CN110474778B - Electronic contract signing method and system - Google Patents

Electronic contract signing method and system Download PDF

Info

Publication number
CN110474778B
CN110474778B CN201910733614.3A CN201910733614A CN110474778B CN 110474778 B CN110474778 B CN 110474778B CN 201910733614 A CN201910733614 A CN 201910733614A CN 110474778 B CN110474778 B CN 110474778B
Authority
CN
China
Prior art keywords
ukey
acquiring
function
file
signing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910733614.3A
Other languages
Chinese (zh)
Other versions
CN110474778A (en
Inventor
李媛
于静敏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Heyue Technology Co ltd
Original Assignee
Beijing Zhihui Xinyuan Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Zhihui Xinyuan Technology Co ltd filed Critical Beijing Zhihui Xinyuan Technology Co ltd
Priority to CN201910733614.3A priority Critical patent/CN110474778B/en
Publication of CN110474778A publication Critical patent/CN110474778A/en
Application granted granted Critical
Publication of CN110474778B publication Critical patent/CN110474778B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/101Collaborative creation, e.g. joint development of products or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Human Resources & Organizations (AREA)
  • Signal Processing (AREA)
  • Strategic Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses an electronic contract signing method and system, which are used for acquiring a digital certificate corresponding to a Certificate Authority (CA) in a Ukey by establishing a corresponding relation between the Ukey and the CA of an organization issuing the digital certificate, and realizing signing by using the digital certificate. According to the electronic contract signing method and system, the corresponding relation between the Ukeys and the CA is established, the integration of the CA is realized, different digital certificates of the CA can be read at the same time, when the contract signing is carried out by using the digital certificates, only the digital certificates of various types need to be freely switched, a plurality of signing tool terminals do not need to be installed and opened, and the contract signing operation process is simplified.

Description

Electronic contract signing method and system
Technical Field
The invention relates to the field of information security, in particular to an electronic contract signing method and system.
Background
The authority issuing the digital certificate, called CA, is the authority responsible for issuing and managing the digital certificate and is responsible for the validity check of the public key in the public key hierarchy as a trusted third party in e-commerce transactions.
UKey is a small storage device which is directly connected with a computer through a universal serial bus interface USB, has a password verification function and is reliable and high-speed.
In the prior art, when a digital certificate of a CA (certificate Authority) is used for signing a contract online, a signing tool corresponding to the CA must be installed in advance to read the digital certificate for signing, if a plurality of certificates are required to be used, the signing tools must be installed, a user needs to read all hardware certificates owned by the user in advance and upload the hardware certificates to a server before selecting a plurality of certificates for signing, or the signing tools are opened for a plurality of times separately, so that a plurality of CA certificates cannot be freely switched. When an enterprise or an individual needs to sign a plurality of certificates on one contract, the signing process is equivalent to signing a plurality of contracts, and the operation process is complicated.
Disclosure of Invention
The invention aims to provide an electronic contract signing method and system, which solve the technical problem of complicated operation process when multiple certificates are used for signing contracts.
In order to achieve the purpose, the invention provides the following scheme:
an electronic contract signing method, comprising:
establishing a corresponding relation between Ukey and a CA (certificate authority) issuing a digital certificate;
and acquiring the digital certificate of the Ukey, and signing the electronic contract according to the digital certificate.
Optionally, the establishing a correspondence between the Ukey and the authority CA that issues the digital certificate specifically includes:
acquiring a plurality of information handles of universal serial bus interfaces (USB) corresponding to the Ukey by utilizing a SetupDeGetClassDevs function;
acquiring USB address information corresponding to the information handle by utilizing a SetupDegGetDeviceRegistryProperty function according to the information handle;
establishing a connection relation with the USB by utilizing DeviceIoControl according to the USB address information corresponding to the information handle, and then obtaining supplier identification information VID and product identification code PID of the USB;
and determining the corresponding relation between Ukey and CA according to the VID and the PID.
Optionally, the acquiring the digital certificate of the Ukey, and signing the electronic contract according to the digital certificate specifically includes determining a Ukey implementation manner according to a corresponding relationship between the Ukey and the CA, and then invoking a corresponding execution program: if the Ukey implementation mode is the implementation file of the PKCS11, calling a first execution program; and if the Ukey implementation mode is an OCX interface document, calling a second execution program to sign the electronic contract.
Optionally, the first execution program includes:
acquiring a drive file of the Ukey, and establishing communication connection with the Ukey;
loading the Ukey protocol implementation file;
acquiring a function address in the protocol implementation file through GetProcAddress;
acquiring a function list according to the function address;
according to the function list, initializing the protocol implementation file by utilizing a C _ Initialize function;
acquiring a slot list of the protocol implementation file by using a C _ GetSlotList function;
according to the slot list, a session is opened by utilizing a C _ OpenSession function, and logical connection between tokens is established;
acquiring a user PIN code of the Ukey and a user type corresponding to the PIN code;
initializing a signature according to the user name type and the user PIN code, and performing signature operation;
the second execution program includes:
acquiring a drive file of the Ukey, and establishing communication connection with the Ukey;
acquiring identification information of the OCX file of the Ukey;
acquiring a certificate object of the OCX file according to the identification information;
initializing a signature operation according to the certificate object;
and accessing the signature function to perform signature operation.
An electronic contract signing system, the electronic contract signing system comprising:
the corresponding relation determining unit is used for establishing the corresponding relation between the Ukey and a CA (organization CA) issuing the digital certificate;
and the signing unit is used for acquiring the Ukey digital certificate and signing the electronic contract according to the digital certificate.
Optionally, the correspondence determining unit specifically includes:
the information handle acquisition module is used for acquiring a plurality of information handles of the universal serial bus interface USB corresponding to the Ukey by utilizing a SetupDegGetClassDevs function;
an address information acquisition module, configured to acquire, according to the information handle, USB address information corresponding to the information handle by using a setupdigitdeviceregistratiyperproperty function;
a supplier information acquisition module, configured to establish a connection relationship with the USB by using DeviceIoControl according to the USB address information corresponding to the information handle, and then acquire supplier identification information VID and product identification code PID of the USB;
and the corresponding relation determining module is used for determining the corresponding relation between the Ukey and the CA according to the VID and the PID.
Optionally, the signing unit specifically includes a Ukey implementation determination module, a first execution module, and a second execution module;
the Ukey implementation mode determining module is used for determining the Ukey implementation mode according to the corresponding relation between the Ukey and the CA;
the first execution module is used for calling a first execution program to sign the electronic contract when the Ukey implementation mode is the implementation file of the PKCS 11;
and the second execution module is used for calling a second execution program to sign the electronic contract when the Ukey implementation mode is an OCX interface document.
Optionally, the first execution module includes:
the drive file acquisition submodule is used for acquiring the drive file of the Ukey and establishing communication connection with the Ukey;
the protocol implementation file loading submodule is used for loading the Ukey protocol implementation file;
the function address acquisition submodule is used for acquiring a function address in the protocol implementation file through GetProcAddress;
the function list obtaining submodule is used for obtaining a function list according to the function address;
the protocol implementation file initialization submodule is used for initializing the protocol implementation file by utilizing a C _ Initialize function according to the function list;
the slot list acquisition submodule is used for acquiring a slot list of the protocol implementation file by using a C _ GetSlotList function;
the logic connection establishment submodule between the tokens is used for opening a session by utilizing a C _ OpenSession function according to the slot list and establishing logic connection between the tokens;
the user PIN code and user type acquisition sub-module is used for acquiring the user PIN code of the Ukey and the user type corresponding to the PIN code;
and the first signature sub-module is used for initializing signature according to the user name type and the user PIN code and carrying out signature operation.
Optionally, the second execution module includes:
the communication connection establishing submodule is used for acquiring the drive file of the Ukey and establishing communication connection with the Ukey;
the identification information acquisition submodule is used for acquiring the identification information of the OCX file of the Ukey;
the certificate object acquisition submodule is used for acquiring the certificate object of the OCX file according to the identification information;
the signature initialization submodule is used for initializing signature operation according to the certificate object;
and the second signature submodule is used for accessing the signature function and carrying out signature operation.
According to the specific embodiment provided by the invention, the invention discloses the following technical effects: the invention establishes the corresponding relation between a plurality of Ukeys and the CA of the organization issuing the digital certificate to acquire the digital certificate corresponding to the CA in the Ukeys, realizes the fusion of a plurality of CAs, can switch the digital certificate by self when signing the contract by using a plurality of digital certificates, simplifies the operation process of signing the contract, realizes the on-line quick signing and approval, and thus improves the operation efficiency of enterprises.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings without creative efforts.
FIG. 1 is a schematic flow chart of an electronic contract signing method according to the present invention;
fig. 2 is a block diagram of the electronic contract signing system of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The invention aims to provide an electronic contract signing method and system, which simplify the operation process of signing contracts by using a plurality of digital certificates.
In order to make the aforementioned objects, features and advantages of the present invention comprehensible, embodiments accompanied with figures are described in further detail below.
As shown in fig. 1, the electronic contract signing method of the present invention includes:
step 101: and establishing a corresponding relation between Ukey and the CA issuing the digital certificate.
Through establishing the corresponding relation of a plurality of Ukeys and CA in this application, fuse a plurality of CA, can read the hardware certificate of many CA simultaneously, when using different digital certificate, only need carry on the switching of certificate can, need not install the signing instrument that CA corresponds respectively, simplify signing operation process.
In the application, the correspondence between the Ukey and the CA is established through the following specific steps:
and acquiring a plurality of information handles of the universal serial bus interface USB corresponding to the Ukey by using a SetupDeGetClassDevs function.
And acquiring the USB address information corresponding to the information handle by utilizing a SetupDegGetDeviceRegistrypProperty function according to the information handle.
And establishing a connection relation with the USB by utilizing DeviceIoControl according to the address information of the USB corresponding to the information handle, and then obtaining supplier identification information VID and a product identification code PID of the USB.
And determining the corresponding relation between Ukey and CA according to the VID and the PID.
Step 102: and acquiring the Ukey digital certificate, and signing the electronic contract according to the digital certificate.
Ukeys all conform to PKCS11, but different Ukeys adopt different implementation methods when re-implementing the standard. Aiming at different implementation methods, the electronic contract signing method of the application needs to determine the Ukey implementation mode according to the corresponding relation between the Ukey and the CA, and further calls a corresponding execution program: and if the Ukey implementation mode is the implementation file of the PKCS11, calling a first execution program. And if the Ukey implementation mode is an OCX interface document, calling a second execution program to sign the electronic contract.
The first execution program includes:
and acquiring a drive file of the Ukey, and establishing communication connection with the Ukey.
And loading the Ukey protocol implementation file.
Function addresses in the implementation file are obtained through a GetProcAddress acquisition protocol.
And acquiring a function list according to the function address.
And initializing the protocol by utilizing the C _ Initialize function according to the function list.
And the acquisition protocol of the C _ GetSlotList function is utilized to realize the slot list of the file.
And opening a session by using a C _ OpenSession function according to the slot list, and establishing logical connection between the tokens.
And acquiring the user PIN code of the Ukey and the user type corresponding to the PIN code.
And initializing signature according to the user name type and the user PIN code, and performing signature operation.
The second execution program includes:
and acquiring a drive file of the Ukey, and establishing communication connection with the Ukey.
And acquiring the identification information of the OCX file of Ukey.
And acquiring the certificate object of the OCX file according to the identification information.
A signing operation is initiated based on the certificate object.
And accessing the signature function to perform signature operation.
The application also discloses an electronic contract signing system for specifically implementing the method, and the electronic contract signing system comprises: a correspondence determining unit 201 and a signing unit 202.
The correspondence relation determining unit 201 is configured to establish a correspondence relation between Ukey and an authority CA that issues a digital certificate.
The correspondence determining unit 201 specifically includes: the system comprises an information handle acquisition module, an address information acquisition module, a supplier information acquisition module and a corresponding relation determination module.
The information handle acquisition module is used for acquiring the information handles of the universal serial bus interfaces USB corresponding to the Ukeys by utilizing a SetupDegGetClassDevs function.
The address information acquisition module is used for acquiring the USB address information corresponding to the information handle by utilizing a SetupDetDeviceRegistryperpropety function according to the information handle.
The supplier information acquisition module is used for establishing a connection relation with the USB by utilizing the DeviceIoControl according to the address information of the USB corresponding to the information handle, and then acquiring supplier identification information VID and product identification code PID of the USB.
And the corresponding relation determining module is used for determining the corresponding relation between the Ukey and the CA according to the VID and the PID.
The signing unit 202 is configured to obtain a digital certificate of the Ukey, and sign the electronic contract according to the digital certificate.
Ukeys all conform to PKCS11, but different Ukeys adopt different implementation methods when re-implementing the standard. Aiming at different implementation methods, the electronic contract signing system of the application needs to sign the electronic contract by adopting a corresponding executive program.
The signing unit 202 specifically includes a Ukey implementation determination module, a first execution module, and a second execution module.
And the Ukey implementation mode determining module is used for determining the Ukey implementation mode according to the corresponding relation between the Ukey and the CA.
And the first execution module is used for calling the first execution program to sign the electronic contract when the Ukey implementation mode is the implementation file of the PKCS 11.
And the second execution module is used for calling a second execution program to sign the electronic contract when the Ukey implementation mode is the OCX interface document.
The first execution module specifically includes:
and the drive file acquisition submodule is used for acquiring the drive file of the Ukey and establishing communication connection with the Ukey.
And the protocol implementation file loading submodule is used for loading the Ukey protocol implementation file.
And the function address acquisition submodule is used for acquiring the function address in the file by the GetProcAddress acquisition protocol.
And the function list obtaining submodule is used for obtaining the function list according to the function address.
And the protocol implementation file initialization submodule is used for initializing the protocol implementation file by utilizing the C _ Initialize function according to the function list.
And the slot list acquisition submodule is used for realizing the slot list of the file by utilizing a C _ GetSlotList function acquisition protocol.
And the logic connection establishment submodule between the tokens is used for opening a session by utilizing a C _ OpenSession function according to the slot list and establishing the logic connection between the tokens.
And the user PIN code and user type acquisition sub-module is used for acquiring the user PIN code of the Ukey and the user type corresponding to the PIN code.
And the first signature submodule is used for initializing signature according to the user name type and the user PIN code and carrying out signature operation.
The second execution module specifically includes:
and the communication connection establishing submodule is used for acquiring the drive file of the Ukey and establishing communication connection with the Ukey.
And the identification information acquisition submodule is used for acquiring the identification information of the OCX file of the Ukey.
And the certificate object acquisition submodule is used for acquiring the certificate object of the OCX file according to the identification information.
And the signature initialization submodule is used for initializing signature operation according to the certificate object.
And the second signature submodule is used for accessing the signature function and carrying out signature operation.
The electronic contract signing method and the electronic contract signing system read the hardware certificates of the multiple CA simultaneously, thereby realizing the function of randomly switching and simultaneously signing the multiple CA certificates on line. The method reduces the number of CA signing tools needing to be installed, can realize the switching of the multiple CA certificates at any time for online signing without installing and opening multiple signing tool terminals, improves the operation convenience of users, realizes online rapid signing and approval, and further improves the operation efficiency of enterprises.
The embodiments in the present description are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other. For the system disclosed by the embodiment, the description is relatively simple because the system corresponds to the method disclosed by the embodiment, and the relevant points can be referred to the method part for description.
The principles and embodiments of the present invention have been described herein using specific examples, which are provided only to help understand the method and the core concept of the present invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, the specific embodiments and the application range may be changed. In view of the above, the present disclosure should not be construed as limiting the invention.

Claims (4)

1. An electronic contract signing method, characterized by comprising:
establishing a corresponding relation between Ukey and a CA (certificate authority) issuing a digital certificate;
acquiring the digital certificate of the Ukey, and signing the electronic contract according to the digital certificate;
signing the electronic contract according to the digital certificate, specifically comprising determining a Ukey implementation mode according to the corresponding relation between the Ukey and the CA, and further calling a corresponding execution program: if the Ukey implementation mode is the implementation file of the PKCS11, calling a first execution program; if the Ukey implementation mode is an OCX interface document, calling a second execution program to sign the electronic contract;
the first execution program includes:
acquiring a drive file of the Ukey, and establishing communication connection with the Ukey;
loading the Ukey protocol implementation file;
acquiring a function address in the protocol implementation file through GetProcAddress;
acquiring a function list according to the function address;
according to the function list, initializing the protocol implementation file by utilizing a C _ Initialize function;
acquiring a slot list of the protocol implementation file by using a C _ GetSlotList function;
according to the slot list, a session is opened by utilizing a C _ OpenSession function, and logical connection between tokens is established;
acquiring a user PIN code of the Ukey and a user type corresponding to the PIN code;
initializing a signature according to the user type and the user PIN code, and performing signature operation;
the second execution program includes:
acquiring a drive file of the Ukey, and establishing communication connection with the Ukey;
acquiring identification information of the OCX file of the Ukey;
acquiring a certificate object of the OCX file according to the identification information;
initializing a signature operation according to the certificate object;
and accessing the signature function to perform signature operation.
2. The electronic contract signing method according to claim 1, wherein said establishing correspondence between Ukey and the organization CA issuing the digital certificate specifically comprises:
acquiring a plurality of information handles of universal serial bus interfaces (USB) corresponding to the Ukey by utilizing a SetupDeGetClassDevs function;
acquiring USB address information corresponding to the information handle by utilizing a SetupDegGetDeviceRegistryProperty function according to the information handle;
establishing a connection relation with the USB by utilizing DeviceIoControl according to the USB address information corresponding to the information handle, and then obtaining supplier identification information VID and product identification code PID of the USB;
and determining the corresponding relation between Ukey and CA according to the VID and the PID.
3. An electronic contract signing system, comprising:
the corresponding relation determining unit is used for establishing the corresponding relation between the Ukey and a CA (organization CA) issuing the digital certificate;
the signing unit is used for acquiring the Ukey digital certificate and signing the electronic contract according to the digital certificate;
the signing unit specifically comprises a Ukey implementation mode determining module, a first execution module and a second execution module;
the Ukey implementation mode determining module is used for determining the Ukey implementation mode according to the corresponding relation between the Ukey and the CA;
the first execution module is used for calling a first execution program to sign the electronic contract when the Ukey implementation mode is the implementation file of the PKCS 11;
the second execution module is used for calling a second execution program to sign the electronic contract when the Ukey implementation mode is an OCX interface document;
the first execution module includes:
the drive file acquisition submodule is used for acquiring the drive file of the Ukey and establishing communication connection with the Ukey;
the protocol implementation file loading submodule is used for loading the Ukey protocol implementation file;
the function address acquisition submodule is used for acquiring a function address in the protocol implementation file through GetProcAddress;
the function list obtaining submodule is used for obtaining a function list according to the function address;
the protocol implementation file initialization submodule is used for initializing the protocol implementation file by utilizing a C _ Initialize function according to the function list;
the slot list acquisition submodule is used for acquiring a slot list of the protocol implementation file by using a C _ GetSlotList function;
the logic connection establishment submodule between the tokens is used for opening a session by utilizing a C _ OpenSession function according to the slot list and establishing logic connection between the tokens;
the user PIN code and user type acquisition sub-module is used for acquiring the user PIN code of the Ukey and the user type corresponding to the PIN code;
the first signature submodule is used for initializing a signature according to the user type and the user PIN code and carrying out signature operation;
the second execution module includes:
the communication connection establishing submodule is used for acquiring the drive file of the Ukey and establishing communication connection with the Ukey;
the identification information acquisition submodule is used for acquiring the identification information of the OCX file of the Ukey;
the certificate object acquisition submodule is used for acquiring the certificate object of the OCX file according to the identification information;
the signature initialization submodule is used for initializing signature operation according to the certificate object;
and the second signature submodule is used for accessing the signature function and carrying out signature operation.
4. The electronic contract signing system according to claim 3, wherein said correspondence relation determining unit specifically includes:
the information handle acquisition module is used for acquiring a plurality of information handles of the universal serial bus interface USB corresponding to the Ukey by utilizing a SetupDegGetClassDevs function;
an address information acquisition module, configured to acquire, according to the information handle, USB address information corresponding to the information handle by using a setupdigitdeviceregistratiyperproperty function;
a supplier information acquisition module, configured to establish a connection relationship with the USB by using DeviceIoControl according to the USB address information corresponding to the information handle, and then acquire supplier identification information VID and product identification code PID of the USB;
and the corresponding relation determining module is used for determining the corresponding relation between the Ukey and the CA according to the VID and the PID.
CN201910733614.3A 2019-08-09 2019-08-09 Electronic contract signing method and system Active CN110474778B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910733614.3A CN110474778B (en) 2019-08-09 2019-08-09 Electronic contract signing method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910733614.3A CN110474778B (en) 2019-08-09 2019-08-09 Electronic contract signing method and system

Publications (2)

Publication Number Publication Date
CN110474778A CN110474778A (en) 2019-11-19
CN110474778B true CN110474778B (en) 2022-04-15

Family

ID=68510558

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910733614.3A Active CN110474778B (en) 2019-08-09 2019-08-09 Electronic contract signing method and system

Country Status (1)

Country Link
CN (1) CN110474778B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111444493A (en) * 2020-04-25 2020-07-24 中信银行股份有限公司 Electronic contract signing method and device, electronic equipment and readable storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1858793A (en) * 2006-05-24 2006-11-08 孟繁波 Electronic contract managing system operation platform
CN102521731A (en) * 2011-12-04 2012-06-27 东华大学 Electronic contract sealing method based on barter system
CN106452793A (en) * 2016-11-21 2017-02-22 航天信息股份有限公司 Method and system of electronic signature
CN106789033A (en) * 2017-01-17 2017-05-31 江苏慧世联网络科技有限公司 It is a kind of based on signing method without the close electronic contract of certificate label
CN108259177A (en) * 2016-12-28 2018-07-06 航天信息股份有限公司 A kind of electric signing system and method

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106911641A (en) * 2015-12-23 2017-06-30 索尼公司 For authorizing the client terminal device for accessing, server unit and access control system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1858793A (en) * 2006-05-24 2006-11-08 孟繁波 Electronic contract managing system operation platform
CN102521731A (en) * 2011-12-04 2012-06-27 东华大学 Electronic contract sealing method based on barter system
CN106452793A (en) * 2016-11-21 2017-02-22 航天信息股份有限公司 Method and system of electronic signature
CN108259177A (en) * 2016-12-28 2018-07-06 航天信息股份有限公司 A kind of electric signing system and method
CN106789033A (en) * 2017-01-17 2017-05-31 江苏慧世联网络科技有限公司 It is a kind of based on signing method without the close electronic contract of certificate label

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
"authentication method for electronic contracts with ic card key managemant";K Takaragi;《IEEJ Transactions on Electronics,Information and Systems》;19870131;全文 *
一种基于智能卡的电子签章方案在军用公文传送系统中的实现;罗咏梅等;《科技经济市场》;20061128(第11期);全文 *
基于数字签名和时间戳的电子病历电子证据固化方法;邵淼等;《信息安全与技术》;20160110(第01期);全文 *
电子签名在建筑设计的应用探索;仇王城等;《土木建筑工程信息技术》;20130415(第02期);全文 *

Also Published As

Publication number Publication date
CN110474778A (en) 2019-11-19

Similar Documents

Publication Publication Date Title
CN111245825B (en) Applet login method, server and electronic device
CN105827600B (en) Method and device for logging in client
CN106101258A (en) A kind of interface interchange method of mixed cloud, Apparatus and system
JP7093531B2 (en) Systems and methods for managing payment terminals via a web browser
CN104144419A (en) Identity authentication method, device and system
CN112738021B (en) Single sign-on method, terminal, application server, authentication server and medium
CN112953970A (en) Identity authentication method and identity authentication system
EP4035327A1 (en) Template-based onboarding of internet-connectible devices
CN114257430A (en) Single sign-on system
CN112187453A (en) Digital certificate updating method and system, electronic equipment and readable storage medium
CN110474778B (en) Electronic contract signing method and system
CN109858235B (en) Portable equipment and password obtaining method and device thereof
CN112187783B (en) Authentication method and device, electronic equipment and storage medium
CN110602218B (en) Method and related device for assembling cloud service in user-defined manner
CN111769949A (en) Management/execution method/system, medium, management/agent terminal for mutual authentication
TWI646480B (en) System for issuing and verifying certificates based on blockchain and method thereof
US10972455B2 (en) Secure authentication in TLS sessions
CN110635915A (en) High-concurrency digital certificate registration management method based on multiple CA
CN107172082B (en) File sharing method and system
CN116244682A (en) Database access method, device, equipment and storage medium
US8543830B1 (en) Method and apparatus for connecting to a security token without restarting an application
CN112434347B (en) Rental business processing method, device, equipment and system
CN114647837A (en) Management of shared authentication credentials
WO2018004508A1 (en) System and method for authenticating public artworks and providing associated information
CN111049808A (en) Real-name authentication method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20230105

Address after: Room 501, Floor 5, Building 3, No. 9, East Huayuan Road, Haidian District, Beijing 100083

Patentee after: Beijing Heyue Technology Co.,Ltd.

Address before: 100080 04-570, 8th floor, 18 Zhongguancun Street, Haidian District, Beijing

Patentee before: Beijing Zhihui Xinyuan Technology Co.,Ltd.

TR01 Transfer of patent right