WO2022252983A1 - 一体化管理终端装置及一体化管理方法 - Google Patents

一体化管理终端装置及一体化管理方法 Download PDF

Info

Publication number
WO2022252983A1
WO2022252983A1 PCT/CN2022/093474 CN2022093474W WO2022252983A1 WO 2022252983 A1 WO2022252983 A1 WO 2022252983A1 CN 2022093474 W CN2022093474 W CN 2022093474W WO 2022252983 A1 WO2022252983 A1 WO 2022252983A1
Authority
WO
WIPO (PCT)
Prior art keywords
electronic
module
enterprise
certificate information
seal
Prior art date
Application number
PCT/CN2022/093474
Other languages
English (en)
French (fr)
Inventor
胡金钱
Original Assignee
胡金钱
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 胡金钱 filed Critical 胡金钱
Publication of WO2022252983A1 publication Critical patent/WO2022252983A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Definitions

  • the invention relates to the technical field of information security, in particular to an electronic signature management terminal device and an electronic signature management method.
  • an embodiment of the present invention provides an integrated management terminal device and an integrated management method.
  • an integrated management terminal device including: a first capture module, a second capture module, an information authentication module, an enterprise number and enterprise code generation module, an electronic official seal generation module, and an electronic private seal generation module , Record module.
  • the first retrieval module is used to obtain multiple pieces of identity information of enterprise users.
  • the second retrieval module is used to obtain multiple CA certificate information and enterprise numbers of enterprise users.
  • the information authentication module is used for performing entity or digital authentication on multiple pieces of identity information and multiple pieces of CA certificate information to generate multiple pieces of authenticated identity information and multiple pieces of certified CA certificate information.
  • the enterprise number and enterprise code generation module is used to match and bind a plurality of authenticated identity information and a plurality of authenticated CA certificate information with the enterprise number of the enterprise user, and generate a QR code type enterprise number according to the enterprise number of the enterprise user Enterprise code.
  • the electronic official seal generating module is used to generate the electronic official seal according to a plurality of authenticated identity information and a plurality of authenticated CA certificate information.
  • the electronic private seal generation module is used to generate electronic private seals according to a plurality of authenticated identity information.
  • the recording module is used to record the longitude and latitude of the end signature when the enterprise user signs the electronic document through the electronic official seal or electronic private seal.
  • the plurality of CA certificate information and the plurality of certified CA certificate information respectively include a first part, a second part and a third part, wherein the first part corresponds to the country code, the second part corresponds to the area code, and the third part corresponds to on the phone number.
  • the integrated management terminal device also includes: a judging and selecting module, which is used to judge the signing place according to the longitude and latitude of the terminal signature, and select the specific certified CA certificate information corresponding to the signing place from a plurality of certified CA certificate information; Wherein, the integrated management terminal device signs the electronic document through the specific certified CA certificate information of the electronic official seal.
  • electronic private seals include Chinese electronic private seals and foreign electronic private seals.
  • the integrated management terminal device also includes: a judging and selecting module, which is used to judge the signing place according to the latitude and longitude of the terminal signature, and select a specific electronic private seal corresponding to the signing place from the Chinese electronic private seal and the foreign electronic private seal; Wherein, the integrated management terminal device signs electronic documents through a specific electronic private seal.
  • the integrated management terminal device also includes: a multi-module.
  • the multiple modules include: a central control module, a communication module connected to the central control module, an identity authentication module, a key module and a storage module.
  • the communication module is used to realize the communication between enterprise users and external servers.
  • the identity authentication module is used to authenticate the biometric data input by the enterprise user, and authorize the enterprise user after the authentication is passed.
  • the key module is used to store a plurality of keys, and encrypt a plurality of authenticated identity information and a plurality of authenticated CA certificate information according to the corresponding keys in the plurality of keys to generate a plurality of encrypted authenticated Identity information and multiple encrypted certified CA certificate information.
  • the storage module is used for storing enterprise user registration biometric identification data, multiple encrypted authenticated identity information, multiple encrypted authenticated CA certificate information, enterprise number, electronic official seal and electronic private seal.
  • the central processing module is used to receive input and control the operation of other modules, and allow enterprise users to sign electronic documents through electronic official seals or electronic private seals after enterprise users are authorized.
  • the integrated management terminal device also includes: a telephone, a fax machine, a printer, a scanner, a display screen, a multi-operating system module, a satellite positioning module, and a buckle.
  • the embodiment of the present application discloses: an integrated management method, comprising the following steps: obtaining multiple pieces of identity information of enterprise users, and obtaining multiple pieces of CA certificate information and enterprise numbers of enterprise users; Entity or digital authentication of certificate information to generate multiple authenticated identity information and multiple authenticated CA certificate information; match and bind multiple authenticated identity information, multiple authenticated CA certificate information and enterprise user's enterprise number , and generate a QR code type enterprise code according to the enterprise number of the enterprise user; generate an electronic official seal according to multiple authenticated identity information and multiple authenticated CA certificate information; generate according to multiple authenticated identity information Electronic private seal; and when enterprise users sign electronic documents through electronic official seal or electronic private seal, record the longitude and latitude of the end signature.
  • the plurality of CA certificate information and the plurality of certified CA certificate information respectively include a first part, a second part and a third part, wherein the first part corresponds to the country code, the second part corresponds to the area code, and the third part corresponds to on the phone number.
  • the method also includes: judging the place of signing according to the longitude and latitude of the terminal signature; selecting the specific certified CA certificate information corresponding to the signing place from a plurality of certified CA certificate information; and using the electronic official seal The specific certified CA certificate information to sign electronic documents.
  • the method further includes: judging whether the first part of the certificate information of a plurality of certified CAs matches the signing place; selecting the first matching list whose first part matches the signing place, and judging the certified Whether the second part of the CA certificate information matches the signing place; select the second matching list whose second part matches the signing place, and select one of them from the second matching list as the specific certified CA certificate information; when When the second part of the certified CA certificate information in the first matching list does not match the signing place, select one of them from the first matching list as the specific certified CA certificate information; and when multiple certified CA certificates When the first part of the information does not match the signing place, the default certified CA certificate information is selected as the specific certified CA certificate information.
  • electronic private seals include Chinese electronic private seals and foreign electronic private seals.
  • the method further includes: judging the place of signing according to the latitude and longitude of the terminal signature; selecting a specific electronic private seal corresponding to the signing place from Chinese electronic private seals and foreign electronic private seals; and signing the electronic document through the specific electronic private seal.
  • the method also includes: providing a central control module, a communication module connected to the central control module, an identity authentication module, a key module, and a storage module; using the communication module to realize communication between enterprise users and external servers; using the identity
  • the authentication module authenticates the biometric data input by the enterprise user, and authorizes the enterprise user after the authentication is passed;
  • the key module is used to store a plurality of keys, and according to the corresponding key in the plurality of keys, the Encrypt a plurality of authenticated identity information and a plurality of authenticated CA certificate information to generate a plurality of encrypted authenticated identity information and a plurality of encrypted authenticated CA certificate information; use a storage module to store enterprise user registration biometric data , multiple encrypted authenticated identity information, multiple encrypted authenticated CA certificate information, enterprise number, electronic official seal and electronic private seal; and use the central processing module to receive input and control the operation of other modules, and obtain After authorization, enterprise users are allowed to sign electronic documents through electronic official seal or electronic private seal.
  • the enterprise number includes the digital company name, mailbox number, payment number, cloud number, video number and/or fixed telephone number, and the enterprise number is used internationally, and is coded according to the international communication telephone area code coding rules.
  • the beneficial effects of the present invention are as follows: Compared with the prior art, the integrated management terminal device and the integrated management method provided by the present invention further Expand the application of electronic signature.
  • the present invention can not only store and authenticate the globally common CA certificate and key, but also call the most suitable CA certificate and electronic private seal of the electronic official seal to complete the signing of electronic documents in response to different signing places.
  • enterprise users can also check which country area code and country code the CA certificate information corresponds to at any time, and the operation is very simple and convenient.
  • the present invention adopts international communication coding rules, is not restricted by regions, and can be used in all countries in the world without barriers. As long as it is authorized by the country, it can be used in the country and has all the functions of company management.
  • the integrated management terminal device of the present invention can also combine functions such as telephones, fax machines, printers, scanners, display screens, multi-operating system modules, satellite positioning modules, buckles, etc., to help enterprise users manage electronic signatures
  • the physical chapter is managed in a unified way.
  • the combination of the physical seal integrating things and electricity with technologies such as the Internet, the Internet of Things, fingerprint recognition, and satellite positioning systems makes the traditional seal a high-tech smart device.
  • Fig. 1 is a frame diagram of an integrated management terminal device in an embodiment of the present invention.
  • FIG. 2 is a block diagram of the multi-module in FIG. 1 .
  • FIG. 3 is a schematic diagram of information related to signing an electronic document through an electronic official seal or an electronic private seal.
  • Fig. 4 is a schematic diagram of certified CA certificate information and electronic official seal.
  • Fig. 5 is a schematic diagram of electronic private seals including Chinese electronic private seals and foreign electronic private seals.
  • Fig. 6 is a flowchart of an integrated management method in the first embodiment of the present invention.
  • Fig. 7 is a flowchart of an integrated management method in the second embodiment of the present invention.
  • FIG. 8 is a flowchart of specific operation steps of step S720 in FIG. 7 .
  • Fig. 9 is a flowchart of an integrated management method in the third embodiment of the present invention.
  • Integrated management terminal device 110. First capture module; 120. Second capture module; 130. Information authentication module; 140. Enterprise number and enterprise code generation module; 150. Electronic official seal generation module; 160. Electronic privacy 170, record module; 180, judgment and selection module; 200, multi-module; 210, central control module; 220, communication module; 230, identity authentication module; 240, key module; 250, storage module; ID1 -IDn, identity information; aID1-aIDn, authenticated identity information; CAI1-CAIm, CA certificate information; aCAI1-aCAIm, authenticated CA certificate information; CN, enterprise number; CC_Code, enterprise number enterprise code; ECS, electronic official seal; EPS, electronic private seal; EPS1, Chinese electronic private seal; EPS2, foreign electronic private seal; LL, longitude and latitude of terminal signature; S610-S660, S710-S730, S721-S725, S910-S930, steps.
  • FIG. 1 is a frame diagram of an integrated management terminal device 10 in an embodiment of the present invention.
  • the integrated management terminal device 10 includes a first capture module 110, a second capture module 120, an information authentication module 130, an enterprise number and enterprise code generation module 140, an electronic official seal generation module 150, and an electronic private seal generation module.
  • Module 160 recording module 170 , judgment and selection module 180 .
  • the first retrieval module 110 is used to obtain a plurality of identity information ID1-IDn of enterprise users.
  • the second retrieval module 120 is used to obtain multiple CA (Certificate Authority, Certificate Authority) certificate information CAI1-CAIm and enterprise number CN of the enterprise user.
  • CA Certificate Authority
  • the information authentication module 130 is coupled to the first retrieval module 110 and the second retrieval module 120, and is used for performing physical or digital authentication on a plurality of identity information ID1-IDn and a plurality of CA certificate information CAI1-CAIm to generate a plurality of The authenticated identity information aID1-aIDn and a plurality of authenticated CA certificate information aCAI1-aCAIm.
  • the enterprise number and enterprise code generation module 140 is coupled to the information authentication module 130 and the second retrieval module 120, and is used for combining a plurality of authenticated identity information aID1-aIDn, a plurality of authenticated CA certificate information aCAI1-aCAIm with the enterprise of the enterprise user
  • the enterprise account CN is matched and bound, and the enterprise account enterprise code CC_Code is generated in the form of a QR code according to the enterprise user's enterprise account CN.
  • the electronic official seal generating module 150 is coupled to the information authentication module 130, and is used to generate an electronic official seal ECS according to a plurality of authenticated identity information aID1-aIDn and a plurality of authenticated CA certificate information aCAI1-aCAIm.
  • the electronic private seal generating module 160 is coupled to the information authentication module 130, and is used for generating an electronic private seal EPS according to a plurality of authenticated identity information aID1-aIDn.
  • the recording module 170 is coupled to the electronic official seal generation module 150 and the electronic private seal generation module 160, and is used to record the longitude and latitude LL of the terminal when the enterprise user signs the electronic document through the electronic official seal ECS or the electronic private EPS seal.
  • the judging and selecting module 180 is coupled to the electronic official seal generating module 150, the electronic private seal generating module 160 and the recording module 170, and is used to judge the signing place according to the longitude and latitude LL of the terminal signature, and select the certified CA certificate information of the appropriate electronic official seal ECS Or electronic private seal EPS to sign electronic documents.
  • the plurality of identity information ID1-IDn may include ID card, address, mailbox number, phone number and/or video number of the company founder (ie, enterprise user), but the present invention is not limited thereto.
  • the enterprise number CN may include digital company name, mailbox number, payment number, cloud number, video number and/or fixed phone number, etc., but the present invention is not limited thereto.
  • the enterprise number CN can be used not only domestically, but also internationally, and is coded according to the coding rules for international telephone area codes.
  • the information authentication module 130 after the information authentication module 130 completes the physical or digital authentication of the plurality of identity information ID1-IDn and the plurality of CA certificate information CAI1-CAIm, it will send a digital protocol to the corresponding external server, and then generate a plurality of a piece of authenticated identity information aID1-aIDn and a plurality of pieces of authenticated CA certificate information aCAI1-aCAIm.
  • the enterprise number and enterprise code generation module 140 will first verify whether the plurality of authenticated CA certificate information aCAI1-aCAIm of the company founder of the enterprise user and the plurality of authenticated CA certificate information aCAI1-aCAIm match the enterprise number CN of the enterprise user , when the matching is successful, the enterprise account enterprise code generating module 140 generates an enterprise account enterprise code CC_Code in the form of a two-dimensional code according to the enterprise user's enterprise number CN. In this way, the enterprise user successfully registers the company on the integrated management terminal device 10 .
  • CC_Code is digitized, the integrated management terminal device 10 can be used in all countries in the world without barriers. As long as it is authorized by the country, it can be used in the country and has all the functions of company management.
  • the integrated management terminal device 10 further includes a multi-module 200 .
  • the multi-module 200 includes a central control module 210 , and a communication module 220 connected to the central control module 210 , an identity authentication module 230 , a key module 240 and a storage module 250 .
  • the communication module 220 is used to implement communication between an enterprise user (eg, enterprise user A) and an external server.
  • the identity authentication module 230 is configured to authenticate the biometric data input by the enterprise user, and authorize the enterprise user after the authentication is passed.
  • the key module 240 is used to store a plurality of keys, and encrypt the plurality of authenticated identity information aID1-aIDn and the plurality of authenticated CA certificate information aCAI1-aCAIm according to the corresponding keys in the plurality of keys, To generate a plurality of encrypted authenticated identity information eaID1-eaIDn and a plurality of encrypted authenticated CA certificate information eaCAI1-eaCAIm.
  • Storage module 250 used to store enterprise user registration biometric data, multiple encrypted authenticated identity information eaID1-eaIDn, multiple encrypted authenticated CA certificate information eaCAI1-eaCAIm, enterprise number CN, electronic official seal ECS, electronic official seal EPS .
  • the central processing module 210 is used to receive input and control the operation of other modules 220-250, and allow the enterprise user to sign electronic documents through the electronic official seal ECS or electronic private EPS seal after the enterprise user is authorized.
  • the communication module 220 may include: at least one of a 3G communication module, a 4G communication module, a 5G communication module, a WIFI module, an NBIoT module, a Bluetooth module, an NFC module, and an infrared module; the communication module 220 supports IPV4 and IPV6 protocols.
  • biometric data may include fingerprint information data, iris information data and/or facial feature recognition data, or any biometric data that can identify a user. In practical applications, one or a combination of them can be used for security identification.
  • the integrated management terminal device of the present invention can be a trusted authentication server system, or a third-party authentication platform system.
  • This terminal device includes authentication, storage, management, and application of various certificate keys such as electronic seals, and its corresponding It is any department or platform system of social economic transactions, including government, enterprises, and individual families. In other words, the three-way authentication of the government, enterprise and individual can be realized through the chip of the integrated smart electronic seal. In addition, all operations using the CA certificate will be returned to the collection of corporate mailboxes.
  • the integrated management terminal device of the present invention can be realized by a chip of an integrated intelligent electronic seal of matter and electricity, which stores various certificates and keys, and all certificates and keys can be remotely distributed, downloaded, storage, application.
  • the integrated management terminal device and method of the present invention can be applied to multiple operating systems, such as Microsoft Windows operating system, Kylin Security Cloud operating system, Hongmeng operating system and other operating systems.
  • the integrated management terminal device of the present invention can also combine functions such as telephones, fax machines, printers, scanners, display screens, multi-operating system modules, satellite positioning modules, buckles, etc., to help enterprise users manage electronic signatures well.
  • functions such as telephones, fax machines, printers, scanners, display screens, multi-operating system modules, satellite positioning modules, buckles, etc.
  • the physical chapter is managed in a unified way.
  • Figure 3 is a schematic diagram of information related to signing electronic documents through electronic official seals or electronic private seals.
  • the recording module 170 will record the time stamp time, certificate authority, certificate validity period, serial number of the terminal-signed smart device, terminal-signed latitude and longitude and other related information. Limitations of the invention. Therefore, business users can use the information to inquire or view the relevant details of signing electronic documents.
  • FIG 4 is a schematic diagram of the certified CA certificate information and electronic official seal.
  • the CA certificate of each territory is assigned a CA certificate number in the form of a phone number with an area code according to the territory, and the CA certificate will bind the corresponding CA key certificate, and the CA certificate number and the corresponding CA key
  • the certificate is the CA certificate information in the present invention. After passing the physical or digital authentication, the certified CA certificate information will be generated.
  • the plurality of CA certificate information CAI1-CAIm and the plurality of authenticated CA certificate information aCAI1-aCAIm respectively include the first part, the second part and the third part, the first part corresponds to the country code, and the form is " 00+country code", the second part corresponds to the area code, and the third part corresponds to the phone number.
  • the CA certificate number of the China Shanghai CA certificate is 0086-21-xxxxxxxx
  • the CA certificate number of the China Hangzhou CA certificate is 0086-571-xxxxxxxx
  • the CA certificate number of the New York CA certificate is 001 -212-xxxxxxxx
  • the CA certificate number of the Los Angeles CA certificate is 001-213-xxxxxxxx
  • the CA certificate number of the London CA certificate is 0044-20-xxxxxxxx.
  • the electronic official seal ECS is generated based on a plurality of authenticated identity information aID1-aIDn and a plurality of authenticated CA certificate information aCAI1-aCAIm, in other words, the electronic official seal ECS also includes a plurality of authenticated CA certificate information aCAI1-aCAIm .
  • the multiple authenticated identity information aID1-aIDn and the multiple authenticated CA certificate information aCAI1-aCAIm will be matched and bound with the enterprise number CN, that is, the CA certificate information is associated with the enterprise number CN, and the CA certificate information can be queried.
  • the enterprise number CN of Xixin Sunshine Information Technology Co., Ltd. is 0086-571-86062590.
  • country codes can also correspond to country codes at the same time.
  • "00+the country code of the United States” is "001”
  • the corresponding country code is "USA”
  • "00+the country code of China” is "0086”
  • the corresponding country code is "CN”
  • the country code of "00+UK is "0044”
  • the corresponding country code is "UK”.
  • enterprise users can more conveniently view the CA certificate information corresponding to Which country code vs country code.
  • country code and country code are equivalent and interchangeable.
  • multiple authenticated CA certificate information aCAI1-aCAIm will be encrypted according to the corresponding key to generate multiple encrypted authenticated CA certificate information eaCAI1-eaCAIm, and in the electronic signature application In the process, a time stamp will be added for encryption, which we call "CA key certificate chain”.
  • the authenticated CA certificate information eaCAI1-eaCAIm of the present invention can also be bound with the IP address of the enterprise server (for example, the IP address conforming to the IPV6 protocol).
  • FIG. 5 is a schematic diagram of electronic private seals including Chinese electronic private seals and foreign electronic private seals.
  • the electronic private seal EPS includes a Chinese electronic private seal EPS1 and a foreign language electronic private seal EPS2.
  • seal styles of electronic official seal ECS and electronic private seal EPS can be in line with international standards and correspond to various modes.
  • the chip of the smart electronic seal with integrated material and electricity of the present invention can be distributed through the international network. After being authenticated and confirmed, it can be made into a digital and/or text and/or two-dimensional code seal according to the actual needs of each country. Form into square, rectangle, circle, oval, triangle and other shapes.
  • the judging and selecting module 180 will select the specific authenticated CA certificate information corresponding to the signing place from a plurality of authenticated CA certificate information aCAI1-aCAIm ; At this time, the integrated management terminal device 10 will sign the electronic document through the specific certified CA certificate information of the electronic official seal ECS.
  • the longitude and latitude of the end sign in Figure 3 are (30.318288, 120.260642). After comparison, it can be judged that the signing place is Hangzhou, China according to the longitude and latitude of the end sign.
  • the AND selection module 180 will select the specific authenticated CA certificate information corresponding to the signing place (Hangzhou, China) from the plurality of authenticated CA certificate information aCAI1-aCAIm, that is, the China Hangzhou CA certificate (the certificate number is 0086-571-xxxxxxxx).
  • the integrated management terminal device 10 will sign the electronic document through the specific certified CA certificate information (ie, China Hangzhou CA certificate) of the electronic official seal ECS.
  • the judgment and selection module 180 will select specific certified CA certificate information corresponding to Los Angeles, USA (i.e., California CA certificate), and the integrated management terminal device 10 will Sign electronic documents through the CA certificate of Los Angeles, USA of the electronic official seal ECS.
  • the judgment and selection module 180 will select the default certified CA certificate information (eg, China Hangzhou CA certificate).
  • the electronic private seal EPS includes a Chinese electronic private seal EPS1 and a foreign electronic private seal EPS2 (as shown in Figure 5 ).
  • the judgment and selection module 180 A specific electronic private seal corresponding to the signing place will be selected from the Chinese electronic private seal EPS1 and the foreign electronic private seal EPS2; at this time, the integrated management terminal device 10 will use the specific electronic private seal to sign the electronic document.
  • the latitude and longitude of the terminal signature in Figure 3 is (30.318288, 120.260642). After comparison, it can be judged that the signing place is Hangzhou, China according to the longitude and latitude of the terminal signature.
  • the integrated management terminal device 10 will sign the electronic document through the Chinese electronic private seal EPS1.
  • the determination and selection module 180 will select a specific electronic private seal corresponding to New York, USA (ie, the electronic private seal EPS2 in foreign language).
  • the integrated management terminal device 10 will sign the electronic document through the foreign electronic private seal EPS2.
  • FIG. 6 is a flow chart of an integrated management method in the first embodiment of the present invention.
  • the integrated management approach in Figure 6 includes the following steps:
  • Step S610 Obtain multiple pieces of identity information of the enterprise user, and obtain multiple pieces of CA certificate information and enterprise number of the enterprise user.
  • Step S620 Physically or digitally authenticate the plurality of identity information and the plurality of CA certificate information to generate the plurality of authenticated identity information and the plurality of authenticated CA certificate information.
  • Step S630 Match and bind the plurality of authenticated identity information and the plurality of authenticated CA certificate information with the enterprise number of the enterprise user, and generate an enterprise number in the form of a QR code according to the enterprise number of the enterprise user.
  • Step S640 Generate an electronic official seal according to the plurality of authenticated identity information and the plurality of authenticated CA certificate information.
  • Step S650 Generate an electronic private seal according to a plurality of authenticated identity information.
  • Step S660 When an enterprise user signs an electronic document through an electronic official seal or an electronic private seal, record the longitude and latitude of the end signature.
  • step S610 is performed by the first capture module 110 and the second capture module 120
  • step S620 is performed by the information authentication module 130
  • step S630 is performed by the enterprise number and enterprise code generation module 140
  • step S640 is executed by the electronic official seal generating module 150
  • step S650 is executed by the electronic private seal generating module 160
  • step S660 is executed by the recording module 170 .
  • FIG. 7 is a flowchart of an integrated management method in the second embodiment of the present invention.
  • the integrated management method of Figure 7 includes the following steps:
  • Step S710 Judging the signing place according to the longitude and latitude of the terminal signing.
  • Step S720 Select the specific certified CA certificate information corresponding to the signing place from the plurality of certified CA certificate information.
  • Step S730 Sign the electronic document through the specific certified CA certificate information of the electronic official seal.
  • steps S710 and S720 are executed by the judging and selecting module 180, and step S730 is executed by the integrated management terminal device 10.
  • step S720 in FIG. 7 includes:
  • Step S721 Determine whether the first part of the certificate information of the plurality of certified CAs matches the signing place.
  • Step S722 Select the first matching list whose first part matches the signing place, and judge whether the second part of the certificate information of the plurality of certified CAs in the first matching list matches the signing place.
  • Step S723 Select a second matching list whose second part matches the signing place, and select one of them from the second matching list as the specific certified CA certificate information.
  • Step S724 When the second part of the plurality of certified CA certificate information in the first matching list does not match the signing location, select one of them from the first matching list as the specific certified CA certificate information.
  • Step S725 When the first part of the plurality of certified CA certificate information does not match the signing place, select the default certified CA certificate information as the specific certified CA certificate information.
  • FIG. 7 and FIG. 8 Please note that for the actual operation of FIG. 7 and FIG. 8 , reference can be made to FIG. 4 and the above-mentioned description of the first embodiment.
  • FIG. 9 is a flowchart of an integrated management method in the third embodiment of the present invention.
  • the integrated management method of Figure 9 includes the following steps:
  • Step S910 Judging the signing place according to the longitude and latitude of the end signing.
  • Step S920 Select a specific electronic private seal corresponding to the signing place from Chinese electronic private seals and foreign electronic private seals.
  • Step S930 Sign the electronic document with a specific electronic private seal.
  • the specific embodiments of the present invention provide an integrated management method and an integrated management terminal device, which can further expand the application of electronic signatures on the basis of the original application of "enterprise number and enterprise code".
  • the present invention can not only store and authenticate the globally common CA certificate and key, but also call the most suitable CA certificate and electronic private seal of the electronic official seal to complete the signing of electronic documents in response to different signing places. For example, when the signing place is in Hangzhou, China, choose to call the China Hangzhou CA certificate of the electronic official seal and/or the Chinese electronic private seal EPS1 to sign the electronic document; otherwise, when the signing place is in New York, the United States, choose to call US New York CA certificate with electronic official seal and/or EPS2 electronic private seal in foreign language to sign electronic documents. In this way, corporate users are provided with safer, more convenient and integrated electronic signature services.
  • the embodiments of the present invention can be implemented in various hardware, software codes or a combination of both.
  • the embodiments of the present invention may also be program codes for executing the above method in a digital signal processor (Digital Signal Processor, DSP).
  • DSP Digital Signal Processor
  • the present invention may also relate to various functions performed by a computer processor, digital signal processor, microprocessor, or Field Programmable Gate Array (FPGA).
  • the aforementioned processors may be configured in accordance with the present invention to perform specific tasks by executing machine-readable software code or firmware code that defines specific methods disclosed herein.
  • the software code or firmware code can be developed into different programming languages and different formats or forms.
  • the software code can also be compiled for different target platforms. However, different code styles, types, and languages for software code and other types of configuration code for performing tasks in accordance with the present invention do not depart from the spirit and scope of the present invention.
  • the integrated management terminal device of the present invention stores the certificate and the key in the chip of the intelligent electronic seal integrated with electricity and things, instead of storing it in a public platform, and has strong privacy and high security. And all information is stored in the form of electronic keys, and then retrieved and used according to actual needs, which greatly improves the security of certificates and keys.
  • the beneficial effects of the present invention are as follows: Compared with the prior art, the integrated management terminal device and the integrated management method provided by the present invention further Expand the application of electronic signature.
  • the present invention can not only store and authenticate the globally common CA certificate and key, but also call the most suitable CA certificate and electronic private seal of the electronic official seal in response to different signing places to complete the signing of electronic documents.
  • enterprise users can also check which country area code and country code the CA certificate information corresponds to at any time, and the operation is very simple and convenient.
  • the present invention adopts international communication coding rules, is not restricted by regions, and can be used in all countries in the world without barriers. As long as it is authorized by the country, it can be used in the country and has all the functions of company management.
  • the integrated management terminal device of the present invention can also combine functions such as telephones, fax machines, printers, scanners, display screens, multi-operating system modules, satellite positioning modules, buckles, etc., to help enterprise users manage electronic signatures
  • the physical chapter is managed in a unified way.
  • the combination of the physical seal integrating things and electricity with technologies such as the Internet, the Internet of Things, fingerprint identification, and satellite positioning systems makes the traditional seal a high-tech smart device.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

本发明公开一种一体化管理终端装置、方法。终端装置包括:撷取模块取得企业用户的身份信息、CA证书信息和企业号;信息认证模块进行认证;企号企码生成模块将已认证信息与企业号进行匹配绑定,并根据企业号生成二维码型态的企号企码;电子公章生成模块根据已认证身份信息和已认证CA证书信息来生成电子公章;电子私章生成模块根据已认证身份信息来生成电子私章;当企业用户通过电子公章或电子私章来签署电子文件时,记录模块记录端签经纬度。本发明可以因应不同的签署地来调用最合适的电子公章的CA证书与电子私章来完成电子文件的签署。

Description

一体化管理终端装置及一体化管理方法 技术领域
本发明涉及了信息安全技术领域,具体的是一种电子签章管理终端装置及电子签章管理方法。
背景技术
随着互联网技术的快速发展和电子商务的兴起,电子签章的应用与服务也愈来愈普及。电子签章除了要考虑到安全性之外,还要考虑到便利性。但目前的电子签章服务通常有区域的限制,无法满足企业用户跨国家、跨地区的需求。
因此,本领域技术人员亟需提供一种更安全、更便利且一体化的电子签章服务,且电子签章能够克服区域的限制,在世界各国无障碍使用。
应该注意,上面对技术背景的介绍只是为了方便对本发明的技术方案进行清楚、完整的说明,并方便本领域技术人员的理解而阐述的。不能仅仅因为这些方案在本发明的背景技术部分进行了阐述而认为上述技术方案为本领域技术人员所公知。
发明内容
为了克服现有技术中的缺陷,本发明实施例提供了一种一体化管理终端装置及一体化管理方法。
本申请实施例公开了:一种一体化管理终端装置,包括:第一撷取模块、第二撷取模块、信息认证模块、企号企码生成模块、电子公章生成模块、电子私章生成模块、记录模块。第一撷取模块用于取得企业用户的复数个身份信息。第二撷取模块用于取得企业用户的复数个CA证书信息和企业号。信息认证模块用于对复数个身份信息和复数个CA证书信息进行实体或数字化认证,来生成复数个已认证身份信息和复数个已认证CA证书信息。企号企码生成模块用于将复数个已认证身份信息、复数个已认证CA证书信息与企业用户的企业号进行匹配绑定,并根据企业用户的企业号生成二维码型态的企号企码。电子公章生成模块用于根据复数个已认证身份信息和复数个已认证CA证书信息来生成电子公章。电子私章生成模块用于根据复数个已认证身份信息来生成电子私章。记录模块用于当企业用户通过电子公章或者电子私章来签署电子文件时,记录端签经纬度。
进一步地,复数个CA证书信息和复数个已认证CA证书信息分别包括第一部分、第二部分和第三部分,其中,第一部分对应于国家区号,第二部分对应于地区区号,第三部分对应于电话号码。
进一步地,一体化管理终端装置还包括:判断与选择模块,用于根据端签经纬度来判 断签署地,并从复数个已认证CA证书信息中选择对应于签署地的特定已认证CA证书信息;其中,一体化管理终端装置通过电子公章的特定已认证CA证书信息来签署电子文件。
进一步地,电子私章包括中文电子私章和外文电子私章。
进一步地,一体化管理终端装置还包括:判断与选择模块,用于根据端签经纬度来判断签署地,并从中文电子私章和外文电子私章中选择对应于签署地的特定电子私章;其中,一体化管理终端装置通过特定电子私章来签署电子文件。
进一步地,一体化管理终端装置还包括:一多模块。多模块包括:中央控制模块,以及与中央控制模块相连接的通信模块、身份认证模块、密钥模块以及存储模块。通信模块,用于实现企业用户和外部服务器的通信。身份认证模块用于对企业用户输入的生物识别数据进行认证,并于认证通过后,对企业用户进行授权。密钥模块用于存储复数个密钥,并根据复数个密钥中相对应的密钥来对复数个已认证身份信息和复数个已认证CA证书信息进行加密,以生成复数个加密的已认证身份信息和复数个加密的已认证CA证书信息。存储模块用于存储企业用户注册生物识别数据、复数个加密的已认证身份信息、复数个加密的已认证CA证书信息、企业号、电子公章和电子私章。中央处理模块用于接收输入并控制其他模块的操作,并在企业用户获得授权后,允许企业用户通过电子公章或者电子私章来签署电子文件。
进一步地,一体化管理终端装置还包括:电话机、传真机、打印机、扫描仪、显示屏、多操作系统模组、卫星定位模块、卡扣。
本申请实施例公开了:一种一体化管理方法,包括以下步骤:取得企业用户的复数个身份信息,并取得企业用户的复数个CA证书信息和企业号;对复数个身份信息和复数个CA证书信息进行实体或数字化认证,来生成复数个已认证身份信息和复数个已认证CA证书信息;将复数个已认证身份信息、复数个已认证CA证书信息与企业用户的企业号进行匹配绑定,并根据企业用户的企业号生成二维码型态的一企号企码;根据复数个已认证身份信息和复数个已认证CA证书信息来生成电子公章;根据复数个已认证身份信息来生成电子私章;以及当企业用户通过电子公章或者电子私章来签署电子文件时,记录端签经纬度。
进一步地,复数个CA证书信息和复数个已认证CA证书信息分别包括第一部分、第二部分和第三部分,其中,第一部分对应于国家区号,第二部分对应于地区区号,第三部分对应于电话号码。
进一步地,该方法还包括:根据端签经纬度来判断签署地;从复数个已认证CA证书信息中选择对应于签署地的特定已认证CA证书信息;以及通过电子公章的特定已认证CA 证书信息来签署电子文件。
进一步地,该方法还包括:判断复数个已认证CA证书信息的第一部分与签署地是否相匹配;选择第一部分与签署地相匹配的第一匹配清单,并判断第一匹配清单中的已认证CA证书信息的第二部分与签署地是否相匹配;选择第二部分与签署地相匹配的第二匹配清单,并从第二匹配清单中选择其中之一做为特定已认证CA证书信息;当第一匹配清单中的已认证CA证书信息的第二部分与签署地皆不匹配时,从第一匹配清单中选择其中之一做为特定已认证CA证书信息;以及当复数个已认证CA证书信息的第一部分与签署地皆不匹配时,则选择默认已认证CA证书信息作为特定已认证CA证书信息。
进一步地,电子私章包括中文电子私章和外文电子私章。
进一步地,该方法还包括:根据端签经纬度来判断签署地;从中文电子私章和外文电子私章中选择对应于签署地的特定电子私章;以及通过特定电子私章来签署电子文件。
进一步地,该方法还包括:提供中央控制模块,以及与中央控制模块相连接的通信模块、身份认证模块、密钥模块以及存储模块;利用通信模块来实现企业用户和外部服务器的通信;利用身份认证模块来对企业用户输入的生物识别数据进行认证,并于认证通过后,对企业用户进行授权;利用密钥模块来存储复数个密钥,并根据复数个密钥中相对应的密钥来对复数个已认证身份信息和复数个已认证CA证书信息进行加密,以生成复数个加密的已认证身份信息和复数个加密的已认证CA证书信息;利用存储模块来存储企业用户注册生物识别数据、复数个加密的已认证身份信息、复数个加密的已认证CA证书信息、企业号、电子公章和电子私章;以及利用中央处理模块来接收输入并控制其他模块的操作,并在企业用户获得授权后,允许企业用户通过电子公章或者电子私章来签署电子文件。
进一步地,企业号包括数字化公司名称、邮箱号、支付号、云号、视频号及/或固定电话号,且企业号国际通用,按照国际通讯电话区号编码规则进行编码。
借由以上的技术方案,本发明的有益效果如下:与现有技术相比较,本发明提供的一体化管理终端装置及一体化管理方法,通过在原“企号企码”的应用基础上,进一步拓展电子签章的应用。本发明不但可以存储并认证全球通用的CA证书、密钥,且能够因应不同的签署地来调用最合适的电子公章的CA证书与电子私章来完成电子文件的签署。除此之外,企业用户还可以随时查看到CA证书信息对应到哪个国家区号与国家代码,操作十分简单便利。且本发明采用国际通讯编码规则,不会受到区域的限制,可以在世界各国无障碍使用。只要经国家认证授权即可在该国使用,具备公司管理的全部功能。此外,本发明的一体化管理终端装置还能结合电话机、传真机、打印机、扫描仪、显示屏、多操作系统模组、卫星定位模块、卡扣等功能,帮助企业用户在管理好电子签章的同时,基于企号 企码将物理章采用一套模式统一管理。物电一体的物理印章和互联网、物联网、指纹识别、卫星定位系统等技术相结合,让传统的印章成为了一个高科技的智能设备。
附图说明
图1是本发明一实施例中的一种一体化管理终端装置的框架图。
图2是图1中的多模块的框架图。
图3是通过电子公章或者电子私章来签署电子文件的相关信息的示意图。
图4是已认证CA证书信息和电子公章的示意图。
图5是电子私章包括中文电子私章和外文电子私章的示意图。
图6是本发明第一实施例中的一种一体化管理方法的流程图。
图7是本发明第二实施例中的一种一体化管理方法的流程图。
图8是图7的步骤S720的具体操作步骤的流程图。
图9是本发明第三实施例中的一种一体化管理方法的流程图。
以上附图的附图标记:
10、一体化管理终端装置;110、第一撷取模块;120、第二撷取模块;130、信息认证模块;140、企号企码生成模块;150、电子公章生成模块;160、电子私章生成模块;170、记录模块;180、判断与选择模块;200、多模块;210、中央控制模块;220、通信模块;230、身份认证模块;240、密钥模块;250、存储模块;ID1-IDn、身份信息;aID1-aIDn、已认证身份信息;CAI1-CAIm、CA证书信息;aCAI1-aCAIm、已认证CA证书信息;CN、企业号;CC_Code、企号企码;ECS、电子公章;EPS、电子私章;EPS1、中文电子私章;EPS2、外文电子私章;LL、端签经纬度;S610-S660、S710-S730、S721-S725、S910-S930、步骤。
具体实施方式
为让本发明的上述和其他目的、特征和优点能更明显易懂,下文特举较佳实施例,并配合附图,作详细说明如下。
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实 施例,都属于本发明保护的范围。
需要说明的是,在本发明的描述中,术语“第一”、“第二”等仅用于描述目的和区别类似的对象,两者之间并不存在先后顺序,也不能理解为指示或暗示相对重要性。此外,在本发明的描述中,除非另有说明,“多个”的含义是两个或两个以上。
请参考图1,图1是本发明一实施例中的一种一体化管理终端装置10的框架图。如图1所示,一体化管理终端装置10包括第一撷取模块110、第二撷取模块120、信息认证模块130、企号企码生成模块140、电子公章生成模块150、电子私章生成模块160、记录模块170、判断与选择模块180。第一撷取模块110用于取得企业用户的复数个身份信息ID1-IDn。第二撷取模块120用于取得企业用户的复数个CA(Certificate Authority,凭证颁发机构)证书信息CAI1-CAIm和企业号CN。信息认证模块130耦接于第一撷取模块110和第二撷取模块120,用于对复数个身份信息ID1-IDn和复数个CA证书信息CAI1-CAIm进行实体或数字化认证,来生成复数个已认证身份信息aID1-aIDn和复数个已认证CA证书信息aCAI1-aCAIm。企号企码生成模块140耦接于信息认证模块130和第二撷取模块120,用于将复数个已认证身份信息aID1-aIDn、复数个已认证CA证书信息aCAI1-aCAIm与企业用户的企业号CN进行匹配绑定,并根据企业用户的企业号CN生成二维码型态的企号企码CC_Code。电子公章生成模块150耦接于信息认证模块130,用于根据复数个已认证身份信息aID1-aIDn和复数个已认证CA证书信息aCAI1-aCAIm来生成电子公章ECS。电子私章生成模块160耦接于信息认证模块130,用于根据复数个已认证身份信息aID1-aIDn来生成电子私章EPS。记录模块170耦接于电子公章生成模块150和电子私章生成模块160,用于当企业用户通过电子公章ECS或者电子私EPS章来签署电子文件时,记录端签经纬度LL。判断与选择模块180耦接于电子公章生成模块150、电子私章生成模块160和记录模块170,用于根据端签经纬度LL来判断签署地,并选择合适的电子公章ECS的已认证CA证书信息或者电子私章EPS来签署电子文件。
请注意,复数个身份信息ID1-IDn可包括公司开设人(即,企业用户)的身份证、地址、邮箱号、电话号及/或视频号等,但本发明并不局限于此。
请再注意,企业号CN可包括数字化公司名称、邮箱号、支付号、云号、视频号及/或固定电话号等,但本发明并不局限于此。企业号CN不但可以是国内通用,还可以是国际通用,并按照国际通讯电话区号编码规则进行编码。
于一实施例中,在信息认证模块130完成对复数个身份信息ID1-IDn和复数个CA证书信息CAI1-CAIm的实体或数字化认证后,会发送数字协议给相对应的外部服务器,而后生成复数个已认证身份信息aID1-aIDn和复数个已认证CA证书信息aCAI1-aCAIm。接着,企号企码生成模块140会先验证企业用户的公司开设人的复数个已认证CA证书信息 aCAI1-aCAIm和复数个已认证CA证书信息aCAI1-aCAIm是否与企业用户的企业号CN相匹配,当匹配成功时,企号企码生成模块140根据企业用户的企业号CN生成二维码型态的企号企码CC_Code。如此一来,企业用户在一体化管理终端装置10上成功注册公司。此时,企业用户不仅能够生成二维码型态的企号企码CC_Code,同时具备了企业的电子公章ECS、CA证书信息以及企业电子邮箱,同时并自动完成电子私章EPS的注册。由于企号企码CC_Code是数字化的,一体化管理终端装置10可以在世界各国无障碍使用。只要经国家认证授权即可在该国使用,具备公司管理的全部功能。
请一并参考图1和图2,一体化管理终端装置10还包括多模块200。如图2所示,多模块200包括中央控制模块210,以及与中央控制模块210相连接的通信模块220、身份认证模块230、密钥模块240以及存储模块250。通信模块220用于实现企业用户(如,企业用户A)和外部服务器的通信。身份认证模块230,用于对企业用户输入的生物识别数据进行认证,并于认证通过后,对企业用户进行授权。密钥模块240,用于存储复数个密钥,并根据复数个密钥中相对应的密钥来对复数个已认证身份信息aID1-aIDn和复数个已认证CA证书信息aCAI1-aCAIm进行加密,以生成复数个加密的已认证身份信息eaID1-eaIDn和复数个加密的已认证CA证书信息eaCAI1-eaCAIm。存储模块250,用于存储企业用户注册生物识别数据、复数个加密的已认证身份信息eaID1-eaIDn、复数个加密的已认证CA证书信息eaCAI1-eaCAIm、企业号CN、电子公章ECS、电子公章EPS。中央处理模块210,用于接收输入并控制其他模块220-250的操作,并在企业用户获得授权后,允许企业用户通过电子公章ECS或者电子私EPS章来签署电子文件。
进一步地,通信模块220可包括:3G通信模块、4G通信模块、5G通信模块、WIFI模块、NBIoT模块、蓝牙模块、NFC模块和红外模块中的至少一种;通信模块220支持IPV4和IPV6协议。
请注意,上述的生物识别数据可包括指纹信息数据、虹膜信息数据及/或面部特征识别数据,或者任何可识别用户的生物特征数据。在实际的应用中,可采取其中一种或者多种的组合来进行安全辨识。
本发明的一体化管理终端装置可以是一个可信认证的服务器系统,或者一个第三方认证平台系统,这个终端装置包括电子印章等各种证书密钥的认证、存储、管理、应用,它对应的是社会经交易任何一个部门或者平台系统,包括政府、企业、个人家庭。换句话说,通过物电一体智能电子印章的芯片可以实现政府、企业、个人三通认证。此外,使用CA证书的所有操作都会返回至企业邮箱归集。
本发明的一体化管理终端装置可由一个物电一体智能电子印章的芯片来实现,物电一 体智能电子印章的芯片存储各种证书和密钥,所有证书和密钥都可以进行远程分发、下载、存储、应用。
本发明的一体化管理终端装置、方法可适用于多操作系统,例如:微软Windows操作系统、麒麟安全云操作系统、鸿蒙操作系统等操作系统。
本发明的一体化管理终端装置还能结合电话机、传真机、打印机、扫描仪、显示屏、多操作系统模组、卫星定位模块、卡扣等功能,帮助企业用户在管理好电子签章的同时,基于企号企码将物理章采用一套模式统一管理。
请参考图3,图3是通过电子公章或者电子私章来签署电子文件的相关信息的示意图。如图3所示,在完成签署电子文件后,记录模块170会记录时间戳时间、证书颁发机构、证书有效期、端签智能设备序列号、端签经纬度等相关信息,此仅为范例说明,并非本发明之限制条件。因此,企业用户可透过该些信息来查询或检视签署电子文件的相关细节。
请参考图4,图4是已认证CA证书信息和电子公章的示意图。请注意,各属地的CA证书是根据该属地分别赋予一个带区号电话号码形式的CA证书号,且CA证书会绑定相对应的CA密钥证书,而CA证书号与相对应的CA密钥证书即本发明中的CA证书信息,在通过实体或数字化认证后,会生成已认证CA证书信息。于本发明的实施例中,复数个CA证书信息CAI1-CAIm和复数个已认证CA证书信息aCAI1-aCAIm分别包括第一部分、第二部分和第三部分,第一部分对应于国家区号,形式为“00+国家区号”,第二部分对应于地区区号,第三部分对应于电话号码。举例而言,如图4所示,中国上海CA证书的CA证书号为0086-21-xxxxxxxx,中国杭州CA证书的CA证书号为0086-571-xxxxxxxx,美国纽约CA证书的CA证书号为001-212-xxxxxxxx,美国洛杉矶CA证书的CA证书号为001-213-xxxxxxxx,英国伦敦CA证书的CA证书号为0044-20-xxxxxxxx。换句话说,“0086”、“001”、“0044”为第一部分,其中“0086”对应于“00+中国的国家区号”,“001”对应于“00+美国的国家区号”,“0044”对应于“00+英国的国家区号”。“21”、“571”、“212”、“213”、“20”为第二部分,其中“21”对应于上海的地区区号,“571”对应于杭州的地区区号,“212”对应于纽约的地区区号,“213”对应于洛杉矶的地区区号,“20”对应于伦敦的地区区号。“xxxxxxxx”为第三部分,对应于电话号码。由于电子公章ECS是根据复数个已认证身份信息aID1-aIDn和复数个已认证CA证书信息aCAI1-aCAIm来生成的,换句话说,电子公章ECS里面还包括复数个已认证CA证书信息aCAI1-aCAIm。而复数个已认证身份信息aID1-aIDn和复数个已认证CA证书信息aCAI1-aCAIm会跟企业号CN进行匹配绑定,也就是说,CA证书信息与企业号CN关联,CA证书信息可以查询。举例而言,玺信阳光信息科技公司的企业号CN为0086-571-86062590。
请注意,上述的国家区号还可以同时对应于国家代码,举例而言,“00+美国的国家区号”为“001”,对应的国家代码为“USA”,“00+中国的国家区号”为“0086”,对应的国家代码为“CN”,“00+英国的国家区号为“0044”,对应的国家代码为“UK”。如此一来,企业用户可以更便利查看到CA证书信息对应到哪个国家区号与国家代码。这里的国家区号与国家代码是等效且可以互换的。
请再注意,一般来说,会根据相对应的密钥来对复数个已认证CA证书信息aCAI1-aCAIm进行加密,生成复数个加密的已认证CA证书信息eaCAI1-eaCAIm,而在电子签章应用中,会再加上时间戳(time stamp)来进行加密,我们称之为“CA密钥证书链”。此外,本发明的已认证CA证书信息eaCAI1-eaCAIm还可以与企业服务器的IP地址(如,符合IPV6协议的IP地址)进行绑定。
请参考图5,图5是电子私章包括中文电子私章和外文电子私章的示意图。在图5中,电子私章EPS包括中文电子私章EPS1和外文电子私章EPS2。
请注意,电子公章ECS和电子私章EPS的印章样式可与国际接轨,对应多种模式。可以通过国际网络下发到本发明的物电一体智能电子印章的芯片,经认证确认后,可以按照各国实情而根据实际需要制作成数字和/或文字和/或二维码的印章,可以制作成正方形、长方形、圆形、椭圆形、三角形等形状。
在第一实施例中,当企业用户通过电子公章ECS来签署电子文件时,判断与选择模块180会从复数个已认证CA证书信息aCAI1-aCAIm中选择对应于签署地的特定已认证CA证书信息;此时,一体化管理终端装置10会通过电子公章ECS的特定已认证CA证书信息来签署电子文件。请一并参考参考图3和图4,举例而言,图3中的端签经纬度为(30.318288,120.260642),经比对后,可根据端签经纬度来判断签署地为中国杭州,此时判断与选择模块180会从复数个已认证CA证书信息aCAI1-aCAIm中选择对应于签署地(中国杭州)的特定已认证CA证书信息,即中国杭州CA证书(证书号为0086-571-xxxxxxxx)。接着,一体化管理终端装置10会通过电子公章ECS的特定已认证CA证书信息(即,中国杭州CA证书)来签署电子文件。于另一个例子中,若是判断出签署地为美国洛杉矶,判断与选择模块180会选择对应于美国洛杉矶的特定已认证CA证书信息(即,美国加州CA证书),而一体化管理终端装置10会通过电子公章ECS的美国洛杉矶CA证书来签署电子文件。于另一个例子中,若是判断出签署地为法国巴黎,由于没有相对应的已认证CA证书信息,此时判断与选择模块180会选择默认已认证CA证书信息(如,中国杭州CA证书)。
在第二实施例中,电子私章EPS包括中文电子私章EPS1和外文电子私章EPS2(如图5所示),当企业用户通过电子私章EPS来签署电子文件时,判断与选择模块180会从中文电 子私章EPS1和外文电子私章EPS2中选择对应于签署地的特定电子私章;此时,一体化管理终端装置10会通特定电子私章来签署电子文件。举例而言,图3中的端签经纬度为(30.318288,120.260642),经比对后,可根据端签经纬度来判断签署地为中国杭州,此时判断与选择模块180会从中文电子私章EPS1和外文电子私章EPS2中选择对应于签署地(即,中国杭州)的特定电子私章(即,中文电子私章EPS1)。接着,一体化管理终端装置10会通过中文电子私章EPS1来签署电子文件。于另一个例子中,若是判断出签署地为美国纽约,判断与选择模块180会选择对应于美国纽约的特定电子私章(即,外文电子私章EPS2)。接着,一体化管理终端装置10会通过外文电子私章EPS2来签署电子文件。
请一并参考图1和图6,图6是本发明第一实施例中的一种一体化管理方法的流程图。图6中的一体化管理方法包括以下步骤:
步骤S610:取得企业用户的复数个身份信息,并取得企业用户的复数个CA证书信息和企业号。
步骤S620:对复数个身份信息和复数个CA证书信息进行实体或数字化认证,来生成复数个已认证身份信息和复数个已认证CA证书信息。
步骤S630:将复数个已认证身份信息、复数个已认证CA证书信息与企业用户的企业号进行匹配绑定,并根据企业用户的企业号生成二维码型态的企号企码。
步骤S640:根据复数个已认证身份信息和复数个已认证CA证书信息来生成电子公章。
步骤S650:根据复数个已认证身份信息来生成电子私章。
步骤S660:当企业用户通过电子公章或者电子私章来签署电子文件时,记录端签经纬度。
请注意,步骤S610是由第一撷取模块110、第二撷取模块120所执行,步骤S620是由信息认证模块130所执行,步骤S630是由企号企码生成模块140所执行,步骤S640是由电子公章生成模块150所执行,步骤S650是由电子私章生成模块160所执行,步骤S660是由记录模块170所执行。
请参考图7,图7是本发明第二实施例中的一种一体化管理方法的流程图。图7的一体化管理方法包括以下步骤:
步骤S710:根据端签经纬度来判断签署地。
步骤S720:从复数个已认证CA证书信息中选择对应于签署地的特定已认证CA证书信息。
步骤S730:通过电子公章的特定已认证CA证书信息来签署电子文件。
请注意,步骤S710、S720是由判断与选择模块180所执行,步骤S730是由一体化管理 终端装置10所执行。
请参考图8。于实际的例子中,图7的步骤S720的具体操作步骤包括:
步骤S721:判断复数个已认证CA证书信息的第一部分与签署地是否相匹配。
步骤S722:选择第一部分与签署地相匹配的第一匹配清单,并判断第一匹配清单中的复数个已认证CA证书信息的第二部分与签署地是否相匹配。
步骤S723:选择第二部分与签署地相匹配的第二匹配清单,并从第二匹配清单中选择其中之一做为特定已认证CA证书信息。
步骤S724:当第一匹配清单中的复数个已认证CA证书信息的第二部分与签署地皆不匹配时,从第一匹配清单中选择其中之一做为特定已认证CA证书信息。
步骤S725:当复数个已认证CA证书信息的第一部分与签署地皆不匹配时,则选择默认已认证CA证书信息作为特定已认证CA证书信息。
请注意,图7、图8的实际运作可参考图4以及上述的第一实施例的具体说明。
请参考图9,图9是本发明第三实施例中的一种一体化管理方法的流程图。图9的一体化管理方法包括以下步骤:
步骤S910:根据端签经纬度来判断签署地。
步骤S920:从中文电子私章和外文电子私章中选择对应于签署地的特定电子私章。
步骤S930:通过特定电子私章来签署所述电子文件。
请注意,图9的实际运作可参考图5以及上述的第二实施例的具体说明。
本发明具体实施例提供一种一体化管理方法和一体化管理终端装置,能够在原“企号企码”的应用基础上,进一步拓展电子签章的应用。本发明不但可以存储并认证全球通用的CA证书、密钥,且能够因应不同的签署地来调用最合适的电子公章的CA证书与电子私章来完成电子文件的签署。举例而言,当签署地是在中国杭州时,则选择调用电子公章的中国杭州CA证书及/或中文电子私章EPS1来签署电子文件;反之,当签署地是在美国纽约时,则选择调用电子公章的美国纽约CA证书及/或外文电子私章EPS2来签署电子文件。如此一来,提供企业用户更安全、更便利且一体化的电子签章服务。
上述的本发明实施例可在各种硬件、软件编码或两者组合中进行实施。例如,本发明的实施例也可为在数据信号处理器(Digital Signal Processor,DSP)中执行上述方法的程序代码。本发明也可涉及计算机处理器、数字信号处理器、微处理器或现场可编程门阵列(Field Programmable Gate Array,FPGA)执行的多种功能。可根据本发明配置上述处理器执行特定任务,其通过执行定义了本发明揭示的特定方法的机器可读软件代码或固件代码来完成。可将软件代码或固件代码发展为不同的程序语言与不同的格式或形式。也可为不 同的目标平台编译软件代码。然而,根据本发明执行任务的软件代码与其他类型配置代码的不同代码样式、类型与语言不脱离本发明的精神与范围。
本发明的一体化管理终端装置将证书和密钥存储在物电一体智能电子印章的芯片中,而不是存储在公共平台,私密性强,安全性高。且所有的信息皆是以电子密钥的形式加以保存,再根据实际需求来调取使用,大大提升证书和密钥的安全性。
借由以上的技术方案,本发明的有益效果如下:与现有技术相比较,本发明提供的一体化管理终端装置及一体化管理方法,通过在原“企号企码”的应用基础上,进一步拓展电子签章的应用。本发明不但可以存储并认证全球通用的CA证书、密钥,且能够因应不同的签署地来调用最合适的电子公章的CA证书与电子私章来完成电子文件的签署。除此之外,企业用户还可以随时查看到CA证书信息对应到哪个国家区号与国家代码,操作十分简单便利。且本发明采用国际通讯编码规则,不会受到区域的限制,可以在世界各国无障碍使用。只要经国家认证授权即可在该国使用,具备公司管理的全部功能。此外,本发明的一体化管理终端装置还能结合电话机、传真机、打印机、扫描仪、显示屏、多操作系统模组、卫星定位模块、卡扣等功能,帮助企业用户在管理好电子签章的同时,基于企号企码将物理章采用一套模式统一管理。物电一体的物理印章和互联网、物联网、指纹识别、卫星定位系统等技术相结合,让传统的印章成为了一个高科技的智能设备。
本发明中应用了具体实施例对本发明的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的方法及其核心思想;同时,对于本领域的一般技术人员,依据本发明的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本发明的限制。

Claims (15)

  1. 一种一体化管理终端装置,其特征在于,包括:
    一第一撷取模块,用于取得一企业用户的复数个身份信息;
    一第二撷取模块,用于取得所述企业用户的复数个CA证书信息和一企业号;
    一信息认证模块,耦接于所述第一撷取模块和所述第二撷取模块,用于对所述复数个身份信息和所述复数个CA证书信息进行实体或数字化认证,来生成复数个已认证身份信息和复数个已认证CA证书信息,其中所述复数个CA证书信息和所述复数个已认证CA证书信息是根据国际通讯电话区号编码规则进行编码;
    一企号企码生成模块,耦接于所述信息认证模块和所述第二撷取模块,用于将所述复数个已认证身份信息、所述复数个已认证CA证书信息与所述企业用户的所述企业号进行匹配绑定,并根据所述企业用户的所述企业号生成二维码型态的一企号企码;
    一电子公章生成模块,耦接于所述信息认证模块,用于根据所述复数个已认证身份信息和所述复数个已认证CA证书信息来生成一电子公章;
    一电子私章生成模块,耦接于所述信息认证模块,用于根据所述复数个已认证身份信息来生成一电子私章;以及
    一记录模块,耦接于所述电子公章生成模块和所述电子私章生成模块,用于当所述企业用户通过所述电子公章或者所述电子私章来签署一电子文件时,记录一端签经纬度。
  2. 如权利要求1所述的一体化管理终端装置,其特征在于,所述复数个CA证书信息和所述复数个已认证CA证书信息分别包括一第一部分、一第二部分和一第三部分,其中,所述第一部分对应于一国家区号,所述第二部分对应于一地区区号,所述第三部分对应于一电话号码。
  3. 如权利要求1所述的一体化管理终端装置,其特征在于,所述电子私章包括一中文电子私章和一外文电子私章。
  4. 如权利要求1所述的一体化管理终端装置,其特征在于,还包括一多模块,所述多模块包括:
    一中央控制模块,以及与所述中央控制模块相连接的一通信模块、一身份认证模块、一密钥模块以及一存储模块;
    所述通信模块,用于实现所述企业用户和外部服务器的通信;
    所述身份认证模块,用于对所述企业用户输入的生物识别数据进行认证,并于认证通过后,对所述企业用户进行授权;
    所述密钥模块,用于存储复数个密钥,并根据所述复数个密钥中相对应的密钥来对所述复数个已认证身份信息和所述复数个已认证CA证书信息进行加密,以生成复数个加密的已认证身份信息和复数个加密的已认证CA证书信息;
    所述存储模块,用于存储所述企业用户注册生物识别数据、所述复数个加密的已认证身份信息、所述复数个加密的已认证CA证书信息、所述企业号、所述电子公章和所述电子私章;以及
    所述中央处理模块,用于接收输入并控制其他模块的操作,并在所述企业用户获得授权后,允许所述企业用户通过所述电子公章或者所述电子私章来签署一电子文件。
  5. 如权利要1所述的一体化管理终端装置,其特征在于,还包括:
    电话机、传真机、打印机、扫描仪、显示屏、多操作系统模组、卫星定位模块、卡扣。
  6. 如权利要求2所述的一体化管理终端装置,其特征在于,还包括:
    一判断与选择模块,耦接于所述电子公章生成模块和所述记录模块,用于根据所述端签经纬度来判断一签署地,并从所述复数个已认证CA证书信息中选择对应于所述签署地的一特定已认证CA证书信息;
    其中,所述一体化管理终端装置通过所述电子公章的所述特定已认证CA证书信息来签署所述电子文件。
  7. 如权利要求3所述的一体化管理终端装置,其特征在于,还包括:
    一判断与选择模块,耦接于所述电子私章生成模块和所述记录模块,用于根据所述端签经纬度来判断一签署地,并从所述中文电子私章和所述外文电子私章中选择对应于所述签署地的一特定电子私章;
    其中,所述一体化管理终端装置通过所述特定电子私章来签署所述电子文件。
  8. 一种一体化管理方法,其特征在于,该方法包括以下步骤:
    取得一企业用户的复数个身份信息,并取得所述企业用户的复数个CA证书信息和一企业号;
    对所述复数个身份信息和所述复数个CA证书信息进行实体或数字化认证,来生成复数个已认证身份信息和复数个已认证CA证书信息,其中所述复数个CA证书信息和所述复数个已认证CA证书信息是根据国际通讯电话区号编码规则进行编码;
    将所述复数个已认证身份信息、所述复数个已认证CA证书信息与所述企业用户的所述企业号进行匹配绑定,并根据所述企业用户的所述企业号生成二维码型态的一企号企码;
    根据所述复数个已认证身份信息和所述复数个已认证CA证书信息来生成一电子公 章;
    根据所述复数个已认证身份信息来生成一电子私章;以及
    当所述企业用户通过所述电子公章或者所述电子私章来签署一电子文件时,记录一端签经纬度。
  9. 如权利要求8所述的一体化管理方法,其特征在于,所述复数个CA证书信息和所述复数个已认证CA证书信息分别包括一第一部分、一第二部分和一第三部分,其中,所述第一部分对应于一国家区号,所述第二部分对应于一地区区号,所述第三部分对应于一电话号码。
  10. 如权利要求8所述的一体化管理方法,其特征在于,所述电子私章包括一中文电子私章和一外文电子私章。
  11. 如权利要求8所述的一体化管理方法,其特征在于,还包括:
    提供一中央控制模块,以及与所述中央控制模块相连接的一通信模块、一身份认证模块、一密钥模块以及一存储模块;
    利用所述通信模块来实现所述企业用户和外部服务器的通信;
    利用所述身份认证模块来对所述企业用户输入的生物识别数据进行认证,并于认证通过后,对所述企业用户进行授权;
    利用所述密钥模块来存储复数个密钥,并根据所述复数个密钥中相对应的密钥来对所述复数个已认证身份信息和所述复数个已认证CA证书信息进行加密,以生成复数个加密的已认证身份信息和复数个加密的已认证CA证书信息;
    利用所述存储模块来存储所述企业用户注册生物识别数据、所述复数个加密的已认证身份信息、所述复数个加密的已认证CA证书信息、所述企业号、所述电子公章和所述电子私章;以及
    利用所述中央处理模块来接收输入并控制其他模块的操作,并在所述企业用户获得授权后,允许所述企业用户通过所述电子公章或者所述电子私章来签署一电子文件。
  12. 如权利要求8所述的一体化管理方法,其特征在于,所述企业号包括数字化公司名称、邮箱号、支付号、云号、视频号及/或固定电话号,且所述企业号国际通用,按照国际通讯电话区号编码规则进行编码。
  13. 如权利要求9所述的一体化管理方法,其特征在于,还包括:
    根据所述端签经纬度来判断一签署地;
    从所述复数个已认证CA证书信息中选择对应于所述签署地的一特定已认证CA证书信息;以及
    通过所述电子公章的所述特定已认证CA证书信息来签署所述电子文件。
  14. 如权利要求10所述的一体化管理方法,其特征在于,还包括:
    根据所述端签经纬度来判断一签署地;
    从所述中文电子私章和所述外文电子私章中选择对应于所述签署地的一特定电子私章;以及
    通过所述特定电子私章来签署所述电子文件。
  15. 如权利要求13所述的一体化管理方法,其特征在于,从所述复数个已认证CA证书信息中选择对应于所述签署地的一特定已认证CA证书信息的步骤还包括:
    判断所述复数个已认证CA证书信息的所述第一部分与所述签署地是否相匹配;
    选择所述第一部分与所述签署地相匹配的一第一匹配清单,并判断所述第一匹配清单中的所述复数个已认证CA证书信息的所述第二部分与所述签署地是否相匹配;
    选择所述第二部分与所述签署地相匹配的一第二匹配清单,并从所述第二匹配清单中选择其中之一做为所述特定已认证CA证书信息;
    当所述第一匹配清单中的所述复数个已认证CA证书信息的所述第二部分与签署地皆不匹配时,从所述第一匹配清单中选择其中之一做为所述特定已认证CA证书信息;以及
    当所述复数个已认证CA证书信息的所述第一部分与所述签署地皆不匹配时,则选择一默认已认证CA证书信息作为所述特定已认证CA证书信息。
PCT/CN2022/093474 2021-05-31 2022-05-18 一体化管理终端装置及一体化管理方法 WO2022252983A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110628774.9 2021-05-31
CN202110628774.9A CN113411184B (zh) 2021-05-31 2021-05-31 一体化管理终端装置及一体化管理方法

Publications (1)

Publication Number Publication Date
WO2022252983A1 true WO2022252983A1 (zh) 2022-12-08

Family

ID=77676538

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/093474 WO2022252983A1 (zh) 2021-05-31 2022-05-18 一体化管理终端装置及一体化管理方法

Country Status (2)

Country Link
CN (1) CN113411184B (zh)
WO (1) WO2022252983A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113411184B (zh) * 2021-05-31 2022-06-14 胡金钱 一体化管理终端装置及一体化管理方法
CN114312070B (zh) * 2021-12-22 2024-02-13 胡金钱 多功能区智能章模装置及生成多功能区章模图像的方法
CN114840833A (zh) * 2022-04-06 2022-08-02 胡金钱 电子证执照正副本认证装置及方法

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200118070A1 (en) * 2017-04-27 2020-04-16 Beijing Jingdong Shangke Information Technology Co., Ltd. Electronic signing method and apparatus
CN111817857A (zh) * 2020-07-03 2020-10-23 江苏慧世联网络科技有限公司 一种基于电子公证和sm2协同签名的电子文件签署方法及其所采用的服务器
CN111898991A (zh) * 2020-08-03 2020-11-06 深圳市大中华区块链科技有限公司 一种基于区块链的公章管理方法及系统
CN112184145A (zh) * 2020-09-11 2021-01-05 上海浦东临港智慧城市发展中心 一种基于ai无人干预审批系统
CN112257110A (zh) * 2020-11-02 2021-01-22 胡金钱 电子签章管理方法、管理系统及计算器可读存储介质
CN113411184A (zh) * 2021-05-31 2021-09-17 胡金钱 一体化管理终端装置及一体化管理方法

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69534490T2 (de) * 1994-07-19 2006-06-29 Certco, Llc Verfahren zur sicheren anwendung digitaler unterschriften in einem kommerziellen verschlüsselungssystem
US7607018B2 (en) * 2001-05-08 2009-10-20 Ip.Com, Inc. Method and apparatus for collecting electronic signatures
US8379261B2 (en) * 2008-12-18 2013-02-19 Konica Minolta Laboratory U.S.A., Inc. Creation and placement of two-dimensional barcode stamps on printed documents for storing authentication information
CN109615342A (zh) * 2019-01-02 2019-04-12 深圳壹账通智能科技有限公司 电子合同签署、电子合同模板配置方法和装置

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200118070A1 (en) * 2017-04-27 2020-04-16 Beijing Jingdong Shangke Information Technology Co., Ltd. Electronic signing method and apparatus
CN111817857A (zh) * 2020-07-03 2020-10-23 江苏慧世联网络科技有限公司 一种基于电子公证和sm2协同签名的电子文件签署方法及其所采用的服务器
CN111898991A (zh) * 2020-08-03 2020-11-06 深圳市大中华区块链科技有限公司 一种基于区块链的公章管理方法及系统
CN112184145A (zh) * 2020-09-11 2021-01-05 上海浦东临港智慧城市发展中心 一种基于ai无人干预审批系统
CN112257110A (zh) * 2020-11-02 2021-01-22 胡金钱 电子签章管理方法、管理系统及计算器可读存储介质
CN113411184A (zh) * 2021-05-31 2021-09-17 胡金钱 一体化管理终端装置及一体化管理方法

Also Published As

Publication number Publication date
CN113411184B (zh) 2022-06-14
CN113411184A (zh) 2021-09-17

Similar Documents

Publication Publication Date Title
WO2022252983A1 (zh) 一体化管理终端装置及一体化管理方法
CN106302381B (zh) 用于提供安全认证的网络、模块、方法和计算机可读介质
CN107579827B (zh) 一种基于可信第三方和面部识别技术的电子文书签署方法
Liao et al. A novel user authentication scheme based on QR-code
CN106100850B (zh) 基于二维码的智能安全芯片签名信息传输方法及系统
US8464324B2 (en) System and method for identity verification on a computer
WO2022199414A1 (zh) 认证管理方法及认证管理终端装置
CN105306211B (zh) 一种客户端软件的身份认证方法
CN106487762A (zh) 用户身份的识别方法、身份识别应用客户端及服务器
WO2012116543A1 (zh) 一种登录手机网上银行的方法和系统、银行服务器
WO2022228106A1 (zh) 企号企码管理方法及企号企码管理终端装置
WO2019226115A1 (en) Method and apparatus for user authentication
US10212144B2 (en) Digital credential with embedded authentication instructions
CN104063650B (zh) 一种密钥存储设备及其使用方法
CN104767616A (zh) 一种信息处理方法、系统及相关设备
TW201835808A (zh) 一種基於使用者端介面聯網驗票的方法、系統及智慧設備
CN114531277B (zh) 一种基于区块链技术的用户身份认证方法
CN104767617A (zh) 一种信息处理方法、系统和相关设备
WO2014029258A1 (zh) 证件处理方法及终端
CN109495268A (zh) 一种二维码认证方法、装置及计算机可读存储介质
WO2017076226A1 (zh) 一种远程办理sim卡的方法和系统
CN109150547A (zh) 一种基于区块链的数字资产实名登记的系统和方法
CN111404695B (zh) 令牌请求验证方法和装置
CN102761870A (zh) 一种终端身份验证和服务鉴权的方法、系统和终端
EP3579495A1 (en) Authentication server, authentication system, and authentication method

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22815030

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 22815030

Country of ref document: EP

Kind code of ref document: A1