WO2018218465A1 - 电子签名***、电子签名服务器及电子签名方法 - Google Patents

电子签名***、电子签名服务器及电子签名方法 Download PDF

Info

Publication number
WO2018218465A1
WO2018218465A1 PCT/CN2017/086444 CN2017086444W WO2018218465A1 WO 2018218465 A1 WO2018218465 A1 WO 2018218465A1 CN 2017086444 W CN2017086444 W CN 2017086444W WO 2018218465 A1 WO2018218465 A1 WO 2018218465A1
Authority
WO
WIPO (PCT)
Prior art keywords
electronic signature
certificate
user
server
terminal
Prior art date
Application number
PCT/CN2017/086444
Other languages
English (en)
French (fr)
Inventor
张国防
于云
石仁利
Original Assignee
深圳市大疆创新科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市大疆创新科技有限公司 filed Critical 深圳市大疆创新科技有限公司
Priority to CN201780067495.1A priority Critical patent/CN109891822B/zh
Priority to PCT/CN2017/086444 priority patent/WO2018218465A1/zh
Publication of WO2018218465A1 publication Critical patent/WO2018218465A1/zh
Priority to US16/692,686 priority patent/US20200092110A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2379Updates performed during online database operations; commit processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/25Integrating or interfacing systems involving database management systems
    • G06F16/252Integrating or interfacing systems involving database management systems between a Database Management System and a front-end application
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Definitions

  • the invention relates to an electronic signature technology, in particular to an electronic signature system, an electronic signature server and an electronic signature method.
  • An electronic signature system includes:
  • An electronic signature terminal configured to send an electronic signature request and submit certificate information
  • An electronic signature server configured to generate an electronic signature according to the electronic signature request, and associate the electronic signature with the submitted certificate information
  • a certificate database for storing certificate information that has been associated with the electronic signature binding.
  • An electronic signature method includes:
  • the electronic signature terminal issues an electronic signature request
  • the electronic signature server generates an electronic signature according to the electronic signature request
  • the electronic signature terminal submits the certificate information to the electronic signature server;
  • the electronic signature server associates the electronic signature with the submitted certificate information and saves it to the certificate database.
  • An electronic signature server the electronic signature server is in communication with an electronic signature terminal, and the identity electronic signature server includes:
  • a memory storing a plurality of authentication scenarios and a plurality of instruction sets
  • the processor is configured to execute a set of instructions to cause the electronic signature server to execute:
  • An electronic signature method is applied to a server, and the electronic signature method includes:
  • the electronic signature terminal, the electronic signature server and the electronic signature method bundle the digital certificate with the electronic signature to ensure the authenticity, integrity and non-defective modification of the information, thereby improving the security and reliability of the electronic certificate.
  • FIG. 1 is a block diagram of an electronic signature system provided by an embodiment of the present invention.
  • FIG. 2 is a schematic diagram of a module of an electronic signature terminal according to an embodiment of the present invention.
  • FIG. 3 is a schematic diagram of a module of an electronic signature server according to an embodiment of the present invention.
  • FIG. 4 is a binding flowchart of an electronic signature method according to an embodiment of the present invention.
  • FIG. 5 is a flowchart of querying an electronic signature method according to an embodiment of the present invention.
  • FIG. 6 is an authentication flowchart of an electronic signature method according to an embodiment of the present invention.
  • Electronic signature system 1 Electronic signature terminal 10 First signature system 100 Interface module 101 First receiving module 102 First sending module 103 First communication unit 104 First memory 105 First processor 106 monitor 107 Input unit 108 Electronic signature server 20 Second signature system 200 Login module 201 Signature module 202 Binding module 203 Query module 204 Authentication module 205 Second communication unit 206 Second memory 208 Second processor 209
  • an embodiment of the present invention provides an electronic signature system 1 including, but not limited to, one or more electronic signature terminals 10 , an electronic signature server 20 , and a certificate database 30 .
  • the electronic signature terminal 10 is communicatively coupled to the electronic signature server 20, and the electronic signature server 20 is communicatively coupled to the certificate database 30.
  • the electronic signature terminal 10 is configured to initiate a signature process according to a user operation, issue a signature, a query, an authentication request, and receive a user input to transmit the input signature data to the electronic signature server 20, and the electronic signature server 20 is based on the
  • the signature request generates an electronic signature and saves to the certificate server 30; acquires a corresponding electronic signature and certificate from the certificate database 30 based on the query request and transmits the certificate to the electronic signature terminal 10; based on the authentication request, determines whether the user is Qualifying (for example, querying the certificate in the certificate database 30 according to the user information included in the authentication request acquired from the electronic signature terminal 10, determining whether the user has a corresponding certificate, and if so, The user is qualified).
  • the certificate database 30 is used for storing various certificates, including, but not limited to, a personnel registration certificate, a drone registration certificate, a ground station registration certificate, a drone airworthiness certificate/unmanned aerial vehicle certification certificate, and a drone driving Certificates, etc.
  • FIG. 2 is a schematic diagram of a module of an electronic signature terminal 10 according to an embodiment of the present invention.
  • the electronic signature terminal 10 can be a smart terminal (eg, a mobile phone, a tablet computer, a laptop computer, a desktop computer, etc.), a drone remote controller, a ground station, and the like.
  • the electronic signature terminal 10 includes, but is not limited to, a first communication unit 104, a first memory 105, a first processor 106, a display 107, and an input unit 108.
  • the first communication unit 104 is configured to be in communication with the electronic signature server 20, and the manner of the communication connection may be a wired connection or a wireless connection.
  • the wired mode includes connecting through a communication port, such as a universal serial bus (USB), a controller area network (CAN), a serial and/or other standard network connection, and an integrated circuit (Inter -Integrated Circuit, I2C) bus, etc.
  • the wireless method can employ any type of wireless communication system, such as Bluetooth, infrared, Wireless Fidelity (WiFi), cellular technology, satellite, and broadcast.
  • the cellular technology may include mobile communication technologies such as second generation (2G), third generation (3G), fourth generation (4G) or fifth generation (5G).
  • the 3G and 4G technologies are based on mobile communication standards conforming to international standards promulgated by the International Telecommunications Union (ITU).
  • the 3G and 4G technologies can provide information transmission rates of 200 kilobits per second to several kilobits per second, making them widely suitable for transmitting high resolution images and video with large bandwidth.
  • 3G technology generally refers to technologies that meet the reliability and data transmission rates of the International Mobile Telecommunications 2000 (IMT-2000) standard.
  • 3G technologies include, technology based on spread spectrum radio transmission systems and radio interfaces, such as standardized by the Third Generation Partnership Project (3 rd Generation Partnership Project, 3GPP ) UMTS systems, W-CDMA radio interface, proposed by China TD-SCDMA radio interface, HSPA+ UMTS release, CDMA2000 system, and EV-DO.
  • 3GPP Third Generation Partnership Project
  • W-CDMA radio interface proposed by China TD-SCDMA radio interface
  • HSPA+ UMTS release CDMA2000 system
  • EV-DO Code Division Multiple Access 2000
  • other technologies such as EDGE, DECT and Mobile WiMAX are also compliant with IMT-2000 and are therefore also approved by the ITU as a 3G standard.
  • the term "3G" as used herein includes, but is not limited to, any IMT-2000 compliant technology, including those mentioned herein.
  • 4G technology is widely understood as those that conform to the International Mobile Telecommunications Advanced (IMT-Advanced) specification, which requires a maximum speed of 100 megabits per second for high-mobility communications. A low-mobility communication achieves one gigabit per second.
  • IMT-Advanced International Mobile Telecommunications Advanced
  • the ITU-approved 4G standard included enhanced LTE and enhanced Wireless MAN-Advanced.
  • some commercial operators' 4G services are not fully compliant with IMT-Advanced specifications such as LTE, Mobile WiMAX, and TD-LTE.
  • the term "4G" as used herein includes, but is not limited to, these latter technologies, such as LTE, Mobile WiMAX and TD-LTE, and those that conform to IMT-Advanced, including those mentioned here. Those techniques.
  • 5G is the next-generation mobile communication standard that surpasses the current 4G / IMT-Advanced standard.
  • the first memory 105 can be internal storage of the electronic signature terminal 10, for example, a hard disk or a memory, or can be a plug-in storage device, such as a plug-in hard disk, a smart memory card (SMC), and security. Digital (Secure Digital, SD) card, flash card (Flash Card).
  • the first memory 105 can also include both an internal storage unit and a plug-in storage device.
  • the first processor 106 can be a central processing unit (CPU), a microprocessor or other data processing chip for performing the functions of the electronic signature terminal 10.
  • CPU central processing unit
  • microprocessor microprocessor or other data processing chip for performing the functions of the electronic signature terminal 10.
  • the display 107 can be a liquid crystal display (LCD), a Light Emitting Diode (LED) display, an Organic Light-Emitting Diode (OLED), or other suitable display.
  • LCD liquid crystal display
  • LED Light Emitting Diode
  • OLED Organic Light-Emitting Diode
  • the input unit 108 can be any suitable input device including, but not limited to, a mouse, a keyboard, a touch screen, or a contactless input, such as gesture input, voice input, and the like.
  • the input unit 108 is configured to receive a user input to initiate a signature process or issue a query and an authentication request.
  • a first signature system 100 is installed and operates in the electronic signature terminal 10, including computer executable instructions in the form of one or more programs, which are executable by the first processor 106 carried out.
  • the first signature system 100 can also be integrated and solidified in the first processor 106, or can be stored in the first memory 105 independently of the first processor 106.
  • the first signature system 100 includes, but is not limited to, the interface module 101, the first receiving module 102, and the first sending module 103.
  • the functional module referred to in the present invention refers to a series of program instruction segments that can be executed by the first processor 106 of the electronic signature terminal 10 and that can perform a fixed function, and are stored in the first memory of the electronic signature terminal 10. 105.
  • the interface module 101 is configured to provide a user interface, and the user interface can be displayed through the display 107.
  • the first receiving module 102 is configured to receive input information from the input unit 108.
  • the received input information may include, but is not limited to, the user's identification information and the user's signature information.
  • the user's identification information includes, but is not limited to, name, gender, ID card information, scene image and/or scene video, random verification code, and the like.
  • the signature information of the user includes, but is not limited to, an identification feature such as a signature handwriting, a fingerprint, and the like.
  • the first sending module 103 is configured to send the identity identification information of the user and the signature information of the user to the electronic signature server 20 by using the first communication unit 104.
  • the first signature system 100 can be installed and run in the form of application software in the electronic signature terminal 10. In other embodiments, the first signature system 100 may not be pre-installed in the In the electronic signature terminal 10, the electronic signature terminal 10 opens a webpage signature system when accessing a specific webpage through a web browser, such as a web browser such as IE or Google Chrome.
  • a web browser such as IE or Google Chrome.
  • FIG. 3 is a schematic diagram of a module of an electronic signature server 20 according to an embodiment of the present invention.
  • the electronic signature server 20 includes, but is not limited to, a second communication unit 206, a third communication unit 207, a second memory 208, and a second processor 209.
  • the second communication unit 206 is a communication unit corresponding to the first communication unit 104, and includes a wired and/or wireless communication unit.
  • the second communication unit 206 is in communication with the first communication unit 104 to implement communication between the electronic signature terminal 10 and the electronic signature server 20.
  • the third communication unit 207 is configured to communicate with the certificate database 30, similar to the second communication unit 206, and may also be wired or wireless.
  • the wired mode includes connection through a communication port, such as USB, CAN, serial, and/or other standard network connection, I2C bus, and the like.
  • the wireless method can employ any type of wireless communication system, such as Bluetooth, infrared, Wireless Fidelity (WiFi), cellular technology, satellite, and broadcast.
  • the cellular technology may include mobile communication technologies such as second generation (2G), third generation (3G), fourth generation (4G) or fifth generation (5G). It can be understood that, in some embodiments, the third communication unit 207 can be omitted, and the electronic signature server 20 and the certificate database 30 are communicatively connected by the second communication unit 206.
  • the second memory 208 may be internal storage of the electronic signature server 20, such as a hard disk or a memory, or may be a plug-in storage device, such as a plug-in hard disk, a smart memory card (SMC). , Secure Digital (SD) card, Flash Card.
  • SMC smart memory card
  • SD Secure Digital
  • Flash Card Flash Card
  • the second processor 209 can be a central processing unit (CPU), a microprocessor or other data processing chip for performing the functions of the electronic signature server 20.
  • CPU central processing unit
  • microprocessor microprocessor or other data processing chip for performing the functions of the electronic signature server 20.
  • a second signature system 200 is installed and operates in the electronic signature server 20, including computer executable instructions in the form of one or more programs, which are executable by the second processor 209 carried out.
  • the second signature system 200 can also be integrated and solidified in the second processor 209, or can be stored in the second memory 208 independently of the second processor 209.
  • the second signature system 200 includes, but is not limited to, a login module 201, a signature module 202, a binding module 203, a query module 204, and an authentication module 205.
  • the functional module referred to in the present invention refers to a series of program instruction segments that can be executed by the second processor 209 of the electronic signature server 20 and that can perform a fixed function, and are stored in the electronic signature server 20 In the second memory 208.
  • the login module 201 is configured to receive a login request from the electronic signature terminal 10 through the second communication unit 206, and return a login result according to the login request information. For example, login is allowed, "Login Successful" is returned, login is not allowed, and "Login Failure" is returned.
  • the login request information may be an account password or other identifying features such as sounds, gestures, and the like.
  • the login module 201 compares the identifying features in the login request information with the pre-stored identifying features, and allows login if they are consistent, and does not allow login if they are inconsistent.
  • the signature module 202 is configured to receive, by the second communication unit 206, the identity identification information of the user and the signature information of the user from the electronic signature terminal 10, and generate a user according to the identity identification information of the user and the signature information of the user.
  • Electronic signature Each user corresponds to a unique electronic signature.
  • the user's identification information includes, but is not limited to, name, gender, ID card information, scene image and/or scene video, random verification code, and the like.
  • the signature information of the user includes, but is not limited to, an identification feature such as a signature handwriting, a fingerprint, and the like.
  • the binding module 203 is configured to receive, by the second communication unit 206, a certificate of the user from the electronic signature terminal 10, and associate the certificate of the user with the electronic signature of the user.
  • the bound certificate and the electronic signature are saved in the certificate database.
  • the query module 204 is configured to receive, by the second communication unit 206, a query request of the user from the electronic signature terminal 10, and query a certificate corresponding to the user stored in the certificate database 30 according to the authentication request of the user. And returning the obtained certificate to the electronic signature terminal 10.
  • the query request includes the user's identification information
  • the query module 204 queries the certificate stored in the certificate database 30 according to the identity identification information.
  • the query module 204 compares the identification information contained in the electronic signature bound with the certificate with the user's identification information to determine whether the certificate matches the user identification information.
  • the authentication module 205 is configured to receive an authentication request of the user from the electronic signature terminal 10 by using the second communication unit 206, and query a certificate corresponding to the user according to the authentication request of the user, to determine whether the user can Passed certification.
  • the authentication request includes the identity identification information of the user
  • the authentication module 205 queries the certificate stored in the certificate database 30 according to the identity identification information, when the certificate corresponding to the identity identification information of the user is queried. , determine that the user has passed the certification.
  • the authentication module 205 compares the identification information contained in the electronic signature bound with the certificate with the user's identification information to determine whether the certificate matches the user identification information.
  • FIG. 4 it is a flowchart of an electronic signature method 400 provided by an embodiment of the present invention.
  • the order of the steps in the flowchart may be changed according to different requirements, and some steps may be omitted or combined.
  • Step 402 The electronic signature terminal 10 issues a login request according to a user operation.
  • the electronic signature terminal 10 may be installed with an electronic signature application, and when the electronic signature application is opened, a login request is issued when the user name and password are input.
  • the electronic signature terminal 10 can also enter the electronic signature interface in a webpage manner through a predetermined web address. When the electronic signature process is triggered by clicking one or more buttons on the electronic signature interface, the login request is issued.
  • Step 404 After receiving the login request, the electronic signature server 20 determines whether the user is allowed to log in.
  • the login request information may be an account password or other identifying features such as sounds, gestures, and the like.
  • the login module 201 compares the identifying features in the login request information with the pre-stored identifying features, and allows login if they are consistent, and does not allow login if they are inconsistent.
  • Step 406 the electronic signature terminal 10 submits signature data according to a user operation.
  • the signature information includes, but is not limited to, the user's identification information and the user's signature information.
  • the user's identification information includes, but is not limited to, name, gender, ID card information, scene image and/or scene video, random verification code, and the like.
  • the signature information of the user includes, but is not limited to, an identification feature such as a signature handwriting, a fingerprint, and the like.
  • Step 408 the electronic signature server 20 generates an electronic signature of the user according to the signature data of the user. Each user corresponds to a unique electronic signature.
  • Step 410 The electronic signature server 20 saves the generated electronic signature to the certificate database 30.
  • the certificate information includes, but is not limited to, basic information of the certificate and an image of the certificate.
  • the basic information of the certificate includes the main body of the certificate (for example, the main body of the driver's license is the driver, the main body of the airworthiness certificate is a drone, etc.) information, the validity period of the certificate, the issuing unit of the certificate, and the like.
  • Step 414 the electronic signature server 20 associates the certificate information received from the electronic signature terminal 10 with the digital signature of the user. After the association is bound, the certificate information can only be obtained if the digital signature information of the user is met.
  • Step 416 the electronic signature server 20 saves the certificate information bound to the user digital signature to the certificate database.
  • the certificate database 30 and the electronic signature server 20 can be integrated into one, and the certificate database 30 is a storage device disposed in the electronic signature server 20.
  • FIG. 5 a query flow chart of an electronic signature method 500 according to an embodiment of the present invention is shown.
  • the order of the steps in the flowchart may be changed according to different requirements, and some steps may be omitted or combined.
  • the electronic signature terminal 10 issues a login request according to a user operation.
  • the electronic signature terminal 10 may be installed with an electronic signature application, and when the electronic signature application is opened, a login request is issued when the user name and password are input.
  • the electronic signature terminal 10 can also enter the electronic signature interface in a webpage manner through a predetermined web address. When the electronic signature process is triggered by clicking one or more buttons on the electronic signature interface, the login request is issued.
  • Step 504 After receiving the login request, the electronic signature server 20 determines whether the user is allowed to log in.
  • the login request information may be an account password or other identifying features such as sounds, gestures, and the like.
  • the login module 201 compares the identifying features in the login request information with the pre-stored identifying features, and allows login if they are consistent, and does not allow login if they are inconsistent.
  • Step 506 the electronic signature terminal 10 submits a query request according to a user operation.
  • the query request includes, but is not limited to, the user's identification information, the type and/or name of the queried certificate.
  • the type of certificate includes, but is not limited to, a registration certificate, an airworthiness certificate, a driver's license, and the like.
  • the registration certificate includes, but is not limited to, a personnel registration certificate, a drone registration certificate, and a ground station registration certificate.
  • the airworthiness certificate is a flight authority license or a certification certificate obtained by the drone, for example, a specific area flight license, a specific time period (for example, nighttime) flight license, and the like.
  • Step 508 the electronic signature server 20 queries the certificate database 30 according to the query request to obtain a certificate that matches the query request.
  • the electronic signature server 20 queries the certificate stored in the certificate database 30 based on the identity identification information.
  • the electronic signature server 20 compares the identification information contained in the electronic signature bound with the certificate with the user's identification information to determine whether the certificate matches the user identification information.
  • Step 510 the electronic signature server 20 generates a query result according to the query request. If the certificate matching the query request is queried, the query result is the queried certificate; if the certificate corresponding to the query request is not queried, the query result is a "not found" prompt.
  • Step 512 the electronic signature server 20 returns the query result to the electronic signature terminal 10.
  • FIG. 6 an authentication flowchart of an electronic signature method 500 according to an embodiment of the present invention is shown.
  • the order of the steps in the flowchart may be changed according to different requirements, and some steps may be omitted or combined.
  • the electronic signature terminal 10 issues a login request according to a user operation.
  • the electronic signature terminal 10 may be installed with an electronic signature application, and when the electronic signature application is opened, a login request is issued when the user name and password are input.
  • the electronic signature terminal 10 can also enter the electronic signature interface in a webpage manner through a predetermined web address. When the electronic signature process is triggered by clicking one or more buttons on the electronic signature interface, the login request is issued.
  • Step 604 after receiving the login request, the electronic signature server 20 determines whether the user is allowed to log in.
  • the login request information may be an account password or other identifying features such as sounds, gestures, and the like.
  • the login module 201 compares the identifying features in the login request information with the pre-stored identifying features, and allows login if they are consistent, and does not allow login if they are inconsistent.
  • the electronic signature terminal 10 submits an authentication request according to a user operation.
  • the authentication request includes, but is not limited to, the user's identification information, the type and/or name of the authenticated certificate.
  • the type of certificate includes, but is not limited to, a registration certificate, an airworthiness certificate, a driver's license, and the like.
  • the registration certificate includes, but is not limited to, a personnel registration certificate, a drone registration certificate, and a ground station registration certificate.
  • the airworthiness certificate is a flight authority license or a certification certificate obtained by the drone, for example, a specific area flight license, a specific time period (for example, nighttime) flight license, and the like.
  • Step 608 the electronic signature server 20 queries the certificate database 30 according to the authentication request to determine whether the user passes the authentication.
  • the electronic signature server 20 queries the certificate stored in the certificate database 30 according to the identity identification information. If the certificate corresponding to the authentication request is queried, it is determined that the user passes the authentication.
  • the electronic signature server 20 compares the identification information contained in the electronic signature bound with the certificate with the user's identification information to determine whether the certificate matches the user identification information.
  • Step 610 the electronic signature server 20 generates an authentication result according to the authentication request. If the certificate that meets the authentication request is queried, the authentication result is the pass authentication; if the certificate that meets the query request is not queried, the query result is the prompt of “failed to pass the authentication”.
  • Step 612 the electronic signature server 20 returns the authentication result to the electronic signature terminal 10.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Collating Specific Patterns (AREA)

Abstract

一种电子签名***包括:电子签名终端,所述电子签名终端用于发出电子签名请求及提交证书信息;电子签名服务器,所述电子签名服务器用于根据所述电子签名请求生成电子签章,并将所述电子签章与所提交的证书信息绑定关联;及证书数据库,用于保存已与所述电子签章绑定关联的证书信息。本发明还提供一种电子签名方法、电子签名服务器。本发明的电子签名终端、电子签名服务器及电子签名方法,将数字证书与电子签名捆绑,以保证信息的真实性、完整性和非篡改性,从而提高电子证书的安全可靠性。

Description

电子签名***、电子签名服务器及电子签名方法 技术领域
本发明涉及一种电子签名技术,尤其涉及一种电子签名***、电子签名服务器及电子签名方法。
背景技术
随着无人机行业的迅猛发展,进入市场的无人机数量和无人机驾驶员急剧增加,各国相继或即将出台管理政策,来规范无人机产业的健康发展,其中,相关管理政策或草案中要求对无人机驾驶员进行培训和认证、对无人机运行进行授权和批准,甚至对无人机***颁发COA、SFOC、或其它适航证。
但由于无人机和飞行员数量庞大,且相关管理机构的人员和资源相对有限,相关管理机构很难逐一的进行现场审查、注册登记和签发无人机驾驶证、COA或适航证,同时由于小型无人机的飞行活动特别灵活,也很难保证飞行用户能够实时的携带所要求的证书。
发明内容
有鉴于此,有必要提供一种电子签名***、电子签名服务器及电子签名方法,将数字证书与电子签名捆绑,提高电子证书的安全可靠性。
一种电子签名***包括:
电子签名终端,所述电子签名终端用于发出电子签名请求及提交证书信息;
电子签名服务器,所述电子签名服务器用于根据所述电子签名请求生成电子签章,并将所述电子签章与所提交的证书信息绑定关联;及
证书数据库,用于保存已与所述电子签章绑定关联的证书信息。
一种电子签名方法包括:
电子签名终端发出电子签名请求;
电子签名服务器根据所述电子签名请求生成电子签章;
电子签名终端向所述电子签名服务器提交证书信息;及
电子签名服务器将所述电子签章与所提交的证书信息绑定关联,并保存至证书数据库。
一种电子签名服务器,所述电子签名服务器与一电子签名终端通信连接,所述身份电子签名服务器包括:
存储器,所述存储器存储有多个认证场景及多个指令集;
处理器;及
所述处理器用于执行指令集以使得所述电子签名服务器执行:
基于从所述电子签名终端接收的电子签名请求生成用户的电子签章;
基于从所述电子签名终端接收的证书及所述电子签章,将所述证书与所述电子签章绑定关联;及
保存已与所述电子签章绑定的证书至证书数据库。
一种电子签名方法,应用于一服务器,所述电子签名方法包括:
基于从所述电子签名终端接收的电子签名请求生成用户的电子签章;
基于从所述电子签名终端接收的证书及所述电子签章,将所述证书与所述电子签章绑定关联;及
保存已与所述电子签章绑定的证书至证书数据库。
电子签名终端、电子签名服务器及电子签名方法,将数字证书与电子签名捆绑,以保证信息的真实性、完整性和非篡改性,从而提高电子证书的安全可靠性。
附图说明
图1是本发明实施方式提供的一种电子签名***的架构图。
图2是本发明实施方式提供的一种电子签名终端的模块示意图。
图3是本发明实施方式提供的一种电子签名服务器的模块示意图。
图4是本发明实施方式提供的一种电子签名方法的绑定流程图。
图5是本发明实施方式提供的一种电子签名方法的查询流程图。
图6是本发明实施方式提供的一种电子签名方法的认证流程图。
主要元件符号说明
电子签名*** 1
电子签名终端 10
第一签名*** 100
界面模块 101
第一接收模块 102
第一发送模块 103
第一通信单元 104
第一存储器 105
第一处理器 106
显示器 107
输入单元 108
电子签名服务器 20
第二签名*** 200
登录模块 201
签名模块 202
绑定模块 203
查询模块 204
认证模块 205
第二通信单元 206
第二存储器 208
第二处理器 209
如下具体实施方式将结合上述附图进一步说明本发明。
具体实施方式
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
以下所描述的***实施方式仅仅是示意性的,所述模块或电路的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。此外,显然“包括”一词不排除其他单元或步骤,单数不排除复数。***权利要求中陈述的多个单元或装置也可以由同一个单元或装置通过软件或者硬件来实现。第一,第二等词语用来表示名称,而并不表示任何特定的顺序。
除非另有定义,本文所使用的所有的技术和科学术语与属于本发明的技术领域的技术人员通常理解的含义相同。本文中在本发明的说明书中所使用的术语只是为了描述具体的实施例的目的,不是旨在于限制本发明。本文所使用的术语“及/或”包括一个或多个相关的所列项目的任意的和所有的组合。
请参阅图1所示,本发明实施方式提供一种电子签名***1,所述电子签名***1包括,但不限于,一个或多个电子签名终端10、电子签名服务器20及证书数据库30。所述电子签名终端10与所述电子签名服务器20通信连接,所述电子签名服务器20与所述证书数据库30通信连接。所述电子签名终端10用于根据用户操作启动签名流程,发出签名、查询、认证请求,并接收用户输入传送所输入的签名数据至所述电子签名服务器20,所述电子签名服务器20基于所述签名请求生成电子签章并保存至所述证书服务器30;基于查询请求从所述证书数据库30获取对应的电子签章及证书传送至所述电子签名终端10;基于所述认证请求判断用户是否是适格的(例如,根据从所述电子签名终端10获取的认证请求中包括的用户信息查询所述证书数据库30中的证书,判断所述用户是否具备相对应的证书,如具备则证明所述用户是适格的)。所述证书数据库30用于存储各种证书,包括,但不限于,人员登记证、无人机登记证、地面站登记证、无人机适航证/无人机认证证书、无人机驾驶证等。
如图2所示,为本发明实施方式提供的一种电子签名终端10的模块示意图。所述电子签名终端10可为智能终端(例如:手机、平板电脑、膝上型电脑、桌面型电脑等)、无人机遥控器、地面站等。所述电子签名终端10包括,但不限于,第一通信单元104、第一存储器105、第一处理器106、显示器107、输入单元108。
所述第一通信单元104用于与所述电子签名服务器20通信连接,所述通信连接的方式可为有线连接或无线连接。其中所述有线方式包括通过通信端口连接,例如通用串行总线(universal serial bus, USB)、控制器局域网(Controller area network,CAN)、串行及/或其他标准网络连接、集成电路间(Inter-Integrated Circuit,I2C)总线等。所述无线方式可采用任意类别的无线通信***,例如,蓝牙、红外线、无线保真(Wireless Fidelity, WiFi)、蜂窝技术,卫星,及广播。其中所述蜂窝技术可包括第二代(2G)、第三代(3G)、***(4G)或第五代(5G)等移动通信技术。所述3G与4G技术基于符合所述国际电信联盟(International Telecommunications Union, ITU)颁布的国际规格的移动通信标准。所述3G与4G技术可提供每秒200千比特至每秒几千兆比特的信息传输速率,从而使得其广泛适用于采用大带宽传输高解析度影像和视频。3G技术通常是指那些符合国际移动通信2000(International Mobile Telecommunications 2000, IMT-2000)标准的可靠性和数据传输速率的技术。常见的商业3G技术包括,基于扩频无线电传输技术的***和无线电接口,例如通过第三代合作伙伴计划(3rd Generation Partnership Project, 3GPP)标准化的UMTS***,W-CDMA无线电接口,中国提议的TD-SCDMA无线电接口,HSPA+ UMTS发布,CDMA2000***,及EV-DO。此外,其他技术,例如EDGE,DECT及移动WiMAX也符合IMT-2000,因而也被ITU批准作为3G标准。相应地,此处所用的“3G”这个词包括,但不限于,任何符合IMT-2000的技术,包括此处所提到的那些技术。
相较而言,4G技术被广泛地理解为那些符合高级国际移动通信(International Mobile Telecommunications Advanced,IMT-Advanced)规格的技术,其要求在高移动性通信时最高速度达到每秒100兆位,在低移动性通信时达到每秒一千兆比特。在2010年10月,ITU批准的4G标准包括增强LTE及增强无线城域网(WirelessMAN-Advanced)。但是,一些商业运营商发布的4G服务不完全符合IMT-Advanced规格,例如LTE、Mobile WiMAX,及TD-LTE。相应地,此处所提到的“4G”这个词包括,但不限于,这些后来的技术,例如LTE,Mobile WiMAX与TD-LTE,与那些符合IMT-Advanced的技术,包括此处所提到的那些技术。而5G是超越当前4G /IMT-Advanced标准的下一代移动通信标准。
第一存储器105可为所述电子签名终端10的内部存储,例如,硬盘或内存,也可为插接式存储装置,例如:插接式硬盘,智能存储卡(Smart Media Card, SMC),安全数字(Secure Digital, SD)卡,闪存卡(Flash Card)。所述第一存储器105也可既包括内部存储单元又包括插接式存储装置。
所述第一处理器106可为一中央处理器(Central Processing Unit, CPU),微处理器或其他数据处理芯片,用于执行以实现所述电子签名终端10的功能。
所述显示器107可为液晶显示屏(Liquid Crystal Display, LCD)、发光二极管(Light Emitting Diode,LED)显示屏、有机电激光显示屏(Organic Light-Emitting Diode,OLED)或其他适宜的显示屏。
所述输入单元108可为任意适宜的输入设备,包括但不限于,鼠标、键盘、触摸屏、或非接触式输入,例如,手势输入、声音输入等。所述输入单元108用于接收用户输入启动签名流程或发出查询、认证请求。
一第一签名***100安装并运行于所述电子签名终端10中,包括以一个或多个程序的形式存在的电脑可执行指令,所述电脑可执行指令可被所述第一处理器106所执行。所述第一签名***100也可整合固化在所述第一处理器106中,也可被保存在所述第一存储器105中而独立于所述第一处理器106。在本实施例中,所述第一签名***100包括,但不仅限于,界面模块101,第一接收模块102,及第一发送模块103。本发明所称的功能模块是指一种能够被电子签名终端10的第一处理器106所执行并且能够完成固定功能的一系列程序指令段,其存储于所述电子签名终端10的第一存储器105中。
所述界面模块101用于提供一用户界面,所述用户界面可通过所述显示器107显示。
所述第一接收模块102用于从所述输入单元108接收输入信息。所述接收的输入信息可包括,但不限于,用户的身份识别信息及用户的签名信息。所述用户的身份识别信息包括,但不限于,姓名、性别、身份证信息、场景图像及/或场景视频、随机验证码等。所述用户的签名信息包括,但不限于,签名笔迹、指纹等识别性特征。
所述第一发送模块103用于通过所述第一通信单元104发送用户的身份识别信息及用户的签名信息至所述电子签名服务器20。
可以理解的是,所述第一签名***100可以以应用软件的形式安装并运行于所述电子签名终端10中,在其他实施方式中,所述第一签名***100也可以不预先安装于所述电子签名终端10中,而是由所述电子签名终端10通过网页浏览器,例如IE或谷歌Chrome等网页浏览器,访问特定网址时开启网页版签名***。
如图3所示,为本发明实施方式提供的一种电子签名服务器20的模块示意图。所述电子签名服务器20包括,但不限于,第二通信单元206、第三通信单元207、第二存储器208与第二处理器209。所述第二通信单元206为与所述第一通信单元104对应的通信单元,包括有线及/或无线通信单元。所述第二通信单元206与所述第一通信单元104通信连接从而实现所述电子签名终端10与所述电子签名服务器20之间的通信。
所述第三通信单元207用于与所述证书数据库30通信,与所述第二通信单元206类似,同样可为有线或无线方式。其中所述有线方式包括通过通信端口连接,例如USB、CAN、串行及/或其他标准网络连接、I2C总线等。所述无线方式可采用任意类别的无线通信***,例如,蓝牙、红外线、无线保真(Wireless Fidelity, WiFi)、蜂窝技术,卫星,及广播。其中所述蜂窝技术可包括第二代(2G)、第三代(3G)、***(4G)或第五代(5G)等移动通信技术。可以理解的是,在一些实施例中,所述第三通信单元207可以省略,所述电子签名服务器20与所述证书数据库30通过所述第二通信单元206通信连接。
所述第二存储器208可为所述电子签名服务器20的内部存储,例如,硬盘或内存,也可为插接式存储装置,例如:插接式硬盘,智能存储卡(Smart Media Card, SMC),安全数字(Secure Digital, SD)卡,闪存卡(Flash Card)。所述第二存储器208也可既包括内部存储单元又包括插接式存储装置。
所述第二处理器209可为一中央处理器(Central Processing Unit, CPU),微处理器或其他数据处理芯片,用于执行以实现所述电子签名服务器20的功能。
一第二签名***200安装并运行于所述电子签名服务器20中,包括以一个或多个程序的形式存在的电脑可执行指令,所述电脑可执行指令可被所述第二处理器209所执行。所述第二签名***200也可整合固化在所述第二处理器209中,也可被保存在所述第二存储器208中而独立于所述第二处理器209。在本实施例中,所述第二签名***200包括,但不仅限于,登录模块201,签名模块202,绑定模块203,查询模块204及认证模块205。本发明所称的功能模块是指一种能够被所述电子签名服务器20的第二处理器209所执行并且能够完成固定功能的一系列程序指令段,其存储于所述电子签名服务器20的第二存储器208中。
所述登录模块201用于通过所述第二通信单元206从所述电子签名终端10接收登录请求,根据登录请求信息返回登录结果。例如允许登录,返回“登录成功”,不允许登录,返回“登录失败”。所述登录请求信息可为账号密码或其他识别性特征,例如声音、手势等。所述登录模块201将所述登录请求信息中的识别性特征与预先存储的识别性特征比对,如一致则允许登录,如不一致则不允许登录。
所述签名模块202用于通过所述第二通信单元206从所述电子签名终端10接收用户的身份识别信息和用户的签名信息,并根据所述用户的身份识别信息和用户的签名信息生成用户的电子签章。每一用户对应一个唯一的电子签章。所述用户的身份识别信息包括,但不限于,姓名、性别、身份证信息、场景图像及/或场景视频、随机验证码等。所述用户的签名信息包括,但不限于,签名笔迹、指纹等识别性特征。
所述绑定模块203用于通过所述第二通信单元206从所述电子签名终端10接收用户的证书,并将所述用户的证书与所述用户的电子签章绑定关联。所述绑定后的证书与电子签章保存在所述证书数据库中。
所述查询模块204用于通过所述第二通信单元206从所述电子签名终端10接收用户的查询请求,并根据该用户的认证请求查询所述证书数据库30中存储的与该用户对应的证书,并返回查询得到的证书至所述电子签名终端10。具体地,所述查询请求包括用户的身份识别信息,所述查询模块204根据该身份识别信息查询所述证书数据库30中存储的证书。在一些实施例中,所述查询模块204根据与证书绑定的电子签章中包含的身份识别信息与用户的身份识别信息进行比对以判定所述证书是否与用户身份识别信息相符。
所述认证模块205用于通过所述第二通信单元206从所述电子签名终端10接收用户的认证请求,并根据该用户的认证请求查询与该用户对应的证书,以判断所述用户是否能够通过认证。具体地,所述认证请求包括用户的身份识别信息,所述认证模块205根据该身份识别信息查询所述证书数据库30中存储的证书,当查询到与该用户的身份识别信息相符合的证书时,判定该用户通过认证。在一些实施例中,所述认证模块205根据与证书绑定的电子签章中包含的身份识别信息与用户的身份识别信息进行比对以判定所述证书是否与用户身份识别信息相符。
如图4所示,为本发明实施方式提供的一种电子签名方法400的流程图。根据不同需求,该流程图中步骤的顺序可以改变,某些步骤可以省略或合并。
步骤402,所述电子签名终端10根据用户操作发出登录请求。具体地,在一实施方式中,所述电子签名终端10可安装有电子签名应用程序,当开启所述电子签名应用程序,输入用户名和密码时即为发出登录请求。在一些实施例中,所述电子签名终端10也可以通过预定网址以网页方式进入电子签名界面,通过点击电子签名界面上的一个或多个按钮触发电子签名流程时,即为发出登录请求。
步骤404,所述电子签名服务器20接收到所述登录请求后,判断是否允许用户登录。所述登录请求信息可为账号密码或其他识别性特征,例如声音、手势等。所述登录模块201将所述登录请求信息中的识别性特征与预先存储的识别性特征比对,如一致则允许登录,如不一致则不允许登录。
步骤406,所述电子签名终端10根据用户操作提交签名资料。所述签名资料包括,但不限于,用户的身份识别信息和用户的签名信息。所述用户的身份识别信息包括,但不限于,姓名、性别、身份证信息、场景图像及/或场景视频、随机验证码等。所述用户的签名信息包括,但不限于,签名笔迹、指纹等识别性特征。
步骤408,所述电子签名服务器20根据所述用户的签名资料生成用户的电子签章。每一用户对应一个唯一的电子签章。
步骤410,所述电子签名服务器20将生成的电子签章保存至所述证书数据库30。
步骤412,所述电子签名终端10通过第一通信单元104提交证书信息。所述证书信息包括,但不限于,证书的基本信息及证书的影像。其中证书的基本信息包括证书的主体(例如驾驶证的主体是驾驶人,适航证的主体是无人机等)信息,证书有效期,证书颁发单位等。
步骤414,所述电子签名服务器20将从所述电子签名终端10接收的证书信息与用户的数字签章绑定关联。绑定关联后,只有符合用户的数字签章信息的才能获取该证书信息。
步骤416,所述电子签名服务器20将与用户数字签章绑定后的证书信息保存至所述证书数据库。
可以理解的是,在其他实施方式中,所述证书数据库30与所述电子签名服务器20可以集成为一个,所述证书数据库30为设置在所述电子签名服务器20内的存储装置。
如图5所示,为本发明一实施方式提供的一种电子签名方法500的查询流程图。根据不同需求,该流程图中步骤的顺序可以改变,某些步骤可以省略或合并。
步骤502,所述电子签名终端10根据用户操作发出登录请求。具体地,在一实施方式中,所述电子签名终端10可安装有电子签名应用程序,当开启所述电子签名应用程序,输入用户名和密码时即为发出登录请求。在一些实施例中,所述电子签名终端10也可以通过预定网址以网页方式进入电子签名界面,通过点击电子签名界面上的一个或多个按钮触发电子签名流程时,即为发出登录请求。
步骤504,所述电子签名服务器20接收到所述登录请求后,判断是否允许用户登录。所述登录请求信息可为账号密码或其他识别性特征,例如声音、手势等。所述登录模块201将所述登录请求信息中的识别性特征与预先存储的识别性特征比对,如一致则允许登录,如不一致则不允许登录。
步骤506,所述电子签名终端10根据用户操作提交查询请求。所述查询请求包括,但不限于,用户的身份识别信息、所查询的证书的类型及/或名称。在一些实施例中,所述证书的类型包括,但不限于,登记证、适航证、驾驶证等。其中登记证包括,但不限于,人员登记证、无人机登记证、地面站登记证。所述适航证为无人机取得的飞行权限许可证或认证证书,例如,特定区域飞行许可证、特定时间段(例如夜间)飞行许可证等。
步骤508,所述电子签名服务器20根据该查询请求查询证书数据库30,以获取与该查询请求匹配的证书。所述电子签名服务器20根据该身份识别信息查询所述证书数据库30中存储的证书。在一些实施例中,所述电子签名服务器20根据与证书绑定的电子签章中包含的身份识别信息与用户的身份识别信息进行比对以判定所述证书是否与用户身份识别信息相符。
步骤510,所述电子签名服务器20根据查询请求生成查询结果。如果查询到与查询请求符合的证书,则查询结果为查询到的证书;如果未查询到与该查询请求符合的证书,则查询结果为“未找到”的提示。
步骤512,所述电子签名服务器20将查询结果返回至所述电子签名终端10。
如图6所示,为本发明一实施方式提供的一种电子签名方法500的认证流程图。根据不同需求,该流程图中步骤的顺序可以改变,某些步骤可以省略或合并。
步骤602,所述电子签名终端10根据用户操作发出登录请求。具体地,在一实施方式中,所述电子签名终端10可安装有电子签名应用程序,当开启所述电子签名应用程序,输入用户名和密码时即为发出登录请求。在一些实施例中,所述电子签名终端10也可以通过预定网址以网页方式进入电子签名界面,通过点击电子签名界面上的一个或多个按钮触发电子签名流程时,即为发出登录请求。
步骤604,所述电子签名服务器20接收到所述登录请求后,判断是否允许用户登录。所述登录请求信息可为账号密码或其他识别性特征,例如声音、手势等。所述登录模块201将所述登录请求信息中的识别性特征与预先存储的识别性特征比对,如一致则允许登录,如不一致则不允许登录。
步骤606,所述电子签名终端10根据用户操作提交认证请求。所述认证请求包括,但不限于,用户的身份识别信息、认证的证书的类型及/或名称。在一些实施例中,所述证书的类型包括,但不限于,登记证、适航证、驾驶证等。其中登记证包括,但不限于,人员登记证、无人机登记证、地面站登记证。所述适航证为无人机取得的飞行权限许可证或认证证书,例如,特定区域飞行许可证、特定时间段(例如夜间)飞行许可证等。
步骤608,所述电子签名服务器20根据该认证请求查询证书数据库30,以判断该用户是否通过认证。所述电子签名服务器20根据该身份识别信息查询所述证书数据库30中存储的证书,若查询到与该认证请求相对应的证书,则判断该用户通过认证。在一些实施例中,所述电子签名服务器20根据与证书绑定的电子签章中包含的身份识别信息与用户的身份识别信息进行比对以判定所述证书是否与用户身份识别信息相符。
步骤610,所述电子签名服务器20根据认证请求生成认证结果。如果查询到与认证请求符合的证书,则认证结果为通过认证;如果未查询到与该查询请求符合的证书,则查询结果为“未通过认证”的提示。
步骤612,所述电子签名服务器20将认证结果返回至所述电子签名终端10。
另外,对于本领域的普通技术人员来说,可以根据本发明的技术构思做出其它各种相应的改变与变形,而所有这些改变与变形都应属于本发明权利要求的保护范围。

Claims (26)

  1. 一种电子签名***,其特征在于:所述电子签名***包括:
    电子签名终端,所述电子签名终端用于发出电子签名请求及提交证书信息;
    电子签名服务器,所述电子签名服务器用于根据所述电子签名请求生成电子签章,并将所述电子签章与所提交的证书信息绑定关联;及
    证书数据库,用于保存已与所述电子签章绑定关联的证书信息。
  2. 如权利要求1所述的电子签名***,其特征在于:所述证书包括无人机登记证、无人机适航证、无人机驾驶证。
  3. 如权利要求1所述的电子签名***,其特征在于:所述电子签名请求包括用户身份识别信息及电子签名信息。
  4. 如权利要求3所述的电子签名***,其特征在于:所述电子签名信息包括用户的签字及/或指纹识别性特征。
  5. 如权利要求1所述的电子签名***,其特征在于:所述电子签名终端还用于发出查询请求,所述电子签名服务器还用于根据该查询请求中的用户身份信息查询证书数据库中与该用户身份信息匹配的电子签章绑定的证书。
  6. 如权利要求1所述的电子签名***,其特征在于:所述电子签名终端还用于发出认证请求,所述电子签名服务器还用于根据该认证请求中的用户身份信息查询证书数据库中是否存在与该用户身份信息匹配的电子签章绑定的证书,若存在,则判定用户通过认证。
  7. 如权利要求1~6任一项所述的电子签名***,其特征在于:所述电子签名终端与所述电子签名服务器通过有线、蓝牙、红外、WIFI、移动通信网络中的其中一种或多种方式通信连接。
  8. 如权利要求1~6任一项所述的电子签名***,其特征在于:所述电子签名终端为智能终端、地面站、无人机遥控装置中的一种。
  9. 一种电子签名方法,其特征在于:所述电子签名方法包括:
    电子签名终端发出电子签名请求;
    电子签名服务器根据所述电子签名请求生成电子签章;
    电子签名终端向所述电子签名服务器提交证书信息;及
    电子签名服务器将所述电子签章与所提交的证书信息绑定关联,并保存至证书数据库。
  10. 如权利要求9所述的电子签名方法,其特征在于:所述证书包括无人机登记证、无人机适航证、无人机驾驶证。
  11. 如权利要求9所述的电子签名方法,其特征在于:所述电子签名请求包括用户身份识别信息及电子签名信息。
  12. 如权利要求11所述的电子签名方法,其特征在于:所述电子签名信息包括用户的签字及/或指纹唯一识别用户的识别性特征。
  13. 如权利要求9所述的电子签名方法,其特征在于:所述方法还包括:
    所述电子签名终端发出查询请求;
    所述电子签名服务器根据该查询请求中的用户身份信息查询证书数据库中与该用户身份信息匹配的电子签章绑定的证书。
  14. 如权利要求9所述的电子签名方法,其特征在于:所述方法还包括:
    所述电子签名终端发出认证请求;
    所述电子签名服务器根据该认证请求中的用户身份信息查询证书数据库中是否存在与该用户身份信息匹配的电子签章绑定的证书,若存在,则判定用户通过认证。
  15. 一种电子签名服务器,所述电子签名服务器与一电子签名终端通信连接,其特征在于:所述身份电子签名服务器包括:
    存储器,所述存储器存储有多个认证场景及多个指令集;
    处理器;及
    所述处理器用于执行指令集以使得所述电子签名服务器执行:
    基于从所述电子签名终端接收的电子签名请求生成用户的电子签章;
    基于从所述电子签名终端接收的证书及所述电子签章,将所述证书与所述电子签章绑定关联;及
    保存已与所述电子签章绑定的证书至证书数据库。
  16. 如权利要求15所述的电子签名服务器,其特征在于:所述证书包括无人机登记证、无人机适航证、无人机驾驶证。
  17. 如权利要求15所述的电子签名服务器,其特征在于:所述电子签名请求包括用户身份识别信息及电子签名信息。
  18. 如权利要求17所述的电子签名服务器,其特征在于:所述电子签名信息包括用户的签字及/或指纹唯一识别用户的识别性特征。
  19. 如权利要求15所述的电子签名服务器,其特征在于:所述指令集还使得所述电子签名服务器执行:
    从所述电子签名终端接收查询请求;
    根据该查询请求中的用户身份信息查询证书数据库中与该用户身份信息匹配的电子签章绑定的证书。
  20. 如权利要求15所述的电子签名服务器,其特征在于:所述指令集还使得所述电子签名服务器执行:
    从所述电子签名终端接收认证请求;
    根据该认证请求中的用户身份信息查询证书数据库中是否存在与该用户身份信息匹配的电子签章绑定的证书,若存在,则判定用户通过认证。
  21. 一种电子签名方法,应用于一服务器,其特征在于:所述电子签名方法包括:
    基于从所述电子签名终端接收的电子签名请求生成用户的电子签章;
    基于从所述电子签名终端接收的证书及所述电子签章,将所述证书与所述电子签章绑定关联;及
    保存已与所述电子签章绑定的证书至证书数据库。
  22. 如权利要求21所述的电子签名方法,其特征在于:所述证书包括无人机登记证、无人机适航证、无人机驾驶证。
  23. 如权利要求21所述的电子签名方法,其特征在于:所述电子签名请求包括用户身份识别信息及电子签名信息。
  24. 如权利要求22所述的电子签名方法,其特征在于:所述电子签名信息包括用户的签字及/或指纹唯一识别用户的识别性特征。
  25. 如权利要求21所述的电子签名方法,其特征在于:
    从所述电子签名终端接收查询请求;
    根据该查询请求中的用户身份信息查询证书数据库中与该用户身份信息匹配的电子签章绑定的证书。
  26. 如权利要求21所述的电子签名方法,其特征在于:
    从所述电子签名终端接收认证请求;
    根据该认证请求中的用户身份信息查询证书数据库中是否存在与该用户身份信息匹配的电子签章绑定的证书,若存在,则判定用户通过认证。
PCT/CN2017/086444 2017-05-27 2017-05-27 电子签名***、电子签名服务器及电子签名方法 WO2018218465A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201780067495.1A CN109891822B (zh) 2017-05-27 2017-05-27 电子签名***、电子签名服务器及电子签名方法
PCT/CN2017/086444 WO2018218465A1 (zh) 2017-05-27 2017-05-27 电子签名***、电子签名服务器及电子签名方法
US16/692,686 US20200092110A1 (en) 2017-05-27 2019-11-22 Electronic signature system, electronic signature server and electronic signature method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/086444 WO2018218465A1 (zh) 2017-05-27 2017-05-27 电子签名***、电子签名服务器及电子签名方法

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/692,686 Continuation US20200092110A1 (en) 2017-05-27 2019-11-22 Electronic signature system, electronic signature server and electronic signature method

Publications (1)

Publication Number Publication Date
WO2018218465A1 true WO2018218465A1 (zh) 2018-12-06

Family

ID=64454197

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/086444 WO2018218465A1 (zh) 2017-05-27 2017-05-27 电子签名***、电子签名服务器及电子签名方法

Country Status (3)

Country Link
US (1) US20200092110A1 (zh)
CN (1) CN109891822B (zh)
WO (1) WO2018218465A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113934334A (zh) * 2021-09-22 2022-01-14 南方电网深圳数字电网研究院有限公司 基于数字会议的手写签到实现方法、装置及***

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210321255A1 (en) * 2020-04-10 2021-10-14 Qualcomm Incorporated Method and apparatus for verifying mobile device communications
US11888999B2 (en) * 2021-04-27 2024-01-30 Qualcomm Incorporated Managing an unmanned aerial vehicle identity
CN114006703B (zh) * 2021-11-02 2024-04-19 中国银行股份有限公司 ***间数据传输方法及装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101800646A (zh) * 2010-03-03 2010-08-11 南京优泰科技发展有限公司 电子签章的实现方法及***
CN102208060A (zh) * 2011-06-03 2011-10-05 昆明市公安局 一种电子笔录、签名、指纹一体化***
CN202713371U (zh) * 2012-08-03 2013-01-30 北京中创智信科技有限公司 电子签名装置和***
CN106452775A (zh) * 2015-08-07 2017-02-22 阿里巴巴集团控股有限公司 实现电子签章的方法、装置及签章服务器

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100334518C (zh) * 2005-07-08 2007-08-29 上海中标软件有限公司 文档数字签名及其实现电子***和手写签名的方法
CN1838163B (zh) * 2006-01-17 2012-04-11 沈前卫 一种基于pki的通用电子******实现方法
CN101702150A (zh) * 2009-12-02 2010-05-05 江西金格网络科技有限责任公司 一种pdf文档页内容的保护、验证及撤销方法
CN101931631B (zh) * 2010-09-15 2013-08-14 北京数字认证股份有限公司 一种能与手写签名建立可靠对应的数字签名方法
CN103841089A (zh) * 2012-11-23 2014-06-04 ***通信集团公司 一种数字签章方法、***以及服务器
CN104734851A (zh) * 2013-12-24 2015-06-24 卓望数码技术(深圳)有限公司 电子签章方法及***
US9930027B2 (en) * 2015-03-27 2018-03-27 Amazon Technologies, Inc. Authenticated messages between unmanned vehicles
WO2016160593A1 (en) * 2015-03-27 2016-10-06 Amazon Technologies, Inc. Authenticated messages between unmanned vehicles
CN105553670A (zh) * 2015-12-22 2016-05-04 江苏翔晟信息技术股份有限公司 一种云端电子签名认证方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101800646A (zh) * 2010-03-03 2010-08-11 南京优泰科技发展有限公司 电子签章的实现方法及***
CN102208060A (zh) * 2011-06-03 2011-10-05 昆明市公安局 一种电子笔录、签名、指纹一体化***
CN202713371U (zh) * 2012-08-03 2013-01-30 北京中创智信科技有限公司 电子签名装置和***
CN106452775A (zh) * 2015-08-07 2017-02-22 阿里巴巴集团控股有限公司 实现电子签章的方法、装置及签章服务器

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113934334A (zh) * 2021-09-22 2022-01-14 南方电网深圳数字电网研究院有限公司 基于数字会议的手写签到实现方法、装置及***

Also Published As

Publication number Publication date
CN109891822A (zh) 2019-06-14
US20200092110A1 (en) 2020-03-19
CN109891822B (zh) 2022-07-26

Similar Documents

Publication Publication Date Title
WO2018218465A1 (zh) 电子签名***、电子签名服务器及电子签名方法
WO2014038911A1 (en) Vehicle information processing system and method
WO2016072714A1 (en) Electronic device and method for providing filter in electronic device
JP5360630B2 (ja) Usb装置の駆動およびマッチング情報を修正する方法および装置
WO2017045395A1 (zh) 一种虚拟sim卡实现方法及***
WO2016033835A1 (zh) 基于生物特征信息验证的个人账户信息安全管理***及方法
WO2020119536A1 (zh) 联盟链信息发布控制方法及终端设备
WO2015126050A1 (en) Apparatus and method for controlling transmission of push messages
CN112364336A (zh) 数据库的统一权限管理方法、装置、设备和计算机可读存储介质
CN110413487A (zh) 一种服务器的指示灯管理方法、***及基板管理控制器
EP3332349A1 (en) Apparatus and method for protection of critical embedded system components via hardware-isolated secure element-based monitor
US20200412535A1 (en) Authentication information transmission method, apparatus, and storage medium
WO2015105289A1 (ko) 인터넷 환경에서의 사용자 보안 인증 시스템 및 그 방법
EP3261317B1 (en) Authentication system, communication system, and authentication and authorization method
WO2019039740A1 (en) METHOD FOR PROVIDING SERVICE UPDATE AND ELECTRONIC DEVICE SUPPORTING SAID METHOD
US11050553B2 (en) Device update transmission using a bloom filter
WO2015188568A1 (zh) 基于公有云的认证方法、安全认证中间件及云计算资源池
WO2014175704A1 (ko) 웹사이트 로그인 및 개인정보 보안을 위한 홍채인증 시스템 및 그 방법
US20230196830A1 (en) Verification of liveness and person id to certify digital image
WO2016085050A1 (ko) 주변기기와 연동하는 사용자 단말기 및 그것을 이용한 정보 유출 방지 방법
WO2016155283A1 (zh) 基于wifi热点实现电子设备私密保护的方法及***
WO2022149643A1 (ko) 키오스크를 활용한 근로 계약 체결 및 관리 방법, 장치 및 컴퓨터-판독가능 기록매체
WO2015093754A1 (ko) 전자 장치에서 연결 정보를 공유하는 방법 및 장치
WO2019000962A1 (zh) 收益计算方法、装置及计算机可读存储介质
TWM592629U (zh) 身份確認時取得附加資料以執行對應作業之系統

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17912106

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17912106

Country of ref document: EP

Kind code of ref document: A1