CN1829149A - Making method for electronic false-proof seal - Google Patents

Making method for electronic false-proof seal Download PDF

Info

Publication number
CN1829149A
CN1829149A CN 200610042237 CN200610042237A CN1829149A CN 1829149 A CN1829149 A CN 1829149A CN 200610042237 CN200610042237 CN 200610042237 CN 200610042237 A CN200610042237 A CN 200610042237A CN 1829149 A CN1829149 A CN 1829149A
Authority
CN
China
Prior art keywords
seal
electronic
digital signature
signature
false
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN 200610042237
Other languages
Chinese (zh)
Inventor
于蕾
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Zhianxin Technology Ltd.
Original Assignee
于蕾
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 于蕾 filed Critical 于蕾
Priority to CN 200610042237 priority Critical patent/CN1829149A/en
Publication of CN1829149A publication Critical patent/CN1829149A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Collating Specific Patterns (AREA)
  • Document Processing Apparatus (AREA)

Abstract

The present invention provides an electronic forgery prevention seal manufacture method. Electronic forgery prevention seal is composed of tradition seal signature and digital signature, wherein said digital signature using digital signature algorithm to calculate to signed electronic text and signer identity representative encryption key to obtain a string of digit, then embedding this digit to tradition seal image, it being used as a part of commerce file recording in said commercial electronic documents. Said invented method generated electronic seal not only can identify electronic documentation trueness, but also paper characteristic documentation trueness generated from electronic documents.

Description

The manufacture method of electronic false-proof seal
1, technical field
The present invention relates to the application technology of a kind of Computer Applied Technology or ecommerce, specifically a kind of making of electronic false-proof seal and using method thereof.
2, background technology
In today of information technology develop rapidly, the propagation that network and computer make information with exchange convenient and quick.In order to improve office efficiency, increasing government organs, incorporated business adopt teleworking software platform (such as MS Office, WPS or other OA system), by the transmission of network realization official document, enjoy quick and efficient that the Internet brought.But thing followed network intrusions and attack have brought very big safety problem again, the big imagination that far exceeds people of its destructive power, and network security problem also more and more is subject to people's attention.
Electronic document is compared with the traditionally on paper document, has sizable difference.Whom is document author? whether is document author the author that document is signed really? do not have and pretended to be by other people? whether document content is the initial content of writing of author, do not have and distorted by the people beyond the author? because electronic document is very easy to duplicate and revise, the fairly simple problem of the above-mentioned script complexity that in electronic document, becomes.
Traditional method such as seal, handwritten signature etc., is helpless in the face of these problems the time.Because electronic information can very easily be revised and duplicate, traditional seal, the handwritten signature of inserting in electronic document can very easily accurately copy in another part document, therefore traditional seal, the identity that handwritten signature can't identify the author.
Along with the development of mathematics and mechanics of communication, cryptography is also full-fledged as a special subject.Digital signature based on cryptography has experienced long attack, test, demonstration, becomes safe, stable digital signature scheme.
China's promulgation Electronic Signature Law in 2005 has given electronic signature and handwritten signature equal legal status.Therefore, digital signature will obtain great development.
The pluses and minuses of existing the most close technology are: the digital signature technology of main flow is the RSA based on public key cryptography now, DSA, signature systems such as elliptic curve.These signature systems are in conjunction with CA, and technology such as digital certificate realize.These technology have enough security intensities.
But these technology are quite complicated, is a lot of binary digit with these methods to " signature " of an electronic document, the signature that same main body is done different electronic document is diverse numeral, and will use the digital certificate of signature main body during checking.
These notions are too abstract and complicated, much less to not understanding the user of computer, with regard to the most computers technical professional that gets it right, if without special study and training, also are difficult to understand its notion and application mode.If extensive use is based on the digital signature system of public key cryptography, its complexity becomes a serious obstacle.
The problem of this complexity seems particularly outstanding at home.But,, very strong for the market demand of electronic signature although there is the obstacle of technical complexity.Therefore, under this background, the domestic E-seal technology that has produced a kind of mixed style: when a document is done electronic signature, use above-mentioned signature system based on public key cryptography.Simultaneously, in document, insert the digitized image of a traditional seal or handwritten signature.Like this, make domestic consumer understand easily and acceptance, greatly reduce technology barrier.This mode just has been subjected to a lot of users once release, does not particularly understand the welcome of the domestic consumer of computer technology details.Therefore, many companies such as Founder, Kingsoft fall over each other to have released similar software.
But this E-seal can only be verified with electronic form.After printing to document on the paper, the true and false that just can't identifying file.Reason is because the assailant can accurately duplicate the digitized image of traditional seal or handwritten signature and forge out paper document.
Simultaneously, the problem that this method exists is: what really guarantee document security is invisible digital signature data, but the seal that the user sees is the digitized image of traditional seal or handwritten signature, and the user is easy to understand E-seal according to the custom of using traditional seal, the situation that this just is easy to generate misuse has influence on fail safe.Because only the digital map with this traditional seal or handwritten signature similarly is to realize fail safe.
Such as, thereby there is the people to forge the picture of this seal, and this picture (rather than digital signature) is added in the document.If the user does not add differentiation, think that easily this is a legal seal by mistake.
3, summary of the invention
The objective of the invention is to overcome the existing in actual applications deficiency of prior art, a kind of making and using method thereof of electronic false-proof seal is provided.
The present invention proposes at the problems referred to above, electronic false-proof seal is made up of traditional seal signature and digital signature, digital signature is the e-text to be signed and the key of by procuration person identity, with the string number that obtains after the Digital Signature Algorithm computing, then this string numeral is embedded in the traditional seal image, be documented in this commercial electronic document of record by the electronic false-proof seal of digital signature and the traditional seal combination some as business document: making step is as follows:
The seal holder is when adding a cover electronic false-proof seal to a electronic document, earlier this electronic document is done digital signature, method is document to be done a hash operation with sha1 or other hashing algorithm obtain eap-message digest, then this eap-message digest is carried out computing with public key algorithm, obtain a digital signature, then the traditional seal signature being carried out digitized image deals with, embedding in the image of seal signature, again the seal signature image that is added with digital signature is inserted in the electronic document at the unique digital signature of this document;
In the manufacture method of electronic false-proof seal of the present invention, digital signature is one or more the combination wherein of bar code, two-dimensional bar code, distortion and the character string through setting type.
In the manufacture method of electronic false-proof seal of the present invention, the traditional seal signature is the combination of one or both modes of official seal or handwritten signature.
The discrimination method of electronic false-proof seal:
A, with the electronic false-proof seal of bar code anti-counterfeit mark, separate the information of reading digital signature with bar-code reader;
B, be the electronic false-proof seal of anti-fake mark, manual numeric string imported computer, obtain digital signature information after the decoding with the numeric string;
C, adopt public key algorithm and seal holder's digital certificate to decode to digital signature information, obtain eap-message digest, the content of electronic document is done a hash operation obtain eap-message digest, whether unanimity can be determined the true and false that seal is signed to compare two parts of eap-message digests.
Characteristics and the effect that can produce
This method more meets people's use habit than the digital signature of simple cryptography method, is easy to domestic consumer and accepts and use.
This method is compared with the E-seal of mixed style noted earlier, and the E-seal that this method produces not only can be differentiated the true and false of electronic edition document, can also differentiate the true and false of the paper document that is generated by electronic document.
4, description of drawings
Accompanying drawing 1 is the structural representation of traditional seal;
Accompanying drawing 2 is the security stamp structural representation of the anti-counterfeit bar code digital signature of band one dimension;
Accompanying drawing 3 is the security stamp structural representation with two-dimentional anti-counterfeit bar code digital signature;
Accompanying drawing 4 is the security stamp structural representation of band shape anti-counterfeit bar code digital signature;
Accompanying drawing 5 is the security stamp structural representation of limit portion band numeric string digital signature;
Accompanying drawing 6 is the security stamp partial structurtes schematic diagram of limit portion band numeric string electronic signature.
5, embodiment
Electronic false-proof seal of the present invention is made up of universal seal signature and digital signature, digital signature is inserted in the seal signature as the part of universal seal signature, and be documented in this commercial electronic document of record by the electronic false-proof seal of digital signature and the combination of the seal signature some as business document: making step is as follows:
(1) the seal holder is when adding a cover electronic false-proof seal to a electronic document, earlier this electronic document is done digital signature, method is document to be done a hash operation with sha1 or other hashing algorithm obtain eap-message digest, then this eap-message digest is formulated a public key algorithm or digital signature, as carry out RSA, DSA or elliptic curve, then the traditional seal signature being carried out digitized image deals with, embedding in the image of seal signature, again the seal signature image that is added with digital signature is inserted in the electronic document at the unique digital signature of this document.
(2) discrimination method of text: identical for electronic document with general digital signature method, for paper document, paper document is obtained the text of electronic document by identification of OCR literal or manual method input computer;
(3) discrimination method of electronic false-proof seal:
A decodes digital signature information with the electronic false-proof seal of bar code anti-counterfeit mark with bar-code reader;
B is that the electronic false-proof seal of anti-fake mark adopts scanner with the digital watermarking;
C is that the electronic false-proof seal of anti-fake mark adopts and manual numeric string to be imported computer with the numeric string, and the public key algorithm sensing pin that provides according to the electronic false-proof seal holder is to unique digital signature information of electronic document content.
Digital signature is bar code, two-dimensional bar code, dwindle and numeric string through setting type or the digital watermarking various forms that reads with optical means in one or more combination.
When a document is added a cover E-seal, earlier to this document do digital signature (document is done a hash operation with sha1 or other hashing algorithm obtains eap-message digest, then to this eap-message digest with public key algorithm, as RSA, DSA or elliptic curve are signed).Digitized image to traditional seal deals with then, and the digital signature of this document is embedded in the seal image, again the seal image of handling is inserted document.Digital signature is embedded seal image can adopt multiple way:, dwindle and numeric string the digital watermarking that can read with optical means etc. as bar code through setting type.
Discrimination process: identical for electronic document with general digital signature method, repeat no more.
For paper document, adopt following process: paper document by OCR or manual method input computer, is obtained the e-text of document.With seal bar-code reader (program bar code) or scanner (digital watermarking scheme) or manual (numeric string scheme) input computer, and decode digital signature information, verify with the method for known certifying digital signature then.

Claims (4)

1, the manufacture method of electronic false-proof seal, it is characterized in that electronic false-proof seal is signed by traditional seal and digital signature is formed, digital signature is the e-text to be signed and the key of by procuration person identity, with the string number that obtains after the Digital Signature Algorithm computing, then this string numeral is embedded in the traditional seal image, be documented in this commercial electronic document of record by the electronic false-proof seal of digital signature and the traditional seal combination some as business document: making step is as follows:
The seal holder is when adding a cover electronic false-proof seal to a electronic document, earlier this electronic document is done digital signature, method is document to be done a hash operation with shal or other hashing algorithm obtain eap-message digest, then this eap-message digest is carried out computing with public key algorithm, obtain a digital signature, then the traditional seal signature being carried out digitized image deals with, embedding in the image of seal signature, again the seal signature image that is added with digital signature is inserted in the electronic document at the unique digital signature of this document;
2, the manufacture method of electronic false-proof seal according to claim 1 is characterized in that digital signature is one or more the combination wherein of bar code, two-dimensional bar code, distortion and the character string through setting type.
3, the manufacture method of electronic false-proof seal according to claim 1 is characterized in that the traditional seal signature is the combination of one or both modes of official seal or handwritten signature.
4, the discrimination method of electronic false-proof seal is characterized in that:
A, with the electronic false-proof seal of bar code anti-counterfeit mark, separate the information of reading digital signature with bar-code reader;
B, be the electronic false-proof seal of anti-fake mark, manual numeric string imported computer, obtain digital signature information after the decoding with the numeric string;
C, adopt public key algorithm and seal holder's digital certificate to decode to digital signature information, obtain eap-message digest, the content of electronic document is done a hash operation obtain eap-message digest, whether unanimity can be determined the true and false that seal is signed to compare two parts of eap-message digests.
CN 200610042237 2006-02-08 2006-02-08 Making method for electronic false-proof seal Pending CN1829149A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 200610042237 CN1829149A (en) 2006-02-08 2006-02-08 Making method for electronic false-proof seal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 200610042237 CN1829149A (en) 2006-02-08 2006-02-08 Making method for electronic false-proof seal

Publications (1)

Publication Number Publication Date
CN1829149A true CN1829149A (en) 2006-09-06

Family

ID=36947297

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 200610042237 Pending CN1829149A (en) 2006-02-08 2006-02-08 Making method for electronic false-proof seal

Country Status (1)

Country Link
CN (1) CN1829149A (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008145058A1 (en) * 2007-05-25 2008-12-04 Sursen Corp. An implement method and a device of electronic seal
WO2009036619A1 (en) * 2007-09-17 2009-03-26 Jianming Wu Credit mark random dermal ridge generating method
CN101834726A (en) * 2010-03-19 2010-09-15 广州广大通电子科技有限公司 Safe encryption method based on bi-dimensional codes
CN104077624A (en) * 2013-03-26 2014-10-01 中国银联股份有限公司 Methods and systems for generating and checking electronic note with anti-counterfeiting two-dimension code
CN104268742A (en) * 2014-10-20 2015-01-07 陕西万宇电子信息科技有限公司 Official seal fake detection method and device based on network digital certificate and network lookup
CN101639903B (en) * 2008-07-29 2015-02-04 北京书生电子技术有限公司 Method, device and system for stamping of electronic seal
CN105718820A (en) * 2015-04-22 2016-06-29 浙江省东阳第三建筑工程有限公司 Anti-fake electronic seal system
WO2016172986A1 (en) * 2015-04-30 2016-11-03 深圳市银信网银科技有限公司 Data authentication method, device and system, and computer storage medium
CN106203937A (en) * 2016-06-24 2016-12-07 包永祥 Seal requesting method and system
CN107344454A (en) * 2017-07-27 2017-11-14 上海策赢网络科技有限公司 Digital sealing generation method, service request and offer method and electronic equipment
CN107453874A (en) * 2017-07-27 2017-12-08 上海策赢网络科技有限公司 Digital sealing and its generation method, service request and offer method and electronic equipment
CN109657426A (en) * 2019-01-30 2019-04-19 贵州大学 A kind of data source tracing method based on digital signature and digital watermarking
CN110046524A (en) * 2019-04-16 2019-07-23 昆山丘钛微电子科技有限公司 A kind of processing method of data, device, electronic equipment and medium
WO2021027337A1 (en) * 2019-08-14 2021-02-18 深圳壹账通智能科技有限公司 Virtual three-dimensional seal-based signature method, device, and computer apparatus
CN112455104A (en) * 2019-09-09 2021-03-09 褚海威 Anti-counterfeiting stamp, generation method of anti-counterfeiting code of stamp and storage medium
CN112464181A (en) * 2020-12-10 2021-03-09 国机工业互联网研究院(河南)有限公司 Method and system for preventing counterfeiting of electronic signature printed paper document

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008145058A1 (en) * 2007-05-25 2008-12-04 Sursen Corp. An implement method and a device of electronic seal
CN101311950B (en) * 2007-05-25 2012-01-18 北京书生国际信息技术有限公司 Electronic stamp realization method and device
US8386793B2 (en) 2007-05-25 2013-02-26 Sursen Corp. Method and apparatus for implementing electronic seal
WO2009036619A1 (en) * 2007-09-17 2009-03-26 Jianming Wu Credit mark random dermal ridge generating method
CN101639903B (en) * 2008-07-29 2015-02-04 北京书生电子技术有限公司 Method, device and system for stamping of electronic seal
CN101834726A (en) * 2010-03-19 2010-09-15 广州广大通电子科技有限公司 Safe encryption method based on bi-dimensional codes
CN104077624A (en) * 2013-03-26 2014-10-01 中国银联股份有限公司 Methods and systems for generating and checking electronic note with anti-counterfeiting two-dimension code
CN104268742A (en) * 2014-10-20 2015-01-07 陕西万宇电子信息科技有限公司 Official seal fake detection method and device based on network digital certificate and network lookup
CN105718820A (en) * 2015-04-22 2016-06-29 浙江省东阳第三建筑工程有限公司 Anti-fake electronic seal system
WO2016172986A1 (en) * 2015-04-30 2016-11-03 深圳市银信网银科技有限公司 Data authentication method, device and system, and computer storage medium
CN106203937A (en) * 2016-06-24 2016-12-07 包永祥 Seal requesting method and system
CN107344454A (en) * 2017-07-27 2017-11-14 上海策赢网络科技有限公司 Digital sealing generation method, service request and offer method and electronic equipment
CN107453874A (en) * 2017-07-27 2017-12-08 上海策赢网络科技有限公司 Digital sealing and its generation method, service request and offer method and electronic equipment
CN107344454B (en) * 2017-07-27 2020-06-30 上海策赢网络科技有限公司 Digital seal generation method, service request and providing method and electronic equipment
CN107453874B (en) * 2017-07-27 2023-06-20 上海策赢网络科技有限公司 Digital seal and generation method thereof, service request and providing method and electronic equipment
CN109657426A (en) * 2019-01-30 2019-04-19 贵州大学 A kind of data source tracing method based on digital signature and digital watermarking
CN109657426B (en) * 2019-01-30 2023-08-15 贵州大学 Data tracing method based on digital signature and digital watermark
CN110046524A (en) * 2019-04-16 2019-07-23 昆山丘钛微电子科技有限公司 A kind of processing method of data, device, electronic equipment and medium
WO2021027337A1 (en) * 2019-08-14 2021-02-18 深圳壹账通智能科技有限公司 Virtual three-dimensional seal-based signature method, device, and computer apparatus
CN112455104A (en) * 2019-09-09 2021-03-09 褚海威 Anti-counterfeiting stamp, generation method of anti-counterfeiting code of stamp and storage medium
CN112464181A (en) * 2020-12-10 2021-03-09 国机工业互联网研究院(河南)有限公司 Method and system for preventing counterfeiting of electronic signature printed paper document
CN112464181B (en) * 2020-12-10 2023-04-07 国机工业互联网研究院(河南)有限公司 Method and system for preventing electronic signature printing paper document from counterfeiting

Similar Documents

Publication Publication Date Title
CN1829149A (en) Making method for electronic false-proof seal
AU2004308495B2 (en) Method and process for creating an electronically signed document
CN101329750B (en) Method for generating and verifying anti-false stamp with file content protection function
US7447329B2 (en) Apparatus and method for producing a document verifiable for its forgery or alteration, and apparatus and method for authenticating the document
Hakak et al. Approaches for preserving content integrity of sensitive online Arabic content: A survey and research challenges
US20120308003A1 (en) Authentic barcodes using digital signatures
US20060271787A1 (en) System and method for validating a hard-copy document against an electronic version
CN1661627A (en) Counterfeit and tamper resistant labels with randomly occurring features
CN1421814A (en) Digital anti-fake method
WO2014154109A1 (en) Generating method, verifying method for electronic bill with anti-fake two dimension (2d) code and system for same
US20080148054A1 (en) Secure Signatures
Mthethwa et al. Proposing a blockchain-based solution to verify the integrity of hardcopy documents
Putro et al. An authentic and secure printed document from forgery attack by combining perceptual hash and optical character recognition
Dlamini et al. Mitigating the challenge of hardcopy document forgery
CN109756344B (en) Digital signature of document and verification method and device thereof
JP2003223435A (en) Document printing device, document authentication device, document printing method, document authentication method, document authentication system, program, and storage media
CN115396117A (en) Block chain based tamper-proof electronic document signing and verifying method and system
CN108646993B (en) Output file uniqueness guaranteeing method based on biological attribute and fluorescent printing technology
CA2645213A1 (en) Secure signatures
CN111898558B (en) Multi-signature protection and identification method for multi-dimensional encryption and hiding sequence
Ahmad et al. Paper document authentication using print-scan resistant image hashing and public-key cryptography
US20090044018A1 (en) Section Inclusion and Section Order Authentication Method for Computer Electronic Documents
Mandolkar RSE for electronic text document protection
AU2021100429A4 (en) Printed document authentication
RU2543928C1 (en) Method for generation of electronic document and its copies

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Owner name: BEIJING ZHIAN XIN TECHNOLOGY CO., LTD.

Free format text: FORMER OWNER: YU LEI

Effective date: 20071228

C41 Transfer of patent application or patent right or utility model
TA01 Transfer of patent application right

Effective date of registration: 20071228

Address after: 3, building 5, 302 South District, Haidian District, Beijing, Luozhuang, 100088

Applicant after: Beijing Zhianxin Technology Ltd.

Address before: Building 3, building 2-601, golden zone, Licheng hi tech Zone, Licheng District, Shandong, Ji'nan: 250100

Applicant before: Yu Lei

C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication