552575A CN 114676451 B CN114676451 B CN 114676451B
Authority
CN
China
Prior art keywords
electronic document
target
signature
picture
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011552575.6A
Other languages
Chinese (zh)
Other versions
CN114676451A (en
Inventor
危学艳
卞芳
王启刚
赵晋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aisino Corp
Original Assignee
Aisino Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aisino Corp filed Critical Aisino Corp
Priority to CN202011552575.6A priority Critical patent/CN114676451B/en
Publication of CN114676451A publication Critical patent/CN114676451A/en
Application granted granted Critical
Publication of CN114676451B publication Critical patent/CN114676451B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Document Processing Apparatus (AREA)

Abstract

The disclosure relates to an electronic document signing method, an electronic document signing device, a storage medium and electronic equipment. The method comprises the following steps: acquiring a target electronic document to be signed according to the received electronic document signing instruction; acquiring a first target picture corresponding to the target electronic document, and displaying the first target picture to a user; acquiring signature information determined by the user according to the first target picture; acquiring a signature private key of the user, and encrypting the target electronic document according to the signature private key to obtain a signature value of the target electronic document; the document information, the signature information and the signature value of the target electronic document are transmitted to a server, so that the server performs signature processing on the target electronic document. Thus, under the condition that the client does not integrate the special processing tool for the electronic document, signature processing of the electronic document can be completed, and development and maintenance costs of the client are reduced.

Description

Electronic document signing method and device, storage medium and electronic equipment
Technical Field
The disclosure relates to the technical field of computers, and in particular relates to a method and a device for signing an electronic document, a storage medium and electronic equipment.
Background
With the development of science and technology and the importance of people on environmental protection, more enterprises and public institutions and national institutions adopt electronic office work, so that the working efficiency can be improved, and the environmental damage problem caused by paper documents can be reduced. The signing process of the electronic document is a commonly used electronic office application, and the electronic document requiring the signing process generally adopts a PDF (Protable Document Format, portable document format) format. In practical applications, since platforms of the electronic office application client are various, such as an Android platform, an IOS platform, a web page platform, etc., and the PDF format electronic document needs to be browsed and processed by an electronic document specific tool, in order to be able to browse and process the PDF format electronic document, the development and maintenance costs of the client are high because the client of the various platforms needs to be adapted and integrated with the electronic document specific tool.
Disclosure of Invention
In order to solve the problems, the present disclosure provides an electronic document signing method, an electronic document signing device, a storage medium and an electronic device.
In a first aspect, the present disclosure provides an electronic document signing method, applied to a client, the method including:
acquiring a target electronic document to be signed according to the received electronic document signing instruction;
acquiring a first target picture corresponding to the target electronic document, and displaying the first target picture to a user;
acquiring signature information determined by the user according to the first target picture, wherein the signature information comprises one or more of target seal information, signature position information, signature number information and signature sequence information;
acquiring a signature private key of the user, and encrypting the target electronic document according to the signature private key to obtain a signature value of the target electronic document;
And sending the document information, the signature information and the signature value of the target electronic document to a server so that the server can perform signature processing on the target electronic document.
Optionally, the obtaining the first target picture corresponding to the target electronic document includes: transmitting the target electronic document to the server; and receiving a first target picture sent by the server according to the target electronic document.
Optionally, after sending the user signature information and the signature value to a server, the method further comprises: after the signing of the target electronic document is completed by the server, receiving a second target picture sent by the server, wherein the second target picture is a picture corresponding to the target electronic document after the signing is completed; and displaying the second target picture.
In a second aspect, the present disclosure provides another electronic document signing method applied to a server, the method comprising:
receiving a target electronic document sent by a client;
converting the target electronic document into a first target picture;
sending the first target picture to the client so that the client displays the first target picture to a user;
receiving document information, signature information and signature values of the target electronic document sent by the client, wherein the signature information and the signature values are generated by the client according to the operation of a user on the first target picture;
performing signature verification on the signature value according to the target electronic document to obtain a verification result;
And under the condition that the verification result is successful, signing and sealing the target electronic document.
Optionally, the method further comprises: and sending a signature failure message to the client under the condition that the verification result is failure.
Optionally, the method further comprises: converting the target electronic document after signature processing is completed into a second target picture; and sending the second target picture to the client so that the client displays the second target picture to a user.
In a third aspect, the present disclosure provides an electronic document signing device applied to a client, the device including:
the document acquisition module is used for acquiring a target electronic document to be signed according to the received electronic document signing instruction;
the image processing module is used for acquiring a first target image corresponding to the target electronic document and displaying the first target image to a user;
the signature information acquisition module is used for acquiring signature information determined by the user according to the first target picture, wherein the signature information comprises one or more of target seal information, signature position information, signature number information and signature sequence information;
The signature value acquisition module is used for acquiring a signature private key of the user, and encrypting the target electronic document according to the signature private key to obtain a signature value of the target electronic document;
And the information sending module is used for sending the document information, the signature information and the signature value of the target electronic document to a server so that the server can carry out signature processing on the target electronic document.
In a fourth aspect, the present disclosure provides another electronic document signing device applied to a server, the device comprising:
the document receiving module is used for receiving the target electronic document sent by the client;
the picture conversion module is used for converting the target electronic document into a first target picture;
The image sending module is used for sending the first target image to the client so that the client can display the first target image to a user;
The information receiving module is used for receiving document information, signature information and signature value of the target electronic document sent by the client, wherein the signature information and the signature value are generated by the client according to the operation of a user on the first target picture;
the signature verification module is used for carrying out signature verification on the signature value according to the target electronic document to obtain a verification result;
And the signature processing module is used for carrying out signature processing on the target electronic document under the condition that the verification result is successful.
In a fifth aspect, the present disclosure provides a computer readable storage medium having stored thereon a computer program which when executed by a processor performs the steps of the method of the first aspect of the present disclosure.
In a sixth aspect, the present disclosure provides a computer readable storage medium having stored thereon a computer program which when executed by a processor performs the steps of the method of the second aspect of the present disclosure.
In a seventh aspect, the present disclosure provides an electronic device, comprising: a memory having a computer program stored thereon; a processor for executing the computer program in the memory to implement the steps of the method of the first aspect of the disclosure.
In an eighth aspect, the present disclosure provides an electronic device, comprising: a memory having a computer program stored thereon; a processor for executing the computer program in the memory to implement the steps of the method of the second aspect of the present disclosure.
By adopting the technical scheme, the target electronic document to be signed is obtained according to the received electronic document signing instruction; acquiring a first target picture corresponding to the target electronic document, and displaying the first target picture to a user; acquiring signature information determined by the user according to the first target picture; acquiring a signature private key of the user, and encrypting the target electronic document according to the signature private key to obtain a signature value of the target electronic document; the document information, the signature information and the signature value of the target electronic document are transmitted to a server, so that the server performs signature processing on the target electronic document. Thus, under the condition that the client does not integrate the special processing tool for the electronic document, signature processing of the electronic document can be completed, and development and maintenance costs of the client are reduced.
Additional features and advantages of the present disclosure will be set forth in the detailed description which follows.
Drawings
The accompanying drawings are included to provide a further understanding of the disclosure, and are incorporated in and constitute a part of this specification, illustrate the disclosure and together with the description serve to explain, but do not limit the disclosure. In the drawings:
FIG. 1 is a schematic diagram of an electronic document signing system provided in an embodiment of the present disclosure;
FIG. 2 is a flow chart of a method for signing an electronic document provided by an embodiment of the present disclosure;
FIG. 3 is a flow chart of another electronic document signing method provided by an embodiment of the present disclosure;
FIG. 4 is a schematic diagram of an electronic document signing device according to an embodiment of the present disclosure;
FIG. 5 is a schematic diagram of another electronic document signing device provided in an embodiment of the present disclosure;
FIG. 6 is a block diagram of an electronic device provided by an embodiment of the present disclosure;
fig. 7 is a block diagram of another electronic device provided by an embodiment of the present disclosure.
Detailed Description
Specific embodiments of the present disclosure are described in detail below with reference to the accompanying drawings. It should be understood that the detailed description and specific examples, while indicating and illustrating the disclosure, are not intended to limit the disclosure.
In the following description, the words "first," "second," and the like are used merely for distinguishing between the descriptions and not for indicating or implying a relative importance or order.
First, an application scenario of the present disclosure will be described. The present disclosure can be applied to electronic document processing, particularly, signing processing of an electronic document in PDF format. The signing process of electronic documents is a commonly used electronic office application, and electronic documents requiring the signing process generally adopt PDF format. Such PDF formatted electronic documents need to be browsed and processed by electronic document specific tools, such as Acrobat Reader of Adobe corporation and some other lightweight PDF browsing tools, but these tools are difficult to integrate into applications that sign electronic documents. In addition, some open source PDF processing programs are provided for integration, but PDF document formats are complex, and integration difficulty is high. In practical application, platforms of electronic office applications are various, such as an Android platform, an IOS platform, a web page platform and the like, so that in order to be able to browse and process PDF format electronic documents, special tools for electronic documents need to be integrated at clients of each platform, and along with upgrading of the platforms, adaptation upgrading is also needed, so that development and maintenance costs of the clients are high.
In order to solve the above problems, the present disclosure provides an electronic document signing method, an electronic document signing device, a storage medium and an electronic apparatus, wherein the method includes: acquiring a target electronic document to be signed according to the received electronic document signing instruction; acquiring a first target picture corresponding to the target electronic document, and displaying the first target picture to a user; acquiring signature information determined by the user according to the first target picture; acquiring a signature private key of the user, and encrypting the target electronic document according to the signature private key to obtain a signature value of the target electronic document; the document information, the signature information and the signature value of the target electronic document are transmitted to a server, so that the server performs signature processing on the target electronic document. Thus, under the condition that the client does not integrate the special processing tool for the electronic document, signature processing of the electronic document can be completed, and development and maintenance costs of the client are reduced.
Specific embodiments of the present disclosure are described in detail below with reference to the accompanying drawings.
FIG. 1 is a schematic diagram of an electronic document signing system provided by an embodiment of the present disclosure, as shown in FIG. 1, the electronic document signing system may include a server 101 and a client 102, wherein the server 101 may integrate an electronic document specific tool, such as a PDF document processing tool; the clients 102 may include a plurality of clients, including, for example, a client 1021, clients 1022, …, and a client 102n, and different clients may be the same or different operating system platforms, where the system is summarized, and the clients may not need the electronic document special tools, and complete processing of the electronic document through a server, so as to implement signature processing of the electronic document.
Fig. 2 is a flowchart of a method for signing an electronic document according to an embodiment of the present disclosure, and as shown in fig. 2, an execution subject of the method may be a client in the electronic document signing system, where the method includes:
s201, acquiring a target electronic document to be signed according to the received electronic document signing instruction.
By way of example, the target electronic document may be a contract document, such as a lease contract, a buy-sell contract, a labor contract, and the like. When a user needs to seal a certain contract document, the client can receive an electronic document seal instruction sent by the user, wherein the seal instruction comprises document information of a target electronic document to be sealed, such as a document name or a document identification, and the like, so that the target electronic document to be sealed is obtained according to the electronic document seal instruction. The target electronic document may be a PDF document.
S202, acquiring a first target picture corresponding to the target electronic document, and displaying the first target picture to a user.
In this step, a first target picture corresponding to the target electronic document may be obtained according to a preset electronic document picture correspondence. The corresponding relation of the preset electronic document picture is an incidence relation between a target electronic document and a first picture preset by a client, the client stores the target electronic document, simultaneously stores the first target picture corresponding to the target electronic document, and establishes the incidence relation between the target electronic document and the first picture as the corresponding relation of the preset electronic document picture.
S203, signature information determined by the user according to the first target picture is obtained, wherein the signature information comprises one or more of target seal information, signature position information, signature number information and signature sequence information.
The target seal information may be a seal selected by the user for sealing, for example, a public seal or a private seal, a financial seal or a personal seal, or the like.
The signature location information may characterize the specific location at which the user desires to cap the seal to the electronic document. For example, in the upper right corner of each page of the electronic document, or in a specific location of the electronic document where stamping is required.
The signature number information may characterize the number of seals that the customer needs to seal.
The signature sequence information may represent the signature sequence of the parties signing the contract, for example, the contract to be signed has a party a and a party b, both parties agree that the party a signs first and the party b signs later, and then the signature sequence of the party a user is before and the signature sequence of the party b user is after.
For example, the signature information may include only the target stamp information; or may include both target signature information and signature location information; or can also comprise four kinds of information, namely, target seal information, signature position information, signature number information and signature sequence information.
S204, acquiring a signature private key of the user, and encrypting the target electronic document according to the signature private key to obtain a signature value of the target electronic document.
In this step, the target electronic document may be encrypted by using a national encryption algorithm to obtain a signature value, where the national encryption algorithm is a domestic commercial encryption algorithm identified by the national institutes of ciphers, and currently three types of public algorithms SM2, SM3 and SM4 are mainly used, and are respectively an asymmetric algorithm, a hash algorithm and a symmetric algorithm, and the key length and the packet length are both 128 bits. The present disclosure is not limited to encryption algorithms.
S205, the document information, the signature information and the signature value of the target electronic document are sent to a server, so that the server performs signature processing on the target electronic document.
In this step, the document information of the target electronic document may be the target electronic document itself; or a document identification of the target electronic document. The document identification may be a document number of the target electronic document, a document name of the target electronic document, or a file check code calculated on the target electronic document by a file encryption Algorithm, where the file encryption Algorithm may be a message digest Algorithm (MESSAGE DIGEST Algorithm MD 5) or a secure hash Algorithm 2 (Secure Hash Algorithm).
Optionally, if it is confirmed that the server has stored the target electronic document, the document information is a document identifier of the target electronic document, and the document identifier is sent to the server, so that the server obtains the target electronic document according to the document identifier, and performs signature processing on the target electronic document; if the server is confirmed not to store the target electronic document, the target electronic document is sent to the server, so that the server performs signature processing on the target electronic document.
By adopting the method, the target electronic document to be signed is obtained according to the received electronic document signing instruction; acquiring a first target picture corresponding to the target electronic document, and displaying the first target picture to a user; acquiring signature information determined by the user according to the first target picture; acquiring a signature private key of the user, and encrypting the target electronic document according to the signature private key to obtain a signature value of the target electronic document; the document information, the signature information and the signature value of the target electronic document are transmitted to a server, so that the server performs signature processing on the target electronic document. Under the condition that the client does not integrate the special processing tool for the electronic document, signature processing of the electronic document can be completed, so that development and maintenance cost of the client is reduced.
Further, after the step S205 of transmitting the user signature information and the signature value to the server, the method may further include:
and after the server finishes signing the target electronic document, receiving a second target picture sent by the server, and displaying the second target picture.
The second target picture is a picture corresponding to the target electronic document after finishing signature.
In this way, the second target picture corresponding to the target electronic document after the signature is completed can be displayed to the user, so that the user can confirm the correctness of the signature.
In other embodiments of the present disclosure, the first target picture may be obtained by:
first, the target electronic document is transmitted to a server.
Then, the receiving server receives the first target picture sent by the target electronic document.
In the method, the server is provided with an electronic document special tool, and can convert the received target electronic document into a first target picture and then send the first target picture to the client.
By the method, the client does not need to store the first target picture, and maintenance cost of the client is further saved.
Alternatively, the client may send the document identifier of the target electronic document to the server, so that the document identifier may be included in the subsequent message interaction between the client and the server, and the message confirming the interaction through the document identifier is signature processing of the target electronic document, so that signature processing of multiple electronic documents in parallel may be implemented. Likewise, the document identification may be a document number of the target electronic document; a document name that may be a target electronic document; the document identifier may also be a file check code calculated on the target electronic document by a file encryption Algorithm, where the file encryption Algorithm may be a message digest Algorithm (MESSAGE DIGEST Algorithm MD 5) or a secure hash Algorithm 2 (Secure Hash Algorithm).
Optionally, the client may further preset a first preset time threshold, after the target electronic document is sent to the server, if the first target picture sent by the server is not received within the first preset time threshold, it is determined that the electronic document is sent in a failure mode, so that signature failure of the electronic document is determined, and signature failure information of the electronic document may be displayed to the user. Therefore, the situation that the client side and the server are abnormal in communication is avoided, the user waits for a long time, and signature processing experience of the user is improved.
Optionally, the client may also receive a signature failure message sent by the server, and display a prompt message to the client according to the signature failure message, so that the client checks the signature condition.
Fig. 3 is a flowchart of another electronic document signing method according to an embodiment of the present disclosure, and as shown in fig. 3, an execution subject of the method may be a server in the electronic document signing system, where the method includes:
s301, receiving a target electronic document sent by a client.
S302, converting the target electronic document into a first target picture.
In this step, a server-integrated electronic document specific tool may be used to process the target electronic document to obtain the first target picture.
S303, the first target picture is sent to the client so that the client can display the first target picture to a user.
S304, receiving document information, signature information and signature values of the target electronic document sent by the client.
The signature information and the signature value are generated by the client according to the operation of the user on the first target picture.
Likewise, the document information of the target electronic document may be the target electronic document itself; or a document identification of the target electronic document. The document identification may be a document number of the target electronic document, a document name of the target electronic document, or a file check code calculated on the target electronic document by a file encryption Algorithm, where the file encryption Algorithm may be a message digest Algorithm (MESSAGE DIGEST Algorithm MD 5) or a secure hash Algorithm 2 (Secure Hash Algorithm). In the case where the server stores the target electronic document, the target electronic document may be acquired by the document identification.
The signature information may include one or more of target seal information, signature position information, number of signatures information, and signature sequence information.
The signature value may be obtained by encrypting the target electronic document according to the signature private key of the user.
And S305, carrying out signature verification on the signature value according to the target electronic document to obtain a verification result.
In this step, the server may decrypt the signature value using the public key, and if the decryption is successful, the verification result is successful; if the decryption fails, the verification result is failure.
And S306, if the verification result is successful, signing the target electronic document.
If the server integrates the signature service function, the signature processing is directly carried out on the target electronic document according to the signature information, and the target electronic document after the signature processing is completed is obtained.
If the server does not integrate the signature service function, but is configured with the signature server alone, the server may communicate with the signature server, send the signature information to the signature server, complete the signature processing by the signature server, and return the target electronic document after the completion of the signature processing.
By adopting the method, the target electronic document sent by the client is received; converting the target electronic document into a first target picture; and sending the first target picture to the client so that the client displays the first target picture to a user. Receiving document information, signature information and signature values of the target electronic document sent by the client; and carrying out signature verification on the signature value according to the target electronic document to obtain a verification result, and carrying out signature processing on the target electronic document under the condition that the verification result is successful. Therefore, under the condition that the client does not integrate a special processing tool for the electronic document, signature processing of the electronic document can be completed, and development and maintenance costs of the client are reduced.
Further, in the signing process of the target electronic document, the target electronic document after the signing process is completed can be converted into a second target picture; and sending the second target picture to the client so that the client displays the second target picture to the user.
In this way, the second target picture corresponding to the target electronic document after the signature is completed can be displayed to the user, so that the user can confirm the correctness of the signature.
In addition, if the verification result is failure, a signature failure message may be sent to the client, so that the client may display prompt information to the client according to the signature failure message, so as to prompt the client to check the signature condition.
Fig. 4 is a schematic structural diagram of an electronic document signing device according to an embodiment of the present disclosure, and as shown in fig. 4, the device may be applied to a client, and the device includes:
the document acquisition module 401 is configured to acquire a target electronic document to be signed according to the received electronic document signing instruction;
the image processing module 402 is configured to obtain a first target image corresponding to the target electronic document, and display the first target image to a user;
A signature information obtaining module 403, configured to obtain signature information determined by the user according to the first target picture, where the signature information includes one or more of target seal information, signature position information, signature number information, and signature sequence information;
the signature value obtaining module 404 is configured to obtain a signature private key of the user, and encrypt the target electronic document according to the signature private key to obtain a signature value of the target electronic document;
And an information sending module 405, configured to send the document information, the signature information, and the signature value of the target electronic document to a server, so that the server performs signature processing on the target electronic document.
Optionally, the picture processing module 402 is configured to send the target electronic document to the server; and receiving a first target picture sent by the server according to the target electronic document.
Optionally, the image processing module 402 is further configured to receive, after the signing of the target electronic document by the server is completed, a second target image sent by the server, where the second target image is an image corresponding to the target electronic document after the signing is completed; and displaying the second target picture.
Fig. 5 is a schematic structural diagram of another electronic document signing device according to an embodiment of the present disclosure, and as shown in fig. 5, the device may be applied to a server, and the device includes:
a document receiving module 501, configured to receive a target electronic document sent by a client;
A picture conversion module 502, configured to convert the target electronic document into a first target picture;
a picture sending module 503, configured to send the first target picture to the client, so that the client displays the first target picture to a user;
an information receiving module 504, configured to receive document information, signature information, and a signature value of the target electronic document sent by the client, where the signature information and the signature value are generated by the client according to an operation of the user on the first target picture;
The signature verification module 505 is configured to perform signature verification on the signature value according to the target electronic document, so as to obtain a verification result;
And the signature processing module 506 is configured to perform signature processing on the target electronic document if the verification result is successful.
Optionally, the signature processing module 506 is further configured to send a signature failure message to the client if the verification result is a failure.
Optionally, the picture conversion module 502 is further configured to convert the target electronic document after the signature processing is completed into a second target picture;
the picture sending module 503 is further configured to send the second target picture to the client, so that the client displays the second target picture to the user.
The specific manner in which the various modules perform the operations in the apparatus of the above embodiments have been described in detail in connection with the embodiments of the method, and will not be described in detail herein.
Fig. 6 is a block diagram of an electronic device 600, according to an example embodiment. As shown in fig. 6, the electronic device 600 may include: a processor 601, a memory 602. The electronic device 600 may also include one or more of a multimedia component 603, an input/output (I/O) interface 604, and a communication component 605.
The processor 601 is configured to control the overall operation of the electronic device 600 to perform all or part of the steps in the electronic document signing method described above. The memory 602 is used to store various types of data to support operations at the electronic device 600, which may include, for example, instructions for any application or method operating on the electronic device 600, as well as application-related data, such as contact data, transceived messages, pictures, audio, video, and the like. The Memory 602 may be implemented by any type of volatile or non-volatile Memory device or combination thereof, such as static random access Memory (Static Random Access Memory, SRAM for short), electrically erasable programmable Read-Only Memory (ELECTRICALLY ERASABLE PROGRAMMABLE READ-Only Memory, EEPROM for short), erasable programmable Read-Only Memory (Erasable Programmable Read-Only Memory, EPROM for short), programmable Read-Only Memory (Programmable Read-Only Memory, PROM for short), read-Only Memory (ROM for short), magnetic Memory, flash Memory, magnetic disk, or optical disk. The multimedia component 603 may include a screen and an audio component. Wherein the screen may be, for example, a touch screen, the audio component being for outputting and/or inputting audio signals. For example, the audio component may include a microphone for receiving external audio signals. The received audio signals may be further stored in the memory 602 or transmitted through the communication component 605. The audio assembly further comprises at least one speaker for outputting audio signals. The I/O interface 604 provides an interface between the processor 601 and other interface modules, which may be a keyboard, mouse, buttons, etc. These buttons may be virtual buttons or physical buttons. The communication component 605 is used for wired or wireless communication between the electronic device 600 and other devices. Wireless Communication, such as Wi-Fi, bluetooth, near Field Communication (NFC) for short, 2G, 3G, 4G, NB-IOT, eMTC, or other 5G, etc., or one or a combination of more of them, is not limited herein. The corresponding communication component 605 may thus comprise: wi-Fi module, bluetooth module, NFC module, etc.
In an exemplary embodiment, the electronic device 600 may be implemented by one or more Application Specific Integrated Circuits (ASIC), digital signal Processor (DIGITAL SIGNAL Processor, DSP), digital signal processing device (DIGITAL SIGNAL Processing Device, DSPD), programmable logic device (Programmable Logic Device, PLD), field programmable gate array (Field Programmable GATE ARRAY, FPGA), controller, microcontroller, microprocessor, or other electronic component for performing the electronic document signing method described above.
In another exemplary embodiment, a computer readable storage medium is also provided, comprising program instructions which, when executed by a processor, implement the steps of the electronic document signing method described above. For example, the computer readable storage medium may be the memory 602 described above including program instructions executable by the processor 601 of the electronic device 600 to perform the electronic document signing method described above.
Fig. 7 is a block diagram of an electronic device 700, according to an example embodiment. For example, the electronic device 700 may be provided as a server. Referring to fig. 7, the electronic device 700 includes a processor 722, which may be one or more in number, and a memory 732 for storing computer programs executable by the processor 722. The computer program stored in memory 732 may include one or more modules each corresponding to a set of instructions. Further, the processor 722 may be configured to execute the computer program to perform the electronic document signing method described above.
In addition, the electronic device 700 can further include a power component 726 and a communication component 750, the power component 726 can be configured to perform power management of the electronic device 700, and the communication component 750 can be configured to enable communication of the electronic device 700, e.g., wired or wireless communication. In addition, the electronic device 700 may also include an input/output (I/O) interface 758. The electronic device 700 may operate based on an operating system stored in memory 732, such as Windows Server, mac OS, unix, linux, etc.
In another exemplary embodiment, a computer readable storage medium is also provided, comprising program instructions which, when executed by a processor, implement the steps of the electronic document signing method described above. For example, the computer readable storage medium may be the memory 732 described above that includes program instructions executable by the processor 722 of the electronic device 700 to perform the electronic document signing method described above.
In another exemplary embodiment, a computer program product is also provided, comprising a computer program executable by a programmable apparatus, the computer program having code portions for performing the above-described electronic document signing method when executed by the programmable apparatus.
The preferred embodiments of the present disclosure have been described in detail above with reference to the accompanying drawings, but the present disclosure is not limited to the specific details of the embodiments described above, and various simple modifications may be made to the technical solutions of the present disclosure within the scope of the technical concept of the present disclosure, and all the simple modifications belong to the protection scope of the present disclosure.
In addition, the specific features described in the above embodiments may be combined in any suitable manner without contradiction. The various possible combinations are not described further in this disclosure in order to avoid unnecessary repetition.
Moreover, any combination between the various embodiments of the present disclosure is possible as long as it does not depart from the spirit of the present disclosure, which should also be construed as the disclosure of the present disclosure.

Claims (9)

1. A method for signing an electronic document, applied to a client, the method comprising:
acquiring a target electronic document to be signed according to the received electronic document signing instruction;
acquiring a first target picture corresponding to the target electronic document, and displaying the first target picture to a user;
The obtaining the first target picture corresponding to the target electronic document and displaying the first target picture to the user comprises: acquiring a first target picture corresponding to the target electronic document according to a preset electronic document picture corresponding relation, wherein the preset electronic document picture corresponding relation is an association relation between the target electronic document preset by a client and the first picture;
acquiring signature information determined by the user according to the first target picture, wherein the signature information comprises one or more of target seal information, signature position information, signature number information and signature sequence information;
acquiring a signature private key of the user, and encrypting the target electronic document according to the signature private key to obtain a signature value of the target electronic document;
The document information, the signature information and the signature value of the target electronic document are sent to a server, so that the server performs signature processing on the target electronic document;
the obtaining the first target picture corresponding to the target electronic document includes:
transmitting the target electronic document to the server;
and receiving a first target picture sent by the server according to the target electronic document.
2. The method of claim 1, wherein after sending the user signature information and the signature value to a server, the method further comprises:
After the signing of the target electronic document is completed by the server, receiving a second target picture sent by the server, wherein the second target picture is a picture corresponding to the target electronic document after the signing is completed;
And displaying the second target picture.
3. A method for signing an electronic document, applied to a server, the method comprising:
receiving a target electronic document sent by a client;
converting the target electronic document into a first target picture;
Sending the first target picture to the client so that the client displays the first target picture to a user; the method comprises the steps that a preset electronic document picture corresponding relation exists between a target electronic document and a first target picture, and the preset electronic document picture corresponding relation is an association relation between the target electronic document preset by a client and the first picture;
receiving document information, signature information and signature values of the target electronic document sent by the client, wherein the signature information and the signature values are generated by the client according to the operation of a user on the first target picture;
performing signature verification on the signature value according to the target electronic document to obtain a verification result;
And under the condition that the verification result is successful, signing and sealing the target electronic document.
4. A method according to claim 3, characterized in that the method further comprises:
and sending a signature failure message to the client under the condition that the verification result is failure.
5. A method according to claim 3, characterized in that the method further comprises:
Converting the target electronic document after signature processing is completed into a second target picture;
And sending the second target picture to the client so that the client displays the second target picture to a user.
6. An electronic document signing device, for application to a client, said device comprising:
The document acquisition module is used for acquiring a target electronic document to be signed according to the received electronic document signing instruction, and comprises the following steps: acquiring a first target picture corresponding to the target electronic document according to a preset electronic document picture corresponding relation, wherein the preset electronic document picture corresponding relation is an association relation between the target electronic document preset by a client and the first picture;
the image processing module is used for acquiring a first target image corresponding to the target electronic document and displaying the first target image to a user;
the signature information acquisition module is used for acquiring signature information determined by the user according to the first target picture, wherein the signature information comprises one or more of target seal information, signature position information, signature number information and signature sequence information;
The signature value acquisition module is used for acquiring a signature private key of the user, and encrypting the target electronic document according to the signature private key to obtain a signature value of the target electronic document;
An information sending module, configured to send document information of the target electronic document, the signature information, and the signature value to a server, so that the server performs signature processing on the target electronic document
The document acquisition module is used for sending the target electronic document to the server; and receiving a first target picture sent by the server according to the target electronic document.
7. An electronic document signing device, applied to a server, comprising:
the document receiving module is used for receiving the target electronic document sent by the client;
the picture conversion module is used for converting the target electronic document into a first target picture;
The image sending module is used for sending the first target image to the client so that the client can display the first target image to a user; the method comprises the steps that a preset electronic document picture corresponding relation exists between a target electronic document and a first target picture, and the preset electronic document picture corresponding relation is an association relation between the target electronic document preset by a client and the first picture;
The information receiving module is used for receiving document information, signature information and signature value of the target electronic document sent by the client, wherein the signature information and the signature value are generated by the client according to the operation of a user on the first target picture;
the signature verification module is used for carrying out signature verification on the signature value according to the target electronic document to obtain a verification result;
And the signature processing module is used for carrying out signature processing on the target electronic document under the condition that the verification result is successful.
8. A computer readable storage medium having stored thereon a computer program, characterized in that the program when executed by a processor realizes the steps of the method according to any of claims 1 to 2; or the program when executed by a processor performs the steps of the method of any one of claims 3 to 5.
9. An electronic device, comprising:
a memory having a computer program stored thereon;
a processor for executing the computer program in the memory to implement the steps of the method of any one of claims 1 to 2; or to carry out the steps of the method of any one of claims 3 to 5.
CN202011552575.6A 2020-12-24 2020-12-24 Electronic document signing method and device, storage medium and electronic equipment Active CN114676451B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011552575.6A CN114676451B (en) 2020-12-24 2020-12-24 Electronic document signing method and device, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011552575.6A CN114676451B (en) 2020-12-24 2020-12-24 Electronic document signing method and device, storage medium and electronic equipment

Publications (2)

Publication Number Publication Date
CN114676451A CN114676451A (en) 2022-06-28
CN114676451B true CN114676451B (en) 2024-06-18

Family

ID=82070155

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011552575.6A Active CN114676451B (en) 2020-12-24 2020-12-24 Electronic document signing method and device, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN114676451B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117197782B (en) * 2023-11-06 2024-01-12 北京敏行通达信息技术有限公司 Electronic signature generation method, device, equipment and readable storage medium

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102622549A (en) * 2012-03-20 2012-08-01 天津书生软件技术有限公司 Electronic seal implementation system and method

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106452775B (en) * 2015-08-07 2020-01-14 阿里巴巴集团控股有限公司 Method and device for realizing electronic signature and signature server
CN109344308A (en) * 2018-09-17 2019-02-15 国网江苏省电力有限公司 A kind of personnel file management method and system
CN109829329B (en) * 2018-12-28 2021-09-14 航天信息股份有限公司 Method and device for decrypting electronic signature document, storage medium and electronic equipment
CN109784873B (en) * 2019-02-28 2021-07-02 飞天诚信科技股份有限公司 Working method and device of electronic contract signing platform
CN110222692A (en) * 2019-05-21 2019-09-10 深圳壹账通智能科技有限公司 A kind of contract method of calibration and relevant device
CN110532808B (en) * 2019-08-20 2023-04-11 江西金格科技有限公司 Electronic signature method based on electronic document image object
CN111177801B (en) * 2019-12-31 2023-01-10 航天信息股份有限公司 Signature method and device of electronic document, storage medium and electronic equipment
CN111865572B (en) * 2020-06-11 2023-01-31 天地融科技股份有限公司 Method and system for joint signature
CN111985202A (en) * 2020-08-27 2020-11-24 深圳壹账通智能科技有限公司 Method, equipment and storage medium for generating PDF electronic signature based on template
CN112019353A (en) * 2020-10-22 2020-12-01 四川省数字证书认证管理中心有限公司 Method for jointly generating electronic signature based on server side and client side

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102622549A (en) * 2012-03-20 2012-08-01 天津书生软件技术有限公司 Electronic seal implementation system and method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于可信计算技术的可信签章***;梁敏;赵晋;刘俊彦;;计算机安全;20060605(第06期);22-23 *

Also Published As

Publication number Publication date
CN114676451A (en) 2022-06-28

Similar Documents

Publication Publication Date Title
WO2022252632A1 (en) Data encryption processing method and apparatus, computer device, and storage medium
CN107786331B (en) Data processing method, device, system and computer readable storage medium
WO2021012574A1 (en) Multisignature method, signature center, medium and electronic device
CN111835511A (en) Data security transmission method and device, computer equipment and storage medium
CN108197485B (en) Terminal data encryption method and system and terminal data decryption method and system
CN111177801B (en) Signature method and device of electronic document, storage medium and electronic equipment
CN109672523B (en) Information encryption method, device and equipment based on filter and readable storage medium
CN111832056B (en) Method and system for generating two-dimensional code
CN104618107A (en) Digital signature method and system
CN111131278A (en) Data processing method and device, computer storage medium and electronic equipment
CN112367164B (en) Service request processing method and device, computer equipment and storage medium
CN113572743B (en) Data encryption and decryption methods and devices, computer equipment and storage medium
CN110177099B (en) Data exchange method, transmitting terminal and medium based on asymmetric encryption technology
CN112511514A (en) HTTP encrypted transmission method and device, computer equipment and storage medium
CN109460247B (en) Software package upgrading method, software client, storage medium and device
CN110166489B (en) Data transmission method, system, equipment and computer medium in Internet of things
CN114900304A (en) Digital signature method and apparatus, electronic device, and computer-readable storage medium
CN114615031A (en) File storage method and device, electronic equipment and storage medium
CN110545542B (en) Main control key downloading method and device based on asymmetric encryption algorithm and computer equipment
US20140038650A1 (en) Short message backup method, mobile terminal, and server
CN114676451B (en) Electronic document signing method and device, storage medium and electronic equipment
CN113904832B (en) Data encryption method, device, equipment and storage medium
CN114726597A (en) Data transmission method, device, system and storage medium
CN111222075A (en) Data transmission method based on multiple Webviews, server and storage medium
CN112671796A (en) Google Driver cloud service authentication acquisition method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant