CN109583158B - Electronic license copy generation method based on dynamic watermark - Google Patents

Electronic license copy generation method based on dynamic watermark Download PDF

Info

Publication number
CN109583158B
CN109583158B CN201811362203.XA CN201811362203A CN109583158B CN 109583158 B CN109583158 B CN 109583158B CN 201811362203 A CN201811362203 A CN 201811362203A CN 109583158 B CN109583158 B CN 109583158B
Authority
CN
China
Prior art keywords
electronic license
watermark
signature
picture
dynamic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811362203.XA
Other languages
Chinese (zh)
Other versions
CN109583158A (en
Inventor
吴浩
肖伟
汪翔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Linewell Software Co Ltd
Original Assignee
Linewell Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Linewell Software Co Ltd filed Critical Linewell Software Co Ltd
Priority to CN201811362203.XA priority Critical patent/CN109583158B/en
Publication of CN109583158A publication Critical patent/CN109583158A/en
Application granted granted Critical
Publication of CN109583158B publication Critical patent/CN109583158B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The invention relates to a dynamic watermark-based electronic license copy generation method, which specifically comprises the following steps: providing an electronic license A and a dynamic watermark picture; calculating a digital abstract e according to the dynamic watermark picture and the electronic license A, and adding the dynamic watermark picture to the electronic license A to obtain an electronic license file B; reading the certificate platform certificate, and generating a watermark seal signature according to the digital abstract e; adding the watermark seal signature data into the electronic license file B through an Xml signature grammar to obtain an electronic license C with a watermark seal; the client downloads the electronic license file C with the watermark seal to obtain an electronic license copy; an electronic license copy is provided to the office. The invention can ensure the authenticity, the security and the uniqueness of the electronic license copy.

Description

Electronic license copy generation method based on dynamic watermark
Technical Field
The invention relates to the field of dynamic watermarking of electronic certificates, in particular to a method for generating copies of electronic certificates based on dynamic watermarking.
Background
The electronic license refers to various electronic documents such as identity cards, wedding cards, bank repayment flow certificates, business licenses and the like which are legal by each unit and have legal efficacy. The electronic license copy is a trusted electronic license file generated by the electronic license library according to the electronic license script, the file not only contains necessary information for expressing the electronic license, but also contains reason information for applying to make the copy, the electronic license copy is usually used as an archive file of the electronic license by a license application unit, and the authenticity, the effectiveness, the reliability and the practicability of the copy are particularly important. The electronic signature is a representation form of the electronic signature, the electronic signature operation is converted into the same visual effect as the paper file stamping operation by utilizing an image processing technology, and meanwhile, the authenticity and the integrity of the electronic information and the non-repudiation of a signer are ensured by utilizing the electronic signature technology. The digital signature is a digital string which cannot be forged by others only generated by the sender of the information, and is also a valid proof for the authenticity of the information sent by the sender of the information.
In the prior art, license application content information is overlapped on the coverage of the electronic license to form an electronic license application copy visual book, and corresponding application copy non-coverage area information is further stored in a non-coverage information area of the license application copy according to categories; and classifying, signing and encrypting the visible book and the non-illuminated area information on the application copy. The electronic license is divided into the information of the illumination area and the information of the non-illumination area, signature encryption is respectively carried out, and a safe generation method of the copy is provided. On one hand, the specific operability is not strong, a user temporarily determines a visible book non-illumination area, multiple visible books can appear on the same license, and the validity and the authenticity of the copy are difficult to embody in visual experience; on the other hand, the electronic license copy is inconvenient to check in a real use scene, and the electronic license copy can still have abuse risk if printed and copied.
Disclosure of Invention
Therefore, the invention aims to provide the electronic license copy generation method based on the dynamic watermark, which can ensure the authenticity, the security and the uniqueness of the electronic license copy.
The invention is realized by adopting the following scheme: a dynamic watermark-based electronic license copy generation method comprises the following steps:
step S1: providing an electronic license A and a dynamic watermark picture;
step S2: adding the dynamic watermark picture to the electronic license A to obtain an electronic license file B; calculating to obtain a digital abstract e according to the dynamic watermark picture and the electronic license A;
step S3: reading the certificate platform certificate, and generating a watermark seal signature according to the digital abstract e;
step S4: adding the watermark seal signature data in the step S3 into the electronic license file B in the step S2 through an Xml signature grammar to obtain an electronic license C with a watermark seal;
step S5: the client downloads the electronic license file C with the watermark seal to obtain an electronic license copy;
step S6: providing a copy of the electronic license described in step S5 to the office.
Further, the specific content of the step S2 is as follows: and superposing a transparent picture layer, namely the dynamic watermark picture, on the OFD file of the electronic license A, adding the dynamic watermark picture at a preset position of the OFD file layout of the electronic license A, setting the picture size to obtain an electronic license file B, and calculating a digital abstract e according to the electronic license A and the dynamic watermark picture.
Further, the specific content in the step S3 is: and (2) carrying out digital signature on the digital digest e in the step (S2) by using a private key of the license platform, and generating a watermark seal signature, wherein the signature is used for verification through a public key of the license platform.
Further, the certificate in step S3 specifically includes: and the national secret SM2 certificate of the license platform is used for signing the dynamic watermark picture added with the digital abstract.
Further, the specific content of the calculated digital digest e is: the message digest of any length is made to be a fixed length using a Hash function.
Further, the specific content of the signature generated by the digital digest e is as follows: signature algorithm using national secret SM 2: let G be the reference point on the elliptic curve, dA be the private key, PA be the public key, pa=d ∗ G; digital signature is carried out on the digital abstract e to obtain a signature result (r, s), and the specific calculation is as follows: choosing a random number k, calculating r=e+x1, where (x 1, y 1) =k ∗ G, (points on the curve) s= (1/(1+da)) ∗ (k-r×da).
Compared with the prior art, the invention has the following beneficial effects: the invention uses the watermark technology and combines the electronic signature technology, thereby ensuring the authenticity, the security and the uniqueness of the copy of the electronic certificate and having the advantages of difficult counterfeiting, imperceptibility, beautiful appearance and the like.
Drawings
FIG. 1 is a flow chart of a method according to an embodiment of the invention.
Detailed Description
The invention will be further described with reference to the accompanying drawings and examples.
As shown in fig. 1, this embodiment provides a dynamic watermark-based electronic license copy generation method, which includes the following steps:
step S1: providing an electronic license A and a dynamic watermark picture;
step S2: adding the dynamic watermark picture to the electronic license A to obtain an electronic license file B; calculating to obtain a digital abstract e according to the dynamic watermark picture and the electronic license A;
step S3: reading the certificate platform certificate, and generating a watermark seal signature according to the digital abstract e;
step S4: adding the watermark seal signature data in the step S3 into the electronic license file B in the step S2 through an Xml signature grammar to obtain an electronic license C with a watermark seal;
the specific content of the processing using the Xml Signature grammar is that Signature information is written into a Signature element of the OFD, the Signature element contains signed data, the Signature method indicates a used Signature algorithm, signature DateTime lists Signature time, and a plurality of Reference elements give signed resources:
<Signature>
<SignedInfo>
<SignatureMethod/>
<SignatureDateTime/>
<Reference>..</Reference>
<Reference>..</Reference>
...
</SignedInfo>
<SignatureValue/>
</Signature>
step S5: the client downloads the electronic license file C with the watermark seal to obtain an electronic license copy;
step S6: providing a copy of the electronic license described in step S5 to the office.
In this embodiment, the specific content of step S2 is as follows: the specific content of the step S2 is as follows: and superposing a transparent picture layer, namely the dynamic watermark picture, on the OFD file of the electronic license A, adding the dynamic watermark picture at a preset position of the OFD file layout of the electronic license A, setting the picture size to obtain an electronic license file B, and calculating a digital abstract e according to the electronic license A and the dynamic watermark picture.
In this embodiment, the specific content of step S3 is as follows: and (2) carrying out digital signature on the digital digest e in the step (S2) by using a private key of the license platform to generate a watermark seal signature, wherein the signature is used as a public key of the license platform for verification.
In this embodiment, the certificate in step S3 specifically includes: and the national secret SM2 certificate of the license platform is used for signing the dynamic watermark picture added with the digital abstract.
In this embodiment, the specific process of calculating the digital digest e is to "digest" a message (plaintext) of any length into a short message (i.e., digest content) of a fixed length (e.g., 128 bits) by a Hash function.
In this embodiment, the specific process of generating the signature from the digital digest e is: signature algorithm using national secret SM 2:
let G be the reference point on the elliptic curve, dA be the private key, PA be the public key, pa=d ∗ G;
carrying out digital signature on the e to obtain a signature result (r, s), wherein the calculation process is as follows:
first a random number k is chosen which,
r=e+x1 is calculated, where (x 1, y 1) =k ∗ G (point on the curve),
s= (1/(1+da)) ∗ (k-r ∗ dA) was calculated.
In this embodiment, the watermark seal is generated by loading a digital digest on the watermark picture and signing the watermark seal.
In particular, in this embodiment, the specific process for obtaining the preset dynamic watermark seal picture is as follows:
step 1: the office staff declares the office organization, the license use, the use range, the validity period and the like;
step 2: the office selects a required electronic license A;
step 3: the electronic license system reads watermark template information;
step 4: forming watermark characters from the words;
step 5: arranging watermark characters according to the interval;
step 6: rotating the watermark text according to the angle;
step 7: setting the color, font size and transparency of the watermark text;
step 8: adding a frame around the watermark text;
step 9: setting the color and transparency of the frame;
step 10: obtaining a preset dynamic watermark seal picture;
preferably, in the embodiment, a safe and practical electronic license copy generation method is provided, and the key point is that a watermark technology is used and an electronic signature technology is combined, so that the authenticity, the safety and the uniqueness of the electronic license copy are ensured, and the electronic license copy has the advantages of difficult counterfeiting, imperceptibility, attractive appearance and the like.
Combines the advantages of watermarking: difficult to forge, imperceptible, attractive and unclonable.
Combines the advantages of electronic signature: the electronic file can be verified, and the authenticity, the security and the uniqueness of the copy are ensured.
Easy operation: according to the watermark template, the copy can be directly applied to dynamic generation.
Difficult to forge: the electronic document has digital signature which can not be forged, the printed paper license has watermark information, and the copying is invalid.
Imperceptible: the watermark used as the copy visual book does not influence normal use.
Attractive appearance: the watermark pattern is dynamically manufactured, and is attractive and elegant.
Can verify: the watermark is added into the electronic license file by using an electronic signature technology, so that the authenticity can be verified at any time.
The foregoing description is only of the preferred embodiments of the invention, and all changes and modifications that come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein.

Claims (5)

1. A dynamic watermark-based electronic license copy generation method is characterized in that: the method comprises the following steps:
step S1: providing an electronic license A and a dynamic watermark picture;
step S2: adding the dynamic watermark picture to the electronic license A to obtain an electronic license file B; calculating to obtain a digital abstract e according to the dynamic watermark picture and the electronic license A;
step S3: reading the certificate platform certificate, and generating a watermark seal signature according to the digital abstract e;
step S4: adding the watermark seal signature data in the step S3 into the electronic license file B in the step S2 through an Xml signature grammar to obtain an electronic license C with a watermark seal;
step S5: the client downloads the electronic license file C with the watermark seal to obtain an electronic license copy;
step S6: providing the electronic license copy in the step S5 to a business entity;
the specific content of the step S2 is as follows: and superposing a transparent picture layer, namely the dynamic watermark picture, on the OFD file of the electronic license A, adding the dynamic watermark picture at a preset position of the OFD file layout of the electronic license A, setting the picture size to obtain an electronic license file B, and calculating a digital abstract e according to the electronic license A and the dynamic watermark picture.
2. The method for generating the electronic license copy based on the dynamic watermark as claimed in claim 1, wherein the method comprises the following steps: the specific content in the step S3 is as follows: and (2) carrying out digital signature on the digital digest e in the step (S2) by using a private key of the license platform, and generating a watermark seal signature, wherein the signature is used for verification through a public key of the license platform.
3. The method for generating the electronic license copy based on the dynamic watermark as claimed in claim 1, wherein the method comprises the following steps: the certificate in the step S3 specifically includes: the national secret SM2 certificate of the license platform is used for signing the dynamic watermark picture added with the digital abstract.
4. The method for generating the electronic license copy based on the dynamic watermark as claimed in claim 2, wherein: the specific content of the calculated digital abstract e is as follows: and calculating to obtain a digest string with a fixed length according to the original message with any length by utilizing a Hash function.
5. The method for generating the electronic license copy based on the dynamic watermark as claimed in claim 2, wherein: the digital digest e generates a signature with the following specific contents: signature algorithm using national secret SM 2: let G be the reference point on the elliptic curve, dA be the private key, PA be the public key, pa=da×g; digital signature is carried out on the digital abstract e to obtain a signature result (r, s), and the specific calculation is as follows: selecting a random number k, and calculating r= (e+x1) mod n, wherein (x 1, y 1) =k×g, s= ((1/(1+da)) (k-r×da)) mod n.
CN201811362203.XA 2018-11-15 2018-11-15 Electronic license copy generation method based on dynamic watermark Active CN109583158B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811362203.XA CN109583158B (en) 2018-11-15 2018-11-15 Electronic license copy generation method based on dynamic watermark

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811362203.XA CN109583158B (en) 2018-11-15 2018-11-15 Electronic license copy generation method based on dynamic watermark

Publications (2)

Publication Number Publication Date
CN109583158A CN109583158A (en) 2019-04-05
CN109583158B true CN109583158B (en) 2023-05-12

Family

ID=65922821

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811362203.XA Active CN109583158B (en) 2018-11-15 2018-11-15 Electronic license copy generation method based on dynamic watermark

Country Status (1)

Country Link
CN (1) CN109583158B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110727961B (en) * 2019-08-08 2024-02-27 上海浩霖汇信息科技有限公司 Digital watermark anti-counterfeiting method based on digital signature technology
CN110941846B (en) * 2019-12-20 2023-04-14 上海浩霖汇信息科技有限公司 Filling application method and system for preventing electronic certificate original from being restored
CN111552927A (en) * 2020-04-24 2020-08-18 上海亘岩网络科技有限公司 OFD document digital signature method and system
CN112001833A (en) * 2020-08-14 2020-11-27 浪潮电子信息产业股份有限公司 Image secure transmission method, system and device
CN114173192A (en) * 2021-12-09 2022-03-11 广州阿凡提电子科技有限公司 Method and system for adding dynamic special effect based on exported video
CN116127916A (en) * 2022-11-18 2023-05-16 百望股份有限公司 Method and device for dynamically adding watermark

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6243480B1 (en) * 1998-04-30 2001-06-05 Jian Zhao Digital authentication with analog documents
CN1444145A (en) * 2002-03-07 2003-09-24 温天 Digital bar code watermark and antifalse method
CN1811788A (en) * 2006-02-24 2006-08-02 无锡永中科技有限公司 Method for generating dynamic watermark in electronic documents
JP2009229725A (en) * 2008-03-21 2009-10-08 Mitsubishi Electric Corp Device,method,and program for embedding and detecting digital watermark
CN106598930A (en) * 2016-12-29 2017-04-26 南威软件股份有限公司 Electronic certificate processing method based on layout file
CN107315805A (en) * 2017-06-26 2017-11-03 福建亿榕信息技术有限公司 A kind of license e-file sharing method and system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6243480B1 (en) * 1998-04-30 2001-06-05 Jian Zhao Digital authentication with analog documents
CN1444145A (en) * 2002-03-07 2003-09-24 温天 Digital bar code watermark and antifalse method
CN1811788A (en) * 2006-02-24 2006-08-02 无锡永中科技有限公司 Method for generating dynamic watermark in electronic documents
JP2009229725A (en) * 2008-03-21 2009-10-08 Mitsubishi Electric Corp Device,method,and program for embedding and detecting digital watermark
CN106598930A (en) * 2016-12-29 2017-04-26 南威软件股份有限公司 Electronic certificate processing method based on layout file
CN107315805A (en) * 2017-06-26 2017-11-03 福建亿榕信息技术有限公司 A kind of license e-file sharing method and system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
一种基于数字水印的图像完整性与身份验证方法;姚远等;《计算机应用》;20030528(第05期);全文 *
一种新型的电子签章技术;肖攸安等;《武汉理工大学学报》;20090715(第13期);全文 *

Also Published As

Publication number Publication date
CN109583158A (en) 2019-04-05

Similar Documents

Publication Publication Date Title
CN109583158B (en) Electronic license copy generation method based on dynamic watermark
US11037469B2 (en) Copyright protection based on hidden copyright information
US10755252B1 (en) Identifying copyrighted material using embedded copyright information
US10789339B1 (en) Copyright protection based on hidden copyright information
US11409850B2 (en) Identifying copyrighted material using embedded copyright information
CN111183423B (en) Identifying copyrighted material using copyrighted information embedded in electronic files
US11227351B2 (en) Identifying copyrighted material using embedded copyright information
CN111164640B (en) Identifying copyrighted material using copyrighted information embedded in a table
US11017060B2 (en) Identifying copyrighted material using embedded copyright information

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant