CN107508685A - The implementation method of applying electronic Digital signature service system in a kind of cloud computing environment - Google Patents

The implementation method of applying electronic Digital signature service system in a kind of cloud computing environment Download PDF

Info

Publication number
CN107508685A
CN107508685A CN201710953007.9A CN201710953007A CN107508685A CN 107508685 A CN107508685 A CN 107508685A CN 201710953007 A CN201710953007 A CN 201710953007A CN 107508685 A CN107508685 A CN 107508685A
Authority
CN
China
Prior art keywords
electronic
service system
cloud computing
data
computing environment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710953007.9A
Other languages
Chinese (zh)
Other versions
CN107508685B (en
Inventor
欧喜军
律琳
鲍艳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jilin Teachers Institute of Engineering and Technology
Original Assignee
Jilin Teachers Institute of Engineering and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jilin Teachers Institute of Engineering and Technology filed Critical Jilin Teachers Institute of Engineering and Technology
Priority to CN201710953007.9A priority Critical patent/CN107508685B/en
Publication of CN107508685A publication Critical patent/CN107508685A/en
Application granted granted Critical
Publication of CN107508685B publication Critical patent/CN107508685B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Abstract

The invention discloses a kind of implementation method of the applying electronic Digital signature service system in cloud computing environment, including:Each application system in cloud computing environment to electronic signature service system send signature request when, the electronic data that electronic signature service system signs needs is converted to the form of two-dimension code image;Electronic signature service system uses Digital Time-stamp technology, and the electronic data after confirmation is formed with Hash coding encryptings and made a summary, and is signed electronically after the date and time information for receiving summary is added to summary;Electronic signature service system uses digital watermark technology, and carrying out watermark to the electronic data after electronic signature is embedded in form stamped signature watermark electronic data.The present invention passes through the fusion to technologies such as cloud computing, Quick Response Code, timestamp, data encryption, electronic signature, digital watermarking, authentications, flexible Application of the electronic signature service system in cloud computing environment is realized, inconvenient for use and efficiency is low during solving the problems, such as conditional electronic signature.

Description

The implementation method of applying electronic Digital signature service system in a kind of cloud computing environment
Technical field
The present invention relates to electronic signature technology field, more particularly relates to applying electronic signature clothes in a kind of cloud computing environment The implementation method of business system.
Background technology
Cloud computing is a kind of pattern paid by usage amount, and this pattern provides network available, easily, on demand and visited Ask, into configurable computing resources shared pool (resource includes network, server, storage, application software, service), these moneys Source can quickly be provided, and only need to put into seldom management work, or with service supplier carry out it is seldom interact, cloud computing is As current industry or even whole society's focus of attention and focus, cloud computing technology and theory are applied into security fields has turned into The problem that each security firm is actively studied.
Electronic signature refers to electronically contained, appended for identifying signer's identity and showing to sign in electronic message The data of people's accreditation wherein content.Popular point says that electronic signature is exactly the electronic form to electronic document by cryptographic technique Signature, it is a kind of electronic code in fact, is not the digital picture of written signature.With the progress of information technology, electronics Signature technology plays more and more important effect in E-Government and ecommerce.
Traditional electronic signature interactive mode is completed by the USB interface of smart card (such as U-shield product) and computer, than Such as, traditional Web bank's application can allow user that U-shield is inserted computer, transaction data signed electronically in transfer transactions, It is easy to the confirmation to user identity and the preservation of electronic evidence.With the fast development of network resources locating, due to applied to Electronic signature frequency of use in cloud computing environment is high, if grafting smart card will be passed through using electronic signature every time, then It is very inconvenient for user, and efficiency is low.
In summary, the implementation method for the service system that signed electronically in cloud computing environment of the prior art, exists and passes through The problem of mode efficiency that grafting smart card is signed electronically is low.
The content of the invention
The embodiment of the present invention provides a kind of implementation method of applying electronic Digital signature service system in cloud computing environment, to solve The problem of efficiency is low by way of grafting smart card is signed electronically in the prior art certainly be present.
The embodiment of the present invention provides a kind of implementation method of applying electronic Digital signature service system in cloud computing environment, including:
The deployment electronic signature service system in cloud computing environment, and will be each in cloud computing environment by application interface Individual application system access electronic signature service system;
Each application system in cloud computing environment to electronic signature service system send signature request when, electronic signature clothes The electronic data that business system signs needs is converted to the form of two-dimension code image;Two-dimension code image is carried out by smart mobile phone Scanning, obtain two-dimensional code data and carry out validation of information, and will confirm that no false information is sent to electronic signature service system;
Electronic signature service system uses Digital Time-stamp technology, to the Hash coding encrypting shapes of the electronic data after confirmation Into summary, and signed electronically after the date and time information for receiving summary is added to summary;
Electronic signature service system uses digital watermark technology, and watermark insertion shape is carried out to the electronic data after electronic signature Into stamped signature watermark electronic data;
Electronic signature service system uses the domestic cryptographic technique of data, dynamic generation user encryption key, to stamped signature watermark Electronic data is encrypted in each application system being back in cloud computing environment.
Preferably, the two-dimensional code data, including:Original data to be signed or summary data;Wherein, the summary number According to the data for original data to be signed generate after summary computing for electronic signature service system.
Preferably, the electronic signature, including:
Electronic signature service system will be given tacit consent to carries out HASH computings to the electronic data submitted, and forms a HASH value;
HASH values are encrypted using operating personnel's numeral certificate corresponding private key, form an electronic signature value.
It is preferably, described that electronic signature is using RSA Algorithm or state is close does SSF33 algorithms.
Preferably, the stamped signature watermark, including:Word or picture.
Preferably, in cloud computing environment provided in an embodiment of the present invention applying electronic Digital signature service system implementation method, Also include:DecryptDecryption processing is carried out to the electronic data of electronic signature.
Preferably, in cloud computing environment provided in an embodiment of the present invention applying electronic Digital signature service system implementation method, Also include:Watermark extracting is carried out to stamped signature watermark electronic data.
In the embodiment of the present invention, there is provided the implementation method of applying electronic Digital signature service system in a kind of cloud computing environment, with Prior art is compared, and its advantage is:The present invention by cloud computing, Quick Response Code, timestamp, data encryption, electronic signature, The fusion of the technologies such as digital watermarking, authentication, flexible Application of the electronic signature service system in cloud computing environment is realized, with Solves the problem of being needed during conditional electronic signature by grafting smart card, inconvenient for use and efficiency is low.Further, two dimension is passed through Code scanning technique so that the interaction that user can more easily be signed electronically by mobile device, safety on completing technology Reliable electronic signature;Also user is allowed to have on the basis of the demand for security of original operation system and operation flow is retained simultaneously More preferable interactive experience.Further, it is combined by Digital Time-stamp technology and electronic signature technology, realizing has the time accurate The electronic signature of degree, and with reference to digital watermark technology, be again carried out carrying out safety prevention measure on the basis of electronic signature, Prevent data to be replicated abuse, that is, strengthen the protecting information safety ability of the application system in cloud computing, can effectively prevent body Part is counterfeit and the illegal of data message is distorted, and protects the integrality of data message, identity is provided for cloud computing application service system The information security application such as certification, data integrity protection.
Brief description of the drawings
Fig. 1 is the implementation method of applying electronic Digital signature service system in a kind of cloud computing environment provided in an embodiment of the present invention Schematic flow sheet.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is carried out clear, complete Site preparation describes, it is clear that described embodiment is only part of the embodiment of the present invention, rather than whole embodiments.It is based on Embodiment in the present invention, those of ordinary skill in the art are obtained every other under the premise of creative work is not made Embodiment, belong to the scope of protection of the invention.
Fig. 1 is the implementation method of applying electronic Digital signature service system in a kind of cloud computing environment provided in an embodiment of the present invention Schematic flow sheet.As shown in figure 1, this method includes:
Step S101, the deployment electronic signature service system in cloud computing environment, and by application interface by cloud computing Each application system access electronic signature service system in environment.
Step S102, each application system in cloud computing environment to electronic signature service system send signature request when, The electronic data that electronic signature service system signs needs is converted to the form of two-dimension code image;By smart mobile phone to two dimension Code picture is scanned, and is obtained two-dimensional code data and is carried out validation of information, and be will confirm that no false information is sent to electronic signature and serviced System.
Preferably, two-dimensional code data, including:Original data to be signed or summary data;Wherein, summary data is electronics The data that Digital signature service system to original data to be signed generate after summary computing.
It should be noted that the present invention passes through conditional electronic signed data handling process and two-dimensional code scanning technology so that The interaction that user can more easily be signed electronically by mobile device, safe and reliable electronic signature on completing technology; Also user is allowed to have more preferable interactive experience on the basis of the demand for security of original operation system and operation flow is retained simultaneously.
Step S103, electronic signature service system uses Digital Time-stamp technology, to the electronic data Hash after confirmation Coding encrypting forms summary, and is signed electronically after the date and time information for receiving summary is added to summary.
Preferably, sign electronically, including:Electronic signature service system will be given tacit consent to carries out HASH to the electronic data submitted Computing, form a HASH value;HASH values are encrypted using operating personnel's numeral certificate corresponding private key, form one Electronic signature value;And electronic signature is using RSA Algorithm or state is close does SSF33 algorithms.
It should be noted that Digital Time-stamp service (DTS) is internet safe service item, provided by special mechanism, Timestamp (time-stamp) is the voucher document of formation after one encrypted, and it includes three parts:The text that need to be added timestamp The summary (digest) of part;DTS receives the date and time of file;DTS digital signature.Timestamp is that issued transaction is (special Be public affair processing and business transaction) in a generally existing key element, they for when occur public affair handle or business transaction provide The evidence that can be inquired about.Recorded hereof by, these times, due to there is many unique attributes (spy of ink in such as file Different property, form etc.), so it can be used as indispensable evidence.The parties concerned can prove that some file results from some time accordingly, It has following features:Non repudiation and auditing possibility;Uniformity and continuity;Authenticity and integrity;Reliable memory.
It should be noted that the realization of electronic signature technology need to use asymmetric encryption (RSA Algorithm) and message digest (HASH algorithms).Asymmetric encryption refers to that user has two keys, and one is public key, and one is private key, and public key is disclosed, is appointed Who can use, and private key is secrecy, and only user oneself can use, and public key and private key are corresponding relations.User can be with With the public key encryption information of other side, and send other side to, other side is untied ciphertext using the private key of oneself.Public and private key is to solve mutually Close, and absolutely not have the third party and can inject.Message digest is carried out using HASH algorithms to any information to be transmitted Computing, the message digest of generation 128, and the information of different content is bound to generate different message digests, therefore message is plucked Will be just into " fingerprint " of electronic information.There are asymmetric encryption techniques and message digest technology, it is possible to realize to electronics The electronic signature of information.
Step S104, electronic signature service system use digital watermark technology, the electronic data after electronic signature are carried out Watermark is embedded in form stamped signature watermark electronic data.
Preferably, stamped signature watermark, including:Word or picture.
It should be noted that digital watermarking (Digital Watermarking) technology is (to count some identification informations Word watermark) (including multimedia, document, software etc.) or secondary indication (modification specific region are directly embedded among digital carrier Structure), and do not influence the use value of original vector, be not easy to be ascertained yet and change again.But it can be identified by producer And identification.By these hiding information in the carrier, it can reach and confirm creator of content, buyer, transmission secret information Or the purpose of whether carrier is tampered judged.Digital watermarking be protection information safely, realize it is false proof trace to the source, copyright protection has Effect method, it is the important branch and research direction in Investigation of Information Hiding Technology field.
Step S105, electronic signature service system use the domestic cryptographic technique of data, and dynamic generation user encryption key is right Stamped signature watermark electronic data is encrypted in each application system being back in cloud computing environment.
It should be noted that in cloud computing environment provided in an embodiment of the present invention applying electronic Digital signature service system realization Method, in addition to:DecryptDecryption processing is carried out to the electronic data of electronic signature, and watermark is carried out to stamped signature watermark electronic data and carried Take.
In summary, the present invention by cloud computing, Quick Response Code, timestamp, data encryption, electronic signature, digital watermarking, The fusion of the technologies such as authentication, flexible Application of the electronic signature service system in cloud computing environment is realized, to solve tradition Needed during electronic signature by grafting smart card, the problem of inconvenient for use and efficiency is low.Further, two-dimensional code scanning skill is passed through Art so that the interaction that user can more easily be signed electronically by mobile device, safe and reliable electricity on completing technology Son signature;Also user is allowed to have more preferable friendship on the basis of the demand for security of original operation system and operation flow is retained simultaneously Mutually experience.Further, it is combined by Digital Time-stamp technology and electronic signature technology, realizes the electronics with time accuracy Signature, and with reference to digital watermark technology, be again carried out carrying out safety prevention measure on the basis of electronic signature, prevent data Be replicated abuse, that is, strengthen the protecting information safety ability of the application system in cloud computing, can effectively prevent identity counterfeit and The illegal of data message is distorted, and protects the integrality of data message, authentication, data are provided for cloud computing application service system The information security application such as integrity protection.
Disclosed above is only several specific embodiments of the present invention, and those skilled in the art can be carried out to the present invention It is various to change with modification without departing from the spirit and scope of the present invention, if these modifications and variations of the present invention belong to the present invention Within the scope of claim and its equivalent technologies, then the present invention is also intended to comprising including these changes and modification.

Claims (7)

  1. A kind of 1. implementation method of applying electronic Digital signature service system in cloud computing environment, it is characterised in that including:
    In cloud computing environment deployment electronic signature service system, and by application interface by cloud computing environment it is each should With system access electronic signature service system;
    Each application system in cloud computing environment to electronic signature service system send signature request when, electronic signature service system The electronic data that needs are signed of uniting is converted to the form of two-dimension code image;Two-dimension code image is swept by smart mobile phone Retouch, obtain two-dimensional code data and carry out validation of information, and will confirm that no false information is sent to electronic signature service system;
    Electronic signature service system uses Digital Time-stamp technology, and the electronic data after confirmation is formed with Hash coding encryptings and plucked Will, and signed electronically after the date and time information for receiving summary is added to summary;
    Electronic signature service system uses digital watermark technology, and carrying out watermark to the electronic data after electronic signature is embedded in form label Zhang Shuiyin electronic data;
    Electronic signature service system uses the domestic cryptographic technique of data, dynamic generation user encryption key, to stamped signature watermark electronics Data are encrypted in each application system being back in cloud computing environment.
  2. 2. the implementation method of applying electronic Digital signature service system in cloud computing environment as claimed in claim 1, it is characterised in that The two-dimensional code data, including:Original data to be signed or summary data;Wherein, the summary data takes for electronic signature The data that business system to original data to be signed generate after summary computing.
  3. 3. the implementation method of applying electronic Digital signature service system in cloud computing environment as claimed in claim 1, it is characterised in that The electronic signature, including:
    Electronic signature service system will be given tacit consent to carries out HASH computings to the electronic data submitted, and forms a HASH value;
    HASH values are encrypted using operating personnel's numeral certificate corresponding private key, form an electronic signature value.
  4. 4. the implementation method of applying electronic Digital signature service system in cloud computing environment as claimed in claim 1, it is characterised in that It is described that electronic signature is using RSA Algorithm or state is close does SSF33 algorithms.
  5. 5. the implementation method of applying electronic Digital signature service system in cloud computing environment as claimed in claim 1, it is characterised in that The stamped signature watermark, including:Word or picture.
  6. 6. the implementation method of applying electronic Digital signature service system in cloud computing environment as claimed in claim 1, it is characterised in that Also include:DecryptDecryption processing is carried out to the electronic data of electronic signature.
  7. 7. the implementation method of applying electronic Digital signature service system in cloud computing environment as claimed in claim 1, it is characterised in that Also include:Watermark extracting is carried out to stamped signature watermark electronic data.
CN201710953007.9A 2017-10-13 2017-10-13 Method for implementing application electronic signature service system in cloud computing environment Expired - Fee Related CN107508685B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710953007.9A CN107508685B (en) 2017-10-13 2017-10-13 Method for implementing application electronic signature service system in cloud computing environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710953007.9A CN107508685B (en) 2017-10-13 2017-10-13 Method for implementing application electronic signature service system in cloud computing environment

Publications (2)

Publication Number Publication Date
CN107508685A true CN107508685A (en) 2017-12-22
CN107508685B CN107508685B (en) 2021-03-16

Family

ID=60701285

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710953007.9A Expired - Fee Related CN107508685B (en) 2017-10-13 2017-10-13 Method for implementing application electronic signature service system in cloud computing environment

Country Status (1)

Country Link
CN (1) CN107508685B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108763875A (en) * 2018-05-29 2018-11-06 山东新潮信息技术有限公司 The method that digital signature protection copyright is used to data authentication based on credible cloud platform
CN109034333A (en) * 2018-08-02 2018-12-18 武汉大学 QR code dual anti-counterfeiting method based on rsa encryption and digital watermarking
CN109447593A (en) * 2018-11-13 2019-03-08 屠卫平 The generation method and system of dynamic anti-fake physics stamped signature
CN109829329A (en) * 2018-12-28 2019-05-31 航天信息股份有限公司 Method, apparatus, storage medium and the electronic equipment of Electronic Signature document DecryptDecryption
WO2020014996A1 (en) * 2018-07-19 2020-01-23 沃通电子认证服务有限公司 Email timestamp anti-counterfeiting method, server, and storage medium
CN112800396A (en) * 2021-02-08 2021-05-14 北京百度网讯科技有限公司 Page watermark generation method, device, equipment, storage medium and program product

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1928907A (en) * 2006-10-13 2007-03-14 钟杨 Method, system and device for transaction payment using mobile terminal equipment
CN103714458A (en) * 2013-12-20 2014-04-09 江苏大学 Two-dimension code-based mobile terminal transaction encryption method
US20150074817A1 (en) * 1996-01-17 2015-03-12 Moskowitz Scott A Data protection method and device
CN104966116A (en) * 2015-07-14 2015-10-07 苏州奥莱维信息技术有限公司 Encrypted electronic seal based on two-dimension code
CN105847014A (en) * 2016-05-31 2016-08-10 浪潮集团有限公司 Realization method for applying e-signature service system to cloud-computing environment
CN106230599A (en) * 2016-08-02 2016-12-14 浪潮集团有限公司 A kind of trusted timestamp system based on cloud computing and implementation method
CN106682899A (en) * 2015-11-10 2017-05-17 国民技术股份有限公司 Method for confirming online transaction safety through mobile phone and system thereof

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150074817A1 (en) * 1996-01-17 2015-03-12 Moskowitz Scott A Data protection method and device
CN1928907A (en) * 2006-10-13 2007-03-14 钟杨 Method, system and device for transaction payment using mobile terminal equipment
CN103714458A (en) * 2013-12-20 2014-04-09 江苏大学 Two-dimension code-based mobile terminal transaction encryption method
CN104966116A (en) * 2015-07-14 2015-10-07 苏州奥莱维信息技术有限公司 Encrypted electronic seal based on two-dimension code
CN106682899A (en) * 2015-11-10 2017-05-17 国民技术股份有限公司 Method for confirming online transaction safety through mobile phone and system thereof
CN105847014A (en) * 2016-05-31 2016-08-10 浪潮集团有限公司 Realization method for applying e-signature service system to cloud-computing environment
CN106230599A (en) * 2016-08-02 2016-12-14 浪潮集团有限公司 A kind of trusted timestamp system based on cloud computing and implementation method

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108763875A (en) * 2018-05-29 2018-11-06 山东新潮信息技术有限公司 The method that digital signature protection copyright is used to data authentication based on credible cloud platform
WO2020014996A1 (en) * 2018-07-19 2020-01-23 沃通电子认证服务有限公司 Email timestamp anti-counterfeiting method, server, and storage medium
CN109034333A (en) * 2018-08-02 2018-12-18 武汉大学 QR code dual anti-counterfeiting method based on rsa encryption and digital watermarking
CN109034333B (en) * 2018-08-02 2020-05-22 武汉大学 QR code double anti-counterfeiting method based on RSA encryption and digital watermarking
CN109447593A (en) * 2018-11-13 2019-03-08 屠卫平 The generation method and system of dynamic anti-fake physics stamped signature
CN109447593B (en) * 2018-11-13 2021-05-18 江苏诚印科技有限公司 Method and system for generating dynamic anti-counterfeiting physical signature
CN109829329A (en) * 2018-12-28 2019-05-31 航天信息股份有限公司 Method, apparatus, storage medium and the electronic equipment of Electronic Signature document DecryptDecryption
CN112800396A (en) * 2021-02-08 2021-05-14 北京百度网讯科技有限公司 Page watermark generation method, device, equipment, storage medium and program product
CN112800396B (en) * 2021-02-08 2023-10-27 北京百度网讯科技有限公司 Page watermark generation method, device, equipment, storage medium and program product

Also Published As

Publication number Publication date
CN107508685B (en) 2021-03-16

Similar Documents

Publication Publication Date Title
CN107798650B (en) Digital asset infringement judgment method and device based on block chain
CN107508685A (en) The implementation method of applying electronic Digital signature service system in a kind of cloud computing environment
CN102201100B (en) Object anti-counterfeiting method and system
CN105610578A (en) Block chain information archiving and privacy protection method
AU2012345478B2 (en) A method of generation and transmission of secure tokens based on tokens generated by TRNG and split into shares and the system thereof
CN109829269A (en) Method, apparatus and system based on E-seal authenticating electronic documents
CN112215608A (en) Data processing method and device
CN101183439A (en) Electronic bill processing system and processing method
JP2002183633A (en) Information-recording medium, information processor, information processing method, program recording medium and information processing system
WO2014154109A1 (en) Generating method, verifying method for electronic bill with anti-fake two dimension (2d) code and system for same
CN111222178B (en) Data signature method and device
JP2002514799A (en) Electronic transmission, storage and retrieval system and method for authenticated documents
CN109889495B (en) Quantum computation resistant electronic seal method and system based on multiple asymmetric key pools
CN104809490A (en) Card anti-counterfeiting system based on multidimensional code and authentication method based on card anti-counterfeiting system
CN102143232A (en) Peer-to-peer network based digital copyright protection method
US10657523B2 (en) Reconciling electronic transactions
CN103345703A (en) Banking transaction authentication method and system based on image authentication
KR20130129478A (en) Method for securely drawing up a virtual multiparty contract capable of being physically represented
CN111740841B (en) Verification method and device for tracing codes
CN110942301B (en) Data processing method and device based on block chain, computer and storage medium
CN106209730A (en) A kind of method and device managing application identities
US11070378B1 (en) Signcrypted biometric electronic signature tokens
CN108900472B (en) Information transmission method and device
KR20100114321A (en) Digital content transaction-breakdown the method thereof
US20150379305A1 (en) Digitised Handwritten Signature Authentication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20210316

Termination date: 20211013