CN117473483B - Electronic seal and off-line authorization method thereof - Google Patents

Electronic seal and off-line authorization method thereof Download PDF

Info

Publication number
CN117473483B
CN117473483B CN202311821294.XA CN202311821294A CN117473483B CN 117473483 B CN117473483 B CN 117473483B CN 202311821294 A CN202311821294 A CN 202311821294A CN 117473483 B CN117473483 B CN 117473483B
Authority
CN
China
Prior art keywords
electronic seal
time
seal
signature
authorization
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202311821294.XA
Other languages
Chinese (zh)
Other versions
CN117473483A (en
Inventor
明思语
杨飞
杨凌云
曹吕俊
陈美春
徐涯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Digital Certificate Certification Management Center Co ltd
Original Assignee
Sichuan Digital Certificate Certification Management Center Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Digital Certificate Certification Management Center Co ltd filed Critical Sichuan Digital Certificate Certification Management Center Co ltd
Priority to CN202311821294.XA priority Critical patent/CN117473483B/en
Publication of CN117473483A publication Critical patent/CN117473483A/en
Application granted granted Critical
Publication of CN117473483B publication Critical patent/CN117473483B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/30Computing systems specially adapted for manufacturing

Abstract

The invention discloses an electronic seal and an off-line authorization method thereof, relating to the technical field of electronic seals and electronic signatures, comprising an intelligent password key, wherein the intelligent password key comprises a chip operating system COS and a password security chip; the password security chip is used for storing time information related to the electronic seal signature and an authorization number counter; the chip operating system COS is bound with the unique serial number of the electronic seal and is used for storing the electronic seal data and maintaining time information and authorization times related to the electronic seal signature; the invention realizes the purpose of controlling the signing times and time of the electronic seal in the off-line scene of the equipment seal mode.

Description

Electronic seal and off-line authorization method thereof
Technical Field
The invention relates to the technical field of electronic seals and electronic signatures, in particular to an electronic seal and an off-line authorization method thereof.
Background
At present, the electronic seal is widely used in business scenes such as electronic contract, electronic proof and the like, the electronic seal is stamped into an electronic file in the form of electronic signature through a reliable electronic signature method, the integrity and non-repudiation of the electronic file are realized, and the electronic seal has legal efficacy equal to that of an entity seal. The existing electronic seal is mainly divided into an equipment seal and a cloud seal. The device seal writes the electronic seal and the corresponding certificate, key and other information into the intelligent password key USBKey of the safe storage medium, and when signing the electronic file, the password safety chip in the intelligent password key USBKey is used for signing operation, so that the electronic signature data can be generated offline. The cloud seal stores the electronic seal and the corresponding information such as certificates, keys and the like in the cloud server, when signing the electronic file, signature operation is carried out on the electronic file by using password equipment carried by the cloud server, and electronic signature data are generated in an online mode.
In the prior art, the electronic seal data format which accords with the national seal standard and is stored in the device seal and the cloud seal is generally used for controlling the use authorization of the electronic seal by inquiring the effective starting and ending time of the electronic seal. The device seal can only judge whether to generate electronic signature data offline within the effective date range based on the local time of the device, and cannot perform authorization control on the number of signature times, whether the local time is artificially modified and the like. Yun Yinzhang can carry out signing times authorization control on additional field information bound to the electronic seal through the cloud server, but the signing process needs to carry out network communication with the cloud server and cannot be applied to an offline scene.
Disclosure of Invention
In order to solve the problems in the prior art, the invention aims to provide an electronic seal and an off-line authorization method thereof, and the invention realizes the purpose of controlling the signing times and time of the electronic seal in an off-line scene of a device seal mode.
In order to achieve the above purpose, the invention adopts the following technical scheme: an electronic seal comprises an intelligent password key, wherein the intelligent password key comprises a chip operating system COS and a password security chip; the password security chip is used for storing time information related to the electronic seal signature and data of the authorization number counter; the chip operating system COS is bound with the unique serial number of the electronic seal and is used for storing the electronic seal data and maintaining time information and authorization times related to the electronic seal signature.
As a further improvement of the present invention, the time information related to the electronic seal signature includes an electronic seal valid expiration time and a latest one-time signature time.
As a further improvement of the invention, the intelligent password key is a USBKey, an intelligent CPU card, a password card, an SD card or a mobile phone shield.
The invention also provides an offline authorization method of the electronic seal, which comprises the following steps:
step 1, a user applies for an electronic seal to an electronic seal issuer, writes electronic seal data in an intelligent password key USBKey of the electronic seal issuer, writes effective starting and stopping time and authorized times of the electronic seal, and binds a chip operating system COS with a unique serial number of the electronic seal;
and 2, checking the user authority of the intelligent password key by using signature software during off-line signature, initiating signature operation, judging the signature authorization times and the effective starting and ending time periods of the electronic seal, which are maintained in the chip operating system COS and are bound with the unique serial numbers of the electronic seals, if the remaining times are more than 0, and the current time is more than the last signature time and not more than the effective ending time of the electronic seal, generating signature data, automatically deducting the signature authorization times for 1 time from the inside of the chip operating system COS, and updating the stamping time to the current time.
As a further improvement of the present invention, in step 2, if the remaining number of times of the electronic seal signature is equal to 0, or the current time is smaller than the last stamping time or larger than the seal valid expiration time, the signature data fails to be generated and an error is returned.
As a further improvement of the present invention, there is also included:
when the authorization time of the electronic seal in the intelligent password key is equal to 0 or the effective time of the electronic seal expires, if the electronic seal needs to be continuously used, the electronic seal issuer needs to apply for using authorization update again, the unique serial number of the electronic seal is modified, the electronic seal data is regenerated, the effective starting and stopping time and the authorization time of the electronic seal are written, and the chip operating system COS is bound with the unique serial number of the new electronic seal again.
The beneficial effects of the invention are as follows:
the electronic seal generated by the device seal mode is characterized in that the signature authorization times and the seal validity period are safely stored in the intelligent password key USBKey storage medium and are internally maintained by the chip operating system COS, and the control of the signature times and the seal validity period of a user in an offline scene can be realized without acquiring relevant information from a cloud server during the signature operation.
Detailed Description
The following describes embodiments of the present invention in detail.
Example 1:
an electronic seal, comprising: the intelligent password key USBKey comprises a chip operating system COS, a password security chip and the like; besides supporting normal operation instructions, the COS of the chip operation system needs to additionally maintain a seal effective expiration time, a latest signature time and an authorized number counter, and the seal effective expiration time and the counter need to be bound with a unique serial number of the electronic seal in stored electronic seal data; other mediums can be used for the intelligent password key USBKey used in the embodiment, and the mediums should also be provided with a chip operating system COS and a password security chip, so that the use authority security of the authorization number counter, such as an intelligent CPU card, a password card, an SD card, a mobile phone shield and the like, can be ensured.
The password security chip safely stores the seal validity period, the latest signature time and the data of the authorized times counter, ensures the security of authorized access, and cannot automatically modify the seal validity period and the authorized times counter under the condition that a seal person only holds user rights.
When signature operation is executed, if the COS of the chip operating system judges that the counter is larger than 0 and the current time is larger than the last stamping time and not larger than the effective seal deadline, signature data are allowed to be generated, and the stamping time is updated to be the current time and the counter value is reduced by 1; if the counter value is equal to 0, or the current time is smaller than the last stamping time or larger than the effective expiration time of the stamp, the generation of the signature data is refused, and an error is returned.
When the seal expiration date and the counter additional operation are updated, the manager authority of the intelligent password key USBKey must be verified, and a new unique serial number of the electronic seal must be bound to complete the seal use authorization updating operation.
Example 2:
an off-line authorization method for electronic seal signature realizes controlling the signature times and time of an electronic seal in an off-line scene of a device seal mode; the method specifically comprises the following steps:
1. the electronic seal generating process comprises the following steps:
when a seal person applies for an electronic seal for the first time, the electronic seal needs to be applied to an issuer of the electronic seal, and the process is as follows:
1) The electronic seal issuer is applied for the electronic seal by the seal person.
2) And the electronic seal issuer generates an electronic seal data format conforming to the national cryptographic standard according to the application of a seal person, and writes the electronic seal data into the intelligent cryptographic key USBKey by using the manager authority of the intelligent cryptographic key USBKey.
3) And the electronic seal issuer uses the administrator authority and special instructions of the intelligent password key USBKey according to the required signing times applied by the signer, and writes the corresponding authorized times of the seal and the effective start-stop time of the seal into the intelligent password key USBKey. After the authorization times are written in, the authorization times are maintained in a Chip operating system COS (Chip OS) of an intelligent password key USBKey and are bound with the unique serial number of the electronic seal.
2. Electronic seal signing process:
the electronic seal in the USBKey of the intelligent cipher key is used by a seal person for off-line signature, and the process is as follows:
1) The seal person inserts the intelligent cipher key USBKey into the computer, uses the seal software to check the user authority of the intelligent cipher key USBKey, and initiates the seal operation.
2) When the intelligent cipher key USBKey receives a signature operation instruction, judging the signature authorization times and the seal valid starting and ending time period which are maintained in the chip operating system COS and are bound with the unique serial number of the electronic seal, if the remaining times are more than 0, and the current time is more than the last seal time and not more than the seal valid ending time, generating signature data, and simultaneously automatically deducting the 1-time signature authorization times from the inside of the chip operating system COS, and updating the seal time to the current time; if the remaining times are equal to 0, or the current time is smaller than the last stamping time or larger than the effective expiration time of the stamp, the signature data fail to be generated and an error is returned.
3. The electronic seal uses the authorization updating process:
when the number of times of electronic seal authorization in the seal person intelligent password key USBKey is equal to 0 or the seal validity period expires, if the electronic seal needs to be continuously used, the electronic seal issuer needs to apply for using authorization update, and the process is as follows:
1) The seal person applies for the additional electronic seal authorization times and writes in new validity period to the electronic seal issuer.
2) And the electronic seal issuer modifies the unique serial number of the electronic seal according to the application of a seal person, regenerates the electronic seal data, and uses the manager authority of the intelligent cipher key USBKey to overwrite the electronic seal data in the intelligent cipher key USBKey.
3) And the electronic seal issuer uses the manager authority and special instructions of the intelligent password key USBKey to write the authorization times and the new validity period corresponding to the seal after value increment into the intelligent password key USBKey according to the required additional signature times and the new validity period applied by the seal user. And after the authorization times and the new validity period are written, maintaining the authorization times and the new validity period in a chip operating system COS of the intelligent password key USBKey, and binding the authorization times and the new unique serial number of the electronic seal.
The offline times and deadline authorization method of the embodiment can also be applied to offline signature times control of scenes such as electronic signatures in a PKI system, such as scenes for authorizing digital certificates to sign electronic contract copies and deadlines.
The foregoing examples merely illustrate specific embodiments of the invention, which are described in greater detail and are not to be construed as limiting the scope of the invention. It should be noted that it will be apparent to those skilled in the art that several variations and modifications can be made without departing from the spirit of the invention, which are all within the scope of the invention.

Claims (5)

1. The off-line authorization method of the electronic seal is characterized in that the electronic seal comprises an intelligent password key, and the intelligent password key comprises a chip operating system COS and a password security chip; the password security chip is used for storing time information related to the electronic seal signature and data of the authorization number counter; the chip operating system COS is bound with the unique serial number of the electronic seal and is used for storing the electronic seal data and maintaining time information and authorization times related to the electronic seal signature; the method comprises the following steps:
step 1, a user applies for an electronic seal from an electronic seal issuer, writes electronic seal data in an intelligent password key of the electronic seal issuer, writes effective starting and ending time and authorization times of the electronic seal, and binds a chip operating system COS with a unique serial number of the electronic seal;
and 2, checking the user authority of the intelligent password key by using signature software during off-line signature, initiating signature operation, judging the signature authorization times and the effective starting and ending time periods of the electronic seal, which are maintained in the chip operating system COS and are bound with the unique serial numbers of the electronic seals, if the remaining times are more than 0, and the current time is more than the last signature time and not more than the effective ending time of the electronic seal, generating signature data, automatically deducting the signature authorization times for 1 time from the inside of the chip operating system COS, and updating the stamping time to the current time.
2. The method for offline authorization of an electronic seal according to claim 1, wherein the time information related to the electronic seal signature includes an electronic seal valid expiration time and a latest signature time.
3. The method for offline authorization of electronic seal according to claim 1 or 2, wherein the smart key is a USBKey, a smart CPU card, a cryptographic card, an SD card or a phone shield.
4. The method according to claim 1, wherein in step 2, if the remaining number of times of the electronic seal signature is equal to 0, or the current time is less than the last time of the seal or greater than the seal valid expiration time, the signature data fails and an error is returned.
5. The method for offline authorization of an electronic seal according to claim 1 or 4, further comprising:
when the authorization time of the electronic seal in the intelligent password key is equal to 0 or the effective time of the electronic seal expires, if the electronic seal needs to be continuously used, the electronic seal issuer needs to apply for using authorization update again, the unique serial number of the electronic seal is modified, the electronic seal data is regenerated, the effective starting and stopping time and the authorization time of the electronic seal are written, and the chip operating system COS is bound with the unique serial number of the new electronic seal again.
CN202311821294.XA 2023-12-27 2023-12-27 Electronic seal and off-line authorization method thereof Active CN117473483B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311821294.XA CN117473483B (en) 2023-12-27 2023-12-27 Electronic seal and off-line authorization method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311821294.XA CN117473483B (en) 2023-12-27 2023-12-27 Electronic seal and off-line authorization method thereof

Publications (2)

Publication Number Publication Date
CN117473483A CN117473483A (en) 2024-01-30
CN117473483B true CN117473483B (en) 2024-04-02

Family

ID=89626077

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311821294.XA Active CN117473483B (en) 2023-12-27 2023-12-27 Electronic seal and off-line authorization method thereof

Country Status (1)

Country Link
CN (1) CN117473483B (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1838163A (en) * 2006-01-17 2006-09-27 沈前卫 Universal electronic stamping system based on PKI
CN101311950A (en) * 2007-05-25 2008-11-26 北京书生国际信息技术有限公司 Electronic stamp realization method and device
CN101800646A (en) * 2010-03-03 2010-08-11 南京优泰科技发展有限公司 Implementation method and system of electronic signature
CN104320251A (en) * 2014-09-26 2015-01-28 大连声鹭科技有限公司 Seal informatization device for offline use and online authentication, electronic seal management system and authentication method
CN113934993A (en) * 2020-07-13 2022-01-14 重庆傲雄在线信息技术有限公司 Electronic seal based on electronic handwriting signature technology
CN113988792A (en) * 2021-10-26 2022-01-28 安云印(天津)大数据科技有限公司 Block chain electronic seal management service platform based on genetic algorithm
CN114626046A (en) * 2022-03-17 2022-06-14 中安云科科技发展(山东)有限公司 Electronic signature method based on intelligent password key
CN114780923A (en) * 2022-06-17 2022-07-22 杭州天谷信息科技有限公司 Electronic seal management and control method and system
CN115619346A (en) * 2022-10-18 2023-01-17 西安亿力通网络科技有限公司 Electronic seal machine and seal file management system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2446199A (en) * 2006-12-01 2008-08-06 David Irvine Secure, decentralised and anonymous peer-to-peer network

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1838163A (en) * 2006-01-17 2006-09-27 沈前卫 Universal electronic stamping system based on PKI
CN101311950A (en) * 2007-05-25 2008-11-26 北京书生国际信息技术有限公司 Electronic stamp realization method and device
CN101800646A (en) * 2010-03-03 2010-08-11 南京优泰科技发展有限公司 Implementation method and system of electronic signature
CN104320251A (en) * 2014-09-26 2015-01-28 大连声鹭科技有限公司 Seal informatization device for offline use and online authentication, electronic seal management system and authentication method
CN113934993A (en) * 2020-07-13 2022-01-14 重庆傲雄在线信息技术有限公司 Electronic seal based on electronic handwriting signature technology
CN113988792A (en) * 2021-10-26 2022-01-28 安云印(天津)大数据科技有限公司 Block chain electronic seal management service platform based on genetic algorithm
CN114626046A (en) * 2022-03-17 2022-06-14 中安云科科技发展(山东)有限公司 Electronic signature method based on intelligent password key
CN114780923A (en) * 2022-06-17 2022-07-22 杭州天谷信息科技有限公司 Electronic seal management and control method and system
CN115619346A (en) * 2022-10-18 2023-01-17 西安亿力通网络科技有限公司 Electronic seal machine and seal file management system

Also Published As

Publication number Publication date
CN117473483A (en) 2024-01-30

Similar Documents

Publication Publication Date Title
CN110784491B (en) Internet of things safety management system
CN102215488B (en) Smart phone digital certificate application method and system
CN108900305B (en) Multi-certificate issuing and verifying method based on intelligent security chip
TWI782255B (en) Unlocking method, device for realizing unlocking, and computer-readable medium
JPH10171648A (en) Application authenticating device
JP2002056360A (en) Ic card system and ic card
TW202036347A (en) Method and apparatus for data storage and verification
CN111641615A (en) Distributed identity authentication method and system based on certificate
CN111566647A (en) Identity recognition system based on block chain
CN114117551B (en) Access verification method and device
CN117473483B (en) Electronic seal and off-line authorization method thereof
CN110730079B (en) System for safe starting and trusted measurement of embedded system based on trusted computing module
CN1738241A (en) Identity attestation safety control method based on remote distributed assembly
WO2021027982A1 (en) System and method for electronic signature creation and management for long-term archived documents
CN112613889A (en) Privacy protection method and system for enterprise DID identity system
CN114679473B (en) Financial account management system and method based on distributed digital identity
WO2022100658A1 (en) Method and system for changing key in security module
CN112182551B (en) PLC equipment identity authentication system and PLC equipment identity authentication method
Clifford Neuman Protection and security issues for future systems
CN113836576B (en) User privacy data protection method for taxi taking software
CN107483462B (en) Operation authority management system and method of outgoing USB flash disk
CN111555887A (en) Block chain certificate compatibility processing method and device and computer storage medium
CN117035890B (en) Transaction security method, device, system, medium and equipment of electronic invoice
CN116827544B (en) Method and system for replacing on-board OBU trust root
CN115567314B (en) License security agent method and platform based on hardware trusted trust chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant