CN109815660B - Identity electronic license information acquisition and verification system and method - Google Patents

Identity electronic license information acquisition and verification system and method Download PDF

Info

Publication number
CN109815660B
CN109815660B CN201910025840.6A CN201910025840A CN109815660B CN 109815660 B CN109815660 B CN 109815660B CN 201910025840 A CN201910025840 A CN 201910025840A CN 109815660 B CN109815660 B CN 109815660B
Authority
CN
China
Prior art keywords
electronic license
verification
electronic
information
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910025840.6A
Other languages
Chinese (zh)
Other versions
CN109815660A (en
Inventor
胥怡心
胡永涛
黄�俊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Third Research Institute of the Ministry of Public Security
Original Assignee
Third Research Institute of the Ministry of Public Security
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Third Research Institute of the Ministry of Public Security filed Critical Third Research Institute of the Ministry of Public Security
Priority to CN201910025840.6A priority Critical patent/CN109815660B/en
Publication of CN109815660A publication Critical patent/CN109815660A/en
Application granted granted Critical
Publication of CN109815660B publication Critical patent/CN109815660B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to an identity electronic license information acquisition and verification system, which comprises an electronic license verification subsystem, a user identification module and a user identification module, wherein the electronic license verification subsystem is used for acquiring user electronic license information and verifying information through a two-dimensional code; and the electronic license management subsystem is connected with the electronic license verification subsystem and is used for managing the electronic license information of the authorized user and verifying the legal validity of the electronic license verification subsystem. The invention also relates to a method for realizing the acquisition and verification of the identity electronic card information based on the system. By adopting the system and the method for acquiring and verifying the identity electronic license information, compared with the method for acquiring the electronic license by the background, the method for acquiring the electronic license by the background can effectively reduce the risk of copying and tampering the electronic license, and in addition, the background of the verifier verifies the anti-counterfeiting information on the electronic license, compared with the manual verification of the license by the front end of the verifier, the method is safer and more reliable, and compared with the traditional method, the method is easier to keep verification records and is convenient for archiving management.

Description

Identity electronic license information acquisition and verification system and method
Technical Field
The invention relates to the field of network information processing, in particular to the field of electronic license information processing, and specifically relates to an identity electronic license information acquisition and verification system and method.
Background
Personal electronic certificates are digitized forms of personal entity certificates, including electronic identity certificates, electronic calendar certificates, electronic bank account opening certificates, and the like. Along with the continuous expansion of the electronic government and electronic commerce business fields, the variety of the electronic certificates is continuously enriched, and various electronic certificate libraries established and managed by the original entity certificate issuing institutions are gradually formed. These electronic license libraries typically provide a user download interface through which individual users can download desired electronic licenses onto their own cell phones or computers, and present them to the credential verifier via a cell phone screen or printed paper material.
The download interface provided by the electronic license library is convenient for users to use, but also brings the problem that the electronic license is easy to copy or tamper, so that the authenticity of the electronic license is difficult to verify by a verifier, and the verification record is only reserved by the traditional method of paper copy preservation, so that the management is difficult to archive.
Disclosure of Invention
The invention aims to overcome the defects of the prior art and provides an identity electronic card information acquisition and verification system and method which meet confidentiality, security and wide application range.
In order to achieve the above purpose, the identity electronic card information acquisition and verification system and method of the invention are as follows:
the identity electronic license information acquisition and verification system is mainly characterized by comprising the following components:
the electronic license verification subsystem is used for acquiring the electronic license information of the user through the two-dimensional code and verifying the information;
and the electronic license management subsystem is connected with the electronic license verification subsystem and is used for managing the electronic license information of the authorized user and verifying the legal validity of the electronic license verification subsystem.
Preferably, the electronic license verification subsystem includes:
the electronic license verification terminal is connected with the electronic license management subsystem and is used for acquiring the electronic license information of the user by scanning the two-dimensional code;
and the electronic license verification background is connected with the electronic license verification terminal and is used for sending electronic license acquisition request data and verifying anti-counterfeiting verification information of the electronic certificate of the user.
Preferably, the electronic license management subsystem includes:
the electronic license management APP is connected with the electronic license verification subsystem and is used for providing a two-dimensional code containing electronic license information and generating a user authorization credential;
and the electronic license management service background is connected with the electronic license management APP and is used for verifying the electronic license information and the user authorization credentials.
The method for acquiring and verifying the identity electronic card information based on the system is mainly characterized by comprising the following steps of:
(1) The system scans and verifies the two-dimension code to acquire the electronic license information and sends the electronic license acquisition request data;
(2) The system verifies the electronic license information and confirms and requests authorization to the user;
(3) The system verifies the user authorization credentials, extracts the user electronic credentials information from the electronic credentials library and notifies the user through the electronic credentials verification terminal.
Preferably, the step (1) specifically includes the following steps:
the electronic license management APP dynamically generates a two-dimensional code containing electronic license information according to the type of the electronic license to be presented by a user and displays the two-dimensional code on a mobile phone;
the electronic license verification terminal scans the two-dimensional code to obtain electronic license information, and sends the electronic license information to an electronic license verification background;
and (3) the electronic license verification background signs and sends the electronic license acquisition request data containing the electronic license acquisition request ID to the electronic license management service background through the electronic license verification background private key.
Preferably, the step (2) specifically includes the following steps:
the electronic license management service background verifies the legal validity of the electronic license information and the license type, and sends a user authorization request to an electronic license management APP;
and (2.2) displaying the information of the electronic license verifying party and the information of the type of the electronic license to be verified to the user for confirmation by the electronic license management APP, prompting the user to authorize the electronic license verification subsystem to provide the electronic license, and transmitting the user authorization credential to the electronic license management service background.
Preferably, the step (2.1) specifically includes the following steps:
the electronic license management service background searches a public key submitted during electronic license verification background registration according to the electronic license verification subsystem ID, verifies a digital signature in an electronic license acquisition request through the public key, judges whether the digital signature passes or not, if so, the electronic license verification subsystem is legal, and continues to step (2.1.2); otherwise, refusing the request, returning an error prompt to the electronic license management APP, and exiting the step;
the electronic license management service background judges whether the electronic license type in the electronic license acquisition request data is supported or not, if yes, the step (2.1.3) is continued; otherwise, refusing the request, returning an error prompt to the electronic license management APP, and exiting the step;
and (2.1.3) the electronic license management service background sends a user authorization request containing the electronic license verification subsystem ID and the electronic license type to the electronic license management APP.
Preferably, the user authorization credential in the step (2.2) is an authorization signature calculated by using a user private key or a collected living face image of the user.
Preferably, the step (3) specifically includes the following steps:
the electronic license management service background verifies the user authorization credentials, extracts user electronic license information from an electronic certificate library, adds verification information and sends the verification information and an electronic license acquisition request ID to the electronic license verification background;
the electronic license verification background judges whether the anti-counterfeiting verification information of the electronic certificate of the user passes or not, if so, the electronic license of the user is checked, and the checking result is notified to the user through the electronic license verification terminal; otherwise, returning the error information to the electronic license verification terminal.
Preferably, the information in the two-dimensional code in the step (1) includes an id, an electronic license type and an electronic license management service background address registered by the user on the APP.
Preferably, the electronic license obtaining request data in the step (1.3) includes an electronic license verification subsystem ID, an electronic license type, a user ID and a request initiating time.
By adopting the system and the method for acquiring and verifying the identity electronic license information, compared with the method for acquiring the electronic license by the background, the method for acquiring the electronic license by the background can effectively reduce the risk of copying and tampering the electronic license, and in addition, the background of the verifier verifies the anti-counterfeiting information on the electronic license, compared with the manual verification of the license by the front end of the verifier, the method is safer and more reliable, and compared with the traditional method, the method is easier to keep verification records and is convenient for archiving management.
Drawings
FIG. 1 is a flow chart of a method of the present invention for implementing authentication of identity electronic license information acquisition.
Detailed Description
In order to more clearly describe the technical contents of the present invention, a further description will be made below in connection with specific embodiments.
The invention relates to a system and a method for acquiring and verifying identity electronic card information, wherein the system comprises the following steps:
the electronic license verification subsystem is used for acquiring the electronic license information of the user through the two-dimensional code and verifying the information;
and the electronic license management subsystem is connected with the electronic license verification subsystem and is used for managing the electronic license information of the authorized user and verifying the legal validity of the electronic license verification subsystem.
As a preferred embodiment of the present invention, the electronic license verification subsystem includes:
the electronic license verification terminal is connected with the electronic license management subsystem and is used for acquiring the electronic license information of the user by scanning the two-dimensional code;
and the electronic license verification background is connected with the electronic license verification terminal and is used for sending electronic license acquisition request data and verifying anti-counterfeiting verification information of the electronic certificate of the user.
As a preferred embodiment of the present invention, the electronic license management subsystem includes:
the electronic license management APP is connected with the electronic license verification subsystem and is used for providing a two-dimensional code containing electronic license information and generating a user authorization credential;
and the electronic license management service background is connected with the electronic license management APP and is used for verifying the electronic license information and the user authorization credentials.
The method for realizing the acquisition and verification of the identity electronic card information based on the system comprises the following steps:
(1) The system scans and verifies the two-dimension code to acquire the electronic license information and sends the electronic license acquisition request data;
the electronic license management APP dynamically generates a two-dimensional code containing electronic license information according to the type of the electronic license to be presented by a user and displays the two-dimensional code on a mobile phone;
the electronic license verification terminal scans the two-dimensional code to obtain electronic license information, and sends the electronic license information to an electronic license verification background;
the electronic license verification background sends the electronic license obtaining request data containing the electronic license obtaining request ID to the electronic license management service background through the electronic license verification background private key signature;
(2) The system verifies the electronic license information and confirms and requests authorization to the user;
the electronic license management service background verifies the legal validity of the electronic license information and the license type, and sends a user authorization request to an electronic license management APP;
the electronic license management service background searches a public key submitted during electronic license verification background registration according to the electronic license verification subsystem ID, verifies a digital signature in an electronic license acquisition request through the public key, judges whether the digital signature passes or not, if so, the electronic license verification subsystem is legal, and continues to step (2.1.2); otherwise, refusing the request, returning an error prompt to the electronic license management APP, and exiting the step;
the electronic license management service background judges whether the electronic license type in the electronic license acquisition request data is supported or not, if yes, the step (2.1.3) is continued; otherwise, refusing the request, returning an error prompt to the electronic license management APP, and exiting the step;
the electronic license management service background sends a user authorization request containing an electronic license verification subsystem ID and an electronic license type to an electronic license management APP;
the electronic license management APP displays the information of the electronic license verification party and the information of the electronic license type to be verified to a user for confirmation, prompts the user to authorize the electronic license verification subsystem to provide the electronic license, and sends the user authorization credential to the electronic license management service background;
(3) The system verifies the user authorization credentials, extracts the user electronic credentials information from the electronic credentials library and informs the user through the electronic credentials verification terminal;
the electronic license management service background verifies the user authorization credentials, extracts user electronic license information from an electronic certificate library, adds verification information and sends the verification information and an electronic license acquisition request ID to the electronic license verification background;
the electronic license verification background judges whether the anti-counterfeiting verification information of the electronic certificate of the user passes or not, if so, the electronic license of the user is checked, and the checking result is notified to the user through the electronic license verification terminal; otherwise, returning the error information to the electronic license verification terminal.
As a preferred embodiment of the present invention, the user authorization credential in the step (2.2) is an authorization signature calculated using a user private key or a collected living face image of the user.
As a preferred embodiment of the present invention, the information in the two-dimensional code in the step (1) includes an id, an electronic license type and an electronic license management service background address registered by the user on the APP.
As a preferred embodiment of the present invention, the electronic license acquisition request data in the step (1.3) includes an electronic license verification subsystem ID, an electronic license type, a user ID, and a request initiation time.
In a specific embodiment of the invention, the invention provides a method for front-end user authorization and obtaining an electronic license in the background. After the user is authorized, the electronic license management system sends the electronic license of the user to a legal verification party background, the verification party background directly verifies and stores the electronic license, and the complete electronic license information does not need to be stored at the front ends of the user and the verification party, so that the risk of copying and tampering the electronic license is reduced.
The invention discloses a method for acquiring and verifying identity electronic card information based on the system, which comprises the following steps:
1. the user logs in an electronic license management APP on the mobile phone, selects the type of the electronic license to be presented, dynamically generates a two-dimensional code by the APP and displays the two-dimensional code on a screen of the mobile phone, wherein the two-dimensional code comprises information such as id, the type of the electronic license, a background address of an electronic license management service and the like registered by the user on the APP.
2. And the electronic license verification terminal scans the two-dimensional code to obtain information contained in the two-dimensional code and uploads the information to the electronic license verification background.
3. The electronic license verification background forms a request message together with the information of the electronic license verifier, the id registered by the user on the electronic license management APP and the electronic license type requested to be acquired, and sends the request message to the electronic license management service background.
4. The electronic license management service background verifies whether the information of the electronic license verifier is legal and effective and whether the electronic license type in the information of the electronic license acquisition request message is supported, and if the verification is passed, the information of the electronic license verifier and the electronic license type to be verified form a user authorization request to be sent to the electronic license management APP of the appointed user.
5. The electronic license management APP displays the information of the electronic license verifier and the information of the type of the electronic license to be verified to the user for confirmation, prompts the user to authorize, and the authorized electronic license management service background can provide the electronic license of the user to the electronic license verifier.
6. The electronic license management APP sends the user authorization credentials to the electronic license management service background.
7. The electronic license management service background checks the authorization of the user, and if the verification is passed, the electronic license management service background extracts the electronic license of the user from the electronic license library and returns the electronic license to the electronic license verification background after anti-counterfeiting verification information is added.
8. And the electronic license verification background verifies the user electronic certificate sent by the electronic license management service background, and informs the user of the verification result through the electronic license verification terminal.
In order to achieve the electronic certificate acquisition method, the electronic certificate verifier information registration and the user information registration are required to be carried out first, so that the validity of the electronic certificate verifier and the user is verified when the electronic certificate is acquired.
The following describes the embodiments of the present invention further with reference to the drawings. The description of these embodiments is provided to assist understanding of the present invention, but is not intended to limit the present invention.
As shown in fig. 1, a method for obtaining an electronic license in the background by front-end user authorization includes:
1. and when the electronic license verification terminal needs to verify the user electronic license, the user is required to show the two-dimensional code.
2. The user logs in an electronic license management APP on the mobile phone, selects the type of the electronic license to be presented, and generates a dynamic two-dimensional code from the ID registered by the user in the APP, the type of the electronic license, a background address of an electronic license management service and other necessary information and displays the dynamic two-dimensional code on a screen of the mobile phone.
3. The electronic license verification terminal scans the two-dimensional code presented by the user, obtains information such as user id, electronic license type, electronic license management service background address and the like, and sends the information to the electronic license verification background.
4. The electronic license verification background generates a unique electronic license acquisition request ID for each request, and forms electronic license acquisition request data together with information such as an electronic license verification system ID, an electronic license type, a user ID, request initiation time and the like, wherein the request data is signed by using an electronic license verification background private key and then sent to a designated electronic license management service background address.
5. The electronic license management service background searches a public key submitted when the electronic license verifier registers according to the electronic license verification system ID, verifies a digital signature in the electronic license acquisition request by using the public key, if the signature verification is passed, the electronic license verification system is legal, and can continue the next step, otherwise, the request is refused and an error prompt is returned to the electronic license management APP.
6. The electronic license management service background checks whether the type of the electronic license in the electronic license acquisition request information is supported or not, if the type of the electronic license is supported to be acquired, the next step is continued, otherwise, the request is refused and an error prompt is returned to the electronic license management APP.
7. And the electronic license management service background transmits a user authorization request composed of the electronic license verification system ID and the electronic license type to the electronic license management APP.
8. The electronic license management APP displays the ID of the electronic license verification system and the information of the type of the electronic license to be verified to the user for confirmation, prompts the user to authorize, and the background of the authorized electronic license management service can provide the electronic license of the electronic license management APP to the electronic license verification system. To ensure authorization by the user himself, the authorization credentials may be: an authorization signature calculated by using a user private key or a collected living face image of the user.
9. The electronic license management APP sends the user authorization credentials to the electronic license management service background.
10. The electronic license management service background checks the authorization credentials of the user, namely if the authorization credentials are user signatures, signature verification is carried out by using a public key submitted during user registration; and if the authorization evidence is the face image of the user, performing image comparison by using the face image submitted during user registration. If the verification is passed, the electronic license management service background extracts the electronic license of the user from the electronic license library, adds anti-fake verification information and returns the anti-fake verification information to the electronic license verification background together with the electronic license acquisition request ID.
11. And verifying the anti-counterfeiting verification information on the received electronic license of the user by the electronic license verification background, checking the electronic license of the user according to the service requirement if the verification is passed, and informing the user of the checking result through the electronic license verification terminal.
By adopting the system and the method for acquiring and verifying the identity electronic license information, compared with the method for acquiring the electronic license by the background, the method for acquiring the electronic license by the background can effectively reduce the risk of copying and tampering the electronic license, and in addition, the background of the verifier verifies the anti-counterfeiting information on the electronic license, compared with the manual verification of the license by the front end of the verifier, the method is safer and more reliable, and compared with the traditional method, the method is easier to keep verification records and is convenient for archiving management.
In this specification, the invention has been described with reference to specific embodiments thereof. It will be apparent, however, that various modifications and changes may be made without departing from the spirit and scope of the invention. The specification and drawings are, accordingly, to be regarded in an illustrative rather than a restrictive sense.

Claims (9)

1. An identity electronic card information acquisition and verification system is characterized in that the system comprises:
the electronic license verification subsystem is used for acquiring the electronic license information of the user through the two-dimensional code and verifying the information;
the electronic license management subsystem is connected with the electronic license verification subsystem and is used for managing the electronic license information of the authorized user and verifying the legal validity of the electronic license verification subsystem;
the electronic license management subsystem comprises:
the electronic license management APP is connected with the electronic license verification subsystem and is used for providing a two-dimensional code containing electronic license information and generating a user authorization credential;
the electronic license management service background is connected with the electronic license management APP and is used for verifying electronic license information and user authorization credentials;
the electronic license management service background specifically performs the following processing:
the electronic license management service background searches a public key submitted during electronic license verification background registration according to the electronic license verification subsystem ID, verifies a digital signature in an electronic license acquisition request through the public key, judges whether the digital signature passes or not, if so, the electronic license verification subsystem is legal, and continues to step (2.1.2); otherwise, refusing the request, returning an error prompt to the electronic license management APP, and exiting the step;
the electronic license management service background judges whether the electronic license type in the electronic license acquisition request data is supported or not, if yes, the step (2.1.3) is continued; otherwise, refusing the request, returning an error prompt to the electronic license management APP, and exiting the step;
and (2.1.3) the electronic license management service background sends a user authorization request containing the electronic license verification subsystem ID and the electronic license type to the electronic license management APP.
2. The identity electronic license information acquisition and verification system of claim 1, wherein the electronic license verification subsystem comprises:
the electronic license verification terminal is connected with the electronic license management subsystem and is used for acquiring the electronic license information of the user by scanning the two-dimensional code;
and the electronic license verification background is connected with the electronic license verification terminal and is used for sending electronic license acquisition request data and verifying anti-counterfeiting verification information of the electronic certificate of the user.
3. The method for realizing the acquisition and verification of the identity electronic license information based on the system of claim 1, wherein the electronic license verification subsystem comprises an electronic license verification terminal and an electronic license verification background, the electronic license management subsystem comprises an electronic license management APP and an electronic license management service background, and the method comprises the following steps:
(1) The system scans and verifies the two-dimension code to acquire the electronic license information and sends the electronic license acquisition request data;
(2) The system verifies the electronic license information and confirms and requests authorization to the user;
(3) The system verifies the user authorization credentials, extracts the user electronic credentials information from the electronic credentials library and notifies the user through the electronic credentials verification terminal.
4. The method for implementing identity electronic license information acquisition and verification according to claim 3, wherein the step (1) specifically includes the following steps:
the electronic license management APP dynamically generates a two-dimensional code containing electronic license information according to the type of the electronic license to be presented by a user and displays the two-dimensional code on a mobile phone;
the electronic license verification terminal scans the two-dimensional code to obtain electronic license information, and sends the electronic license information to an electronic license verification background;
and (3) the electronic license verification background signs and sends the electronic license acquisition request data containing the electronic license acquisition request ID to the electronic license management service background through the electronic license verification background private key.
5. The method for implementing identity electronic license information acquisition and verification according to claim 3, wherein the step (2) specifically includes the following steps:
the electronic license management service background verifies the legal validity of the electronic license information and the license type, and sends a user authorization request to an electronic license management APP;
and (2.2) displaying the information of the electronic license verifying party and the information of the type of the electronic license to be verified to the user for confirmation by the electronic license management APP, prompting the user to authorize the electronic license verification subsystem to provide the electronic license, and transmitting the user authorization credential to the electronic license management service background.
6. The method for obtaining and verifying the identity electronic license information according to claim 5, wherein the user authorization credential in the step (2.2) is an authorization signature calculated by using a user private key or a collected living face image of the user.
7. The method for implementing identity electronic license information acquisition and verification according to claim 3, wherein the step (3) specifically includes the following steps:
the electronic license management service background verifies the user authorization credentials, extracts user electronic license information from an electronic certificate library, adds verification information and sends the verification information and an electronic license acquisition request ID to the electronic license verification background;
the electronic license verification background judges whether the anti-counterfeiting verification information of the electronic certificate of the user passes or not, if so, the electronic license of the user is checked, and the checking result is notified to the user through the electronic license verification terminal; otherwise, returning the error information to the electronic license verification terminal.
8. The method for implementing identity electronic license information acquisition and verification according to claim 3, wherein the information in the two-dimensional code in the step (1) includes an id, an electronic license type and an electronic license management service background address registered by the user on the APP.
9. The method for implementing electronic identity card information acquisition and verification according to claim 4, wherein the electronic card acquisition request data in the step (1.3) includes an electronic card verification subsystem ID, an electronic card type, a user ID and a request initiation time.
CN201910025840.6A 2019-01-11 2019-01-11 Identity electronic license information acquisition and verification system and method Active CN109815660B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910025840.6A CN109815660B (en) 2019-01-11 2019-01-11 Identity electronic license information acquisition and verification system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910025840.6A CN109815660B (en) 2019-01-11 2019-01-11 Identity electronic license information acquisition and verification system and method

Publications (2)

Publication Number Publication Date
CN109815660A CN109815660A (en) 2019-05-28
CN109815660B true CN109815660B (en) 2023-05-12

Family

ID=66604285

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910025840.6A Active CN109815660B (en) 2019-01-11 2019-01-11 Identity electronic license information acquisition and verification system and method

Country Status (1)

Country Link
CN (1) CN109815660B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110941849B (en) * 2019-10-10 2022-09-06 数字广东网络建设有限公司 Offline electronic certificate showing method, device and system and computer equipment
CN110992022B (en) * 2019-11-27 2023-09-19 中国银行股份有限公司 Verification result acquisition method and device
CN111143593A (en) * 2019-12-04 2020-05-12 智慧神州(北京)科技有限公司 Electronic certificate determination method, electronic certificate determination device, storage medium and processor
CN111400684B (en) * 2020-02-10 2023-08-01 数字广东网络建设有限公司 Electronic license information acquisition method, system, device, equipment and storage medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005252621A (en) * 2004-03-03 2005-09-15 Ntt Communications Kk Electronic certificate creating apparatus, method, and program, and electronic certificate verifying apparatus and program
CN101079706A (en) * 2007-06-08 2007-11-28 黄晖 A 2D code verification method and system
CN103810457A (en) * 2014-03-12 2014-05-21 河南融信数据有限公司 Offline license anti-counterfeiting method based on reliable digital signature and two-dimensional code
CN104065621A (en) * 2013-03-21 2014-09-24 腾讯科技(深圳)有限公司 Identify verification method for third-party service, client and system
CN106899570A (en) * 2016-12-14 2017-06-27 阿里巴巴集团控股有限公司 The processing method of Quick Response Code, apparatus and system
CN107146186A (en) * 2017-04-05 2017-09-08 合肥拓普网络系统工程有限责任公司 A kind of electronics license voucher presentment system
CN107194266A (en) * 2017-05-12 2017-09-22 江苏诺安科技有限公司 It is a kind of to verify the method whether papery license is tampered
CN108470121A (en) * 2018-04-20 2018-08-31 浙江招天下招投标交易平台有限公司 A kind of device that movable terminal digital certificates are applied to e-bidding system

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005252621A (en) * 2004-03-03 2005-09-15 Ntt Communications Kk Electronic certificate creating apparatus, method, and program, and electronic certificate verifying apparatus and program
CN101079706A (en) * 2007-06-08 2007-11-28 黄晖 A 2D code verification method and system
CN104065621A (en) * 2013-03-21 2014-09-24 腾讯科技(深圳)有限公司 Identify verification method for third-party service, client and system
CN103810457A (en) * 2014-03-12 2014-05-21 河南融信数据有限公司 Offline license anti-counterfeiting method based on reliable digital signature and two-dimensional code
CN106899570A (en) * 2016-12-14 2017-06-27 阿里巴巴集团控股有限公司 The processing method of Quick Response Code, apparatus and system
CN107146186A (en) * 2017-04-05 2017-09-08 合肥拓普网络系统工程有限责任公司 A kind of electronics license voucher presentment system
CN107194266A (en) * 2017-05-12 2017-09-22 江苏诺安科技有限公司 It is a kind of to verify the method whether papery license is tampered
CN108470121A (en) * 2018-04-20 2018-08-31 浙江招天下招投标交易平台有限公司 A kind of device that movable terminal digital certificates are applied to e-bidding system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
电子认证在可信电子证照中的应用;王新华等;《信息安全研究》;20160605(第06期);全文 *

Also Published As

Publication number Publication date
CN109815660A (en) 2019-05-28

Similar Documents

Publication Publication Date Title
CN109815660B (en) Identity electronic license information acquisition and verification system and method
CN108777684B (en) Identity authentication method, system and computer readable storage medium
US6789193B1 (en) Method and system for authenticating a network user
KR101676215B1 (en) Method for signing electronic documents with an analog-digital signature with additional verification
CN110098932B (en) Electronic document signing method based on safe electronic notarization technology
US11057372B1 (en) System and method for authenticating a user to provide a web service
WO2007137368A1 (en) Method and system for verification of personal information
KR20180048600A (en) Systems and methods for providing legal writing electronically
JP2007527059A (en) User and method and apparatus for authentication of communications received from a computer system
CN106850693B (en) Real-name authentication method and real-name authentication system
WO2020042508A1 (en) Method, system and electronic device for processing claim incident based on blockchain
EP2262165B1 (en) User generated content registering method, apparatus and system
US11949689B2 (en) Unified authentication system for decentralized identity platforms
KR101282824B1 (en) Meeting attestation system and providing method thereof
CN113934993A (en) Electronic seal based on electronic handwriting signature technology
US20080301788A1 (en) Identity assertion
KR20130021126A (en) Image-based user authentication method, and computer readable recording medium storing program for the same
CN110636498A (en) Identity authentication method and device of mobile terminal based on network electronic identity
KR101979337B1 (en) Apparatus and method for certification
KR101359512B1 (en) System and method of authentication for electronic signature on internet
JP7203435B2 (en) Identity Verification Server, Identity Verification Method, Identity Verification Program
JP7398463B2 (en) Universal certification and certification contract method
EP1970849A1 (en) System and method for registering and certifying activity and/or communication between terminals
US20240214392A1 (en) Unified authentication system for decentralized identity platforms
EP3937037A1 (en) A system and method for digital identity authentication based on biometric data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant