CN116756723B - Electronic signature method and device, storage medium and electronic equipment - Google Patents

Electronic signature method and device, storage medium and electronic equipment Download PDF

Info

Publication number
CN116756723B
CN116756723B CN202311027561.6A CN202311027561A CN116756723B CN 116756723 B CN116756723 B CN 116756723B CN 202311027561 A CN202311027561 A CN 202311027561A CN 116756723 B CN116756723 B CN 116756723B
Authority
CN
China
Prior art keywords
signature
result
user
client software
login
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202311027561.6A
Other languages
Chinese (zh)
Other versions
CN116756723A (en
Inventor
凌杭
桑波
赵晨晨
卢飞澎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dinghyun Commercial Code Evaluation Technology Shenzhen Co ltd
Original Assignee
Dinghyun Commercial Code Evaluation Technology Shenzhen Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dinghyun Commercial Code Evaluation Technology Shenzhen Co ltd filed Critical Dinghyun Commercial Code Evaluation Technology Shenzhen Co ltd
Priority to CN202311027561.6A priority Critical patent/CN116756723B/en
Publication of CN116756723A publication Critical patent/CN116756723A/en
Application granted granted Critical
Publication of CN116756723B publication Critical patent/CN116756723B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

Some embodiments of the present application provide a method, an apparatus, a storage medium, and an electronic device for electronic signature, where the method includes: checking signature client software in target equipment to obtain a checking result, wherein the target equipment comprises: the signature client software is generated by a signature system after confirming that the seal requirement of a user passes, and the verification value is obtained by calculating the signature client software; under the condition that the verification result is confirmed to pass, responding to an operation instruction of the user, and acquiring a login result of the user for logging in the signature client software; when the login result is confirmed to be successful, acquiring a signature file to be verified; and verifying the signature file to be verified to obtain a signature result. Some embodiments of the application can use signature service online or offline, and have higher security and wider adaptability.

Description

Electronic signature method and device, storage medium and electronic equipment
Technical Field
The present invention relates to the field of electronic signature technologies, and in particular, to a method, an apparatus, a storage medium, and an electronic device for electronic signature.
Background
The electronic signature is a representation form of the electronic signature, the electronic signature operation is converted into the same visual effect as the paper file stamping operation by utilizing an image processing technology, and meanwhile, the authenticity and the integrity of the electronic information and the non-repudiation of a signer are ensured by utilizing the electronic signature technology.
At present, the existing electronic signature mode is divided into two application scenarios, one is that all signature services need to be processed online. Another scenario is that offline signing may be performed. However, online signatures are greatly affected by the network, and situations that cannot be handled in time easily occur. Offline signing can solve the problems existing in online signing, but the security of the signature cannot be guaranteed.
Therefore, how to provide a safe and efficient electronic signature method is a technical problem to be solved.
Disclosure of Invention
An object of some embodiments of the present application is to provide a method, an apparatus, a storage medium, and an electronic device for electronic signature, by which processing efficiency of a signature service and security of the signature can be ensured.
In a first aspect, some embodiments of the present application provide a method for electronic signature, applied to a client, including: checking signature client software in target equipment to obtain a checking result, wherein the target equipment comprises: the signature client software is generated by a signature system after confirming that the seal requirement of a user passes, and the verification value is obtained by calculating the signature client software; under the condition that the verification result is confirmed to pass, responding to an operation instruction of the user, and acquiring a login result of the user for logging in the signature client software; when the login result is confirmed to be successful, acquiring a signature file to be verified; and verifying the signature file to be verified to obtain a signature result.
According to some embodiments of the application, the signature client software and the verification value are stored in the target device, after the signature client software in the target device is verified, a user can log in the signature client software to conduct signature, a signature file to be verified is obtained, and after the signature file to be verified is verified, a signature result is obtained. Some embodiments of the present application may implement semi-offline signing, and are fully supervised during signing, which ensures the efficiency of signing and also ensures the security of signing.
In some embodiments, the verifying the signature client software in the target device, to obtain a verification result, includes: calculating the signature client software by calling a cryptographic algorithm in the target equipment to obtain a value to be checked; if the value to be checked is the same as the check value, confirming that the check result is passed; and if the value to be checked is different from the check value, confirming that the check result is not passed.
According to the method and the device for verifying the signature, the to-be-verified value is obtained through calculation of the signature client software, and the to-be-verified value and the verification value are compared to determine the verification result, so that the security of the signature client software can be ensured, and illegal tampering can be prevented.
In some embodiments, the obtaining, in response to the operation instruction of the user, a login result of the user to login to the signature client software includes: responding to the input operation instruction of the user, obtaining login information, wherein the login information comprises: a user name and a login password; and confirming that the login information passes, and confirming that the target equipment information is matched with the user, wherein the login result is successful.
Some embodiments of the present application obtain a login result by obtaining login information of a user, and ensure login security of signed client software.
In some embodiments, the obtaining, in response to the operation instruction of the user, a login result of the user to login to the signature client software includes: acquiring a user name which is stored in a binding way with the target equipment; responding to the input operation instruction of the user to obtain a login password corresponding to the user name; and confirming that the login password passes verification, and obtaining a successful login result.
Some embodiments of the present application ensure login security of signed client software by obtaining a login password for a user name bound to a target device.
In some embodiments, the obtaining the signature file to be verified includes: and responding to an operation instruction of the user in the to-be-signed file of the signature client software, and obtaining the to-be-verified signed file.
Some embodiments of the present application edit the document to be signed by the user and perform signing to obtain the document to be verified, so that the document to be verified is checked later, and the signature security is ensured.
In some embodiments, the verifying the signature file to be verified to obtain a signature result includes: acquiring element information in the signature file to be verified; and when the element information meets the element conditions in the seal requirement, invoking a seal in the target equipment to sign the to-be-verified signature file to obtain the signature result.
According to the method and the device, the element information in the signature file to be verified is compared with the element conditions in the signature requirement, the signature is confirmed to obtain the signature result after the element conditions are met, the supervision of signature content is achieved, and the signature safety is improved.
In some embodiments, the method further comprises: and circularly executing the following operations until the failure times reach a preset threshold value, and locking the target equipment: counting the failure times of the signature result as the signature failure; displaying a to-be-signed file of the signature client software, and responding to an operation instruction of the user to obtain the to-be-verified signed file; and when the element information is confirmed to not meet the element condition in the seal requirement, the seal result is a seal failure.
Some embodiments of the present application can supervise the signing process and improve signing security by restricting the number of failures of the signature file to be verified edited by the user.
In a second aspect, some embodiments of the present application provide an apparatus for electronic signature, including: the verification module is configured to verify signature client software in the target equipment to obtain a verification result, wherein the target equipment comprises: the signature client software is generated by a signature system after confirming that the seal requirement of a user passes, and the verification value is obtained by calculating the signature client software; the login module is configured to respond to the operation instruction of the user to obtain a login result of the user to login the signature client software under the condition that the verification result is confirmed to pass; the file acquisition module is configured to acquire a signature file to be verified when the login result is confirmed to be successful; and the verification signature module is configured to verify the signature file to be verified to obtain a signature result.
In a third aspect, some embodiments of the present application provide a computer readable storage medium having stored thereon a computer program which, when executed by a processor, performs a method according to any of the embodiments of the first aspect.
In a fourth aspect, some embodiments of the present application provide an electronic device comprising a memory, a processor, and a computer program stored on the memory and executable on the processor, wherein the processor, when executing the program, can implement a method according to any of the embodiments of the first aspect.
In a fifth aspect, some embodiments of the present application provide a computer program product comprising a computer program, wherein the computer program, when executed by a processor, is adapted to carry out the method according to any of the embodiments of the first aspect.
Drawings
In order to more clearly illustrate the technical solutions of some embodiments of the present application, the drawings that are required to be used in some embodiments of the present application will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and should not be considered as limiting the scope, and other related drawings may be obtained according to these drawings without inventive effort to a person having ordinary skill in the art.
FIG. 1 is a system diagram of an electronic signature provided by some embodiments of the present application;
FIG. 2 is one of the flow charts of the method of electronic signature provided in some embodiments of the present application;
FIG. 3 is a second flowchart of a method for providing electronic signature according to some embodiments of the present application;
FIG. 4 is a third flowchart of a method for providing electronic signature according to some embodiments of the present application;
FIG. 5 is a block diagram of an electronic signature device according to some embodiments of the present application;
fig. 6 is a schematic diagram of an electronic device according to some embodiments of the present application.
Detailed Description
The technical solutions in some embodiments of the present application will be described below with reference to the drawings in some embodiments of the present application.
It should be noted that: like reference numerals and letters denote like items in the following figures, and thus once an item is defined in one figure, no further definition or explanation thereof is necessary in the following figures. Meanwhile, in the description of the present application, the terms "first", "second", and the like are used only to distinguish the description, and are not to be construed as indicating or implying relative importance.
In the related art, the existing electronic signature technology is divided into two application scenarios, one is that all signature services need to be online, namely, a user needs to use a U shield to log in a client side when using each time, then the user is connected to a server side to generate signatures, and the signing process needs to be connected with the Internet. The disadvantage of this case is that the environment requiring the chapter has the condition of surfing the internet. In addition, online approval is needed when each chapter is used, and the situation that approval cannot be timely performed easily occurs. In another case, the signature can be performed offline, and the signature can be completed only by requiring the signer to hold a U shield, so that the scheme solves the defect of online signature, but the security of the signature is at risk, such as that the signing process cannot be regulated, and an unverified document can be possibly subjected to.
As can be seen from the above related art, the signature method in the prior art has the problems of low efficiency and security risk.
In view of this, some embodiments of the present application provide a method of electronic signing that generates signature client software and a check value to be stored in a signature U-shield (abbreviated as U-shield, as a specific example of a target device) after a signing system confirms that a user's signature needs pass. When a user signs a client, the client firstly checks the signature client software in the U shield, after the verification is passed, the user can log in the signature client software, and then edits the file to obtain a signature file to be verified. And finally, checking element information of the signature file to be verified, and signing after the element information passes the checking to obtain a signature result. Some embodiments of the present application support multiple modes of signature methods. When the signature is used in daily life, the flow of online signature is preferentially adopted, and the security and controllability of the signature process are maintained. When off-line signing is needed, a signer (namely a user) can apply for the requirement of the seal in advance according to the requirement of the seal, the condition of the seal in the requirement of the seal is described, such as information of a label, a price range, a fulfillment limit, a place, a mode and the like in a contract type file, when off-line signing, the fact that the file of the seal does not deviate from the requirement of the seal in advance is ensured by using signing client software and a U shield mechanism, the signing process is supervised, the signing efficiency is ensured, and the safety is improved.
The overall composition of the system for electronic signature provided in some embodiments of the present application is described below by way of example in conjunction with fig. 1.
As shown in fig. 1, some embodiments of the present application provide a system of electronic signature, the system of electronic signature comprising: client 100 and signing U shield 200. The signature U shield 200 may store in advance a signature client software generated by the signature system after confirming that the user's signature requirement passes, and a verification value obtained by performing encryption calculation on the signature client software. After the signature U shield 200 is inserted into the client 100, the client 100 may verify the signature client software in the signature U shield 200, and if the verification result is that the verification result is passed, the user may log in the signature client software using the signature U shield 200, and after the login is successful, the user may edit the signature file and sign to obtain the signature file to be verified. And finally, verifying the signature file to be verified to obtain a signature result.
In some embodiments of the present application, the client 100 may be a mobile terminal or a non-portable computer terminal, and embodiments of the present application are not specifically limited herein.
It can be appreciated that, before signing, the client 100 needs to send a signature requirement to the service system for approval, so as to obtain the signature client software and the check value, thereby ensuring the security of the signature. Thus, in some embodiments of the present application, a seal approval is first required. The implementation of the approval process in the process of electronic signature provided in some embodiments of the present application is exemplarily described below with reference to fig. 2.
Referring to fig. 2, fig. 2 is a flowchart of a method for providing an electronic signature according to some embodiments of the present application, where the method for providing an electronic signature includes:
s210, service personnel of the client 100 send chapter using requirements to a service system.
For example, in some embodiments of the present application, the chapter requirements include: the files to be signed and the contents to be written in the files, such as labels in contract type files, price ranges, fulfillment deadlines, places, modes and other information, are called as elements of seal requirements.
S220, the business system examines and approves the seal requirement, and after the examination and approval is passed, signature client software is generated.
For example, in some embodiments of the present application, after the approval of the seal requirement by the administrator of the business system is completed, a specific version of installation package or installation-free file (as a specific example of signature client software) is generated, and the elements of the approved seal requirement are integrated in the software.
S230, the business system calls the password interface to calculate, and generates an integrity check value of the signature client software.
For example, in some embodiments of the present application, the check value a may employ a variety of cryptographic techniques, including, but not limited to, a hash value or digital signature of the installation file, or a keyed message authentication code, or the like.
S240, the business system imports the check value and signature client software into an encryption area in the signature U shield 200 connected with the client 100.
For example, in some embodiments of the present application, the administrator imports both the check value a and the signature client software into the signature U shield 200 held by the business person for storage, where the check value a needs to be stored in an encryption area to prevent illegal tampering.
After the check value in the signing U-shield 200 and the storage of the signing client software are completed, the client 100 may insert the signing U-shield 200 into the client 100 through a USB interface or other means when executing the signing service. The implementation of electronic signatures performed by client 100 provided in some embodiments of the present application is described below by way of example in conjunction with fig. 3.
Referring to fig. 3, fig. 3 is a flowchart of a method for providing an electronic signature according to some embodiments of the present application, where the method for providing an electronic signature includes:
s310, checking the signature client software in the target equipment to obtain a checking result.
For example, in some embodiments of the present application, after the signing U shield 200 is inserted into the client 100, the client 100 first needs to check the signing client software in the signing U shield 200 to confirm whether it is tampered with.
In some embodiments of the present application, S310 may include: calculating the signature client software by calling a cryptographic algorithm in the target equipment to obtain a value to be checked; if the value to be checked is the same as the check value, confirming that the check result is passed; and if the value to be checked is different from the check value, confirming that the check result is not passed.
For example, in some embodiments of the present application, the signing client software stored in signing Ushield 200 is installed at client 100, requiring the insertion of the Ushield during installation and use. The client 100 may call the cryptographic algorithm in the U-shield to calculate the value to be checked of the integrity of the signed client software at this time, if the value to be checked is consistent with the result of the check value stored in the encryption area in the U-shield, the signed client software may be normally used, and if the value to be checked is inconsistent with the result of the check value stored in the encryption area in the U-shield, the check result is that the signed client software does not pass, and the signed client software cannot be normally logged in for use.
And S320, under the condition that the verification result is confirmed to be passed, responding to the operation instruction of the user, and acquiring the login result of the user for logging in the signature client software.
For example, in some embodiments of the present application, if the value to be checked is consistent with the result of the check value stored in the encrypted area in the U-shield, the user may open the login page of the signature client software, input corresponding login information, and obtain the login result.
In some embodiments of the present application, S320 may include: responding to the input operation instruction of the user, obtaining login information, wherein the login information comprises: a user name and a login password; and confirming that the login information passes, and confirming that the target equipment information is matched with the user, wherein the login result is successful.
For example, in some embodiments of the present application, a user may use an explicit login method, where the user inputs a user name, a login password, and a hardware password device (such as the ID of the U shield, as a specific example of the target device information) on a login page, and these three items all match to be successfully logged in.
In other embodiments of the present application, S320 may further include: acquiring a user name which is stored in a binding way with the target equipment; responding to the input operation instruction of the user to obtain a login password corresponding to the user name; and confirming that the login password passes verification, and obtaining a successful login result.
For example, in some embodiments of the present application, the user may use an implicit login approach, namely: the hardware cipher device (U shield) is bound with the corresponding user name, the user name is automatically identified by inserting the U shield when logging in, and the user only needs to input a login password, and the legitimacy of the login password and the U shield is identified in the login process.
S330, when the login result is confirmed to be successful, acquiring a signature file to be verified.
For example, in some embodiments of the present application, after a user successfully logs into the signature client software, a signature task may be performed to obtain a signature file to be verified.
In some embodiments of the present application, S330 may include: and responding to an operation instruction of the user in the to-be-signed file of the signature client software, and obtaining the to-be-verified signed file.
For example, in some embodiments of the present application, a user may edit a document to be signed in signature client software, completing the editing of the first draft to obtain the document to be verified. The edited content can be information such as price amount, fulfillment period data, place and mode.
And S340, verifying the signature file to be verified to obtain a signature result.
For example, in some embodiments of the present application, after obtaining the signature file to be verified, it is necessary to verify the elements in the signature file to be verified to confirm whether the requirements are met, so as to confirm whether the signature is performed.
In some embodiments of the present application, S340 may include: acquiring element information in the signature file to be verified; and when the element information meets the element conditions in the seal requirement, invoking a seal in the target equipment to sign the to-be-verified signature file to obtain the signature result.
For example, in some embodiments of the present application, since the element conditions (such as the label, the price range, the fulfillment term, the place, and the mode in the contract type file) of the seal requirement are stored in the signature client software, the element information in the to-be-verified signature file can be compared with the element conditions, and after the comparison confirms that the element conditions are satisfied, the seal is invoked to sign the to-be-verified signature file, so as to obtain the target signature file (as a specific example of the signature result). For example, the price range is 6 ten thousand to 8 ten thousand (as a specific example of element conditions), the price amount in the signature file to be verified is 7 ten thousand (as a specific example of element information), and it can be seen that the file can be signed at this time in the price range, so as to finish the signature. And recording the signature log of this time in the U shield. In other embodiments of the present application, the service system may also automatically generate a plurality of possible and legal signature files in the signature client software according to the "element of the seal requirement" when the signature client software is generated, after the subsequent user edits the first draft (i.e. the signature file to be verified), the signature client software may automatically compare the first draft with the built-in signature file to determine whether the first draft belongs to the approved content, if so, the seal is invoked to perform the signature, or else, the signature result of the signature failure is input.
It will be appreciated that the signature file obtained after the completion of the signature cannot be edited or signed any more, and only the signature file completed at this time can be checked and exported.
In some embodiments of the present application, S340 may include: and circularly executing the following operations until the failure times reach a preset threshold value, and locking the target equipment: counting the failure times of the signature result as the signature failure; displaying a to-be-signed file of the signature client software, and responding to an operation instruction of the user to obtain the to-be-verified signed file; and when the element information is confirmed to not meet the element condition in the seal requirement, the seal result is a seal failure.
For example, in some embodiments of the present application, if the verification of the document to be verified fails, outputting the signature fails, recording an operation log 1 time in the signature, and returning to the editing page of the document to be verified, so that the user edits again. When the number of times of continuous signature failure of the user reaches the maximum number of errors X times (as a specific example of a preset threshold), the signature fails and locks the U shield. It is understood that the value of X may be set according to practical situations, and the embodiments of the present application are not specifically limited herein.
The following is an exemplary description of the specific process of providing an electronic signature in accordance with some embodiments of the present application in conjunction with fig. 4.
Referring to fig. 4, fig. 4 is a flowchart of a method for providing an electronic signature according to some embodiments of the present application.
The implementation of the above is exemplarily described below.
S410, checking signature client software in the target equipment to obtain a checking result.
S420, judging whether the verification result is passed, if so, executing S430, otherwise, executing S491.
S430, responding to the operation instruction of the user, and acquiring a login result of the user login signature client software.
S440, judging whether the login result is successful, if so, executing S450, otherwise, executing S491.
S450, responding to an operation instruction of a user in the signature file of the signature client software to obtain the signature file to be verified.
S460, verifying the signature file to be verified to obtain a signature result.
S470, judging whether the signature result is successful, if so, executing S480, otherwise, executing S490, wherein the number of times of signature failure is +1.
S480, after the signature is finished, the target signature file is obtained.
S490, judging whether the number of signature failures is larger than X, if yes, executing S491, otherwise returning to S450.
S491, signature fails, and locks the U shield.
It should be appreciated that the specific implementation process of S410 to S491 may refer to the method embodiments provided above, and detailed descriptions are omitted here as appropriate to avoid repetition.
By the method of electronic signature provided by some embodiments of the present application, a novel off-line signature (denoted as "semi-off-line signature") technique can be used according to business needs while maintaining on-line signature. The semi-offline signature requires that key elements are provided for on-line approval in advance, the key elements are incorporated into a signature client to serve as verification conditions in the off-line signature after the element approval is completed, the subsequent off-line signature process is supervised, and the scheme not only maintains the characteristics of rapidness and convenience in off-line signature, but also achieves the supervision of the signature process.
Referring to fig. 5, fig. 5 is a block diagram illustrating an apparatus for electronic signature according to some embodiments of the present application. It should be understood that the apparatus for electronic signature corresponds to the above method embodiments, and can perform the steps related to the above method embodiments, and specific functions of the apparatus for electronic signature may be referred to the above description, and detailed descriptions are omitted herein as appropriate to avoid redundancy.
The apparatus of the electronic signature of fig. 5 includes at least one software functional module that can be stored in a memory in the form of software or firmware or cured in the apparatus of the electronic signature, the apparatus of the electronic signature comprising: the verification module 510 is configured to verify signature client software in a target device to obtain a verification result, where the target device includes: the signature client software is generated by a signature system after confirming that the seal requirement of a user passes, and the verification value is obtained by calculating the signature client software; a login module 520 configured to obtain a login result of the user logging in the signature client software in response to an operation instruction of the user if the verification result is confirmed to be passed; a file obtaining module 530 configured to obtain a signature file to be verified when the login result is confirmed to be successful; the verification signature module 540 is configured to verify the signature file to be verified to obtain a signature result.
In some embodiments of the present application, the verification module 510 is configured to calculate the signature client software by calling a cryptographic algorithm in the target device, to obtain a value to be verified; if the value to be checked is the same as the check value, confirming that the check result is passed; and if the value to be checked is different from the check value, confirming that the check result is not passed.
In some embodiments of the present application, the login module 520 is configured to obtain login information in response to an input operation instruction of the user, where the login information includes: a user name and a login password; and confirming that the login information passes, and confirming that the target equipment information is matched with the user, wherein the login result is successful.
In some embodiments of the present application, a login module 520 configured to obtain a user name stored in a binding with the target device; responding to the input operation instruction of the user to obtain a login password corresponding to the user name; and confirming that the login password passes verification, and obtaining a successful login result.
In some embodiments of the present application, the file obtaining module 530 is configured to obtain the signature file to be verified in response to an operation instruction of the user in the signature file of the signature client software.
In some embodiments of the present application, the verification signature module 540 is configured to obtain element information in the signature file to be verified; and when the element information meets the element conditions in the seal requirement, invoking a seal in the target equipment to sign the to-be-verified signature file to obtain the signature result.
In some embodiments of the present application, the verification signature module 540 is configured to cyclically perform the following operations until the number of failures reaches a preset threshold, and lock the target device: counting the failure times of the signature result as the signature failure; displaying a to-be-signed file of the signature client software, and responding to an operation instruction of the user to obtain the to-be-verified signed file; and when the element information is confirmed to not meet the element condition in the seal requirement, the seal result is a seal failure.
It will be clear to those skilled in the art that, for convenience and brevity of description, reference may be made to the corresponding procedure in the foregoing method for the specific working procedure of the apparatus described above, and this will not be repeated here.
Some embodiments of the present application also provide a computer readable storage medium having stored thereon a computer program, which when executed by a processor, may implement operations of the method corresponding to any of the above-described methods provided by the above-described embodiments.
Some embodiments of the present application further provide a computer program product, where the computer program product includes a computer program, where the computer program when executed by a processor may implement operations of a method corresponding to any of the foregoing methods provided by the foregoing embodiments.
As shown in fig. 6, some embodiments of the present application provide an electronic device 600, the electronic device 600 comprising: memory 610, processor 620, and a computer program stored on memory 610 and executable on processor 620, wherein processor 620 may implement a method as in any of the embodiments described above when reading a program from memory 610 and executing the program via bus 630.
The processor 620 may process the digital signals and may include various computing structures. Such as a complex instruction set computer architecture, a reduced instruction set computer architecture, or an architecture that implements a combination of instruction sets. In some examples, the processor 620 may be a microprocessor.
Memory 610 may be used for storing instructions to be executed by processor 620 or data related to execution of the instructions. Such instructions and/or data may include code to implement some or all of the functions of one or more modules described in embodiments of the present application. The processor 620 of the disclosed embodiments may be configured to execute instructions in the memory 610 to implement the methods shown above. Memory 610 includes dynamic random access memory, static random access memory, flash memory, optical memory, or other memory known to those skilled in the art.
The foregoing is merely exemplary embodiments of the present application and is not intended to limit the scope of the present application, and various modifications and variations may be suggested to one skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principles of the present application should be included in the protection scope of the present application. It should be noted that: like reference numerals and letters denote like items in the following figures, and thus once an item is defined in one figure, no further definition or explanation thereof is necessary in the following figures.
The foregoing is merely specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily think about changes or substitutions within the technical scope of the present application, and the changes and substitutions are intended to be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.
It is noted that relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.

Claims (9)

1. A method of electronic signing, for application to a client, the method comprising:
checking signature client software in target equipment to obtain a checking result, wherein the target equipment comprises: the signature client software is generated by a signature system after confirming that the seal requirement of a user passes, and the verification value is obtained by calculating the signature client software; the signature client software and the check value are stored in an encryption area of the target device; the signature client software is an installation package or an installation-free file of a specific version, element conditions of the approved seal requirement are integrated in the signature client software, and the target device further comprises: an approved plurality of built-in signature files automatically generated by a signature system in relation to the element conditions of the seal requirements;
under the condition that the verification result is confirmed to pass, responding to an operation instruction of the user, and acquiring a login result of the user for logging in the signature client software;
when the login result is confirmed to be successful, acquiring a signature file to be verified;
verifying the signature file to be verified to obtain a signature result;
the step of verifying the signature file to be verified to obtain a signature result comprises the following steps:
acquiring element information in the signature file to be verified; when the element information is confirmed to meet the element conditions in the seal requirement, invoking a seal in the target equipment to sign the to-be-verified signature file to obtain the signature result; or,
comparing the to-be-verified signature file with the plurality of built-in signature files, and calling the seal to carry out signature if the to-be-verified signature file is confirmed to be the approved content, so as to obtain the signature result.
2. The method of claim 1, wherein verifying the signature client software in the target device to obtain the verification result comprises:
calculating the signature client software by calling a cryptographic algorithm in the target equipment to obtain a value to be checked;
if the value to be checked is the same as the check value, confirming that the check result is passed;
and if the value to be checked is different from the check value, confirming that the check result is not passed.
3. The method according to claim 1 or 2, wherein the obtaining, in response to the operation instruction of the user, a login result of the user to login to the signature client software includes:
responding to the input operation instruction of the user, obtaining login information, wherein the login information comprises: a user name and a login password;
and confirming that the login information passes, and confirming that the target equipment information is matched with the user, wherein the login result is successful.
4. The method according to claim 1 or 2, wherein the obtaining, in response to the operation instruction of the user, a login result of the user to login to the signature client software includes:
acquiring a user name which is stored in a binding way with the target equipment;
responding to the input operation instruction of the user to obtain a login password corresponding to the user name;
and confirming that the login password passes verification, and obtaining a successful login result.
5. The method according to claim 1 or 2, wherein the obtaining the signature file to be verified comprises:
and responding to an operation instruction of the user in the to-be-signed file of the signature client software, and obtaining the to-be-verified signed file.
6. The method of claim 1, wherein the method further comprises:
and circularly executing the following operations until the failure times reach a preset threshold value, and locking the target equipment:
counting the failure times of the signature result as the signature failure;
displaying a to-be-signed file of the signature client software, and responding to an operation instruction of the user to obtain the to-be-verified signed file;
and when the element information is confirmed to not meet the element condition in the seal requirement, the seal result is a seal failure.
7. An apparatus for electronic signature, applied to a client, the apparatus for performing the method of claim 1, the apparatus comprising:
the verification module is configured to verify signature client software in the target equipment to obtain a verification result, wherein the target equipment comprises: the signature client software is generated by a signature system after confirming that the seal requirement of a user passes, and the verification value is obtained by calculating the signature client software;
the login module is configured to respond to the operation instruction of the user to obtain a login result of the user to login the signature client software under the condition that the verification result is confirmed to pass;
the file acquisition module is configured to acquire a signature file to be verified when the login result is confirmed to be successful;
and the verification signature module is configured to verify the signature file to be verified to obtain a signature result.
8. A computer readable storage medium, characterized in that the computer readable storage medium has stored thereon a computer program, wherein the computer program when run by a processor performs the method according to any of claims 1-6.
9. An electronic device comprising a memory, a processor, and a computer program stored on the memory and running on the processor, wherein the computer program when run by the processor performs the method of any one of claims 1-6.
CN202311027561.6A 2023-08-16 2023-08-16 Electronic signature method and device, storage medium and electronic equipment Active CN116756723B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311027561.6A CN116756723B (en) 2023-08-16 2023-08-16 Electronic signature method and device, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311027561.6A CN116756723B (en) 2023-08-16 2023-08-16 Electronic signature method and device, storage medium and electronic equipment

Publications (2)

Publication Number Publication Date
CN116756723A CN116756723A (en) 2023-09-15
CN116756723B true CN116756723B (en) 2024-01-09

Family

ID=87950019

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311027561.6A Active CN116756723B (en) 2023-08-16 2023-08-16 Electronic signature method and device, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN116756723B (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101329750A (en) * 2008-07-24 2008-12-24 武汉理工大学 Method for generating and verifying anti-false stamp with file content protection function
CN107038551A (en) * 2016-11-07 2017-08-11 中国工商银行股份有限公司 The in-time generatin method of E-seal, apparatus and system, teller terminal
CN108154351A (en) * 2018-02-05 2018-06-12 胡金钱 The electrical integrated seal of object and affairs examination & approval implementation method, system, platform, medium
CN109214777A (en) * 2018-08-29 2019-01-15 山东浪潮通软信息科技有限公司 It is a kind of that intelligent management system is used based on the seal for moving Internet of Things
CN110490536A (en) * 2019-06-26 2019-11-22 中电万维信息技术有限责任公司 A kind of electronic seal system
CN110602210A (en) * 2019-09-16 2019-12-20 深圳供电局有限公司 Method, system, client and medium for cost accounting management electronic seal
CN112100588A (en) * 2020-09-10 2020-12-18 支付宝(杭州)信息技术有限公司 Block chain-based digital seal application method and device and electronic equipment
CN113360878A (en) * 2020-03-06 2021-09-07 深圳法大大网络科技有限公司 Signature method, device, server and medium
CN114662132A (en) * 2022-04-12 2022-06-24 平安国际智慧城市科技股份有限公司 Block chain-based electronic seal monitoring method, device, equipment and medium
CN115906188A (en) * 2021-08-26 2023-04-04 ***通信集团重庆有限公司 Electronic signature file verification method, device and equipment and computer storage medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11777744B2 (en) * 2018-06-25 2023-10-03 Auth9, Inc. Method, computer program product and apparatus for creating, registering, and verifying digitally sealed assets

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101329750A (en) * 2008-07-24 2008-12-24 武汉理工大学 Method for generating and verifying anti-false stamp with file content protection function
CN107038551A (en) * 2016-11-07 2017-08-11 中国工商银行股份有限公司 The in-time generatin method of E-seal, apparatus and system, teller terminal
CN108154351A (en) * 2018-02-05 2018-06-12 胡金钱 The electrical integrated seal of object and affairs examination & approval implementation method, system, platform, medium
CN109214777A (en) * 2018-08-29 2019-01-15 山东浪潮通软信息科技有限公司 It is a kind of that intelligent management system is used based on the seal for moving Internet of Things
CN110490536A (en) * 2019-06-26 2019-11-22 中电万维信息技术有限责任公司 A kind of electronic seal system
CN110602210A (en) * 2019-09-16 2019-12-20 深圳供电局有限公司 Method, system, client and medium for cost accounting management electronic seal
CN113360878A (en) * 2020-03-06 2021-09-07 深圳法大大网络科技有限公司 Signature method, device, server and medium
CN112100588A (en) * 2020-09-10 2020-12-18 支付宝(杭州)信息技术有限公司 Block chain-based digital seal application method and device and electronic equipment
CN115906188A (en) * 2021-08-26 2023-04-04 ***通信集团重庆有限公司 Electronic signature file verification method, device and equipment and computer storage medium
CN114662132A (en) * 2022-04-12 2022-06-24 平安国际智慧城市科技股份有限公司 Block chain-based electronic seal monitoring method, device, equipment and medium

Also Published As

Publication number Publication date
CN116756723A (en) 2023-09-15

Similar Documents

Publication Publication Date Title
CN110879903B (en) Evidence storage method, evidence verification method, evidence storage device, evidence verification equipment and evidence verification medium
CN110414268B (en) Access control method, device, equipment and storage medium
CN108960830B (en) Intelligent contract deployment method, device, equipment and storage medium
CN108683502B (en) Digital signature verification method, medium and equipment
CN112231702B (en) Application protection method, device, equipment and medium
KR101890584B1 (en) Method for providing certificate service based on m of n multiple signatures and server using the same
CN110830257B (en) File signature method and device, electronic equipment and readable storage medium
CN111143808B (en) System security authentication method and device, computing equipment and storage medium
CN112817621A (en) BIOS firmware refreshing method and device and related components
CN110223075B (en) Identity authentication method and device, computer equipment and storage medium
CN117574939B (en) Real asset right determining method based on RFID technology and application thereof
CN109033818B (en) Terminal, authentication method, and computer-readable storage medium
CN114626046A (en) Electronic signature method based on intelligent password key
CN112711570A (en) Log information processing method and device, electronic equipment and storage medium
CN116756723B (en) Electronic signature method and device, storage medium and electronic equipment
CN110826034B (en) File signature method and device, electronic equipment and readable storage medium
CN111131218A (en) Blacklist management method, device, computer system and readable storage medium
CN116707758A (en) Authentication method, equipment and server of trusted computing equipment
CN102542698B (en) Safety protective method of electric power mobile payment terminal
CN115396206A (en) Message encryption method, message decryption method, device and program product
CN110572371B (en) Identity uniqueness check control method based on HTML5 local storage mechanism
CN113078999A (en) Password security encryption storage mode
US8527835B2 (en) Method for secure data transfer
CN117633900B (en) File path verification method and device based on distributed network, equipment and medium
US11687656B2 (en) Secure application development using distributed ledgers

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant