CN2786706Y - Electronic seal signing equipment - Google Patents

Electronic seal signing equipment Download PDF

Info

Publication number
CN2786706Y
CN2786706Y CNU2005200171069U CN200520017106U CN2786706Y CN 2786706 Y CN2786706 Y CN 2786706Y CN U2005200171069 U CNU2005200171069 U CN U2005200171069U CN 200520017106 U CN200520017106 U CN 200520017106U CN 2786706 Y CN2786706 Y CN 2786706Y
Authority
CN
China
Prior art keywords
seal
information
unit
seal information
authorization
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CNU2005200171069U
Other languages
Chinese (zh)
Inventor
黄治
王其雷
张立新
李章喜
黄仁罡
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huang Rengang
Huang Zhi
Wang Qilei
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CNU2005200171069U priority Critical patent/CN2786706Y/en
Application granted granted Critical
Publication of CN2786706Y publication Critical patent/CN2786706Y/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Landscapes

  • Collating Specific Patterns (AREA)

Abstract

The utility model belongs to an information inputting device of an electronic computer, particularly a device used for stamping an electronic signature seal on an electronic document. The utility model has the technical scheme that the utility model comprises an electronic seal memory (1), an electronic seal authorization device (2), a data communication interface (3) and a controller (4), when the electronic seal is stamped, firstly, the controller (4) reads in an authorization account number in the authorization unit (21) by the authorization information receiving unit (22) and compares with an electronic seal authorization account number in the seal information storage unit (11); when both are identical, the corresponding electronic seal information is take out and can be decoded and restored into seal pictures by the seal information processing unit (11), and then the seal picture is transmitted to the computer (5) by the data communication interface (3). The utility model achieves the purpose that the seal authorization device is separated from the electronic seal so as to improve the security of the electronic signature seal, and conforms to the habit that people manage and use a traditional seal so that the utility model is used and managed conveniently.

Description

The Electronic Signature device
Technical field
The utility model belongs to a kind of robot calculator information input equipment, particularly a kind of device that is used for electronic document is added a cover Electronic Signature.
Background technology
In existing Electronic Signature product, general only deposit Electronic Signature information, and a plurality of signing messages and seal information can be present in jointly in the encryption key pair with an encryption key pair, be unfavorable for management, security is also poor.
The utility model content
The purpose of this utility model is: provides a kind of and meets traditional seal concrete management custom, and safer Electronic Signature device.
The technical solution of the utility model is: a kind of Electronic Signature device is characterized in that: it comprises E-seal storer, E-seal authorization device, data communication interface and controller, wherein:
Described E-seal storer is made up of seal information process unit and seal information memory cell, and described seal information process unit is worked in coordination with described controller, finishes the various encrypting and decrypting computings to E-seal information; Described seal information memory cell stores one or more sets E-seal information, and every cover E-seal information has a unique mandate account number;
Described E-seal authorization device is made up of granted unit and authorization message receiving element, described granted unit comprises the radio-frequency card or the infrared card that store unique E-seal mandate account number, and it and described authorization message receiving element communicate by radio frequency or infrared mode;
Described data communication interface is finished this Electronic Signature device and is connected with the data of computing machine, and it can be USB interface, PS/2 keyboard and mouse interface or the RS232 serial interface that meets international standard;
Described controller is a CPU or intelligent chip;
When making E-seal, at first with one piece of common seal after digitized processing such as scanning, photograph, the computing machine that input links to each other with this Electronic Signature device, described controller reads in E-seal information by described data communication interface from described computing machine, described controller reads in mandate number of the account in the described granted unit by described authorization message receiving element, in the lump after described seal information process unit is encrypted, be stored in the described seal information memory cell, finish a granted unit thus and overlap the corresponding of E-seal information with one;
When adding a cover E-seal, at first read in mandate number of the account in the described granted unit by described authorization message receiving element by described controller, and compare with the E-seal mandate number of the account that is stored in the described seal information memory cell, have only when both are consistent, just the E-seal information of correspondence is taken out, be reduced to the seal picture by described seal information process unit deciphering, send described computing machine to by described data communication interface.
The utility model has been realized separating of seal authorization device and E-seal, has improved the security of Electronic Signature, and meets people's management and use the custom of traditional seal, is convenient to management and uses.
Description of drawings
Accompanying drawing is a structured flowchart of the present utility model.
Embodiment
Embodiment 1: referring to accompanying drawing, a kind of Electronic Signature device is characterized in that: it comprises E-seal storer 1, E-seal authorization device 2, data communication interface 3 and controller 4, wherein:
Described E-seal storer 1 is made up of seal information process unit 11 and seal information memory cell 12, and described seal information process unit 11 collaborative described controllers 4 are finished the various encrypting and decrypting computings to E-seal information; Described seal information memory cell 12 stores one or more sets E-seal information, and every cover E-seal information has a unique mandate account number;
Described E-seal authorization device 2 is made up of granted unit 21 and authorization message receiving element 22, described granted unit 21 comprises the radio-frequency card or the infrared card that store unique E-seal mandate account number, and it and described authorization message receiving element 22 communicate by radio frequency or infrared mode;
Described data communication interface 3 is finished this Electronic Signature device and is connected with the data of computing machine 5, and it can be USB interface, PS/2 keyboard and mouse interface or the RS232 serial interface that meets international standard;
Described controller 4 is a CPU or intelligent chip;
When making E-seal, at first with one piece of common seal after digitized processing such as scanning, photograph, the computing machine 5 that input links to each other with this Electronic Signature device, described controller 4 reads in E-seal information by described data communication interface 3 from described computing machine 5, described controller 4 reads in mandate number of the account in the described granted unit 21 by described authorization message receiving element 22, in the lump after described seal information process unit 11 is encrypted, be stored in the described seal information memory cell 12, finish a granted unit 21 thus and overlap the corresponding of E-seal information with one;
When adding a cover E-seal, at first read in mandate number of the account in the described granted unit 21 by described authorization message receiving element 22 by described controller 4, and compare with the E-seal mandate number of the account that is stored in the described seal information memory cell 11, have only when both are consistent, just the E-seal information of correspondence is taken out, be reduced to the seal picture by described seal information process unit 11 deciphering, send described computing machine 5 to by described data communication interface 3.
Embodiment 2: referring to accompanying drawing, in order further to improve security, in the described seal information memory cell 11 of Electronic Signature device, also store the digital certificate of issuing by ca authentication department, when adding a cover E-seal, send digital certificate information and E-seal information to described computing machine 5 in the lump.
Embodiment 3: referring to accompanying drawing, in order to prevent that described seal information receiving unit 22 from receiving error message, on described E-seal authorization device, be provided with a pressure switch unit 23, only when pressing by described pressure switch unit 23, could start described seal information receiving unit 22 with described authorization device 21; For enlarging the scope of application of the present utility model, described controller 4 also connects one and is used for to the spare interface 6 that is stored in the electronic document stamped signature on other media.
Embodiment 4: referring to accompanying drawing, described controller 4 also connects a handwriting device 7 of being made up of writing pencil 71 and pressure sensitive unit 72, and it is used to import handwritten signature information.

Claims (5)

1. Electronic Signature device, it is characterized in that: it comprises E-seal storer [1], E-seal authorization device [2], data communication interface [3] and controller [4], wherein:
Described E-seal storer [1] is made up of seal information process unit [11] and seal information memory cell [12], and described seal information process unit [11] is worked in coordination with described controller [4], finishes the various encrypting and decrypting computings to E-seal information; Described seal information memory cell [12] stores one or more sets E-seal information, and every cover E-seal information has a unique mandate account number;
Described E-seal authorization device [2] is made up of granted unit [21] and authorization message receiving element [22], described granted unit [21] comprises the radio-frequency card or the infrared card that store unique E-seal mandate account number, and it and described authorization message receiving element [22] communicate by radio frequency or infrared mode;
Described data communication interface [3] is finished this Electronic Signature device and is connected with the data of computing machine [5], and it can be USB interface, PS/2 keyboard and mouse interface or the RS232 serial interface that meets international standard;
Described controller [4] is a CPU or intelligent chip;
When making E-seal, at first with one piece of common seal through scanning, after the digitized processing such as photograph, the computing machine [5] that input links to each other with this Electronic Signature device, described controller [4] reads in E-seal information by described data communication interface [3] from described computing machine [5], described controller [4] reads in mandate number of the account in the described granted unit [21] by described authorization message receiving element [22], in the lump after described seal information process unit [11] is encrypted, be stored in the described seal information memory cell [12], finish a granted unit [21] thus and overlap the corresponding of E-seal information with one;
When adding a cover E-seal, at first read in mandate number of the account in the described granted unit [21] by described authorization message receiving element [22] by described controller [4], and compare with the E-seal mandate number of the account that is stored in the described seal information memory cell [11], have only when both are consistent, just the E-seal information of correspondence is taken out, be reduced to the seal picture by described seal information process unit [11] deciphering, send described computing machine [5] to by described data communication interface [3].
2. Electronic Signature device according to claim 1, it is characterized in that: in described seal information memory cell [11], also store the digital certificate of issuing by ca authentication department, when adding a cover E-seal, send digital certificate information and E-seal information to described computing machine [5] in the lump.
3. Electronic Signature device according to claim 1 and 2, it is characterized in that: on described E-seal authorization device, be provided with a pressure switch unit [23], only when pressing by described pressure switch unit [23], could start described seal information receiving unit [22] with described authorization device [21]; Described controller [4] also connects one and is used for to the spare interface [6] that is stored in the electronic document stamped signature on other media.
4. Electronic Signature device according to claim 1 and 2 is characterized in that: described controller [4] also connects a handwriting device [7] of being made up of writing pencil [71] and pressure sensitive unit [72], and it is used to import handwritten signature information.
5. Electronic Signature device according to claim 3 is characterized in that: described controller [4] also connects a handwriting device [7] of being made up of writing pencil [71] and pressure sensitive unit [72], and it is used to import handwritten signature information.
CNU2005200171069U 2005-04-20 2005-04-20 Electronic seal signing equipment Expired - Fee Related CN2786706Y (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNU2005200171069U CN2786706Y (en) 2005-04-20 2005-04-20 Electronic seal signing equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNU2005200171069U CN2786706Y (en) 2005-04-20 2005-04-20 Electronic seal signing equipment

Publications (1)

Publication Number Publication Date
CN2786706Y true CN2786706Y (en) 2006-06-07

Family

ID=36775275

Family Applications (1)

Application Number Title Priority Date Filing Date
CNU2005200171069U Expired - Fee Related CN2786706Y (en) 2005-04-20 2005-04-20 Electronic seal signing equipment

Country Status (1)

Country Link
CN (1) CN2786706Y (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101089869B (en) * 2006-06-15 2010-04-14 晨星半导体股份有限公司 Method and apparatus for computer login security using RFID technology
CN102122375A (en) * 2011-03-08 2011-07-13 北京书生国际信息技术有限公司 Method and device for using electronic seal
CN102034120B (en) * 2009-10-23 2012-07-25 北京派瑞根科技开发有限公司 Electronic seal for information medium signature containing electronic component
CN101697191B (en) * 2009-10-23 2012-10-17 北京派瑞根科技开发有限公司 Electronic signature for signing on electronic paper endorsement
CN103309613A (en) * 2013-06-17 2013-09-18 天津书生软件技术有限公司 Electronic sealing method, device and system
CN103941996A (en) * 2014-02-18 2014-07-23 苏州佳世达电通有限公司 Electronic sign system applying touch stick and electronic signing method
CN104331718A (en) * 2014-07-11 2015-02-04 江西省农业科学院土壤肥料与资源环境研究所 Agricultural digital display detection instrument auxiliary system and working method
CN104553388A (en) * 2014-12-18 2015-04-29 洛阳至圣科技有限公司 RFID (Radio Frequency Identification Device) controlled smart official seal
CN104063640B (en) * 2014-04-01 2017-04-26 江苏慧世联网络科技有限公司 Method and device for communication between mobile terminal and background server

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101089869B (en) * 2006-06-15 2010-04-14 晨星半导体股份有限公司 Method and apparatus for computer login security using RFID technology
CN102034120B (en) * 2009-10-23 2012-07-25 北京派瑞根科技开发有限公司 Electronic seal for information medium signature containing electronic component
CN101697191B (en) * 2009-10-23 2012-10-17 北京派瑞根科技开发有限公司 Electronic signature for signing on electronic paper endorsement
CN102122375A (en) * 2011-03-08 2011-07-13 北京书生国际信息技术有限公司 Method and device for using electronic seal
CN103309613A (en) * 2013-06-17 2013-09-18 天津书生软件技术有限公司 Electronic sealing method, device and system
CN103309613B (en) * 2013-06-17 2016-03-16 天津书生软件技术有限公司 Realize the method for E-seal, equipment, system and seal apparatus
CN103941996A (en) * 2014-02-18 2014-07-23 苏州佳世达电通有限公司 Electronic sign system applying touch stick and electronic signing method
CN104063640B (en) * 2014-04-01 2017-04-26 江苏慧世联网络科技有限公司 Method and device for communication between mobile terminal and background server
CN104331718A (en) * 2014-07-11 2015-02-04 江西省农业科学院土壤肥料与资源环境研究所 Agricultural digital display detection instrument auxiliary system and working method
CN104331718B (en) * 2014-07-11 2017-03-08 江西省农业科学院土壤肥料与资源环境研究所 A kind of agricultural digital displaying detector device accessory system and method for work
CN104553388A (en) * 2014-12-18 2015-04-29 洛阳至圣科技有限公司 RFID (Radio Frequency Identification Device) controlled smart official seal

Similar Documents

Publication Publication Date Title
CN2786706Y (en) Electronic seal signing equipment
CN101533432A (en) System and method for password protection
CN103970895A (en) Multimedia document processing system platform and method based on mobile terminal and cloud technology
CN103150655A (en) Public key infrastructure (PKI)-based radio frequency identification (RFID) anti-counterfeiting system
CN102035654A (en) Identity authentication method, identity authentication equipment, server and identity authentication-based encryption method
CN1897530A (en) Financial-transaction terminal for processing information carrier according to USB interface normalization and its operation
CN1991800A (en) Fingerprint identification storage device and fingerprint identification method
CN2898953Y (en) Non-contact card read-write device with integrated safety encrypted verification function
CN100470572C (en) Method and device for raising safety of data input
CN105183192B (en) A kind of electronic identity pen and electric endorsement method based on intelligent touch screen interactive mode entr screen
CN1182455C (en) Handwriting encrypting method and device thereof
CN102279709B (en) Method for obtaining handwriting information
CN201060495Y (en) Two-dimensional code reading equipment equipped with IC card reading component
CN200941225Y (en) Electronic member's card having electronic display
CN202043127U (en) Second-generation identity card authentication machine share device and system
CN204392264U (en) A kind of finger-print type dynamic password authentication Apparatus and system based on Bluetooth communication
CN201374068Y (en) Personal computer with handwriting identification function
CN1671102A (en) Personal electronic identification device and safety identification method thereof
CN205259726U (en) Two -dimension code intelligent lock
CN102693488A (en) Voucher managing system and voucher managing method
CN113259348A (en) Heterogeneous data processing method and device, computer equipment and storage medium
CN2802582Y (en) Personal electronic identity authentication
CN206162622U (en) Anti -counterfeiting device
CN103530780A (en) Intelligent compressor controller based on RFID (Radio Frequency Identification) technology and anti-counterfeiting verifying method for compressor spare part
CN105447419A (en) Password input detection method and module

Legal Events

Date Code Title Description
C14 Grant of patent or utility model
GR01 Patent grant
C56 Change in the name or address of the patentee

Owner name: HUANG ZHI

Free format text: NEW ADDRESS: FU GUANGQIONG, SCIENCE DEPARTMENT, MINISTRY OF TRANSPORT, NO.11, JIANGUOMENNEI AVENUE,ZIP CODE:100736; PATENTEE:WANG QILEI, PATENTEE ADDRESS:YARD 31, XIAOYINGXI ROAD, HAIDIAN DISTRICT, BEIJING CITY, ZIP CODE:100085; PATENTEE:HUANG RENGANG, PATENTEE ADDRESS:302, BUILDING 7, LIYUANLI, CHAOYANG DISTRICT, BEIJING CITY, ZIP CODE:100025

CP01 Change in the name or title of a patent holder

Address after: Fu Guangqiong, Department of science and technology, Ministry of transport, 11 Jianguomen inner street, zip code: 100736

Co-patentee after: Wang Qilei

Patentee after: Huang Zhi

Co-patentee after: Huang Rengang

Address before: Two, Qinghe building, Xiaoying West Road, Haidian District, Beijing, zip code: 100085

Co-patentee before: Wang Qilei

Patentee before: Huang Zhi

Co-patentee before: Huang Rengang

C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20060607

Termination date: 20100420