WO2022199414A1 - 认证管理方法及认证管理终端装置 - Google Patents

认证管理方法及认证管理终端装置 Download PDF

Info

Publication number
WO2022199414A1
WO2022199414A1 PCT/CN2022/080701 CN2022080701W WO2022199414A1 WO 2022199414 A1 WO2022199414 A1 WO 2022199414A1 CN 2022080701 W CN2022080701 W CN 2022080701W WO 2022199414 A1 WO2022199414 A1 WO 2022199414A1
Authority
WO
WIPO (PCT)
Prior art keywords
enterprise
module
information
enterprise user
user
Prior art date
Application number
PCT/CN2022/080701
Other languages
English (en)
French (fr)
Inventor
胡金钱
Original Assignee
胡金钱
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 胡金钱 filed Critical 胡金钱
Publication of WO2022199414A1 publication Critical patent/WO2022199414A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/14Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation using light without selection of wavelength, e.g. sensing reflected white light
    • G06K7/1404Methods for optical code recognition
    • G06K7/1408Methods for optical code recognition the method being specifically adapted for the type of code

Definitions

  • the invention relates to the technical field of information security, in particular to an authentication management method and an authentication management terminal device.
  • certificate key issuance platforms in all walks of life, each responsible for the issuance of certificate keys.
  • the issuance of certificate keys is divided into two ways, one is through remote network distribution, and the other is written through a card writer.
  • most of the certificate key issuance platforms on the market currently store the certificate keys on the public platform. If the certificate key issuance platform is accidentally hacked, it may cause the user's identity information and enterprise information to be leaked. Security risks also increase.
  • the embodiments of the present invention provide an authentication management method and an authentication management terminal device.
  • the embodiment of the present application discloses an authentication management method, which includes the following steps: obtaining a digital company name of an enterprise user, where the digital company name represents the enterprise number of the enterprise user; obtaining a company founder of the enterprise user multiple pieces of identity information; obtain multiple pieces of enterprise information of the enterprise user; perform physical or digital authentication on the multiple pieces of identity information and the multiple pieces of enterprise information, and generate multiple pieces of authenticated identity information and multiple pieces of certified identity information enterprise information; generate an enterprise two-dimensional code according to an enterprise code of the enterprise user; combine the plurality of authenticated identity information, the plurality of authenticated enterprise information, the digital company name and the enterprise two-dimensional code Matching and binding are performed to generate binding data; and an electronic official seal of the enterprise user is generated according to the binding data.
  • the digital company name includes a front part and a rear part
  • the front part includes an area code
  • the area code is formulated according to international communication coding rules
  • the rear part includes a plurality of numbers.
  • the method also includes: verifying the plurality of authenticated enterprise information and whether the enterprise two-dimensional code matches the authenticated identity information of the company founder of the enterprise user; and when the verification is successful, The association of the plurality of authenticated identity information, the plurality of authenticated enterprise information, the enterprise two-dimensional code and the digital company name is established, and the binding data is generated.
  • the multiple pieces of enterprise information include the bank account number, electronic business license, tax control information, official seal number, legal person certificate number, social credit code and/or electronic business license authorized by the banking system and/or the government system for the enterprise user. license number.
  • the method further includes: scanning the enterprise QR code through a barcode scanner of a mobile phone; and after scanning the code, the mobile phone is automatically linked to a page, and the page displays a plurality of project blocks for The enterprise user clicks, and the plurality of item blocks respectively correspond to the plurality of links of the plurality of enterprise information.
  • the method further includes: when the enterprise user clicks on a specific item block of the plurality of item blocks, displaying a prompt message to remind the enterprise user to input a biometric data; judging that the enterprise user input Whether the biometric data entered by the enterprise user is consistent with a registered biometric data is authenticated; when the biometric data input by the enterprise user is consistent with the registered biometric data, the enterprise user is allowed to pass the electronic official seal to call the enterprise information corresponding to the specific item block; and when the biometric data input by the user does not match the registered biometric data, prohibiting the enterprise user from calling the enterprise information through the electronic official seal Enterprise information corresponding to a specific project block.
  • the method also includes: when the specific item block clicked by the enterprise user is the item block corresponding to the bound bank account and the authentication is passed, allowing the enterprise user to invoke the binding through the electronic official seal. Set a bank account to remit money from the bound bank account.
  • the method also includes: when the specific project block clicked by the enterprise user is the project block corresponding to the official seal number and the authentication is passed, allowing the enterprise user to call the official seal number through the electronic official seal, to complete the electronic stamping process on an electronic document.
  • the method also includes: providing a central control module, and a communication module, an identity authentication module, a key module and a storage module connected to the central control module; using the communication module to achieve Communication between the enterprise user and an external server; use the identity authentication module to authenticate the biometric data input by the enterprise user, and after the authentication is passed, authorize the enterprise user; use the key module to store a plurality of keys, and encrypt the plurality of authenticated identity information and the plurality of authenticated enterprise information according to the corresponding keys in the plurality of keys to generate a plurality of encrypted Authentication identity information and a plurality of encrypted authenticated enterprise information; using the storage module to store the registered biometric identification data of the enterprise user, the plurality of encrypted authenticated identity information, and the plurality of encrypted authenticated enterprises information, the digital company name, the enterprise two-dimensional code and the electronic official seal; and use the central processing module to receive input and control the operations of other modules, and after the enterprise user is authorized, allow the The enterprise user calls the electronic official seal from the storage module.
  • the embodiment of the present application also discloses an authentication management terminal device, including:
  • a first capturing module for obtaining a digital company name of an enterprise user, the digital company name representing the enterprise number of the enterprise user;
  • a second capturing module configured to obtain a plurality of identity information of a company founder of the enterprise user
  • a third retrieval module configured to obtain a plurality of enterprise information of the enterprise user
  • an information authentication module coupled to the second capture module and the third capture module, for performing physical or digital authentication on the plurality of identity information and the plurality of enterprise information, and generating a plurality of Certified identity information and multiple certified enterprise information;
  • a two-dimensional code generation module configured to generate an enterprise two-dimensional code according to an enterprise code of the enterprise user
  • a matching and binding module coupled to the first capturing module, the information authentication module and the two-dimensional code generation module, is used for combining the plurality of authenticated identity information, the plurality of authenticated The enterprise information, the digital company name and the enterprise QR code are matched and bound to generate binding data;
  • An electronic official seal generating module coupled to the matching and binding module, is used for generating an electronic official seal of the enterprise user according to the binding data.
  • the digital company name includes a front part and a rear part
  • the front part includes an area code
  • the area code is formulated according to international communication coding rules
  • the rear part includes a plurality of numbers.
  • the authentication management terminal device further includes a multi-module, and the multi-module includes:
  • a central control module and a communication module, an identity authentication module, a key module and a storage module connected to the central control module;
  • the communication module configured to implement communication with the enterprise user and an external server
  • the identity authentication module is used to authenticate the biometric data input by the enterprise user, and after the authentication is passed, authorize the enterprise user;
  • the key module is configured to store a plurality of keys, and encrypt the plurality of authenticated identity information and the plurality of authenticated enterprise information according to the corresponding key in the plurality of keys, to generate a plurality of encrypted authenticated identity information and a plurality of encrypted authenticated enterprise information;
  • the storage module is used to store the registered biometric identification data of the enterprise user, the plurality of encrypted authenticated identity information, the plurality of encrypted authenticated enterprise information, the digital company name, the enterprise two QR code and said electronic official seal;
  • the central processing module is used to receive input and control the operations of other modules, and after the enterprise user is authorized, allow the enterprise user to call the plurality of enterprise information from the storage module through the electronic official seal .
  • the beneficial effects of the present invention are as follows: the authentication management method and the authentication management terminal device of the present invention can complete multi-key by binding the digital company name, the enterprise two-dimensional code and the electronic official seal together. , Remote distribution, download, storage, and application of multiple certificates. Since the company name is digitized, the company can be opened without a Chinese/foreign company name, and the digitized company name can also be bound to the company information such as the Chinese company name and the foreign language company name that have been certified by industrial and commercial taxation, which can be adapted to global use.
  • the authentication management terminal device of the present invention stores the certificate and the key in the chip of the physical and electrical integrated intelligent electronic seal instead of the public platform, and has strong privacy and high security.
  • the authentication management method and the authentication management terminal device can not only effectively solve the information security risk of certificate key issuance, but also provide a more convenient storage and management method to meet the rapid development of modern e-commerce. demand.
  • FIG. 1 is a frame diagram of an authentication management terminal device in an embodiment of the present invention.
  • FIG. 2 is a frame diagram of the multi-module in FIG. 1 .
  • FIG. 3 is a schematic diagram of an embodiment of an electronic official seal in an embodiment of the present invention.
  • FIG. 4 is a schematic diagram of a page that provides an enterprise user to select item blocks.
  • FIG. 5 is a flowchart of an authentication management method in the first embodiment of the present invention.
  • FIG. 6 is a flowchart of an authentication management method in the second embodiment of the present invention.
  • FIG. 7 is a flowchart of an authentication management method in the third embodiment of the present invention.
  • Authentication management terminal device 110. First capture module; 120, Second capture module; 130, Third capture module; 140, Information authentication module; 150, Two-dimensional code generation module; 160, Matching and binding fixed module; 170, electronic official seal generation module; 200, multiple modules; 210, central control module; 220, communication module; 230, identity authentication module; 240, key module; 250, storage module; D_NAME, digital company name; ID1 -IDn, identity information; aID1-aIDn, certified identity information; CI1-CIm, enterprise information; aCI1-aCIm, certified enterprise information; B_DATA, binding data B_DATA; ECS, electronic official seal; CC_Code, enterprise QR code; IB1-IB7, project blocks; S510-S570, S610-S660, S710-S760, steps.
  • FIG. 1 is a frame diagram of an authentication management terminal device 10 according to an embodiment of the present invention.
  • the authentication management terminal device 10 includes a first capture module 110 , a second capture module 120 , a third capture module 130 , an information authentication module 140 , a two-dimensional code generation module 150 , and a matching and binding module 160 , the electronic official seal generation module 170 and the multi-module 200 .
  • the first retrieval module 110 is used to obtain a digital company name D_NAME of an enterprise user, where the digital company name D_NAME represents the enterprise number of the enterprise user.
  • the second retrieval module 120 is configured to obtain a plurality of pieces of identification information ID1-IDn of the company founder of the enterprise user.
  • the third acquisition module 130 is used for acquiring a plurality of pieces of enterprise information CI1-CIm of the enterprise user.
  • the information authentication module 140 is coupled to the second capture module 120 and the third capture module 130, and is used to perform physical or digital authentication on the plurality of identity information ID1-IDn and the plurality of enterprise information CI1-CIm, and generate a plurality of Authentication identity information aID1-aIDn and a plurality of authenticated enterprise information aCI1-aCIm.
  • the two-dimensional code generation module 150 is configured to generate the enterprise two-dimensional code CC_Code according to the enterprise code of the enterprise user.
  • the matching and binding module 160 is coupled to the first capture module 110, the information authentication module 140 and the two-dimensional code generation module 150, and is used for combining the plurality of authenticated identity information aID1-aIDn and the plurality of authenticated enterprise information aCI1-aCIm , the digital company name D_NAME and the enterprise QR code CC_Code are matched and bound to generate a binding data B_DATA.
  • the electronic official seal generating module 170 coupled to the matching and binding module 160, is used for generating the electronic official seal ECS of the enterprise user according to the binding data B_DATA.
  • the plurality of pieces of identity information ID1-IDn may include the ID card, address, mailbox number, telephone number and/or video number of the company founder, but the present invention is not limited thereto.
  • the information authentication module 140 after the information authentication module 140 completes the physical or digital authentication of the plurality of identity information ID1-IDn and the plurality of enterprise information CI1-CIm, it will send a digital protocol to the corresponding external server, and then generate a plurality of The authenticated identity information aID1-aIDn and a plurality of authenticated enterprise information aCI1-aCIm.
  • the matching and binding module 160 will first verify whether the plurality of authenticated enterprise information aCI1-aCIm and the enterprise two-dimensional code CC_Code match the authenticated identity information aID1-aIDn of the company founder of the enterprise user; when the verification is successful, The matching and binding module 160 will establish the association of the plurality of authenticated identity information aID1-aIDn, the plurality of authenticated enterprise information aCI1-aCIm, the enterprise two-dimensional code CC_Code and the digital company name D_NAME, and then generate a binding according to the association. Set the data B_DATA. In this way, the corporate user successfully registers the company on the authentication management terminal device 10 .
  • the authentication management terminal device 10 further includes a multi-module 200 .
  • the multi-module 200 includes a central control module 210 , a communication module 220 , an identity authentication module 230 , a key module 240 and a storage module 250 connected to the central control module 210 .
  • the communication module 220 is used to realize the communication with the enterprise user and the external server; the identity authentication module 230 is used to authenticate the biometric data BD_IN input by the enterprise user, and after the authentication is passed, authorize the enterprise user; To store a plurality of keys KEY1-KEYp, and encrypt a plurality of authenticated identity information aID1-aIDn and a plurality of authenticated enterprise information aCI1-aCIm according to the corresponding keys in the plurality of keys KEY1-KEYp, to generating a plurality of encrypted authenticated identity information eaID1-eaIDn and a plurality of encrypted authenticated enterprise information eaCI1-eaCIm; the storage module 250 is used to store the registered biometric identification data BD_R of the enterprise user, a plurality of encrypted authenticated identity information eaID1- eaIDn, multiple encrypted certified enterprise information eaCI1-eaCIm, digital company name D_NAME, enterprise QR code CC_
  • the communication module 220 may include at least one of a 3G communication module, a 4G communication module, a 5G communication module, a WIFI module, an NBIoT module, a Bluetooth module, an NFC module and an infrared module; the communication module 220 supports IPV4 and IPV6 protocols.
  • FIG. 3 is a schematic diagram of an embodiment of the electronic official seal ECS in an embodiment of the present invention. Since the electronic official seal ECS is generated by binding multiple certified identity information aID1-aIDn, multiple certified enterprise information aCI1-aCIm, digital company name D_NAME and enterprise QR code CC_Code, the certified identity information aID1-aIDn , The certified enterprise information aCI1-aCIm belongs to private information and confidential information, which is inconvenient to present. Therefore, the electronic official seal ECS can visually present the bound digital company name D_NAME and enterprise QR code CC_Code, as shown in Figure 3.
  • the digital company name D_NAME includes a front part P1 and a rear part P2, the front part P1 includes an area code, and the rear part P2 includes a plurality of numbers.
  • the front part P1 in FIG. 3 includes the number 057
  • the rear part P2 includes the number 12345678
  • the number of the numbers in the rear part P2 is not limited and can be set according to actual needs.
  • the area code of the previous part of P1 is formulated according to the international communication coding rules, which can be composed of the area code of a single country, or it can be composed of a country code and an area code.
  • the digital company name D_NAME can be applied to a single country. It can also be used in other countries around the world.
  • the shape of the electronic official seal ECS is not limited to a circle, and can be made into various shapes such as square, rectangle and oval according to actual needs.
  • the user can scan the corporate QR code CC_Code through a QR code scanner of the mobile phone; after scanning the code, the mobile phone will automatically link to a page that displays a plurality of item blocks IB1 -IBm is for the user to select, and the plurality of item blocks IB1-IBm respectively correspond to the plurality of enterprise number information CI1-CIm.
  • multiple pieces of corporate information CI1-CIm may include the bound bank account number, electronic business license, tax control information, official seal number, legal person ID number, social credit code and/or electronic license number.
  • the seven corporate information CI1-CI7 may include the corporate user's bound bank account CI1, electronic business license CI2, tax control information CI3, official seal number CI4, legal person certificate number CI5, social credit code CI6 and electronic license. No. CI7, but this is only an example, not a limitation of the present invention.
  • the present invention can link to multiple different types of enterprise information at the same time only through the enterprise two-dimensional code CC_Code in the electronic official seal ECS, instead of being limited to linking to a single type of enterprise information.
  • FIG. 4 is a schematic diagram of a page for providing enterprise users to select item blocks.
  • the page displays seven project blocks IB1-IB7 for users to select, among which the project block IB1 corresponds to the bound bank account CI1, the project block IB2 corresponds to the electronic business license CI2, and the project block IB3 corresponds to the For tax control information CI3, the item block IB4 corresponds to the official seal number CI4, the item block IB5 corresponds to the legal person certificate number CI5, the item block IB6 corresponds to the social credit code CI6, and the item block IB7 corresponds to the electronic certificate number CI7.
  • a prompt message will be displayed on the screen of the mobile phone to remind the enterprise user to input the biometric data BD_IN;
  • the input biometric data BD_IN is authenticated, and after the authentication is passed, the enterprise user is authorized.
  • the biometric data BD_IN input by the enterprise user is consistent with the registered biometric data BD_R, the enterprise user is allowed to call the company ID information corresponding to a specific project block through the electronic official seal ECS;
  • the biometric data BD_R does not match, enterprise users are prohibited from calling the company ID information corresponding to a specific project block through the electronic official seal ECS.
  • the specific item block selected by the user is the item block IB1 corresponding to the bound bank account CI1 and the authentication is passed
  • the user is allowed to remit money from the bound bank account CI1 through the electronic official seal ECS; After authentication, the user is prohibited from calling the bound bank account CI1 through the electronic official seal ECS.
  • the specific project block selected by the user is the project block IB1 corresponding to the official seal number CI4 and the authentication is passed, the user is allowed to call the official seal number CI4 through the electronic official seal ECS to complete the electronic seal on an electronic file.
  • the authentication fails, the user is prohibited from calling the official seal number CI4 through the electronic official seal ECS.
  • biometric data BD_IN may include fingerprint information data, iris information data and/or facial feature identification data, or any biometric data that can identify the user. In practical applications, one or a combination of these can be used for security identification.
  • the authentication management terminal device of the present invention can be a trusted authentication server system or a third-party authentication platform system.
  • the terminal device includes authentication, storage, management, and application of various certificate keys such as electronic seals. It corresponds to Any department or platform system, including government, enterprise, individual family.
  • the authentication management terminal device of the present invention can also be a small server management system including a fixed telephone function with fax scanning and printing and a physical seal, and the enterprise number can be both a telephone number, a mailbox number, a video number, and an official seal. number, and also bind the bank account.
  • the authentication management terminal device of the present invention can be realized by a chip of an integrated intelligent electronic seal of matter and electricity.
  • the chip of the intelligent electronic seal of integrated matter and electricity stores various certificates and keys, and all certificates and keys can be distributed, downloaded and stored remotely. ,application.
  • the authentication management terminal device of the present invention is composed of an authorization relationship composed of an electronic official seal and a business license, and various industries can issue certificate keys, which can be distributed through a remote network or written through a card writer.
  • FIG. 5 is a flowchart of an authentication management method in the first embodiment of the present invention.
  • the authentication management method in Figure 5 includes the following steps:
  • Step S510 Obtain the digitized company name of the enterprise user, where the digitized company name represents the enterprise number of the enterprise user.
  • Step S520 Acquire a plurality of pieces of identity information of the company founder of the enterprise user.
  • Step S530 Acquire a plurality of pieces of enterprise information of the enterprise user.
  • Step S540 Perform physical or digital authentication on multiple pieces of identity information and multiple pieces of enterprise information, and generate multiple pieces of authenticated identity information and multiple pieces of certified enterprise information.
  • Step S550 Generate an enterprise two-dimensional code according to the enterprise code of the enterprise user.
  • Step S560 Match and bind a plurality of authenticated identity information, a plurality of authenticated enterprise information, a digital company name and an enterprise two-dimensional code to generate binding data.
  • Step S570 Generate an electronic official seal of the enterprise user according to the binding data.
  • step S510 is executed by the first capture module 110
  • step S520 is executed by the second capture module 120
  • step S530 is executed by the third capture module 130
  • step S540 is executed by the information authentication module 140
  • step S550 is executed by the two-dimensional code generation module 150
  • step S560 is executed by the matching and binding module 160
  • step S570 is executed by the electronic official seal generation module 170 .
  • FIG. 6 is a flowchart of an authentication management method in the second embodiment of the present invention.
  • the authentication management method of the present invention also includes the following steps:
  • Step S610 Scan the enterprise QR code through the barcode scanner of the mobile phone.
  • Step S620 After scanning the code, the mobile phone automatically links to a page, the page displays a plurality of item blocks for the enterprise user to click, and the plurality of item blocks correspond to a plurality of links of a plurality of enterprise information respectively.
  • Step S630 When the enterprise user clicks a specific item block of the plurality of item blocks, a prompt message is displayed to remind the enterprise user to input biometric data.
  • Step S640 judging whether the biometric data input by the enterprise user matches the registered biometric data for authentication.
  • Step S650 When the two are consistent, the enterprise user is allowed to call the enterprise information corresponding to the specific project block through the electronic official seal.
  • Step S660 when the two do not match, prohibit the enterprise user from calling the enterprise information corresponding to the specific item block through the electronic official seal.
  • FIG. 7 is a flowchart of an authentication management method in a third embodiment of the present invention.
  • the authentication management method of the present invention also includes the following steps:
  • Step S710 Provide a central control module, as well as a communication module, an identity authentication module, a key module and a storage module connected to the central control module.
  • Step S720 Use the communication module to realize the communication with the enterprise user and the external server.
  • Step S730 Use the identity authentication module to authenticate the biometric data input by the enterprise user, and authorize the enterprise user after the authentication is passed.
  • Step S740 Use the key module to store a plurality of keys, and encrypt a plurality of authenticated identity information and a plurality of authenticated enterprise information according to the corresponding key in the plurality of keys to generate a plurality of encrypted Authenticated identity information and a plurality of encrypted authenticated enterprise information.
  • Step S750 Use the storage module to store the registered biometric identification data of the enterprise user, multiple encrypted authenticated identity information, multiple encrypted authenticated enterprise information, digital company name, enterprise two-dimensional code and electronic official seal.
  • Step S760 Use the central processing module to receive input and control the operations of other modules, and after the enterprise user obtains authorization, allow the enterprise user to call enterprise information from the storage module through the electronic official seal.
  • step S720 is executed by the communication module 220
  • step S730 is executed by the identity authentication module 230
  • step S740 is executed by the key module 240
  • step S750 is executed by the storage module 250
  • step S760 is executed by the central Executed by the control module 210 .
  • a specific embodiment of the present invention provides an authentication management method and an authentication management terminal device.
  • a digitized company name and an enterprise two-dimensional code are preset, including the bound bank account, electronic business license, tax code of the enterprise user.
  • the company name is digitized, the company can be opened without a Chinese/foreign company name, and the digitized company name can also be bound to the company information such as the Chinese company name and the foreign language company name that have been certified by industrial and commercial taxation, which can be adapted to global use.
  • the present invention adopts multi-certificate mutual recognition, which can realize the remote second-level establishment of an enterprise.
  • the invention can not only realize the remote second-level establishment of an enterprise, but also call the enterprise information stored in the authentication management terminal device through the electronic official seal anytime, anywhere.
  • After scanning the enterprise QR code on the mobile phone it will automatically link to a page and display multiple item blocks for users to click.
  • a prompt message will be displayed on the screen of the mobile phone to remind the user to input biometric data (such as fingerprint information data or facial feature recognition data);
  • biometric data such as fingerprint information data or facial feature recognition data
  • the user is allowed to call the company number information corresponding to a specific project block (such as official seal number or bound bank account number), and perform subsequent corresponding functions.
  • the embodiments of the present invention may be implemented in various hardware, software encodings, or a combination of both.
  • the embodiments of the present invention can also be program codes for executing the above method in a digital signal processor (Digital Signal Processor, DSP).
  • DSP Digital Signal Processor
  • the present invention may also relate to various functions performed by a computer processor, digital signal processor, microprocessor or Field Programmable Gate Array (FPGA).
  • the above-described processors may be configured in accordance with the present invention to perform specific tasks by executing machine-readable software code or firmware code that defines the specific methods disclosed by the present invention.
  • the software code or firmware code may be developed into different programming languages and different formats or forms.
  • Software code can also be compiled for different target platforms. However, different code styles, types and languages of software code and other types of configuration code to perform tasks in accordance with the present invention do not depart from the spirit and scope of the present invention.
  • the beneficial effects of the present invention are as follows: the authentication management method and the authentication management terminal device of the present invention can complete multi-key, Remote distribution, download, storage, and application of multiple certificates. Since the company name is digitized, the company can be opened without a Chinese/foreign company name, and the digitized company name can also be bound to the company information such as the Chinese company name and the foreign language company name that have been certified by industrial and commercial taxation, which can be adapted to global use.
  • the authentication management terminal device of the present invention stores the certificate and the key in the chip of the physical and electrical integrated intelligent electronic seal instead of the public platform, and has strong privacy and high security.
  • the authentication management method and the authentication management terminal device can not only effectively solve the information security risk of certificate key issuance, but also provide a more convenient management method to meet the needs of the rapid development of modern e-commerce. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Electromagnetism (AREA)
  • General Health & Medical Sciences (AREA)
  • Toxicology (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

本发明公开了一种认证管理方法及认证管理终端装置。该方法包括以下步骤:取得企业用户的数字化公司名称;取得企业用户的公司开设人的复数个身份信息,取得企业用户的复数个企业信息,并进行实体或数字化认证,来生成复数个已认证身份信息和复数个已认证企业信息;根据企业用户的企业码生成企业二维码;将复数个已认证身份信息、复数个已认证企业信息、数字化公司名称和企业二维码进行匹配与绑定,来生成绑定数据;以及根据绑定数据来生成企业用户的电子公章。本发明通过将数字化公司名称、企业二维码、电子公章绑定在一起,可以完成多密钥、多证书的的远程分发、下载、存储、应用。

Description

认证管理方法及认证管理终端装置 技术领域
本发明涉及了信息安全技术领域,具体的是一种认证管理方法及一种认证管理终端装置。
背景技术
随着互联网技术的快速发展和电子商务的兴起,特别是近年来智能手机的普及,网络信息传输已经渗透到人们生活的各方面。现在各行各业都有证书密钥颁发平台,各自负责证书密钥的颁发,证书密钥的颁发分为两种方式,一种是通过远程网络分发,另一种则是通过写卡器写入。然而目前市面上的证书密钥颁发平台大都是将证书密钥存储在公共平台,若是证书密钥颁发平台不小心遭骇,恐造成用户的身份信息及企业信息外泄,不仅私密性低,资安风险也随之增加。
因此,本领域技术人员亟需研发一种能够有效解决资安风险以及更便利的数智证书密钥颁发平台系统,来解决企业对于证书密钥的存储与管理困扰,满足现代电子商务快速发展的需求。
应该注意,上面对技术背景的介绍只是为了方便对本发明的技术方案进行清楚、完整的说明,并方便本领域技术人员的理解而阐述的。不能仅仅因为这些方案在本发明的背景技术部分进行了阐述而认为上述技术方案为本领域技术人员所公知。
发明内容
为了克服现有技术中的缺陷,本发明实施例提供了一种认证管理方法及一种认证管理终端装置。
本申请实施例公开了一种认证管理方法,包括以下步骤:取得一企业用户的一数字化公司名称,所述数字化公司名称代表所述企业用户的企业号;取得所述企业用户的一公司开设人的复数个身份信息;取得所述企业用户的复数个企业信息;将所述复数个身份信息和所述复数个企业信息进行实体或数字化认证,并生成复数个已认证身份信息和复数个已认证企业信息;根据所述企业用户的一企业码生成一企业二维码;将所述复数个已认证身份信息、所述复数个已认证企业信息、所述数字化公司名称和所述企业二维码进行匹配与绑定,来生成一绑定数据;以及根据所述绑定数据来生成所述企业用户的一电子公章。
进一步地,所述数字化公司名称包括一前部分与一后部分,所述前部分包括一地区区号,且所述地区区号是根据国际通讯编码规则制定,所述后部分包括多个数字。
进一步地,该方法还包括:验证所述复数个已认证企业信息、所述企业二维码是否与所述企业用户的所述公司开设人的已认证身份信息相匹配;以及当验证成功时,建立所述 复数个已认证身份信息、所述复数个已认证企业信息、所述企业二维码和所述数字化公司名称的关联性,并生成所述绑定数据。
进一步地,所述复数个企业信息包括银行系统和/或政府系统授权所述企业用户的绑定银行账号、电子营业执照、税控信息、公章号、法人证件号、社会信用代码及/或电子证照号。
进一步地,该方法还包括:通过一手机的条形码扫描仪来扫码所述企业二维码;以及于扫码后,所述手机自动链接至一页面,所述页面显示复数个项目块供所述企业用户点选,所述复数个项目块分别对应至所述复数个企业信息的复数个链接。
进一步地,该方法还包括:当所述企业用户点选所述复数个项目块的一特定项目块时,显示一提示信息来提醒所述企业用户输入一生物识别数据;判断所述企业用户输入的所述生物识别数据与一注册生物识别数据是否相符合来进行认证;当所述企业用户输入的所述生物识别数据与所述注册生物识别数据相符合时,允许所述企业用户通过所述电子公章来调用所述特定项目块相对应的企业信息;以及当用户输入的所述生物识别数据与所述注册生物识别数据不符合时,禁止所述企业用户通过所述电子公章来调用所述特定项目块相对应的企业信息。
进一步地,该方法还包括:当所述企业用户点选的所述特定项目块是绑定银行账号对应的项目块且认证通过后,允许所述企业用户通过所述电子公章来调用所述绑定银行账号,来从所述绑定银行账号进行汇款。
进一步地,该方法还包括:当所述企业用户点选的所述特定项目块是公章号对应的项目块且认证通过后,允许所述企业用户通过所述电子公章来调用所述公章号,来在一电子文件上完成电子盖章流程。
进一步地,该方法还包括:提供一中央控制模块,以及与所述中央控制模块相连接的一通信模块、一身份认证模块、一密钥模块以及一存储模块;利用所述通信模块来实现与所述企业用户和外部服务器的通信;利用所述身份认证模块来对所述企业用户输入的生物识别数据进行认证,并于认证通过后,对所述企业用户进行授权;利用所述密钥模块来存储复数个密钥,并根据所述复数个密钥中相对应的密钥来对所述复数个已认证身份信息和所述复数个已认证企业信息进行加密,以生成复数个加密的已认证身份信息和复数个加密的已认证企业信息;利用所述存储模块来存储所述企业用户的注册生物识别数据、所述复数个加密的已认证身份信息、所述复数个加密的已认证企业信息、所述数字化公司名称、所述企业二维码和所述电子公章;以及利用所述中央处理模块来接收输入并控制其他模块的操作,并在所述企业用户获得授权后,允许所述企业用户从所述存储模块调用所述电子 公章。
本申请实施例还公开了一种认证管理终端装置,包括:
一第一撷取模块,用于取得一企业用户的一数字化公司名称,所述数字化公司名称代表所述企业用户的企业号;
一第二撷取模块,用于取得所述企业用户的一公司开设人的复数个身份信息;
一第三撷取模块,用于取得所述企业用户的复数个企业信息;
一信息认证模块,耦接于所述第二撷取模块和所述第三撷取模块,用于将所述复数个身份信息和所述复数个企业信息进行实体或数字化认证,并生成复数个已认证身份信息和复数个已认证企业信息;
一二维码生成模块,用于根据所述企业用户的一企业码生成一企业二维码;
一匹配及绑定模块,耦接于所述第一撷取模块、所述信息认证模块以及所述二维码生成模块,用于将所述复数个已认证身份信息、所述复数个已认证企业信息、所述数字化公司名称和所述企业二维码进行匹配与绑定,来生成一绑定数据;以及
一电子公章生成模块,耦接于所述匹配及绑定模块,用于根据所述绑定数据来生成所述企业用户的一电子公章。
进一步地,所述数字化公司名称包括一前部分与一后部分,所述前部分包括一地区区号,且所述地区区号是根据国际通讯编码规则制定,所述后部分包括多个数字。
进一步地,认证管理终端装置还包括一多模块,所述多模块包括:
一中央控制模块,以及与所述中央控制模块相连接的一通信模块、一身份认证模块、一密钥模块以及一存储模块;
所述通信模块,用于实现与所述企业用户和外部服务器的通信;
所述身份认证模块,用于对所述企业用户输入的生物识别数据进行认证,并于认证通过后,对所述企业用户进行授权;
所述密钥模块,用于存储复数个密钥,并根据所述复数个密钥中相对应的密钥来对所述复数个已认证身份信息和所述复数个已认证企业信息进行加密,以生成复数个加密的已认证身份信息和复数个加密的已认证企业信息;
所述存储模块,用于存储所述企业用户的注册生物识别数据、所述复数个加密的已认证身份信息、所述复数个加密的已认证企业信息、所述数字化公司名称、所述企业二维码和所述电子公章;以及
所述中央处理模块,用于接收输入并控制其他模块的操作,并在所述企业用户获得授权后,允许所述企业用户通过所述电子公章来从所述存储模块调用所述复数个企业信息。
借由以上的技术方案,本发明的有益效果如下:本发明的认证管理方法和认证管理终端装置,透过将数字化公司名称、企业二维码、电子公章绑定在一起,可以完成多密钥、多证书的的远程分发、下载、存储、应用。由于将公司名称数字化,无需中文/外文公司名称即可完成公司开设,还可以将数字化公司名称对应绑定经工商税务认证的中文公司名称、外文公司名称等公司信息,可以适应于全球使用。本发明的认证管理终端装置将证书和密钥存储在物电一体智能电子印章的芯片中,而不是存储在公共平台,私密性强,安全性高。且所有的信息皆是以电子密钥的形式加以保存,再根据实际需求来调取使用,大大提升证书和密钥的安全性。与现有技术相比较,本发明提供的认证管理方法及认证管理终端装置,不但能够有效解决证书密钥颁发的资安风险,同时能够提供更便利的存储与管理方式,满足现代电子商务快速发展的需求。
附图说明
图1是本发明一实施例中的一种认证管理终端装置的框架图。
图2是图1中的多模块的框架图。
图3是本发明一实施例中的电子公章的一实施例的示意图。
图4是提供企业用户选取项目块的页面的示意图。
图5是本发明第一实施例中的一种认证管理方法的流程图。
图6是本发明第二实施例中的一种认证管理方法的流程图。
图7是本发明第三实施例中的一种认证管理方法的流程图。
以上附图的附图标记:
10、认证管理终端装置;110、第一撷取模块;120、第二撷取模块;130、第三撷取模块;140、信息认证模块;150、二维码生成模块;160、匹配及绑定模块;170、电子公章生成模块;200、多模块;210、中央控制模块;220、通信模块;230、身份认证模块;240、密钥模块;250、存储模块;D_NAME、数字化公司名称;ID1-IDn、身份信息;aID1-aIDn、已认证身份信息;CI1-CIm、企业信息;aCI1-aCIm、已认证企业信息;B_DATA、绑定数据B_DATA;ECS、电子公章;CC_Code、企业二维码;IB1-IB7、项目块;S510-S570、S610-S660、S710-S760、步骤。
具体实施方式
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
为让本发明的上述和其他目的、特征和优点能更明显易懂,下文特举较佳实施例,并配合附图,作详细说明如下。
需要说明的是,在本发明的描述中,术语“第一”、“第二”等仅用于描述目的和区别类似的对象,两者之间并不存在先后顺序,也不能理解为指示或暗示相对重要性。此外,在本发明的描述中,除非另有说明,“多个”的含义是两个或两个以上。
请参考图1,图1是本发明一实施例中的一种认证管理终端装置10的框架图。如图1所示,认证管理终端装置10包括第一撷取模块110、第二撷取模块120、第三撷取模块130、信息认证模块140、二维码生成模块150、匹配及绑定模块160、电子公章生成模块170和多模块200。第一撷取模块110,用于取得一企业用户的一数字化公司名称D_NAME,数字化公司名称D_NAME代表企业用户的企业号。第二撷取模块120用于取得企业用户的公司开设人的复数个身份信息ID1-IDn。第三撷取模块130用于取得企业用户的复数个企业信息CI1-CIm。信息认证模块140耦接于第二撷取模块120和第三撷取模块130,用于将复数个身份信息ID1-IDn和复数个企业信息CI1-CIm进行实体或数字化认证,并生成复数个已认证身份信息aID1-aIDn和复数个已认证企业信息aCI1-aCIm。二维码生成模块150用于根据企业用户的企业码生成企业二维码CC_Code。匹配及绑定模块160耦接于第一撷取模块110、信息认证模块140以及二维码生成模块150,用于将复数个已认证身份信息aID1-aIDn、复数个已认证企业信息aCI1-aCIm、数字化公司名称D_NAME和企业二维码CC_Code进行匹配与绑定,来生成一绑定数据B_DATA。电子公章生成模块170,耦接于匹配及绑定模块160,用于根据绑定数据B_DATA来生成企业用户的电子公章ECS。
请注意,复数个身份信息ID1-IDn可包括公司开设人的身份证、地址、邮箱号、电话号及/或视频号,但本发明并不局限于此。
于一实施例中,在信息认证模块140完成对复数个身份信息ID1-IDn和复数个企业信息CI1-CIm的实体或数字化认证后,会发送数字协议给相对应的外部服务器,而后生成复数个已认证身份信息aID1-aIDn和复数个已认证企业信息aCI1-aCIm。接着,匹配及绑定模块160会先验证复数个已认证企业信息aCI1-aCIm、企业二维码CC_Code是否与企业用户的公司开设人的已认证身份信息aID1-aIDn相匹配;当验证成功时,匹配及绑定模块160会建立复数个已认证身份信息aID1-aIDn、复数个已认证企业信息aCI1-aCIm、企业二维码CC_Code 和数字化公司名称D_NAME的关联性,之后再根据关联性来生成绑定数据B_DATA。如此一来,企业用户在认证管理终端装置10上成功注册公司。
请一并参考图1和图2,认证管理终端装置10还包括多模块200。如图2所示,多模块200包括中央控制模块210,以及与中央控制模块210相连接的通信模块220、身份认证模块230、密钥模块240以及存储模块250。通信模块220用于实现与企业用户和外部服务器的通信;身份认证模块230用于对企业用户输入的生物识别数据BD_IN进行认证,并于认证通过后,对企业用户进行授权;密钥模块240用于存储复数个密钥KEY1-KEYp,并根据复数个密钥KEY1-KEYp中相对应的密钥来对复数个已认证身份信息aID1-aIDn和复数个已认证企业信息aCI1-aCIm进行加密,以生成复数个加密的已认证身份信息eaID1-eaIDn和复数个加密的已认证企业信息eaCI1-eaCIm;存储模块250用于存储企业用户的注册生物识别数据BD_R、复数个加密的已认证身份信息eaID1-eaIDn、复数个加密的已认证企业信息eaCI1-eaCIm、数字化公司名称D_NAME、企业二维码CC_Code和电子公章ECS。中央处理模块210用于接收输入并控制其他模块220-250的操作,并在企业用户获得授权后,允许企业用户通过电子公章ECS来从存储模块250调用复数个企业信息CI1-CIm。
进一步地,通信模块220可包括:3G通信模块、4G通信模块、5G通信模块、WIFI模块、NBIoT模块、蓝牙模块、NFC模块和红外模块中的至少一种;通信模块220支持IPV4和IPV6协议。
请参考图3,图3是本发明一实施例中的电子公章ECS的一实施例的示意图。由于电子公章ECS是透过绑定复数个已认证身份信息aID1-aIDn、复数个已认证企业信息aCI1-aCIm、数字化公司名称D_NAME和企业二维码CC_Code所生成的,而已认证身份信息aID1-aIDn、已认证企业信息aCI1-aCIm属于隐私信息、机密信息,不方便呈现,因此电子公章ECS可将绑定的数字化公司名称D_NAME和企业二维码CC_Code以视觉方式来呈现,如图3所示,其中数字化公司名称D_NAME包括一前部分P1与一后部分P2,前部分P1包括一地区区号,后部分P2则包括多个数字。举例而言,图3中的前部分P1包括数字057,后部分P2则包括数字12345678,且后部分P2的数字数目并不限制,可按照实际需求而设置。
请注意,前部分P1的地区区号是根据国际通讯编码规则制定,可单独由单一国家的地区号构成,也可以由国家号和地区号构成,如此一来,数字化公司名称D_NAME可适用于单一国家的境内使用,也可扩大到全球其他国家皆可使用。请再注意,电子公章ECS的形状并不限制于圆形,可根据实际需求而制作成正方形、长方形、椭圆形等各种形状。
于一实施例中,用户可通过手机的条形码扫描仪(QR code scanner)来扫码企业二维码CC_Code;于扫码后,手机会自动链接至一页面,所述页面显示复数个项目块IB1-IBm 供用户点选,复数个项目块IB1-IBm分别对应至复数个企号信息CI1-CIm。
请注意,复数个企业信息CI1-CIm可包括银行系统和/或政府系统授权企业用户的绑定银行账号、电子营业执照、税控信息、公章号、法人证件号、社会信用代码及/或电子证照号。于一实施例中,七个企业信息CI1-CI7可包括企业用户的绑定银行账号CI1、电子营业执照CI2、税控信息CI3、公章号CI4、法人证件号CI5、社会信用代码CI6及电子证照号CI7,但此仅为范例说明,并非本发明的限制条件。换句话说,本发明仅通过电子公章ECS中的企业二维码CC_Code,就可以同时链接到多种不同型态的企业信息,而不局限于链接到单一型态的企业信息。
请参考图4,图4是提供企业用户选取项目块的页面的示意图。如图4所示,页面显示七个项目块IB1-IB7供用户点选,其中项目块IB1是对应至绑定银行账号CI1,项目块IB2是对应至电子营业执照CI2,项目块IB3是对应至税控信息CI3,项目块IB4是对应至公章号CI4,项目块IB5是对应至法人证件号CI5,项目块IB6是对应至社会信用代码CI6,而项目块IB7是对应至电子证照号CI7。请注意,当企业用户点选复数个项目块IB1-IB7的一特定项目块时,手机的屏幕会显示一提示信息来提醒企业用户输入生物识别数据BD_IN;之后,身份认证模块230会对企业用户输入的生物识别数据BD_IN进行认证,认证通过后,对企业用户进行授权。当企业用户输入的生物识别数据BD_IN与注册生物识别数据BD_R相符合时,允许企业用户通过电子公章ECS来调用特定项目块相对应的企号信息;而当企业用户输入的生物识别数据BD_IN与注册生物识别数据BD_R不符合时,禁止企业用户通过电子公章ECS来调用特定项目块相对应的企号信息。
举例而言,当用户点选的特定项目块是绑定银行账号CI1对应的项目块IB1且认证通过后,则允许用户通过电子公章ECS来从绑定银行账号CI1进行汇款;反之,若是无法通过认证,则禁止用户通过电子公章ECS来调用绑定银行账号CI1。于另一个例子中,当用户点选的特定项目块是公章号CI4对应的项目块IB1且认证通过后,则允许用户通过电子公章ECS来调用公章号CI4来在一电子文件上完成电子盖章流程;反之,若是无法通过认证,则禁止用户通过电子公章ECS来调用公章号CI4。
请注意,上述的生物识别数据BD_IN可包括指纹信息数据、虹膜信息数据及/或面部特征识别数据,或者任何可识别用户的生物特征数据。在实际的应用中,可采取其中一种或者多种的组合来进行安全辨识。
本发明的认证管理终端装置可以是一个可信认证的服务器系统,或者一个第三方认证平台系统,这个终端装置包括电子印章等各种证书密钥的认证、存储、管理、应用,它对应的是任何一个部门或者平台系统,包括政府、企业、个人家庭。此外,本发明的认证管 理终端装置还可以是一个包括固定电话功能带传真扫描打印与物理印章的小型服务器管理系统,企业号可以既是电话号码、又是邮箱号、又是视频号、又是公章号,同时也绑定银行账号。
本发明的认证管理终端装置可由一个物电一体智能电子印章的芯片来实现,物电一体智能电子印章的芯片存储各种证书和密钥,所有证书和密钥都可以进行远程分发、下载、存储、应用。且本发明的认证管理终端装置由电子公章和营业执照结合在一起构成的授权关系,各行各业都可以进行证书密钥的颁发,既可以通过远程网络分发,也可以通过写卡器写入。
请一并参考图1和图5,图5是本发明第一实施例中的一种认证管理方法的流程图。图5中的认证管理方法包括以下步骤:
步骤S510:取得企业用户的数字化公司名称,数字化公司名称代表企业用户的企业号。
步骤S520:取得企业用户的公司开设人的复数个身份信息。
步骤S530:取得企业用户的复数个企业信息。
步骤S540:将复数个身份信息和复数个企业信息进行实体或数字化认证,并生成复数个已认证身份信息和复数个已认证企业信息。
步骤S550:根据企业用户的企业码生成企业二维码。
步骤S560:将复数个已认证身份信息、复数个已认证企业信息、数字化公司名称和企业二维码进行匹配与绑定,来生成一绑定数据。
步骤S570:根据绑定数据来生成企业用户的电子公章。
请注意,步骤S510是由第一撷取模块110所执行,步骤S520是由第二撷取模块120所执行,步骤S530是由第三撷取模块130所执行,步骤S540是由信息认证模块140所执行,步骤S550是由二维码生成模块150所执行,步骤S560是由匹配及绑定模块160所执行,步骤S570是由电子公章生成模块170所执行。
请参考图6,图6是本发明第二实施例中的一种认证管理方法的流程图。除了图5的步骤,本发明的认证管理方法还包括以下步骤:
步骤S610:通过手机的条形码扫描仪来扫码企业二维码。
步骤S620:于扫码后,手机自动链接至一页面,页面显示复数个项目块供企业用户点选,复数个项目块分别对应至复数个企业信息的复数个链接。
步骤S630:当企业用户点选复数个项目块的特定项目块时,显示提示信息来提醒企业用户输入生物识别数据。
步骤S640:判断企业用户输入的生物识别数据与注册生物识别数据是否相符合来进行 认证。
步骤S650:当两者相符合时,允许企业用户通过电子公章来调用特定项目块相对应的企业信息。
步骤S660:当两者不符合时,禁止企业用户通过电子公章来调用特定项目块相对应的企业信息。
请一并参考图2跟图7,图7是本发明第三实施例中的一种认证管理方法的流程图。除了图5、图6的步骤,本发明的认证管理方法还包括以下步骤:
步骤S710:提供中央控制模块,以及与中央控制模块相连接的通信模块、身份认证模块、密钥模块以及存储模块。
步骤S720:利用通信模块来实现与企业用户和外部服务器的通信。
步骤S730:利用身份认证模块来对企业用户输入的生物识别数据进行认证,并于认证通过后,对企业用户进行授权。
步骤S740:利用密钥模块来存储复数个密钥,并根据复数个密钥中相对应的密钥来对复数个已认证身份信息和复数个已认证企业信息进行加密,以生成复数个加密的已认证身份信息和复数个加密的已认证企业信息。
步骤S750:利用存储模块来存储企业用户的注册生物识别数据、复数个加密的已认证身份信息、复数个加密的已认证企业信息、数字化公司名称、企业二维码和电子公章。
步骤S760:利用中央处理模块来接收输入并控制其他模块的操作,并在企业用户获得授权后,允许企业用户通过电子公章来从存储模块调用企业信息。
请注意,步骤S720是由通信模块220所执行,步骤S730是由身份认证模块230所执行,步骤S740是由密钥模块240所执行,步骤S750是由存储模块250所执行,步骤S760是由中央控制模块210所执行。
本发明具体实施例提供一种认证管理方法和认证管理终端装置,通过将公司名称数字化,预设一个数字化公司名称和企业二维码,其中包含企业用户的绑定银行账号、电子营业执照、税控信息、公章号、法人证件号、社会信用代码及/或电子证照号等各种企业信息,并以电子密钥形式加以保存,可根据实际需求通过电子公章来调取使用。由于将公司名称数字化,无需中文/外文公司名称也可完成公司开设,还可以将数字化公司名称对应绑定经工商税务认证的中文公司名称、外文公司名称等公司信息,可以适应于全球使用。且本发明采用多证互认,能够实现远程秒级开办企业。
本发明不只能够实现远程秒级开办企业,还能随时随地通过电子公章来调用认证管理终端装置所储存的企业信息。在手机扫码企业二维码后,会自动链接至一页面并显示复数 个项目块供用户点选。当用户点选其中一个特定项目块时,手机屏幕会显示一提示信息来提醒用户输入生物识别数据(如:指纹信息数据或面部特征识别数据);只有在用户输入的生物识别数据与注册生物识别数据相符合时,才允许用户调用特定项目块相对应的企号信息(如:公章号或者绑定银行账号),并执行后续的对应功能。如此一来,用户通过手机扫码电子公章的企业二维码,就可以链接到各云端应用,不但具备“随扫即用”的便利性,且针对企业中需要授权才能调用的内容加上认证,大大提升企业管理与使用电子公章与二维码的安全性。
上述的本发明实施例可在各种硬件、软件编码或两者组合中进行实施。例如,本发明的实施例也可为在数据信号处理器(Digital Signal Processor,DSP)中执行上述方法的程序代码。本发明也可涉及计算机处理器、数字信号处理器、微处理器或现场可编程门阵列(Field Programmable Gate Array,FPGA)执行的多种功能。可根据本发明配置上述处理器执行特定任务,其通过执行定义了本发明揭示的特定方法的机器可读软件代码或固件代码来完成。可将软件代码或固件代码发展为不同的程序语言与不同的格式或形式。也可为不同的目标平台编译软件代码。然而,根据本发明执行任务的软件代码与其他类型配置代码的不同代码样式、类型与语言不脱离本发明的精神与范围。
借由以上的技术方案,本发明的有益效果如下:本发明的认证管理方法和认证管理终端装置,通过将数字化公司名称、企业二维码、电子公章绑定在一起,可以完成多密钥、多证书的的远程分发、下载、存储、应用。由于将公司名称数字化,无需中文/外文公司名称也可完成公司开设,还可以将数字化公司名称对应绑定经工商税务认证的中文公司名称、外文公司名称等公司信息,可以适应于全球使用。本发明的认证管理终端装置将证书和密钥存储在物电一体智能电子印章的芯片中,而不是存储在公共平台,私密性强,安全性高。且所有的信息皆是以电子密钥的形式加以保存,再根据实际需求来调取使用,大大提升证书和密钥的安全性。与现有技术相比较,本发明提供的认证管理方法及认证管理终端装置,不但能够有效解决证书密钥颁发的资安风险,同时能够提供更便利的管理方式,满足现代电子商务快速发展的需求。
本发明中应用了具体实施例对本发明的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的方法及其核心思想;同时,对于本领域的一般技术人员,依据本发明的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本发明的限制。

Claims (12)

  1. 一种认证管理方法,其特征在于,该方法包括以下步骤:
    取得一企业用户的一数字化公司名称,所述数字化公司名称代表所述企业用户的企业号;
    取得所述企业用户的一公司开设人的复数个身份信息;
    取得所述企业用户的复数个企业信息;
    将所述复数个身份信息和所述复数个企业信息进行实体或数字化认证,并生成复数个已认证身份信息和复数个已认证企业信息;
    根据所述企业用户的一企业码生成一企业二维码;
    将所述复数个已认证身份信息、所述复数个已认证企业信息、所述数字化公司名称和所述企业二维码进行匹配与绑定,来生成一绑定数据;以及
    根据所述绑定数据来生成所述企业用户的一电子公章。
  2. 如权利要求1所述的认证管理方法,其特征在于,所述数字化公司名称包括一前部分与一后部分,所述前部分包括一地区区号,且所述地区区号是根据国际通讯编码规则制定,所述后部分包括多个数字。
  3. 如权利要求1所述的认证管理方法,其特征在于,还包括:
    验证所述复数个已认证企业信息、所述企业二维码是否与所述企业用户的所述公司开设人的已认证身份信息相匹配;以及
    当验证成功时,建立所述复数个已认证身份信息、所述复数个已认证企业信息、所述企业二维码和所述数字化公司名称的关联性,并根据所述关联性来生成所述绑定数据。
  4. 如权利要求1所述的认证管理方法,其特征在于,所述复数个企业信息包括银行系统和/或政府系统授权所述企业用户的绑定银行账号、电子营业执照、税控信息、公章号、法人证件号、社会信用代码及/或电子证照号。
  5. 如权利要求4所述的认证管理方法,其特征在于,还包括:
    通过一手机的条形码扫描仪来扫码所述企业二维码;以及
    于扫码后,所述手机自动链接至一页面,所述页面显示复数个项目块供所述企业用户点选,所述复数个项目块分别对应至所述复数个企业信息的复数个链接。
  6. 如权利要求5所述的认证管理方法,其特征在于,还包括:
    当所述企业用户点选所述复数个项目块的一特定项目块时,显示一提示信息来提醒所述企业用户输入一生物识别数据;
    判断所述企业用户输入的所述生物识别数据与一注册生物识别数据是否相符合来进行认证;
    当所述企业用户输入的所述生物识别数据与所述注册生物识别数据相符合时,允许所述企业用户通过所述电子公章来调用所述特定项目块相对应的企业信息;以及
    当用户输入的所述生物识别数据与所述注册生物识别数据不符合时,禁止所述企业用户通过所述电子公章来调用所述特定项目块相对应的企业信息。
  7. 如权利要求6所述的认证管理方法,其特征在于,还包括:
    当所述企业用户点选的所述特定项目块是绑定银行账号对应的项目块且认证通过后,允许所述企业用户通过所述电子公章来调用所述绑定银行账号,来从所述绑定银行账号进行汇款。
  8. 如权利要求6所述的认证管理方法,其特征在于,还包括:
    当所述企业用户点选的所述特定项目块是公章号对应的项目块且认证通过后,允许所述企业用户通过所述电子公章来调用所述公章号,来在一电子文件上完成电子盖章流程。
  9. 如权利要求1至8中任一项所述的认证管理方法,其特征在于,还包括:
    提供一中央控制模块,以及与所述中央控制模块相连接的一通信模块、一身份认证模块、一密钥模块以及一存储模块;
    利用所述通信模块来实现与所述企业用户和外部服务器的通信;
    利用所述身份认证模块来对所述企业用户输入的生物识别数据进行认证,并于认证通过后,对所述企业用户进行授权;
    利用所述密钥模块来存储复数个密钥,并根据所述复数个密钥中相对应的密钥来对所述复数个已认证身份信息和所述复数个已认证企业信息进行加密,以生成复数个加密的已认证身份信息和复数个加密的已认证企业信息;
    利用所述存储模块来存储所述企业用户的注册生物识别数据、所述复数个加密的已认证身份信息、所述复数个加密的已认证企业信息、所述数字化公司名称、所述企业二维码和所述电子公章;以及
    利用所述中央处理模块来接收输入并控制其他模块的操作,并在所述企业用户获得授权后,允许所述企业用户通过所述电子公章来从所述存储模块调用所述复数个企业信息。
  10. 一种认证管理终端装置,其特征在于,包括:
    一第一撷取模块,用于取得一企业用户的一数字化公司名称,所述数字化公司名称代表所述企业用户的企业号;
    一第二撷取模块,用于取得所述企业用户的一公司开设人的复数个身份信息;
    一第三撷取模块,用于取得所述企业用户的复数个企业信息;
    一信息认证模块,耦接于所述第二撷取模块和所述第三撷取模块,用于将所述复数个身份信息和所述复数个企业信息进行实体或数字化认证,并生成复数个已认证身份信息和复数个已认证企业信息;
    一二维码生成模块,用于根据所述企业用户的一企业码生成一企业二维码;
    一匹配及绑定模块,耦接于所述第一撷取模块、所述信息认证模块以及所述二维码生成模块,用于将所述复数个已认证身份信息、所述复数个已认证企业信息、所述数字化公司名称和所述企业二维码进行匹配与绑定,来生成一绑定数据;以及
    一电子公章生成模块,耦接于所述匹配及绑定模块,用于根据所述绑定数据来生成所述企业用户的一电子公章。
  11. 如权利要求10所述的认证管理终端装置,其特征在于,所述数字化公司名称包括一前部分与一后部分,所述前部分包括一地区区号,且所述地区区号是根据国际通讯编码规则制定,所述后部分包括多个数字。
  12. 如权利要求10或11所述的认证管理终端装置,其特征在于,还包括一多模块,所述多模块包括:
    一中央控制模块,以及与所述中央控制模块相连接的一通信模块、一身份认证模块、一密钥模块以及一存储模块;
    所述通信模块,用于实现与所述企业用户和外部服务器的通信;
    所述身份认证模块,用于对所述企业用户输入的生物识别数据进行认证,并于认证通过后,对所述企业用户进行授权;
    所述密钥模块,用于存储复数个密钥,并根据所述复数个密钥中相对应的密钥来对所述复数个已认证身份信息和所述复数个已认证企业信息进行加密,以生成复数个加密的已 认证身份信息和复数个加密的已认证企业信息;
    所述存储模块,用于存储所述企业用户的注册生物识别数据、所述复数个加密的已认证身份信息、所述复数个加密的已认证企业信息、所述数字化公司名称、所述企业二维码和所述电子公章;以及
    所述中央处理模块,用于接收输入并控制其他模块的操作,并在所述企业用户获得授权后,允许所述企业用户从所述存储模块调用所述电子公章。
PCT/CN2022/080701 2021-03-24 2022-03-14 认证管理方法及认证管理终端装置 WO2022199414A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110317635.4A CN113032767A (zh) 2021-03-24 2021-03-24 认证管理方法及认证管理终端装置
CN202110317635.4 2021-03-24

Publications (1)

Publication Number Publication Date
WO2022199414A1 true WO2022199414A1 (zh) 2022-09-29

Family

ID=76473935

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/080701 WO2022199414A1 (zh) 2021-03-24 2022-03-14 认证管理方法及认证管理终端装置

Country Status (2)

Country Link
CN (1) CN113032767A (zh)
WO (1) WO2022199414A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115361234A (zh) * 2022-10-20 2022-11-18 北京云成金融信息服务有限公司 一种供应链平台用的安全认证方法及系统

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113032767A (zh) * 2021-03-24 2021-06-25 胡金钱 认证管理方法及认证管理终端装置
CN114312070B (zh) * 2021-12-22 2024-02-13 胡金钱 多功能区智能章模装置及生成多功能区章模图像的方法
CN115221498A (zh) * 2022-01-05 2022-10-21 胡金钱 数字资产管理终端装置及数字资产管理方法
CN114666045A (zh) * 2022-03-14 2022-06-24 胡金钱 家庭创业预认证装置及家庭创业预认证方法
CN114862428B (zh) * 2022-07-07 2022-12-16 天津金城银行股份有限公司 行内企业认证方法、终端设备和计算机可读存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107229850A (zh) * 2016-03-25 2017-10-03 阿里巴巴集团控股有限公司 电子签章方法及装置
CN109194654A (zh) * 2018-09-06 2019-01-11 山西特信环宇信息技术有限公司 基于证件链技术的电子公章管控系统及方法
US20200244649A1 (en) * 2019-06-18 2020-07-30 Alibaba Group Holding Limited Blockchain-based enterprise authentication method, apparatus, and device, and blockchain-based authentication traceability method, apparatus, and device
CN113032767A (zh) * 2021-03-24 2021-06-25 胡金钱 认证管理方法及认证管理终端装置

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105989499A (zh) * 2015-03-01 2016-10-05 陕西昱鑫科技发展有限责任公司 一种识别私章唯一性的方法
CN107358274A (zh) * 2017-06-29 2017-11-17 雷虹 基于电子印章的电子病历的查询方法及装置
CN107453874B (zh) * 2017-07-27 2023-06-20 上海策赢网络科技有限公司 数字印章及其生成方法、服务请求和提供方法和电子设备
CN108268921A (zh) * 2018-01-15 2018-07-10 上海众人网络安全技术有限公司 二维码生成及解码方法、装置、交易系统及存储介质
CN112257110B (zh) * 2020-11-02 2022-11-11 胡金钱 电子签章管理方法、管理系统及计算器可读存储介质

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107229850A (zh) * 2016-03-25 2017-10-03 阿里巴巴集团控股有限公司 电子签章方法及装置
CN109194654A (zh) * 2018-09-06 2019-01-11 山西特信环宇信息技术有限公司 基于证件链技术的电子公章管控系统及方法
US20200244649A1 (en) * 2019-06-18 2020-07-30 Alibaba Group Holding Limited Blockchain-based enterprise authentication method, apparatus, and device, and blockchain-based authentication traceability method, apparatus, and device
CN113032767A (zh) * 2021-03-24 2021-06-25 胡金钱 认证管理方法及认证管理终端装置

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115361234A (zh) * 2022-10-20 2022-11-18 北京云成金融信息服务有限公司 一种供应链平台用的安全认证方法及系统

Also Published As

Publication number Publication date
CN113032767A (zh) 2021-06-25

Similar Documents

Publication Publication Date Title
WO2022199414A1 (zh) 认证管理方法及认证管理终端装置
CN108012268B (zh) 一种保证应用软件在手机终端上安全使用的sim卡
WO2022228106A1 (zh) 企号企码管理方法及企号企码管理终端装置
EP2065798A1 (en) Method for performing secure online transactions with a mobile station and a mobile station
EP3905174A1 (en) Method and device for authenticating near-field information, electronic apparatus, and computer storage medium
CN103729948A (zh) 具有nfc和指纹功能的移动终端的电子支付方法
US9256724B2 (en) Method and system for authorizing an action at a site
WO2022252983A1 (zh) 一体化管理终端装置及一体化管理方法
CN101790166A (zh) 基于手机智能卡的数字签名方法
CN112953970A (zh) 一种身份认证方法及身份认证系统
CN110992053B (zh) 一种基于指静脉识别及区块链技术的安全支付系统及方法
US20100312709A1 (en) Payment application pin data self-encryption
TWI619042B (zh) 線上交易安全之系統、方法及該方法實現的sim卡、手機及線上交易系統
TW201832153A (zh) 交易支付方法及系統
CN104657860A (zh) 一种手机银行安全认证方法
WO2022166612A1 (zh) 复合企业二维码的管理方法及复合企业二维码管理系统
JP2017535893A (ja) 支払い検証方法、装置及びシステム
WO2023174091A1 (zh) 家庭创业预认证装置及家庭创业预认证方法
WO2023130862A1 (zh) 数字资产管理终端装置及数字资产管理方法
WO2023193585A1 (zh) 电子证执照正副本认证装置及方法
WO2023116375A1 (zh) 多功能区智能章模装置及生成多功能区章模图像的方法
TWI753102B (zh) 實名認證服務系統及實名認證服務方法
KR101625065B1 (ko) 휴대단말기에서의 사용자 인증방법
CN102955999B (zh) 电子钱包的圈存方法及系统
KR20040009428A (ko) 모바일 뱅킹 장치 및 방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22774076

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 22774076

Country of ref document: EP

Kind code of ref document: A1