CN109194654B - Electronic official seal management and control system and method based on certificate chain technology - Google Patents

Electronic official seal management and control system and method based on certificate chain technology Download PDF

Info

Publication number
CN109194654B
CN109194654B CN201811039654.XA CN201811039654A CN109194654B CN 109194654 B CN109194654 B CN 109194654B CN 201811039654 A CN201811039654 A CN 201811039654A CN 109194654 B CN109194654 B CN 109194654B
Authority
CN
China
Prior art keywords
official seal
electronic official
capacitor
server
electronic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811039654.XA
Other languages
Chinese (zh)
Other versions
CN109194654A (en
Inventor
李俊
张琴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanxi Texin Huanyu Information Technology Co ltd
Original Assignee
Shanxi Texin Huanyu Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanxi Texin Huanyu Information Technology Co ltd filed Critical Shanxi Texin Huanyu Information Technology Co ltd
Priority to CN201811039654.XA priority Critical patent/CN109194654B/en
Publication of CN109194654A publication Critical patent/CN109194654A/en
Application granted granted Critical
Publication of CN109194654B publication Critical patent/CN109194654B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses an electronic official seal management and control system and method based on a certificate chain technology, belonging to the technical field of electronic official seal management and control of the certificate chain technology; the technical problems to be solved are as follows: providing an electronic official seal management and control system and method based on a certificate chain technology; the technical scheme adopted for solving the technical problems is as follows: the system comprises an electronic official seal management and control terminal, an electronic official seal server, an identity verification server and a certificate verification server; the electronic official seal management and control terminal is particularly a handheld mobile operation terminal, the main body is composed of a shell, an LCD display screen, a keyboard and a camera are arranged on the front face of the shell, a portable scanner is hung on the side face of the shell in an externally-hung mode, and a port of a printer is further arranged at the bottom of the shell; a control circuit board is arranged in the shell, a central controller is integrated on the control circuit board, and the central controller is respectively connected with an LCD display screen, a keyboard, a camera, a portable scanner and a printer through wires; the invention is applied to the field of electronic official seal management and control.

Description

Electronic official seal management and control system and method based on certificate chain technology
Technical Field
The invention discloses an electronic official seal management and control system and method based on a certificate chain technology, and belongs to the technical field of electronic official seal management and control of the certificate chain technology.
Background
The seal is taken as a necessary link of contract signing and real name authentication, and particularly, the seal is protected in enterprises and public institutions; the unique effect of the seal makes the status of the seal in law important, and the protection of the seal safety is also indistinct, so that the seal is urgently required to be protected in an efficient, convenient and safe way.
The traditional seal has the problems of imitation, random use, theft and the like, has low safety and lacks supervision and protection, and brings irrecoverable loss to companies and individuals; the traditional seal can not meet the requirement of information security in the Internet era, the electronic official seal is based on the digital signature technology, the electronic official seal is difficult to counterfeit, has uniqueness and non-repudiation, and the security is improved to a great extent; there are few companies currently working on electronic official seal research in China, and there is a large gap in the research in the field.
Disclosure of Invention
The invention aims to overcome the defects in the prior art, and solves the technical problems that: providing an electronic official seal management and control system and method based on a certificate chain technology; in order to solve the technical problems, the invention adopts the following technical scheme: electronic official seal management and control system based on certificate chain technique includes: the system comprises an electronic official seal management and control terminal, an electronic official seal server, an identity verification server and a certificate verification server;
the electronic official seal management and control terminal is particularly a handheld mobile operation terminal, the main body is composed of a shell, an LCD display screen, a keyboard and a camera are arranged on the front face of the shell, a portable scanner is hung on the side face of the shell in an externally-hung mode, and a port of a printer is further arranged at the bottom of the shell;
a control circuit board is arranged in the shell, a central controller is integrated on the control circuit board, and the central controller is respectively connected with an LCD display screen, a keyboard, a camera, a portable scanner and a printer through wires;
the central controller is also connected with a wireless communication module and a power supply module;
the wireless communication module is respectively in wireless connection with the electronic official seal server, the identity verification server and the certificate verification server through a wireless network.
The method comprises the specific steps of an electronic official seal system personal registration method:
step one: the user operates the electronic official seal management and control terminal to enter a registration page to apply for opening the electronic official seal service;
step two: the electronic official seal server acquires the mobile phone number of the user and the IMEI code of mobile phone equipment and verifies whether the mobile phone numbers are consistent; if the verification is consistent, the electronic official seal server performs authorization verification on the user;
step three: if the authorization verification is passed, the electronic official seal server initiates an enterprise electronic license record request to the certificate verification server through wireless communication;
step four: a user inputs enterprise license information by using a keyboard and a portable scanner, and a certificate verification server carries out auditing on the acquired enterprise license information; if the verification is passed, the certificate verification server generates an enterprise electronic certificate and stores the generated record;
step five: the identity verification server detects biological data through the camera to obtain a real-time face photo of the user, compares the real-time face photo with the face photo of the identity card, and stores a comparison record;
step six: if the comparison is successful, generating a unique electronic official seal identification code by combining the identity information of a legal person, the identity information of a user and the electronic license of an enterprise through an encryption algorithm and a random number in a combination mode at the electronic official seal server; the generated electronic official seal is sent to an electronic official seal management and control terminal; meanwhile, the electronic official seal server marks that the electronic official seal service is opened, and registration is successful.
The method comprises the specific steps of an electronic official seal system third party application platform registration method:
step one: the third party application platform applies for opening the electronic official seal service; an operator uses an electronic official seal management and control terminal to input an opened application name, an ICP record number, a company name and a unified credit code;
step two: the electronic official seal server acquires the mobile phone number of the operator and the IMEI code of mobile phone equipment, verifies whether the mobile phone number is consistent, and stores a verification record; if the machine number verification is consistent, the certificate verification server carries out verification and verification on the certificate information of the enterprise, and a verification record is saved;
step three: if the authentication is passed, the identity authentication server performs authorization authentication on the operator, and obtains a real-time face photo of the operator through scanning by a camera, performs consistency comparison with the face photo of the identity card, and stores a comparison record;
step four: if the comparison is consistent, the electronic official seal server marks the application official seal service opening of the third party platform, and generates an unique electronic official seal two-dimensional code of the third party application platform by combining an encryption algorithm with a random number combination mode through the identification code of the application platform, the identity card information of an operator and the face photo; and storing the generated and used record, and sending the generated electronic official seal of the third party application platform to the electronic official seal management and control terminal.
The method comprises the following specific steps of an electronic official seal system using method:
step one: an operator scans an electronic official seal two-dimensional code of a third party application platform at an electronic official seal management and control terminal;
step two: the electronic official seal server acquires the mobile phone number and the IMEI code of mobile phone equipment of an operator, performs machine number consistency verification, and stores verification records; if the verification is passed, the electronic official seal server searches whether the application platform opens the electronic official seal application service in the open record library;
step three: if the electronic official seal service is searched, the electronic official seal server initiates an official seal use request to the certificate verification server through wireless communication;
step four: the certificate verification server carries out auditing on the enterprise certificate information, and generates a unique electronic certificate if the auditing is passed;
step five: the identity verification server compares the obtained face photo of the operator with the face photo of the identity card in consistency, and stores a comparison record;
step six: if the comparison is successful, the electronic official seal server generates an enterprise electronic official seal of the application platform by combining the identity information of the legal person, the identity information of the operator and the enterprise electronic license information through an encryption algorithm and a random number combination mode, stores the generation and use records, and returns the generated electronic official seal to the electronic official seal server and the third party application platform.
Compared with the prior art, the invention has the following beneficial effects: the invention provides a set of electronic official seal management and control system, wherein an electronic official seal server is used for receiving an electronic official seal request initiated by a client, carrying out multi-center authentication on an electronic official seal operator through an identity authentication server and a certificate authentication server, generating a unique electronic official seal by combining legal identity information, operator identity information and enterprise license information in a random number combination mode through an encryption algorithm, and then transmitting official seal data back to a management and control terminal.
Drawings
The invention is further described below with reference to the accompanying drawings:
fig. 1 is a schematic structural diagram of an electronic official seal management and control terminal according to the present invention;
FIG. 2 is a schematic circuit diagram of the present invention;
fig. 3 is a circuit diagram of a wireless communication module of the present invention;
FIG. 4 is a circuit diagram of a power module of the present invention;
FIG. 5 is a flow chart of an embodiment of a personal registration method of the present invention;
FIG. 6 is a flowchart of a third party application platform registration method of the present invention;
FIG. 7 is a flow chart of an embodiment of the method of the present invention;
in the figure: the electronic official seal management and control terminal 1, the electronic official seal server 2, the identity verification server 3, the certificate verification server 4, the shell 5, the LCD display screen 6, the keyboard 7, the camera 8, the portable scanner 9, the printer 10, the central controller 11, the wireless communication module 12 and the power module 13.
Detailed Description
As shown in fig. 1 to 4, the present invention provides an electronic official seal management and control system based on a certificate chain technology, including: the electronic official seal management and control terminal 1, the electronic official seal server 2, the identity verification server 3 and the certificate verification server 4;
the electronic official seal management and control terminal 1 is a hand-held mobile operation terminal, the main body is composed of a shell 5, an LCD display screen 6, a keyboard 7 and a camera 8 are arranged on the front face of the shell 5, a portable scanner 9 is hung on the side face of the shell 5 in an externally-hung mode, and a port of a printer 10 is further arranged at the bottom of the shell 5;
a control circuit board is arranged in the shell 5, a central controller 11 is integrated on the control circuit board, and the central controller 11 is respectively connected with an LCD display screen 6, a keyboard 7, a camera 8, a portable scanner 9 and a printer 10 through wires;
the central controller 11 is also connected with a wireless communication module 12 and a power module 13;
the wireless communication module 12 is respectively in wireless connection with the electronic official seal server 2, the identity verification server 3 and the certificate verification server 4 through wireless networks;
the chip used by the wireless communication module 12 is a wireless communication chip U1, and the circuit structure of the wireless communication module 12 is as follows:
the 1 pin, the 2 pin, the 3 pin, the 4 pin, the 5 pin and the 6 pin of the wireless communication chip U1 are connected with the signal output end of the central controller 11;
the 7 pin of the wireless communication chip U1 is connected with a 3.3V input power supply;
the 8 pin of the wireless communication chip U1 is grounded;
the 9 pins of the wireless communication chip U1 are connected with one end of the crystal oscillator X1 in parallel, one end of the resistor R5 is connected with one end of the capacitor C9, and the other end of the capacitor C9 is grounded;
the 10 pins of the wireless communication chip U1 are connected with the other end of the crystal oscillator X1 in parallel, the other end of the resistor R5 is connected with one end of the capacitor C10, and the other end of the capacitor C10 is grounded;
the 11 pins of the wireless communication module U1 are sequentially connected with one end of a capacitor C11 in parallel, one end of a capacitor C12 is connected with one end of an inductor L3, and the other ends of the capacitors C11 and C12 are grounded;
the 12 pins of the wireless communication module U1 are connected with one end of an inductor L2 in parallel, and one end of a capacitor C15 is connected with the other end of the inductor L3;
the other end of the inductor L1 is connected with one end of the capacitor C14 in parallel with one end of the capacitor C6, the other end of the capacitor C5 is connected with the communication antenna E1 in parallel with one end of the capacitor C6, and the other ends of the capacitors C14 and C6 are grounded;
the 14 pin of the wireless communication module U1 is grounded;
the 15 pins of the wireless communication module U1 are connected with the 18 pins of the wireless communication module U1 in parallel, one end of the capacitor C3 is connected with a 3.3V input power supply after one end of the capacitor C2, and the other ends of the capacitors C3 and C2 are grounded;
the 16 pin of the wireless communication module U1 is connected with one end of the resistor R2;
the 17 pin of the wireless communication module U1 is connected with the other end of the resistor R2 in parallel and then grounded;
the pin 19 of the wireless communication module U1 is connected with one end of the capacitor C4;
and the other end of the capacitor C4 is connected with the 20 pins of the wireless communication module U1 in parallel and then grounded.
The chips used by the power supply module 13 are a voltage stabilizer U2 and a voltage stabilizer U3, and the circuit structure of the power supply module 13 is as follows:
the 1 pin of the voltage stabilizer U2 is connected with one end of the capacitor C21 in parallel and then is connected with a 12V input power supply, the 2 pin of the voltage stabilizer U2 is connected with one end of the capacitor C22 in parallel, the positive electrode of the capacitor C23 is connected with the 5V power supply output end in parallel, the 3 pin of the voltage stabilizer U2 is connected with the other end of the capacitor C21 in parallel, the other end of the capacitor C22 is grounded after the negative electrode of the capacitor C23 is connected with the ground;
the 3 feet of the voltage stabilizer U3 are connected with one end of the capacitor C24 in parallel and then are connected with a 5V input power supply, the 2 feet of the voltage stabilizer U3 are connected with one end of the capacitor C25 in parallel and then are connected with the 3.3V power supply output end, the 1 feet of the voltage stabilizer U3 are connected with the other end of the capacitor C24 in parallel and then are grounded after being connected with the other end of the capacitor C25 and the other end of the capacitor C26.
The model of the wireless communication chip U1 is NRF24L01, the model of the voltage stabilizer U2 is 78L05, and the model of the voltage stabilizer U3 is SPX1117.
The invention relates to an electronic official seal management and control system and method based on a certificate chain technology, comprising an electronic official seal management and control terminal 1, an electronic official seal server 2, an identity verification server 3 and a certificate verification server 4; the electronic official seal management and control terminal 1 establishes a data connection relationship with the electronic official seal server 3, the identity verification server 4 and the certificate verification server 5 through wireless communication; the electronic official seal management and control terminal 1 performs multi-center verification on an electronic official seal operator through the electronic official seal server 2, the identity verification server 3 and the certificate verification server 4, and the identity verification server 3 combines legal identity information, operator identity information and enterprise license information in a random number combination mode through an encryption algorithm to generate a unique electronic official seal.
In the flowchart of the embodiment shown in fig. 5, a personal registration method of an electronic official seal system of a certificate chain technology is implemented according to the following steps:
in step 200, a user applies for opening an electronic official seal service function by using a management and control terminal, and clicks an opening button at a client;
in step 210, the electronic official seal server acquires the mobile phone number and IMEI code of the mobile phone equipment of the user, judges whether the information of the mobile phone number is reserved or not, and verifies whether the mobile phone number is consistent if reserved in the database;
in step 220, if the user number information is verified to be consistent, the electronic official seal server performs authorization verification on the user, and checks whether authorization information exists in an authorization database;
in step 230, if the authorization verification is passed, the electronic official seal server initiates an enterprise license information verification request to the certificate verification server through wireless communication; a user inputs enterprise license information at an electronic official seal management and control terminal, and a certificate verification server carries out auditing on the acquired enterprise license information; if the verification is passed, generating an enterprise electronic license at the certificate verification server, and storing the generated record;
in step 240, the authentication server will turn on the camera to perform living body detection, obtain a real-time face photo of the user, and compare with the face photo of the identity card, and store a comparison record;
in step 250, if the face information of the user is successfully compared, generating a unique electronic official seal identification code by combining the identity information of the legal person, the identity information of the user and the enterprise electronic license through an encryption algorithm and a random number combination mode in the electronic official seal server; returning the generated electronic official seal to the electronic official seal management and control terminal; the electronic official seal server marks that the electronic official seal service is opened, and the registration is successful.
In the flowchart of the embodiment shown in fig. 6, the third party application platform registration method of the electronic official seal management and control system and method based on the certificate chain technology is implemented according to the following steps:
in step 300, a third party application platform applies for opening an electronic official seal service; an operator uses a management and control terminal to input an opened application name, an ICP record number, a company name and a unified credit code;
in step 310, the electronic official seal server acquires the mobile phone number of the operator and the IMEI code of mobile phone equipment, verifies whether the mobile phone numbers are consistent, and stores a verification record;
in step 320, if the machine number verification is consistent, the certificate verification server performs audit verification on the license information of the enterprise, and stores a verification record;
in step 330, if the license information is verified, the authentication server performs authorization verification on the operator, and obtains a real-time face photo of the operator through scanning of the camera, performs consistency comparison with the face photo of the identity card, and stores a comparison record;
in step 340, if the comparison is consistent, the electronic official seal server identifies the third party application platform to open the official seal service, the identification code of the application platform, the identity card information of the operator and the face photo are combined with a random number through an encryption algorithm to generate a unique electronic official seal two-dimensional code of the third party application platform, the generated and used record is stored, and the generated electronic official seal of the third party application platform is returned to the management and control terminal.
In the flowchart of the embodiment shown in fig. 7, a method for using an electronic official seal system of a certificate chain technology is implemented according to the following steps:
in step 400, an operator scans an electronic official seal two-dimensional code of a third party application platform at a management and control terminal;
in step 401, the electronic official seal server acquires the mobile phone number and IMEI code of mobile phone equipment of an operator, performs machine number consistency verification, and stores verification records;
in step 402, if the machine number passes verification, the electronic official seal server searches whether the application platform opens the electronic official seal application service in the open record library;
in step 403, if the electronic official seal service is searched, the electronic official seal server initiates an official seal use request to the certificate verification server through wireless communication; the certificate verification server carries out auditing on the enterprise certificate information, and generates a unique electronic certificate if the auditing is passed;
in step 404, the identity verification server compares the obtained face photo of the operator with the face photo of the identity card in consistency, and stores a comparison record;
in step 405, if the face of the operator is successfully compared, the identity information of the legal person, the identity information of the operator and the electronic license information of the enterprise are generated by the electronic official seal server through a combination mode of an encryption algorithm and a random number, the generated electronic official seal of the application platform is stored and used, and the generated electronic official seal is returned to the electronic official seal management terminal and the third party application platform.
The examples described above represent only a few embodiments of the present invention and are not to be construed as limiting the scope of the invention. It should be noted that it will be apparent to those skilled in the art that several variations and modifications can be made without departing from the spirit of the invention, which are all within the scope of the invention. Accordingly, the scope of protection of the present patent should be determined by the appended claims.

Claims (1)

1. Electronic official seal management and control system based on certificate chain technology, its characterized in that includes: an electronic official seal management and control terminal (1), an electronic official seal server (2), an identity verification server (3) and a certificate verification server (4);
the electronic official seal management and control terminal (1) is a handheld mobile operation terminal, the main body is composed of a shell (5), an LCD display screen (6), a keyboard (7) and a camera (8) are arranged on the front face of the shell (5), a portable scanner (9) is hung on the side face of the shell (5) in an externally-hung mode, and a port of a printer (10) is further formed in the bottom of the shell (5);
a control circuit board is arranged in the shell (5), a central controller (11) is integrated on the control circuit board, and the central controller (11) is respectively connected with an LCD display screen (6), a keyboard (7), a camera (8), a portable scanner (9) and a printer (10) through wires;
the central controller (11) is also connected with a wireless communication module (12) and a power supply module (13);
the wireless communication module (12) is respectively in wireless connection with the electronic official seal server (2), the identity verification server (3) and the certificate verification server (4) through a wireless network;
the chip that wireless communication module (12) used is wireless communication chip U1, wireless communication chip U1's model is NRF24L01, the circuit structure of wireless communication module (12) is:
the 1 pin, the 2 pin, the 3 pin, the 4 pin, the 5 pin and the 6 pin of the wireless communication chip U1 are connected with the signal output end of the central controller (11);
the 7 pin of the wireless communication chip U1 is connected with a 3.3V input power supply;
the 8 pin of the wireless communication chip U1 is grounded;
the 9 pins of the wireless communication chip U1 are connected with one end of the crystal oscillator X1 in parallel, one end of the resistor R5 is connected with one end of the capacitor C9, and the other end of the capacitor C9 is grounded;
the 10 pins of the wireless communication chip U1 are connected with the other end of the crystal oscillator X1 in parallel, the other end of the resistor R5 is connected with one end of the capacitor C10, and the other end of the capacitor C10 is grounded;
the 11 pins of the wireless communication module U1 are sequentially connected with one end of a capacitor C11 in parallel, one end of a capacitor C12 is connected with one end of an inductor L3, and the other ends of the capacitors C11 and C12 are grounded;
the 12 pins of the wireless communication module U1 are connected with one end of an inductor L2 in parallel, and one end of a capacitor C15 is connected with the other end of the inductor L3;
the other end of the inductor L1 is connected with one end of the capacitor C14 in parallel with one end of the capacitor C6, the other end of the capacitor C5 is connected with the communication antenna E1 in parallel with one end of the capacitor C6, and the other ends of the capacitors C14 and C6 are grounded;
the 14 pin of the wireless communication module U1 is grounded;
the 15 pins of the wireless communication module U1 are connected with the 18 pins of the wireless communication module U1 in parallel, one end of the capacitor C3 is connected with a 3.3V input power supply after one end of the capacitor C2, and the other ends of the capacitors C3 and C2 are grounded;
the 16 pin of the wireless communication module U1 is connected with one end of the resistor R2;
the 17 pin of the wireless communication module U1 is connected with the other end of the resistor R2 in parallel and then grounded;
the pin 19 of the wireless communication module U1 is connected with one end of the capacitor C4;
the other end of the capacitor C4 is connected in parallel with the 20 pins of the wireless communication module U1 and then grounded;
the chip that power module (13) used is stabiliser U2 and stabiliser U3, stabiliser U2's model is 78L05, stabiliser U3's model is SPX1117, the circuit structure of power module (13) is:
the 1 pin of the voltage stabilizer U2 is connected with one end of the capacitor C21 in parallel and then is connected with a 12V input power supply, the 2 pin of the voltage stabilizer U2 is connected with one end of the capacitor C22 in parallel, the positive electrode of the capacitor C23 is connected with the 5V power supply output end in parallel, the 3 pin of the voltage stabilizer U2 is connected with the other end of the capacitor C21 in parallel, the other end of the capacitor C22 is grounded after the negative electrode of the capacitor C23 is connected with the ground;
the 3-pin of the voltage stabilizer U3 is connected with one end of the capacitor C24 in parallel and then is connected with a 5V input power supply, the 2-pin of the voltage stabilizer U3 is connected with one end of the capacitor C25 in parallel and then is connected with the 3.3V power supply output end, the 1-pin of the voltage stabilizer U3 is connected with the other end of the capacitor C24 in parallel and then is grounded after being connected with the other end of the capacitor C25 and the other end of the capacitor C26;
the method for managing and controlling the electronic official seal by adopting the electronic official seal management and control system based on the certificate chain technology comprises an electronic official seal system personal registration method, an electronic official seal system third party application platform registration method and an electronic official seal system use method;
the personal registration method of the electronic official seal system comprises the following specific steps:
step one: the user operates the electronic official seal management and control terminal (1) to enter a registration page to apply for opening the electronic official seal service;
step two: the electronic official seal server (2) acquires the mobile phone number and the IMEI code of mobile phone equipment of a user and verifies whether the mobile phone numbers are consistent; if the verification is consistent, the electronic official seal server (2) performs authorization verification on the user;
step three: if the authorization verification is passed, the electronic official seal server (2) initiates an enterprise electronic license record request to the certificate verification server (4) through wireless communication;
step four: a user inputs enterprise license information by using a keyboard (7) and a portable scanner (9), and a certificate verification server (4) carries out auditing on the acquired enterprise license information; if the verification is passed, the certificate verification server (4) generates an enterprise electronic certificate and stores the generated record;
step five: the identity verification server (3) detects biological data through the camera (8), acquires a real-time face photo of a user, compares the real-time face photo with the face photo of the identity card, and stores a comparison record;
step six: if the comparison is successful, generating a unique electronic official seal identification code by combining the identity information of a legal person, the identity information of a user and the electronic license of an enterprise through an encryption algorithm and a random number in a combination mode at an electronic official seal server (2); the generated electronic official seal is sent to an electronic official seal management and control terminal (1); meanwhile, the electronic official seal server (2) identifies that the electronic official seal service is opened, and the registration is successful;
the registration method of the third party application platform of the electronic official seal system comprises the following specific steps:
step one: the third party application platform applies for opening the electronic official seal service; an operator uses an electronic official seal management and control terminal (1) to input an opened application name, an ICP record number, a company name and a unified credit code;
step two: the electronic official seal server (2) acquires the mobile phone number and the IMEI code of mobile phone equipment of an operator, verifies whether the mobile phone number is consistent, and stores a verification record; if the machine number verification is consistent, the certificate verification server (4) carries out audit verification on the certificate information of the enterprise, and a verification record is stored;
step three: if the authentication is passed, the identity authentication server (3) performs authorization authentication on the operator, scans and acquires a real-time face photo of the operator through the camera (8), performs consistency comparison with the face photo of the identity card, and stores a comparison record;
step four: if the comparison is consistent, the electronic official seal server (2) identifies the application official seal service opening of the third party platform, and generates an unique electronic official seal two-dimensional code of the third party application platform by combining an encryption algorithm with a random number combination mode through the identification code of the application platform, the identity card information of an operator and the face photo; the method comprises the steps of storing a generation record and a use record, and sending an electronic official seal of a generated third party application platform to an electronic official seal management and control terminal (1);
the using method of the electronic official seal system comprises the following specific steps:
step one: an operator scans an electronic official seal two-dimensional code of a third party application platform at an electronic official seal management and control terminal (1);
step two: the electronic official seal server (2) acquires the mobile phone number and the mobile phone equipment IMEI code of an operator, performs machine number consistency verification, and stores verification records; if the verification is passed, the electronic official seal server (2) searches whether the application platform opens the electronic official seal application service in the open record library;
step three: if the electronic official seal service is searched, the electronic official seal server (2) initiates an official seal use request to the certificate verification server (4) through wireless communication;
step four: the certificate verification server (4) carries out auditing on the enterprise certificate information, and generates a unique electronic certificate if the auditing is passed;
step five: the identity verification server (3) compares the obtained face photo of the operator with the face photo of the identity card in consistency, and stores a comparison record;
step six: if the comparison is successful, the electronic official seal server (2) generates an enterprise electronic official seal of the application platform by combining the identity information of a legal person, the identity information of an operator and the electronic license information of the enterprise through an encryption algorithm and a random number combination mode, stores the generated and used record, and returns the generated electronic official seal to the electronic official seal server (2) and the third party application platform.
CN201811039654.XA 2018-09-06 2018-09-06 Electronic official seal management and control system and method based on certificate chain technology Active CN109194654B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811039654.XA CN109194654B (en) 2018-09-06 2018-09-06 Electronic official seal management and control system and method based on certificate chain technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811039654.XA CN109194654B (en) 2018-09-06 2018-09-06 Electronic official seal management and control system and method based on certificate chain technology

Publications (2)

Publication Number Publication Date
CN109194654A CN109194654A (en) 2019-01-11
CN109194654B true CN109194654B (en) 2024-02-02

Family

ID=64915179

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811039654.XA Active CN109194654B (en) 2018-09-06 2018-09-06 Electronic official seal management and control system and method based on certificate chain technology

Country Status (1)

Country Link
CN (1) CN109194654B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110598531A (en) * 2019-07-30 2019-12-20 云南昆钢电子信息科技有限公司 Method and system for recognizing electronic seal based on face of mobile terminal
CN113032767A (en) * 2021-03-24 2021-06-25 胡金钱 Authentication management method and authentication management terminal device
CN113255505A (en) * 2021-05-20 2021-08-13 中国联合网络通信集团有限公司 Certificate photo generation method, device, equipment and storage medium

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN202181787U (en) * 2011-07-22 2012-04-04 淮安三爱网络科技有限公司 Two-locking and one-sealing system of money case
CN204101969U (en) * 2014-09-15 2015-01-14 国家电网公司 The communicating circuit of intelligent server security control terminal device
CN104506485A (en) * 2014-11-13 2015-04-08 青岛微智慧信息有限公司 Identity authentication technology of mobile internet ratepaying terminal
CN204250227U (en) * 2014-12-12 2015-04-08 三峡大学 The wireless steering indicating light of a kind of mountain bike based on speech recognition and forewarn system
CN104980275A (en) * 2014-04-10 2015-10-14 吴小龙 Two-dimension code-based digital signature authentication scheme allowing proxy signing
CN204991129U (en) * 2015-08-07 2016-01-20 南京信息工程大学 Audio player based on wireless control
CN106373288A (en) * 2016-11-03 2017-02-01 深圳市亚略特生物识别科技有限公司 Certificate handling self-service terminal
CN206557977U (en) * 2017-01-18 2017-10-13 广州科坦电子技术有限公司 A kind of distributed wireless path control deivce
CN107682545A (en) * 2017-09-28 2018-02-09 山西特信环宇信息技术有限公司 Testimony of a witness machine in-one handset terminal system and operating method based on biological identification technology
CN107704912A (en) * 2017-09-28 2018-02-16 山西特信环宇信息技术有限公司 A kind of electronic certificate system and operating method based on biological identification technology
CN207067409U (en) * 2017-08-30 2018-03-02 成都航空职业技术学院 A kind of unmanned plane remains searching device
CN108108611A (en) * 2018-02-05 2018-06-01 胡金钱 A kind of intelligent seal for carrying intelligent chip

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN202181787U (en) * 2011-07-22 2012-04-04 淮安三爱网络科技有限公司 Two-locking and one-sealing system of money case
CN104980275A (en) * 2014-04-10 2015-10-14 吴小龙 Two-dimension code-based digital signature authentication scheme allowing proxy signing
CN204101969U (en) * 2014-09-15 2015-01-14 国家电网公司 The communicating circuit of intelligent server security control terminal device
CN104506485A (en) * 2014-11-13 2015-04-08 青岛微智慧信息有限公司 Identity authentication technology of mobile internet ratepaying terminal
CN204250227U (en) * 2014-12-12 2015-04-08 三峡大学 The wireless steering indicating light of a kind of mountain bike based on speech recognition and forewarn system
CN204991129U (en) * 2015-08-07 2016-01-20 南京信息工程大学 Audio player based on wireless control
CN106373288A (en) * 2016-11-03 2017-02-01 深圳市亚略特生物识别科技有限公司 Certificate handling self-service terminal
CN206557977U (en) * 2017-01-18 2017-10-13 广州科坦电子技术有限公司 A kind of distributed wireless path control deivce
CN207067409U (en) * 2017-08-30 2018-03-02 成都航空职业技术学院 A kind of unmanned plane remains searching device
CN107682545A (en) * 2017-09-28 2018-02-09 山西特信环宇信息技术有限公司 Testimony of a witness machine in-one handset terminal system and operating method based on biological identification technology
CN107704912A (en) * 2017-09-28 2018-02-16 山西特信环宇信息技术有限公司 A kind of electronic certificate system and operating method based on biological identification technology
CN108108611A (en) * 2018-02-05 2018-06-01 胡金钱 A kind of intelligent seal for carrying intelligent chip

Also Published As

Publication number Publication date
CN109194654A (en) 2019-01-11

Similar Documents

Publication Publication Date Title
CN110276588B (en) Electronic signature authentication method and device and computer readable storage medium
CN104994114B (en) A kind of identity authorization system and method based on electronic ID card
CN106688004B (en) Transaction authentication method and device, mobile terminal, POS terminal and server
CN109194654B (en) Electronic official seal management and control system and method based on certificate chain technology
CN107004080A (en) Environment sensing security token
CN108989346A (en) The effective identity trustship agility of third party based on account concealment authenticates access module
CN103679436A (en) Electronic contract security system and method based on biological information identification
WO2022228106A1 (en) Enterprise number and enterprise code management method, and enterprise number and enterprise code management terminal apparatus
CN110826043A (en) Digital identity application system and method, identity authentication system and method
CN1805339A (en) Digital signature supporting personal trusted device and its method for implementing signature
CN102880955A (en) Highly-safe fingerprint payment method
CN101808077B (en) Information security input processing system and method and smart card
CN101741565A (en) Method and system for transmitting IC (integrated circuit)-card application data
CN103582184A (en) Double-card smart phone high in safety performance
CN1655505A (en) Bank cashier safety system and method
CN104935550A (en) Intelligent electronic commerce user management system technique and operating method thereof
WO2016086708A1 (en) Payment verification method, apparatus and system
CN1655161A (en) Business delivery certification system
CN207097130U (en) A kind of Traffic Accident Disposing self-service machine
CN105635156A (en) Large distributed financial terminal system
CN109583977A (en) A kind of certificate chain house pre-sale permit electronics license system and its application method
CN204392264U (en) A kind of finger-print type dynamic password authentication Apparatus and system based on Bluetooth communication
CN208673379U (en) Safety certification device and system
CN106485100A (en) A kind of method of internet computer software lock and its service system
CN109257345A (en) Real-name network authentication system and method based on certificate chain technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant