WO2023193585A1 - Appareil et procédé d'authentification pour l'original et la copie d'une licence de certificat électronique - Google Patents

Appareil et procédé d'authentification pour l'original et la copie d'une licence de certificat électronique Download PDF

Info

Publication number
WO2023193585A1
WO2023193585A1 PCT/CN2023/081779 CN2023081779W WO2023193585A1 WO 2023193585 A1 WO2023193585 A1 WO 2023193585A1 CN 2023081779 W CN2023081779 W CN 2023081779W WO 2023193585 A1 WO2023193585 A1 WO 2023193585A1
Authority
WO
WIPO (PCT)
Prior art keywords
electronic
information
user
module
license
Prior art date
Application number
PCT/CN2023/081779
Other languages
English (en)
Chinese (zh)
Inventor
胡金钱
郭爱
蔡心怡
Original Assignee
胡金钱
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 胡金钱 filed Critical 胡金钱
Publication of WO2023193585A1 publication Critical patent/WO2023193585A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates

Definitions

  • the invention relates to the field of information security technology, and specifically relates to an electronic certificate license authentication device and an electronic certificate license authentication method.
  • embodiments of the present invention provide a device for authenticating original and duplicate electronic certificates and licenses and a method for authenticating original and duplicate electronic certificates and licenses.
  • the embodiment of the present application discloses: a device for authenticating the original and copy of an electronic certificate, including: a first acquisition module, used to obtain a plurality of first identity information, a plurality of first enterprise information and a corresponding plurality of the first user. a first CA certificate; a second retrieval module, used to obtain a plurality of first certificate information of the first user; an information authentication module, used to obtain a plurality of first identity information, a plurality of third certificates based on the plurality of first CA certificates; An enterprise information is physically or digitally authenticated to generate a plurality of first authenticated identity information and a plurality of first authenticated enterprise information; an electronic private seal/signature generation module is used to generate a plurality of first authenticated identity information.
  • the first electronic private seal/signature of the first user an electronic official seal generation module configured to generate the first electronic official seal of the first user based on a plurality of first authenticated identity information and a plurality of first authenticated enterprise information; and an electronic official seal.
  • the module for generating original and duplicate certificates and licenses displays the registration place where the enterprise is located and all downloadable documents of the registration place after the first electronic private seal/signature, the first electronic official seal and multiple first certificate information pass the real-name authentication of a specific mini-program.
  • the electronic certificate license record is for the first user to select, and after the first user selects the enterprise name, the state market supervision and administration department allows the first user to apply for downloading the first electronic certificate license through the specific applet. Original photo.
  • the first retrieval module is also used to obtain a plurality of second identity information, a plurality of second enterprise information and a plurality of corresponding second CA certificates of the second user;
  • the second retrieval module is also used to obtain A plurality of second certificate information of the second user;
  • the information authentication module is also used to perform physical or digital authentication on a plurality of second identity information and a plurality of second enterprise information based on a plurality of second CA certificates to generate a plurality of second Certified identity information and a plurality of second certified corporate information;
  • the electronic private seal/signature generation module is also used to generate a second electronic private seal/signature of the second user based on the plurality of second certified identity information;
  • electronic official seal generation The module is also used to generate a second electronic official seal of the second user based on a plurality of second authenticated identity information and a plurality of second authenticated enterprise information; and the electronic certificate license original and copy generating module is used in the second electronic private seal/signature, After the second electronic official seal and plural second
  • the electronic certificate license original and copy generating module is also used to generate a copy of the first electronic certificate license and a copy of the second electronic certificate license based on the original of the first electronic certificate license and the second electronic certificate license; in the first After the user is authorized, the first user is allowed to call a copy of the first electronic certificate license through the first electronic private seal/signature and the first electronic official seal; after the second user is authorized, the second user is allowed to call the copy through the second electronic private seal /Signature and second electronic official seal to call a copy of the second electronic certificate license.
  • the original of the first/second electronic certificate license uses a single key and single CA certificate, which is suitable for digital government applications; the copy of the first/second electronic certificate license uses a multi-key, multi-CA certificate, which is suitable for digital government applications. Economic applications.
  • the device for authenticating original and duplicate electronic certificates also includes a multi-module, which includes: a central control module, a communication module, an identity authentication module, a key module and a storage module connected to the central control module.
  • the communication module is used to realize communication between the first/second user and the external server;
  • the identity authentication module is used to authenticate the biometric identification data input by the first/second user, and after the authentication is passed, authenticate the first/second user
  • the user authorizes;
  • the key module is used to store a plurality of keys, and use the corresponding keys among the plurality of keys to authenticate a plurality of first/second authenticated identity information and a plurality of first/second authenticated information.
  • the enterprise information is encrypted to generate a plurality of encrypted first/second authenticated identity information and a plurality of encrypted first/second authenticated enterprise information;
  • a storage module is used to store the registered biometrics of the first/second user Feature identification data, a plurality of encrypted first/second authenticated identity information, a plurality of encrypted first/second authenticated enterprise information, the first/second electronic private seal/signature and the first/second electronic official seal ;
  • the central control module is used to receive input and control the operations of other modules, and after the first/second user is authorized, allows the first/second user to pass the first/second electronic private seal/signature and the first/
  • the second electronic official seal is used to call the copy of the first/second electronic certificate license.
  • the plurality of first/second enterprise information includes the first/second user authorized by the banking system and/or the government system. phone number, bound bank account number, electronic business license, tax control information, official seal number, legal person ID number, social credit code and/or electronic license number.
  • the plurality of first/second identity information includes the first/second user's ID card information, personal seal information, personal signature information, fingerprints, social security information, phone number, email address, biometric information, blood type, and gene sequencing. Results, personal privacy characteristic information, credit information and/or personal photo information, etc.
  • the plurality of first/second ID information includes household registration booklet, real estate certificate, ID card, social security, driver's license, passport, professional qualification certificate, etc.
  • the embodiment of this application discloses a method for authenticating the original and copy of an electronic certificate license, which includes the following steps:
  • an electronic certificate and license authenticating device including a first capture module, a second capture module, an information authentication module, an electronic private seal/signature generation module, an electronic official seal generation module, and an electronic certificate and license original and copy generation module; utilizing the first The retrieval module is used to obtain a plurality of first identity information, a plurality of first enterprise information and a corresponding plurality of first CA certificates of the first user; and the second retrieval module is used to obtain a plurality of first certificates of the first user.
  • Information use the information authentication module to perform physical or digital authentication on a plurality of first identity information and a plurality of first enterprise information based on a plurality of first CA certificates to generate a plurality of first authenticated identity information and a plurality of first authenticated information.
  • Verify enterprise information use the electronic private seal/signature generation module to generate the first electronic private seal/signature of the first user based on a plurality of first authenticated identity information; use an electronic official seal generation module to generate a first electronic seal/signature based on a plurality of first authenticated identities information and multiple first certified enterprise information to generate the first electronic official seal of the first user; and use the electronic certificate and license original and copy generation module to generate the first electronic private seal/signature, the first electronic official seal and multiple first certificate information.
  • the registration place where the enterprise is located and all the downloadable electronic certificate license records of the registration place are displayed for the first user to select, and after the first user selects the enterprise name, the national market supervision and administration department allows the second A user applies to download the original copy of the First Electronic Certificate license through a specific mini program.
  • the method also includes the following steps: using the first acquisition module to obtain a plurality of second identity information, a plurality of second enterprise information and a plurality of corresponding second CA certificates of the second user; using the second The retrieval module is used to obtain the plurality of second certificate information of the second user; the information authentication module is used to perform physical or digital authentication on the plurality of second identity information and the plurality of second enterprise information based on the plurality of second CA certificates to generate A plurality of second authenticated identity information and a plurality of second authenticated enterprise information; using an electronic private seal/signature generation module to generate a second electronic private seal/signature of the second user based on the plurality of second authenticated identity information; Using the electronic official seal generation module to generate the second electronic official seal of the second user based on the plurality of second authenticated identity information and the plurality of second authenticated enterprise information; and using the electronic certificate license original and copy generation module to generate the second electronic private seal /After the signature, second electronic official seal and multiple second certificate information pass the real-name authentication of the
  • the method also includes the following steps: using an electronic certificate license original and copy generating module to generate a copy of the first electronic certificate license and a second electronic certificate license based on the original of the first electronic certificate license and the original of the second electronic certificate license.
  • the first user is allowed to call a copy of the first electronic certificate license through the first electronic private seal/signature and the first electronic official seal; after the second user is authorized, the second user is allowed to The copy of the second electronic certificate license is called through the second electronic private seal/signature and the second electronic official seal.
  • the method also includes the following steps:
  • modules including a central control module, and a communication module, identity authentication module, key module and storage module connected to the central control module;
  • a key module to store a plurality of keys, and encrypt a plurality of first/second authenticated identity information and a plurality of first/second authenticated enterprise information based on corresponding keys among the plurality of keys. , to generate a plurality of encrypted first/second authenticated identity information and a plurality of encrypted first/second authenticated enterprise information;
  • the storage module is used to store the registered biometric identification data of the first/second user, a plurality of encrypted first/second authenticated identity information, a plurality of encrypted first/second authenticated enterprise information, the first/second Two electronic private seals/signatures and first/second electronic official seals; and
  • the device/method for authenticating the original and copy of the electronic certificate license of the present invention after the single key and single CA certificate pass the real-name authentication of the specific applet, the national market supervision and administration department allows Enterprise entities apply to download the original copy of the electronic certificate license through a specific mini program, and use multi-key and multi-CA certificates to authenticate and generate copies of the electronic certificate license.
  • the original and copy of the electronic certificate license in addition to In addition to being applicable to regional digital government applications (original), it can also be applied to digital economic applications (copies) in various digital economic application environments. There is mutual trust and mutual recognition, making it more convenient and reliable in practical applications.
  • the device for authenticating original and duplicate electronic certificates and licenses of the present invention stores certificates and keys in the chip instead of on a public platform, and has strong privacy and high security. All information is stored in the form of electronic keys and can be retrieved and used according to actual needs, greatly improving the security of certificates and keys.
  • the chip is installed in a readable medium with chip storage applications.
  • the readable medium includes but is not limited to servers, routers, laptops, mobile phone terminals, smart electronic seals, U-key, 5Gsim card, 4Gsim card.
  • the method/device for authenticating the original and copy of the electronic certificate license distinguishes the original and duplicate copies of the electronic certificate license.
  • the original is managed by the state in a unified database, and the copy is created according to national regulations.
  • the recognized chip media backup application library of market entities that can be deployed privately, it is left to the users to keep and apply it. It is not only reasonable, legal and compliant, but can also reduce systemic risks and ensure the security of customer data and information.
  • the chip is installed in a readable medium with chip storage applications.
  • the readable medium includes but is not limited to servers, routers, laptops, mobile terminals, smart electronic seals, U-key, 5Gsim cards, and 4Gsim cards.
  • the method/device for authenticating the original and copy of the electronic certificate license of the present invention issues the key and CA certificate of the copy of the electronic certificate license to market entities, which can be used together with the electronic seal, and is more suitable for application in various digital economy applications Digital economic applications in the environment trust and recognize each other, making them more convenient and reliable in practical applications.
  • Figure 1 is a framework diagram of an electronic certificate and license authenticating device in the first embodiment of the present invention.
  • Figure 2 is a frame diagram of an electronic certificate authenticating device in the second embodiment of the present invention.
  • FIG. 3 is a block diagram of the multiple modules in FIGS. 1 and 2 .
  • Figure 4 is a schematic diagram of a practical application of the device for authenticating original and duplicate electronic certificate licenses of the present invention.
  • Figure 5 is a flow chart of a method for authenticating the original and duplicate of an electronic certificate license in the first embodiment of the present invention.
  • Figure 6 is a flow chart of a method for authenticating the original and duplicate of an electronic certificate license in the second embodiment of the present invention.
  • 10A, 10B electronic certificate original and copy authentication device
  • 110 first capture module
  • 120 second capture module
  • 130 Information authentication module
  • 140 Electronic private seal/signature generation module
  • 150 Electronic official seal generation module
  • 160 Electronic certificate and license original and copy generation module
  • 300 Multi-module
  • 310 Central control module
  • 320 Central control module
  • Communication module 330 , identity authentication module; 340, key module; 350, storage module; IDA1-IDAn, first identity information; IDB1-IDBn, second identity information; aIDA1-aIDAn, first authenticated identity information; aIDB1-aIDBn, third Two authenticated identity information; eaIDA1-eaIDAn, encrypted first authenticated identity information; eaIDB1-eaIDBn, encrypted second authenticated identity information; CA_A1-CA_Ap, first CA certificate; CA_B1-CA_Bp, second CA certificate; DIA1-DIAm, first certificate information; DIB1-DIBm, second certificate information; CIA1-CIAm, first company information; CIB1-CIBm, second company information; aCIA1-aCIAm, first certified company information; aCIB1-aCIBm , the second certified company information; eaCIA1-eaCIAm, the encrypted first certified company information; eaCIB1-eaCIBm,
  • FIG. 1 is a frame diagram of an electronic certificate authenticating device 10A in the first embodiment of the present invention.
  • the electronic certificate authenticator 10A includes a first acquisition module 110, a second acquisition module 120, an information authentication module 130, an electronic private seal/signature generation module 140, an electronic official seal generation module 150, and an electronic seal generation module 150. Certificate license original and copy generation module 160 and multi-module 300.
  • the first acquisition module 110 is used to obtain the plurality of first identity information IDA1-IDAn, the plurality of first enterprise information CIA1-CIAm and the corresponding plurality of first CA certificates CA_A1- of the first user. CA_Ap.
  • the second acquisition module 120 is used to acquire a plurality of first ID information DIA1-DIAm of the first user.
  • the information authentication module 130 is coupled to the first acquisition module 110 and is used to physically or digitally process the plurality of first identity information IDA1-IDAn and the plurality of first enterprise information CIA1-CIAm according to the plurality of first CA certificates CA_A1-CA_Ap. Authentication to generate a plurality of first authenticated identity information aIDA1-aIDAn and a plurality of first authenticated enterprise information aCIA1-aCIAm.
  • the electronic private seal/signature generation module 140 is coupled to the information authentication module 130 and is used to generate the first electronic private seal/signature EPS1 of the first user based on the plurality of first authenticated identity information aIDA1-aIDAn.
  • the electronic official seal generation module 150 is coupled to the information authentication module 130 and is used to generate the first electronic official seal ECS1 of the first user based on the plurality of first authenticated identity information aIDA1-aIDAn and the plurality of first authenticated enterprise information aCIA1-aCIAm.
  • the electronic certificate license original and copy generating module 160 is coupled to the electronic private seal/signature generating module 140, the electronic official seal generating module 150 and the second acquisition module 120.
  • the first electronic private seal/signature EPS1 the first electronic official seal ECS1 and the plural Geth
  • the certificate information DIA1-DIAm passes the real-name authentication of a specific applet (such as WeChat applet, Alipay applet, Baidu applet, etc.), it displays the registration place where the enterprise is located and all the downloadable electronic certificate license records of the registration place.
  • a specific applet such as WeChat applet, Alipay applet, Baidu applet, etc.
  • the State Market Supervision and Administration Department allows the first user to apply for downloading the original ECL_A of the first electronic certificate license through a specific mini program.
  • FIG 2 is a frame diagram of an electronic certificate original and copy authentication device 10B in the second embodiment of the present invention.
  • the electronic certificate license authenticating device 10B in Figure 2 is similar to the electronic certificate license authenticating device 10A in Figure 1 .
  • the first retrieval module 110 is also used to obtain a plurality of second data of the second user.
  • Identity information IDB1-IDBn a plurality of second enterprise information CIB1-CIBm, and a plurality of corresponding second CA certificates CA_B1-CA_Bp.
  • the second acquisition module 120 is also used to obtain a plurality of second ID information DIB1-DIBm of the second user.
  • the information authentication module 130 is also configured to perform physical or digital authentication on the plurality of second identity information IDB1-IDBn and the plurality of second enterprise information CIB1-CIBm according to the plurality of second CA certificates CA_B1-CA_Bp to generate a plurality of second certificates.
  • the electronic private seal/signature generation module 140 is also configured to generate a second electronic private seal/signature EPS2 of the second user based on the plurality of second authenticated identity information aIDB1-aIDBn.
  • the electronic official seal generation module 150 is also used to generate a second electronic official seal ECS2 of the second user based on the plurality of second authenticated identity information aIDB1-aIDBn and the plurality of second authenticated enterprise information aCIB1-aCIBm.
  • the electronic certificate license generation module 160 displays the registration place where the enterprise is located and the All downloadable electronic certificate license records in the registration place are available for the second user to select.
  • the second user selects the company name, the State Administration for Market Regulation allows the second user to apply for downloading the original copy of the second electronic certificate license through a specific mini program. ECL_B.
  • the plurality of first/second identity information IDA1-IDAn/IDB1-IDBn mentioned above include the first/second user’s ID card information, personal seal information, personal signature information, fingerprints, social security information, phone number, email address, Biometric information, blood type, gene sequencing results, personal privacy feature information, credit information and/or personal photo information, but this is only an example and is not a limitation of the present invention.
  • the plurality of first/second certificate information DIA1-DIAm/DIB1-DIBm include household registration book, real estate certificate, ID card, social security, driver's license, passport, and professional qualification certificate, but the invention is not limited to this, and other Similar certificate information also falls within the scope of the present invention.
  • first/second company information CIA1-CIAm/CIB1-CIBm includes the phone number of the first/second user authorized by the banking system and/or the government system, bound bank account number, electronic business license, tax control Information, official seal number, legal person ID number, social credit code and/or electronic license number, but the present invention is not limited to this, other similar enterprise information Information also belongs to the scope covered by the present invention.
  • first/second electronic private seal/electronic signature EPS1/EPS2 here belongs to a broad concept, any personal electronic name seal in various electronic/digital formats that can identify an individual's identity and has legal effect. Electronic signatures, digital signatures, fingerprints and other electronic signature models are all covered.
  • first/second electronic official seal ECS1/ECS2 here belongs to a broad concept, any official seal, legal person seal, special invoice seal, financial seal, contract in various electronic/digital formats that can represent the enterprise and have legal effect. Electronic signature templates such as stamps are included.
  • the electronic certificate license original and copy generating module 160 is also used to generate copies of the first electronic certificate license ECL_A1 and the second electronic certificate license based on the original ECL_A of the first electronic certificate license and the original ECL_B of the second electronic certificate license.
  • a copy of the first electronic certificate license ECL_B1 in this way, after the first user is authorized, the first user is allowed to call the copy of the first electronic certificate license ECL_A1 through the first electronic private seal/signature EPS1 and the first electronic official seal ECS1; and in After the second user is authorized, the second user is allowed to call the copy ECL_B1 of the second electronic certificate license through the second electronic private seal/signature EPS2 and the second electronic official seal ECS2.
  • the "original ECL_A/ECL_B of the first/second electronic certificate license” here means that after the CA certificate and key pass the real-name authentication of a specific applet, the national market supervision and management department allows the enterprise entity to pass a specific Mini program to apply for downloaded originals and store them in the certificate and license central library.
  • Enterprise entities cannot privately own the originals of electronic certificates and licenses. They must connect to the certificate and license central library through the front-end server to download and use the original electronic certificates and licenses;
  • the "Copy of the First/Second Electronic Certificate License ECL_A1/ECL_B" can be generated by the enterprise or a third party providing a medium that can issue the electronic certificate license.
  • the subject's electronic certificate license and electronic seal applications have been privatized, which not only protects the security of the enterprise's data information, but also greatly reduces the various pressures caused by the application of the national electronic certificate license central database.
  • the device 10A/10B for authenticating original and duplicate electronic certificate licenses also includes a multi-module 300.
  • the multi-module 300 includes a central control module 310, a communication module 320, an identity authentication module 330, a key module 340 and a storage module 350 connected to the central control module 310.
  • the communication module 320 is used to implement communication between the first/second user and the external server;
  • the identity authentication module 330 is used to authenticate the biometric identification data input by the first/second user, and after the authentication is passed, authenticate the first/second user.
  • the second user authorizes; the key module 340 is used to store a plurality of keys KEY1-KEYp, and to verify a plurality of first/second authenticated identity information aIDA1 according to the corresponding keys in the plurality of keys KEY1-KEYp.
  • -aIDAn/aIDB1-aIDBn and a plurality of first/second authenticated enterprise information aCIA1-aCIAm/aCIB1-aCIBm are encrypted to generate a plurality of encrypted first/second authenticated identity information eaIDA1-eaIDAn/eaIDB1-eaIDBn and a plurality of encrypted first/second authenticated enterprise information eaCIA1-eaCIAm/eaCIB1-eaCIBm;
  • the storage module 350 is used to store the registered biometric data of the first/second user, a plurality of encrypted first/second Authenticated identity information eaIDA1-eaIDAn/eaIDB1-eaIDBn, plural Encrypted first/second certified enterprise information aCIA1-aCIAm/aCIB1-aCIBm, first/second electronic private seal/signature EPS1/EPS2 and first/second electronic official seal ECS1/ECS2.
  • the central control module 310 is used to receive input and control the operations of other modules 320-350, and after the first/second user obtains authorization, allows the first/second user to pass the first/second electronic private seal/signature EPS1/ EPS2 and the first/second electronic official seal ECS1/ECS2 to call the copy ECL_A1/ECL_B1 of the first/second electronic certificate license.
  • the communication module 320 may include: at least one of a 3G communication module, a 4G communication module, a 5G communication module, a WIFI module, an NBIoT module, a Bluetooth module, an NFC module and an infrared module; the communication module 320 supports IPV4 and IPV6 protocols.
  • biometric data may include fingerprint information data, iris information data and/or facial feature recognition data, or any biometric data that can identify the user. In actual applications, one or a combination of more of them can be used for security identification.
  • the electronic certificate original and copy authentication device 10A/10B of the present invention can be a trusted authentication server system or a third-party authentication platform system.
  • This device includes authentication of various certificate keys such as electronic private seals/signatures and electronic official seals. , storage, management, and application, which corresponds to any department or platform system of social economic transactions, including individuals, families, small and medium-sized enterprises/individual industrial and commercial households, enterprises, communities, and governments.
  • FIG. 4 is a schematic diagram of a practical application of the electronic certificate original and copy authentication device 10A/10B of the present invention.
  • the electronic certificate license authenticating device 10A/10B will respectively obtain a plurality of identity information, a plurality of enterprise information, a plurality of certificate information and related information of enterprise user A, enterprise user B and enterprise user C.
  • the originals ECL_A, ECL_B, and ECL_C of the electronic certificate licenses of enterprise user A, enterprise user B, and enterprise user C are generated respectively.
  • the electronic certificate license original and copy authentication device 10A/10B will first generate an electronic certificate license based on the originals ECL_A, ECL_B, and ECL_C of the electronic certificate licenses of enterprise user A, enterprise user B, and enterprise user C. Copies ECL_A1, ECL_B1, ECL_C1. It is worth noting that after the single-key and single-CA certificate passes the real-name authentication of a specific applet, the state market supervision and administration department allows business entities to apply for downloading the originals of the electronic certificate license ECL_A, ECL_B, and ECL_C through the specific applet.
  • the application scenario is digital government applications in the regional government environment, which cannot be applied to digital economy applications; and the keys and CA certificates of the electronic certificate license copies ECL_A1, ECL_B1, ECL_C1 are issued to market entities, and they can be used together with the electronic seal. It is more suitable for digital economic applications in various digital economic application environments.
  • the electronic certificate and license authenticating device 10A/10B of the present invention can be implemented by an intelligent security chip of an integrated physical and electrical intelligent electronic seal.
  • the intelligent security chip of the integrated physical and electrical intelligent electronic seal stores various certificates and keys. , such as: ID card information, personal seal information, personal signature information, fingerprints, social security information, household register, driver's license, passport, professional qualification certificate, phone number, email address, biometric information, blood type, gene sequencing results, personal privacy characteristics Information data, credit information and/or personal photo information, etc.
  • the smart security chip also stores various corporate information, such as: phone number of the first/second user authorized by the banking system and/or government system, bound bank account number, electronic business license, tax control information, official seal number, legal person certificate number, social credit code and/or electronic license number.
  • the device for authenticating original and duplicate electronic certificates and licenses 10A/10B of the present invention can be widely used in multi-certificate intensive scenarios for individuals and enterprises, one-time authentication, all-network processing, one number for multiple uses, multiple certificates in one, centralized licenses, and electronic invoice authentication use contracts.
  • Service scenarios such as key chain accounting integration from signing to invoicing, electronic signatures, and personal credit extension. Realize the concentration, transfer, authentication, and authorization of corporate and personal electronic certificates and other information.
  • users can use common prosperity and convenient services to make everyone an e-commerce business and every household an enterprise, and realize the comprehensive digitization of their social, political, cultural, and economic activities efficiently and reliably.
  • the electronic certificate license here is a broad concept, covering all electronic business licenses, electronic licenses, electronic invoices, electronic bill invoicing copies/stub copies/accounting statements, etc. with originals/copies and multiple vouchers, even real estate Certificates, household registers, ID cards, and other electronic certificates and licenses that were originally paper must be converted into electronic ones, and the originals and copies must be separated. In this way, twin applications that can reflect the original copy are better in terms of legality and security.
  • Figure 5 is a flow chart of a method for authenticating the original and copy of an electronic certificate license in the first embodiment of the present invention.
  • the method for authenticating the original and copy of the electronic license in Figure 5 includes the following steps:
  • Step S410 Provide an electronic certificate and license original and copy authentication device, including a first acquisition module, a second acquisition module, an information authentication module, an electronic private seal/signature generation module, an electronic official seal generation module, and an electronic certificate and license original and copy generation module.
  • Step S420 Use the first retrieval module to obtain a plurality of first/second identity information, a plurality of first/second enterprise information, and a plurality of corresponding first/second CA certificates of the first/second user .
  • Step S430 Use the second acquisition module to obtain a plurality of first/second ID information of the first/second user.
  • Step S440 Use the information authentication module to perform physical or digital authentication on the plurality of first/second identity information and the plurality of first/second enterprise information based on the plurality of first/second CA certificates to generate a plurality of first /Second authenticated identity information and multiple first/second authenticated enterprise information.
  • Step S450 Use the electronic private seal/signature generation module to generate the first/second electronic private seal/signature of the first/second user based on the plurality of first/second authenticated identity information.
  • Step S460 Use the electronic official seal generation module to generate the seal based on a plurality of first/second authenticated identity information and a plurality of third The first/second authenticated enterprise information is used to generate the first/second electronic official seal of the first/second user.
  • Step S470 Use the electronic certificate license original and copy generation module to display the first/second electronic private seal/signature, the first/second electronic official seal and the plurality of first/second certificate information through the real-name authentication of the specific applet.
  • the registration place where the enterprise is located and all the downloadable electronic certificate and license records of the registration place are available for the first/second user to select, and after the first/second user selects the enterprise name, the state market supervision and administration department allows the first/second user to Users can apply to download the original copy of the first/second electronic certificate license through a specific mini program.
  • step S420 is executed by the first capture module 110
  • step S430 is executed by the second capture module 120
  • step S440 is executed by the information authentication module 130
  • step S450 is generated by the electronic private seal/signature.
  • the module 140 executes the step S460 by the electronic official seal generating module 150 and the step S470 by the electronic certificate and license original and copy generating module 160 .
  • FIG. 6 is a flow chart of a method for authenticating the original and copy of an electronic certificate in the second embodiment of the present invention.
  • the method for authenticating the original and copy of the electronic license in Figure 6 includes the following steps:
  • Step S510 Use the electronic certificate license original and copy generating module to generate a copy of the first electronic certificate license and a copy of the second electronic certificate license based on the original of the first electronic certificate license and the original of the second electronic certificate license.
  • Step S520 After the first user obtains authorization, the first user is allowed to call a copy of the first electronic certificate license through the first electronic private seal/signature and the first electronic official seal.
  • Step S530 After the second user obtains authorization, the second user is allowed to call a copy of the second electronic certificate license through the second electronic private seal/signature and the second electronic official seal.
  • step S510 is executed by the electronic certificate license original and copy generating module 160.
  • the device for authenticating original and duplicate electronic certificates and licenses of the present invention stores certificates and keys in the chip of an integrated intelligent electronic seal, instead of storing them on a public platform. It has strong privacy and high security. All information is stored in the form of electronic keys and can be retrieved and used according to actual needs, greatly improving the security of certificates and keys.
  • the method/device for authenticating the original and copy of the electronic certificate license provided by the present invention distinguishes the original and the duplicate of the electronic certificate license.
  • the original is managed by the state in a unified database, and the copy is created according to national regulations and handed over. It is kept and applied by users themselves, which is not only reasonable, legal and compliant, but can also reduce systemic risks and ensure the security of customer data and information.
  • the method/device for authenticating the original and copy of the electronic certificate license of the present invention uses multi-key and multi-CA certificates to generate copies of the electronic certificate license, which can be applied to digital economic applications in various digital economic application environments and ensure mutual trust and mutual trust. recognition, which is more convenient and reliable in practical applications.
  • the embodiment of the present invention can be implemented in various hardware, software coding, or a combination of both.
  • the embodiment of the present invention may also be a program code for executing the above method in a digital signal processor (Digital Signal Processor, DSP).
  • the invention may also relate to a computer processor, digital signal processor, microprocessor or field programmable gate array (Field Programmable Gate Array, FPGA) performs various functions.
  • the processors described above may be configured in accordance with the present invention to perform specific tasks by executing machine-readable software code or firmware code that defines specific methods disclosed herein.
  • Software code or firmware code can be developed into different programming languages and different formats or forms. Software code can also be compiled for different target platforms. However, different code styles, types, and languages of software code and other types of configuration code that perform tasks according to the invention do not depart from the spirit and scope of the invention.
  • the device/method for authenticating the original and copy of the electronic certificate license of the present invention after the single key and single CA certificate pass the real-name authentication of the specific applet, the national market supervision and administration department allows The enterprise entity applies to download the original copy of the electronic certificate license through a specific mini program, and issues the key and CA certificate of the copy of the electronic certificate license to the market entity, which can be used together with the electronic seal.
  • the enterprise entity applies to download the original copy of the electronic certificate license through a specific mini program, and issues the key and CA certificate of the copy of the electronic certificate license to the market entity, which can be used together with the electronic seal.
  • By downloading the original copy of the electronic certificate license and the CA certificate To distinguish, in addition to being applicable to regional digital government applications (original), it can also be applied to digital economic applications (copies) in various digital economic application environments. There is mutual trust and mutual recognition, which is more convenient in practical applications. reliable.
  • the present invention uses specific embodiments to illustrate the principles and implementation methods of the present invention.
  • the description of the above embodiments is only used to help understand the method of the present invention and its core idea; at the same time, for those of ordinary skill in the art, based on this
  • the idea of the invention will be subject to change in the specific implementation and scope of application. In summary, the contents of this description should not be understood as limiting the invention.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

La présente invention divulgue un appareil d'authentification et un procédé d'authentification pour l'original et une copie d'une licence de certificat électronique. L'appareil d'authentification pour l'original et une copie d'une licence de certificat électronique comprend : un premier module d'acquisition, qui obtient des informations d'identité d'un premier/second utilisateur, des informations d'entreprise et des certificats CA correspondants ; un second module d'acquisition, qui obtient des informations de certificat du premier/second utilisateur ; un module d'authentification d'informations, qui authentifie les informations d'identité et les informations d'entreprise selon les certificats CA ; un module de génération de signature/sceau personnel électronique ; un module de génération de sceau de société électronique ; et un module de génération d'original et de copie de licence de certificat électronique, qui affiche l'emplacement d'enregistrement d'une entreprise et tous les enregistrements de licence de certificat électronique téléchargeables au niveau de l'emplacement d'enregistrement pour que le premier/second utilisateur choisit et génère une copie d'une première/seconde licence de certificat électronique sur la base de l'original de la première/seconde licence de certificat électronique, le service administratif d'état pour la régulation du marché permettant au premier/second utilisateur de faire une application pour télécharger l'original de la première/seconde licence de certificat électronique au moyen d'un applet spécifique après que le premier/second utilisateur a choisi un nom d'entreprise.
PCT/CN2023/081779 2022-04-06 2023-03-16 Appareil et procédé d'authentification pour l'original et la copie d'une licence de certificat électronique WO2023193585A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210378445.8A CN114840833A (zh) 2022-04-06 2022-04-06 电子证执照正副本认证装置及方法
CN202210378445.8 2022-04-06

Publications (1)

Publication Number Publication Date
WO2023193585A1 true WO2023193585A1 (fr) 2023-10-12

Family

ID=82564043

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/081779 WO2023193585A1 (fr) 2022-04-06 2023-03-16 Appareil et procédé d'authentification pour l'original et la copie d'une licence de certificat électronique

Country Status (2)

Country Link
CN (1) CN114840833A (fr)
WO (1) WO2023193585A1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114840833A (zh) * 2022-04-06 2022-08-02 胡金钱 电子证执照正副本认证装置及方法

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005010301A (ja) * 2003-06-17 2005-01-13 Ricoh Co Ltd 電子証明書、認証方法及び認証プログラム
CN107317806A (zh) * 2017-06-20 2017-11-03 上海浩霖汇信息科技有限公司 一种电子证照应用副本的安全生成方法及装置
CN109684801A (zh) * 2018-11-16 2019-04-26 阿里巴巴集团控股有限公司 电子证件的生成、签发和验证方法及装置
CN111368324A (zh) * 2018-12-25 2020-07-03 北京思源政通科技集团有限公司 一种基于区块链的可信电子证照平台系统及其认证方法
CN113411184A (zh) * 2021-05-31 2021-09-17 胡金钱 一体化管理终端装置及一体化管理方法
CN114840833A (zh) * 2022-04-06 2022-08-02 胡金钱 电子证执照正副本认证装置及方法

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005010301A (ja) * 2003-06-17 2005-01-13 Ricoh Co Ltd 電子証明書、認証方法及び認証プログラム
CN107317806A (zh) * 2017-06-20 2017-11-03 上海浩霖汇信息科技有限公司 一种电子证照应用副本的安全生成方法及装置
CN109684801A (zh) * 2018-11-16 2019-04-26 阿里巴巴集团控股有限公司 电子证件的生成、签发和验证方法及装置
CN111368324A (zh) * 2018-12-25 2020-07-03 北京思源政通科技集团有限公司 一种基于区块链的可信电子证照平台系统及其认证方法
CN113411184A (zh) * 2021-05-31 2021-09-17 胡金钱 一体化管理终端装置及一体化管理方法
CN114840833A (zh) * 2022-04-06 2022-08-02 胡金钱 电子证执照正副本认证装置及方法

Also Published As

Publication number Publication date
CN114840833A (zh) 2022-08-02

Similar Documents

Publication Publication Date Title
US20220052852A1 (en) Secure biometric authentication using electronic identity
US20230246842A1 (en) Compact recordation protocol
CN111201752A (zh) 基于哈希的数据验证系统
CN108540449B (zh) 智能印章的管控方法及系统、计算机存储介质
WO2020073491A1 (fr) Procédé de paiement par chaîne d'approvisionnement basé sur une chaîne de blocs, procédé de collecte de paiement, dispositif, appareil et support
CN113853775A (zh) 通过凭证服务提供者进行凭证验证及发行
AU2014279915B2 (en) System and method for encryption
CN110992053B (zh) 一种基于指静脉识别及区块链技术的安全支付系统及方法
WO2022228106A1 (fr) Procédé de gestion de numéro d'entreprise et de code d'entreprise, et appareil terminal de gestion de numéro d'entreprise et de code d'entreprise
US20240080208A1 (en) Blockchain application method and blockchain application terminal apparatus
US11740817B2 (en) Modular data processing and storage system
WO2023193585A1 (fr) Appareil et procédé d'authentification pour l'original et la copie d'une licence de certificat électronique
US20240273146A1 (en) Secure signing method, device and system
WO2023174091A1 (fr) Appareil de pré-authentification de démarrage d'entreprise basé sur le domicile et procédé de pré-authentification de démarrage d'entreprise basé sur le domicile
WO2023130862A1 (fr) Dispositif terminal de gestion d'actifs numériques et procédé de gestion d'actifs numériques
US11681787B1 (en) Ownership validation for cryptographic asset contracts using irreversibly transformed identity tokens
CA3121338A1 (fr) Systeme et procede de creation et d'assertion d'identite
CN113868618B (zh) 基于多个二维码标准的多码协同融合和认证系统
CN109583977A (zh) 一种证件链房屋预售证电子证照系统及其使用方法
CN111222105A (zh) 一种网络映射证件签发方法
US20240127242A1 (en) Methods and systems for processing customer-initiated payment transactions
CN118300807A (zh) 接入数字邮箱的电子印章系统及接入数字邮箱的方法
CN118282700A (zh) 全域性数据确权授权根信系统及全域性数据确权授权方法
CN118396255A (zh) 单印章统管统办系统及单印章统管统办方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23784149

Country of ref document: EP

Kind code of ref document: A1