CN115296814A - Signature verification method based on user - Google Patents

Signature verification method based on user Download PDF

Info

Publication number
CN115296814A
CN115296814A CN202210878338.1A CN202210878338A CN115296814A CN 115296814 A CN115296814 A CN 115296814A CN 202210878338 A CN202210878338 A CN 202210878338A CN 115296814 A CN115296814 A CN 115296814A
Authority
CN
China
Prior art keywords
usbkey
signature
user
verification
certificate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210878338.1A
Other languages
Chinese (zh)
Inventor
李连文
陈尧
华震
张宜梅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Inspur Cloud Information Technology Co Ltd
Original Assignee
Inspur Cloud Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Inspur Cloud Information Technology Co Ltd filed Critical Inspur Cloud Information Technology Co Ltd
Priority to CN202210878338.1A priority Critical patent/CN115296814A/en
Publication of CN115296814A publication Critical patent/CN115296814A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the technical field of information data security, in particular to a signature verification method based on a user, which establishes a unique identifier for a client based on USBKEY; transmitting the unique identifier between the client and the USBKEY to the back end; firstly analyzing after acquiring parameters transmitted by a front end; the unique identification between the client passing the verification and the USBKEY is taken as a parameter to call service and is stored in a database so as to facilitate later verification and examination; the beneficial effects are that: the signature verification method based on the user can flexibly bind the user of the system and the USBKEY according to the actual use condition by using the USBKEY identification and the user for correlation, and the current bank and the like use the USBKEY to operate only by holding the USBKEY (account numbers are not distinguished, and all account numbers must hold the USBKEY).

Description

Signature verification method based on user
Technical Field
The invention relates to the technical field of information data security, in particular to a signature verification method based on a user.
Background
With the development of the internet, in order to facilitate people's daily life, various sensitive and complex operations can be implemented on the network, such as: and transferring accounts on the internet and signing electronic contracts. The data security problem is caused when people live conveniently, various identity authentication technologies appear along with the operation for ensuring the non-repudiation, and the signature and the verification are just one of the technologies.
In the prior art, the digital signature is some data attached to the data unit or a cryptographic transformation performed on the data unit. Such data or transformations allow the recipient of the data unit to verify the source of the data unit and the integrity of the data unit and to protect the data against counterfeiting by a person (e.g., the recipient); the method for signing and checking the signature through the USBKEY (namely a U shield, a K treasure and an internet bank shield of a bank) is one of the current signature and checking methods, and the implementation mode is to bind the USBKEY forcibly.
However, the USBKEY is not suitable for an application system that uses a user name and a password for login, and a certain special account number in the existing system is similar to an account number of a super administrator and does not need to use the USBKEY for login and operation of the system.
Disclosure of Invention
In order to solve the defect of strong binding that all users must hold KEYs to perform online operation when using the USBKEY, a signature verification method based on the users is provided, so that the use requirements of different users in different scenes can be met, the users and the USBKEY are separated, and flexible association is performed.
In order to achieve the purpose, the invention provides the following technical scheme: a user-based signature verification method, comprising:
establishing a unique identification for the client based on the USBKEY;
transmitting the unique identifier between the client and the USBKEY to the back end;
firstly analyzing after acquiring parameters transmitted by a front end;
and storing the unique identifier between the client and the USBKEY which pass the verification into a database as a parameter calling service so as to carry out later verification and verification.
Preferably, the specific operation of establishing the unique identifier for the client based on the USBKEY is as follows:
firstly, binding the USBKEY with a user;
calling a USBKEY method to obtain a certificate of the USBKEY and a signature of submitted data, and prompting error information if the obtaining fails;
and transmitting the USBKEY certificate, the data signature and the original data to the back end by a method for submitting a button.
Preferably, when the parameter transmitted from the front end is acquired and then analyzed first, the parameter is analyzed to take out the certificate, the user and the signature data according to whether the value of the parameter value data signature or the USBKEY certificate is null or not.
Preferably, when the parameters transmitted by the front end are acquired and analyzed, user consistency check, data check and processing after check are performed;
carrying out user consistency check to obtain a current login user, firstly judging whether the current user is a USBKEY user, if so, taking out a corresponding certificate serial number in a database and an analyzed serial number in a certificate, calling a certificate analysis method to carry out comparison, and passing the check if the current user is the USBKEY user and the certificate serial number is consistent; if the two are inconsistent, returning error information;
data verification is carried out, a method for calling a signature verification server is used for comparing the original data signature with the signature transmitted from the front end, the data signature is consistent with the signature transmitted from the front end, and the data verification is passed; if the two are inconsistent, returning error information;
for example, the verification post-processing is used for saving the certificate value, the signature value and the original data value as parameter call services into a database so as to verify and check at a later time.
A signature verification system based on a user is composed of a front-end processing module, a transmission module, a back-end processing module and a storage module;
the front-end processing module is used for establishing a unique identifier for a client based on USBKEY;
the transmission module is used for transmitting the unique identifier between the client and the USBKEY to the back end;
the back-end processing module is used for firstly analyzing the parameters transmitted by the front end;
and the storage module is used for taking the unique identifier between the client passing the verification and the USBKEY as a parameter calling service to be stored in a database so as to facilitate later verification and examination.
Preferably, when the front-end processing module establishes the unique identifier for the client based on the USBKEY, firstly binding the USBKEY with the user; calling a USBKEY method to obtain a certificate of the USBKEY and a signature of submitted data, and prompting error information if the obtaining fails; and transmitting the USBKEY certificate, the data signature and the original data to the back end by using a submission button.
Preferably, the back-end processing module analyzes the parameter to take out the certificate, the user and the signature data according to whether the value of the parameter data signature or the USBKEY certificate is null or not.
Preferably, the back-end processing module performs user consistency check, performs data check, and performs post-processing such as passing check;
carrying out user consistency check to obtain a current login user, firstly judging whether the current user is a USBKEY user, if so, taking out a corresponding certificate serial number in a database and an analyzed serial number in a certificate, calling a certificate analysis method to carry out comparison, and passing the check if the current user is the USBKEY user and the certificate serial number is consistent; if the two are inconsistent, returning error information;
performing data verification, namely calling a method of a signature verification server to compare the signature of the original data with the signature transmitted from the front end, and verifying the signature of the original data to be consistent with the signature transmitted from the front end; if the two are inconsistent, returning error information;
such as through verification post-processing, for saving the certificate value, the signature value and the original data value as parameter call services to a database for later verification checks.
Compared with the prior art, the invention has the beneficial effects that:
the signature and signature verification method based on the user can flexibly bind the user and the USBKEY of the system according to the actual use condition by using the USBKEY identification and the user for correlation, the current bank and the like use the USBKEY for operation, namely, the bank and the like can operate only by holding the USBKEY (account numbers are not distinguished, all account numbers must hold the USBKEY), and the effect after the improvement of the method is that the account numbers, such as administrators of the system, which do not need to carry out signature and signature verification, can be used for logging in without binding the USBKEY, and the account numbers which need to carry out signature and signature verification operation can be used for logging in the system by binding the USBKEY, so that the convenience and the flexibility of the system are greatly improved.
Drawings
FIG. 1 is a flow chart of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clear and fully described, embodiments of the present invention are further described in detail below with reference to the accompanying drawings. It should be understood that the specific embodiments described herein are illustrative of some, but not all, embodiments of the invention and are not to be construed as limiting the scope of the invention, as those skilled in the art will recognize and appreciate that many other embodiments can be made without inventive faculty.
In the description of the present invention, it should be noted that the terms "center", "middle", "upper", "lower", "left", "right", "inner", "outer", "top", "bottom", "side", "vertical", "horizontal", and the like indicate orientations or positional relationships based on those shown in the drawings, and are only for convenience of description and simplicity of description, but do not indicate or imply that the referred device or element must have a specific orientation, be constructed in a specific orientation, and be operated, and thus, should not be construed as limiting the present invention. Furthermore, the terms "a," "an," "first," "second," "third," "fourth," "fifth," and "sixth" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance.
In the description of the present invention, it should be noted that, unless otherwise explicitly specified or limited, the terms "mounted," "connected," and "connected" are to be construed broadly, e.g., as meaning either a fixed connection, a removable connection, or an integral connection; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meanings of the above terms in the present invention can be understood in specific cases to those skilled in the art.
For simplicity and illustrative purposes, the principles of the embodiments are described by referring mainly to examples. In the following description, numerous specific details are set forth in order to provide a thorough understanding of the embodiments. It will be apparent, however, to one skilled in the art that the embodiments may be practiced without these specific details. In some instances, well-known methods and structures have not been described in detail so as not to unnecessarily obscure the embodiments. In addition, all embodiments may be used in combination with each other.
Example one
Referring to fig. 1, the present invention provides a technical solution: a user-based signature verification method, comprising:
establishing a unique identifier for a client based on USBKEY, and firstly binding the USBKEY with a user; calling a USBKEY method to obtain a certificate of the USBKEY and a signature of submitted data, and prompting error information if the acquisition fails; transmitting the USBKEY certificate, the data signature and the original data to the back end by a method for submitting a button;
transmitting the unique identifier between the client and the USBKEY to the back end;
after the parameters transmitted by the front end are acquired, firstly analyzing, and according to whether the parameter value data signature or the value of the USBKEY certificate is null or not, analyzing the parameters to take out the certificate, the user and the signature data;
carrying out user consistency check, carrying out data check and carrying out post-processing if the check is passed;
carrying out user consistency check for obtaining a current login user, firstly judging whether the current user is a USBKEY user, if so, taking out a corresponding certificate serial number in a database and an analyzed serial number in a certificate, calling a certificate analysis method to carry out comparison, and passing the check; if the two are inconsistent, returning error information;
data verification is carried out, a method for calling a signature verification server is used for comparing the original data signature with the signature transmitted from the front end, the data signature is consistent with the signature transmitted from the front end, and the data verification is passed; if the two are inconsistent, returning error information;
if the verification is passed, the verification post-processing module is used for taking the certificate value, the signature value and the original data value as parameter calling services to be stored in a database so as to facilitate later verification and inspection;
and storing the unique identification between the client passing the verification and the USBKEY as a parameter calling service into a database so as to verify the verification at a later time.
A signature verification system based on a user is composed of a front-end processing module, a transmission module, a back-end processing module and a storage module;
the front-end processing module is used for establishing a unique identifier for the client based on the USBKEY, and firstly binding the USBKEY with the user when the front-end processing module is used for establishing the unique identifier for the client based on the USBKEY; calling a USBKEY method to obtain a certificate of the USBKEY and a signature of submitted data, and prompting error information if the acquisition fails; transmitting the USBKEY certificate, the data signature and the original data to the back end by a method for submitting a button;
the transmission module is used for transmitting the unique identifier between the client and the USBKEY to the back end;
the back-end processing module is used for firstly analyzing the parameters transmitted by the front end after acquiring the parameters, and analyzing the parameters to take out the certificate, the user and the signature data according to whether the value of the parameter value data signature or the USBKEY certificate is null or not by the back-end processing module;
the back-end processing module is used for carrying out user consistency check, data check and post-processing such as passing the check;
carrying out user consistency check to obtain a current login user, firstly judging whether the current user is a USBKEY user, if so, taking out a corresponding certificate serial number in a database and an analyzed serial number in a certificate, calling a certificate analysis method to carry out comparison, and passing the check if the current user is the USBKEY user and the certificate serial number is consistent; if the two are inconsistent, returning error information;
data verification is carried out, a method for calling a signature verification server is used for comparing the original data signature with the signature transmitted from the front end, the data signature is consistent with the signature transmitted from the front end, and the data verification is passed; if the two are inconsistent, returning error information;
if the verification is passed, the verification post-processing module is used for taking the certificate value, the signature value and the original data value as parameter calling services to be stored in a database so as to facilitate later verification and inspection;
and the storage module is used for taking the unique identifier between the client passing the verification and the USBKEY as a parameter call service to be stored in a database so as to verify and check at a later period.
Example two
The flexible association between the user and the USBKEY is realized as follows:
the traditional method for realizing the signature by using the USBKEY has no user concept, the default USBKEY is the user, the network software system has no USBKEY concept by taking the user as a unit, in order to use the user to log in the system and also use the USBKEY to obtain the signature, a new attribute is added to the user in a user management interface of the system for being associated with the USBKEY, the attribute is the unique identifier of the USBKEY certificate, the value of the attribute can be obtained in a self-contained tool of the USBKEY, and the USBKEY and the user can be flexibly bound in such a processing mode.
The signature acquisition based on the user is realized as follows:
when a data signature is acquired, firstly, the data to be signed is used as a signature parameter to call a signature acquisition method of the USBKEY, the returned value is the data signature, the signature data and a user name are combined into new data by using a specific algorithm, the new data is used as a parameter to call a rear end to verify the signature, and the new data is the data signature based on the user.
Based on the user verification signature:
and the back end acquires the received signature data. The data is first parsed into a user name and a data signature using a specific algorithm. The first step is to verify the validity of the user:
inquiring whether the user exists in the database or not, and considering that the data is wrong if the user does not exist in the database; if so, continuously verifying the association binding relationship between the user and the USBKEY:
(1) And analyzing the unique identifier in the USBKEY certificate according to the received certificate information, and inquiring the information of the unique identifier of the USBKEY which is not bound secondarily according to the analyzed user name.
(2) Secondly, comparing the two, and if the two are consistent, the user passes the verification; and if the user verification is not consistent, the user verification is not passed.
The second step is to verify the correctness of the signature;
and calling an API (application program interface) of the signature verification server to verify the validity of the signature, wherein according to a result returned by the signature verification server, if the verification is passed, the signature verification process is successful, and if the verification is not passed, the signature verification process is failed.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (8)

1. A signature verification method based on a user is characterized by comprising the following steps: the signature verification method based on the user comprises the following steps:
establishing a unique identification for the client based on the USBKEY;
transmitting the unique identifier between the client and the USBKEY to the back end;
firstly analyzing after acquiring parameters transmitted by a front end;
and storing the unique identification between the client passing the verification and the USBKEY as a parameter calling service into a database so as to verify the verification at a later time.
2. The user-based signature verification method according to claim 1, wherein: the specific operation of establishing the unique identifier for the client based on the USBKEY is as follows:
firstly, binding the USBKEY with a user;
calling a USBKEY method to obtain a certificate of the USBKEY and a signature of submitted data, and prompting error information if the obtaining fails;
and transmitting the USBKEY certificate, the data signature and the original data to the back end by using a submission button.
3. The user-based signature verification method according to claim 2, wherein: when the parameters transmitted by the front end are acquired and analyzed, the parameters are analyzed to take out the certificate, the user and the signature data according to whether the value of the parameter value data signature or the USBKEY certificate is null or not.
4. The user-based signature verification method according to claim 3, wherein: when the parameters transmitted by the front end are acquired and firstly analyzed, user consistency verification, data verification and processing after verification are carried out;
carrying out user consistency check to obtain a current login user, firstly judging whether the current user is a USBKEY user, if so, taking out a corresponding certificate serial number in a database and an analyzed serial number in a certificate, calling a certificate analysis method to carry out comparison, and passing the check if the current user is the USBKEY user and the certificate serial number is consistent; if the two are inconsistent, returning error information;
data verification is carried out, a method for calling a signature verification server is used for comparing the original data signature with the signature transmitted from the front end, the data signature is consistent with the signature transmitted from the front end, and the data verification is passed; if the two are inconsistent, returning error information;
such as through verification post-processing, for saving the certificate value, the signature value and the original data value as parameter call services to a database for later verification checks.
5. A user-based signature verification system according to any of claims 1 to 4, wherein: the signature verification system consists of a front-end processing module, a transmission module, a rear-end processing module and a storage module;
the front-end processing module is used for establishing a unique identifier for a client based on USBKEY;
the transmission module is used for transmitting the unique identifier between the client and the USBKEY to the back end;
the back-end processing module is used for firstly analyzing the parameters transmitted by the front end after acquiring the parameters;
and the storage module is used for taking the unique identifier between the client passing the verification and the USBKEY as a parameter call service to be stored in a database so as to verify and check at a later period.
6. The system according to claim 5, wherein the signature verification system comprises: when the front-end processing module establishes the unique identification for the client based on the USBKEY, firstly binding the USBKEY with the user; calling a USBKEY method to obtain a certificate of the USBKEY and a signature of submitted data, and prompting error information if the acquisition fails; and transmitting the USBKEY certificate, the data signature and the original data to the back end by using a submission button.
7. The system according to claim 5, wherein the signature verification system comprises: and the back-end processing module analyzes the parameters to take out the certificate, the user and the signature data according to whether the parameter value data signature or the value of the USBKEY certificate is null or not.
8. The user-based signature verification system of claim 5, wherein: the back-end processing module is used for carrying out user consistency check, data check and post-processing if the check is passed;
carrying out user consistency check for obtaining a current login user, firstly judging whether the current user is a USBKEY user, if so, taking out a corresponding certificate serial number in a database and an analyzed serial number in a certificate, calling a certificate analysis method to carry out comparison, and passing the check; if the two are inconsistent, returning error information;
performing data verification, namely calling a method of a signature verification server to compare the signature of the original data with the signature transmitted from the front end, and verifying the signature of the original data to be consistent with the signature transmitted from the front end; if the two are inconsistent, returning error information;
for example, the verification post-processing is used for saving the certificate value, the signature value and the original data value as parameter call services into a database so as to verify and check at a later time.
CN202210878338.1A 2022-07-25 2022-07-25 Signature verification method based on user Pending CN115296814A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210878338.1A CN115296814A (en) 2022-07-25 2022-07-25 Signature verification method based on user

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210878338.1A CN115296814A (en) 2022-07-25 2022-07-25 Signature verification method based on user

Publications (1)

Publication Number Publication Date
CN115296814A true CN115296814A (en) 2022-11-04

Family

ID=83823367

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210878338.1A Pending CN115296814A (en) 2022-07-25 2022-07-25 Signature verification method based on user

Country Status (1)

Country Link
CN (1) CN115296814A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101841525A (en) * 2010-03-02 2010-09-22 中国联合网络通信集团有限公司 Secure access method, system and client
CN104010306A (en) * 2014-05-14 2014-08-27 寇锘 Mobile device user identity authentication system and method
CN105281908A (en) * 2014-07-23 2016-01-27 阿里巴巴集团控股有限公司 USB Key and USB Key digital certificate write-in method and device
CN105591744A (en) * 2014-10-24 2016-05-18 金联汇通信息技术有限公司 Network real-name authentication method and system
WO2017166560A1 (en) * 2016-03-30 2017-10-05 福建联迪商用设备有限公司 Method and system for installing program using digital signature
CN111814136A (en) * 2020-06-30 2020-10-23 中国信息通信研究院 Android application signature and signature verification method and device, and signature verification system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101841525A (en) * 2010-03-02 2010-09-22 中国联合网络通信集团有限公司 Secure access method, system and client
CN104010306A (en) * 2014-05-14 2014-08-27 寇锘 Mobile device user identity authentication system and method
CN105281908A (en) * 2014-07-23 2016-01-27 阿里巴巴集团控股有限公司 USB Key and USB Key digital certificate write-in method and device
CN105591744A (en) * 2014-10-24 2016-05-18 金联汇通信息技术有限公司 Network real-name authentication method and system
WO2017166560A1 (en) * 2016-03-30 2017-10-05 福建联迪商用设备有限公司 Method and system for installing program using digital signature
CN111814136A (en) * 2020-06-30 2020-10-23 中国信息通信研究院 Android application signature and signature verification method and device, and signature verification system

Similar Documents

Publication Publication Date Title
CN110012028B (en) Medical identity authentication method and system
CN110098932B (en) Electronic document signing method based on safe electronic notarization technology
CN105871545B (en) Credible electronic certificate trustship method and system
US6535978B1 (en) Digital signature providing non-repudiation based on biological indicia
CN110602114B (en) Block chain-based identity authentication method and device, storage medium and electronic equipment
CN110247965A (en) A kind of storage method and system of the IoT data-storage system based on block chain
US20110276804A1 (en) Server authentication method and client terminal
KR20190065340A (en) Method and apparatus for service implementation
CN108880824A (en) The mobile phone bidirectional applications terminal system and its application method of electronic ID card
EP3543891A1 (en) A computer implemented method and a system for tracking of certified documents lifecycle and computer programs thereof
CN108121902A (en) Recognition of face identity Self-certified method and system
CN112398816A (en) Transaction identification and verification system based on block chain
CN114531277A (en) User identity authentication method based on block chain technology
CN112861112A (en) Method and device for preventing equipment fingerprint identification fraud
CN109815660A (en) Identification electronic certificate information obtains verifying system and method
CN109063682A (en) A kind of method of Internet authentication authorization and data survey service
CN111885085A (en) Electronic data comprehensive certificate storing method and certificate storing system
CN113259868B (en) Cross-provincial emergency card changing method and device
CN110826987A (en) Electronic contract signing method based on handwriting authentication technology
US20210037009A1 (en) Biometric data sub-sampling during decentralized biometric authentication
CN110995661B (en) Network card platform
CN115296814A (en) Signature verification method based on user
CN109034944B (en) Method and device for maintaining data information of multiple users in same person
CN101350811B (en) Biology authentication method, equipment and system
CN113743938A (en) Personal credit investigation information query method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination