WO2022161012A1 - 电子签章的数字证书更新方法、设备和存储介质 - Google Patents

电子签章的数字证书更新方法、设备和存储介质 Download PDF

Info

Publication number
WO2022161012A1
WO2022161012A1 PCT/CN2021/139331 CN2021139331W WO2022161012A1 WO 2022161012 A1 WO2022161012 A1 WO 2022161012A1 CN 2021139331 W CN2021139331 W CN 2021139331W WO 2022161012 A1 WO2022161012 A1 WO 2022161012A1
Authority
WO
WIPO (PCT)
Prior art keywords
digital certificate
electronic signature
certificate
private key
public
Prior art date
Application number
PCT/CN2021/139331
Other languages
English (en)
French (fr)
Inventor
李柱保
Original Assignee
京东科技控股股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 京东科技控股股份有限公司 filed Critical 京东科技控股股份有限公司
Publication of WO2022161012A1 publication Critical patent/WO2022161012A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Definitions

  • the present application relates to the field of computer technology, and in particular, to a method, apparatus, electronic device and storage medium for updating a digital certificate of an electronic signature.
  • electronic documents such as electronic contracts, settlement documents, receipts, and storage documents can be electronically signed and sealed by means of electronic signatures.
  • the digital certificate used in the electronic signature usually has a limited validity period.
  • a digital certificate update request is usually submitted to a certificate authority (Certificate Authority, CA) institution in a manual manner to obtain an updated digital certificate. Then, provide the updated digital certificate to the electronic signature service platform.
  • the electronic signature service platform launches the updated digital certificate, and electronically signs the electronic document based on the updated digital certificate and the electronic seal to be affixed to the electronic document.
  • the business side needs to wait for the digital certificate provided by the enterprise side to execute the electronic signature, which affects the use of the online signature service.
  • the present application proposes a method, device, electronic device and storage medium for updating a digital certificate of an electronic signature.
  • an embodiment of the present application proposes a method for updating a digital certificate for an electronic signature, including: obtaining a digital certificate used for the electronic signature, and judging whether the digital certificate used for the electronic signature satisfies the update conditions; If the digital certificate used for the signature satisfies the update condition, obtain the object information corresponding to the electronic signature, and generate a public-private key pair; generate a certificate request file according to the object information and the public-private key pair; The server sends the certificate request file, and receives a new digital certificate fed back by the authentication server for the certificate request file; and uses the new digital certificate to update the digital certificate used for the electronic signature.
  • the generating the certificate request file according to the object information and the public-private key pair includes: generating certificate request information according to the public key in the public-private key pair and the object information; The certificate request information is encrypted according to the private key in the public-private key pair to obtain an encrypted certificate request message; and the certificate request file is generated according to the encrypted certificate request message.
  • the judging whether the digital certificate used for the electronic signature satisfies the update condition includes: obtaining the valid time range of the digital certificate; obtaining the current time, and judging whether the current time is within the Within the effective time range; wherein, if the current time is not within the effective time range, it is determined that the digital certificate used by the electronic signature satisfies the update condition.
  • the method before the obtaining of the effective time range of the digital certificate, the method further includes: receiving an electronic signature request, wherein the electronic signature request includes an object identifier to be sealed information and electronic files; according to the object identification information, query whether there is a digital certificate used by the electronic signature; if there is a digital certificate corresponding to the electronic signature, execute the acquisition of the effective time range of the digital certificate step; after the use of the new digital certificate to update the digital certificate of the electronic signature, the method further includes: electronically signing the electronic file according to the new digital certificate , to obtain a signed electronic file.
  • the method further includes: acquiring the private key in the public key pair;
  • the digital certificate is merged with the private key, and converted into a digital certificate containing a private key;
  • the updating of the digital certificate of the electronic signature by using the new digital certificate includes: converting the electronic signature Replace the digital certificate used in this chapter with the digital certificate containing the private key.
  • the method further includes: acquiring preset password information; and encrypting the digital certificate containing the private key according to the password information to obtain a digital certificate ciphertext.
  • the method for updating a digital certificate for an electronic signature automatically detects whether the digital certificate used for the electronic signature is updated, and generates a public-private key pair when it is detected that the digital certificate used for the electronic signature needs to be updated, Combine the object information corresponding to the electronic signature and the public-private key pair to generate the certificate request file, and receive the new digital certificate fed back by the authentication server for the certificate request file, and use the new digital certificate to update the digital certificate used for the electronic signature. deal with. As a result, manual access is not required, and the automatic application for the digital certificate used in the electronic signature and the online and automatic update of the digital certificate are realized.
  • a digital certificate updating device for electronic signature including: a judgment module for obtaining a digital certificate used for the electronic signature, and judging whether the digital certificate used for the electronic signature satisfies the update requirements conditions; a first generation module, used for obtaining the object information corresponding to the electronic signature if the digital certificate adopted by the electronic signature satisfies the update condition, and generating a public-private key pair; a second generation module, is used to generate a certificate request file according to the object information and the public-private key pair; a communication module is used to send the certificate request file to an authentication server, and receive a new digital number fed back by the authentication server for the certificate request file A certificate; an update module, configured to use the new digital certificate to update the digital certificate used by the electronic signature.
  • the second generating module includes: a first generating unit, configured to generate certificate request information according to the public key in the public-private key pair and the object information; an encryption unit, using Encrypting the certificate request information according to the private key in the public-private key pair to obtain an encrypted certificate request message; a second generating unit for generating the certificate request file according to the encrypted certificate request message .
  • the judging module includes: an obtaining unit, used to obtain the valid time range of the digital certificate; a judging unit, used to obtain the current time, and judge whether the current time is within the Within the effective time range; wherein, if the current time is not within the effective time range, it is determined that the digital certificate used by the electronic signature satisfies the update condition.
  • the apparatus further includes: a receiving module, configured to receive an electronic signature request, wherein the electronic signature request includes the object identification information to be sealed and the electronic file; a query module, used for according to the object identification information, and query whether there is a digital certificate used by the electronic signature; the obtaining unit is further configured to obtain the electronic signature if there is a digital certificate used by the electronic signature.
  • the step of using the digital certificate; the device further includes: a signature module, configured to electronically sign the electronic file according to the new digital certificate, so as to obtain a signed electronic file.
  • the apparatus further includes: a first obtaining module, configured to obtain the private key in the public key pair; a merging module, configured to obtain the digital certificate and the private key with the private key. merged and converted into a digital certificate containing a private key; the updating module is specifically configured to: use the new digital certificate to update the digital certificate used by the electronic signature.
  • the apparatus further includes: a second obtaining module, configured to obtain preset password information; an encryption module, configured to encrypt the digital certificate containing the private key according to the password information , to get the ciphertext of the digital certificate.
  • the device for updating the digital certificate of the electronic signature automatically detects whether the digital certificate used for the electronic signature is updated, and generates a public-private key pair when it is detected that the digital certificate used for the electronic signature needs to be updated, Combine the object information corresponding to the electronic signature and the public-private key pair to generate the certificate request file, and receive the new digital certificate fed back by the authentication server for the certificate request file, and use the new digital certificate to update the digital certificate used for the electronic signature. deal with. As a result, manual access is not required, and the automatic application for the digital certificate used in the electronic signature and the online and automatic update of the digital certificate are realized.
  • Another embodiment of the present application provides an electronic device, including: an electronic device, including: a memory, and a processor; the memory stores computer instructions, and when the computer instructions are executed by the processor, The digital certificate updating method of the electronic signature according to the embodiment of the present application is realized.
  • Another embodiment of the present application provides a non-transitory computer-readable storage medium storing computer instructions, where the computer instructions are used to cause the computer to execute the digital certificate updating method for an electronic signature disclosed in the embodiments of the present application.
  • Another embodiment of the present application provides a computer program product, which implements the method for updating a digital certificate of an electronic signature in the embodiment of the present application when an instruction processor in the computer program product is executed.
  • FIG. 1 is a schematic flowchart of a method for updating a digital certificate of an electronic signature according to an embodiment of the present application.
  • FIG. 2 is a schematic diagram of a detailed flow of generating a certificate request file according to object information and a public-private key pair.
  • FIG. 3 is a schematic flowchart of a method for updating a digital certificate of an electronic signature according to another embodiment of the present application.
  • FIG. 4 is a schematic flowchart of a method for updating a digital certificate of an electronic signature according to a specific embodiment of the present application.
  • FIG. 5 is a schematic structural diagram of an apparatus for updating a digital certificate for an electronic signature according to a specific embodiment of the present application.
  • FIG. 6 is a schematic structural diagram of an apparatus for updating a digital certificate for an electronic signature according to another embodiment of the present application.
  • FIG. 7 is a block diagram of an electronic device according to an embodiment of the present application.
  • FIG. 1 is a schematic flowchart of a method for updating a digital certificate of an electronic signature according to an embodiment of the present application.
  • the execution body of the method for updating a digital certificate for an electronic signature provided by this embodiment is an apparatus for updating a digital certificate for an electronic signature, and the apparatus for updating a digital certificate for an electronic signature has a digital certificate for the electronic signature.
  • the device for updating digital certificates for electronic signatures may also have the function of electronically signing electronic documents.
  • the apparatus for updating the digital certificate of the electronic signature may be implemented by software and/or hardware.
  • the apparatus for updating the digital certificate for the electronic signature in this embodiment may be configured in an electronic device, and the electronic device in this embodiment may include Equipment such as terminal equipment and servers.
  • the method for updating a digital certificate of an electronic signature may include steps 101 to 105 .
  • Step 101 Obtain the digital certificate used for the electronic signature, and determine whether the digital certificate used for the electronic signature meets the update condition.
  • the above-mentioned update condition is preset, and in some embodiments, the above-mentioned update condition is to determine whether the remaining time of the validity period of the digital certificate reaches a preset threshold. In other embodiments, the above-mentioned update condition may be judging whether the current time is within the valid time range of the digital certificate used for the electronic signature. In other embodiments, the above update condition may also be: judging whether the usage duration of the digital certificate reaches a preset time threshold, wherein the preset time threshold is determined based on the effective duration of the digital certificate of the electronic signature, for example , the preset time threshold can be 99% of the effective time.
  • the electronic file in the process of electronically signing a corresponding electronic file, not only the electronic file, the stamping position of the electronic file, the electronic seal to be stamped on the electronic file, but also the corresponding digital certificate is required.
  • the electronic file After obtaining the electronic seal, the electronic file, the stamping position of the electronic file and the corresponding digital certificate, the electronic file can be electronically signed according to the electronic seal, the stamping position and the corresponding digital certificate, so as to obtain the signed electronic file .
  • Step 102 if the digital certificate used for the electronic signature satisfies the update condition, obtain the object information corresponding to the electronic signature, and generate a public-private key pair.
  • the digital certificate used in the electronic signature process usually corresponds to the object information.
  • a possible implementation method for judging whether the digital certificate used for the electronic signature meets the update conditions is: obtaining the valid time range of the digital certificate; obtaining the current time, and judging whether the current time is within the valid time If the current time is not within the effective time range, it is determined that the digital certificate used for the electronic signature meets the update conditions. In this way, it can be accurately determined whether the digital certificate has expired in combination with the effective time range of the digital certificate used in the electronic signature, and if it expires, it is determined that the digital certificate used in the electronic signature meets the renewal conditions.
  • the object information may include object name information, object identification information, and the like.
  • the object information may include user identification information as well as user name information.
  • the above-mentioned object may be any organization, and the above-mentioned object information may include organization identification information, organization name information, etc., for example, the above-mentioned object may be any school, enterprise, hospital, or the like.
  • the above-mentioned object information may be enterprise name information, enterprise identification information, and the like.
  • the enterprise identification information may include, but is not limited to, a unified social credit code, an organization code, and an industrial and commercial business license number.
  • the apparatus for updating a digital certificate of an electronic signature may generate a public-private key pair through a preset key pair generation algorithm.
  • the public-private key pair includes a public key and a private key.
  • the above-mentioned key pair generation algorithm may be an RSA algorithm, which is a key pair algorithm.
  • the above-mentioned key pair generation algorithm may be the SM2 algorithm. It can be understood that the above-mentioned RSA algorithm and SM2 algorithm are only examples of the key pair generation algorithm, and the key pair generation algorithm in this embodiment is not limited to this. Key pair generation algorithm.
  • Step 103 Generate a certificate request file according to the object information and the public-private key pair.
  • Step 104 Send a certificate request file to the authentication server, and receive a new digital certificate fed back by the authentication server for the certificate request file.
  • the certificate request file may be in PKCS#10 (The Public-Key Cryptography Standards) format.
  • the above-mentioned authentication server refers to a server corresponding to an authentication authority, and the authentication server can generate a corresponding digital certificate based on the certificate request file, and return the digital certificate to the electronically signed digital certificate update device.
  • An exemplary implementation manner for the authentication server to generate a digital certificate based on the certificate request file is as follows: the authentication server obtains the corresponding public key (the public key in the public-private key pair) provided by the digital certificate update device of the electronic signature to the certificate request file Decrypt the file content in the authentication request message to obtain the decrypted authentication request message, and generate a corresponding digital certificate according to the public key and object information in the authentication request message.
  • Step 105 using the new digital certificate to update the digital certificate used for the electronic signature.
  • the method for updating a digital certificate for an electronic signature automatically detects whether the digital certificate used for the electronic signature is updated, and generates a public-private key pair when it is detected that the digital certificate used for the electronic signature needs to be updated, Combine the object information corresponding to the electronic signature and the public-private key pair to generate the certificate request file, and receive the new digital certificate fed back by the authentication server for the certificate request file, and use the new digital certificate to update the digital certificate used for the electronic signature. deal with. As a result, manual access is not required, and the automatic application for the digital certificate used in the electronic signature and the online and automatic update of the digital certificate are realized.
  • the above-mentioned possibility of generating the certificate request file according to the object information and the public-private key pair is a possibility
  • the implementation, as shown in FIG. 2 may include steps 201 to 203 .
  • Step 201 Generate certificate request information according to the public key and object information in the public-private key pair.
  • the certificate request message of PKCS#10 can be generated according to the public key and the object information in the public-private key pair.
  • Step 202 Encrypt the certificate request message according to the private key in the public-private key pair to obtain the encrypted certificate request message.
  • Step 203 Generate a certificate request file according to the encrypted certificate request message.
  • the method further includes: obtaining a public signature
  • the private key in the key pair is then combined with the digital certificate and the private key to convert it into a digital certificate containing the private key.
  • the digital certificate used for the electronic signature is replaced with a digital certificate containing a private key.
  • the digital certificate containing the private key may be a certificate in the format of PKCS#12 (The Public-Key Cryptography Standards).
  • preset password information can be obtained; the digital certificate containing the private key is encrypted according to the password information to obtain the digital certificate password.
  • the preset password information is preset by the enterprise party corresponding to the electronic signature.
  • FIG. 3 is a schematic flowchart of a method for updating a digital certificate of an electronic signature according to another embodiment of the present application. This embodiment is a further refinement or optimization of the above-mentioned embodiment.
  • the above-mentioned method for updating a digital certificate of an electronic signature may include steps 301 to 310 .
  • Step 301 Receive an electronic signature request, where the electronic signature request includes the object identification information to be sealed and the electronic file.
  • the above-mentioned object identification information is user identification information.
  • the object information may be organization identification information, for example, the object information is enterprise identification information.
  • the electronic signature request also includes information on the name of the organization to be stamped, a picture of the corporate seal, and the location of the stamp.
  • Step 302 according to the object identification information, query whether there is a digital certificate used for the electronic signature, if so, go to Step 303 , if not, go to Step 305 .
  • Step 303 Obtain the digital certificate used for the electronic signature, and obtain the valid time range of the digital certificate.
  • Step 304 Obtain the current time, and determine whether the current time is within the effective time range. If not, execute step 305; if yes, execute step 310.
  • Step 305 Obtain the object information corresponding to the electronic signature, and generate a public-private key pair.
  • Step 306 Generate a certificate request file according to the object information and the public-private key pair.
  • Step 307 Send a certificate request file to the authentication server, and receive a new digital certificate fed back by the authentication server for the certificate request file.
  • Step 308 using the new digital certificate to update the digital certificate used for the electronic signature.
  • Step 309 electronically sign the electronic file according to the new digital certificate to obtain a signed electronic file.
  • the electronic file can be signed according to the new digital certificate, the stamping position corresponding to the electronic file, and the electronic stamp to be stamped, so as to obtain the stamped electronic file.
  • the appearance of the electronic seal and the physical seal of the corresponding enterprise are the same.
  • Step 310 electronically sign the electronic file according to the digital certificate to obtain a signed electronic file.
  • the stamping position of the electronic file can be determined according to the electronic signature request
  • the electronic stamp corresponding to the corresponding object identification information can be determined according to the electronic signature request
  • the digital certificate used for the electronic signature can be determined to be valid.
  • the electronic document can be electronically sealed directly based on the electronic seal, the digital certificate and the position of the seal, so that the electronic document after the seal is sealed.
  • the business calls the electronic signature interface in the JAR package (Java Archive, Java Archive), and passes in the required interface parameters.
  • the service prepares to call the necessary parameters of the electronic signature interface, and then the service calls the electronic signature interface in the JAR package.
  • the necessary parameters may include the name of the enterprise to be stamped, the unique identification of the enterprise to be stamped (unified social credit code, organization code and business license number, etc.), the image of the enterprise seal, the electronic document to be stamped, the stamp location and other information.
  • the JAR package is a JAVA executable package.
  • the JAR package in this embodiment may include, but is not limited to, the following functions: a function of electronically signing an electronic file and updating a digital certificate used for the electronic signature.
  • the AR package After the AR package receives the incoming information from the business, it searches whether there is a corresponding digital certificate according to the incoming enterprise name and the enterprise's unique identifier. If there is no corresponding digital certificate or the digital certificate has expired, execute the process of applying for a digital certificate. Get a valid digital certificate. If you have a valid digital certificate, you can go through the normal process of electronic signature.
  • the JAR package applies the CSR to apply for a digital certificate through the public network as required by the CA.
  • JAR After receiving the digital certificate returned by the CA, JAR stores the private key and public key certificate in an appropriate way.
  • the private key certificate in order to improve the security of the digital certificate and prevent the sensitive data of the digital certificate from being leaked, the private key certificate (private key digital certificate) can be encrypted by using a preset password to obtain the certificate ciphertext .
  • the electronic seal of the corresponding enterprise can be obtained, and the above-mentioned private key certificate and electronic seal can be used to electronically sign the electronic document.
  • an embodiment of the present application further provides an apparatus for updating digital certificates for electronic signatures.
  • the apparatus for updating digital certificate corresponds to the methods for updating digital certificates for electronic signatures provided in the above-mentioned embodiments, so the implementation of the methods for updating digital certificates for electronic signatures is also applicable to the digital certificates for electronic signatures provided in this embodiment.
  • the updating device is not described in detail in this embodiment.
  • FIG. 5 is a schematic structural diagram of an apparatus for updating a digital certificate of an electronic signature according to an embodiment of the present application.
  • the digital certificate update device 500 for electronic signature includes a judgment module 501, a first generation module 502, a second generation module 503, a communication module 504, and an update module 505, wherein:
  • the judgment module 501 is configured to obtain the digital certificate used for the electronic signature, and judge whether the digital certificate used for the electronic signature satisfies the update condition.
  • the first generating module 502 is configured to acquire object information corresponding to the electronic signature and generate a public-private key pair if the digital certificate used for the electronic signature satisfies the update condition.
  • the second generating module 503 is configured to generate a certificate request file according to the object information and the public-private key pair.
  • the communication module 504 is configured to send a certificate request file to the authentication server, and receive a new digital certificate fed back by the authentication server for the certificate request file.
  • the updating module 505 is used for updating the digital certificate adopted by the electronic signature with the new digital certificate.
  • the second generation module 503 includes:
  • the first generating unit 5031 is configured to generate certificate request information according to the public key and the object information in the public-private key pair.
  • the encryption unit 5032 is configured to encrypt the certificate request message according to the private key in the public-private key pair to obtain the encrypted certificate request message.
  • the second generating unit 5033 is configured to generate a certificate request file according to the encrypted certificate request message.
  • the judgment module 501 includes:
  • the obtaining unit 5011 is configured to obtain the valid time range of the digital certificate.
  • the determination unit 5012 is configured to obtain the current time and determine whether the current time is within the effective time range.
  • the device further includes:
  • the receiving module 506 is configured to receive an electronic signature request, wherein the electronic signature request includes the object identification information to be sealed and the electronic file.
  • the query module 507 is configured to query whether there is a digital certificate used for the electronic signature according to the object identification information.
  • the obtaining unit 5011 is further configured to execute the step of obtaining the digital certificate used for the electronic signature if there is a digital certificate used for the electronic signature.
  • the device further includes:
  • the signature module 508 is used to electronically sign the electronic document according to the new digital certificate, so as to obtain the electronic document after the signature.
  • the device further includes:
  • the first obtaining module 509 is configured to obtain the private key in the public key pair.
  • the merging module 510 is used for merging the digital certificate and the private key into a digital certificate containing the private key.
  • the updating module 505 is specifically configured to: use a new digital certificate to update the digital certificate used for the electronic signature.
  • the device further includes:
  • the second obtaining module 511 is configured to obtain preset password information.
  • the encryption module 512 is configured to encrypt the digital certificate containing the private key according to the password information to obtain the ciphertext of the digital certificate.
  • the device for updating the digital certificate of the electronic signature automatically detects whether the digital certificate used for the electronic signature is updated, and generates a public-private key pair when it is detected that the digital certificate used for the electronic signature needs to be updated, Combine the object information corresponding to the electronic signature and the public-private key pair to generate a certificate request file, receive a new digital certificate fed back by the authentication server for the certificate request file, and use the new digital certificate to update the digital certificate used for the electronic signature. deal with. As a result, manual access is not required, and the automatic application for the digital certificate used in the electronic signature and the online and automatic update of the digital certificate are realized.
  • the present application further provides an electronic device and a readable storage medium.
  • FIG. 7 it is a block diagram of an electronic device according to an embodiment of the present application.
  • the electronic device includes:
  • Memory 701 Memory 701 , processor 702 , and computer instructions stored on memory 701 and executable on processor 702 .
  • the electronic device also includes:
  • the communication interface 703 is used for communication between the memory 701 and the processor 702 .
  • Memory 701 for storing computer instructions executable on processor 702 .
  • the memory 701 may include high-speed RAM memory, and may also include non-volatile memory, such as at least one disk memory.
  • the processor 702 is configured to implement the digital certificate updating method of the electronic signature of the above embodiment when executing the program.
  • the bus can be an Industry Standard Architecture (referred to as ISA) bus, a Peripheral Component (referred to as PCI) bus, or an Extended Industry Standard Architecture (referred to as EISA) bus or the like.
  • ISA Industry Standard Architecture
  • PCI Peripheral Component
  • EISA Extended Industry Standard Architecture
  • the bus can be divided into address bus, data bus, control bus and so on. For ease of presentation, only one thick line is used in FIG. 7, but it does not mean that there is only one bus or one type of bus.
  • the memory 701, the processor 702 and the communication interface 703 are integrated on one chip, the memory 701, the processor 702 and the communication interface 703 can communicate with each other through an internal interface.
  • the processor 702 may be a central processing unit (Central Processing Unit, referred to as CPU), or a specific integrated circuit (Application Specific Integrated Circuit, referred to as ASIC), or is configured to implement one or more embodiments of the present application integrated circuit.
  • CPU Central Processing Unit
  • ASIC Application Specific Integrated Circuit
  • the present application also provides a computer program product, which implements the digital certificate updating method for an electronic signature according to the embodiment of the present application when the instruction processor in the computer program product is executed.
  • first and second are only used for descriptive purposes, and should not be construed as indicating or implying relative importance or implying the number of indicated technical features. Thus, a feature delimited with “first”, “second” may expressly or implicitly include at least one of that feature.
  • plurality means at least two, such as two, three, etc., unless expressly and specifically defined otherwise.
  • a "computer-readable medium” can be any device that can contain, store, communicate, propagate, or transport the program for use by or in connection with an instruction execution system, apparatus, or apparatus.
  • computer readable media include the following: electrical connections with one or more wiring (electronic devices), portable computer disk cartridges (magnetic devices), random access memory (RAM), Read Only Memory (ROM), Erasable Editable Read Only Memory (EPROM or Flash Memory), Fiber Optic Devices, and Portable Compact Disc Read Only Memory (CDROM).
  • the computer readable medium may even be paper or other suitable medium on which the program may be printed, as may be done, for example, by optically scanning the paper or other medium, followed by editing, interpretation, or other suitable means as necessary process to obtain the program electronically and then store it in computer memory.
  • each functional unit in each embodiment of the present application may be integrated into one processing module, or each unit may exist physically alone, or two or more units may be integrated into one module.
  • the above-mentioned integrated modules can be implemented in the form of hardware, and can also be implemented in the form of software function modules. If the integrated modules are implemented in the form of software functional modules and sold or used as independent products, they may also be stored in a computer-readable storage medium.
  • the above-mentioned storage medium may be a read-only memory, a magnetic disk or an optical disk, and the like.

Abstract

本申请提出一种电子签章的数字证书更新方法、设备和存储介质,其中,该方法包括:对电子签章所采用的数字证书是否更新进行自动检测,并在检测到电子签章所采用的数字证书需要更新时,生成公私钥对,并结合电子签章所对应的对象信息以及公私钥对生成证书请求文件,并接收认证服务器针对证书请求文件反馈的新的数字证书,采用新的数字证书对电子签章所采用的数字证书进行更新处理。

Description

电子签章的数字证书更新方法、设备和存储介质
相关申请的交叉引用
本申请要求于2021年01月28日提交中国专利局、申请号为202110119016.4、发明名称为“电子签章的数字证书更新方法、设备和存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及计算机技术领域,尤其涉及电子签章的数字证书更新方法、装置、电子设备和存储介质。
背景技术
为了提高办事效率,目前可通过电子签章的方式对电子合同、结算单、回执单、入库单等电子文件进行电子签章。其中,为了提高安全性,电子签章所采用的数字证书通常是存在有效期限定的。相关技术中,通常是采用人工的方式向证书授权(Certificate Authority,CA)机构提交数字证书更新请求,以得到更新后的数字证书。然后,将更新后的数字证书提供给电子签章服务平台。电子签章服务平台对更新后的数字证书进行上线,并基于更新后的数字证书以及电子文件待盖的电子印章对该电子文件进行电子签章。这种方式业务方需要等待企业方提供的数字证书才能执行电子签章,影响了在线签章业务的使用。
发明内容
本申请提出一种电子签章的数字证书更新方法、装置、电子设备和存储介质。
本申请一方面实施例提出了一种电子签章的数字证书更新方法,包括:获得电子签章所采用的数字证书,并判断电子签章所采用的数字证书是否满足更新条件;如果所述电子签章所采用的数字证书满足所述更新条件,则获取所述电子签章所对应的对象信息,并生成公私钥对;根据所述对象信息和所述公私钥对生成证书请求文件;向认证服务器发送所述证书请求文件,并接收所述认证服务器针对所述证书请求文件反馈的新的数字证书;采用所述新的数字证书对所述电子签章所采用的数字证书进行更新处理。
在本申请的一个实施例中,所述根据所述对象信息和所述公私钥对生成证书请求文件,包括:根据所述公私钥对中的公钥和所述对象信息,生成证书请求信息;根据所述公私钥对中的私钥加密所述证书请求信息,以得到加密后的证书请求消息;根据所述加密后的证书请求消息,生成所述证书请求文件。
在本申请的一个实施例中,所述判断电子签章所采用的数字证书是否满足更新条件,包括:获取所述数字证书的生效时间范围;获取当前时间,判断所述当前时间是否在所述生效时间范围内;其中,如果所述当前时间不在所述生效时间范围内,则确定所述电 子签章所采用的数字证书满足更新条件。
在本申请的一个实施例中,在所述获取所述数字证书的生效时间范围之前,所述方法还包括:接收电子签章请求,其中,所述电子签章请求包括待盖章的对象标识信息和电子文件;根据所述对象标识信息,查询是否存在所述电子签章所采用的数字证书;若存在与所述电子签章对应的数字证书,则执行获取所述数字证书的生效时间范围的步骤;在所述采用所述新的数字证书对所述电子签章的数字证书进行更新处理之后,所述方法还包括:根据所述新的数字证书,对所述电子文件进行电子签章,以得到签章后的电子文件。
在本申请的一个实施例中,在所述接收所述认证服务器针对所述证书请求文件反馈的新的数字证书之后,所述方法还包括:获取所述公钥对中的私钥;将所述数字证书和与所述私钥进行合并,转化为含私钥的数字证书;所述采用所述新的数字证书对所述电子签章的数字证书进行更新处理,包括:将所述电子签章所采用的数字证书替换为所述含私钥的数字证书。
在本申请的一个实施例中,所述方法还包括:获取预设的密码信息;根据所述密码信息对所述含私钥的数字证书进行加密,以得到数字证书密文。
本申请实施例的电子签章的数字证书更新方法,对电子签章所采用的数字证书是否更新进行自动检测,并在检测到电子签章所采用的数字证书需要更新时,生成公私钥对,并结合电子签章所对应的对象信息以及公私钥对生成证书请求文件,并接收认证服务器针对证书请求文件反馈的新的数字证书,采用新的数字证书对电子签章所采用的数字证书进行更新处理。由此,无需人工接入,实现了对电子签章所采用的数字证书的自动申请,以及数字证书的在线化、自动化地更新。
本申请另一方面实施例提出了一种电子签章的数字证书更新装置,包括:判断模块,用于获得电子签章所采用的数字证书,并判断电子签章所采用的数字证书是否满足更新条件;第一生成模块,用于如果所述电子签章所采用的数字证书满足所述更新条件,则获取所述电子签章所对应的对象信息,并生成公私钥对;第二生成模块,用于根据所述对象信息和所述公私钥对生成证书请求文件;通信模块,用于向认证服务器发送所述证书请求文件,并接收所述认证服务器针对所述证书请求文件反馈的新的数字证书;更新模块,用于采用所述新的数字证书对所述电子签章所采用的数字证书进行更新处理。
在本申请的一个实施例中,所述第二生成模块,包括:第一生成单元,用于根据所述公私钥对中的公钥和所述对象信息,生成证书请求信息;加密单元,用于根据所述公私钥对中的私钥加密所述证书请求信息,以得到加密后的证书请求消息;第二生成单元,用于根据所述加密后的证书请求消息,生成所述证书请求文件。
在本申请的一个实施例中,所述判断模块,包括:获取单元,用于获取所述数字证书的生效时间范围;判断单元,用于获取当前时间,并判断所述当前时间是否在所述生效时间范围内;其中,如果所述当前时间不在所述生效时间范围内,则确定所述电子签章所采用的数字证书满足更新条件。
在本申请的一个实施例中,所述装置还包括:接收模块,用于接收电子签章请求,其中,所述电子签章请求包括待盖章的对象标识信息和电子文件;查询模块,用于根据所述对象标识信息,并查询是否存在所述电子签章所采用的数字证书;获取单元,还用于若存在所述电子签章所采用的数字证书,则执行获取所述电子签章所使用的数字证书的步骤;所述装置还包括:签章模块,用于根据所述新的数字证书,对所述电子文件进行电子签章,以得到签章后的电子文件。
在本申请的一个实施例中,所述装置还包括:第一获取模块,用于获取所述公钥对中的私钥;合并模块,用于将所述数字证书和与所述私钥进行合并,转化为含私钥的数字证书;所述更新模块,具体用于:采用所述新的数字证书对所述电子签章所采用的数字证书进行更新处理。
在本申请的一个实施例中,所述装置还包括:第二获取模块,用于获取预设的密码信息;加密模块,用于根据所述密码信息对所述含私钥的数字证书进行加密,以得到数字证书密文。
本申请实施例的电子签章的数字证书更新装置,对电子签章所采用的数字证书是否更新进行自动检测,并在检测到电子签章所采用的数字证书需要更新时,生成公私钥对,并结合电子签章所对应的对象信息以及公私钥对生成证书请求文件,并接收认证服务器针对证书请求文件反馈的新的数字证书,采用新的数字证书对电子签章所采用的数字证书进行更新处理。由此,无需人工接入,实现了对电子签章所采用的数字证书的自动申请,以及数字证书的在线化、自动化地更新。
本申请另一方面实施例提出了一种电子设备,包括:一种电子设备,包括:存储器,处理器;所述存储器中存储有计算机指令,当所述计算机指令被所述处理器执行时,实现本申请实施例的电子签章的数字证书更新方法。
本申请另一方面实施例提出了一种存储有计算机指令的非瞬时计算机可读存储介质,所述计算机指令用于使所述计算机执行本申请实施例公开的电子签章的数字证书更新方法。
本申请另一方面实施例提出了一种计算机程序产品,当所述计算机程序产品中的指令处理器执行时实现本申请实施例中的电子签章的数字证书更新方法。
上述可选方式所具有的其他效果将在下文中结合具体实施例加以说明。
附图说明
附图用于更好地理解本方案,不构成对本申请的限定。其中:
图1是根据本申请一个实施例的电子签章的数字证书更新方法的流程示意图。
图2是根据对象信息和公私钥对生成证书请求文件的细化流程示意图。
图3是根据本申请另一个实施例的电子签章的数字证书更新方法的流程示意图。
图4是根据本申请一个具体实施例的电子签章的数字证书更新方法的流程示意图。
图5是根据本申请一个具体实施例的电子签章的数字证书更新装置的结构示意图。
图6是根据本申请另一个实施例的电子签章的数字证书更新装置的结构示意图。
图7是根据本申请一个实施例的电子设备的框图。
具体实施方式
下面详细描述本发明的实施例,所述实施例的示例在附图中示出,其中自始至终相同或类似的标号表示相同或类似的元件或具有相同或类似功能的元件。下面通过参考附图描述的实施例是示例性的,旨在用于解释本申请,而不能理解为对本申请的限制。
下面参考附图描述本申请实施例的电子签章的数字证书更新方法、装置、电子设备和存储介质。
图1是根据本申请一个实施例的电子签章的数字证书更新方法的流程示意图。其中,需要说明的是,本实施例提供的电子签章的数字证书更新方法的执行主体为电子签章的数字证书更新装置,该电子签章的数字证书更新装置具有对电子签章的数字证书进行更新的功能,此外,该电子签章的数字证书更新装置还可以具有对电子文件进行电子签章的功能。其中,该电子签章的数字证书更新装置可以由软件和/或硬件的方式实现,该实施例中电子签章的数字证书更新装置可以配置在电子设备中,本实施例中的电子设备可以包括终端设备和服务器等设备。
如图1所示,该电子签章的数字证书更新方法可以包括步骤101至步骤105。
步骤101,获得电子签章所采用的数字证书,并判断电子签章所采用的数字证书是否满足更新条件。
可以理解的是,上述更新条件是预先设置的,在一些实施例中,上述更新条件为可判断数字证书有效期的剩余时间是否达到预设阈值。在另一些实施例中,上述更新条件可以为判断当前时间是否在电子签章所采用的数字证书的生效时间范围内。在另一些实施例中,上述更新条件还可以为:判断数字证书的使用时长是否达到预设时间阈值,其中,预设时间阈值是基于电子签章的数字证书的生效时长而确定出的,例如,预设时间阈值可以为生效时长的99%。
其中,可以理解的是,在对应电子文件进行电子签章的过程中,不仅需要电子文件、电子文件的盖章位置、电子文件待盖的电子印章,还需要对应的数字证书。在获取电子印章、电子文件、电子文件的盖章位置以及对应的数字证书后,可根据电子印章、盖章位置以及对应的数字证书对电子文件进行电子签章,以得到签章后的电子文件。
步骤102,如果电子签章所采用的数字证书满足更新条件,则获取电子签章所对应的对象信息,并生成公私钥对。
其中,可以理解的是,电子签章过程中所使用的数字证书通常是与对象信息对应的。
在本申请的一个实施例中,上述判断电子签章所采用的数字证书是否满足更新条件的一种可能实现方式为:获取数字证书的生效时间范围;获取当前时间,判断当前时间是否在生效时间范围内;其中,如果当前时间不在生效时间范围内,则确定电子签章所采用的数字证书满足更新条件。由此,可以结合电子签章所采用的数字证书的生效时间 范围,准确确定数字证书是否过期,如果过期,则确定电子签章所采用的数字证书满足更新条件。
其中,对象信息可以包括对象名称信息、对象标识信息等。
在一些实施例中,对象信息可以包括用户标识信息以及用户名称信息。在另一些实施例中,上述对象可以为任意组织机构,上述对象信息可以包括组织机构标识信息、组织机构名称信息等,例如,上述对象可以任意学校、企业、医院等。
作为一种示例,在上述对象为企业的情况下,上述对象信息可以为企业名称信息、企业标识信息等。其中,企业标识信息可以包括但不限于统一社会信用代码、组织机构代码和工商营业执照号等。
在本申请的一个实施例中,为了提高安全性,电子签章的数字证书更新装置可通过预设的密钥对生成算法生成公私钥对。其中,公私钥对包括公钥和私钥。
在一些实施例中,上述密钥对生成算法可以为RSA算法,RSA算法是一种密钥对算法。在另一些实施例中,上述密钥对生成算法可以为SM2算法。可以理解的是,上述RSA算法以及SM2算法近是对密钥对生成算法的示例,该实施例的密钥对生成算法不限制于此,在实际应用中,可根据实际需求,选择所采用的密钥对生成算法。
步骤103,根据对象信息和公私钥对生成证书请求文件。
步骤104,向认证服务器发送证书请求文件,并接收认证服务器针对证书请求文件反馈的新的数字证书。
其中,证书请求文件可以为PKCS#10(The Public-Key Cryptography Standards,公钥密码标准)格式。
其中,上述认证服务器是指认证授权机构所对应的服务器,该认证服务器可基于证书请求文件生成对应的数字证书,并向电子签章的数字证书更新装置返回该数字证书。
其中,认证服务器基于证书请求文件生成数字证书的一种示例性的实现方式为:认证服务器获取电子签章的数字证书更新装置提供的对应公钥(公私钥对中的公钥)对证书请求文件中的文件内容进行解密,以得到解密后的认证请求消息,并根据认证请求消息中的公钥以及对象信息生成对应的数字证书。
步骤105,采用新的数字证书对电子签章所采用的数字证书进行更新处理。
本申请实施例的电子签章的数字证书更新方法,对电子签章所采用的数字证书是否更新进行自动检测,并在检测到电子签章所采用的数字证书需要更新时,生成公私钥对,并结合电子签章所对应的对象信息以及公私钥对生成证书请求文件,并接收认证服务器针对证书请求文件反馈的新的数字证书,采用新的数字证书对电子签章所采用的数字证书进行更新处理。由此,无需人工接入,实现了对电子签章所采用的数字证书的自动申请,以及数字证书的在线化、自动化地更新。
在本申请的一个实施例中,为了提高公钥以及对象信息的安全性,避免对象信息以及公钥在通信的过程中被泄露,上述根据对象信息和公私钥对生成证书请求文件的一种可能实现方式,如图2所示,可以包括步骤201至步骤203。
步骤201,根据公私钥对中的公钥和对象信息,生成证书请求信息。
作为一种示例性的实施方式,可根据公私钥对中的公钥和对象信息,生成PKCS#10的证书请求消息。
步骤202,根据公私钥对中的私钥加密证书请求信息,以得到加密后的证书请求消息。
步骤203,根据加密后的证书请求消息,生成证书请求文件。
基于上述实施例的基础上,在一些实施例中,为了进行提高电子签章的安全性,在采用新的数字证书对电子签章所采用的数字证书进行更新处理之前,方法还包括:获取公钥对中的私钥,然后,将数字证书和与私钥进行合并,转化为含私钥的数字证书。对应地,将电子签章所采用的数字证书替换为含私钥的数字证书。
其中,包含私钥的数字证书可以是PKCS#12(The Public-Key Cryptography Standards,公钥密码标准)格式的证书。
在本申请的一个实施例中,为了提高更新装置中包含私钥的数字证书的安全性,可获取预设的密码信息;根据密码信息对含私钥的数字证书进行加密,以得到数字证书密文。
其中,预设的密码信息是由电子签章对应的企业方进行预先设定。
图3是是根据本申请另一个实施例的电子签章的数字证书更新方法的流程示意图。该实施例是对上述实施例的进一步细化或者优化。
如图3所示,上述电子签章的数字证书更新方法可以包括步骤301至步骤310。
步骤301,接收电子签章请求,其中,电子签章请求包括待盖章的对象标识信息和电子文件。
在一些实施例中,上述对象标识信息为用户标识信息。在另一些实施例中,对象信息可以为组织机构标识信息,例如,对象信息为企业标识信息。
其中,电子签章请求中还包括待盖章的组织机构名称信息,企业印章图片以及盖章位置等信息。
步骤302,根据对象标识信息,查询是否存在电子签章所采用的数字证书,若存在,则执行步骤303,若不存在,则执行步骤305。
也就是说,在对电子文件执行电子签章之前,可结合电子签章请求中的对象标识信息,确定电子签章装置中是否存在执行电子签章所需要的数字证书。
步骤303,获取电子签章所使用的数字证书,并获取数字证书的生效时间范围。
步骤304,获取当前时间,判断当前时间是否在生效时间范围内,若否,则执行步骤305,若是,则执行步骤310。
步骤305,获取电子签章所对应的对象信息,并生成公私钥对。
步骤306,根据对象信息和公私钥对生成证书请求文件。
步骤307,向认证服务器发送证书请求文件,并接收认证服务器针对证书请求文件反馈的新的数字证书。
步骤308,采用新的数字证书对电子签章所采用的数字证书进行更新处理。
步骤309,根据新的数字证书,对电子文件进行电子签章,以得到签章后的电子文件。
具体而言,可根据新的数字证书、电子文件对应的盖章位置以及待该盖章的电子印章对电子文件进行签章,以得到签章后的电子文件。其中,可以理解的是,对应企业的电子印章和实体印章的外观是相同的。
步骤310,根据数字证书对电子文件进行电子签章,以得到签章后的电子文件。
也就是说,可根据电子签章请求,确定电子文件的盖章位置,并可根据电子签章请求,确定对应对象标识信息所对应的电子印章,以及确定电子签章所采用的数字证书处于有效期内的情况下,可直接根据基于电子印章、数字证书以及盖章位置对电子文件进行电子盖章,以使得盖章后的电子文件。
为了使得本领域的技术人员可以清楚了解本申请下面结合图4对该实施例的方法进行进一步描述。如图4所示,可以包括:
1、业务调用JAR包(Java Archive,Java归档)中的电子签章接口,传入需要的接口参数。
具体而言,业务准备调用电子签章接口的必要参数,然后,业务调用JAR包中的电子签章接口。
其中,必要参数可以包括待盖章的企业名称、待盖章的企业唯一标识(统一社会信用代码、组织机构代码和工商营业执照号等)、企业印章图片、待盖章的电子文件、盖章的位置等信息。
其中,JAR包是一种JAVA可执行包。其中,本实施例中的JAR包可以包括但不限于以下功能:对电子文件进行电子签章以及更新电子签章所采用的数字证书的功能。
2、AR包接收到业务传入的信息后,根据传入的企业名称,企业唯一标识查找是否有对应的数字证书,如果没有对应的数字证书或者数字证书已经过期了,执行申请数字证书流程,得到一个有效的数字证书。如果有有效的数字证书,再走正常的做电子签章的流程即可。
3、申请数字证书流程。其中,数字证书流程的具体过程为:
31、创建新的公私钥对。
32、根据公私钥对,对象信息等创建PKCS#10。
33、根据PKCS#10,时间戳等信息创建证书请求文件CSR(Cerificate Signing Request)。
34、JAR包把CSR按照CA要求通过公网申请数字证书。
4、JAR接收到CA机构返回的数字证书后把私钥和公钥证书以恰当的方式保存起来。
在本申请的实施例中,为了提高数字证书的安全性,避免数字证书的敏感数据被泄露,可通过预设的密码,对私钥证书(私钥数字证书)进行加密,以得到证书密文。
对应地,在获取公钥证书以及私钥证书后,在需要对电子文件进行电子签章的情况下,可获取对应企业的电子印章,并采用上述私钥证书以及电子印章对电子文件进行电子签章处理,以得到签章处理的电子文件。
与上述几种实施例提供的电子签章的数字证书更新方法相对应,本申请的一种实施例还提供一种电子签章的数字证书更新装置,由于本申请实施例提供的电子签章的数字证书更新装置与上述几种实施例提供的电子签章的数字证书更新方法相对应,因此在电子签章的数字证书更新方法的实施方式也适用于本实施例提供的电子签章的数字证书更新装置,在本实施例中不再详细描述。
图5是根据本申请一个实施例的电子签章的数字证书更新装置的结构示意图。
如图5所示,该电子签章的数字证书更新装置500包括判断模块501、第一生成模块502、第二生成模块503、通信模块504、更新模块505,其中:
判断模块501,用于获得电子签章所采用的数字证书,并判断电子签章所采用的数字证书是否满足更新条件。
第一生成模块502,用于如果电子签章所采用的数字证书满足更新条件,则获取电子签章所对应的对象信息,并生成公私钥对。
第二生成模块503,用于根据对象信息和公私钥对生成证书请求文件。
通信模块504,用于向认证服务器发送证书请求文件,并接收认证服务器针对证书请求文件反馈的新的数字证书。
更新模块505,用于用新的数字证书对电子签章所采用的数字证书进行更新处理。
在本申请的一个实施例中,在图5所示的装置实施例的基础上,如图6所示,第二生成模块503,包括:
第一生成单元5031,用于根据公私钥对中的公钥和对象信息,生成证书请求信息。
加密单元5032,用于根据公私钥对中的私钥加密证书请求信息,以得到加密后的证书请求消息。
第二生成单元5033,用于根据加密后的证书请求消息,生成证书请求文件。
在本申请的一个实施例中,判断模块501,包括:
获取单元5011,用于获取数字证书的生效时间范围。
判断单元5012,用于获取当前时间,并判断当前时间是否在生效时间范围内。
其中,如果当前时间不在生效时间范围内,则确定电子签章所采用的数字证书满足更新条件。
在本申请的一个实施例中,装置还包括:
接收模块506,用于接收电子签章请求,其中,电子签章请求包括待盖章的对象标识信息和电子文件。
查询模块507,用于根据对象标识信息,并查询是否存在电子签章所采用的数字证书。
获取单元5011,还用于若存在电子签章所采用的数字证书,则执行获取电子签章所 使用的数字证书的步骤。
在本申请的一个实施例中,如图6所示,装置还包括:
签章模块508,用于根据新的数字证书,对电子文件进行电子签章,以得到签章后的电子文件。
在本申请的一个实施例中,如图6所示,装置还包括:
第一获取模块509,用于获取公钥对中的私钥。
合并模块510,用于将数字证书和与私钥进行合并,转化为含私钥的数字证书。
更新模块505,具体用于:采用新的数字证书对电子签章所采用的数字证书进行更新处理。
在本申请的一个实施例中,如图6所示,装置还包括:
第二获取模块511,用于获取预设的密码信息。
加密模块512,用于根据密码信息对含私钥的数字证书进行加密,以得到数字证书密文。
本申请实施例的电子签章的数字证书更新装置,对电子签章所采用的数字证书是否更新进行自动检测,并在检测到电子签章所采用的数字证书需要更新时,生成公私钥对,并结合电子签章所对应的对象信息以及公私钥对生成证书请求文件,并接收认证服务器针对证书请求文件反馈的新的数字证书,采用新的数字证书对电子签章所采用的数字证书进行更新处理。由此,无需人工接入,实现了对电子签章所采用的数字证书的自动申请,以及数字证书的在线化、自动化地更新。
根据本申请的实施例,本申请还提供了一种电子设备和一种可读存储介质。
如图7所示,是根据本申请一个实施例的电子设备的框图。
如图7所示,该电子设备该电子设备包括:
存储器701、处理器702及存储在存储器701上并可在处理器702上运行的计算机指令。
处理器702执行指令时实现上述实施例中提供的电子签章的数字证书更新方法。
进一步地,电子设备还包括:
通信接口703,用于存储器701和处理器702之间的通信。
存储器701,用于存放可在处理器702上运行的计算机指令。
存储器701可能包含高速RAM存储器,也可能还包括非易失性存储器(non-volatile memory),例如至少一个磁盘存储器。
处理器702,用于执行程序时实现上述实施例的电子签章的数字证书更新方法。
如果存储器701、处理器702和通信接口703独立实现,则通信接口703、存储器701和处理器702可以通过总线相互连接并完成相互间的通信。总线可以是工业标准体系结构(Industry Standard Architecture,简称为ISA)总线、外部设备互连(Peripheral Component,简称为PCI)总线或扩展工业标准体系结构(Extended Industry Standard Architecture,简称为EISA)总线等。总线可以分为地址总线、数据总线、控制总线等。 为便于表示,图7中仅用一条粗线表示,但并不表示仅有一根总线或一种类型的总线。
可选的,在具体实现上,如果存储器701、处理器702及通信接口703,集成在一块芯片上实现,则存储器701、处理器702及通信接口703可以通过内部接口完成相互间的通信。
处理器702可能是一个中央处理器(Central Processing Unit,简称为CPU),或者是特定集成电路(Application Specific Integrated Circuit,简称为ASIC),或者是被配置成实施本申请实施例的一个或多个集成电路。
本申请还提出一种计算机程序产品,当计算机程序产品中的指令处理器执行时实现本申请实施例的电子签章的数字证书更新方法。
在本说明书的描述中,参考术语“一个实施例”、“一些实施例”、“示例”、“具体示例”、或“一些示例”等的描述意指结合该实施例或示例描述的具体特征、结构、材料或者特点包含于本申请的至少一个实施例或示例中。在本说明书中,对上述术语的示意性表述不必须针对的是相同的实施例或示例。而且,描述的具体特征、结构、材料或者特点可以在任一个或多个实施例或示例中以合适的方式结合。此外,在不相互矛盾的情况下,本领域的技术人员可以将本说明书中描述的不同实施例或示例以及不同实施例或示例的特征进行结合和组合。
此外,术语“第一”、“第二”仅用于描述目的,而不能理解为指示或暗示相对重要性或者隐含指明所指示的技术特征的数量。由此,限定有“第一”、“第二”的特征可以明示或者隐含地包括至少一个该特征。在本申请的描述中,“多个”的含义是至少两个,例如两个,三个等,除非另有明确具体的限定。
流程图中或在此以其他方式描述的任何过程或方法描述可以被理解为,表示包括一个或更多个用于实现定制逻辑功能或过程的步骤的可执行指令的代码的模块、片段或部分,并且本申请的优选实施方式的范围包括另外的实现,其中可以不按所示出或讨论的顺序,包括根据所涉及的功能按基本同时的方式或按相反的顺序,来执行功能,这应被本申请的实施例所属技术领域的技术人员所理解。
在流程图中表示或在此以其他方式描述的逻辑和/或步骤,例如,可以被认为是用于实现逻辑功能的可执行指令的定序列表,可以具体实现在任何计算机可读介质中,以供指令执行系统、装置或设备(如基于计算机的系统、包括处理器的系统或其他可以从指令执行系统、装置或设备取指令并执行指令的系统)使用,或结合这些指令执行系统、装置或设备而使用。就本说明书而言,"计算机可读介质"可以是任何可以包含、存储、通信、传播或传输程序以供指令执行系统、装置或设备或结合这些指令执行系统、装置或设备而使用的装置。计算机可读介质的更具体的示例(非穷尽性列表)包括以下:具有一个或多个布线的电连接部(电子装置),便携式计算机盘盒(磁装置),随机存取存储器(RAM),只读存储器(ROM),可擦除可编辑只读存储器(EPROM或闪速存储器),光纤装置,以及便携式光盘只读存储器(CDROM)。另外,计算机可读介质甚至可以是可在其上打印程序的纸或其他合适的介质,因为可以例如通过对纸或其他介 质进行光学扫描,接着进行编辑、解译或必要时以其他合适方式进行处理来以电子方式获得程序,然后将其存储在计算机存储器中。
应当理解,本申请的各部分可以用硬件、软件、固件或它们的组合来实现。在上述实施方式中,多个步骤或方法可以用存储在存储器中且由合适的指令执行系统执行的软件或固件来实现。如,如果用硬件来实现和在另一实施方式中一样,可用本领域公知的下列技术中的任一项或他们的组合来实现:具有用于对数据信号实现逻辑功能的逻辑门电路的离散逻辑电路,具有合适的组合逻辑门电路的专用集成电路,可编程门阵列(PGA),现场可编程门阵列(FPGA)等。
本技术领域的普通技术人员可以理解实现上述实施例方法携带的全部或部分步骤是可以通过程序来指令相关的硬件完成,程序可以存储于一种计算机可读存储介质中,该程序在执行时,包括方法实施例的步骤之一或其组合。
此外,在本申请各个实施例中的各功能单元可以集成在一个处理模块中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个模块中。上述集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。集成的模块如果以软件功能模块的形式实现并作为独立的产品销售或使用时,也可以存储在一个计算机可读取存储介质中。
上述提到的存储介质可以是只读存储器,磁盘或光盘等。尽管上面已经示出和描述了本申请的实施例,可以理解的是,上述实施例是示例性的,不能理解为对本申请的限制,本领域的普通技术人员在本申请的范围内可以对上述实施例进行变化、修改、替换和变型。

Claims (15)

  1. 一种电子签章的数字证书更新方法,包括:
    获得电子签章所采用的数字证书,并判断电子签章所采用的数字证书是否满足更新条件;
    如果所述电子签章所采用的数字证书满足所述更新条件,则获取所述电子签章所对应的对象信息,并生成公私钥对;
    根据所述对象信息和所述公私钥对生成证书请求文件;
    向认证服务器发送所述证书请求文件,并接收所述认证服务器针对所述证书请求文件反馈的新的数字证书;
    采用所述新的数字证书对所述电子签章所采用的数字证书进行更新处理。
  2. 如权利要求1所述的方法,其中所述根据所述对象信息和所述公私钥对生成证书请求文件,包括:
    根据所述公私钥对中的公钥和所述对象信息,生成证书请求信息;
    根据所述公私钥对中的私钥加密所述证书请求信息,以得到加密后的证书请求消息;
    根据所述加密后的证书请求消息,生成所述证书请求文件。
  3. 如权利要求1所述的方法,其中所述判断电子签章所采用的数字证书是否满足更新条件,包括:
    获取所述数字证书的生效时间范围;
    获取当前时间,判断所述当前时间是否在所述生效时间范围内;
    其中,如果所述当前时间不在所述生效时间范围内,则确定所述电子签章所采用的数字证书满足更新条件。
  4. 如权利要求3所述的方法,其中在所述获取所述数字证书的生效时间范围之前,所述方法还包括:
    接收电子签章请求,其中,所述电子签章请求包括待盖章的对象标识信息和电子文件;
    根据所述对象标识信息,查询是否存在所述电子签章所采用的数字证书;
    若存在与所述电子签章对应的数字证书,则执行获取所述数字证书的生效时间范围的步骤;
    采用所述新的数字证书对所述电子签章所采用的数字证书进行更新处理之后,所述方法还包括:
    根据所述新的数字证书,对所述电子文件进行电子签章,以得到签章后的电子文件。
  5. 如权利要求1所述的方法,其中在所述接收所述认证服务器针对所述证书请求文件反馈的新的数字证书之后,所述方法还包括:
    获取所述公钥对中的私钥;
    将所述新的数字证书和与所述私钥进行合并,转化为含私钥的数字证书;
    所述采用所述新的数字证书对所述电子签章所采用的数字证书进行更新处理,包括:
    将所述电子签章所采用的数字证书替换为所述含私钥的数字证书。
  6. 如权利要求5所述的方法,还包括:
    获取预设的密码信息;
    根据所述密码信息对所述含私钥的数字证书进行加密,以得到数字证书密文。
  7. 一种电子签章的数字证书更新装置,包括:
    判断模块,用于获得电子签章所采用的数字证书,并判断电子签章所采用的数字证书是否满足更新条件;
    第一生成模块,用于如果所述电子签章所采用的数字证书满足所述更新条件,则获取所述电子签章所对应的对象信息,并生成公私钥对;
    第二生成模块,用于根据所述对象信息和所述公私钥对生成证书请求文件;
    通信模块,用于向认证服务器发送所述证书请求文件,并接收所述认证服务器针对所述证书请求文件反馈的新的数字证书;
    更新模块,用于采用所述新的数字证书对所述电子签章所采用的数字证书进行更新处理。
  8. 如权利要求7所述的装置,其中所述第二生成模块,包括:
    第一生成单元,用于根据所述公私钥对中的公钥和所述对象信息,生成证书请求信息;
    加密单元,用于根据所述公私钥对中的私钥加密所述证书请求信息,以得到加密后的证书请求消息;
    第二生成单元,用于根据所述加密后的证书请求消息,生成所述证书请求文件。
  9. 如权利要求7所述的装置,其中所述判断模块,包括:
    获取单元,用于获取所述数字证书的生效时间范围;
    判断单元,用于获取当前时间,并判断所述当前时间是否在所述生效时间范围内;
    其中,如果所述当前时间不在所述生效时间范围内,则确定所述电子签章所采用的数字证书满足更新条件。
  10. 如权利要求9所述的装置,还包括:
    接收模块,用于接收电子签章请求,其中,所述电子签章请求包括待盖章的对象标识信息和电子文件;
    查询模块,用于根据所述对象标识信息,并查询是否存在所述电子签章所采用的数字证书;
    获取单元,还用于若存在所述电子签章所采用的数字证书,则执行获取所述电子签章所使用的数字证书的步骤;
    所述装置还包括:
    签章模块,用于根据所述新的数字证书,对所述电子文件进行电子签章,以得到签章后的电子文件。
  11. 如权利要求7所述的装置,还包括:
    第一获取模块,用于获取所述公钥对中的私钥;
    合并模块,用于将所述数字证书和与所述私钥进行合并,转化为含私钥的数字证书;
    所述更新模块,具体用于:
    采用所述新的数字证书对所述电子签章所采用的数字证书进行更新处理。
  12. 如权利要求11所述的装置,还包括:
    第二获取模块,用于获取预设的密码信息;
    加密模块,用于根据所述密码信息对所述含私钥的数字证书进行加密,以得到数字证书密文。
  13. 一种电子设备,包括:
    存储器,
    处理器;
    其中所述存储器中存储有计算机指令,当所述计算机指令被所述处理器执行时,实现以下步骤:
    获得电子签章所采用的数字证书,并判断电子签章所采用的数字证书是否满足更新条件;
    如果所述电子签章所采用的数字证书满足所述更新条件,则获取所述电子签章所对应的对象信息,并生成公私钥对;
    根据所述对象信息和所述公私钥对生成证书请求文件;
    向认证服务器发送所述证书请求文件,并接收所述认证服务器针对所述证书请求文件反馈的新的数字证书;
    采用所述新的数字证书对所述电子签章所采用的数字证书进行更新处理。
  14. 一种存储有计算机指令的非瞬时计算机可读存储介质,其中,所述计算机指令用于使所述计算机执行以下步骤:
    获得电子签章所采用的数字证书,并判断电子签章所采用的数字证书是否满足更新条件;
    如果所述电子签章所采用的数字证书满足所述更新条件,则获取所述电子签章所对应的对象信息,并生成公私钥对;
    根据所述对象信息和所述公私钥对生成证书请求文件;
    向认证服务器发送所述证书请求文件,并接收所述认证服务器针对所述证书请求文件反馈的新的数字证书;
    采用所述新的数字证书对所述电子签章所采用的数字证书进行更新处理。
  15. 一种计算机程序产品,其中,当所述计算机程序产品中的指令由处理器执行时,实现以下步骤:
    获得电子签章所采用的数字证书,并判断电子签章所采用的数字证书是否满足更新条件;
    如果所述电子签章所采用的数字证书满足所述更新条件,则获取所述电子签章所对 应的对象信息,并生成公私钥对;
    根据所述对象信息和所述公私钥对生成证书请求文件;
    向认证服务器发送所述证书请求文件,并接收所述认证服务器针对所述证书请求文件反馈的新的数字证书;
    采用所述新的数字证书对所述电子签章所采用的数字证书进行更新处理。
PCT/CN2021/139331 2021-01-28 2021-12-17 电子签章的数字证书更新方法、设备和存储介质 WO2022161012A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110119016.4 2021-01-28
CN202110119016.4A CN114817889A (zh) 2021-01-28 2021-01-28 电子签章的数字证书更新方法、设备和存储介质

Publications (1)

Publication Number Publication Date
WO2022161012A1 true WO2022161012A1 (zh) 2022-08-04

Family

ID=82526772

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/139331 WO2022161012A1 (zh) 2021-01-28 2021-12-17 电子签章的数字证书更新方法、设备和存储介质

Country Status (2)

Country Link
CN (1) CN114817889A (zh)
WO (1) WO2022161012A1 (zh)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115618805A (zh) * 2022-11-23 2023-01-17 深圳市马博士网络科技有限公司 一种自助电子签章生成系统及方法
CN115915118A (zh) * 2022-11-10 2023-04-04 中邮通建设咨询有限公司 一种基于广播式传播的防干扰开关的无线数据处理方法
CN116090026A (zh) * 2023-04-06 2023-05-09 北京惠朗时代科技有限公司 一种基于大数据的电子签章使用安全管理系统
CN116226096A (zh) * 2023-05-09 2023-06-06 北京惠朗时代科技有限公司 一种基于数据处理的电子签章数据维护管理系统
CN117176481A (zh) * 2023-11-03 2023-12-05 贵阳博亚机械制造有限公司 逻辑电子图章的流程安全认证方法及装置

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116707805B (zh) * 2023-08-07 2023-10-20 北京云驰未来科技有限公司 一种基于云端更换iot设备秘钥的方法及系统
CN117094021B (zh) * 2023-10-11 2024-01-16 北京知宏科技有限公司 基于互联网的电子签章加密防护系统及方法

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101651540A (zh) * 2008-08-12 2010-02-17 中国移动通信集团公司 一种数字证书更新的方法、装置及系统
CN106209373A (zh) * 2015-04-30 2016-12-07 富泰华工业(深圳)有限公司 密钥生成系统、数据签章与加密系统及方法
CN111291392A (zh) * 2020-01-22 2020-06-16 京东数字科技控股有限公司 电子签章方法、装置、电子设备及存储介质
CN111311179A (zh) * 2020-02-07 2020-06-19 北京星选科技有限公司 对象处理方法、装置、电子设备及计算机可读存储介质

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101651540A (zh) * 2008-08-12 2010-02-17 中国移动通信集团公司 一种数字证书更新的方法、装置及系统
CN106209373A (zh) * 2015-04-30 2016-12-07 富泰华工业(深圳)有限公司 密钥生成系统、数据签章与加密系统及方法
CN111291392A (zh) * 2020-01-22 2020-06-16 京东数字科技控股有限公司 电子签章方法、装置、电子设备及存储介质
CN111311179A (zh) * 2020-02-07 2020-06-19 北京星选科技有限公司 对象处理方法、装置、电子设备及计算机可读存储介质

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115915118A (zh) * 2022-11-10 2023-04-04 中邮通建设咨询有限公司 一种基于广播式传播的防干扰开关的无线数据处理方法
CN115915118B (zh) * 2022-11-10 2024-01-23 中邮通建设咨询有限公司 一种基于广播式传播的防干扰开关的无线数据处理方法
CN115618805A (zh) * 2022-11-23 2023-01-17 深圳市马博士网络科技有限公司 一种自助电子签章生成系统及方法
CN115618805B (zh) * 2022-11-23 2023-03-17 深圳市马博士网络科技有限公司 一种自助电子签章生成系统及方法
CN116090026A (zh) * 2023-04-06 2023-05-09 北京惠朗时代科技有限公司 一种基于大数据的电子签章使用安全管理系统
CN116226096A (zh) * 2023-05-09 2023-06-06 北京惠朗时代科技有限公司 一种基于数据处理的电子签章数据维护管理系统
CN116226096B (zh) * 2023-05-09 2023-07-14 北京惠朗时代科技有限公司 一种基于数据处理的电子签章数据维护管理系统
CN117176481A (zh) * 2023-11-03 2023-12-05 贵阳博亚机械制造有限公司 逻辑电子图章的流程安全认证方法及装置
CN117176481B (zh) * 2023-11-03 2024-01-26 贵阳博亚机械制造有限公司 逻辑电子图章的流程安全认证方法及装置

Also Published As

Publication number Publication date
CN114817889A (zh) 2022-07-29

Similar Documents

Publication Publication Date Title
WO2022161012A1 (zh) 电子签章的数字证书更新方法、设备和存储介质
US20210319132A1 (en) Methods and Devices For Managing User Identity Authentication Data
US8788811B2 (en) Server-side key generation for non-token clients
CN107395574B (zh) 信息标识、信息请求及提供方法和装置、存储介质和设备
TWI283979B (en) Method for assembly-signature and secure storage medium thereof, and method for generating identification infrastructure, secure storage medium thereof, and authenticating system using said method
US9614681B2 (en) Private electronic signature service for electronic documents
US9137017B2 (en) Key recovery mechanism
US9088580B2 (en) Access control based on user and service
US8301902B2 (en) System, method and program product for communicating a privacy policy associated with a biometric reference template
US20120036365A1 (en) Combining request-dependent metadata with media content
US20110296171A1 (en) Key recovery mechanism
US11683298B2 (en) Secure messaging
CN110189184B (zh) 一种电子发票存储方法和装置
EP2139181A1 (en) A method and system for categorizing content
JPWO2003003329A1 (ja) データのオリジナリティ検証方法及びシステム
US9154307B2 (en) System, apparatus, application and method for bridging certificate deployment
US8732481B2 (en) Object with identity based encryption
CN108446539B (zh) 一种软件授权方法和软件授权文件生成系统
WO2019165667A1 (zh) 一种账户迁移的方法、装置、终端设备及存储介质
CN115664655A (zh) 一种tee可信认证方法、装置、设备及介质
US20220123952A1 (en) Detection and prevention of unauthorized execution of serverless functions
JP2013058006A (ja) 情報処理装置及び情報処理プログラム
US20110019820A1 (en) Communication channel claim dependent security precautions
US20230146229A1 (en) Entity, gateway device, information processing device, information processing system, and information processing method
JP2020048107A (ja) データ管理方法、データ管理装置及びデータ管理プログラム

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21922602

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21922602

Country of ref document: EP

Kind code of ref document: A1