CN108400874B - Method for authenticating seal by using digital signature function of seal verification terminal - Google Patents

Method for authenticating seal by using digital signature function of seal verification terminal Download PDF

Info

Publication number
CN108400874B
CN108400874B CN201810165642.5A CN201810165642A CN108400874B CN 108400874 B CN108400874 B CN 108400874B CN 201810165642 A CN201810165642 A CN 201810165642A CN 108400874 B CN108400874 B CN 108400874B
Authority
CN
China
Prior art keywords
seal
file
digital signature
verification terminal
sender
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810165642.5A
Other languages
Chinese (zh)
Other versions
CN108400874A (en
Inventor
史珺
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Jizhou Information Technology Co ltd
Original Assignee
Shanghai Jizhou Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Jizhou Information Technology Co ltd filed Critical Shanghai Jizhou Information Technology Co ltd
Priority to CN201810165642.5A priority Critical patent/CN108400874B/en
Publication of CN108400874A publication Critical patent/CN108400874A/en
Application granted granted Critical
Publication of CN108400874B publication Critical patent/CN108400874B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a method for authenticating seal by using a digital signature function of a seal verification terminal, which comprises a file sender, a seal verification terminal of the file receiver, the file receiver and a digital image document of the seal. The invention solves the problem of how to authenticate the seal-stamped file without the help of a system of a national authority responsible for managing the seal in the process of signing various files in different places, and can effectively distinguish whether the digital image file of the seal is sent by a file sender, whether the digital image file of the seal is complete and whether the digital image file of the seal is falsified, thereby achieving the effective anti-counterfeiting of the seal.

Description

Method for authenticating seal by using digital signature function of seal verification terminal
Technical Field
The invention relates to the technical field of technical signature of files, in particular to a method for authenticating a seal by using a digital signature function of a seal verification terminal.
Background
Aiming at the new situation that the abusive and counterfeit-making means of the fake seal are advanced, related organizations begin to research the way of putting an intelligent anti-counterfeiting chip into the seal, writing information by encrypting a secret key, and decrypting the information in the seal by using a verification terminal to complete the authenticity verification of the seal, and related experiments prove that the method is an effective method for identifying the fake seal.
However, in the actual economic activities and social activities, more often, the parties of the transaction are located in two places, and one party in the transaction cannot perform entity verification on the seal of the other party in the transaction, so that the requirements of identification and anti-counterfeiting of the document (i.e. the seal) which is sealed are generated.
A method of performing stamp authentication using a stamp authentication terminal has been studied. The method includes that a file sender takes a picture or scans the seal stamped to form a seal digital image electronic file, then a serial number of a seal verification terminal of the file sender and the seal digital image electronic file are packaged and sent to a file receiver, the file receiver decompresses a compressed file and inquires a system of an authority mechanism responsible for managing seals according to the serial number of the seal verification terminal of the file sender, and therefore authentication is achieved for the fact that whether the seal verification terminal used by the file sender belongs to the file sender and whether the seal received by the file receiver is stamped by the file sender and sent out. However, the authentication method needs to be connected to a system of a national authority responsible for managing the seal for inquiry, and when the internet network is not smooth or the system of the national authority responsible for managing the seal is abnormal, the purpose of authenticating the digital image document of the seal cannot be achieved, so that the problem to be solved at present is how to authenticate the fact that whether the digital image document of the seal is sent by a file sender, whether the seal is complete and whether the seal is falsified under the condition of not using the system of the national authority responsible for managing the seal.
Disclosure of Invention
The invention aims to provide a method for authenticating an imprint by using a digital signature function of a seal verification terminal, when two parties of a transaction are in two places, one party (namely a file sender) firstly covers a seal on a file such as a contract which is agreed, then sends the file such as an imprint image electronic file to a file receiver, and the file receiver authenticates the file such as the imprint (generally a digital image file of the imprint) without the help of a system of an authority mechanism which is responsible for managing the seal by the state.
In order to solve the problems, the technical scheme of the invention is as follows: the method for authenticating the seal by using the digital signature function of the seal verification terminal comprises a file sender, a seal verification terminal of the file sender, a seal verification terminal of a file receiver, the file receiver and a digital image document of the seal, and is characterized in that:
the file sender has a seal verification terminal and is connected with a computer client or a mobile phone client through the seal verification terminal;
the computer client or the mobile phone client connected with the seal verification terminal of the file sender is used for reading the encrypted unique serial number of the seal verification terminal and reading the system time of the computer client or the mobile phone client to form a time stamp of a digital signature, and is used for compressing the encrypted unique serial number of the seal verification terminal of the file sender, the time stamp of the first digital signature of the digital image document of the seal and the time stamp of the first digital signature of the digital image document of the seal to form a first digital signature file, and the time stamp, the first digital signature file and the digital image document of the seal which are packed into a compressed file together based on the encrypted unique serial number of the seal verification terminal of the file sender, the time stamp of the first digital signature of the digital image document of the seal;
the file receiver has a seal verification terminal, is connected with a computer client or a mobile phone client through the seal verification terminal, and is used for decompressing the received compressed file, performing a first digital signature time stamp on the digital image file of the seal based on the encrypted unique serial number of the seal verification terminal of the decompressed file sender, performing a second digital signature on the digital image file of the seal in the same digital signature mode to form a second digital signature file, and then comparing the decompressed first digital signature file with the second digital signature file formed by the file receiver.
Further, the method comprises the following specific steps:
firstly, a file sender converts a stamped seal text into a digital image document, simultaneously reads an encrypted unique serial number corresponding to a seal verification terminal of the file sender through a computer client or a mobile phone client connected with the seal verification terminal of the file sender, reads a time stamp when the time of the computer client or the mobile phone client system forms a digital signature, and then digitally signs through an abstract algorithm based on the encrypted unique serial number of the seal verification terminal of the file sender, the time stamp of the first digital signature of the digital image document of the seal text and the digital image document of the seal text to form a first digital signature file;
secondly, the file sender compresses and packs the seal-stamped digital image document, the encrypted unique serial number of the seal verification terminal of the file sender, the time stamp of the first digital signature and the first digital signature file of the digital image document of the seal through a computer client or a mobile phone client connected with the seal verification terminal of the file sender, and sends the compressed and packed digital image document to the file receiver;
thirdly, the file receiver decompresses the received compressed file packet sent by the file sender through a computer client or a mobile phone client connected with a seal verification terminal of the file receiver to obtain a digital image document of the seal, an encrypted unique serial number of the seal verification terminal of the file sender, a time stamp for carrying out first digital signature on the digital image document of the seal and a first digital signature file;
and finally, the file receiver carries out time stamping of a first digital signature on the digital image document of the seal based on the encrypted unique serial number of the decompressed file sender seal verification terminal, and carries out a second digital signature on the digital image document of the seal by the same abstract algorithm to form a second digital signature file through a computer client or a mobile phone client which is connected with the file receiver seal verification terminal, and then compares the decompressed first digital signature file with the second digital signature file formed by the file receiver, so as to authenticate the fact that whether the digital image document of the seal is sent by the file sender, whether the digital image document of the seal is complete and whether the digital image document of the seal is falsified.
Furthermore, an intelligent chip is embedded in the seal, the intelligent chip is a card which is communicated in a wireless mode and has an electronic information storage function and an operation function, each intelligent chip has a globally unique identification number, the globally unique identification number of the intelligent chip is used for carrying out first digital signature to form a first digital signature file together with the encrypted unique serial number of the seal verification terminal, the digital image document of the seal and the time stamp of carrying out first digital signature of the digital image document of the seal after being read and encrypted by a computer client or a mobile phone client which is connected with a seal verification terminal of a file sender, and then the file sender carries out first digital signature together with the encrypted unique serial number of the seal verification terminal, the digital image document of the seal, the time stamp of carrying out first digital signature of the digital image document of the seal and the first digital signature file through the computer client which is connected with the seal verification terminal of the file sender And the file receiver performs first digital signature time stamping on the digital image document of the seal and performs second digital signature on the digital image document of the seal to form a second digital signature file based on the encrypted unique serial number of the seal verification terminal of the decompressed file sender, the globally unique identification number of the intelligent chip in the seal, and the digital image document of the seal.
Further, the digest algorithm includes a hash algorithm or a secret SM 3.
Further, the seal verification terminal comprises a terminal body, wherein the terminal body comprises an information reading module, a safety control module, a central processing unit and a computer communication module; the computer communication module has a data communication function between the verification terminal and the computer client; the information reading module is used for reading chip information in the intelligent chip; the safety control module is VSOP circuit package or PSAM card package, and contains encrypted public key for decrypting and verifying the chip information read by the information reading module to confirm the validity and validity of the intelligent chip in the intelligent seal; the central processing unit supports DES, AES, RSA, SM2, SM3 and SM4 algorithms and is connected with the information reading module, the safety control module and the computer communication module; the encryption mode of the unique serial number of the seal verification terminal comprises a symmetric or asymmetric algorithm, an elliptic algorithm and national passwords SM 1-SM 4.
Further, the encryption mode of the globally unique identification number of the intelligent chip inside the seal comprises a symmetric or asymmetric algorithm, an elliptic algorithm and a national secret SM 1-SM 4.
Further, the digital image document of the seal is an electronic document formed by taking a picture, recording a video and scanning the real content of the seal, and comprises character information, image information and video information.
Further, the seal comprises a official seal, a contract seal, an invoice seal or a seal with legal effectiveness and a personal name seal.
Furthermore, the seal verification terminals owned by the file sender and the file receiver have corresponding registration numbers, and the registration numbers are recorded in a system of an authority mechanism in charge of managing seals in China; an intelligent chip is embedded in the seal, and a global unique identification number corresponding to the intelligent chip is recorded in a system of an authority mechanism responsible for managing the seal in China.
Further, the reading of the encrypted unique serial number corresponding to the seal verification terminal of the file sender, the first digital signature of the file sender to form a first digital signature file, the first digital signature of the encrypted unique serial number of the seal verification terminal of the file sender, the first digital signature time stamp of the digital image document of the seal, and the compression and packaging of the digital image document of the seal and the first digital signature file are all completed through a computer client or a mobile phone client connected with the seal verification terminal of the file sender; the file receiver decompresses the compressed packet and carries out the second digital signature to form a second digital signature file, and the second digital signature file is completed through a computer client or a mobile phone client connected with a seal verification terminal of the file receiver.
In view of the above technical features, the present invention has the following advantages:
1. the main body (namely the file sender and the file receiver) applicable to the invention is a natural person, a legal person, an illegal person organization, a social group or an administrative organization which already has a seal verification terminal. The invention can be applied to the process of signing various document data in different places and is used for authenticating the fact whether various seal prints are sent by a document sender, whether the seal prints are complete and whether the seal prints are tampered. For example, when signing a contract, agreement, memo, or the like, and sealing various certification and acceptance documents, the document sender (i.e., the signer applying the digital signature) may be one of the two or more parties to the transaction, and the document receiver (i.e., the verifying signer applying the digital signature) may be one of the two or more parties to the transaction. When documents such as certificates and commitments are issued by a single party, the issuing party of the documents is used as a document sending party, and the main body of the document receiving person such as a natural person or a legal person is used as a document receiving party.
2. The document sender stamps a seal on a document, and can form a digital image document by stamping a seal on a stamping page, stamping a perforation seal, signing and the like through a mobile phone, a camera or a scanner according to transaction habits, wherein the digital image document of the seal can be in various document electronic file forms, including but not limited to graphic files such as WORD, jpg, PDF, gin, gif, bmp and the like, as well as text files such as WORD, EXCEL, PDF, WPS and the like and video files in various formats. Then, after reading the encrypted unique serial number corresponding to the seal verification terminal of the file sender, reading the globally unique identification number (optionally increased) of the seal intelligent chip, reading the time stamp of the computer client or the mobile phone client system to form the time stamp of the digital signature, performing the first digital signature on the seal (generally, the digital image document of the seal) to form a first digital signature file (also called a first 'message digest' formed after the digital signature) based on the encrypted unique serial number of the seal verification terminal of the file sender, the globally unique identification number (optionally increased) of the seal intelligent chip, the time stamp of the first digital signature of the seal, and the digital image document of the seal. Then, the encrypted unique serial number of the seal verification terminal of the file sender, the globally unique identification number of the seal intelligent chip (which can be optionally increased), the time stamp of the first digital signature of the seal, the digital image document of the seal and the first digital signature file are compressed and packaged together through the computer client or the mobile phone client of the seal verification terminal to form a compressed file. And finally, the file sender sends the compressed file to the file receiver.
In the above operation of the file sender, the seal verification terminal of the file sender and the computer client or the mobile phone client connected with the seal verification terminal of the file sender play key anti-counterfeiting and confidentiality roles. The file sender can only be connected with a computer client or a mobile phone client through the seal verification terminal, and then the encrypted unique serial number of the seal verification terminal of the file sender is read through the computer client or the mobile phone client, and the encrypted unique serial number of the seal verification terminal of the file sender cannot be read, or the encrypted unique serial number of the seal verification terminal of the file sender cannot be read, and the encrypted unique serial number of the seal verification terminal of the file sender cannot be packed into a compressed file which is subsequently sent to a file receiver. Therefore, the seal verification terminal of the file sender and the computer client or the mobile phone client connected with the seal verification terminal of the file sender are utilized to effectively play an anti-counterfeiting role, and the seal can be reliably identified to be sent by the file sender, so that the seal has authenticity and non-repudiation as evidence in legal meaning; meanwhile, the encrypted unique serial number of the seal verification terminal of the file sender and the globally unique identification number of the seal intelligent chip are presented in an encrypted form, so that the encrypted unique serial number of the seal verification terminal of the file sender and the globally unique identification number of the seal intelligent chip are prevented from being revealed and forged, and the effects of confidentiality and anti-counterfeiting of the seal are effectively achieved.
3. After receiving the compressed file, the file receiver decompresses the compressed file through the seal verification terminal of the file receiver and the computer client or the mobile phone client connected with the seal verification terminal of the file receiver to obtain a first digital signature file, a time stamp for performing first digital signature on the seal, a digital image file of the seal, an encrypted unique serial number corresponding to the seal verification terminal of the file sender, and a globally unique identification number of the seal intelligent chip (which can be optionally increased). The file receiver can perform a first digital signature time stamp based on the decompressed seal in the computer client or the mobile phone client by using the same digital signature mode of the file sender, perform a second digital signature on the digital image file of the seal and the encrypted unique serial number corresponding to the seal verification terminal of the file sender, and perform a second digital signature on the globally unique identification number (optionally increased) of the seal intelligent chip to form a second digital signature file. The file receiver compares the first data signature file with the second data signature file, if the contents of the two files are consistent, the received file with the seal is sent by the file sender, the contents of the seal are complete and have not been tampered, and if the contents of the two files are inconsistent, the received file with the seal is not sent by the file sender, or the file with the seal is incomplete or the received file with the seal is tampered.
The first digital signature process of the file sender and the second digital signature process of the file receiver both use the same digest algorithm to perform digital signature, for example, use Hash algorithm (Hash, also called Hash algorithm, see "SM 3 cipher Hash algorithm" in 2010) to complete digital signature. Because the algorithm of the digital signature can ensure that the content of the digital signature file formed after the digital signature can be greatly changed due to the slight change of a source file for the digital signature (namely, the timestamp of the first digital signature of the seal, the digital image file of the seal and the encrypted unique serial number corresponding to the seal verification terminal of a file sender, and the globally unique identification number (optionally increased) of a seal intelligent chip), if the source file for the digital signature is slightly tampered, the content of a second digital signature file formed after the second digital signature is carried out by a file receiver is completely different from the content of the first digital signature file, therefore, the invention can effectively distinguish whether the seal received by the file receiver is sent by the file sender, whether the content of the seal is complete or whether the seal is tampered, thereby playing an effective anti-counterfeiting role, the security of the transaction is improved.
Whether the document sender or the document receiver exists, the main body information and the like corresponding to the seal verification terminal owned by the document receiver are already recorded in a corresponding system (such as a national seal public security management information system) of a national authority responsible for managing seals, the recorded information is real and accurate, and the document receiver can inquire and verify the information in time through the encrypted unique serial number of the seal verification terminal of the document sender so as to verify whether the main body information of the document sender is consistent with the recorded information in the corresponding system (such as the national seal public security management information system) of the national authority responsible for managing seals, and the authenticity and the validity of the identity information of the main body of the document sender are determined. Meanwhile, for the legal and administrative regulation or the requirement that the seal text agreed by the parties needs to be confirmed, the invention can set the confirmation of the document receiver. When the file sender receives the receipt confirmation of the file receiver, the file receiver is considered to have received the file with the seal text sent by the file sender and confirms that the content of the seal text is correct.
4. The seal verification terminals owned by the file sender and the file receiver are provided with corresponding registration numbers, and the registration numbers are put on record in a corresponding system (such as a national seal public security management information system) of a national authority responsible for managing seals; an intelligent chip is embedded in the seal used by a file sender, and a global unique identification number corresponding to the intelligent chip is recorded in a system of a state authority responsible for managing the seal. The document sender and the document receiver can use the registration number of the corresponding seal verification terminal and the global unique identification number of the seal to inquire about the record-keeping condition in a corresponding system (such as a national seal public security management information system) of a national authority responsible for managing the seal, and further authenticate the seal verification terminal and the seal. Because the registration number of the seal verification terminal or the identification number of the seal cannot be imitated, if the seal verification terminal and/or the seal is imitated or borrowed, a corresponding system (such as a national seal public security management information system) of a national authority responsible for managing the seal can be easily verified. Meanwhile, the registration number of the seal verification terminal can be encrypted together with the unique serial number of the seal verification terminal and then packaged to a file receiver to serve as one of verification information. After the file receiver uses the digital signature function of the invention to carry out the relevant authentication on the seal (generally, the digital image document of the seal), the file receiver can also help to improve the authentication and anti-counterfeiting functions of the seal (generally, the digital image document of the seal) by further verifying the registration number.
5. If the file sender has a public seal (hereinafter referred to as an intelligent seal) with an intelligent chip, the intelligent chip can be an RFID chip or a non-contact CPU card or a non-contact IC card, taking the RFID chip as an example, the unique identification number in the chip with the built-in RFID of the intelligent seal is already filed in a corresponding system (such as a national seal public security management information system) of a national authority responsible for managing the seal and can be used for inquiring and verifying the file receiver, the file sender adopts the intelligent seal to stamp on the file, before the compressed packing of the seal, the file sender can also read the unique identification number in the chip with the built-in RFID of the intelligent seal corresponding to the seal through a seal verification terminal and encrypt the unique identification number, the encrypted unique identification number in the chip with the built-in RFID of the intelligent seal, and the encrypted unique identification number in the chip with the built-in RFID of the intelligent seal are encrypted through a computer client, After the unique serial number of the seal verification terminal, the seal digital image document and the time stamp of the seal for carrying out the first digital signature are used as source files for carrying out the first digital signature to form a first digital signature file, the globally unique identification number of the seal intelligent chip of a file sender, the unique serial number of the seal verification terminal, the time stamp of the seal for carrying out the first digital signature, the seal digital image document and the first digital signature file are compressed and packaged together to form a compressed file, and then the compressed file is sent to a file receiver. After a file receiver receives and decompresses a compressed file, a second digital signature file is formed after a seal copy (generally a digital image file of the seal copy) is digitally signed for the second time based on a globally unique identification number of a decompressed file sender seal intelligent chip and an encrypted unique serial number of a file sender seal verification terminal, a time stamp of a first digital signature is carried out on the seal copy, and the digital image file of the seal copy carries out a second digital signature, and then the file receiver compares the first digital signature file with the second digital signature file Or that the received document with the imprint has been tampered with. Meanwhile, the file receiver can also submit the received unique identification number in the chip of the intelligent seal built-in RFID and the unique serial number of the seal verification terminal to a corresponding system (such as a national seal public security management information system) of a national authority responsible for managing the seal for inquiry through a computer client or a mobile phone client connected with the seal verification terminal, whether the file sender is a legal owner of the seal verification terminal is further verified (namely, the fact that whether the file is sent by the file sender is verified is further verified), and the seal stamped by the seal (such as a official seal, a contract seal and the like) used by the file sender and the seal whether the seal is real, legal and effective can be verified, so that a triple authentication effect is achieved, and the authenticity and the validity of the seal (generally a digital image document of the seal) are authenticated. The file receiver adds the authentication step of the encrypted unique identification number of the chip of the built-in RFID of the intelligent seal, and can further improve the anti-counterfeiting performance and the confidentiality of the seal.
6. The first digital signature process of the file with the seal is completed by a file sender through a computer client or a mobile phone client connected with a seal verification terminal of the file sender, and the second digital signature process of the file with the seal is completed by a file receiver through a computer client or a mobile phone client connected with a seal verification terminal of the file receiver. Only a file sender needs to click the digital signature, the client can automatically collect the encrypted unique serial number of the relevant seal verification terminal, the globally unique identification number (optional addition) of the seal intelligent chip, the time stamp of the first digital signature and the seal digital image document to form a message summary file (namely a first digital signature file) for compression and packaging, the digital signature process is completed, and then the compressed and packaged file (including the encrypted unique serial number of the seal verification terminal of the file sender, the globally unique identification number of the intelligent seal (optionally added), the time stamp of the first digital signature, "message digest" and the seal digital image document) can be directly sent in client software by sending, or can be stored in a mobile phone or a computer and sent by adopting the modes of WeChat, mail and the like. The whole digital signature process is simple and convenient to operate.
7. On the premise that the file receiver certifies that the seal is really sent by the file sender, the content of the file with the seal is complete and the file is not tampered, the file receiver can stamp a seal of the file receiver and send the file belonging to the opposite side to the file sender. At this time, the file sender needs to verify the seal stamped by the file receiver, the file sender and the file receiver exchange roles, and the seal stamped by the file receiver is verified according to the verification method of the invention. That is, the original file sender becomes the current file receiver, and vice versa.
The method for authenticating the seal by using the digital signature function of the seal verification terminal can effectively solve the problem that two parties of a transaction carry out authenticity authentication on the seal stamped by the parties at different places without the help of a system of a state authority responsible for managing the seal, can accurately identify whether the seal is sent by a seal sender, whether the content of a file with the seal is complete, and whether the file with the seal is falsified or forged, effectively realizes seal anti-counterfeiting, and ensures the authenticity and safety of the transaction. Meanwhile, when a file receiver finds that the seal is not sent by a file sender, or the seal is falsified or forged, relevant conditions can be fed back to a seal public security management information system of a public security organization through a computer client or a mobile phone client connected with a seal verification terminal of the file receiver, and illegal criminal activities of fake seals can be effectively attacked. The popularization and the application of the invention have important effects on the whole economic order, the placement of various fraud phenomena and the establishment of a social integrity system in China.
Drawings
Fig. 1 is a flowchart of a first embodiment of the present invention.
FIG. 2 is a flowchart of a second embodiment of the present invention.
Detailed Description
The invention will be further illustrated with reference to specific embodiments. It should be understood that these examples are for illustrative purposes only and are not intended to limit the scope of the present invention. Further, it should be understood that various changes or modifications of the present invention may be made by those skilled in the art after reading the teaching of the present invention, and such equivalents may fall within the scope of the present invention as defined in the appended claims.
Referring to fig. 1, a first embodiment of the present invention provides a method for authenticating an imprint by using a digital signature function of a stamp verification terminal, which includes a file sender, a stamp verification terminal of the file receiver, and a digital image document of the imprint, and is characterized in that:
the file sender has a seal verification terminal and is connected with a computer client or a mobile phone client through the seal verification terminal;
the computer client or the mobile phone client connected with the seal verification terminal of the file sender is used for reading the encrypted unique serial number of the seal verification terminal and reading the system time of the computer client or the mobile phone client to form a time stamp of a digital signature, and is used for compressing the encrypted unique serial number of the seal verification terminal of the file sender, the time stamp of the first digital signature of the digital image document of the seal and the time stamp of the first digital signature of the digital image document of the seal to form a first digital signature file, and the time stamp, the first digital signature file and the digital image document of the seal which are packed into a compressed file together based on the encrypted unique serial number of the seal verification terminal of the file sender, the time stamp of the first digital signature of the digital image document of the seal;
the file receiver has a seal verification terminal, is connected with a computer client or a mobile phone client through the seal verification terminal, and is used for decompressing the received compressed file, performing a first digital signature time stamp on the digital image file of the seal based on the encrypted unique serial number of the seal verification terminal of the decompressed file sender, performing a second digital signature on the digital image file of the seal in the same digital signature mode to form a second digital signature file, and then comparing the decompressed first digital signature file with the second digital signature file formed by the file receiver.
The method for authenticating the seal by using the digital signature function of the seal verification terminal comprises the following specific steps:
firstly, a file sender converts a stamped seal text into a digital image document, simultaneously reads an encrypted unique serial number corresponding to a seal verification terminal of the file sender through a computer client or a mobile phone client connected with the seal verification terminal of the file sender, reads a time stamp when the time of the computer client or the mobile phone client system forms a digital signature, and then digitally signs through an abstract algorithm based on the encrypted unique serial number of the seal verification terminal of the file sender, the time stamp of the first digital signature of the digital image document of the seal text and the digital image document of the seal text to form a first digital signature file;
secondly, the file sender compresses and packs the seal-stamped digital image document, the encrypted unique serial number of the seal verification terminal of the file sender, the time stamp of the first digital signature and the first digital signature file of the digital image document of the seal through a computer client or a mobile phone client connected with the seal verification terminal of the file sender, and sends the compressed and packed digital image document to the file receiver;
thirdly, the file receiver decompresses the received compressed file packet sent by the file sender through a computer client or a mobile phone client connected with a seal verification terminal of the file receiver to obtain a digital image document of the seal, an encrypted unique serial number of the seal verification terminal of the file sender, a time stamp for carrying out first digital signature on the digital image document of the seal and a first digital signature file;
and finally, the file receiver carries out time stamping of a first digital signature on the digital image document of the seal based on the encrypted unique serial number of the decompressed file sender seal verification terminal, and carries out a second digital signature on the digital image document of the seal by the same abstract algorithm to form a second digital signature file through a computer client or a mobile phone client which is connected with the file receiver seal verification terminal, and then compares the decompressed first digital signature file with the second digital signature file formed by the file receiver, so as to authenticate the fact that whether the digital image document of the seal is sent by the file sender, whether the digital image document of the seal is complete and whether the digital image document of the seal is falsified.
The digest algorithm preferably applies a hash algorithm or a secret SM 3.
The seal verification terminal comprises a terminal body, wherein the terminal body comprises an information reading module, a safety control module, a central processing unit and a computer communication module; the computer communication module has a data communication function between the verification terminal and the computer client; the information reading module is used for reading chip information in the intelligent chip; the safety control module is VSOP circuit package or PSAM card package, and contains encrypted public key for decrypting and verifying the chip information read by the information reading module to confirm the validity and validity of the intelligent chip in the intelligent seal; the central processing unit supports DES, AES, RSA, SM2, SM3 and SM4 algorithms and is connected with the information reading module, the safety control module and the computer communication module; the encryption mode of the unique serial number of the seal verification terminal comprises a symmetric or asymmetric algorithm, an elliptic algorithm and national passwords SM 1-SM 4.
The digital image file of the seal is an electronic file formed by shooting, recording and scanning the real content of the seal, and comprises character information, image information and video information.
The seal includes official seal, contract seal, invoice seal or seal with legal effectiveness, personal name seal.
The seal verification terminals owned by the file sender and the file receiver are provided with corresponding registration numbers, and the registration numbers are recorded in a system of an authority mechanism in charge of managing seals in China; an intelligent chip is embedded in the seal, and a global unique identification number corresponding to the intelligent chip is recorded in a system of an authority mechanism responsible for managing the seal in China.
Reading an encrypted unique serial number corresponding to the seal verification terminal of the file sender, carrying out first digital signature by the file sender to form a first digital signature file, carrying out first digital signature time stamping on the encrypted unique serial number of the seal verification terminal of the file sender, the digital image file of the seal and the first digital signature file by the file sender, and carrying out compression and packaging on the digital image file of the seal and the first digital signature file through a computer client or a mobile phone client connected with the seal verification terminal of the file sender; the file receiver decompresses the compressed packet and carries out the second digital signature to form a second digital signature file, and the second digital signature file is completed through a computer client or a mobile phone client connected with a seal verification terminal of the file receiver.
Referring to fig. 2, in a second embodiment, the present invention provides a method for authenticating an imprint by using a digital signature function of a stamp verification terminal, which includes a file sender, a stamp verification terminal of the file receiver, and a digital image document of the imprint, and is characterized in that:
the file sender has a seal verification terminal and is connected with a computer client or a mobile phone client through the seal verification terminal;
the computer client or the mobile phone client connected with the seal verification terminal of the file sender is used for reading the encrypted unique serial number of the seal verification terminal and reading the system time of the computer client or the mobile phone client to form a time stamp of a digital signature, and is used for compressing the encrypted unique serial number of the seal verification terminal of the file sender, the time stamp of the first digital signature of the digital image document of the seal and the time stamp of the first digital signature of the digital image document of the seal to form a first digital signature file, and the time stamp, the first digital signature file and the digital image document of the seal which are packed into a compressed file together based on the encrypted unique serial number of the seal verification terminal of the file sender, the time stamp of the first digital signature of the digital image document of the seal;
the file receiver has a seal verification terminal, is connected with a computer client or a mobile phone client through the seal verification terminal, and is used for decompressing the received compressed file, performing a first digital signature time stamp on the digital image file of the seal based on the encrypted unique serial number of the seal verification terminal of the decompressed file sender, performing a second digital signature on the digital image file of the seal in the same digital signature mode to form a second digital signature file, and then comparing the decompressed first digital signature file with the second digital signature file formed by the file receiver.
The seal is internally embedded with an intelligent chip, the intelligent chip is a card which is communicated in a wireless mode and has an electronic information storage function and an operation function, and each intelligent chip has a globally unique identification number.
The method for authenticating the seal by using the digital signature function of the seal verification terminal comprises the following specific steps:
firstly, a file sender converts a seal stamped into a digital image document, simultaneously reads an encrypted unique serial number corresponding to a seal verification terminal of the file sender through a computer client or a mobile phone client connected with the seal verification terminal of the file sender, reads a time stamp when a digital signature is formed by time of the computer client or the mobile phone client, reads and encrypts a globally unique identification number of an intelligent chip, and then digitally signs the seal to form a first digital signature document based on the encrypted unique serial number of the seal verification terminal of the file sender, the globally unique identification number of the intelligent chip, the time stamp for carrying out first digital signature on the digital image document of the seal, and the digital image document of the seal carries out digital signature through an abstract algorithm;
secondly, the file sender compresses and packs the seal digital image document with the seal, the encrypted unique serial number of the seal verification terminal of the file sender, the globally unique identification number of the intelligent chip, the time stamp of the first digital signature of the seal and the first digital signature file together and sends the compressed and packed file to the file receiver through a computer client or a mobile phone client connected with the seal verification terminal of the file sender;
thirdly, the file receiver decompresses the received compressed file packet sent by the file sender through a computer client or a mobile phone client connected with a seal verification terminal of the file receiver to obtain a digital image document of the seal, an encrypted unique serial number of the seal verification terminal of the file sender, a globally unique identification number of the intelligent chip, a time stamp for carrying out first digital signature on the seal and a first digital signature file;
and finally, the file receiver performs a first digital signature time stamp on the seal through a computer client or a mobile phone client which is connected with a seal verification terminal of the file receiver based on the encrypted unique serial number of the decompressed seal verification terminal of the file sender, the globally unique identification number of the intelligent chip and the seal, and performs a second digital signature on the seal through the same abstract algorithm to form a second digital signature file, and then compares the decompressed first digital signature file with the second digital signature file formed by the file receiver to further authenticate the fact that whether the seal is sent by the file sender, whether the seal is complete and whether the seal is tampered.
That is, the globally unique identification number of the intelligent chip is read and encrypted by a computer client or a mobile phone client connected with a seal verification terminal of a file sender, is used for carrying out first digital signature together with an encrypted unique serial number of the seal verification terminal, a digital image document of a seal and a time stamp of carrying out first digital signature on the digital image document of the seal to form a first digital signature file, and is compressed and packed by the file sender through the computer client or the mobile phone client connected with the seal verification terminal of the file sender to a file receiver, wherein the file receiver sends the encrypted unique serial number of the seal verification terminal of the file sender based on the decompressed encrypted unique serial number of the seal verification terminal of the file sender, The global unique identification number of the intelligent chip in the seal, the time stamp of the first digital signature of the digital image document of the seal and the second digital signature of the digital image document of the seal form a second digital signature file.
The digest algorithm preferably applies a hash algorithm or a secret SM 3.
The seal verification terminal comprises a terminal body, wherein the terminal body comprises an information reading module, a safety control module, a central processing unit and a computer communication module; the computer communication module has a data communication function between the verification terminal and the computer client; the information reading module is used for reading chip information in the intelligent chip; the safety control module is VSOP circuit package or PSAM card package, and contains encrypted public key for decrypting and verifying the chip information read by the information reading module to confirm the validity and validity of the intelligent chip in the intelligent seal; the central processing unit supports DES, AES, RSA, SM2, SM3 and SM4 algorithms and is connected with the information reading module, the safety control module and the computer communication module; the encryption mode of the unique serial number of the seal verification terminal comprises a symmetric or asymmetric algorithm, an elliptic algorithm and national passwords SM 1-SM 4.
The encryption mode of the globally unique identification number of the intelligent chip inside the seal comprises a symmetric or asymmetric algorithm, an elliptic algorithm and a national secret SM 1-SM 4.
The digital image file of the seal is an electronic file formed by shooting, recording and scanning the real content of the seal, and comprises character information, image information and video information.
The seal includes official seal, contract seal, invoice seal or seal with legal effectiveness, personal name seal.
The seal verification terminals owned by the file sender and the file receiver are provided with corresponding registration numbers, and the registration numbers are recorded in a system of an authority mechanism in charge of managing seals in China; an intelligent chip is embedded in the seal, and a global unique identification number corresponding to the intelligent chip is recorded in a system of an authority mechanism responsible for managing the seal in China.
Reading an encrypted unique serial number corresponding to the seal verification terminal of the file sender, reading and encrypting a globally unique identification number of an intelligent chip in the seal, performing first digital signature on the file sender to form a first digital signature file, performing first digital signature time stamping on the encrypted unique serial number of the seal verification terminal of the file sender, the globally unique identification number of the intelligent chip and the digital image document of the seal, and compressing and packaging the digital image document of the seal and the first digital signature file together through a computer client or a mobile phone client connected with the seal verification terminal of the file sender; the file receiver decompresses the compressed packet and carries out the second digital signature to form a second digital signature file, and the second digital signature file is completed through a computer client or a mobile phone client connected with a seal verification terminal of the file receiver.
The invention relates to a method for authenticating an imprint by utilizing a digital signature function of a seal verification terminal, which is characterized in that information such as an encrypted unique serial code of the seal verification terminal of a file sender, a globally unique identification number of an intelligent chip of an intelligent seal stamped on the imprint, a digital image document of the imprint, a message digest (namely a first digital signature file), a time stamp of a first digital signature of the imprint and the like is contained in a compressed file packet which is subjected to digital signature, so that a file receiver can confirm that the received imprint is sent by the file sender and is not falsified or forged, and the imprint is real, effective, secret, not falsified and undeniable. The concrete description is as follows:
(1) true validity of the seal: the seal verification terminal of the file sender is recorded in a public security organization, only authorized persons can own the seal verification terminal, and computer client software or mobile phone client software automatically reads the unique serial number of the seal verification terminal under the condition of encryption after communicating with the seal verification terminal during digital signature, so that the file receiver can identify the identity of the file sender, and the authenticity of the seal transmitted by the file sender and the authenticity of the identity of the file sender are determined. If the unique serial number of the seal verification terminal received by the file receiver does not accord with the filing information of the file sender, the file sender is proved not to be the corresponding sender claimed in the seal text.
(2) Confidentiality: in computer client software or mobile phone client software, only authorized person who legally authorizes the intelligent terminal of the seal with the document sender (namely the document sender legally holding the corresponding seal verification terminal) can carry out related digital signature on the seal and send the corresponding compressed document; similarly, only the authorized person holding the seal verification terminal of the document receiver (namely the document receiver holding the corresponding seal verification terminal legally) can open and decrypt the document. If the seal received by the document receiver is not sent out by the document sender, or the seal is tampered, or the seal is forged, the document receiver will immediately know the above-mentioned relevant situation when the digital signature is verified. Therefore, the invention can ensure the confidentiality of the seal.
(3) Integrity (non-tamper-evident): the invention can prevent the transmitted electronic file of the seal from being modified by unauthorized persons, including data insertion, deletion, modification and the like. If the printed electronic document data changes, the content of a first digital signature file formed by a first digital signature of a file sender is inconsistent with the content of a second digital signature file formed by a second digital signature of a file receiver, so that the printed electronic document data is found to be modified by an unauthorized person in the verification process of the digital signature to cause data change.
(4) Non-repudiation: because the file of the digital signature comprises the encrypted unique serial number of the seal verification terminal of the file sender, the globally unique identification number of the intelligent seal chip covered on the seal and the time stamp during the first digital signature, the validity of the seal cannot be denied after the file sender sends the seal compressed packet file, so that the promise of the file sender on the validity of the seal can be ensured, and the legal right and the benefit of the file receiver can be guaranteed.
Therefore, by adopting the method for authenticating the seal by using the digital signature function of the seal verification terminal, the file receiver not only can confirm the authenticity, validity, integrity and non-falsification of the seal, but also can confirm whether the received seal is sent by the file sender and confirm that the received seal has non-repudiation.
The above description is only for the preferred embodiment of the present invention, and is not intended to limit the scope of the present invention. That is, all equivalent changes and modifications made according to the content of the claims of the present invention should be within the technical scope of the present invention.

Claims (10)

1. The method for authenticating the seal by using the digital signature function of the seal verification terminal comprises a file sender, a seal verification terminal of the file sender, a seal verification terminal of a file receiver, the file receiver and a digital image document of the seal, and is characterized in that:
the file sender has a seal verification terminal and is connected with a computer client or a mobile phone client through the seal verification terminal;
the computer client or the mobile phone client connected with the seal verification terminal of the file sender is used for reading the encrypted unique serial number of the seal verification terminal and reading the system time of the computer client or the mobile phone client to form a time stamp of a digital signature, and is used for compressing the encrypted unique serial number of the seal verification terminal of the file sender, the time stamp of the first digital signature of the digital image document of the seal and the time stamp of the first digital signature of the digital image document of the seal to form a first digital signature file, and the time stamp, the first digital signature file and the digital image document of the seal which are packed into a compressed file together based on the encrypted unique serial number of the seal verification terminal of the file sender, the time stamp of the first digital signature of the digital image document of the seal;
the file receiver has a seal verification terminal, is connected with a computer client or a mobile phone client through the seal verification terminal, and is used for decompressing the received compressed file, performing a first digital signature time stamp on the digital image file of the seal based on the encrypted unique serial number of the seal verification terminal of the decompressed file sender, performing a second digital signature on the digital image file of the seal in the same digital signature mode to form a second digital signature file, and then comparing the decompressed first digital signature file with the second digital signature file formed by the file receiver.
2. The method for authenticating the seal impression by using the digital signature function of the seal verification terminal according to claim 1, comprising the following steps:
firstly, a file sender converts a stamped seal text into a digital image document, simultaneously reads an encrypted unique serial number corresponding to a seal verification terminal of the file sender through a computer client or a mobile phone client connected with the seal verification terminal of the file sender, reads a time stamp when the time of the computer client or the mobile phone client system forms a digital signature, and then digitally signs through an abstract algorithm based on the encrypted unique serial number of the seal verification terminal of the file sender, the time stamp of the first digital signature of the digital image document of the seal text and the digital image document of the seal text to form a first digital signature file;
secondly, the file sender compresses and packs the seal-stamped digital image document, the encrypted unique serial number of the seal verification terminal of the file sender, the time stamp of the first digital signature and the first digital signature file of the digital image document of the seal through a computer client or a mobile phone client connected with the seal verification terminal of the file sender, and sends the compressed and packed digital image document to the file receiver;
thirdly, the file receiver decompresses the received compressed file packet sent by the file sender through a computer client or a mobile phone client connected with a seal verification terminal of the file receiver to obtain a digital image document of the seal, an encrypted unique serial number of the seal verification terminal of the file sender, a time stamp for carrying out first digital signature on the digital image document of the seal and a first digital signature file;
and finally, the file receiver carries out time stamping of a first digital signature on the digital image document of the seal based on the encrypted unique serial number of the decompressed file sender seal verification terminal, and carries out a second digital signature on the digital image document of the seal by the same abstract algorithm to form a second digital signature file through a computer client or a mobile phone client which is connected with the file receiver seal verification terminal, and then compares the decompressed first digital signature file with the second digital signature file formed by the file receiver, so as to authenticate the fact that whether the digital image document of the seal is sent by the file sender, whether the digital image document of the seal is complete and whether the digital image document of the seal is falsified.
3. The method for authenticating the seal impression by using the digital signature function of the seal verification terminal according to claim 2, wherein: the seal is internally embedded with an intelligent chip, the intelligent chip is a card which is communicated in a wireless mode and has an electronic information storage function and an operation function, each intelligent chip has a globally unique identification number, the globally unique identification number of the intelligent chip is used for carrying out first digital signature together with an encrypted unique serial number of the seal verification terminal, a digital image document of a seal and a time stamp of carrying out first digital signature on the digital image document of the seal after being read and encrypted by a computer client or a mobile phone client which is connected with a seal verification terminal of a file sender, so as to form a first digital signature file, and then the encrypted unique serial number of the seal verification terminal, the digital image document of the seal, the time stamp of carrying out first digital signature on the digital image document of the seal and the first digital signature file are together carried out by the file sender through the computer client or the mobile phone client which is connected with the seal verification terminal of the file sender The client side compresses and packages the file and then sends the file to the file receiver, and the file receiver forms a second digital signature file by carrying out first digital signature on the digital image document of the seal based on the encrypted unique serial number of the seal verification terminal of the decompressed file sender, the globally unique identification number of the intelligent chip in the seal, the time stamp of the first digital signature of the digital image document of the seal and the second digital signature of the digital image document of the seal.
4. The method for authenticating the seal stamp using the digital signature function of the seal authentication terminal according to claim 2 or 3, wherein: the digest algorithm comprises a hash algorithm or a secret SM 3.
5. The method for authenticating the seal stamp using the digital signature function of the seal authentication terminal according to claim 1, 2 or 3, wherein: the seal verification terminal comprises a terminal body, wherein the terminal body comprises an information reading module, a safety control module, a central processing unit and a computer communication module; the computer communication module has a data communication function between the verification terminal and the computer client; the information reading module is used for reading chip information in the intelligent chip; the safety control module is VSOP circuit package or PSAM card package, and contains encrypted public key for decrypting and verifying the chip information read by the information reading module to confirm the validity and validity of the intelligent chip in the intelligent seal; the central processing unit supports DES, AES, RSA, SM2, SM3 and SM4 algorithms and is connected with the information reading module, the safety control module and the computer communication module; the encryption mode of the unique serial number of the seal verification terminal comprises a symmetric or asymmetric algorithm, an elliptic algorithm and national passwords SM 1-SM 4.
6. The method for authenticating the seal impression by using the digital signature function of the seal verification terminal according to claim 3, wherein: the encryption mode of the globally unique identification number of the intelligent chip inside the seal comprises a symmetric or asymmetric algorithm, an elliptic algorithm and a national secret SM 1-SM 4.
7. The method for authenticating the seal stamp using the digital signature function of the seal authentication terminal according to claim 2 or 3, wherein: the digital image file of the seal is an electronic file formed by shooting, recording and scanning the real content of the seal, and comprises character information, image information and video information.
8. The method for authenticating the seal stamp using the digital signature function of the seal authentication terminal according to claim 2 or 3, wherein: the seal includes official seal, contract seal, invoice seal or seal with legal effectiveness, personal name seal.
9. The method for authenticating the seal stamp using the digital signature function of the seal authentication terminal according to claim 2 or 3, wherein: the seal verification terminals owned by the file sender and the file receiver are provided with corresponding registration numbers, and the registration numbers are recorded in a system of an authority mechanism in charge of managing seals in China; an intelligent chip is embedded in the seal, and a global unique identification number corresponding to the intelligent chip is recorded in a system of an authority mechanism responsible for managing the seal in China.
10. The method for authenticating the seal stamp using the digital signature function of the seal authentication terminal according to claim 2 or 3, wherein: reading an encrypted unique serial number corresponding to the seal verification terminal of the file sender, carrying out first digital signature by the file sender to form a first digital signature file, carrying out first digital signature time stamping on the encrypted unique serial number of the seal verification terminal of the file sender, the digital image file of the seal and the first digital signature file by the file sender, and carrying out compression and packaging on the digital image file of the seal and the first digital signature file through a computer client or a mobile phone client connected with the seal verification terminal of the file sender; the file receiver decompresses the compressed packet and carries out the second digital signature to form a second digital signature file, and the second digital signature file is completed through a computer client or a mobile phone client connected with a seal verification terminal of the file receiver.
CN201810165642.5A 2018-02-28 2018-02-28 Method for authenticating seal by using digital signature function of seal verification terminal Active CN108400874B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810165642.5A CN108400874B (en) 2018-02-28 2018-02-28 Method for authenticating seal by using digital signature function of seal verification terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810165642.5A CN108400874B (en) 2018-02-28 2018-02-28 Method for authenticating seal by using digital signature function of seal verification terminal

Publications (2)

Publication Number Publication Date
CN108400874A CN108400874A (en) 2018-08-14
CN108400874B true CN108400874B (en) 2021-03-30

Family

ID=63095967

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810165642.5A Active CN108400874B (en) 2018-02-28 2018-02-28 Method for authenticating seal by using digital signature function of seal verification terminal

Country Status (1)

Country Link
CN (1) CN108400874B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109284618B (en) * 2018-09-28 2020-07-28 真相网络科技(北京)有限公司 Data source data verification method and system
CN112052435B (en) * 2020-09-30 2023-11-28 杭州尚尚签网络科技有限公司 CAD drawing multiuser electronic signature method
CN113282938A (en) * 2021-06-02 2021-08-20 史珺 Method for generating virtual seal in network space by using chip anti-counterfeiting seal and application

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1980121B (en) * 2005-11-29 2015-04-01 北京书生国际信息技术有限公司 Electronic signing mobile terminal, system and method
US20130091361A1 (en) * 2009-12-18 2013-04-11 Texas Instruments Incorporated Minimizing the Amount of Time Stamp Information Reported With Instrumentation Data
CN102509142A (en) * 2011-11-12 2012-06-20 程飞 Anti-counterfeiting method for verifying seal using facts and seal impression authenticity
CN105591750B (en) * 2015-10-30 2018-12-25 中国银联股份有限公司 The generation method that signs electronically and system

Also Published As

Publication number Publication date
CN108400874A (en) 2018-08-14

Similar Documents

Publication Publication Date Title
JP4638990B2 (en) Secure distribution and protection of cryptographic key information
US8285991B2 (en) Electronically signing a document
US6912659B2 (en) Methods and device for digitally signing data
US20020026578A1 (en) Secure usage of digital certificates and related keys on a security token
CN108092779A (en) A kind of method and device for realizing electronic signature
CA2232170A1 (en) Document authentication system and method
US20070226507A1 (en) Method and System for Depositing Digital Works, A Corresponding Computer Program, and a Corresponding Computer-Readable Storage Medium
CN106953732B (en) Key management system and method for chip card
CN108400874B (en) Method for authenticating seal by using digital signature function of seal verification terminal
CN113824564A (en) Online signing method and system based on block chain
JPH10224345A (en) Cipher key authentication method for chip card and certificate
JPH10135943A (en) Portable information storage medium, verification method and verification system
CN113452526B (en) Electronic file certification method, verification method and corresponding devices
CN115065480A (en) Electronic contract system and signing method based on block chain certificate storage
JP2003169051A (en) Electronic seal system
JPH09223210A (en) Portable information storage medium and authentication method and authentication system using the same
CN108263105A (en) A kind of intelligent antifaking method for seal
CN108322311B (en) Method and device for generating digital certificate
CN112583772A (en) Data acquisition and storage platform
CN108200083B (en) Method for authenticating seal by using seal verification terminal
CN111539032B (en) Electronic signature application system resistant to quantum computing disruption and implementation method thereof
CN113486998A (en) Method for generating and verifying anti-counterfeiting mark of stamped file based on chip stamp
CN114117392A (en) Security verification code obtaining method based on paillier encryption
CN207731284U (en) A kind of verification terminal for intelligent seal
Bakker Mutual authentication with smart cards

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant