CN108449185A - A kind of data signature security certification system - Google Patents

A kind of data signature security certification system Download PDF

Info

Publication number
CN108449185A
CN108449185A CN201810561967.5A CN201810561967A CN108449185A CN 108449185 A CN108449185 A CN 108449185A CN 201810561967 A CN201810561967 A CN 201810561967A CN 108449185 A CN108449185 A CN 108449185A
Authority
CN
China
Prior art keywords
data
signature
module
transaction
signed
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810561967.5A
Other languages
Chinese (zh)
Inventor
汤寒林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guizhou Data Network Technology Co Ltd
Original Assignee
Guizhou Data Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guizhou Data Network Technology Co Ltd filed Critical Guizhou Data Network Technology Co Ltd
Priority to CN201810561967.5A priority Critical patent/CN108449185A/en
Publication of CN108449185A publication Critical patent/CN108449185A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a kind of data signature security certification systems, generate transaction data using data terminal, transaction data is sent to signature device and is signed, and the transaction data for completing signature is sent to trading server;Signature device connects data terminal, the audio data for obtaining user, and generates signed data according to audio data, and is signed to transaction data with signed data;Trading server connects data terminal, for carrying out parsing verification to the transaction data and signed data of completing signature, and when transaction data and signed data are verified, executes the corresponding transaction of transaction data.Technical scheme of the present invention can effectively improve the safety of transaction data signature.

Description

A kind of data signature security certification system
Technical field
The present invention relates to data interaction field more particularly to a kind of data signature security certification systems.
Background technology
In the network tradings activity such as e-commerce, Internet bank, it is ensured that transaction security is highly important.Therefore, number It will play an increasingly important role wherein according to signature and signature authentication technology.
In existing transaction data signature technology, attacker can easily be directed to process of exchange in data signature into Row is forged and is distorted.Existing transaction data signature is the simple software data packet signature of base simultaneously, and it is true can not to get user Transaction confirmation message.
Therefore, it is necessary to be improved to existing transaction data signature, the hidden danger of network trading is avoided.
Invention content
For the above-mentioned problems in the prior art, a kind of data signature security certification system is now provided.
Specific technical solution is as follows:
A kind of data signature security certification system, including:Data terminal, signature device, trading server;
The data terminal generates transaction data, and the transaction data is sent to signature device and is signed, and will be complete It is sent to trading server at the transaction data of signature;
The signature device connection data terminal, the audio data for obtaining user, and according to the audio number According to generation signed data, and signed to the transaction data with the signed data;
The trading server connects the data terminal, for the transaction data for completing signature and the signature Data carry out parsing verification, and when the transaction data and the signed data are verified, execute the transaction data Corresponding transaction.
Preferably, the transaction data includes:Benchmark service data, encrypting transactions data, summary data, cryptographic digest;
The data terminal includes:
Transaction generation module, for generating the benchmark service data according to transactional operation;
Transaction encryption module connects the transaction generation module, for public according to preset first Encryption Algorithm and first The benchmark service data are encrypted to generate the encrypting transactions data in key;
Summarization generation module connects the transaction generation module, is used for according to preset digest algorithm to the standard industry Business data are calculated to generate the summary data;
Abstract encrypting module, connects the summarization generation module, for public according to preset second Encryption Algorithm and second Key is encrypted the summary data to generate the cryptographic digest.
Preferably, the signature device includes:
Encrypted signature module, for being added to the signed data according to preset third Encryption Algorithm and third public key It is close, to generate ciphering signature;
Signature load-on module, connects the encrypted signature module, for adding ciphering signature in cryptographic digest to complete Signature operation.
Signature feedback module, connects the signature load-on module, for the cryptographic digest for completing signature to be sent to The data terminal.
Preferably, the data terminal further includes:Data transmission unit, for plucking the encryption for completing signature It to be transmitted to trading server with the encrypting transactions data.
Preferably, the trading server includes:
Signature deciphering module, for being solved to the ciphering signature according to preset third decipherment algorithm and third private key It is close to obtain signed data;
Abstract deciphering module, for being solved to the cryptographic digest according to preset second decipherment algorithm and the second private key It is close to obtain summary data;
Merchandise deciphering module, for according to preset first decipherment algorithm and the first private key to the encrypting transactions data into Row decryption is to obtain benchmark service data.
Preferably, the trading server further includes:
Abstract parsing module, connects the transaction deciphering module, for the digest algorithm to the benchmark service data It is calculated to generate verification abstract;
Digest Authentication module connects the abstract parsing module and the abstract deciphering module, for verifying the verification Whether abstract is consistent with the summary data;
Signature verification module connects the signature deciphering module, for parsing the signed data and according to analysis result Judge whether the signed data is legitimate signature;
Transaction execution module connects the Digest Authentication module and the signature verification module, for being plucked in the verification Will and signature consistent with the summary data it is legal when, execute corresponding transaction according to the benchmark service data.
Preferably, the signature verification module includes:
Vocal print resolution unit, for parsing the vocal print of audio data described in the signed data to judge the number of signature According to whether being that user provides;
Content verification unit, the voice content of audio data described in the signed data for identification, and described in judging Whether voice content is preset confirmation message;
Output unit is parsed, for being that user provides and the voice content is confirmation message in the signed data When, it is legitimate signature to export the signed data.
Preferably, terminal encryption module connects the abstract encrypting module, passes through for being added after the cryptographic digest Encrypted terminal data includes the client code of the data terminal in the terminal data.
Preferably, the signature device further includes a receiving module, for receiving the cryptographic digest and the number of terminals According to, and the terminal data is decoded to obtain client code, and judge whether the client code is legal, and described When client code is illegal, the cryptographic digest is rejected.
Preferably, the signature device connects an audio converter, and the audio converter is used to receive the sound of user, And be converted to the audio data;
The signature device further includes a decoder module, for being converted to the signed data according to the audio data.
The audio converter connects the signature device by Micro USB interfaces.
Above-mentioned technical proposal has the following advantages that or advantageous effect:
The signature foundation that audio user information is used as transaction data is acquired by signature device, trading server is according to process The analysis result of the transaction data of signature judges the whether authorized of transaction data obtained, can effectively improve number of deals According to the safety of signature.
Description of the drawings
With reference to appended attached drawing, more fully to describe the embodiment of the present invention.However, appended attached drawing be merely to illustrate and It illustrates, and is not meant to limit the scope of the invention.
Fig. 1 is a kind of structural schematic diagram of data signature security certification system embodiment of the present invention;
Fig. 2 is the structural schematic diagram of data terminal in the embodiment of the present invention;
Fig. 3 is the structural schematic diagram of signature device in the embodiment of the present invention;
Fig. 4 is the structural schematic diagram of trading server in the embodiment of the present invention.
Specific implementation mode
Following will be combined with the drawings in the embodiments of the present invention, and technical solution in the embodiment of the present invention carries out clear, complete Site preparation describes, it is clear that described embodiments are only a part of the embodiments of the present invention, instead of all the embodiments.It is based on Embodiment in the present invention, those of ordinary skill in the art obtained under the premise of not making creative work it is all its His embodiment, shall fall within the protection scope of the present invention.
It should be noted that in the absence of conflict, the feature in embodiment and embodiment in the present invention can phase Mutually combination.
The invention will be further described in the following with reference to the drawings and specific embodiments, but not as limiting to the invention.
In a kind of preferred embodiment of the present invention, according to Fig. 1, a kind of data signature security certification system, including:Number According to terminal 1, signature device 2, trading server 3;
Data terminal 1 generates transaction data, and transaction data is sent to signature device 2 and is signed, and will complete to sign Transaction data be sent to trading server 3;
Signature device 2 connects data terminal 1, the audio data for obtaining user, and is generated and signed according to audio data Data, and signed to transaction data with signed data;
Trading server 3 connects data terminal 1, is tested for carrying out parsing to the transaction data and signed data of completing signature Card, and when transaction data and signed data are verified, execute the corresponding transaction of transaction data.
Specifically, in the present embodiment, by signature device 2 acquire audio user information be used as the signature of transaction data according to According to trading server 3 judges whether being awarded for transaction data obtained according to the analysis result of the transaction data by signature Power.
The audio authentication information of user is prestored in trading server 3, trading server 3 is by audio authentication information to complete It is verified at the transaction data of signature, realizes the confirmation for being traded data by audio, and confirming transaction data peace Corresponding transactional operation is executed after complete.
In a kind of preferred embodiment of the present invention, transaction data includes:Benchmark service data, encrypting transactions data, abstract Data, cryptographic digest;
According to Fig.2, data terminal 1 includes:
Transaction generation module 11, for generating benchmark service data according to transactional operation;
Transaction encryption module 12, connection transaction generation module 11, for public according to preset first Encryption Algorithm and first Benchmark service data are encrypted to generate encrypting transactions data in key;
Summarization generation module 13, connection transaction generation module 11, is used for according to preset digest algorithm to benchmark service number Summary data is generated according to being calculated;
Abstract encrypting module 14, connection summarization generation module 13, for public according to preset second Encryption Algorithm and second Summary data is encrypted to generate cryptographic digest in key.
Specifically, in the present embodiment, benchmark service data, summary data is encrypted by cryptographic operation, will be encrypted The basis of transaction data and cryptographic digest as data signature.
In a kind of preferred embodiment of the present invention, according to Fig.3, signature device 2 further includes:
Encrypted signature module 21, for being added to signed data according to preset third Encryption Algorithm and third public key It is close, to generate ciphering signature;
Signature load-on module 22, connection encrypted signature module 21, for adding ciphering signature in cryptographic digest to complete Signature operation.
Signature feedback module 23, connection signature load-on module 22, for the cryptographic digest for completing signature to be sent to data Terminal 1.
Specifically, in the present embodiment, signed data is encrypted using Encryption Algorithm the safety for ensureing signed data, Simultaneously in decrypting process, the authenticity of signature device 2 can also be verified.
In a kind of preferred embodiment of the present invention, data terminal 1 further includes:Data transmission unit, for signature will to be completed Cryptographic digest and encrypting transactions data transmit to trading server 3.
In a kind of preferred embodiment of the present invention, according to Fig.4, trading server 3 includes:
Signature deciphering module 37, for being decrypted according to preset third decipherment algorithm and third private key pair encryption signature To obtain signed data;
Abstract deciphering module 36, for being decrypted according to preset second decipherment algorithm and the second private key pair encryption abstract To obtain summary data;
Transaction deciphering module 35, for being carried out according to preset first decipherment algorithm and the first private key pair encryption transaction data Decryption is to obtain benchmark service data.
Specifically, in the present embodiment, the first Encryption Algorithm and the first public key correspond to the first decipherment algorithm and the first private key;The Two Encryption Algorithm and the second public key correspond to the second decipherment algorithm and the second private key;Third Encryption Algorithm and third public key correspond to third Decipherment algorithm and third private key.
Using above-mentioned encipherment scheme, preliminary verification can be carried out to data terminal 1 and signature device 2, avoid palming off Data and personation data source.
In a kind of preferred embodiment of the present invention, according to Fig.4, trading server 3 further includes:
Abstract parsing module 31, connection transaction deciphering module 35, calculates benchmark service data for digest algorithm To generate verification abstract;
Digest Authentication module 32, connection abstract parsing module 31 and abstract deciphering module 36, for authentication abstract and Whether summary data is consistent;
Signature verification module 34, connection signature deciphering module 37, for parsing signed data and being judged according to analysis result Whether signed data is legitimate signature;
Transaction execution module 33, connection Digest Authentication module 32 and signature verification module 34, for making a summary and plucking in verification When wanting data consistent and signing legal, corresponding transaction is executed according to benchmark service data.
Specifically, in the present embodiment, the accuracy of transaction data is confirmed by the verification of summary data, using to number of signature According to verification confirm user authenticity.
In a kind of preferred embodiment of the present invention, signature verification module 34 includes:
Vocal print resolution unit, for parsing the vocal print of signed data sound intermediate frequency data to judge whether signed data is user I provides;
Content verification unit, the voice content of signed data sound intermediate frequency data for identification, and whether judge voice content For preset confirmation message;
Output unit is parsed, for when signed data is that user provides and voice content is confirmation message, exporting Signed data is legitimate signature.
In a kind of preferred embodiment of the present invention, terminal encryption module, connection abstract encrypting module 14, for being plucked in encryption Encrypted terminal data is passed through in addition after wanting, and includes the client code of data terminal 1 in terminal data.
Signature device 2 further includes a receiving module, is carried out for receiving cryptographic digest and terminal data, and to terminal data Decoding judges whether client code is legal to obtain client code, and when client code is illegal, and rejection encryption is plucked It wants.
Specifically, in the present embodiment, using client code, the verification executed between data terminal 1 and signature device 2 is grasped Make, hacker is avoided to palm off data terminal 1.
In a kind of preferred embodiment of the present invention, signature device 2 connects an audio converter, and audio converter is for receiving The sound of user, and be converted to audio data;
Signature device 2 further includes a decoder module, for being converted to signed data according to audio data.
Audio converter pass through Micro USB interfaces connect signature device 2.
Specifically, in the present embodiment, the acquisition and conversion of user voice are realized using audio converter.
The foregoing is merely preferred embodiments of the present invention, are not intended to limit embodiments of the present invention and protection model It encloses, to those skilled in the art, should can appreciate that all with made by description of the invention and diagramatic content Equivalent replacement and obviously change obtained scheme, should all be included within the scope of the present invention.

Claims (10)

1. a kind of data signature security certification system, which is characterized in that including:Data terminal, signature device, trading server;
The data terminal generates transaction data, and the transaction data is sent to signature device and is signed, and will complete to sign The transaction data of name is sent to trading server;
The signature device connects the data terminal, the audio data for obtaining user, and is given birth to according to the audio data It signs to the transaction data at signed data, and with the signed data;
The trading server connects the data terminal, for the transaction data for completing signature and the signed data Parsing verification is carried out, and when the transaction data and the signed data are verified, executes the transaction data and correspond to Transaction.
2. data signature security certification system according to claim 1, which is characterized in that the transaction data includes:Mark Quasi- business datum, encrypting transactions data, summary data, cryptographic digest;
The data terminal includes:
Transaction generation module, for generating the benchmark service data according to transactional operation;
Transaction encryption module connects the transaction generation module, for according to preset first Encryption Algorithm and the first public key pair The benchmark service data are encrypted to generate the encrypting transactions data;
Summarization generation module connects the transaction generation module, is used for according to preset digest algorithm to the benchmark service number According to being calculated to generate the summary data;
Abstract encrypting module, connects the summarization generation module, for according to preset second Encryption Algorithm and the second public key pair The summary data is encrypted to generate the cryptographic digest.
3. data signature security certification system according to claim 2, which is characterized in that the signature device includes:
Encrypted signature module, for the signed data to be encrypted according to preset third Encryption Algorithm and third public key, To generate ciphering signature;
Signature load-on module, connects the encrypted signature module, for adding ciphering signature in cryptographic digest to complete to sign Operation.
Signature feedback module, connects the signature load-on module, described for the cryptographic digest for completing signature to be sent to Data terminal.
4. data signature security certification system according to claim 3, which is characterized in that the data terminal further includes: Data transmission unit, for being transmitted the cryptographic digest for completing signature to transaction with the encrypting transactions data Server.
5. data signature security certification system according to claim 3, which is characterized in that the trading server includes:
Sign deciphering module, for according to preset third decipherment algorithm and third private key to the ciphering signature be decrypted with Obtain signed data;
Make a summary deciphering module, for according to preset second decipherment algorithm and the second private key to the cryptographic digest be decrypted with Obtain summary data;
Transaction deciphering module, for being solved to the encrypting transactions data according to preset first decipherment algorithm and the first private key It is close to obtain benchmark service data.
6. data signature security certification system according to claim 5, which is characterized in that the trading server also wraps It includes:
Abstract parsing module, connects the transaction deciphering module, is carried out to the benchmark service data for the digest algorithm It calculates to generate verification abstract;
Digest Authentication module connects the abstract parsing module and the abstract deciphering module, for verifying the verification abstract It is whether consistent with the summary data;
Signature verification module connects the signature deciphering module, for parsing the signed data and being judged according to analysis result Whether the signed data is legitimate signature;
Transaction execution module connects the Digest Authentication module and the signature verification module, for the verification abstract with When the summary data is consistent and signature is legal, corresponding transaction is executed according to the benchmark service data.
7. data signature security certification system according to claim 6, which is characterized in that the signature verification module packet It includes:
Vocal print resolution unit, for parsing the vocal print of audio data described in the signed data to judge that the signed data is It is no to be provided for user;
Content verification unit, the voice content of audio data described in the signed data for identification, and judge the voice Whether content is preset confirmation message;
Output unit is parsed, for when the signed data is that user provides and the voice content is confirmation message, It is legitimate signature to export the signed data.
8. data signature security certification system according to claim 2, which is characterized in that terminal encryption module connects institute Abstract encrypting module is stated, passes through encrypted terminal data for being added after the cryptographic digest, includes in the terminal data There is the client code of the data terminal.
9. data signature security certification system according to claim 8, which is characterized in that the signature device further includes one Receiving module is decoded for receiving the cryptographic digest and the terminal data, and to the terminal data to obtain end Code is held, and judges whether the client code is legal, and when the client code is illegal, the encryption is rejected and plucks It wants.
10. data signature security certification system according to claim 1, which is characterized in that the signature device connection one Audio converter, the audio converter are used to receive the sound of user, and are converted to the audio data;
The signature device further includes a decoder module, for being converted to the signed data according to the audio data.
The audio converter connects the signature device by Micro USB interfaces.
CN201810561967.5A 2018-06-04 2018-06-04 A kind of data signature security certification system Pending CN108449185A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810561967.5A CN108449185A (en) 2018-06-04 2018-06-04 A kind of data signature security certification system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810561967.5A CN108449185A (en) 2018-06-04 2018-06-04 A kind of data signature security certification system

Publications (1)

Publication Number Publication Date
CN108449185A true CN108449185A (en) 2018-08-24

Family

ID=63205989

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810561967.5A Pending CN108449185A (en) 2018-06-04 2018-06-04 A kind of data signature security certification system

Country Status (1)

Country Link
CN (1) CN108449185A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102694780A (en) * 2011-03-25 2012-09-26 同方股份有限公司 Digital signature authentication method, payment method containing the same and payment system
CN102868531A (en) * 2012-09-10 2013-01-09 武汉信安珞珈科技有限公司 Networked transaction certification system and method
CN104301119A (en) * 2014-11-05 2015-01-21 中国建设银行股份有限公司 Data signature method, signature verification method, data signature equipment and verification server
CN106033571A (en) * 2015-08-25 2016-10-19 天地融科技股份有限公司 Trading method of electronic signature devices, electronic signature devices and trading system
CN106209383A (en) * 2016-07-13 2016-12-07 广东商联支付网络技术有限公司 A kind of method and device of mobile payment security certification

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102694780A (en) * 2011-03-25 2012-09-26 同方股份有限公司 Digital signature authentication method, payment method containing the same and payment system
CN102868531A (en) * 2012-09-10 2013-01-09 武汉信安珞珈科技有限公司 Networked transaction certification system and method
CN104301119A (en) * 2014-11-05 2015-01-21 中国建设银行股份有限公司 Data signature method, signature verification method, data signature equipment and verification server
CN106033571A (en) * 2015-08-25 2016-10-19 天地融科技股份有限公司 Trading method of electronic signature devices, electronic signature devices and trading system
CN106209383A (en) * 2016-07-13 2016-12-07 广东商联支付网络技术有限公司 A kind of method and device of mobile payment security certification

Similar Documents

Publication Publication Date Title
CN109067539B (en) Alliance chain transaction method, alliance chain transaction equipment and computer readable storage medium
AU2010240822B2 (en) System and method for personal certification using a mobile device
CN101848090B (en) Authentication device and system and method using same for on-line identity authentication and transaction
CN101340437B (en) Time source regulating method and system
CN102075522B (en) Secure certification and transaction method with combination of digital certificate and one-time password
CN107248075B (en) Method and device for realizing bidirectional authentication and transaction of intelligent key equipment
CN109347878A (en) The data verification of decentralization and data safety transaction system and method
CN103546289B (en) USB (universal serial bus) Key based secure data transmission method and system
US20030182555A1 (en) Methods and device for digitally signing data
CN109257328B (en) Safe interaction method and device for field operation and maintenance data
TWI591553B (en) Systems and methods for mobile devices to trade financial documents
CN101340294A (en) Cipher keyboard apparatus and implementing method thereof
CN102036236A (en) Method and device for authenticating mobile terminal
CN109474419A (en) A kind of living body portrait photo encryption and decryption method and encrypting and deciphering system
KR101879758B1 (en) Method for Generating User Digital Certificate for Individual User Terminal and for Authenticating Using the Same Digital Certificate
CN103326862A (en) Electronically signing method and system
CN102710611A (en) Network security authentication method and system
CN113364597A (en) Privacy information proving method and system based on block chain
CN106998316A (en) A kind of method for authenticating, applications client and gateway device
CN109981667B (en) User data transmission method and device
CN101547098B (en) Method and system for security certification of public network data transmission
CN116132986A (en) Data transmission method, electronic equipment and storage medium
CN108449185A (en) A kind of data signature security certification system
Thammarat et al. A secure mobile payment protocol for handling accountability with formal verification
JPH10240826A (en) Electronic contracting method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20180824