CN111552946A - PDF file digital signature method, system and storage medium - Google Patents

PDF file digital signature method, system and storage medium Download PDF

Info

Publication number
CN111552946A
CN111552946A CN202010330817.0A CN202010330817A CN111552946A CN 111552946 A CN111552946 A CN 111552946A CN 202010330817 A CN202010330817 A CN 202010330817A CN 111552946 A CN111552946 A CN 111552946A
Authority
CN
China
Prior art keywords
signature
pdf file
signature information
abstract value
abstract
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010330817.0A
Other languages
Chinese (zh)
Inventor
韦利东
张惠明
曾凡煦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Genyan Network Technology Co ltd
Original Assignee
Shanghai Genyan Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Genyan Network Technology Co ltd filed Critical Shanghai Genyan Network Technology Co ltd
Priority to CN202010330817.0A priority Critical patent/CN111552946A/en
Publication of CN111552946A publication Critical patent/CN111552946A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the invention discloses a PDF file digital signature method, a PDF file digital signature system and a storage medium, which can support a PDF file signed by using a cryptographic algorithm. The method provided by the embodiment of the invention comprises the following steps: acquiring a PDF file to be signed; respectively carrying out first abstract operation and second abstract operation on the PDF file to obtain a first abstract value and a second abstract value; the first abstract value is suitable for RSA algorithm, and the second abstract value is suitable for national cryptographic algorithm; signing the first abstract value based on an RSA algorithm to obtain first signature information; signing the second abstract value based on a state cryptographic algorithm to obtain second signature information; and storing the first signature information and the second signature information in a signature structure of the PDF file to finish signature.

Description

PDF file digital signature method, system and storage medium
Technical Field
The invention relates to the field of PDF electronic signatures, in particular to a PDF file digital signature method, a PDF file digital signature system and a storage medium.
Background
The domestic cryptographic algorithm (national cryptographic algorithm) is a cryptographic algorithm which is independently developed and realized in China, has higher security and is approved and popularized by the national cryptographic administration. The adoption of a domestic cryptographic algorithm in the national key industry gradually becomes a trend, and is beneficial to realizing the autonomous controllability of a core technology. In the field of PDF electronic signatures, the most mature electronic signature technology is a "digital signature," which is an electronic signature made by an "asymmetric" cryptographic technology of public and secret keys. The conventional PDF file reader signs and verifies an electronic file based on an RSA algorithm, but the PDF file signed by a national cryptographic algorithm cannot be identified.
Disclosure of Invention
The embodiment of the invention provides a PDF file digital signature method which can support a PDF file signed by using a cryptographic algorithm.
In order to solve the above technical problem, a first aspect of the present application provides a PDF file digital signature method, where the PDF file digital signature method includes:
acquiring a PDF file to be signed;
respectively carrying out first abstract operation and second abstract operation on the PDF file to obtain a first abstract value and a second abstract value; the first abstract value is suitable for RSA algorithm, and the second abstract value is suitable for national cryptographic algorithm;
signing the first abstract value based on an RSA algorithm to obtain first signature information; signing the second abstract value based on a state cryptographic algorithm to obtain second signature information;
and storing the first signature information and the second signature information in a signature structure of the PDF file to finish signature.
Optionally, after the storing the first signature information and the second signature information in the signature structure of the PDF file, the method further includes:
and verifying the PDF file with the signature completed.
Optionally, the verifying the signed PDF file includes:
analyzing the signature structure to obtain the first signature information, wherein the first signature information comprises an RSA certificate;
acquiring a first public key based on the RSA certificate;
determining validity of a signature and/or whether the PDF file is tampered based on the first public key.
Optionally, the verifying the signed PDF file further includes:
analyzing the signature structure to obtain second signature information, wherein the second signature information comprises a national secret certificate;
acquiring a second public key based on the national secret certificate;
determining validity of a signature and/or whether the PDF file is tampered based on the second public key.
Optionally, the method further includes:
analyzing the PDF file to obtain PDF file source data;
generating the signature structure based on the PDF file source data;
adding a field for storing the second signature information in the signature structure.
A second aspect of the present application provides a PDF file digital signature system, including:
the device comprises an acquisition unit, a signature unit and a signature unit, wherein the acquisition unit is used for acquiring a PDF file to be signed;
the calculating unit is used for respectively carrying out first abstract operation and second abstract operation on the PDF file to obtain a first abstract value and a second abstract value; the first abstract value is suitable for RSA algorithm, and the second abstract value is suitable for national cryptographic algorithm;
the signature unit is used for signing the first abstract value based on an RSA algorithm to obtain first signature information; signing the second abstract value based on a state cryptographic algorithm to obtain second signature information;
and the storage unit is used for storing the first signature information and the second signature in a signature structure of the PDF file so as to finish the signature.
Optionally, the system further includes:
and the verification unit is used for verifying the signed PDF file.
Optionally, the verification unit is specifically configured to analyze the signature structure to obtain the first signature information, where the first signature information includes an RSA certificate; acquiring a first public key based on the RSA certificate; determining validity of a signature and/or whether the PDF file is tampered based on the first public key; analyzing the signature structure to obtain second signature information, wherein the second signature information comprises a cryptographic certificate; acquiring a second public key based on the national secret certificate; determining validity of a signature and/or whether the PDF file is tampered based on the second public key.
Optionally, the system further includes:
the analysis unit is used for analyzing the PDF file to obtain PDF file source data;
a generating unit, configured to generate the signature structure based on the PDF file source data;
and the adding and deleting unit is used for adding a field for storing the second signature information in the signature structure.
A third aspect of the present application provides a storage medium having stored thereon a computer program which, when executed by a processor, implements the steps of the PDF file digital signature method according to any of the first aspects of the present application.
According to the technical scheme, the embodiment of the invention has the following advantages: and storing the second signature information in a signature structure of the PDF file to realize the double signature function.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, it is obvious that the drawings in the following description are only some embodiments of the present application, and other drawings can be obtained by those skilled in the art without inventive efforts, wherein:
FIG. 1 is a schematic diagram of an embodiment of a PDF file digital signature method of the present application;
FIG. 2 is a schematic diagram of an embodiment of a PDF document digital signature verification method according to the present application;
FIG. 3 is a schematic diagram of another embodiment of a PDF document digital signature verification method according to the present application;
FIG. 4 is a schematic structural diagram of a PDF file digital signature system of the present application;
fig. 5 is another schematic structural diagram of the PDF file digital signature system of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Referring to fig. 1, an embodiment of a PDF file digital signature method of the present application includes:
101. acquiring a PDF file to be signed;
in this embodiment, the system may select to read the PDF file to be signed by using a binary stream, and may also read the PDF file to be signed by using other manners, which is not limited herein.
102. Respectively carrying out first abstract operation and second abstract operation on the PDF file to obtain a first abstract value and a second abstract value; wherein, the first abstract value is suitable for RSA algorithm, and the second abstract value is suitable for national cryptographic algorithm;
in this embodiment, specifically, the system may perform RSA signature on the PDF file first, perform SHA256 hash on the PDF file to obtain a first digest value of the PDF file, that is, an RSA digest value of the PDF file; and then, the system carries out a country secret algorithm signature on the PDF file, carries out SM3 hash on the PDF file, and obtains a second digest value of the PDF file, namely the country secret SM2 digest value of the PDF file. It is understood that in some embodiments, the system may also perform SHA256 and SM3 hash operations at the same time, which is not limited herein.
103. Signing the first abstract value based on an RSA algorithm to obtain first signature information; signing the second abstract value based on a state cryptographic algorithm to obtain second signature information;
in this embodiment, specifically, the system signs the RSA digest value using the RSA algorithm to obtain first signature information, that is, RSA signature information; and then the system signs the SM2 digest value of the national secret by using a national secret algorithm to obtain second signature information, namely the national secret signature information. It is understood that in some embodiments, the system may also sign the RSA digest value and the secret SM2 digest value simultaneously, which is not limited herein.
104. And storing the first signature information and the second signature information in a signature structure of the PDF file to finish the signature.
In this embodiment, specifically, the system fills the RSA signature information and the national secret signature information in the signature structure of the PDF file, and stores the signature structure of the PDF file in the current PDF file to complete signature.
It can be understood that the PDF file digital signature method of the present embodiment further includes:
analyzing the PDF file to obtain PDF file source data;
generating a signature structure based on PDF file source data;
a field for storing second signature information is added to the signature structure.
Specifically, before step 104, the system parses the PDF file to obtain file source data, generates a PDF signature structure, adds a custom field in the PDF signature structure to store national secret signature information, and fills the RSA signature information and the national secret signature information in the PDF signature structure.
The embodiment shown in fig. 1 illustrates a method for digitally signing a PDF file, and with reference to fig. 2, on the basis of the embodiment shown in fig. 1, the embodiment shown in fig. 2 is used for verifying a signed PDF file, specifically:
201. analyzing the signature structure to obtain first signature information, wherein the first signature information comprises an RSA certificate;
in this embodiment, after the system signature is completed, the file is verified, a PDF file to be verified is obtained, and the PDF file is analyzed to obtain a signature structure; first signature information, such as RSA signature data and RSA certificates, is further parsed from the signature structure.
202. Acquiring a first public key based on an RSA certificate;
in this embodiment, the system verifies the validity of the RSA certificate and obtains the first public key.
203. The validity of the signature and/or whether the PDF file is tampered with is determined based on the first public key.
In this embodiment, the system determines whether the signature is valid and/or whether the document is tampered based on the first public key to verify the RSA signature data.
On the basis of the embodiment shown in fig. 2, please continue to refer to fig. 3, where the embodiment shown in fig. 3 is used to further verify the signed PDF file, specifically:
301. analyzing the signature structure to obtain second signature information, wherein the second signature information comprises a national secret certificate;
in this embodiment, the system parses the signature structure to obtain the second signature information, such as the cryptographic certificate.
302. Acquiring a second public key based on the national secret certificate;
in this embodiment, the system verifies the validity of the cryptographic certificate and obtains the second public key.
303. The validity of the signature and/or whether the PDF file is tampered with is determined based on the second public key.
In this embodiment, the system determines whether the signature is valid and/or the file is tampered based on the signature verification of the second public key to the cryptographic algorithm.
And after the verification is finished, opening the PDF file to view the result.
Therefore, the method and the device can realize double signatures based on RSA signatures, and add an auxiliary field in the PDF file to store the signature value of the cryptographic algorithm. When the signature is verified, the signature value is taken out from the corresponding field for verification.
Referring to fig. 4, fig. 4 is a schematic structural diagram of an embodiment of a PDF file digital signature system of the present application, where the embodiment of the PDF file digital signature system of the present application includes:
an obtaining unit 401, configured to obtain a PDF file to be signed;
a calculating unit 402, configured to perform a first digest operation and a second digest operation on the PDF file, respectively, to obtain a first digest value and a second digest value; the first abstract value is suitable for RSA algorithm, and the second abstract value is suitable for national cryptographic algorithm;
a signature unit 403, configured to sign the first digest value based on an RSA algorithm to obtain first signature information; signing the second abstract value based on a state cryptographic algorithm to obtain second signature information;
a storage unit 404, configured to store the first signature information and the second signature in a signature structure of the PDF file, so as to complete the signature.
Further, referring to fig. 5 based on the embodiment shown in fig. 4, in the embodiment shown in fig. 5, the system further includes:
a verification unit 501, configured to verify the signed PDF file.
Further, the method also comprises the following steps:
an analyzing unit 502, configured to analyze the PDF file to obtain the PDF file source data;
a generating unit 503, configured to generate the signature structure based on the PDF file source data;
an add/delete unit 504, configured to add a field for storing the second signature information in the signature structure.
In the above system embodiment, the specific implementation of each unit may refer to the foregoing method embodiment, and is not described herein again.
Therefore, the method and the device can realize double signatures based on RSA signatures, and add an auxiliary field in the PDF file to store the signature value of the cryptographic algorithm. When the signature is verified, the signature value is taken out from the corresponding field for verification.
The present application also provides a storage medium, on which a computer program is stored, and when the computer program is executed by a processor, the steps of the PDF file digital signature method according to the above embodiment are implemented.
It is understood that the same or similar parts in the above embodiments may be mutually referred to, and the same or similar parts in other embodiments may be referred to for the content which is not described in detail in some embodiments.
It should be noted that the terms "first," "second," and the like may be referred to in the description of the present application for descriptive purposes only and not for indicating or implying relative importance. Further, in the description of the present application, the meaning of "a plurality" means at least two unless otherwise specified.
Any process or method descriptions in flow charts or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing specific logical functions or steps of the process, and the scope of the preferred embodiments of the present application includes other implementations in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of the present application.
It should be understood that portions of the present application may be implemented in hardware, software, firmware, or a combination thereof. In the above embodiments, the various steps or methods may be implemented in software or firmware stored in memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, any one or combination of the following techniques, which are known in the art, may be used: a discrete logic circuit having a logic gate circuit for implementing a logic function on a data signal, an application specific integrated circuit having an appropriate combinational logic gate circuit, a Programmable Gate Array (PGA), a Field Programmable Gate Array (FPGA), or the like.
It will be understood by those skilled in the art that all or part of the steps carried by the method for implementing the above embodiments may be implemented by hardware related to instructions of a program, which may be stored in a computer readable storage medium, and when the program is executed, the program includes one or a combination of the steps of the method embodiments.
In addition, functional units in the embodiments of the present application may be integrated into one processing module, or each unit may exist alone physically, or two or more units are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. The integrated module, if implemented in the form of a software functional module and sold or used as a stand-alone product, may also be stored in a computer readable storage medium.
The storage medium mentioned above may be a read-only memory, a magnetic or optical disk, etc.
In the description herein, reference to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the application. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
Although embodiments of the present application have been shown and described above, it is understood that the above embodiments are exemplary and should not be construed as limiting the present application, and that variations, modifications, substitutions and alterations may be made to the above embodiments by those of ordinary skill in the art within the scope of the present application.

Claims (10)

1. A PDF file digital signature method is characterized by comprising the following steps:
acquiring a PDF file to be signed;
respectively carrying out first abstract operation and second abstract operation on the PDF file to obtain a first abstract value and a second abstract value; the first abstract value is suitable for RSA algorithm, and the second abstract value is suitable for national cryptographic algorithm;
signing the first abstract value based on an RSA algorithm to obtain first signature information; signing the second abstract value based on a state cryptographic algorithm to obtain second signature information;
and storing the first signature information and the second signature information in a signature structure of the PDF file to finish signature.
2. The method according to claim 1, wherein after storing the first signature information and the second signature information in a signature structure of the PDF file, the method further comprises:
and verifying the PDF file with the signature completed.
3. The method according to claim 2, wherein the verifying the PDF file with completed signature comprises:
analyzing the signature structure to obtain the first signature information, wherein the first signature information comprises an RSA certificate;
acquiring a first public key based on the RSA certificate;
determining validity of a signature and/or whether the PDF file is tampered based on the first public key.
4. The method of claim 3, wherein the verifying the PDF file with the signature completed further comprises:
analyzing the signature structure to obtain second signature information, wherein the second signature information comprises a national secret certificate;
acquiring a second public key based on the national secret certificate;
determining validity of a signature and/or whether the PDF file is tampered based on the second public key.
5. The method according to any one of claims 1-4, further comprising:
analyzing the PDF file to obtain PDF file source data;
generating the signature structure based on the PDF file source data;
adding a field for storing the second signature information in the signature structure.
6. A PDF file digital signature system, comprising:
the device comprises an acquisition unit, a signature unit and a signature unit, wherein the acquisition unit is used for acquiring a PDF file to be signed;
the calculating unit is used for respectively carrying out first abstract operation and second abstract operation on the PDF file to obtain a first abstract value and a second abstract value; the first abstract value is suitable for RSA algorithm, and the second abstract value is suitable for national cryptographic algorithm;
the signature unit is used for signing the first abstract value based on an RSA algorithm to obtain first signature information; signing the second abstract value based on a state cryptographic algorithm to obtain second signature information;
and the storage unit is used for storing the first signature information and the second signature in a signature structure of the PDF file so as to finish the signature.
7. The system of claim 6, further comprising:
and the verification unit is used for verifying the signed PDF file.
8. The system according to claim 7, wherein the verification unit is specifically configured to parse the signature structure to obtain the first signature information, where the first signature information includes an RSA certificate; acquiring a first public key based on the RSA certificate; determining validity of a signature and/or whether the PDF file is tampered based on the first public key; analyzing the signature structure to obtain second signature information, wherein the second signature information comprises a cryptographic certificate; acquiring a second public key based on the national secret certificate; determining validity of a signature and/or whether the PDF file is tampered based on the second public key.
9. The system according to any one of claims 6-8, further comprising:
the analysis unit is used for analyzing the PDF file to obtain PDF file source data;
a generating unit, configured to generate the signature structure based on the PDF file source data;
and the adding and deleting unit is used for adding a field for storing the second signature information in the signature structure.
10. A storage medium having stored thereon a computer program which, when executed by a processor, carries out the steps of the PDF file digital signature method according to any one of claims 1 to 5.
CN202010330817.0A 2020-04-24 2020-04-24 PDF file digital signature method, system and storage medium Pending CN111552946A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010330817.0A CN111552946A (en) 2020-04-24 2020-04-24 PDF file digital signature method, system and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010330817.0A CN111552946A (en) 2020-04-24 2020-04-24 PDF file digital signature method, system and storage medium

Publications (1)

Publication Number Publication Date
CN111552946A true CN111552946A (en) 2020-08-18

Family

ID=72001402

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010330817.0A Pending CN111552946A (en) 2020-04-24 2020-04-24 PDF file digital signature method, system and storage medium

Country Status (1)

Country Link
CN (1) CN111552946A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022160733A1 (en) * 2021-01-29 2022-08-04 统信软件技术有限公司 File signature method, computing device, and storage medium
CN117040760A (en) * 2023-08-18 2023-11-10 河南省信息化集团有限公司 Layout file signing method and system supporting double algorithms

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140075200A1 (en) * 2012-09-07 2014-03-13 Toshiba Tec Kabushiki Kaisha Method for managing electronic file and electronic file management apparatus
CN106384026A (en) * 2016-09-06 2017-02-08 深圳多哚新技术有限责任公司 APK (Android Application Package) generation method and device, APK authentication method and device, and system
CN107017995A (en) * 2017-04-21 2017-08-04 广东信鉴信息科技有限公司 Mixing signature and sign test method, apparatus and system
CN107947939A (en) * 2017-11-21 2018-04-20 杭州尚尚签网络科技有限公司 Support the PDF endorsement methods and system of SM3 cryptographic Hash algorithm and SM2 Digital Signature Algorithms
CN109831302A (en) * 2017-11-23 2019-05-31 杭州天谷信息科技有限公司 PDF electronic signature method and system based on national secret algorithm

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140075200A1 (en) * 2012-09-07 2014-03-13 Toshiba Tec Kabushiki Kaisha Method for managing electronic file and electronic file management apparatus
CN106384026A (en) * 2016-09-06 2017-02-08 深圳多哚新技术有限责任公司 APK (Android Application Package) generation method and device, APK authentication method and device, and system
CN107017995A (en) * 2017-04-21 2017-08-04 广东信鉴信息科技有限公司 Mixing signature and sign test method, apparatus and system
CN107947939A (en) * 2017-11-21 2018-04-20 杭州尚尚签网络科技有限公司 Support the PDF endorsement methods and system of SM3 cryptographic Hash algorithm and SM2 Digital Signature Algorithms
CN109831302A (en) * 2017-11-23 2019-05-31 杭州天谷信息科技有限公司 PDF electronic signature method and system based on national secret algorithm

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022160733A1 (en) * 2021-01-29 2022-08-04 统信软件技术有限公司 File signature method, computing device, and storage medium
CN117040760A (en) * 2023-08-18 2023-11-10 河南省信息化集团有限公司 Layout file signing method and system supporting double algorithms
CN117040760B (en) * 2023-08-18 2024-02-09 河南省信息化集团有限公司 Layout file signing method supporting double algorithms

Similar Documents

Publication Publication Date Title
US20190132138A1 (en) System and method for storing the location on a blockchain of a hash of a digital item within said digital item
US8010796B2 (en) System and method for digitally signing an electronic document
CA2798951C (en) System and method for performing device authentication using key agreement
JP2023036962A (en) System for recording verification key on blockchain
US11887619B2 (en) Method and apparatus for detecting similarity between multimedia information, electronic device, and storage medium
CN111581606A (en) PDF file digital signature method and system
CN111552946A (en) PDF file digital signature method, system and storage medium
CN101877639B (en) Information processing apparatus, key update method, and program
US20160314469A1 (en) Method for generating off-line authentication credentials by intelligent card
US8819361B2 (en) Retaining verifiability of extracted data from signed archives
CN111368335A (en) Electronic signature method of PDF (Portable document Format) file and electronic signature verification method and system
JP2002229448A (en) Method and apparatus and performing electronic signature to document having structure
EP1848144B1 (en) Data processing device and control method thereof
US20080104403A1 (en) Methods and apparatus for data authentication with multiple keys
CN114781007A (en) Tree-based document batch signature and signature verification method and system
CN114553444A (en) Identity authentication method, identity authentication device and storage medium
CN113158176B (en) Public key analysis method, device, equipment and storage medium based on SM2 signature
CN111552927A (en) OFD document digital signature method and system
CN109905395B (en) Method and related device for verifying credibility of client
JP4810612B2 (en) Fast RSA signature verification
CN110351090B (en) Group signature digital certificate revoking method and device, storage medium and electronic equipment
CN112507014A (en) Data storage method, device and system based on credible account book database
WO2020181427A1 (en) Signing method, device, and system employing secure multi-party computation
CN102769624A (en) Dynamic password generation system, device and method
CN111325009B (en) Method and device for generating forms

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination