CN107508685B - Method for implementing application electronic signature service system in cloud computing environment - Google Patents

Method for implementing application electronic signature service system in cloud computing environment Download PDF

Info

Publication number
CN107508685B
CN107508685B CN201710953007.9A CN201710953007A CN107508685B CN 107508685 B CN107508685 B CN 107508685B CN 201710953007 A CN201710953007 A CN 201710953007A CN 107508685 B CN107508685 B CN 107508685B
Authority
CN
China
Prior art keywords
electronic signature
service system
electronic
data
cloud computing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201710953007.9A
Other languages
Chinese (zh)
Other versions
CN107508685A (en
Inventor
欧喜军
律琳
鲍艳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jilin Teachers Institute of Engineering and Technology
Original Assignee
Jilin Teachers Institute of Engineering and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jilin Teachers Institute of Engineering and Technology filed Critical Jilin Teachers Institute of Engineering and Technology
Priority to CN201710953007.9A priority Critical patent/CN107508685B/en
Publication of CN107508685A publication Critical patent/CN107508685A/en
Application granted granted Critical
Publication of CN107508685B publication Critical patent/CN107508685B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Finance (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a method for realizing an application of an electronic signature service system in a cloud computing environment, which comprises the following steps: when each application system in the cloud computing environment sends a signature request to an electronic signature service system, the electronic signature service system converts electronic data needing to be signed into a form of a two-dimensional code picture; the electronic signature service system adopts a digital time stamp technology, encrypts the confirmed electronic data by using Hash codes to form an abstract, and carries out electronic signature after adding the date and time information of the received abstract into the abstract; the electronic signature service system adopts a digital watermark technology to embed the electronic data after electronic signature into a signature watermark electronic data. According to the invention, through the fusion of technologies such as cloud computing, two-dimensional codes, timestamps, data encryption, electronic signatures, digital watermarks and identity authentication, the flexible application of an electronic signature service system in a cloud computing environment is realized, and the problems of inconvenience in use and low efficiency in the traditional electronic signature are solved.

Description

Method for implementing application electronic signature service system in cloud computing environment
Technical Field
The invention relates to the technical field of electronic signatures, in particular to a method for realizing an application electronic signature service system in a cloud computing environment.
Background
Cloud computing is a pay-per-use model that provides available, convenient, and on-demand network access into a configurable shared pool of computing resources (resources include networks, servers, storage, applications, and services), which can be provided quickly with little management effort or interaction with service providers, and has become a focus and hot spot of current industry and even social attention, and applying cloud computing technology and concepts to the security field has become a subject of active research by various security vendors.
An electronic signature is data contained in electronic form in a data message that is attached to identify the identity of a signer and to indicate that the signer has recognized the content therein. In popular terms, an electronic signature is an electronic signature of an electronic document through a cryptographic technique, and is actually an electronic code and is not a digital image of a written signature. With the advancement of information technology, electronic signature technology plays an increasingly important role in e-government affairs and e-commerce.
For example, in the traditional internet banking application, when a transfer transaction is performed, a user inserts the U shield into the computer to electronically sign transaction data, which is convenient for confirming the identity of the user and storing electronic evidence. With the rapid development of network resource sharing, due to the high frequency of electronic signatures applied in the cloud computing environment, if the smart card is plugged in each time of using the electronic signature, the user is very inconvenient and inefficient.
In summary, the implementation method of the electronic signature service system in the cloud computing environment in the prior art has the problem that the efficiency of the mode of performing electronic signature by plugging the smart card is low.
Disclosure of Invention
The embodiment of the invention provides a method for realizing an application electronic signature service system in a cloud computing environment, which is used for solving the problem of low efficiency of an electronic signature mode through a plug-in smart card in the prior art.
The embodiment of the invention provides a method for realizing an application electronic signature service system in a cloud computing environment, which comprises the following steps:
deploying an electronic signature service system in a cloud computing environment, and accessing each application system in the cloud computing environment to the electronic signature service system through an application interface;
when each application system in the cloud computing environment sends a signature request to an electronic signature service system, the electronic signature service system converts electronic data needing to be signed into a form of a two-dimensional code picture; scanning the two-dimensional code picture through the smart phone, acquiring the two-dimensional code data, performing information confirmation, and sending the confirmed error-free information to the electronic signature service system;
the electronic signature service system adopts a digital time stamp technology, encrypts the confirmed electronic data by using Hash codes to form an abstract, and carries out electronic signature after adding the date and time information of the received abstract into the abstract;
the electronic signature service system adopts a digital watermark technology to embed the electronic data after electronic signature into a signature watermark electronic data;
the electronic signature service system dynamically generates a user encryption key by adopting a data domestic cryptographic technology, encrypts electronic data of the signature watermark and returns the electronic data to each application system in the cloud computing environment.
Preferably, the two-dimensional code data includes: original data or summary data to be signed; the summary data is generated after the electronic signature service system performs summary operation on the original data to be signed.
Preferably, the electronic signature includes:
the electronic signature service system performs HASH operation on the submitted electronic data by default to form a HASH value;
and encrypting the HASH value by using a private key corresponding to the digital certificate of the operator to form an electronic signature value.
Preferably, the electronic signature adopts RSA algorithm or national cryptographic SSF33 algorithm.
Preferably, the signature watermark includes: text or pictures.
Preferably, the implementation method of the application electronic signature service system in the cloud computing environment provided by the embodiment of the present invention further includes: and performing decryption processing on the electronic data of the electronic signature.
Preferably, the implementation method of the application electronic signature service system in the cloud computing environment provided by the embodiment of the present invention further includes: and extracting the watermark from the electronic data of the signature watermark.
In the embodiment of the invention, an implementation method of an application electronic signature service system in a cloud computing environment is provided, and compared with the prior art, the implementation method has the following beneficial effects: according to the invention, the technologies of cloud computing, two-dimensional codes, timestamps, data encryption, electronic signatures, digital watermarks, identity authentication and the like are fused, so that the electronic signature service system is flexibly applied to the cloud computing environment, and the problems of inconvenience in use and low efficiency due to the fact that an intelligent card needs to be inserted in the traditional electronic signature are solved. Furthermore, through a two-dimensional code scanning technology, a user can conveniently interact with the electronic signature through mobile equipment, and the electronic signature which is safe and reliable technically is completed; meanwhile, on the basis of keeping the safety requirements and the service flow of the original service system, a user has better interactive experience. Furthermore, the electronic signature with time accuracy is realized by combining the digital timestamp technology and the electronic signature technology, and by combining the digital watermark technology, safety protection measures are implemented again on the basis of the electronic signature to prevent data from being copied and abused, namely, the information safety protection capability of an application system in cloud computing is enhanced, identity counterfeiting and illegal tampering of data information can be effectively prevented, the integrity of the data information is protected, and information safety applications such as identity authentication, data integrity protection and the like are provided for a cloud computing application service system.
Drawings
Fig. 1 is a schematic flowchart of an implementation method of an application electronic signature service system in a cloud computing environment according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Fig. 1 is a schematic flowchart of an implementation method of an application electronic signature service system in a cloud computing environment according to an embodiment of the present invention. As shown in fig. 1, the method includes:
step S101, deploying an electronic signature service system in a cloud computing environment, and accessing each application system in the cloud computing environment to the electronic signature service system through an application interface.
Step S102, when each application system in the cloud computing environment sends a signature request to an electronic signature service system, the electronic signature service system converts electronic data needing to be signed into a form of a two-dimensional code picture; the two-dimensional code picture is scanned through the smart phone, the two-dimensional code data are obtained to confirm information, and the confirmed error-free information is sent to the electronic signature service system.
Preferably, the two-dimensional code data includes: original data or summary data to be signed; the summary data is generated after the electronic signature service system performs summary operation on the original data to be signed.
It should be noted that, by means of the traditional electronic signature data processing flow and the two-dimensional code scanning technology, the invention enables the user to more conveniently carry out the interaction of the electronic signature through the mobile equipment, and the safe and reliable electronic signature in the technology is completed; meanwhile, on the basis of keeping the safety requirements and the service flow of the original service system, a user has better interactive experience.
And step S103, the electronic signature service system encrypts the confirmed electronic data by using a Hash code to form a summary by adopting a digital time stamp technology, adds the date and time information of the received summary into the summary and then carries out electronic signature.
Preferably, the electronic signature comprises: the electronic signature service system performs HASH operation on the submitted electronic data by default to form a HASH value; encrypting the HASH value by using a private key corresponding to the digital certificate of the operator to form an electronic signature value; and the electronic signature adopts RSA algorithm or national cryptographic SSF33 algorithm.
It should be noted that the digital time stamp service (DTS) is a network security service item provided by a special organization, and the time-stamp is a voucher document formed after encryption, and includes three parts: a digest (digest) of the file to be time stamped; the date and time when the DTS received the file; digital signature of DTS. Time stamping is a ubiquitous element of transactions, particularly business processes and business transactions, which provide queryable evidence of when a business process or business transaction occurs. By recording these times in the document, it can be made necessary evidence due to many unique attributes (e.g., the specificity, format, etc. of the ink in the document). The related aspect can prove that a certain file is generated at a certain time and has the following characteristics: non-repudiation and auditability; uniformity and non-intermittency; authenticity and integrity; and (4) reliable storage.
It should be noted that, the implementation of the electronic signature technology requires asymmetric encryption (RSA algorithm) and a message digest (HASH algorithm). The asymmetric encryption means that a user has two keys, one is a public key and the other is a private key, the public key is public and can be used by anyone, the private key is secret and can be used by only the user, and the public key and the private key are in a corresponding relation. The user can encrypt information by using the public key of the other party and transmit the information to the other party, and the other party uses the private key of the other party to unlock the ciphertext. The public and private keys are mutually decrypted and absolutely no third party can be inserted. The message abstract utilizes the HASH algorithm to operate any information to be transmitted to generate a 128-bit message abstract, and different contents of information can generate different message abstracts, so that the message abstract becomes a 'fingerprint' of electronic information. The electronic signature of the electronic information can be realized by the asymmetric encryption technology and the message digest technology.
And step S104, the electronic signature service system adopts a digital watermark technology to embed the electronic data after electronic signature into the electronic data to form signature watermark electronic data.
Preferably, the signature watermark comprises: text or pictures.
It should be noted that, in the Digital Watermarking (Digital Watermarking) technology, some identification information (i.e. Digital watermark) is directly embedded in a Digital carrier (including multimedia, document, software, etc.) or indirectly represented (modifying the structure of a specific area), and the use value of the original carrier is not affected, and the identification information is not easily ascertained and modified again. But can be identified and recognized by the producer. The information hidden in the carrier can achieve the purposes of confirming content creators and purchasers, transmitting secret information, judging whether the carrier is tampered or not and the like. Digital watermarking is an effective method for protecting information safety, realizing anti-counterfeiting tracing and copyright protection, and is an important branch and research direction in the field of information hiding technology research.
And step S105, the electronic signature service system dynamically generates a user encryption key by adopting a data domestic cryptographic technology, encrypts the electronic data of the signature watermark and returns the electronic data of the signature watermark to each application system in the cloud computing environment.
It should be noted that, the implementation method of the application electronic signature service system in the cloud computing environment provided by the embodiment of the present invention further includes: and carrying out decryption processing on the electronic data of the electronic signature and carrying out watermark extraction on the electronic data of the signature watermark.
In summary, the invention realizes the flexible application of the electronic signature service system in the cloud computing environment by fusing the technologies of cloud computing, two-dimensional codes, timestamps, data encryption, electronic signatures, digital watermarks, identity authentication and the like, so as to solve the problems of inconvenient use and low efficiency caused by the need of plugging a smart card in the traditional electronic signature. Furthermore, through a two-dimensional code scanning technology, a user can conveniently interact with the electronic signature through mobile equipment, and the electronic signature which is safe and reliable technically is completed; meanwhile, on the basis of keeping the safety requirements and the service flow of the original service system, a user has better interactive experience. Furthermore, the electronic signature with time accuracy is realized by combining the digital timestamp technology and the electronic signature technology, and by combining the digital watermark technology, safety protection measures are implemented again on the basis of the electronic signature to prevent data from being copied and abused, namely, the information safety protection capability of an application system in cloud computing is enhanced, identity counterfeiting and illegal tampering of data information can be effectively prevented, the integrity of the data information is protected, and information safety applications such as identity authentication, data integrity protection and the like are provided for a cloud computing application service system.
The above disclosure is only a few specific embodiments of the present invention, and those skilled in the art can make various modifications and variations of the present invention without departing from the spirit and scope of the present invention, and it is intended that the present invention encompass these modifications and variations as well as others within the scope of the appended claims and their equivalents.

Claims (6)

1. An implementation method of an application electronic signature service system in a cloud computing environment is characterized by comprising the following steps:
deploying an electronic signature service system in a cloud computing environment, and accessing each application system in the cloud computing environment to the electronic signature service system through an application interface;
when each application system in the cloud computing environment sends a signature request to an electronic signature service system, the electronic signature service system converts electronic data needing to be signed into a form of a two-dimensional code picture; scanning the two-dimensional code picture through the smart phone, acquiring the two-dimensional code data, performing information confirmation, and sending the confirmed error-free information to the electronic signature service system; the two-dimensional code data includes: original data or summary data to be signed; the summary data is generated after the electronic signature service system performs summary operation on original data to be signed;
the electronic signature service system adopts a digital time stamp technology, encrypts the confirmed electronic data by using Hash codes to form an abstract, and carries out electronic signature after adding the date and time information of the received abstract into the abstract;
the electronic signature service system adopts a digital watermark technology to embed the electronic data after electronic signature into a signature watermark electronic data;
the electronic signature service system dynamically generates a user encryption key by adopting a data domestic cryptographic technology, encrypts electronic data of the signature watermark and returns the electronic data to each application system in the cloud computing environment.
2. The method for implementing an electronic signature service system in a cloud computing environment according to claim 1, wherein the electronic signature comprises:
the electronic signature service system performs HASH operation on the submitted electronic data by default to form a HASH value;
and encrypting the HASH value by using a private key corresponding to the digital certificate of the operator to form an electronic signature value.
3. The method for implementing an electronic signature service system in a cloud computing environment as claimed in claim 1, wherein said electronic signature uses RSA algorithm or national cryptographic SSF33 algorithm.
4. The method for implementing an electronic signature service system in a cloud computing environment as claimed in claim 1, wherein said signing and watermarking comprises: text or pictures.
5. The method for implementing an electronic signature service system in a cloud computing environment according to claim 1, further comprising: and performing decryption processing on the electronic data of the electronic signature.
6. The method for implementing an electronic signature service system in a cloud computing environment according to claim 1, further comprising: and extracting the watermark from the electronic data of the signature watermark.
CN201710953007.9A 2017-10-13 2017-10-13 Method for implementing application electronic signature service system in cloud computing environment Expired - Fee Related CN107508685B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710953007.9A CN107508685B (en) 2017-10-13 2017-10-13 Method for implementing application electronic signature service system in cloud computing environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710953007.9A CN107508685B (en) 2017-10-13 2017-10-13 Method for implementing application electronic signature service system in cloud computing environment

Publications (2)

Publication Number Publication Date
CN107508685A CN107508685A (en) 2017-12-22
CN107508685B true CN107508685B (en) 2021-03-16

Family

ID=60701285

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710953007.9A Expired - Fee Related CN107508685B (en) 2017-10-13 2017-10-13 Method for implementing application electronic signature service system in cloud computing environment

Country Status (1)

Country Link
CN (1) CN107508685B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108763875A (en) * 2018-05-29 2018-11-06 山东新潮信息技术有限公司 The method that digital signature protection copyright is used to data authentication based on credible cloud platform
CN108809657A (en) * 2018-07-19 2018-11-13 沃通电子认证服务有限公司 Timestamp method for anti-counterfeit, server and the storage medium of Email
CN109034333B (en) * 2018-08-02 2020-05-22 武汉大学 QR code double anti-counterfeiting method based on RSA encryption and digital watermarking
CN109447593B (en) * 2018-11-13 2021-05-18 江苏诚印科技有限公司 Method and system for generating dynamic anti-counterfeiting physical signature
CN109829329B (en) * 2018-12-28 2021-09-14 航天信息股份有限公司 Method and device for decrypting electronic signature document, storage medium and electronic equipment
CN112800396B (en) * 2021-02-08 2023-10-27 北京百度网讯科技有限公司 Page watermark generation method, device, equipment, storage medium and program product

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1928907A (en) * 2006-10-13 2007-03-14 钟杨 Method, system and device for transaction payment using mobile terminal equipment
CN103714458A (en) * 2013-12-20 2014-04-09 江苏大学 Two-dimension code-based mobile terminal transaction encryption method
CN104966116A (en) * 2015-07-14 2015-10-07 苏州奥莱维信息技术有限公司 Encrypted electronic seal based on two-dimension code
CN105847014A (en) * 2016-05-31 2016-08-10 浪潮集团有限公司 Realization method for applying e-signature service system to cloud-computing environment
CN106230599A (en) * 2016-08-02 2016-12-14 浪潮集团有限公司 A kind of trusted timestamp system based on cloud computing and implementation method
CN106682899A (en) * 2015-11-10 2017-05-17 国民技术股份有限公司 Method for confirming online transaction safety through mobile phone and system thereof

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7664263B2 (en) * 1998-03-24 2010-02-16 Moskowitz Scott A Method for combining transfer functions with predetermined key creation

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1928907A (en) * 2006-10-13 2007-03-14 钟杨 Method, system and device for transaction payment using mobile terminal equipment
CN103714458A (en) * 2013-12-20 2014-04-09 江苏大学 Two-dimension code-based mobile terminal transaction encryption method
CN104966116A (en) * 2015-07-14 2015-10-07 苏州奥莱维信息技术有限公司 Encrypted electronic seal based on two-dimension code
CN106682899A (en) * 2015-11-10 2017-05-17 国民技术股份有限公司 Method for confirming online transaction safety through mobile phone and system thereof
CN105847014A (en) * 2016-05-31 2016-08-10 浪潮集团有限公司 Realization method for applying e-signature service system to cloud-computing environment
CN106230599A (en) * 2016-08-02 2016-12-14 浪潮集团有限公司 A kind of trusted timestamp system based on cloud computing and implementation method

Also Published As

Publication number Publication date
CN107508685A (en) 2017-12-22

Similar Documents

Publication Publication Date Title
CN107508685B (en) Method for implementing application electronic signature service system in cloud computing environment
CN110798315B (en) Data processing method and device based on block chain and terminal
CN107146120B (en) Electronic invoice generation method and generation device
WO2017038507A1 (en) Permission information management system, user terminal, proprietor terminal, permission information management method, and permission information management program
WO2019237570A1 (en) Electronic contract signing method, device and server
WO2017024934A1 (en) Electronic signing method, device and signing server
CN102801710B (en) A kind of network trading method and system
CN101977190B (en) Digital content encryption transmission method and server side
CN101719205A (en) Digital copyright management method and system
CN111222178B (en) Data signature method and device
WO2022078367A1 (en) Payment secret key encryption and decryption method, payment authentication method, and terminal device
CN103237010B (en) The server end of digital content is cryptographically provided
CN110401531B (en) Cooperative signature and decryption system based on SM9 algorithm
CN103237011B (en) Digital content encryption transmission method and server end
TWI734729B (en) Method and device for realizing electronic signature and signature server
CN108111311B (en) Method for realizing bank counter electronic signature based on state cryptographic algorithm
KR20100114321A (en) Digital content transaction-breakdown the method thereof
CN109450643B (en) Signature verification method realized on Android platform based on native service
KR20140071775A (en) Cryptography key management system and method thereof
WO2023284691A1 (en) Account opening method, system, and apparatus
CN110708155B (en) Copyright information protection method, copyright information protection system, copyright confirming method, copyright confirming device, copyright confirming equipment and copyright confirming medium
KR101456698B1 (en) Digital contents providing method and storage medium recording that method program, digital contens providing system and user terminal
CN103020492A (en) On-line digital content copyright protection system
CN113111360A (en) File processing method
JP2013157777A (en) Information processing system and information processing method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20210316

Termination date: 20211013

CF01 Termination of patent right due to non-payment of annual fee