CN115085928A - Electronic seal manufacturing system and method - Google Patents

Electronic seal manufacturing system and method Download PDF

Info

Publication number
CN115085928A
CN115085928A CN202210466084.2A CN202210466084A CN115085928A CN 115085928 A CN115085928 A CN 115085928A CN 202210466084 A CN202210466084 A CN 202210466084A CN 115085928 A CN115085928 A CN 115085928A
Authority
CN
China
Prior art keywords
information
seal
image data
user
certificate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210466084.2A
Other languages
Chinese (zh)
Inventor
熊娟
冷秀斌
蒋术
韩力群
孙晨曦
李君�
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huaneng Shandong Power Generation Co Ltd
Huaneng Information Technology Co Ltd
Shandong Rizhao Power Generation Co Ltd
Original Assignee
Huaneng Shandong Power Generation Co Ltd
Huaneng Information Technology Co Ltd
Shandong Rizhao Power Generation Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huaneng Shandong Power Generation Co Ltd, Huaneng Information Technology Co Ltd, Shandong Rizhao Power Generation Co Ltd filed Critical Huaneng Shandong Power Generation Co Ltd
Priority to CN202210466084.2A priority Critical patent/CN115085928A/en
Publication of CN115085928A publication Critical patent/CN115085928A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Health & Medical Sciences (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention discloses a system and a method for manufacturing an electronic seal, wherein the system comprises a receiving module, a processing module and a display module, wherein the receiving module is used for receiving electronic seal application information sent by a user, and the electronic seal application information comprises a digital certificate, user personal information and seal image data; the verification module is used for verifying a digital certificate and seal image data, wherein the digital certificate comprises a certificate serial number, a certificate validity period and a secret key; the authentication module is used for acquiring a hash value based on the secret key, the personal information of the user and the seal image data after the verification is passed, signing and generating authentication information; and the manufacturing module is used for setting the electronic seal of the user according to the authentication information, the seal image data and the digital certificate. According to the method and the device, whether the data are changed in the transmission process is judged by adding the fragile watermark to the seal image data, and the safety monitoring performance of the data can be improved. By adding the biomarker into the hash function, the generated authentication information is safer.

Description

Electronic seal manufacturing system and method
Technical Field
The present application relates to the field of electronic seal technologies, and in particular, to a system and a method for manufacturing an electronic seal.
Background
The electronic seal technology simulates the traditional physical seal by advanced digital technology, the management and use mode of the electronic seal accords with the habit and experience of the physical seal, and the electronic document stamped by the electronic seal has the same appearance, the same effectiveness and the similar use mode as the paper document stamped by the physical seal. In the prior art, electronic seal making is carried out according to a request of a user, but only electronic seal information is encrypted or decrypted during making, user identity information is not encrypted, seal image information is easy to tamper in the process of sending the request of the user, and if wrong seal image making is adopted, the electronic seal is incorrect, so that the seal is abused by other people.
Therefore, how to improve the confidentiality of the user identity and effectively monitor whether the information is tampered in the transmission process is a technical problem to be solved at present.
Disclosure of Invention
The invention provides an electronic seal manufacturing system, which is used for solving the technical problems that in the prior art, the identity confidentiality of a user is poor, and information is easy to tamper in the transmission process. The system comprises:
the electronic seal system comprises a receiving module, a sending module and a receiving module, wherein the receiving module is used for receiving electronic seal application information sent by a user, and the electronic seal application information comprises a digital certificate, user personal information and seal image data;
the verification module is used for verifying the digital certificate and the seal image data, wherein the digital certificate comprises a certificate serial number, a certificate validity period and a secret key;
the authentication module is used for acquiring a hash value based on the secret key, the user personal information and the seal image data after passing the verification, signing the hash value and generating authentication information;
and the manufacturing module is used for setting the electronic seal of the user according to the authentication information, the seal image data and the digital certificate.
In some embodiments of the present application, the verification module is specifically configured to:
the seal image data is provided with a vulnerable watermark;
if the certificate serial number exists, the certificate validity period does not exceed and the vulnerable watermark is not changed, the certificate serial number passes verification;
if the certificate serial number does not exist or the certificate validity period is over or the fragile watermark is changed, the verification fails, and the user resends the electronic seal application information.
In some embodiments of the present application, the apparatus further comprises a matching module, configured to:
the user personal information comprises a user ID, iris information and fingerprint information;
and inquiring prestored iris information and prestored fingerprint information from a database based on the user ID, and if the prestored iris information is the same as the iris information and the prestored fingerprint information is the same as the fingerprint information, successfully matching.
In some embodiments of the present application, the authentication module is specifically configured to:
after matching is successful and verification is passed, generating a biomarker according to the iris information and the fingerprint information, generating a seal mark according to the seal image data, inputting the biomarker, the seal mark, the seal image data, the user ID and the secret key into a hash function to obtain a hash value, and signing the hash to obtain authentication information.
In some embodiments of the present application, the manufacturing module is specifically configured to:
and setting the authentication information, the digital certificate, the seal mark and the seal image data as the electronic seal of the user.
Correspondingly, the application also provides an electronic seal manufacturing method, which comprises the following steps:
receiving electronic seal application information sent by a user, wherein the electronic seal application information comprises a digital certificate, user personal information and seal image data;
verifying the digital certificate and the seal image data, wherein the digital certificate comprises a certificate serial number, a certificate validity period and a secret key;
after the verification is passed, acquiring a hash value based on the secret key, the user personal information and the seal image data, signing the hash value, and generating authentication information;
and setting the electronic seal of the user according to the authentication information, the seal image data and the digital certificate.
In some embodiments of the present application, the verifying the digital certificate and the stamp image data specifically includes:
the seal image data is provided with a vulnerable watermark;
if the certificate serial number exists, the certificate validity period does not exceed and the vulnerable watermark is not changed, the certificate serial number passes verification;
if the certificate serial number does not exist or the certificate validity period is over or the fragile watermark is changed, the verification fails, and the user resends the electronic seal application information.
In some embodiments of the present application, the method further comprises:
the user personal information comprises a user ID, iris information and fingerprint information;
and inquiring pre-stored iris information and pre-stored fingerprint information from a database based on the user ID, wherein if the pre-stored iris information is the same as the iris information and the pre-stored fingerprint information is the same as the fingerprint information, the matching is successful.
In some embodiments of the present application, after the verification is passed, a hash value is obtained based on the secret key, the user personal information, and the seal image data, and the hash value is signed to generate authentication information, which specifically includes:
after matching is successful and verification is passed, generating a biomarker according to the iris information and the fingerprint information, generating a seal mark according to the seal image data, inputting the biomarker, the seal mark, the seal image data, the user ID and the secret key into a hash function to obtain a hash value, and signing the hash to obtain authentication information.
In some embodiments of the present application, the setting of the electronic seal of the user according to the authentication information, the seal image data, and the digital certificate specifically includes:
and setting the authentication information, the digital certificate, the seal mark and the seal image data as the electronic seal of the user.
By applying the technical scheme, the system comprises a receiving module, a receiving module and a processing module, wherein the receiving module is used for receiving electronic seal application information sent by a user, and the electronic seal application information comprises a digital certificate, user personal information and seal image data; the verification module is used for verifying the digital certificate and the seal image data, wherein the digital certificate comprises a certificate serial number, a certificate validity period and a secret key; the authentication module is used for acquiring a hash value based on the secret key, the user personal information and the seal image data after passing the verification, signing the hash value and generating authentication information; and the manufacturing module is used for setting the electronic seal of the user according to the authentication information, the seal image data and the digital certificate. According to the method and the device, the fragile watermark is added to the seal image data, and whether the data is changed in the transmission process or not is judged through the fragile watermark, so that the safety monitoring performance of the data can be improved. The iris information and the fingerprint information of the user are added into the encryption, the biological mark generated through the iris information and the fingerprint information is added into the hash function, the hash value of the biological mark can encrypt the identity information of the user, the signature is carried out on the hash value, and the generated authentication information is safer.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic structural diagram of an electronic seal making system according to an embodiment of the present invention;
fig. 2 is a schematic flow chart illustrating a method for manufacturing an electronic seal according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
An embodiment of the present application provides an electronic seal making system, as shown in fig. 1, the system includes the following modules:
the electronic seal system comprises a receiving module 101, a sending module and a receiving module, wherein the receiving module 101 is used for receiving electronic seal application information sent by a user, and the electronic seal application information comprises a digital certificate, user personal information and seal image data; the digital certificate is a digital certificate which marks identity information of each communication party in internet communication and can be used by people on the internet to identify the identity of the other party. The digital certificate is also called a digital identification. The digital certificate guarantees the integrity and safety of information and data in the computer network traffic of network users in an encrypted or decrypted form.
The verification module 102 is configured to verify the digital certificate and the stamp image data, where the digital certificate includes a certificate serial number, a certificate validity period, and a secret key;
the authentication module 103 is configured to obtain a hash value based on the secret key, the user personal information, and the stamp image data after the verification is passed, sign the hash value, and generate authentication information;
and the making module 104 is used for setting the electronic seal of the user according to the authentication information, the seal image data and the digital certificate.
In order to ensure the integrity of the image data of the electronic seal, in some embodiments of the present application, the verification module 102 is specifically configured to: the seal image data is provided with a vulnerable watermark; if the certificate serial number exists, the certificate validity period does not exceed and the vulnerable watermark is not changed, the certificate serial number passes verification; if the certificate serial number does not exist or the certificate validity period is over or the fragile watermark is changed, the verification fails, and the user resends the electronic seal application information.
In this embodiment, the existence of the sequence certificate indicates that the user registers the digital certificate, and if the validity period of the certificate is not over, the digital certificate of the user is proved to be still in the valid period, and the digital certificate is valid. If the vulnerable watermark is not changed, the data content of the stamp image is proved to be not tampered. And if the certificate serial number exists, the certificate validity period does not exceed and the vulnerable watermark is not changed, and the certificate serial number, the certificate validity period and the vulnerable watermark all meet the conditions, the verification is passed. If the certificate serial number does not exist or the certificate validity period is over or the vulnerable watermark is changed, the verification fails if the certificate serial number, the certificate validity period and the vulnerable watermark are stored in the certificate serial number, the certificate validity period and the vulnerable watermark, the user resends the electronic seal application information and rechecks the electronic seal application information according to the new electronic seal application information until the electronic seal application information passes the verification. The watermark is easily damaged. Also known as fragile watermarks. Typically for data integrity protection. When the data content changes, the vulnerable watermark changes correspondingly, so that whether the data is complete or not can be judged.
In some embodiments of the present application, the system further comprises a matching module configured to: the user personal information comprises a user ID, iris information and fingerprint information; and inquiring pre-stored iris information and pre-stored fingerprint information from a database based on the user ID, wherein if the pre-stored iris information is the same as the iris information and the pre-stored fingerprint information is the same as the fingerprint information, the matching is successful.
In this embodiment, each user may enter his or her iris information and fingerprint information into the database before sending an electronic seal application request, and change the iris information and the fingerprint information into pre-stored iris information and pre-stored fingerprint information. And inquiring the pre-stored iris information and the pre-stored fingerprint information recorded in the data through the user ID, judging whether the inquired pre-stored iris information is the same as the iris information sent by the user, and judging whether the inquired pre-stored fingerprint information is the same as the fingerprint information sent by the user. When the two are the same, the matching is successful. If at least one of the two is different, the matching fails, and the user resends the personal information of the user and matches again until the matching is successful.
In some embodiments of the present application, in order to improve security of the authentication information, the authentication module 103 is specifically configured to: after matching is successful and verification is passed, generating a biomarker according to the iris information and the fingerprint information, generating a seal mark according to the seal image data, inputting the biomarker, the seal mark, the seal image data, the user ID and the secret key into a hash function to obtain a hash value, and signing the hash to obtain authentication information.
In this embodiment, the iris information and the fingerprint information are successfully matched, the serial number of the certificate exists, the validity period of the certificate does not expire, and the vulnerable watermark is not changed, and after matching and verification are both successful, the iris information and the fingerprint information are hashed based on a hash function, and an obtained result is a biomarker. And hashing the seal image data based on a hashing function to obtain a result, namely the seal mark. And inputting the biological mark, the seal image data, the user ID and the secret key into a hash function as input items to obtain a hash value, and signing the hash value to obtain authentication information. Hash operations are also called Hash functions, which are a function that changes an input message string of arbitrary length into an output string of fixed length.
It can be understood that the key used for signing the hash value can be selected or changed according to actual situations.
In some embodiments of the present application, the manufacturing module 104 is specifically configured to: and setting the authentication information, the digital certificate, the seal mark and the seal image data as the electronic seal of the user.
Those skilled in the art will appreciate that the modules in the system implementing the scenario may be distributed in the system implementing the scenario according to the description of the implementation scenario, or may be correspondingly changed in one or more systems different from the present implementation scenario. The modules of the implementation scenario may be combined into one module, or may be further split into a plurality of sub-modules.
By applying the technical scheme, the system comprises a receiving module, a receiving module and a processing module, wherein the receiving module is used for receiving electronic seal application information sent by a user, and the electronic seal application information comprises a digital certificate, user personal information and seal image data; the verification module is used for verifying the digital certificate and the seal image data, wherein the digital certificate comprises a certificate serial number, a certificate validity period and a secret key; the authentication module is used for acquiring a hash value based on the secret key, the user personal information and the seal image data after the verification is passed, signing the hash value and generating authentication information; and the manufacturing module is used for setting the electronic seal of the user according to the authentication information, the seal image data and the digital certificate. According to the method and the device, the fragile watermark is added to the seal image data, and whether the data is changed in the transmission process or not is judged through the fragile watermark, so that the safety monitoring performance of the data can be improved. The iris information and the fingerprint information of the user are added into the encryption, the biological mark generated through the iris information and the fingerprint information is added into the hash function, the hash value of the biological mark can encrypt the identity information of the user, the signature is carried out on the hash value, and the generated authentication information is safer.
Those skilled in the art will appreciate that the modules in the system implementing the scenario may be distributed in the system implementing the scenario according to the description of the implementation scenario, or may be correspondingly changed in one or more systems different from the present implementation scenario. The modules of the implementation scenario may be combined into one module, or may be further split into a plurality of sub-modules.
In order to further illustrate the technical idea of the present invention, the technical solution of the present invention will now be described with reference to specific application scenarios.
The electronic seal system comprises a receiving module 101, a sending module and a receiving module, wherein the receiving module 101 is used for receiving electronic seal application information sent by a user, and the electronic seal application information comprises a digital certificate, user personal information and seal image data; the digital certificate is a digital certificate which marks identity information of each communication party in internet communication and can be used by people on the internet to identify the identity of the other party. The digital certificate is also referred to as a digital identifier. The digital certificate guarantees the integrity and safety of information and data in the computer network traffic of network users in an encrypted or decrypted form.
The matching module is used for enabling the user personal information to comprise a user ID, iris information and fingerprint information; and inquiring pre-stored iris information and pre-stored fingerprint information from a database based on the user ID, wherein if the pre-stored iris information is the same as the iris information and the pre-stored fingerprint information is the same as the fingerprint information, the matching is successful.
The verification module 102 is configured to verify the digital certificate and the stamp image data, where the digital certificate includes a certificate serial number, a certificate validity period, and a secret key.
And the authentication module 103 is configured to obtain a hash value based on the secret key, the user personal information, and the stamp image data after the verification is passed, sign the hash value, and generate authentication information.
And the making module 104 is used for setting the electronic seal of the user according to the authentication information, the seal image data and the digital certificate.
Those skilled in the art will appreciate that the modules in the system implementing the scenario may be distributed in the system implementing the scenario according to the description of the implementation scenario, or may be correspondingly changed in one or more systems different from the present implementation scenario. The modules of the implementation scenario may be combined into one module, or may be further split into a plurality of sub-modules.
Correspondingly, the present application also provides an electronic seal manufacturing method, as shown in fig. 2, the method includes the following steps:
step S201, receiving electronic seal application information sent by a user, wherein the electronic seal application information comprises a digital certificate, user personal information and seal image data;
step S202, the digital certificate and the seal image data are verified, and the digital certificate comprises a certificate serial number, a certificate validity period and a secret key;
step S203, after the verification is passed, acquiring a hash value based on the secret key, the user personal information and the seal image data, signing the hash value, and generating authentication information;
and step S204, setting the electronic seal of the user according to the authentication information, the seal image data and the digital certificate.
In some embodiments of the present application, the verifying the digital certificate and the stamp image data specifically includes:
the seal image data is provided with a vulnerable watermark;
if the certificate serial number exists, the certificate validity period does not exceed and the vulnerable watermark is not changed, the certificate serial number passes verification;
if the certificate serial number does not exist or the certificate validity period is over or the fragile watermark is changed, the verification fails, and the user resends the electronic seal application information.
In some embodiments of the present application, the method further comprises:
the user personal information comprises a user ID, iris information and fingerprint information;
and inquiring pre-stored iris information and pre-stored fingerprint information from a database based on the user ID, wherein if the pre-stored iris information is the same as the iris information and the pre-stored fingerprint information is the same as the fingerprint information, the matching is successful.
In some embodiments of the present application, after the verification is passed, a hash value is obtained based on the secret key, the user personal information, and the seal image data, and the hash value is signed to generate authentication information, which specifically includes:
after matching is successful and verification is passed, generating a biomarker according to the iris information and the fingerprint information, generating a seal mark according to the seal image data, inputting the biomarker, the seal mark, the seal image data, the user ID and the secret key into a hash function to obtain a hash value, and signing the hash to obtain authentication information.
In some embodiments of the present application, the setting of the electronic seal of the user according to the authentication information, the seal image data, and the digital certificate specifically includes:
and setting the authentication information, the digital certificate, the seal mark and the seal image data as the electronic seal of the user.
Through the above description of the embodiments, those skilled in the art will clearly understand that the present invention may be implemented by hardware, or by software plus a necessary general hardware platform. Based on such understanding, the technical solution of the present invention can be embodied in the form of a software product, which can be stored in a non-volatile storage medium (which can be a CD-ROM, a usb disk, a removable hard disk, etc.), and includes several instructions for enabling a computer device (which can be a personal computer, a server, or a network device, etc.) to execute the method according to the implementation scenarios of the present invention.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solutions of the present application, and not to limit the same; although the present application has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not necessarily depart from the spirit and scope of the corresponding technical solutions in the embodiments of the present application.

Claims (10)

1. An electronic seal making system, comprising:
the electronic seal system comprises a receiving module, a sending module and a receiving module, wherein the receiving module is used for receiving electronic seal application information sent by a user, and the electronic seal application information comprises a digital certificate, user personal information and seal image data;
the verification module is used for verifying the digital certificate and the seal image data, wherein the digital certificate comprises a certificate serial number, a certificate validity period and a secret key;
the authentication module is used for acquiring a hash value based on the secret key, the user personal information and the seal image data after passing the verification, signing the hash value and generating authentication information;
and the manufacturing module is used for setting the electronic seal of the user according to the authentication information, the seal image data and the digital certificate.
2. The system of claim 1, wherein the verification module is specifically configured to:
the seal image data is provided with a vulnerable watermark;
if the certificate serial number exists, the certificate validity period does not exceed and the vulnerable watermark is not changed, the certificate serial number passes verification;
if the certificate serial number does not exist or the certificate validity period is over or the fragile watermark is changed, the verification fails, and the user resends the electronic seal application information.
3. The system of claim 1, further comprising a matching module to:
the user personal information comprises a user ID, iris information and fingerprint information;
and inquiring prestored iris information and prestored fingerprint information from a database based on the user ID, and if the prestored iris information is the same as the iris information and the prestored fingerprint information is the same as the fingerprint information, successfully matching.
4. The system of claim 3, wherein the authentication module is specifically configured to:
after matching is successful and verification is passed, generating a biomarker according to the iris information and the fingerprint information, generating a seal mark according to the seal image data, inputting the biomarker, the seal mark, the seal image data, the user ID and the secret key into a hash function to obtain a hash value, and signing the hash to obtain authentication information.
5. The system of claim 4, wherein the fabrication module is specifically configured to:
and setting the authentication information, the digital certificate, the seal mark and the seal image data as the electronic seal of the user.
6. A method for manufacturing an electronic seal is characterized by comprising the following steps:
receiving electronic seal application information sent by a user, wherein the electronic seal application information comprises a digital certificate, user personal information and seal image data;
verifying the digital certificate and the seal image data, wherein the digital certificate comprises a certificate serial number, a certificate validity period and a secret key;
after the verification is passed, acquiring a hash value based on the secret key, the user personal information and the seal image data, signing the hash value, and generating authentication information;
and setting the electronic seal of the user according to the authentication information, the seal image data and the digital certificate.
7. The method according to claim 6, wherein the verification of the digital certificate and the stamp image data is performed by:
the seal image data is provided with a vulnerable watermark;
if the certificate serial number exists, the certificate validity period does not exceed and the vulnerable watermark is not changed, the certificate serial number passes verification;
if the certificate serial number does not exist or the certificate validity period is over or the fragile watermark is changed, the verification fails, and the user resends the electronic seal application information.
8. The method of claim 6, further comprising:
the user personal information comprises a user ID, iris information and fingerprint information;
and inquiring pre-stored iris information and pre-stored fingerprint information from a database based on the user ID, wherein if the pre-stored iris information is the same as the iris information and the pre-stored fingerprint information is the same as the fingerprint information, the matching is successful.
9. The method according to claim 8, wherein after the verification is passed, a hash value is obtained based on the secret key, the user personal information, and the stamp image data, and the hash value is signed to generate authentication information, specifically:
after matching is successful and verification is passed, generating a biomarker according to the iris information and the fingerprint information, generating a seal mark according to the seal image data, inputting the biomarker, the seal mark, the seal image data, the user ID and the secret key into a hash function to obtain a hash value, and signing the hash to obtain authentication information.
10. The method according to claim 9, wherein setting an electronic seal of a user based on said authentication information, said seal image data, said digital certificate, comprises:
and setting the authentication information, the digital certificate, the seal mark and the seal image data as the electronic seal of the user.
CN202210466084.2A 2022-04-29 2022-04-29 Electronic seal manufacturing system and method Pending CN115085928A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210466084.2A CN115085928A (en) 2022-04-29 2022-04-29 Electronic seal manufacturing system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210466084.2A CN115085928A (en) 2022-04-29 2022-04-29 Electronic seal manufacturing system and method

Publications (1)

Publication Number Publication Date
CN115085928A true CN115085928A (en) 2022-09-20

Family

ID=83246814

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210466084.2A Pending CN115085928A (en) 2022-04-29 2022-04-29 Electronic seal manufacturing system and method

Country Status (1)

Country Link
CN (1) CN115085928A (en)

Similar Documents

Publication Publication Date Title
CN107742212B (en) Asset verification method, device and system based on block chain
CN111224788B (en) Electronic contract management method, device and system based on block chain
CN108833114A (en) A kind of decentralization identity authorization system and method based on block chain
CN112487778A (en) Multi-user online signing system and method
EP1714420B1 (en) One way authentication
CN112801663B (en) Blockchain certification method, device, system, equipment and medium
US20220020008A1 (en) Smart Contract-Based Electronic Contract Preservation System
CN111541713A (en) Identity authentication method and device based on block chain and user signature
CN112804269B (en) Method for realizing website interface anti-crawler
CN111130798A (en) Request authentication method and related equipment
CN115842680B (en) Network identity authentication management method and system
CN108876375B (en) Block chain real name participation method and system
CN114780923A (en) Electronic seal management and control method and system
CN112398920A (en) Medical privacy data protection method based on block chain technology
CN111585995A (en) Method and device for transmitting and processing safety wind control information, computer equipment and storage medium
CN107947939A (en) Support the PDF endorsement methods and system of SM3 cryptographic Hash algorithm and SM2 Digital Signature Algorithms
TWI773161B (en) Digital signature private key verification method
CN113761578A (en) Document true checking method based on block chain
US20200057871A1 (en) Apparatuses and methods for signing a legal document
CN113328854A (en) Service processing method and system based on block chain
CN108322311B (en) Method and device for generating digital certificate
CN114553566B (en) Data encryption method, device, equipment and storage medium
CN107404476B (en) Method and device for protecting data security in big data cloud environment
CN112597117B (en) File sharing method, related device and file sharing system
CN115310141A (en) Document authentication method based on notarization and signing of notarization system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination