CN108200083B - Method for authenticating seal by using seal verification terminal - Google Patents
Method for authenticating seal by using seal verification terminal Download PDFInfo
- Publication number
- CN108200083B CN108200083B CN201810082511.0A CN201810082511A CN108200083B CN 108200083 B CN108200083 B CN 108200083B CN 201810082511 A CN201810082511 A CN 201810082511A CN 108200083 B CN108200083 B CN 108200083B
- Authority
- CN
- China
- Prior art keywords
- seal
- file
- verification terminal
- sender
- information
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/06—Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Power Engineering (AREA)
- Storage Device Security (AREA)
- Collating Specific Patterns (AREA)
Abstract
The invention discloses a method for authenticating seal by utilizing a seal verification terminal, which comprises a file sender, a seal verification terminal of the file sender, a system of authority authorities of national responsibility for managing seals, a seal verification terminal of the file receiver, a digital image document of the seal and a seal real object. The invention solves the problem of how to authenticate the stamped file in the process of signing various files in different places, and can effectively distinguish whether the seal is true or false and effectively prevent counterfeiting.
Description
Technical Field
The invention relates to the technical field of file verification, in particular to a method for authenticating a seal by utilizing a seal verification terminal.
Background
Until now, the public security department has adopted image recognition for the counterfeit of seals (including but not limited to official seals, contract seals, various kinds of legal seal, personal name seals, etc.). The criminals can easily and completely copy the seal of any seal by utilizing the computer scanning and engraving technology. The fact proves that the false stamp stamped by the false stamp cannot be effectively recognized only by adopting the image recognition mode, which is also the reason that the cases of the current false certificates, false contracts and false documents are frequently and even more serious. Recently, aiming at the new situation that false seals are abused and the fake-making means is advanced, many professional organizations have started to research the way of putting an intelligent anti-counterfeiting chip (also called intelligent seal) into the seal, writing information by adopting key encryption, and decrypting the information in the seal by using a seal verification terminal to complete the authenticity verification of the seal, and relevant experiments have proved that the method is an effective method for identifying the false seals. Although the seal verification terminal cannot directly verify the seal which is not in front of the eye, the seal verification terminal has a unique serial number which is already recorded in a seal public security management information system of a public security institution.
However, in the actual economic activities and social activities, more situations are that two parties of a transaction are located at two places, one party firstly stamps a seal on a document such as a contract which is agreed, then the document is delivered to the other party, and the other party stamps a seal to return.
Disclosure of Invention
The invention aims to provide a method for authenticating seal by using a seal verification terminal, which solves the problem of authenticating the authenticity of the seal by using the seal verification terminal under the condition that one party firstly covers a seal on a document such as a contract which is agreed, and the like, then the document is delivered to the other party, and the other party then covers the seal to return, so that the effective anti-counterfeiting of the seal is realized, and the authenticity and the safety of the transaction are ensured.
In order to solve the problems, the technical scheme of the invention is as follows: a method for authenticating seal by using a seal verification terminal comprises a file sender, a seal verification terminal of the file sender, a system of an authority mechanism for managing seals in China, a seal verification terminal of a file receiver, the file receiver, a digital image document of the seal and a real seal object, and is characterized in that:
the file sender has a seal verification terminal and is connected with a computer client or a mobile phone client through the seal verification terminal;
the computer client or the mobile phone client connected with the seal verification terminal of the file sender is used for reading the encrypted unique serial number of the seal verification terminal, and compressing and packaging the encrypted unique serial number of the seal verification terminal and the digital image document of the seal stamp into a compressed file;
the file receiver has a seal verification terminal, is connected with a computer client or a mobile phone client through the seal verification terminal, and is used for decompressing the received compressed file, inquiring the encrypted unique serial number of the seal verification terminal of the file sender through a system of an authority mechanism in charge of managing seals in China, and simultaneously checking the content of the seal physical object and the received seal digital image document after the file receiver receives the seal physical object, so that the fact that whether the seal verification terminal used by the file sender belongs to the file sender or not and whether the seal physical object received by the file receiver is stamped with a seal and sent by the file sender or not is authenticated.
A method for authenticating seal by using a seal verification terminal comprises the following steps:
firstly, a file sender converts a stamped seal text object into a digital image document, and simultaneously reads an encrypted unique serial number corresponding to a seal verification terminal of the file sender through a computer client or a mobile phone client connected with the seal verification terminal of the file sender;
secondly, the file sender compresses and packs the seal digital image document with the seal and the encrypted unique serial number together through a computer client or a mobile phone client connected with a seal verification terminal of the file sender, and then sends the compressed seal digital image document and the encrypted unique serial number to a file receiver, and meanwhile sends the seal real object with the seal to the file receiver;
thirdly, the file receiver decompresses the received compressed file packet sent by the file sender through a computer client or a mobile phone client connected with a seal verification terminal of the file receiver to obtain a digital image document of the seal and an encrypted unique serial number;
and finally, the file receiver uploads the information read according to the encrypted unique serial number to a system of a national authority responsible for managing the seal for background verification through a computer client or a mobile phone client connected with a seal verification terminal of the file receiver so as to confirm whether the related information read according to the encrypted unique serial number is the filing information of the seal verification terminal of the file sender and simultaneously check the received content of the seal real object with the digital image document, thereby authenticating the fact that whether the seal verification terminal used by the file sender belongs to the file sender and whether the seal real object received by the file receiver is stamped and sent by the file sender.
Furthermore, an intelligent chip is embedded in the seal, the intelligent chip is a card which is communicated in a wireless mode and has an electronic information storage function and an operation function, each intelligent chip has a globally unique identification number, and after the globally unique identification number of the intelligent chip is read and encrypted through a computer client or a mobile phone client of a seal verification terminal connected with a file sender, the globally unique identification number of the intelligent chip, an encrypted unique serial number of the seal verification terminal and a digital image document of a seal text real object are compressed and packaged by the file sender through the computer client or the mobile phone client of the seal verification terminal connected with the file sender and then are sent to a file receiver.
Further, the seal verification terminal comprises a terminal body, wherein the terminal body comprises an information reading module, a safety control module, a central processing unit and a computer communication module; the computer communication module has a data communication function between the verification terminal and the computer client; the information reading module is used for reading chip information in the intelligent chip; the safety control module is VSOP circuit package or PSAM card package, and contains encrypted public key for decrypting and verifying the chip information read by the information reading module to confirm the validity and validity of the intelligent chip in the intelligent seal; the central processing unit supports DES, AES, RSA, SM2, SM3 and SM4 algorithms and is connected with the information reading module, the safety control module and the computer communication module at the same time.
Further, the encryption mode of the encrypted unique serial number of the seal verification terminal and the encryption mode of the globally unique identification number of the intelligent chip comprise a symmetric or asymmetric algorithm, an elliptic algorithm and national secrets SM 1-SM 4.
Further, the digital image document of the seal is an electronic document formed by taking a picture, recording a video and scanning the real content of the seal, and comprises character information, image information and video information.
Further, the proprietary information is filing information of a seal verification terminal holder in a system of an authority mechanism in charge of managing the seal in the country; the special information comprises character information, image information and video information.
Further, the seal comprises a official seal, a contract seal or a seal with legal effectiveness and a personal name seal.
Furthermore, the seal verification terminals owned by the file sender and the file receiver have corresponding registration numbers, and the registration numbers are recorded in a system of an authority organization in charge of managing the seals in China.
Furthermore, the reading of the encrypted unique serial number corresponding to the seal verification terminal of the file sender, the compression and packaging together with the digital image document of the seal and the decompression are all completed through a computer client or a mobile phone client connected with the seal verification terminal of the file sender.
In view of the above technical features, the present invention has the following advantages:
1. the main body (namely the file sender and the file receiver) applicable to the invention is a natural person, a legal person, an illegal person organization, a social group or an administrative organization which already has a seal verification terminal. The invention can be applied to the process of signing various document data in different places, and can satisfy the authenticity certification of various seal texts. For example, when signing a contract, agreement, memo, etc. and sealing various certification and commitment documents, the document sender may be either one of the two or more parties to the transaction, and the document receiver may be either one of the two or more parties to the transaction. When documents such as certificates and commitments are issued by a single party, the issuing party of the documents is used as a document sending party, and the main body of the document receiving person such as a natural person or a legal person is used as a document receiving party.
2. The document sender stamps a seal on a document, and can form a digital image document by stamping a seal on a stamping page, stamping a perforation seal, signing and the like through a mobile phone, a camera or a scanner according to transaction habits, wherein the digital image document of the seal can be in various document electronic file forms, including but not limited to graphic files such as WORD, jpg, PDF, gin, gif, bmp and the like, as well as text files such as WORD, EXCEL, PDF, WPS and the like and video files in various formats. Then, after the encrypted unique serial number corresponding to the seal verification terminal of the file sender is read by the computer client or the mobile phone client connected with the seal verification terminal of the file sender, the digital image document and the encrypted unique serial number are compressed and packaged together by the computer client or the mobile phone client of the seal verification terminal to form a compressed file. And thirdly, the file sender sends the compressed file to a file receiver, and meanwhile, the printed matter is delivered to the file receiver through post or people.
In the above operation of the file sender, the seal verification terminal of the file sender and the computer client or the mobile phone client connected with the seal verification terminal of the file sender play key anti-counterfeiting and confidentiality roles. The file sender can only be connected with a computer client or a mobile phone client through the seal verification terminal of the file sender, and then the encrypted unique serial number of the seal verification terminal of the file sender is read through the computer client or the mobile phone client, and the encrypted unique serial number of the seal verification terminal of the file sender cannot be read, or the encrypted unique serial number of the seal verification terminal of the file sender cannot be packaged in a compressed file which is subsequently sent to a file receiver. Therefore, the anti-counterfeiting function is effectively achieved by utilizing the seal verification terminal of the file sender and the computer client or the mobile phone client connected with the seal verification terminal of the file sender; meanwhile, the unique serial number of the seal verification terminal of the file sender is presented in an encrypted form, so that the unique serial number of the seal verification terminal of the file sender is prevented from being leaked and forged, and the effects of confidentiality and anti-counterfeiting are effectively achieved.
3. After receiving the compressed file and the seal text real object, the file receiver decompresses the compressed file through the seal verification terminal of the file receiver and the computer client or the mobile phone client connected with the seal verification terminal of the file receiver to obtain a digital image file of the seal text and an encrypted unique serial number corresponding to the seal verification terminal of the file sender. The file receiver can verify the received encrypted unique serial number in the computer client or the mobile phone client, the computer client or the mobile phone client is connected with a corresponding system (such as a national seal public security management information system) of a national authority responsible for managing seals through the Internet, the encrypted unique serial number received by the file receiver is submitted to the corresponding system (such as the national seal public security management information system) of the national authority responsible for managing seals for inquiry, whether the obtained related information is consistent with the filing information of the file sender or not can be confirmed, if so, the compressed file is sent by the file sender, if the obtained related information is not consistent with the related information of the file sender, the file is indicated to be fake, and once the file is verified and confirmed to be fake, the corresponding system (such as the national seal public security management information system) of the national authority responsible for managing seals can be recorded with the file sender The inquiry information is recorded, thereby providing clues for criminal activities of stamp hitting and stamp making, and effectively hitting and even thoroughly avoiding criminal behaviors of stamp making and counterfeit. Then, the file receiver compares the digital image file of the seal with the content of the received seal real object file, if the content comparison is consistent, the received seal real object file is confirmed to belong to the file sender cover and send, if the content comparison is inconsistent, the received seal real object is forged or counterfeited;
whether the file sender or the file receiver exists, the main body information and the like corresponding to the seal verification terminal owned by the file receiver are already recorded in a corresponding system (such as a national seal public security management information system) of a national authority responsible for managing seals, and the recorded information is real and accurate, so that the file receiver can inquire and verify the information in time through the encrypted unique serial number of the seal verification terminal of the file sender.
4. The seal verification terminals owned by the file sender and the file receiver are provided with corresponding registration numbers, and the registration numbers are put on record in a corresponding system (such as a national seal public security management information system) of a national authority responsible for managing seals. The registration number can be inquired in a seal public security management information system of a public security organization. Because the registration number is not imitable, if the seal verification terminal is imitated or borrowed, a corresponding system (such as a national seal public security management information system) of a national authority responsible for managing the seal can be easily verified. Meanwhile, the registration number can be encrypted together with the unique serial number of the seal verification terminal and then packaged to a file receiver as one of verification information, and the seal authentication and anti-counterfeiting functions of the invention are further improved.
5. If the file sender has a public seal (hereinafter referred to as an intelligent seal) with an intelligent chip, the intelligent chip can be an RFID chip or a non-contact CPU card or a non-contact IC card, taking the RFID chip as an example, the unique identification number in the chip with the built-in RFID of the intelligent seal is already filed in a corresponding system (such as a national seal public security management information system) of a national authority responsible for managing the seal and can be used for inquiring and verifying the file receiver, the file sender adopts the intelligent seal to stamp on the file, then the file sender can read and encrypt the unique identification number in the chip with the built-in RFID of the intelligent seal corresponding to the seal through a seal verification terminal before compressing and packaging the seal, and the encrypted unique identification number in the chip with the built-in RFID of the intelligent seal is encrypted through a computer client or a mobile phone client connected with the seal verification terminal of the file sender, The unique serial number of the seal verification terminal and the seal digital image document are compressed and packaged together, and then the compressed file is sent to a file receiver. After receiving and decompressing the compressed file, the file receiver can obtain the encrypted unique serial number of the seal verification terminal of the file sender, the encrypted unique identification number of the chip of the built-in RFID of the intelligent seal of the file sender and the seal digital image document. Thus, the file receiver submits the received unique identification number in the chip of the intelligent seal built-in RFID and the unique serial number of the seal verification terminal to a corresponding system (such as a national seal public security management information system) of a national authority responsible for managing the seal to inquire through a computer client or a mobile phone client connected with the seal verification terminal, verifies whether the file sender is a legal owner of the seal verification terminal (namely authenticates the fact that whether the verification file is sent by the file sender), can also verify which seal (such as a official seal, a contract seal and the like) used by the file sender covers the seal and whether the seal is real, legal and effective, achieves double authentication effects, and further authenticates the authenticity and legality of the seal (namely a seal real object), meanwhile, the authentication step of encrypting the unique identification number of the chip with the built-in RFID of the intelligent seal is added, so that the anti-counterfeiting property and the confidentiality of the seal are further improved.
6. After receiving the entity file of the file sender, the file receiver compares the seal digital image file with the seal physical content, and can stamp the seal of the file receiver and send the file belonging to the other side back to the file sender on the premise of authenticating the actual seal and the consistency of the seal content and the seal digital image file. At this time, the file sender needs to verify the seal stamped by the file receiver, the sender and the receiver of the file exchange roles, and the seal stamped by the file receiver is verified according to the verification method of the invention. That is, the original file sender becomes the current file receiver, and vice versa.
The method for authenticating the seal by using the seal verification terminal effectively solves the problem that two transaction parties carry out authenticity authentication on the seal stamped by the other parties in different places, can accurately identify the authenticity of the seal, effectively prevent the seal from counterfeiting effectively, ensure the authenticity and safety of transactions, and simultaneously effectively help to strike illegal criminal activities of false seals by feeding back the authenticity identification condition of the seal to the seal public security management information system of a public security institution. The popularization and the application of the invention have important effects on the whole economic order, the placement of various fraud phenomena and the establishment of a social integrity system in China.
Drawings
Fig. 1 is a flowchart of a first embodiment of the present invention.
FIG. 2 is a flowchart of a second embodiment of the present invention.
Detailed Description
The invention will be further illustrated with reference to specific embodiments. It should be understood that these examples are for illustrative purposes only and are not intended to limit the scope of the present invention. Further, it should be understood that various changes or modifications of the present invention may be made by those skilled in the art after reading the teaching of the present invention, and such equivalents may fall within the scope of the present invention as defined in the appended claims.
Referring to fig. 1, a first embodiment of the present invention provides a method for authenticating an imprinted text by using a stamp verification terminal, which includes a file sender, a stamp verification terminal of the file sender, a system of an authority mechanism for managing stamps in a national manner, a stamp verification terminal of a file receiver, the file receiver, a digital image document of the imprinted text, and an imprinted text real object, and is characterized in that:
the file sender has a seal verification terminal and is connected with a computer client or a mobile phone client through the seal verification terminal;
the computer client or the mobile phone client connected with the seal verification terminal of the file sender is used for reading the encrypted unique serial number of the seal verification terminal, and compressing and packaging the encrypted unique serial number of the seal verification terminal and the digital image document of the seal stamp into a compressed file;
the file receiver has a seal verification terminal, is connected with a computer client or a mobile phone client through the seal verification terminal, and is used for decompressing the received compressed file, inquiring the encrypted unique serial number of the seal verification terminal of the file sender through a system of an authority mechanism in charge of managing seals in China, and simultaneously checking the content of the seal physical object and the received seal digital image document after the file receiver receives the seal physical object, so that the fact that whether the seal verification terminal used by the file sender belongs to the file sender or not and whether the seal physical object received by the file receiver is stamped with a seal and sent by the file sender or not is authenticated.
A method for authenticating seal by using a seal verification terminal comprises the following steps:
firstly, a file sender converts a stamped seal text object into a digital image document, and simultaneously reads an encrypted unique serial number corresponding to a seal verification terminal of the file sender through a computer client or a mobile phone client connected with the seal verification terminal of the file sender;
secondly, the file sender compresses and packs the seal digital image document with the seal and the encrypted unique serial number together through a computer client or a mobile phone client connected with a seal verification terminal of the file sender, and then sends the compressed seal digital image document and the encrypted unique serial number to a file receiver, and meanwhile sends the seal real object with the seal to the file receiver;
thirdly, the file receiver decompresses the received compressed file packet sent by the file sender through a computer client or a mobile phone client connected with a seal verification terminal of the file receiver to obtain a digital image document of the seal and an encrypted unique serial number;
and finally, the file receiver uploads the information read according to the encrypted unique serial number to a system of a national authority responsible for managing the seal for background verification through a computer client or a mobile phone client connected with a seal verification terminal of the file receiver so as to confirm whether the related information read according to the encrypted unique serial number is the filing information of the seal verification terminal of the file sender and simultaneously check the received content of the seal real object with the digital image document, thereby authenticating the fact that whether the seal verification terminal used by the file sender belongs to the file sender and whether the seal real object received by the file receiver is stamped and sent by the file sender.
The seal verification terminal comprises a terminal body, wherein the terminal body comprises an information reading module, a safety control module, a central processing unit and a computer communication module; the computer communication module has a data communication function between the verification terminal and the computer client; the information reading module is used for reading chip information in the intelligent chip; the safety control module is VSOP circuit package or PSAM card package, and contains encrypted public key for decrypting and verifying the chip information read by the information reading module to confirm the validity and validity of the intelligent chip in the intelligent seal; the central processing unit supports DES, AES, RSA, SM2, SM3 and SM4 algorithms and is connected with the information reading module, the safety control module and the computer communication module at the same time.
The encryption mode of the unique serial number of the seal verification terminal and the encryption mode of the globally unique identification number of the intelligent chip are elliptic algorithms.
The digital image file of the seal is an electronic file formed by shooting, recording and scanning the real content of the seal, and comprises character information, image information and video information.
The special information is recorded information of a seal verification terminal holder in a system of an authority mechanism in charge of managing the seal in the country.
The seal includes official seal, contract seal or seal with legal effect, personal name seal.
The seal verification terminals owned by the file sender and the file receiver are provided with corresponding registration numbers, and the registration numbers are recorded in a system of an authority organization responsible for managing the seals in China.
Reading of the encrypted unique serial number corresponding to the seal verification terminal of the file sender, compression packaging and decompression of the digital image document together with the seal are all completed through a computer client or a mobile phone client connected with the seal verification terminal of the file sender.
Referring to fig. 2, in a second embodiment, the present invention provides a method for authenticating an imprinted text by using a stamp verification terminal, which includes a file sender, a stamp verification terminal of the file sender, a system of an authority mechanism for managing stamps in a national manner, a stamp verification terminal of a file receiver, the file receiver, a digital image document of the imprinted text, and an imprinted text real object, and is characterized in that:
the file sender has a seal verification terminal and is connected with a computer client or a mobile phone client through the seal verification terminal;
the computer client or the mobile phone client connected with the seal verification terminal of the file sender is used for reading the encrypted unique serial number of the seal verification terminal, and compressing and packaging the encrypted unique serial number of the seal verification terminal and the digital image document of the seal stamp into a compressed file;
the file receiver has a seal verification terminal, is connected with a computer client or a mobile phone client through the seal verification terminal, and is used for decompressing the received compressed file, inquiring the encrypted unique serial number of the seal verification terminal of the file sender through a system of an authority mechanism in charge of managing seals in China, and simultaneously checking the content of the seal physical object and the received seal digital image document after the file receiver receives the seal physical object, so that the fact that whether the seal verification terminal used by the file sender belongs to the file sender or not and whether the seal physical object received by the file receiver is stamped with a seal and sent by the file sender or not is authenticated. An intelligent chip is embedded in the seal.
A method for authenticating seal by using a seal verification terminal comprises the following steps:
firstly, a file sender converts a stamped seal into a digital image document, and simultaneously reads an encrypted unique serial number corresponding to a seal verification terminal of the file sender and an encrypted globally unique identification number corresponding to an intelligent chip of a seal of the file sender through a computer client or a mobile phone client connected with the seal verification terminal of the file sender (namely, the globally unique identification number of the intelligent chip of the intelligent seal is read and encrypted to form the globally unique identification number of the encrypted intelligent chip, which is also called as the encrypted globally unique identification number of the intelligent chip);
secondly, the file sender compresses and packs the seal digital image document with the seal, the encrypted unique serial number and the encrypted globally unique identification number of the intelligent chip together through a computer client or a mobile phone client connected with a seal verification terminal of the file sender, and sends the compressed and packed seal digital image document to a file receiver, and meanwhile sends the seal real object with the seal to the file receiver;
thirdly, the file receiver decompresses the received compressed file packet sent by the file sender through a computer client or a mobile phone client connected with a seal verification terminal of the file receiver to obtain a digital image document of the seal, an encrypted unique serial number and an encrypted globally unique identification number of the intelligent chip;
finally, the file receiver uploads the information read according to the encrypted unique serial number and the information read according to the encrypted globally unique identification number of the intelligent chip to a system of an authority organization responsible for managing the seal for background verification by a computer client or a mobile phone client connected with a seal verification terminal of the file receiver, to confirm whether the relevant information read according to the encrypted unique serial number is the record information of the seal verification terminal of the file sender, to confirm whether the relevant information read according to the encrypted globally unique identification number of the intelligent chip is the record information of the seal of the file sender, and to check the received seal physical content with the digital image document, therefore, whether the seal verification terminal used by the file sender belongs to the file sender or not and whether the seal real object received by the file receiver is a fact that the file sender seals a seal and sends the seal are authenticated.
The seal is embedded with intelligent chips, the intelligent chips are cards which are communicated in a wireless mode and have an electronic information storage function and an operation function, each intelligent chip has a globally unique identification number, the globally unique identification number of each intelligent chip (the intelligent chip can be an RFID chip or a non-contact CPU card or a non-contact IC card, for example, an RFID chip, and the intelligent seal is internally provided with the unique identification number in the RFID chip) is read and encrypted through a computer client or a mobile phone client of a seal verification terminal connected with a file sender, and then the encrypted unique serial number of the seal verification terminal and a digital image document of a seal material object are compressed and packaged by the file sender through the computer client or the mobile phone client of the seal verification terminal connected with the file sender and then are sent to a file receiver.
The seal verification terminal comprises a terminal body, wherein the terminal body comprises an information reading module, a safety control module, a central processing unit and a computer communication module; the computer communication module has a data communication function between the verification terminal and the computer client; the information reading module is used for reading chip information in the intelligent chip; the safety control module is VSOP circuit package or PSAM card package, and contains encrypted public key for decrypting and verifying the chip information read by the information reading module to confirm the validity and validity of the intelligent chip in the intelligent seal; the central processing unit supports DES, AES, RSA, SM2, SM3 and SM4 algorithms and is connected with the information reading module, the safety control module and the computer communication module at the same time.
The encryption mode of the unique serial number of the seal verification terminal and the encryption mode of the globally unique identification number of the intelligent chip are SM 1-SM 4.
The digital image file of the seal is an electronic file formed by shooting, recording and scanning the real content of the seal, and comprises character information, image information and video information.
The special information is recorded information of a seal verification terminal holder in a system of an authority mechanism in charge of managing the seal in the country.
The seal includes official seal, contract seal or seal with legal effect, personal name seal.
The seal verification terminals owned by the file sender and the file receiver are provided with corresponding registration numbers, and the registration numbers are recorded in a system of an authority organization responsible for managing the seals in China.
Reading of the encrypted unique serial number corresponding to the seal verification terminal of the file sender, compression packaging and decompression of the digital image document together with the seal are all completed through a computer client or a mobile phone client connected with the seal verification terminal of the file sender.
The above description is only for the preferred embodiment of the present invention, and is not intended to limit the scope of the present invention. That is, all equivalent changes and modifications made according to the content of the claims of the present invention should be within the technical scope of the present invention.
Claims (10)
1. A method for authenticating seal by using a seal verification terminal comprises a file sender, a seal verification terminal of the file sender, a system of an authority mechanism for managing seals in China, a seal verification terminal of a file receiver, the file receiver, a digital image document of the seal and a real seal object, and is characterized in that:
the file sender has a seal verification terminal and is connected with a computer client or a mobile phone client through the seal verification terminal;
the computer client or the mobile phone client connected with the seal verification terminal of the file sender is used for reading the encrypted unique serial number of the seal verification terminal, and compressing and packaging the encrypted unique serial number of the seal verification terminal and the digital image document of the seal stamp into a compressed file;
the file receiver has a seal verification terminal, is connected with a computer client or a mobile phone client through the seal verification terminal, and is used for decompressing the received compressed file, inquiring the encrypted unique serial number of the seal verification terminal of the file sender through a system of an authority mechanism in charge of managing seals in China, and simultaneously checking the content of the seal physical object and the received seal digital image document after the file receiver receives the seal physical object, so that the fact that whether the seal verification terminal used by the file sender belongs to the file sender or not and whether the seal physical object received by the file receiver is stamped with a seal and sent by the file sender or not is authenticated.
2. The method for authenticating a stamp using a stamp verification terminal according to claim 1, comprising the steps of:
firstly, a file sender converts a stamped seal text object into a digital image document, and simultaneously reads an encrypted unique serial number corresponding to a seal verification terminal of the file sender through a computer client or a mobile phone client connected with the seal verification terminal of the file sender;
secondly, the file sender compresses and packs the seal digital image document with the seal and the encrypted unique serial number together through a computer client or a mobile phone client connected with a seal verification terminal of the file sender, and then sends the compressed seal digital image document and the encrypted unique serial number to a file receiver, and meanwhile sends the seal real object with the seal to the file receiver;
thirdly, the file receiver decompresses the received compressed file packet sent by the file sender through a computer client or a mobile phone client connected with a seal verification terminal of the file receiver to obtain a digital image document of the seal and an encrypted unique serial number;
and finally, the file receiver uploads the information read according to the encrypted unique serial number to a system of a national authority responsible for managing the seal for background verification through a computer client or a mobile phone client connected with a seal verification terminal of the file receiver so as to confirm whether the related information read according to the encrypted unique serial number is the filing information of the seal verification terminal of the file sender and simultaneously check the received content of the seal real object with the digital image document, thereby authenticating the fact that whether the seal verification terminal used by the file sender belongs to the file sender and whether the seal real object received by the file receiver is stamped and sent by the file sender.
3. The method for authenticating a stamp using a stamp verification terminal according to claim 2, wherein: the seal is embedded with intelligent chips, the intelligent chips are cards which are communicated in a wireless mode and have an electronic information storage function and an operation function, each intelligent chip has a globally unique identification number, and the globally unique identification number of each intelligent chip is read and encrypted through a computer client or a mobile phone client of a seal verification terminal connected with a file sender, and is compressed and packaged together with an encrypted unique serial number of the seal verification terminal and a digital image document of a seal through the computer client or the mobile phone client of the seal verification terminal connected with the file sender by the file sender and then is sent to a file receiver.
4. A method of authenticating an imprint using a stamp verification terminal according to claim 1, 2 or 3, wherein: the seal verification terminal comprises a terminal body, wherein the terminal body comprises an information reading module, a safety control module, a central processing unit and a computer communication module; the computer communication module has a data communication function between the verification terminal and the computer client; the information reading module is used for reading chip information in the intelligent chip; the safety control module is VSOP circuit package or PSAM card package, and contains encrypted public key for decrypting and verifying the chip information read by the information reading module to confirm the validity and validity of the intelligent chip in the intelligent seal; the central processing unit supports DES, AES, RSA, SM2, SM3 and SM4 algorithms and is connected with the information reading module, the safety control module and the computer communication module at the same time.
5. A method of authenticating a stamp using a stamp verification terminal according to claim 2 or 3, wherein: the encryption mode of the encrypted unique serial number of the seal verification terminal and the encryption mode of the globally unique identification number of the intelligent chip comprise a symmetric or asymmetric algorithm, an elliptic algorithm and a national secret SM 1-SM 4.
6. A method of authenticating a stamp using a stamp verification terminal according to claim 2 or 3, wherein: the digital image file of the seal is an electronic file formed by shooting, recording and scanning the real content of the seal, and comprises character information, image information and video information.
7. A method of authenticating a stamp using a stamp verification terminal according to claim 2 or 3, wherein: the proprietary information is recorded information of a seal verification terminal holder in a system of an authority mechanism in charge of managing the seal in the country; the special information comprises character information, image information and video information.
8. A method of authenticating a stamp using a stamp verification terminal according to claim 2 or 3, wherein: the seal includes official seal, contract seal or seal with legal effect, personal name seal.
9. A method of authenticating a stamp using a stamp verification terminal according to claim 2 or 3, wherein: the seal verification terminals owned by the file sender and the file receiver are provided with corresponding registration numbers, and the registration numbers are recorded in a system of an authority organization responsible for managing the seals in China.
10. A method of authenticating a stamp using a stamp verification terminal according to claim 2 or 3, wherein: reading of the encrypted unique serial number corresponding to the seal verification terminal of the file sender, compression packaging and decompression of the digital image document together with the seal are all completed through a computer client or a mobile phone client connected with the seal verification terminal of the file sender.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201810082511.0A CN108200083B (en) | 2018-01-29 | 2018-01-29 | Method for authenticating seal by using seal verification terminal |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201810082511.0A CN108200083B (en) | 2018-01-29 | 2018-01-29 | Method for authenticating seal by using seal verification terminal |
Publications (2)
Publication Number | Publication Date |
---|---|
CN108200083A CN108200083A (en) | 2018-06-22 |
CN108200083B true CN108200083B (en) | 2021-02-02 |
Family
ID=62591640
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201810082511.0A Active CN108200083B (en) | 2018-01-29 | 2018-01-29 | Method for authenticating seal by using seal verification terminal |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN108200083B (en) |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN113282938A (en) * | 2021-06-02 | 2021-08-20 | 史珺 | Method for generating virtual seal in network space by using chip anti-counterfeiting seal and application |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102867261A (en) * | 2012-08-24 | 2013-01-09 | 深圳市亚略特生物识别科技有限公司 | Fingerprint digital certificate-based electronic contract signing method |
WO2015013328A2 (en) * | 2013-07-22 | 2015-01-29 | Mobehr Corporation | A computer-implemented information processing system for secure access to data |
CN107341387A (en) * | 2016-04-28 | 2017-11-10 | Sk 普兰尼特有限公司 | For the electronic stamp system and its control method strengthened safely |
Family Cites Families (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1980121B (en) * | 2005-11-29 | 2015-04-01 | 北京书生国际信息技术有限公司 | Electronic signing mobile terminal, system and method |
CN102509142A (en) * | 2011-11-12 | 2012-06-20 | 程飞 | Anti-counterfeiting method for verifying seal using facts and seal impression authenticity |
US9779345B2 (en) * | 2014-08-11 | 2017-10-03 | Visa International Service Association | Mobile device with scannable image including dynamic data |
CN106971294A (en) * | 2017-04-01 | 2017-07-21 | 国网福建省电力有限公司 | A kind of intelligent seal system and method |
-
2018
- 2018-01-29 CN CN201810082511.0A patent/CN108200083B/en active Active
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102867261A (en) * | 2012-08-24 | 2013-01-09 | 深圳市亚略特生物识别科技有限公司 | Fingerprint digital certificate-based electronic contract signing method |
WO2015013328A2 (en) * | 2013-07-22 | 2015-01-29 | Mobehr Corporation | A computer-implemented information processing system for secure access to data |
CN107341387A (en) * | 2016-04-28 | 2017-11-10 | Sk 普兰尼特有限公司 | For the electronic stamp system and its control method strengthened safely |
Also Published As
Publication number | Publication date |
---|---|
CN108200083A (en) | 2018-06-22 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US8285991B2 (en) | Electronically signing a document | |
CN104268742A (en) | Official seal fake detection method and device based on network digital certificate and network lookup | |
CN101596820B (en) | Method for making fingerprint encryption certificates and cards | |
CA2608834A1 (en) | Method for accessing a data station to an electronic device | |
CN101281581A (en) | Method for checking whether contents of paper file is distorted or not | |
US20110296191A1 (en) | Method for securely drawing up a virtual multiparty contract capable of being physically represented | |
CN107886333A (en) | A kind of Antiforge system and its method for anti-counterfeit with dynamic anti-fake information | |
US8931688B2 (en) | System and method for currency validation | |
JP2006179016A (en) | Card creation system and card authentication system | |
CN113934993A (en) | Electronic seal based on electronic handwriting signature technology | |
CN108400874B (en) | Method for authenticating seal by using digital signature function of seal verification terminal | |
CN108241880A (en) | A kind of real-time card sending system | |
CN108263105B (en) | Intelligent anti-counterfeiting method for seal | |
CN108200083B (en) | Method for authenticating seal by using seal verification terminal | |
WO2021005405A1 (en) | A method and system for generating and validating documents and document holder using machine readable barcode | |
US7455216B2 (en) | Printed-matter issuing managing system, printed-matter verifying device and contents managing device | |
CN113486998A (en) | Method for generating and verifying anti-counterfeiting mark of stamped file based on chip stamp | |
CN109547468A (en) | First battalion's data electronic transmission method and system | |
JP4322455B2 (en) | Method and system for confirming originality of recorded information | |
Le et al. | Building an Application that reads Secure Information Stored on the Chip of the Citizen Identity Card in Vietnam | |
US7182265B2 (en) | Method and system for checking an original recorded information | |
EP2075726B1 (en) | Tool that can be used to authenticate documents, methods of using the tool and documents produced by the method or methods | |
Szadeczky | Enhanced functionality brings new privacy and security issues–an analysis of eID | |
CN100391144C (en) | Generation and verification for digital certificate | |
CN207731284U (en) | A kind of verification terminal for intelligent seal |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |