CN103839097A - Method and device for generating two-dimension code based on digital signature - Google Patents

Method and device for generating two-dimension code based on digital signature Download PDF

Info

Publication number
CN103839097A
CN103839097A CN201410106069.2A CN201410106069A CN103839097A CN 103839097 A CN103839097 A CN 103839097A CN 201410106069 A CN201410106069 A CN 201410106069A CN 103839097 A CN103839097 A CN 103839097A
Authority
CN
China
Prior art keywords
digital signature
module
signed
data
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410106069.2A
Other languages
Chinese (zh)
Inventor
王翊心
胡进
阳凌怡
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
WUHAN ARGUSEC TECHNOLOGY CO LTD
Original Assignee
WUHAN ARGUSEC TECHNOLOGY CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by WUHAN ARGUSEC TECHNOLOGY CO LTD filed Critical WUHAN ARGUSEC TECHNOLOGY CO LTD
Priority to CN201410106069.2A priority Critical patent/CN103839097A/en
Publication of CN103839097A publication Critical patent/CN103839097A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention discloses a method for generating a two-dimension code based on a digital signature. The method comprises the following steps that data to be signed are input by a user and are received, and the data to be signed are digitally signed through a digital signature algorithm so that a signature value can be generated; the generated signature value or a combination of the signature value and the data to be signed is coded through a two-dimension code encoding algorithm so that a two-dimension code image can be generated and displayed to a user. The problem that the research and development investment is large due to the fact that different drive programs are needed for being compatible with different operation systems and the problem of compatibility of interfaces among different mobile terminals due to the poor usability of interface devices in the mobile terminals are solved, wherein the problems exist in the interface devices for the digital signatures, so that transmission of the digital signatures has no relation with a hardware interface of a host platform, and identity authentication and data authentication are completed through the digital signatures based on a public key cryptosystem conveniently.

Description

A kind of two-dimensional code generation method and device based on digital signature
Technical field
The invention belongs to secure authentication technology field, more specifically, relate to a kind of two-dimensional code generation method and device based on digital signature.
Background technology
Digital signature is to sign by certain crypto-operation generation series of sign and code composition electronic cipher, replace and write signature or seal, signature for this electronic type also can carry out technical identification, and the accuracy of its checking is the checking of general manual signature and seal and incomparable.At present be mainly the digital signature adopting based on public-key cryptosystem, main Digital Signature Algorithm has RSA, ElGamal, Fiat-Shamir, Guillou-Quisquarter, Schnorr, DSA and ECDSA (Elliptic Curve Digital Signature Algorithm) etc.
In actual applications, for ensureing the security of private key in digital signature procedure, be generally for example, to preserve private key by special safety equipment (smart card or USBKey), and utilize these safety equipment to complete digital signature operation.For completing the whole operating process of digital signature authentication, the digital signature that equipment need to be generated connects main frame by interface, and by main frame, digital signature value is transferred back in authentication server and verified.The interfacing equipment of mainly using at present comprises the interfacing equipments such as ISO7816, USB, bluetooth, audio frequency.But there is following shortcoming in above-mentioned interfacing equipment: first, it needs main frame possess corresponding hardware interface and need to develop corresponding interface driver, different host platforms needs different drivers, for the different operating system of compatibility, need to drop into a large amount of research and development and test job; Secondly, this interfacing equipment, in the poor availability of mobile terminal, cannot solve interface compatibility problem between different mobile terminal.
Summary of the invention
For above defect or the Improvement requirement of prior art, the invention provides a kind of two-dimensional code generation method and device based on digital signature, its object is, solving the different driver of the existing needs that exist for the interfacing equipment of digital signature is brought research and development to have high input with the different operating system of compatibility, and interfacing equipment interface compatibility problem in the poor availability of mobile terminal and between the different mobile terminal bringing, thereby can realize transmission and the host platform hardware interface independence of digital signature, and use more easily the digital signature based on public-key cryptosystem to complete authentication and data authentication.
For achieving the above object, according to one aspect of the present invention, a kind of two-dimensional code generation method of digital signature is provided, comprise the following steps: the data to be signed that receive user's input, use Digital Signature Algorithm to carry out digital signature to data to be signed, to generate signature value, adopt Quick Response Code encryption algorithm to encode to the signature value generating or the combination of signature value and data to be signed, to generate two-dimension code image, and user is shown to this two-dimension code image.
Preferably, be to adopt SM2 Digital Signature Algorithm, ECDSA Digital Signature Algorithm or RSA Digital Signature Algorithm to carry out digital signature to data to be signed.
Preferably,, can adopt PDF417, QR code, Code49, Code16K, Code One algorithm to realize binary coding.
Preferably, by the combination of the signature value generating or signature value and data to be signed is cut apart and then carried out binary coding, the two-dimension code image of generation can be presented on display screen in the mode of cutting apart.
Preferably, this method is also included in step (1) before, or between step (1) and step (2), the step that user's identity is verified, user's authentication information can be user's PIN code or its biological information.
According to another aspect of the present invention, a kind of Quick Response Code generating apparatus based on digital signature is provided, comprise MIM message input module, display screen, power module, digital signature module and two-dimensional code generation module, power module is used to MIM message input module, display screen, and digital signature module for power supply, MIM message input module is for receiving the data to be signed of user's input, and these data to be signed are transmitted to digital signature module, digital signature module is used for using Digital Signature Algorithm to carry out digital signature to data to be signed, to generate signature value, and signature value is sent to two-dimensional code generation module, two-dimensional code generation module is for adopting Quick Response Code encryption algorithm to encode to the signature value generating or the combination of signature value and data to be signed, to generate two-dimension code image, the Quick Response Code figure that display screen generates for two-dimensional code display generation module.
Preferably, two-dimensional code generation module is also for cutting apart and then carry out binary coding the combination of the signature value generating or signature value and data to be signed, and the two-dimension code image of generation can be presented on display screen in the mode of cutting apart.
Preferably, this device also comprises security authentication module, for the identity of authentication information authentication of users that receive according to MIM message input module, user's transmission, subscriber authentication by time inform that digital signature module carries out follow-up work, and subscriber authentication not by time announcement information load module continue to receive the authentication information that user sends, and continuous several times subscriber authentication not by time refuse any subsequent operation of user.
In general, the above technical scheme of conceiving by the present invention compared with prior art, can obtain following beneficial effect:
1, the two-dimension code image generating due to the present invention can be carried out scanning recognition (for example, by micro-letter, special Quick Response Code scanning software etc.) for any existing mobile terminal, thereby has solved the problem that the different driver of the existing needs that exist for the interfacing equipment of digital signature is brought research and development to have high input with the different operating system of compatibility.
2, because making user, the present invention only needs to carry out safety certification by Quick Response Code scan mode, save the complex operations such as USB interface, Bluetooth pairing, thereby solved the poor availability of existing interface equipment at mobile terminal, and interface compatibility problem between the different mobile terminal bringing.
3, apparatus and method of the present invention have solved the problem that existing digital signature device cannot be applied in many scenes such as mobile phone, panel computer, ATM, have really realized expediently on mobile terminal and have completed digital signature operation with digital certificate.
Brief description of the drawings
Fig. 1 is the schematic block diagram that the present invention is based on the Quick Response Code generating apparatus of digital signature.
Fig. 2 is the basic flow sheet that the present invention is based on the two-dimensional code generation method of digital signature.
Embodiment
In order to make object of the present invention, technical scheme and advantage clearer, below in conjunction with drawings and Examples, the present invention is further elaborated.Should be appreciated that specific embodiment described herein, only in order to explain the present invention, is not intended to limit the present invention.In addition,, in each embodiment of described the present invention, involved technical characterictic just can combine mutually as long as do not form each other conflict.
As shown in Figure 2, the two-dimensional code generation method that the present invention is based on digital signature comprises the following steps:
(1) receive the data to be signed that user inputs; Particularly, the Transaction Information that data to be signed are user, comprises dealing money, transaction account, transaction journal number etc.In addition, user to input the mode of data to be signed can be the input of key-press input, audio frequency, sound wave input, Quick Response Code scanning input etc.
(2) use Digital Signature Algorithm to carry out digital signature to data to be signed, to generate signature value; In the present embodiment, to adopt SM2 Digital Signature Algorithm, ECDSA Digital Signature Algorithm or RSA Digital Signature Algorithm to carry out digital signature to data to be signed, never be confined to above-mentioned Digital Signature Algorithm but should understand the present invention, existing any Digital Signature Algorithm all can be used;
(3) adopt Quick Response Code encryption algorithm to encode to the signature value generating or the combination of signature value and data to be signed, to generate two-dimension code image, and user is shown to this two-dimension code image; In the present embodiment, can adopt portable data file (Portable Data File is called for short PDF) 417, quick response codes (Quick response code is called for short QR code), Code49, Code16K, Code One algorithm to realize binary coding.In addition,, for the size restrictions of display screen, by the combination of the signature value generating or signature value and data to be signed is cut apart and then carried out binary coding, the two-dimension code image of generation can be presented on display screen in the mode of cutting apart.
As a further improvement on the present invention, this method also can comprise: in above-mentioned steps (1) before or between step (1) and step (2), the step that user's identity is verified, user's authentication information can be the biological informations such as user's PIN code, user's fingerprint, iris, sound, it should be understood that the present invention is never confined to above-mentioned authentication information, other any existing authentication information all can be used.
As shown in Figure 1, the Quick Response Code generating apparatus that the present invention is based on digital signature comprises MIM message input module 101, display screen 102, power module 103, digital signature module 104 and two-dimensional code generation module 105.
Power module 103 is used to MIM message input module 101, display screen 102 and digital signature module 104 to power, and carries out the work such as low-voltage detection, battery charging.
The data to be signed that MIM message input module 101 is inputted for receiving user, and these data to be signed are transmitted to digital signature module 104; Particularly, the Transaction Information that data to be signed are user, comprises dealing money, transaction account, transaction journal number etc.In addition, user to input the mode of data to be signed can be the input of key-press input, audio frequency, sound wave input, Quick Response Code scanning input etc.;
Digital signature module 104, for using Digital Signature Algorithm to carry out digital signature to data to be signed, to generate signature value, and sends to two-dimensional code generation module 105 by signature value; In the present embodiment, to adopt SM2 Digital Signature Algorithm, ECDSA Digital Signature Algorithm or RSA Digital Signature Algorithm to carry out digital signature to data to be signed, never be confined to above-mentioned Digital Signature Algorithm but should understand the present invention, existing any Digital Signature Algorithm all can be used;
Two-dimensional code generation module 105 is for adopting Quick Response Code encryption algorithm to encode to the signature value generating or the combination of signature value and data to be signed, to generate two-dimension code image; In the present embodiment, can adopt PDF417, QR code, Code49, Code16K, Code One algorithm to realize binary coding.In addition,, for the size restrictions of display screen, two-dimensional code generation module 105 is also for cutting apart and then carry out binary coding the combination of the signature value generating or signature value and data to be signed.
The Quick Response Code figure that display screen 102 generates for two-dimensional code display generation module 105.
As a further improvement on the present invention, this device also can comprise security authentication module 106, now, and the authentication information that MIM message input module 101 also sends for receiving user, and this authentication information is sent to security authentication module 106.
Security authentication module 106 is the identity from the authentication information authentication of users of MIM message input module 101 for basis, subscriber authentication by time inform that digital signature module 104 carries out follow-up work, and subscriber authentication not by time announcement information load module 101 continue to receive the authentication information that users send, and continuous several times subscriber authentication not by time refuse any subsequent operation of user; In the present embodiment, if continuous 6 authentications of user are not passed through, any subsequent operation of this user is all rejected.
Those skilled in the art will readily understand; the foregoing is only preferred embodiment of the present invention; not in order to limit the present invention, all any amendments of doing within the spirit and principles in the present invention, be equal to and replace and improvement etc., within all should being included in protection scope of the present invention.

Claims (8)

1. the two-dimensional code generation method based on digital signature, is characterized in that, comprises the following steps:
(1) receive the data to be signed that user inputs;
(2) use Digital Signature Algorithm to carry out digital signature to data to be signed, to generate signature value;
(3) adopt Quick Response Code encryption algorithm to encode to the signature value generating or the combination of signature value and data to be signed, to generate two-dimension code image, and user is shown to this two-dimension code image.
2. two-dimensional code generation method according to claim 1, is characterized in that, is to adopt SM2 Digital Signature Algorithm, ECDSA Digital Signature Algorithm or RSA Digital Signature Algorithm to carry out digital signature to data to be signed.
3. two-dimensional code generation method according to claim 1, is characterized in that, can adopt PDF417, QR code, Code49, Code16K, Code One algorithm to realize binary coding.
4. two-dimensional code generation method according to claim 1, it is characterized in that, by the combination of the signature value generating or signature value and data to be signed is cut apart and then carried out binary coding, the two-dimension code image of generation can be presented on display screen in the mode of cutting apart.
5. two-dimensional code generation method according to claim 1, it is characterized in that, be also included in step (1) before, or between step (1) and step (2), the step that user's identity is verified, user's authentication information can be user's PIN code or its biological information.
6. the Quick Response Code generating apparatus based on digital signature, is characterized in that,
Comprise MIM message input module, display screen, power module, digital signature module and two-dimensional code generation module;
Power module is used to MIM message input module, display screen and digital signature module for power supply;
The data to be signed that MIM message input module is inputted for receiving user, and these data to be signed are transmitted to digital signature module;
Digital signature module is used for using Digital Signature Algorithm to carry out digital signature to data to be signed, to generate signature value, and signature value is sent to two-dimensional code generation module;
Two-dimensional code generation module is for adopting Quick Response Code encryption algorithm to encode to the signature value generating or the combination of signature value and data to be signed, to generate two-dimension code image;
The Quick Response Code figure that display screen generates for two-dimensional code display generation module.
7. Quick Response Code generating apparatus according to claim 6, it is characterized in that, two-dimensional code generation module is also for cutting apart and then carry out binary coding the combination of the signature value generating or signature value and data to be signed, and the two-dimension code image of generation can be presented on display screen in the mode of cutting apart.
8. Quick Response Code generating apparatus according to claim 6, it is characterized in that, also comprise security authentication module, for the identity of authentication information authentication of users that receive according to MIM message input module, user's transmission, subscriber authentication by time inform that digital signature module carries out follow-up work, and subscriber authentication not by time announcement information load module continue to receive the authentication information that user sends, and continuous several times subscriber authentication not by time refuse any subsequent operation of user.
CN201410106069.2A 2014-03-20 2014-03-20 Method and device for generating two-dimension code based on digital signature Pending CN103839097A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410106069.2A CN103839097A (en) 2014-03-20 2014-03-20 Method and device for generating two-dimension code based on digital signature

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410106069.2A CN103839097A (en) 2014-03-20 2014-03-20 Method and device for generating two-dimension code based on digital signature

Publications (1)

Publication Number Publication Date
CN103839097A true CN103839097A (en) 2014-06-04

Family

ID=50802574

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410106069.2A Pending CN103839097A (en) 2014-03-20 2014-03-20 Method and device for generating two-dimension code based on digital signature

Country Status (1)

Country Link
CN (1) CN103839097A (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104113416A (en) * 2014-06-26 2014-10-22 北京天威诚信电子商务服务有限公司 Two-dimensional code verification method and system based on electronic signature
CN104320253A (en) * 2014-09-28 2015-01-28 东北大学 Two-dimension code authentication system and method based on CBS signature mechanism
CN104506562A (en) * 2015-01-13 2015-04-08 东北大学 Two-dimension code and face recognition fused conference identity authentication device and method
CN104933793A (en) * 2015-06-11 2015-09-23 宁波飞拓电器有限公司 Two-dimension code electronic key implementation method based on digital signature
CN105515783A (en) * 2016-02-05 2016-04-20 中金金融认证中心有限公司 Identity authentication method, server and authentication terminal
CN105551117A (en) * 2014-11-04 2016-05-04 广东中星电子有限公司 Two-dimension code generation/verification method used in access control environment, and apparatus thereof
WO2017016318A1 (en) * 2014-11-05 2017-02-02 祝国龙 Credible label generation and verification method and system based on asymmetric cryptographic algorithm
CN107133526A (en) * 2017-04-06 2017-09-05 深圳奥联信息安全技术有限公司 Application data guard method and device
WO2018152184A1 (en) * 2017-02-14 2018-08-23 Alibaba Group Holding Limited Two-dimensional code generation method and device, and two-dimensional code recognition method and device
CN109379181A (en) * 2018-08-10 2019-02-22 航天信息股份有限公司 It generates, the method and apparatus of verifying two dimensional code, storage medium and electronic equipment
CN110896401A (en) * 2019-12-05 2020-03-20 湖北信安通科技有限责任公司 Two-dimensional code-based unidirectional data stream transmission system and method between isolated networks
CN112491549A (en) * 2020-12-08 2021-03-12 平安国际智慧城市科技股份有限公司 Data information encryption verification method, system and computer readable storage medium
CN112491798A (en) * 2020-10-28 2021-03-12 合肥君信电子科技有限公司 Off-line intelligent electric label device

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101281581A (en) * 2007-09-27 2008-10-08 北京数字证书认证中心有限公司 Method for checking whether contents of paper file is distorted or not
US20090185713A1 (en) * 2008-01-18 2009-07-23 Fujixerox Co., Ltd. Information processing apparatus, information processing system, information processing method, computer-readable medium and computer data signal
CN101800642A (en) * 2009-12-31 2010-08-11 卓望数码技术(深圳)有限公司 Encoding and decoding methods, equipment and system of graphic codes
CN102387142A (en) * 2011-10-20 2012-03-21 北京天地融科技有限公司 Tool, authentication method and system for electronic signature
CN101631022B (en) * 2009-08-04 2012-06-27 飞天诚信科技股份有限公司 Signing method and system thereof
CN102779263A (en) * 2012-06-19 2012-11-14 袁开国 Credible two-dimensional code scheme based on public key infrastructure (PKI) and digital signature
CN102930429A (en) * 2012-11-19 2013-02-13 北京子衿晨风科技有限公司 Verification system and verification method
CN103473583A (en) * 2013-09-25 2013-12-25 中山爱科数字科技股份有限公司 Electronic book displaying method applied to farm bookstore

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101281581A (en) * 2007-09-27 2008-10-08 北京数字证书认证中心有限公司 Method for checking whether contents of paper file is distorted or not
US20090185713A1 (en) * 2008-01-18 2009-07-23 Fujixerox Co., Ltd. Information processing apparatus, information processing system, information processing method, computer-readable medium and computer data signal
CN101631022B (en) * 2009-08-04 2012-06-27 飞天诚信科技股份有限公司 Signing method and system thereof
CN101800642A (en) * 2009-12-31 2010-08-11 卓望数码技术(深圳)有限公司 Encoding and decoding methods, equipment and system of graphic codes
CN102387142A (en) * 2011-10-20 2012-03-21 北京天地融科技有限公司 Tool, authentication method and system for electronic signature
CN102779263A (en) * 2012-06-19 2012-11-14 袁开国 Credible two-dimensional code scheme based on public key infrastructure (PKI) and digital signature
CN102930429A (en) * 2012-11-19 2013-02-13 北京子衿晨风科技有限公司 Verification system and verification method
CN103473583A (en) * 2013-09-25 2013-12-25 中山爱科数字科技股份有限公司 Electronic book displaying method applied to farm bookstore

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104113416A (en) * 2014-06-26 2014-10-22 北京天威诚信电子商务服务有限公司 Two-dimensional code verification method and system based on electronic signature
CN104113416B (en) * 2014-06-26 2017-08-25 北京天诚安信科技股份有限公司 2 D code verification method and system based on electronic signature
CN104320253A (en) * 2014-09-28 2015-01-28 东北大学 Two-dimension code authentication system and method based on CBS signature mechanism
CN104320253B (en) * 2014-09-28 2017-06-09 东北大学 A kind of Quick Response Code Verification System and method based on CBS signature mechanisms
CN105551117A (en) * 2014-11-04 2016-05-04 广东中星电子有限公司 Two-dimension code generation/verification method used in access control environment, and apparatus thereof
WO2017016318A1 (en) * 2014-11-05 2017-02-02 祝国龙 Credible label generation and verification method and system based on asymmetric cryptographic algorithm
CN104506562A (en) * 2015-01-13 2015-04-08 东北大学 Two-dimension code and face recognition fused conference identity authentication device and method
CN104933793A (en) * 2015-06-11 2015-09-23 宁波飞拓电器有限公司 Two-dimension code electronic key implementation method based on digital signature
CN105515783A (en) * 2016-02-05 2016-04-20 中金金融认证中心有限公司 Identity authentication method, server and authentication terminal
CN105515783B (en) * 2016-02-05 2019-02-15 中金金融认证中心有限公司 Identity identifying method, server and certification terminal
WO2018152184A1 (en) * 2017-02-14 2018-08-23 Alibaba Group Holding Limited Two-dimensional code generation method and device, and two-dimensional code recognition method and device
KR20190113840A (en) * 2017-02-14 2019-10-08 알리바바 그룹 홀딩 리미티드 2D code generation method and device, and 2D code recognition method and device
US10693663B2 (en) 2017-02-14 2020-06-23 Alibaba Group Holding Limited Two dimensional code generation and recognition
AU2018220925B2 (en) * 2017-02-14 2020-07-09 Advanced New Technologies Co., Ltd. Two-dimensional code generation method and device, and two-dimensional code recognition method and device
KR102208895B1 (en) 2017-02-14 2021-01-29 어드밴스드 뉴 테크놀로지스 씨오., 엘티디. 2D code generation method and device, and 2D code recognition method and device
CN107133526A (en) * 2017-04-06 2017-09-05 深圳奥联信息安全技术有限公司 Application data guard method and device
CN109379181A (en) * 2018-08-10 2019-02-22 航天信息股份有限公司 It generates, the method and apparatus of verifying two dimensional code, storage medium and electronic equipment
CN110896401A (en) * 2019-12-05 2020-03-20 湖北信安通科技有限责任公司 Two-dimensional code-based unidirectional data stream transmission system and method between isolated networks
CN112491798A (en) * 2020-10-28 2021-03-12 合肥君信电子科技有限公司 Off-line intelligent electric label device
CN112491549A (en) * 2020-12-08 2021-03-12 平安国际智慧城市科技股份有限公司 Data information encryption verification method, system and computer readable storage medium

Similar Documents

Publication Publication Date Title
CN103839097A (en) Method and device for generating two-dimension code based on digital signature
CN103839160B (en) A kind of network trading digital signature method and device
CN103747012B (en) Safe verification method, the apparatus and system of network trading
CN109409472B (en) Two-dimensional code generation method, data processing device and server
AU2014285769A1 (en) Payment card including user interface for use with payment card acceptance terminal
CN103839157A (en) Electronic payment method, device and system
CN102592377B (en) Method for realizing finance card terminal by Bluetooth mobile phone
CN103997408A (en) Authentication method and system for transmitting authentication data by use of graphs and images
CN104820944A (en) Method and system for bank self-service terminal authentication, and device
CN104618107A (en) Digital signature method and system
US20160104148A1 (en) Communication system, a method of initiating a transaction, a base station and a transponder
CN103220148A (en) Method and system for electronic signature token to respond operation request, and electronic signature token
CN105553672A (en) Electronic signature method and device
CN111651130A (en) File printing method, device, system, electronic equipment and storage medium
JP7071776B2 (en) Information transmission / reception method, device and system using QR code
CN110659470B (en) Authentication method and authentication system for off-line physical isolation
CN104159224A (en) Mobile terminal digital certification system and method
CN114581091A (en) Identity authentication method and device, computer equipment and storage medium
CN107947935B (en) Message signature method, system and terminal equipment
KR101366357B1 (en) Method and System for Separate Issuing Financial Tool
CN105405010B (en) Transaction device, transaction system using the same and transaction method
CN104301105A (en) Digital certificate signing method based on mobile device with communication function, and equipment for realizing the same
CN113162770A (en) Online signature method and system
CN110728347A (en) Solid electronic card and method for updating card surface display information of solid electronic card
KR20110029033A (en) System and method for issueing public certificate of attestation using usim information and recording medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20140604

WD01 Invention patent application deemed withdrawn after publication