CN111914308A - Method for mobile data signature by using CA certificate in intelligent card - Google Patents

Method for mobile data signature by using CA certificate in intelligent card Download PDF

Info

Publication number
CN111914308A
CN111914308A CN202010730168.3A CN202010730168A CN111914308A CN 111914308 A CN111914308 A CN 111914308A CN 202010730168 A CN202010730168 A CN 202010730168A CN 111914308 A CN111914308 A CN 111914308A
Authority
CN
China
Prior art keywords
mobile terminal
data
signature
certificate
terminal app
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010730168.3A
Other languages
Chinese (zh)
Other versions
CN111914308B (en
Inventor
刘继东
聂金标
沈斌
张玉勇
李明
夏博斌
赵婷
王畅
冯思思
韦俊琳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
WONDERS INFORMATION CO Ltd
Original Assignee
WONDERS INFORMATION CO Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by WONDERS INFORMATION CO Ltd filed Critical WONDERS INFORMATION CO Ltd
Priority to CN202010730168.3A priority Critical patent/CN111914308B/en
Publication of CN111914308A publication Critical patent/CN111914308A/en
Application granted granted Critical
Publication of CN111914308B publication Critical patent/CN111914308B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards

Abstract

The invention provides a method for carrying out mobile data signature by utilizing a CA certificate in an intelligent card, which is characterized by comprising the following steps: a user uses a mobile terminal APP installed on mobile terminal equipment with an NFC function to introduce transmission data needing signature; encrypting transmission data needing to be signed by a mobile terminal APP; and authenticating the user and carrying out private key signature. The method provided by the invention is particularly suitable for a third-generation card, and compared with the service provided on line by the existing third-generation card, the method takes the digital certificate of the third-generation card as the core encryption technology: card face discernment, information reading etc. authentication function provide the service of data verification for network transmission process, and its certificate is issued, the storage mode also has more authority nature, security than the CA certificate of other organizations.

Description

Method for mobile data signature by using CA certificate in intelligent card
Technical Field
The invention relates to a method for mobile data signature by using a card holder CA certificate in a smart card (such as a third generation social security card) which stores the CA certificate of the card holder.
Background
The social security card of the people's republic of China is an Integrated Circuit (IC) card which is uniformly planned by the human resources and social security department, issued by the human resources and social security departments in various places facing the society and used for various business fields of human resources and social security. By the end of 2019, the number of social security card holders in China is over 13 hundred million. The third generation social security card (hereinafter referred to as the third generation card) was issued by the ministry of human resources and social security in 2017. Compared with the second generation social security card, the third generation card is loaded with a non-contact function; the security of the card is enhanced by using a secret key system of a cryptographic algorithm and adding a CA certificate; the memory capacity is expanded, and the biological feature recognition function is increased. On the basis, the traditional social security card mainly based on offline application can realize deep fusion with the Internet and big data through the established online service platform of the social security card, and greatly improves the service capacity of the social security card in the aspects of social security application, financial application, other government affair service application and the like.
With the development of the internet and online handling, online handling has become the mainstream form of government affair service, how to perform online service, and meanwhile, effective identity authentication, tamper resistance in the business handling process and repudiation resistance become new problems. The social security card is a legal and effective identity certificate, and the information in the service transaction process is signed by a CA (certificate authority) certificate in the social security card, so that the confidentiality of information transmission, the integrity of data exchange, the non-repudiation of sent information and the certainty of the identity of a transactor are realized.
Disclosure of Invention
The purpose of the invention is: the NFC function of the mobile phone is utilized, the mobile phone is used as a non-contact card reader, APDU messages are sent and received to the smart card stored with a card holder CA certificate, and the CA certificate in the smart card is used for signing transmission data, so that identity authentication and data verification services are provided for online and offline cards.
In order to achieve the above object, the technical solution of the present invention is to provide a method for performing mobile data signature by using a CA certificate in a smart card, which is characterized by comprising the following steps:
firstly, a user uses a mobile terminal APP installed on mobile terminal equipment with an NFC function to import transmission data needing signature;
step two, HASH encryption is carried out on N groups of transmission data needing to be signed by the APP of the mobile terminal, if N is equal to 1, HASH encryption is directly carried out on the transmission data until the data to be signed are generated, if N is larger than or equal to 2, HASH encryption is respectively carried out on each group of transmission data, and after combination, a HASH value is generated until the data to be signed are generated;
thirdly, the user inputs a CA user password through the mobile terminal APP, the mobile terminal APP uses the NFC function of the mobile terminal equipment to perform data interaction with the smart card, and user authentication is completed through the CA user password input by the user;
fourthly, after the user authentication operation is completed, the mobile terminal APP splices the data to be signed generated in the second step with a message header to generate an APDU message and sends the APDU message to the intelligent card, the intelligent card carries out private key signature on the received APDU message, and if the signature is successful, a signature character string is returned to the mobile terminal APP;
and fifthly, the data sender sends the original transmission data in the first step and the signature character string generated in the fourth step to a data receiver, and the data receiver with the CA certificate public key file performs signature verification: and encrypting the original transmission data according to the encryption method of the second step to obtain a signature verification character string I, decrypting the signature character string by using the CA certificate public key to obtain a signature verification character string II, and if the signature verification character string I is consistent with the signature verification character string II, showing that the digital signature is effective, thereby realizing the functions of identity authentication and data verification on the mobile terminal of the intelligent card stored with the CA certificate of the card holder.
Preferably, in the first step, the user selects the transmission data to be signed from the data stored locally in the mobile terminal device through the mobile terminal APP or directly obtains the transmission data to be signed through the mobile terminal device.
Preferably, in the second step, the data to be signed is a 32-byte hexadecimal character string.
Preferably, in the third step, the user authentication includes the steps of:
step 301, after the mobile terminal device starts the NFC function, the mobile terminal device and the smart card are brought close to each other, the mobile terminal APP sends an APDU message to the smart card to select a CA certificate file region in the smart card, and after success, the smart card returns a message of success response to the mobile terminal APP;
step 302, after the user inputs the CA user password through the mobile terminal APP, the mobile terminal APP encrypts the CA user password input by the user, so as to obtain an encryption key;
step 303, the mobile terminal APP sends an APDU message to the smart card, a random number is generated in the smart card and returned to the mobile terminal APP, and the mobile terminal APP generates an encrypted plaintext by using a returned result message;
step 304, the mobile terminal APP generates an encrypted ciphertext by using the encryption key obtained in the step 302 and the encrypted plaintext obtained in the step 303;
and 305, splicing the encrypted ciphertext and the message header by the APP terminal to generate an APDU message, sending the APDU message to the smart card, and completing user authentication after success.
Preferably, in step 302, the mobile terminal APP performs SM3 encryption on a CA user password input by a user, and converts the CA user password into a 32-byte hexadecimal character string as the encryption key;
in step 303, the mobile terminal APP intercepts a 32-byte hexadecimal random number string from a returned result message as the encrypted plaintext;
in step 304, the mobile terminal APP performs SM4 encryption on the encryption key and the encrypted plaintext to obtain the encrypted ciphertext.
The method provided by the invention is particularly suitable for a third-generation card, and compared with the service provided on line by the existing third-generation card, the method takes the digital certificate of the third-generation card as the core encryption technology: card face discernment, information reading etc. authentication function provide the service of data verification for network transmission process, and its certificate is issued, the storage mode also has more authority nature, security than the CA certificate of other organizations. The concrete points are as follows:
1) authority: the social security card is a legal and effective identity voucher issued by human resources and social security departments in a unified way, and meanwhile, according to a criminal law amendment (nine) implemented in 2015, 10, 1, 10 and 1, the social security card is brought into a certificate range which can be used for identity certification by law, and the social security card is forged, altered and bought and sold to follow up criminal responsibilities;
2) and (3) a national secret algorithm: the third-generation card CA module adopts a domestic SM2 algorithm to carry out signature, so that higher safety is guaranteed;
3) no risk of soft key theft: CA signature is carried out through the third generation card, the signature process is completed in the card, and the card is placed at the mobile phone end for signature when signature is needed. The secret key is not stored in the mobile phone, so that the situations that the soft secret key is stolen, falsely used and the like are avoided;
4) the application range of the third generation card is expanded: the information transmitted on the network is digitally signed by CA, so that confidentiality and integrity of information transmitted on the network and non-repudiation of transaction are ensured, the safety of online application of the third generation card is improved, and the service capability of the mobile terminal of the third generation card is expanded by taking the mobile terminal APP as an application carrier.
Drawings
FIG. 1 is a timing diagram of a third generation card CA mobile digital signature disclosed by an embodiment;
fig. 2 is a flowchart of an interface for online applying for house purchasing subsidy by using the method provided by the present invention in the embodiment.
Detailed Description
The invention will be further illustrated with reference to the following specific examples. It should be understood that these examples are for illustrative purposes only and are not intended to limit the scope of the present invention. Further, it should be understood that various changes or modifications of the present invention may be made by those skilled in the art after reading the teaching of the present invention, and such equivalents may fall within the scope of the present invention as defined in the appended claims.
Taking the third generation card as an example, the method for performing mobile data signature by using the CA certificate in the intelligent card provided by the invention specifically comprises the following steps:
step 1, a user uses a mobile terminal APP installed on mobile terminal equipment with an NFC function to import transmission data needing signature. The user can upload the transmission data needing signature by taking pictures or uploading pictures in a mode selected from an album, uploading attachments in a mode selected from a folder, inputting text information and the like.
And 2, performing HASH encryption on N groups of transmission data needing to be signed by the mobile terminal APP, if N is 1, directly performing HASH encryption on the transmission data until a 32-byte hexadecimal character string is generated as data to be signed, and if N is more than or equal to 2, performing HASH encryption on each group of transmission data respectively, merging and then generating a HASH value until a 32-byte hexadecimal character string is generated as data to be signed.
Step 3, the user inputs a CA user password through the mobile terminal APP, the mobile terminal APP uses the NFC function of the mobile terminal device to perform data interaction with the third generation card, and the user authentication is completed through the CA user password input by the user, and the method specifically comprises the following steps:
step 301, after the mobile terminal device starts the NFC function, the mobile terminal device and the third generation card are close to each other, the mobile terminal APP sends an APDU message to the third generation card to select a CA certificate file area in the third generation card, and after success, the third generation card returns a message of successful response to the mobile terminal APP;
step 302, after the user inputs the CA user password through the mobile terminal APP, the mobile terminal APP encrypts the CA user password input by the user in SM3, and converts the CA user password into a 32-byte hexadecimal character string as an encryption key;
step 303, the mobile terminal APP sends an APDU message to the third generation card, generates a random number in the third generation card and returns the random number to the mobile terminal APP, and the mobile terminal APP intercepts a 32-byte hexadecimal random number string as an encrypted plaintext;
step 304, the mobile terminal APP performs SM4 encryption (ECB mode) on the encryption key obtained in step 302 and the encrypted plaintext obtained in step 303 to generate an encrypted ciphertext;
and 305, splicing the encrypted ciphertext and the message header by the APP terminal to generate an APDU message, sending the APDU message to a third generation card, and completing user authentication after success. It should be noted that the header is determined by the communication protocol used between the mobile terminal and the third generation card and the data format that can be identified by the third generation card itself, and the header is fixed after the third generation card and the communication protocol are determined.
And 4, after the user authentication operation is completed, the mobile terminal APP splices the data to be signed generated in the second step with the message header to generate an APDU message and sends the APDU message to the third generation card, the third generation card carries out private key signature on the received APDU message, and if the signature is successful, a signature character string is returned to the mobile terminal APP.
Step 5, the data sender sends the original transmission data in the first step and the signature character string generated in the fourth step to the data receiver, and the data receiver with the CA certificate public key file checks the signature: and if the signature verification character string I is consistent with the signature verification character string II, the digital signature is effective, and the functions of identity authentication and data verification on a mobile terminal of a third-generation card in which a card holder CA certificate is stored are realized.
The invention is further explained by taking an online application for house purchasing subsidy as an example, and as shown in fig. 2, the method comprises the following steps:
firstly, a user applies for transacting a house purchasing subsidy on a mobile terminal APP online;
secondly, selecting a qualification file picture to be uploaded in an uploading page by a user, wherein the qualification file picture is the transmission data in the step 1, and finishing data encryption by adopting the step 2 after successful uploading;
thirdly, prompting a user to input a CA user password through an interface, attaching a third generation card to the back of the mobile phone, and sending an APDU message for interaction;
fourthly, by adopting the steps 3, 4 and 5, user authentication and private key signature are completed in the third-generation card, data are transmitted to the service handling platform, and the page prompts that authentication is successful after the platform checks the signature;
and fifthly, after the authentication is successful, the user continues to transact subsequent services and fills corresponding declaration information.

Claims (5)

1. A method for carrying out mobile data signature by utilizing a CA certificate in a smart card is characterized by comprising the following steps:
firstly, a user uses a mobile terminal APP installed on mobile terminal equipment with an NFC function to import transmission data needing signature;
step two, HASH encryption is carried out on N groups of transmission data needing to be signed by the APP of the mobile terminal, if N is equal to 1, HASH encryption is directly carried out on the transmission data until the data to be signed are generated, if N is larger than or equal to 2, HASH encryption is respectively carried out on each group of transmission data, and after combination, a HASH value is generated until the data to be signed are generated;
thirdly, the user inputs a CA user password through the mobile terminal APP, the mobile terminal APP uses the NFC function of the mobile terminal equipment to perform data interaction with the smart card, and user authentication is completed through the CA user password input by the user;
fourthly, after the user authentication operation is completed, the mobile terminal APP splices the data to be signed generated in the second step with a message header to generate an APDU message and sends the APDU message to the intelligent card, the intelligent card carries out private key signature on the received APDU message, and if the signature is successful, a signature character string is returned to the mobile terminal APP;
and fifthly, the data sender sends the original transmission data in the first step and the signature character string generated in the fourth step to a data receiver, and the data receiver with the CA certificate public key file performs signature verification: and encrypting the original transmission data according to the encryption method of the second step to obtain a signature verification character string I, decrypting the signature character string by using the CA certificate public key to obtain a signature verification character string II, and if the signature verification character string I is consistent with the signature verification character string II, showing that the digital signature is effective, thereby realizing the functions of identity authentication and data verification on the mobile terminal of the intelligent card stored with the CA certificate of the card holder.
2. The method for mobile data signing by using CA certificate in smart card as claimed in claim 1, wherein in the first step, the user selects the transmission data to be signed from the data stored locally in the mobile end device through the mobile end APP or directly obtains the transmission data to be signed through the mobile end device.
3. The method for mobile data signing with a CA certificate in a smart card as claimed in claim 1, wherein in the second step, the data to be signed is a 32 byte hexadecimal string.
4. The method for mobile data signing with a CA certificate in a smart card according to claim 1, wherein in the third step, the user authentication comprises the steps of:
step 301, after the mobile terminal device starts the NFC function, the mobile terminal device and the smart card are brought close to each other, the mobile terminal APP sends an APDU message to the smart card to select a CA certificate file region in the smart card, and after success, the smart card returns a message of success response to the mobile terminal APP;
step 302, after the user inputs the CA user password through the mobile terminal APP, the mobile terminal APP encrypts the CA user password input by the user, so as to obtain an encryption key;
step 303, the mobile terminal APP sends an APDU message to the smart card, a random number is generated in the smart card and returned to the mobile terminal APP, and the mobile terminal APP generates an encrypted plaintext by using a returned result message;
step 304, the mobile terminal APP generates an encrypted ciphertext by using the encryption key obtained in the step 302 and the encrypted plaintext obtained in the step 303;
and 305, splicing the encrypted ciphertext and the message header by the APP terminal to generate an APDU message, sending the APDU message to the smart card, and completing user authentication after success.
5. The method for mobile data signature using CA certificate in smart card as claimed in claim 4, wherein in step 302, said mobile terminal APP performs SM3 encryption on CA user password inputted by user and converts into 32 byte hexadecimal string as said encryption key;
in step 303, the mobile terminal APP intercepts a 32-byte hexadecimal random number string from a returned result message as the encrypted plaintext;
in step 304, the mobile terminal APP performs SM4 encryption on the encryption key and the encrypted plaintext to obtain the encrypted ciphertext.
CN202010730168.3A 2020-07-27 2020-07-27 Method for signing mobile data by using CA certificate in smart card Active CN111914308B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010730168.3A CN111914308B (en) 2020-07-27 2020-07-27 Method for signing mobile data by using CA certificate in smart card

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010730168.3A CN111914308B (en) 2020-07-27 2020-07-27 Method for signing mobile data by using CA certificate in smart card

Publications (2)

Publication Number Publication Date
CN111914308A true CN111914308A (en) 2020-11-10
CN111914308B CN111914308B (en) 2024-02-13

Family

ID=73281725

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010730168.3A Active CN111914308B (en) 2020-07-27 2020-07-27 Method for signing mobile data by using CA certificate in smart card

Country Status (1)

Country Link
CN (1) CN111914308B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113347143A (en) * 2021-04-14 2021-09-03 西安慧博文定信息技术有限公司 Identity authentication method, device, equipment and storage medium

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101938520A (en) * 2010-09-07 2011-01-05 中兴通讯股份有限公司 Mobile terminal signature-based remote payment system and method
US20120166337A1 (en) * 2010-12-23 2012-06-28 Kt Corporation Near field communication terminal for performing secure payment and secure payment method using the same
CN103067401A (en) * 2013-01-10 2013-04-24 天地融科技股份有限公司 Method and system for key protection
CN103198401A (en) * 2013-03-06 2013-07-10 天地融科技股份有限公司 Smart card transaction method and smart card transaction system with electronic signature function
CN103854180A (en) * 2012-12-05 2014-06-11 中国银联股份有限公司 Credit voucher generating method and system, and application authorization method and system
CN104219055A (en) * 2014-09-10 2014-12-17 天津大学 NFC (near field communication)-based point-to-point trusted authentication method
US20140379585A1 (en) * 2013-06-25 2014-12-25 Aliaslab S.P.A. Electronic signature system for an electronic document using a payment card
CN105357004A (en) * 2015-12-03 2016-02-24 万达信息股份有限公司 Medical privacy data self-encryption method and self-decryption method
CN106487511A (en) * 2015-08-27 2017-03-08 阿里巴巴集团控股有限公司 Identity identifying method and device
CN109962784A (en) * 2019-03-22 2019-07-02 西安电子科技大学 A kind of data encrypting and deciphering and restoration methods based on the more certificates of digital envelope
CN110598422A (en) * 2019-08-01 2019-12-20 浙江葫芦娃网络集团有限公司 Trusted identity authentication system and method based on mobile digital certificate
CN110620763A (en) * 2019-08-27 2019-12-27 广东南粤银行股份有限公司 Mobile identity authentication method and system based on mobile terminal APP

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101938520A (en) * 2010-09-07 2011-01-05 中兴通讯股份有限公司 Mobile terminal signature-based remote payment system and method
US20120166337A1 (en) * 2010-12-23 2012-06-28 Kt Corporation Near field communication terminal for performing secure payment and secure payment method using the same
CN103854180A (en) * 2012-12-05 2014-06-11 中国银联股份有限公司 Credit voucher generating method and system, and application authorization method and system
CN103067401A (en) * 2013-01-10 2013-04-24 天地融科技股份有限公司 Method and system for key protection
CN103198401A (en) * 2013-03-06 2013-07-10 天地融科技股份有限公司 Smart card transaction method and smart card transaction system with electronic signature function
US20140379585A1 (en) * 2013-06-25 2014-12-25 Aliaslab S.P.A. Electronic signature system for an electronic document using a payment card
CN104219055A (en) * 2014-09-10 2014-12-17 天津大学 NFC (near field communication)-based point-to-point trusted authentication method
CN106487511A (en) * 2015-08-27 2017-03-08 阿里巴巴集团控股有限公司 Identity identifying method and device
CN105357004A (en) * 2015-12-03 2016-02-24 万达信息股份有限公司 Medical privacy data self-encryption method and self-decryption method
CN109962784A (en) * 2019-03-22 2019-07-02 西安电子科技大学 A kind of data encrypting and deciphering and restoration methods based on the more certificates of digital envelope
CN110598422A (en) * 2019-08-01 2019-12-20 浙江葫芦娃网络集团有限公司 Trusted identity authentication system and method based on mobile digital certificate
CN110620763A (en) * 2019-08-27 2019-12-27 广东南粤银行股份有限公司 Mobile identity authentication method and system based on mobile terminal APP

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
梁梓辰: "基于贴片智能卡的手机银行APP软件安全性问题研究", 《中国优秀硕士学位论文全文数据库 经济与管理科学辑》, no. 02, pages 155 - 98 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113347143A (en) * 2021-04-14 2021-09-03 西安慧博文定信息技术有限公司 Identity authentication method, device, equipment and storage medium

Also Published As

Publication number Publication date
CN111914308B (en) 2024-02-13

Similar Documents

Publication Publication Date Title
US9860751B2 (en) Secure short message service (SMS) communications
CN109150548B (en) Digital certificate signing and signature checking method and system and digital certificate system
EP1728352B1 (en) Secure data transfer
US7362869B2 (en) Method of distributing a public key
CN101436280B (en) Method and system for implementing electronic payment of mobile terminal
CN110290134B (en) Identity authentication method, identity authentication device, storage medium and processor
CN100574511C (en) The method and system of opposite end identity validation in a kind of mobile terminal communication
CN109039652B (en) Digital certificate generation and application method
CN105407079A (en) Novel terminal safety soft secret key management method
KR20180053302A (en) Method and apparatus for facilitating electronic payments using wearable devices
EP1277299A1 (en) Method for securing communications between a terminal and an additional user equipment
CN110417797A (en) Authenticate the method and device of user
JPH113033A (en) Method for identifying client for client-server electronic transaction, smart card and server relating to the same, and method and system for deciding approval for co-operation by user and verifier
CN102202300A (en) System and method for dynamic password authentication based on dual channels
CN111787530A (en) Block chain digital identity management method based on SIM card
CN108924147A (en) Method, server and the communication terminal that communication terminal digital certificate is signed and issued
US20140289129A1 (en) Method for secure contactless communication of a smart card and a point of sale terminal
CN101720071A (en) Short message two-stage encryption transmission and secure storage method based on safety SIM card
CN101764691A (en) Method, equipment and system for obtaining dynamic passwords to generate keys
CN110225042A (en) The safe handling method and server of block chain wallet private key
CN102801724A (en) Identity authentication method combining graphic image with dynamic password
CN111931209B (en) Contract information verification method and device based on zero knowledge proof
CN109981287A (en) A kind of code signature method and its storage medium
CN110460581A (en) Sharing files method, equipment, SE device, is shared end and medium at system
CN112507300A (en) Electronic signature system based on eID and electronic signature verification method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant