WO2023174091A1 - 家庭创业预认证装置及家庭创业预认证方法 - Google Patents

家庭创业预认证装置及家庭创业预认证方法 Download PDF

Info

Publication number
WO2023174091A1
WO2023174091A1 PCT/CN2023/079883 CN2023079883W WO2023174091A1 WO 2023174091 A1 WO2023174091 A1 WO 2023174091A1 CN 2023079883 W CN2023079883 W CN 2023079883W WO 2023174091 A1 WO2023174091 A1 WO 2023174091A1
Authority
WO
WIPO (PCT)
Prior art keywords
module
information
electronic
authentication
registered user
Prior art date
Application number
PCT/CN2023/079883
Other languages
English (en)
French (fr)
Inventor
胡金钱
郭爱
蔡心怡
Original Assignee
胡金钱
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 胡金钱 filed Critical 胡金钱
Publication of WO2023174091A1 publication Critical patent/WO2023174091A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • G06Q50/265Personal security, identity or safety
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Definitions

  • the invention relates to the field of information security technology, and in particular to a home entrepreneurship pre-authentication device and a home entrepreneurship pre-authentication method.
  • embodiments of the present invention provide a home business pre-authentication device and a home business pre-authentication method.
  • the embodiment of the present application discloses a family entrepreneurship pre-authentication device, which includes: a first acquisition module, used to obtain a plurality of identity information of a registered user's family members and a plurality of corresponding first digital certificates; a second acquisition module The module is used to obtain multiple certificate information of family members of registered users; the information authentication module is used to conduct physical or digital authentication of multiple identity information based on multiple first digital certificates, and generate multiple authenticated identity information; binding The fixed module is used to bind multiple authenticated identity information and multiple certificate information, and generate binding information; the electronic private seal/electronic signature generation module is used to generate the registered user's signature based on the multiple authenticated identity information.
  • Electronic private seals and/or electronic signatures of family members and an enterprise account opening key pre-prepared module for pre-preparing multiple basic keys based on electronic private seals/electronic signatures and binding information, and multiple basic keys are used to provide relevant
  • the institution applies for issuance of licenses and electronic business licenses for the establishment of small, medium and micro enterprises/individual industrial and commercial households.
  • the home entrepreneurship pre-certification device also includes: an enterprise certification activation module, which is used to certify a plurality of basic keys, and after passing the certification, activate a plurality of basic keys to prompt relevant institutions to issue the establishment of small, medium and micro enterprises to registered users.
  • enterprise certification activation module which is used to certify a plurality of basic keys, and after passing the certification, activate a plurality of basic keys to prompt relevant institutions to issue the establishment of small, medium and micro enterprises to registered users.
  • Enterprise/individual business licenses and electronic business licenses are used to certify a plurality of basic keys, and after passing the certification, activate a plurality of basic keys to prompt relevant institutions to issue the establishment of small, medium and micro enterprises to registered users.
  • the first retrieval module is also used to obtain a plurality of enterprise information of the registered user and a corresponding plurality of The second digital certificate;
  • the information authentication module is also used to conduct physical or digital authentication of the plurality of enterprise information of the registered user based on the plurality of second digital certificates, and generate a plurality of authenticated enterprise information.
  • the electronic official seal generation module is used to generate the electronic official seal of the registered user based on multiple authenticated identity information and multiple authenticated enterprise information; when the registered user's family members are authorized, the registered user's family members are allowed to call the electronic private seal/electronic official seal. Signature, and/or electronic official seal to complete digital services.
  • the home entrepreneurship pre-authentication device also includes a multi-module, which includes: a central control module, and a communication module, identity authentication module, key module and storage module connected to the central control module.
  • the communication module is used to realize communication between registered users and external servers;
  • the identity authentication module is used to authenticate the biometric data input by the registered user's family members, and authorize the registered user's family members after the authentication is passed;
  • the key module Used to store a plurality of keys and encrypt a plurality of authenticated identity information and a plurality of authenticated enterprise information based on the corresponding keys in the plurality of keys to generate a plurality of encrypted authenticated identity information and plurality of an encrypted authenticated enterprise information;
  • a storage module used to store the registered biometric data of a registered user's family members, a plurality of encrypted authenticated identity information, a plurality of encrypted authenticated enterprise information, electronic private seals/electronic signatures, and Electronic official seal;
  • the central control module is used to receive input and
  • the plurality of enterprise information includes phone numbers, bank accounts bound to registered users authorized by banking systems and/or government systems, electronic business licenses, tax control information, official seal numbers, legal person identification numbers, social credit codes and/or electronic certificates. Number.
  • digital services include online payment services, game purchase services, application purchase services, credit card payment services, remittance services, transfer services, and payment services.
  • the plurality of identity information includes the ID card information, personal seal information, personal signature information, fingerprints, social security information, phone number, email address, biometric information, blood type, gene sequencing results, and personal privacy feature information of the registered user's family members. Data, credit information and/or personal photo information.
  • the plurality of certificate information includes household registration book, real estate certificate, ID card, social security card, driver's license, passport, and professional qualification certificate.
  • the home business pre-authentication device is connected to a set-top box or a router through an interface to form a multi-certificate/multi-key authentication storage application server or small data center.
  • the embodiment of this application also discloses a family business pre-certification method, which includes the following steps:
  • a home business pre-authentication device including the first capture module, the second capture module, the information authentication module, the binding module, the electronic private seal/electronic signature generation module, and the enterprise account opening key prefabrication module; using the first capture module To obtain a plurality of identity information of the registered user's family members and a plurality of corresponding first digital certificates; using the second extraction model blocks to obtain multiple certificate information of family members of registered users; use the information authentication module to conduct physical or digital authentication of multiple identity information based on multiple first digital certificates, and generate multiple authenticated identity information; use the binding module To bind multiple authenticated identity information and multiple certificate information, and generate binding information; use the electronic private seal/electronic signature generation module to generate electronic private seals of family members of registered users based on multiple authenticated identity information.
  • seal and/or electronic signature use the enterprise account opening key pre-prepared module to pre-prepare multiple basic keys based on the electronic private seal/electronic signature and binding information.
  • the multiple basic keys are used to apply to relevant agencies for issuance of small and medium-sized enterprises. Micro enterprise/self-employed business license and electronic business license.
  • the method also includes the following steps: using an enterprise authentication activation module to authenticate a plurality of basic keys, and after passing the authentication, activating a plurality of basic keys to prompt relevant institutions to issue to registered users the establishment of small, medium and micro enterprises/ Individual business licenses and electronic business licenses.
  • the method also includes the following steps: using the first retrieval module to obtain a plurality of enterprise information of the registered user and a plurality of corresponding second digital certificates; using an information authentication module to verify the registration based on the plurality of second digital certificates.
  • the user's multiple corporate information is physically or digitally authenticated, and multiple certified corporate information is generated;
  • the electronic official seal generation module is used to generate the registered user's electronic official seal based on the plurality of certified identity information and the plurality of certified corporate information; when After the registered user's family members are authorized, the registered user's family members are allowed to call the electronic private seal/electronic signature and/or electronic official seal to complete digital services.
  • the method also includes the following steps: providing multiple modules, the multiple modules include a central control module, and a communication module, an identity authentication module, a key module and a storage module connected to the central control module; using the communication module to register users Communication with external servers; use the identity authentication module to authenticate the biometric data entered by the registered user's family members, and authorize the registered user's family members after passing the authentication; use the key module to store multiple keys , and encrypt the plurality of authenticated identity information and the plurality of authenticated enterprise information according to the corresponding keys among the plurality of keys to generate the plurality of encrypted authenticated identity information and the plurality of encrypted authenticated enterprise information.
  • Use the storage module to store the registered biometric data of the registered user's family members, a plurality of encrypted authenticated identity information, a plurality of encrypted authenticated enterprise information, electronic private seals/electronic signatures and electronic official seals; and use the central control module To receive input and control the operation of other modules, and after the registered user's family members are authorized, the registered user's family members are allowed to call the electronic private seal/electronic signature and electronic official seal to complete digital services.
  • the method also includes the following steps: connecting the home business pre-authentication device to a set-top box or a router through an interface to form a multi-certificate/multi-key authentication storage application server or small data center.
  • the home entrepreneurship pre-authentication device/method of the present invention helps individuals and family members establish keys through personal authentication and a series of personal/family relationship certificate bindings. Associated electronic private seal and/or electronic signature information.
  • the home business pre-authentication device/method of the present invention can also be used for personal
  • the main body pre-prepares a series of basic keys related to the establishment of small and medium-sized enterprises/self-employed individuals, and completes the pre-preparation of license keys, bank card keys, and tax control keys for individual industrial and commercial households.
  • users can use common prosperity and convenient services to make everyone an e-commerce business and every household an enterprise, and realize the comprehensive digitization of their social, political, cultural, and economic activities efficiently and reliably.
  • the home business pre-authentication device of the present invention stores the certificate and key in the chip of the integrated intelligent electronic seal of things and electricity instead of storing them on a public platform, so it has strong privacy and high security. All information is stored in the form of electronic keys and can be retrieved and used according to actual needs, greatly improving the security of certificates and keys.
  • the family entrepreneurship pre-authentication method/device provided by the present invention can not only complete reliable authentication work for all individuals, but also bind personal identity information to a series of personal related identities, assets, and family relationships. documents, and help individuals and family members establish key-associated electronic private seals and/or electronic signature information.
  • the home entrepreneurship pre-authentication method/device of the present invention can also pre-prepare a series of relevant institutional basic keys for establishing small, medium and micro enterprises/self-employed individuals for individual subjects, and complete the license keys, bank card keys, tax control keys for individual industrial and commercial households. Preparation of keys.
  • family members need to actually start a business, they can quickly complete all personal business registration activities by filling in the basic application information of the business and activating the bound security keys at one time. In this way, authentication problems, key production problems, and license binding problems are solved from the source, achieving efficient, credible, and safe effects.
  • Figure 1 is a framework diagram of a home business pre-authentication device in a first embodiment of the present invention.
  • Figure 2 is a framework diagram of a home business pre-authentication device in a second embodiment of the present invention.
  • FIG. 3 is a block diagram of the multiple modules in FIGS. 1 and 2 .
  • Figure 4 is a schematic diagram of a practical application of the home business pre-authentication device of the present invention.
  • Figure 5 is a flow chart of a home business pre-certification method in the first embodiment of the present invention.
  • Figure 6 is a flow chart of a home business pre-certification method in the second embodiment of the present invention.
  • Storage module IDA1-IDAn, identity information; aIDA1-aIDAn, authenticated identity information; eaIDA1-eaIDAn, encrypted authenticated identity information; DCA1-DCAn, first digital certificate; DCB1-DCBm, second digital certificate; DI1-DIm, certificate information; CI1-CIm, enterprise information; aCI1-aCIm, certified enterprise information; eaCI1-eaCIm, encrypted authenticated enterprise information; BI, binding information; EPS, electronic private seal/electronic signature; ECS , electronic official seal; DI1-DIm, certificate information; BKEY1-BKEYm, Basic keys; KEY1-KEYp, keys; S510-S570, S610-S695, steps.
  • FIG. 1 is a framework diagram of a home business pre-authentication device 10 in a first embodiment of the present invention.
  • the home entrepreneurship pre-authentication device 10 includes a first acquisition module 110, a second acquisition module 120, an information authentication module 130, a binding module 140, an electronic private seal/electronic signature generation module 150, and an enterprise account opening password.
  • the first retrieval module 110 is used to obtain a plurality of identity information IDA1-IDAn of the registered user's family members and a plurality of corresponding first digital certificates DCA1-DCAn.
  • the second retrieval module 120 is used to obtain a plurality of ID information DI1-DIm of the registered user's family members.
  • the information authentication module 130 is coupled to the first acquisition module 110 and is used to perform physical or digital authentication on the plurality of identity information IDA1-IDAn according to the plurality of first digital certificates DCA1-DCAn, and generate a plurality of authenticated identity information aIDA1- aIDAn.
  • the binding module 140 is coupled to the second acquisition module 120 and the information authentication module 130, and is used to bind a plurality of authenticated identity information aIDA1-aIDAn and a plurality of certificate information DI1-DIm, and generate a binding information BI .
  • the electronic private seal/electronic signature generation module 150 is coupled to the information authentication module 130 and is used to generate Several authenticated identity information aIDA1-aIDAn are used to generate electronic private seals/electronic signatures EPS of family members of registered users.
  • the enterprise account opening key pre-preparation module 160 is coupled to the binding module 140 and the electronic private seal/electronic signature generation module 150, and is used to pre-prepare a plurality of basic keys BKEY1-BKEYm based on the electronic private seal/electronic signature EPS and binding information BI. , the plurality of basic keys BKEY1-BKEYm are used to apply to relevant agencies for issuance of licenses and electronic business licenses for the establishment of small, medium and micro enterprises/individual industrial and commercial households.
  • the registered user's family members may be one or more, for example, all family members registered in the same household register, which may include father, mother, and children.
  • registered user A has only one family member, he only needs to obtain multiple pieces of identity information IDA1-IDAn corresponding to one person, and only one electronic private seal/electronic signature EPS will be generated.
  • a registered user has multiple family members, multiple pieces of identity information IDA1-IDAn of all family members need to be obtained, and electronic private seals/electronic signatures EPS of all family members will also be generated.
  • the electronic private seal/electronic signature EPS here belongs to a broad concept, any personal electronic name seal, electronic signature, digital signature, fingerprint in various electronic/digital formats that can identify an individual's identity and has legal effect. Electronic signature models are all included.
  • the above plural identity information IDA1-IDAn includes the ID card information, personal seal information, personal signature information, fingerprints, social security information, phone number, email address, biometric information, blood type, gene sequencing results, Personal privacy feature information data, credit information and/or personal photo information, but this is only an example and is not a limitation of the present invention.
  • the phone number is bound to multiple other identity information. With authorization, other identity information can be retrieved through the phone number.
  • the plurality of certificate information DI1-DIm includes household registration book, real estate certificate, ID card, social security card, driver's license, passport, and professional qualification certificate. However, the present invention is not limited to this. Other similar certificate information also belongs to The scope covered by this invention.
  • the phone number is bound to multiple certificate information. With authorization, relevant certificate information can be retrieved through the phone number.
  • FIG 2 is a framework diagram of a home business pre-authentication device 20 in a second embodiment of the present invention.
  • the home business pre-certification device 20 in Figure 2 is similar to the home business pre-authentication device 10 in Figure 1 .
  • the difference between the two is that the home business pre-authentication device 20 in Figure 2 further includes an enterprise certification activation module 220 and an electronic official seal generation module 210.
  • the enterprise authentication activation module 220 is coupled to the enterprise account opening key prefabrication module 160, and is used to authenticate a plurality of basic keys BKEY1-BKEYm, and after passing the authentication, activate a plurality of basic keys to prompt relevant institutions to issue certificates to registered users. Permits and electronic business licenses for establishing small, medium and micro enterprises/individuals.
  • the first retrieval module 110 is also used to obtain a plurality of enterprise information CI1-CIm of the registered user and a plurality of corresponding second digital certificates DCB1-DCBm.
  • the information authentication module 130 is also configured to perform physical or digital authentication on the plurality of enterprise information CI1-CIm of the registered user based on the plurality of second digital certificates DCB1-DCBm, and generate a plurality of authenticated enterprise information aCI1-aCIm.
  • the electronic official seal generation module 210 is coupled to the information authentication module.
  • Block 130 is used to generate the electronic official seal ECS of the registered user based on the plurality of authenticated identity information aIDA1-aIDAn and the plurality of authenticated enterprise information aCI1-aCIm.
  • the registered user's family members are authorized, the registered user's family members are allowed to call the electronic private seal/electronic signature EPS and/or electronic official seal ECS to complete digital services.
  • multiple corporate information CI1-CIm include phone numbers, bank accounts bound to registered users authorized by banking systems and/or government systems, electronic business licenses, tax control information, official seal numbers, legal person ID numbers, social credit codes and/ or electronic license number, but the present invention is not limited to this. Other similar enterprise information also falls within the scope of the present invention.
  • the phone number is bound to multiple business information. With authorization, relevant business information can be retrieved through the phone number.
  • digital services include online payment services, game purchase services, application purchase services, credit card payment services, remittance services, transfer services, payment services, etc.
  • mother A2 when the registered user's father A1 is the founder of a small, medium and micro enterprise/self-employed business owner, and another family member (for example: mother A2) wants to use the company founder's ID number of the small, medium and micro enterprise/self-employed business owner.
  • mother A2 When binding a bank account to perform payment services, as long as mother A2 meets the authorization conditions, mother A2 is allowed to call the electronic private seal/electronic signature EPS and/or electronic official seal ECS to complete the payment through the company founder's bound bank account.
  • the home business pre-certification device 10/20 also includes a multi-module 300.
  • the multi-module 300 includes a central control module 310, a communication module 320, an identity authentication module 330, a key module 340 and a storage module 350 connected to the central control module 310.
  • the communication module 320 is used to realize communication between the registered user and the external server; the identity authentication module 330 is used to authenticate the biometric data input by the registered user's family members, and authorize the registered user's family members after the authentication is passed; password
  • the key module 340 is used to store a plurality of keys KEY1-KEYp, and to store a plurality of authenticated identity information aIDA1-aIDAn and a plurality of authenticated enterprise information aCI1-aCIm according to the corresponding keys in the plurality of keys KEY1-KEYp.
  • Encryption is performed to generate a plurality of encrypted authenticated identity information eaIDA1-eaIDAn and a plurality of encrypted authenticated enterprise information eaCI1-eaCIm; the storage module 350 is used to store the registered biometric data of the registered user's family members, a plurality of encrypted Authenticated identity information eaIDA1-eaIDAn, multiple encrypted authenticated enterprise information eaCI1-eaCIm, electronic private seal/electronic signature EPS and electronic official seal ECS.
  • the central control module 310 is used to receive input and control the operations of other modules 320-350, and allows the registered user's family members to call the electronic private seal/electronic signature EPS, and/or electronic official seal ECS after the registered user's family members obtain authorization. to complete digital services.
  • the communication module 320 may include: at least one of a 3G communication module, a 4G communication module, a 5G communication module, a WIFI module, an NBIoT module, a Bluetooth module, an NFC module and an infrared module; the communication module 320 supports IPV4 and IPV6 protocol.
  • biometric data may include fingerprint information data, iris information data and/or facial feature recognition data, or any biometric data that can identify the user. In actual applications, one or a combination of more of them can be used for security identification.
  • the home business pre-authentication device 10/20 of the present invention can be a trusted authentication server system or a third-party authentication platform system.
  • This device includes authentication of various certificate keys such as electronic private seal/electronic signature, electronic official seal, etc.
  • Storage, management, and application it corresponds to any department or platform system of the social economy, including individuals, families, small and medium-sized enterprises/individual industrial and commercial households, enterprises, communities, and governments.
  • FIG 4 is a schematic diagram of a practical application of the home business pre-authentication device 10/20 of the present invention.
  • the home business pre-authentication device 10/20 of the present invention completes reliable authentication work for all individuals, such as personal authentication.
  • personal identity information is bound to a series of personal-related identity, assets, and family relationship documents, such as document binding. Then help individuals and family members establish key-related electronic private seals and/or electronic signature information, such as pre-made signatures.
  • the home entrepreneurship pre-authentication device 10/20 of the present invention can be implemented by an intelligent security chip of an integrated physical and electrical intelligent electronic seal.
  • the intelligent security chip of the integrated physical and electrical intelligent electronic seal stores various certificates and keys, such as : ID card information, personal seal information, personal signature information, fingerprints, social security information, household register, driver's license, passport, professional qualification certificate, phone number, email address, biometric information, blood type, gene sequencing results, personal privacy feature information data , credit information and/or personal photo information.
  • the smart security chip also stores various corporate information, such as: phone number, bank account number bound to a registered user authorized by the banking system and/or government system, electronic business license, tax control information, official seal number, legal person ID number, and social credit code and/or electronic license number.
  • the home entrepreneurship pre-certification device 10/20 of the present invention can be widely used in multi-certificate intensive scenarios for individuals and enterprises. Once authenticated, the whole network can be used, one number is used for multiple uses, multiple certificates are integrated, certificates and licenses are integrated, and electronic invoice authentication use contracts are signed. Integrated invoicing and payment key chain accounting, electronic signature, personal credit and other service scenarios. Realize the concentration, transfer, authentication, and authorization of corporate and personal electronic certificates and other information. On the premise of ensuring data privacy and security, users can use common prosperity and convenient services to make everyone an e-commerce business and every household an enterprise, and realize the comprehensive digitization of their social, political, cultural, and economic activities efficiently and reliably.
  • the electronic seal smart security chip stores various certificates and can be used via USB, wireless networks, etc. There are connections to connect it to a set-top box or router, so that cloud servers using smart security chips can provide various services over the network.
  • the smart security chip integrates with the set-top box/router to become a multi-certificate/multi-key authentication storage application server or small data center. It integrates the family's real estate certificate, household registration book, ID card and various applications to become a multi-certificate set-top box/ router.
  • Figure 5 is a flow chart of a home business pre-certification method in the first embodiment of the present invention.
  • the home entrepreneurship pre-qualification method in Figure 5 includes the following steps:
  • Step S510 Provide a home business pre-authentication device, including a first acquisition module, a second acquisition module, an information authentication module, a binding module, an electronic private seal/electronic signature generation module, and an enterprise account opening key prefabrication module.
  • Step S520 Use the first retrieval module to obtain a plurality of identity information of the registered user's family members and a plurality of corresponding first digital certificates.
  • Step S530 Use the second acquisition module to obtain a plurality of ID information of family members of the registered user.
  • Step S540 Use the information authentication module to perform physical or digital authentication on the plurality of identity information based on the plurality of first digital certificates, and generate a plurality of authenticated identity information.
  • Step S550 Use the binding module to bind the plurality of authenticated identity information and the plurality of certificate information, and generate binding information.
  • Step S560 Use the electronic private seal/electronic signature generation module to generate electronic private seals and/or electronic signatures of the registered user's family members based on the plurality of authenticated identity information.
  • Step S570 Use the enterprise account opening key pre-preparation module to pre-prepare a plurality of basic keys based on the electronic private seal/electronic signature and binding information.
  • the plurality of basic keys are used to apply for issuance from relevant agencies to establish small, medium and micro enterprises/individual industrial and commercial households. licenses and electronic business licenses.
  • step S520 is executed by the first acquisition module 110
  • step S530 is executed by the second acquisition module 120
  • step S540 is executed by the information authentication module 130
  • step S550 is executed by the binding module 140
  • step S560 is executed by the electronic private seal/electronic signature generation module 150
  • step S570 is executed by the enterprise account opening key pre-production module 160.
  • Figure 6 is a flow chart of a home business pre-certification method in the second embodiment of the present invention.
  • the home entrepreneurship pre-qualification method in Figure 6 includes the following steps:
  • Step S610 Provide a home business pre-authentication device, including a first acquisition module, a second acquisition module, an information authentication module, a binding module, an electronic private seal/electronic signature generation module, an enterprise account opening key prefabricated module, and enterprise authentication activation. Module, electronic official seal generation module.
  • Step S620 Use the first acquisition module to obtain a plurality of identity information of the registered user and a plurality of corresponding first digital certificates, and obtain a plurality of enterprise information of the registered user and a plurality of corresponding second digital certificates.
  • Step S630 Use the second acquisition module to obtain a plurality of certificate information of the registered user.
  • Step S640 Use the information authentication module to perform physical or digital authentication on the plurality of identity information and enterprise information based on the plurality of first/second digital certificates, and generate a plurality of authenticated identity information and a plurality of authenticated enterprise information.
  • Step S650 Use the binding module to bind the plurality of authenticated identity information and the plurality of certificate information, and generate binding information.
  • Step S660 Use the electronic private seal/electronic signature generation module to generate electronic private seals and/or electronic signatures of the registered user's family members based on the plurality of authenticated identity information.
  • Step S670 Use the enterprise account opening key pre-prepared module to pre-prepare a plurality of basic keys based on the electronic private seal/electronic signature and binding information.
  • the plurality of basic keys are used to apply for issuance from relevant agencies to establish small, medium and micro enterprises/individual industrial and commercial households. licenses and electronic business licenses.
  • Step S680 Use the enterprise authentication activation module to authenticate a plurality of basic keys, and after passing the authentication, activate a plurality of basic keys to prompt relevant institutions to issue licenses and licenses for establishing small, medium and micro enterprises/individual industrial and commercial households to registered users. Electronic business license.
  • Step S690 Use the electronic official seal generation module to generate the electronic official seal of the registered user based on the plurality of authenticated identity information and the plurality of authenticated enterprise information.
  • Step S695 After the registered user's family members are authorized, the registered user's family members are allowed to call the electronic private seal/electronic signature and/or the electronic official seal to complete the digital service.
  • step S620 is executed by the first acquisition module 110
  • step S630 is executed by the second acquisition module 120
  • step S640 is executed by the information authentication module 130
  • step S650 is executed by the binding module 140.
  • step S660 is executed by the electronic private seal/electronic signature generation module 150
  • step S670 is executed by the enterprise account opening key pre-preparation module 160
  • step S680 is executed by the enterprise certification activation module 220
  • step S690 is generated by the electronic official seal Module 210 is executed.
  • Specific embodiments of the present invention provide a home entrepreneurship pre-authentication method and a home entrepreneurship pre-authentication device.
  • the certificate and key in the chip of the physical-electrical intelligent electronic seal instead of storing them on a public platform, the privacy and security are strong. High sex. All information is stored in the form of electronic keys and can be retrieved and used according to actual needs, greatly improving the security of certificates and keys.
  • the family entrepreneurship pre-authentication method/device provided by the present invention can not only complete reliable authentication work for all individuals, but also bind personal identity information to a series of personal related identities, assets, and family relationships. documents, and help individuals and family members establish key-associated electronic private seals and/or electronic signature information.
  • the home entrepreneurship pre-authentication method/device of the present invention can also pre-prepare a series of relevant institutional basic keys for establishing small, medium and micro enterprises/self-employed individuals for individual subjects, and complete the license keys, bank card keys, tax control keys for individual industrial and commercial households. Preparation of keys.
  • a family member needs to actually start a business, they can fill in the basic application information for the business and transfer the money to the family at once.
  • you can quickly complete all personal business registration activities. In this way, authentication problems, key production problems, and license binding problems are solved from the source, achieving efficient, credible, and safe effects.
  • the embodiment of the present invention can be implemented in various hardware, software coding, or a combination of both.
  • the embodiment of the present invention may also be a program code that executes the above method in a digital signal processor (Digital Signal Processor, DSP).
  • DSP Digital Signal Processor
  • the present invention may also involve various functions performed by a computer processor, a digital signal processor, a microprocessor or a Field Programmable Gate Array (FPGA).
  • the processors described above may be configured in accordance with the present invention to perform specific tasks by executing machine-readable software code or firmware code that defines specific methods disclosed herein.
  • Software code or firmware code can be developed into different programming languages and different formats or forms. Software code can also be compiled for different target platforms. However, different code styles, types, and languages of software code and other types of configuration code that perform tasks according to the invention do not depart from the spirit and scope of the invention.
  • the home entrepreneurship pre-authentication device/method of the present invention helps individuals and family members establish keys through personal authentication and a series of personal/family relationship certificate bindings. Associated electronic private seal and/or electronic signature information.
  • the home entrepreneurship pre-authentication device/method of the present invention can also pre-prepare a series of relevant institutional basic keys for establishing small, medium and micro enterprises/self-employed individuals for individual subjects, and complete the license keys, bank card keys, and tax control keys of individual industrial and commercial households. Preparation of keys.
  • users can use common prosperity and convenient services to make everyone an e-commerce business and every household an enterprise, and realize the comprehensive digitization of their social, political, cultural, and economic activities efficiently and reliably.
  • the present invention uses specific embodiments to illustrate the principles and implementation methods of the present invention.
  • the description of the above embodiments is only used to help understand the method of the present invention and its core idea; at the same time, for those of ordinary skill in the art, based on this
  • the idea of the invention will be subject to change in the specific implementation and scope of application. In summary, the contents of this description should not be understood as limiting the invention.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Development Economics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Tourism & Hospitality (AREA)
  • Economics (AREA)
  • Medical Informatics (AREA)
  • Educational Administration (AREA)
  • Primary Health Care (AREA)
  • Biomedical Technology (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • Databases & Information Systems (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

本发明公开了一种家庭创业预认证装置及方法。家庭创业预认证装置包括:第一撷取模块,用于取得注册用户的家庭成员的复数个身份信息以及相对应的复数个第一数字证书;第二撷取模块,用于取得注册用户的家庭成员的复数个证件信息;信息认证模块,用于根据复数个第一数字证书对复数个身份信息进行实体或数字化认证,并生成复数个已认证身份信息;绑定模块,用于对复数个已认证身份信息和复数个证件信息进行绑定,并生成绑定信息;电子私章/电子签名生成模块;以及企业开户密钥预制模块,用于根据电子私章/电子签名和绑定信息来预制复数个基础密钥,复数个基础密钥用于向相关机构申请核发创立中小微企业/个体工商户的许可证和电子营业执照。

Description

家庭创业预认证装置及家庭创业预认证方法 技术领域
本发明涉及信息安全技术领域,具体涉及一种家庭创业预认证装置及家庭创业预认证方法。
背景技术
现代社会中,各类数字化应用的基础设施不断完善进步,尤其在2020年之后,我国的数字化科技及应用普及速度大幅提升。因此在各项由政府主导、企业推进的数字领域,已经迈入一个新的台阶,而在社区、家庭乃至个人层面的数字化应用将进入一个快速发展阶段。
因此,有必要提供一种更新颖、更便利、更安全且适用所有种类的数字化应用的装置及方法。
应该注意,上面对技术背景的介绍只是为了方便对本发明的技术方案进行清楚、完整的说明,并方便本领域技术人员的理解而阐述的。不能仅仅因为这些方案在本发明的背景技术部分进行了阐述而认为上述技术方案为本领域技术人员所公知。
发明内容
为了克服现有技术中的缺陷,本发明实施例提供了一种家庭创业预认证装置及家庭创业预认证方法。
本申请实施例公开了一种家庭创业预认证装置,包括:第一撷取模块,用于取得注册用户的家庭成员的复数个身份信息以及相对应的复数个第一数字证书;第二撷取模块,用于取得注册用户的家庭成员的复数个证件信息;信息认证模块,用于根据复数个第一数字证书对复数个身份信息进行实体或数字化认证,并生成复数个已认证身份信息;绑定模块,用于对复数个已认证身份信息和复数个证件信息进行绑定,并生成绑定信息;电子私章/电子签名生成模块,用于根据复数个已认证身份信息来生成注册用户的家庭成员的电子私章及/或电子签名;以及企业开户密钥预制模块,用于根据电子私章/电子签名和绑定信息来预制复数个基础密钥,复数个基础密钥用于向相关机构申请核发创立中小微企业/个体工商户的许可证和电子营业执照。
进一步地,家庭创业预认证装置还包括:企业认证激活模块,用于对复数个基础密钥进行认证,并于通过认证后,激活复数个基础密钥来促使相关机构向注册用户核发创立中小微企业/个体工商户的许可证和电子营业执照。
进一步地,第一撷取模块还用于取得注册用户的复数个企业信息以及相对应的复数个 第二数字证书;信息认证模块还用于根据复数个第二数字证书对注册用户的复数个企业信息进行实体或数字化认证,并生成复数个已认证企业信息。电子公章生成模块用于根据复数个已认证身份信息和复数个已认证企业信息来生成注册用户的电子公章;当注册用户的家庭成员获得授权后,允许注册用户的家庭成员调用电子私章/电子签名、及/或电子公章来完成数字服务。
进一步地,家庭创业预认证装置还包括一多模块,多模块包括:中央控制模块,以及与中央控制模块相连接的通信模块、身份认证模块、密钥模块以及存储模块。通信模块用于实现注册用户和外部服务器的通信;身份认证模块用于对注册用户的家庭成员输入的生物识别数据进行认证,并于认证通过后,对注册用户的家庭成员进行授权;密钥模块用于存储复数个密钥,并根据复数个密钥中相对应的密钥来对复数个已认证身份信息和复数个已认证企业信息进行加密,以生成复数个加密的已认证身份信息和复数个加密的已认证企业信息;存储模块,用于存储注册用户的家庭成员的注册生物识别数据、复数个加密的已认证身份信息、复数个加密的已认证企业信息、电子私章/电子签名和电子公章;中央控制模块,用于接收输入并控制其他模块的操作,并在注册用户的家庭成员获得授权后,允许注册用户的家庭成员调用电子私章/电子签名、及/或电子公章来完成数字服务。
进一步地,复数个企业信息包括电话号码、银行***及/或政府***授权注册用户的绑定银行账号、电子营业执照、税控信息、公章号、法人证件号、社会信用代码及/或电子证照号。
进一步地,数字服务包括在线支付服务、游戏购买服务、应用程序购买服务、***付款服务、汇款服务、转账服务、货款支付服务。
进一步地,复数个身份信息包括注册用户的家庭成员的身份证信息、个人私章信息、个人签名信息、指纹、社保信息、电话、邮箱、生物特征信息、血型、基因测序结果、个人隐私特征信息数据、征信信息及/或个人照片信息。
进一步地,复数个证件信息包括户口本、房产证、身份证、社保卡、驾驶证、护照、职业资格证书。
进一步地,通过一接口将家庭创业预认证装置连接到一机顶盒或一路由器上,形成多证书/多密钥的认证存储应用服务器或小型数据中心。
本申请实施例还公开了一种家庭创业预认证方法,包括以下步骤:
提供家庭创业预认证装置,包括第一撷取模块、第二撷取模块、信息认证模块、绑定模块、电子私章/电子签名生成模块、企业开户密钥预制模块;利用第一撷取模块来取得注册用户的家庭成员的复数个身份信息以及相对应的复数个第一数字证书;利用第二撷取模 块来取得注册用户的家庭成员的复数个证件信息;利用信息认证模块来根据复数个第一数字证书对复数个身份信息进行实体或数字化认证,并生成复数个已认证身份信息;利用绑定模块来对复数个已认证身份信息和复数个证件信息进行绑定,并生成绑定信息;利用电子私章/电子签名生成模块来根据复数个已认证身份信息来生成注册用户的家庭成员的电子私章及/或电子签名;以及利用企业开户密钥预制模块来根据电子私章/电子签名和绑定信息来预制复数个基础密钥,复数个基础密钥是用于向相关机构申请核发创立中小微企业/个体工商户的许可证和电子营业执照。
进一步地,该方法还包括以下步骤:利用企业认证激活模块来对复数个基础密钥进行认证,并于通过认证后,激活复数个基础密钥来促使相关机构向注册用户核发创立中小微企业/个体工商户的许可证和电子营业执照。
进一步地,该方法还包括以下步骤:利用第一撷取模块来取得注册用户的复数个企业信息以及相对应的复数个第二数字证书;利用信息认证模块来根据复数个第二数字证书对注册用户的复数个企业信息进行实体或数字化认证,并生成复数个已认证企业信息;利用电子公章生成模块来根据复数个已认证身份信息和复数个已认证企业信息来生成注册用户的电子公章;当注册用户的家庭成员获得授权后,允许注册用户的家庭成员调用电子私章/电子签名、及/或电子公章来完成数字服务。
进一步地,该方法还包括以下步骤:提供多模块,多模块包括中央控制模块,以及与中央控制模块相连接的通信模块、身份认证模块、密钥模块以及存储模块;利用通信模块来实现注册用户和外部服务器的通信;利用身份认证模块来对注册用户的家庭成员输入的生物识别数据进行认证,并于认证通过后,对注册用户的家庭成员进行授权;利用密钥模块来存储复数个密钥,并根据复数个密钥中相对应的密钥来对复数个已认证身份信息和复数个已认证企业信息进行加密,以生成复数个加密的已认证身份信息和复数个加密的已认证企业信息;利用存储模块来存储注册用户的家庭成员的注册生物识别数据、复数个加密的已认证身份信息、复数个加密的已认证企业信息、电子私章/电子签名和电子公章;以及利用中央控制模块来接收输入并控制其他模块的操作,并在注册用户的家庭成员获得授权后,允许注册用户的家庭成员调用电子私章/电子签名和电子公章来完成数字服务。
进一步地,该方法还包括以下步骤:通过一接口将家庭创业预认证装置连接到一机顶盒或一路由器上,形成多证书/多密钥的认证存储应用服务器或小型数据中心。
借由以上的技术方案,本发明的有益效果如下:本发明的家庭创业预认证装置/方法,通过个人认证以及一系列的个人/家庭关系的证件绑定,来帮助个人及家庭成员建立密钥关联的电子私章及/或电子签名信息。此外,本发明的家庭创业预认证装置/方法还可以为个 人主体预制一系列创立中小微企业/个体户的相关机构基础密钥,完成个体工商户的证照密钥、银行卡密钥、税控密钥的预制。用户能在确保数据私密性和安全性的前提下,共同富裕便民服务做到人人都是电商、家家都是企业,高效可靠地实现其社会政治、文化、经济活动的全面数字化。
本发明的家庭创业预认证装置将证书和密钥存储在物电一体智能电子***的芯片中,而不是存储在公共平台,私密性强,安全性高。且所有的信息皆是以电子密钥的形式加以保存,再根据实际需求来调取使用,大大提升证书和密钥的安全性。与现有技术相比较,本发明提供的家庭创业预认证方法/装置,除了能够对所有个人完成可靠的认证工作,还能将个人身份信息绑定到一系列个人的相关身份、资产、家庭关系的证件,并帮助个人及家庭成员建立密钥关联的电子私章及/或电子签名信息。此外,本发明的家庭创业预认证方法/装置,还可以为个人主体预制一系列创立中小微企业/个体户的相关机构基础密钥,完成个体工商户的证照密钥、银行卡密钥、税控密钥的预制。在家庭成员需要真正进行创业时,通过填写企业基本申请信息,一次性与绑定的各项安全密钥进行激活,即可快速完成个人的企业所有注册活动。如此一来,从源头上解决认证问题、密钥制作问题、证照绑定问题,达到高效、可信、安全的效果。
附图说明
图1是本发明一第一实施例中的一种家庭创业预认证装置的框架图。
图2是本发明一第二实施例中的一种家庭创业预认证装置的框架图。
图3是图1和图2中的多模块的框架图。
图4是本发明的家庭创业预认证装置的一实际应用的示意图。
图5是本发明第一实施例中的一种家庭创业预认证方法的流程图。
图6是本发明第二实施例中的一种家庭创业预认证方法的流程图。
以上附图的附图标记:
10、20、家庭创业预认证装置;110、第一撷取模块;120、第二撷取模块;130、信息
认证模块;140、绑定模块;150、电子私章/电子签名生成模块;160、企业开户密钥预制模块;210、电子公章生成模块;220、企业认证激活模块;300、多模块;310、中央控制模块;320、通信模块;330、身份认证模块;340、密钥模块;350、存储模块;IDA1-IDAn、身份信息;aIDA1-aIDAn、已认证身份信息;eaIDA1-eaIDAn、加密的已认证身份信息;DCA1-DCAn、第一数字证书;DCB1-DCBm、第二数字证书;DI1-DIm、证件信息;CI1-CIm、企业信息;aCI1-aCIm、已认证企业信息;eaCI1-eaCIm、加密的已认证企业信息;BI、绑定信息;EPS、电子私章/电子签名;ECS、电子公章;DI1-DIm、证件信息;BKEY1-BKEYm、 基础密钥;KEY1-KEYp、密钥;S510-S570、S610-S695、步骤。
具体实施方式
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
为让本发明的上述和其他目的、特征和优点能更明显易懂,下文特举较佳实施例,并配合所附图式,作详细说明如下。
为让本发明的上述和其他目的、特征和优点能更明显易懂,下文特举较佳实施例,并配合所附图式,作详细说明如下。
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
需要说明的是,在本发明的描述中,术语“第一”、“第二”等仅用于描述目的和区别类似的对象,两者之间并不存在先后顺序,也不能理解为指示或暗示相对重要性。此外,在本发明的描述中,除非另有说明,“多个”的含义是两个或两个以上。
请参考图1,图1是本发明一第一实施例中的一种家庭创业预认证装置10的框架图。如图1所示,家庭创业预认证装置10包括第一撷取模块110、第二撷取模块120、信息认证模块130、绑定模块140、电子私章/电子签名生成模块150、企业开户密钥预制模块160和多模块300。第一撷取模块110用于取得注册用户的家庭成员的复数个身份信息IDA1-IDAn以及相对应的复数个第一数字证书DCA1-DCAn。第二撷取模块120用于取得注册用户的家庭成员的复数个证件信息DI1-DIm。信息认证模块130耦接于第一撷取模块110,用于根据复数个第一数字证书DCA1-DCAn对复数个身份信息IDA1-IDAn进行实体或数字化认证,并生成复数个已认证身份信息aIDA1-aIDAn。绑定模块140耦接于第二撷取模块120和信息认证模块130,用于对复数个已认证身份信息aIDA1-aIDAn和复数个证件信息DI1-DIm进行绑定,并生成一绑定信息BI。电子私章/电子签名生成模块150耦接于信息认证模块130,用于根据复 数个已认证身份信息aIDA1-aIDAn来生成注册用户的家庭成员的电子私章/电子签名EPS。企业开户密钥预制模块160耦接于绑定模块140和电子私章/电子签名生成模块150,用于根据电子私章/电子签名EPS和绑定信息BI来预制复数个基础密钥BKEY1-BKEYm,复数个基础密钥BKEY1-BKEYm是用于向相关机构申请核发创立中小微企业/个体工商户的许可证和电子营业执照。
在一个具体实施例中,注册用户的家庭成员可为一个或多个,例如是登记在同一个户口本的所有家庭成员,可包括爸爸、妈妈、小孩。当注册用户A的家庭成员只有一人时,只需取得对应一个人的复数个身份信息IDA1-IDAn,也只会生成一个电子私章/电子签名EPS。当注册用户的家庭成员有多人时,需取得所有家庭成员的复数个身份信息IDA1-IDAn,也会生成所有家庭成员的电子私章/电子签名EPS。
值得注意的是,此处的电子私章/电子签名EPS属于一个广泛的概念,凡是能够辨识个人身份且具有法律效力的各种电子/数字格式的个人电子名章、电子签名、数字签名、指纹等电子签章模皆涵盖在内。
请注意,上述复数个身份信息IDA1-IDAn包括注册用户的家庭成员的身份证信息、个人私章信息、个人签名信息、指纹、社保信息、电话、邮箱、生物特征信息、血型、基因测序结果、个人隐私特征信息数据、征信信息及/或个人照片信息,但此仅为范例说明,并非本发明的限制条件。电话号码与其他复数个身份信息绑定,在经授权的情况下,可以通过电话号码调取其他身份信息。请再注意,复数个证件信息DI1-DIm包括户口本、房产证、身份证、社保卡、驾驶证、护照、职业资格证书,但本发明并不局限于此,其他类似的证件信息,亦属于本发明所涵盖的范畴。电话号码与复数个证件信息绑定,在经授权的情况下,可以通过电话号码调取相关证件信息。
请参考图2,图2是本发明一第二实施例中的一种家庭创业预认证装置20的框架图。图2的家庭创业预认证装置20与图1的家庭创业预认证装置10类似,两者不同之处在于图2的家庭创业预认证装置20进一步包括企业认证激活模块220和电子公章生成模块210。企业认证激活模块220耦接于企业开户密钥预制模块160,用于对复数个基础密钥BKEY1-BKEYm进行认证,并于通过认证后,激活复数个基础密钥来促使相关机构向注册用户核发创立中小微企业/个体工商户的许可证和电子营业执照。
在另一个具体实施例中,第一撷取模块110还用于取得注册用户的复数个企业信息CI1-CIm以及相对应的复数个第二数字证书DCB1-DCBm。信息认证模块130还用于根据复数个第二数字证书DCB1-DCBm对注册用户的复数个企业信息CI1-CIm进行实体或数字化认证,并生成复数个已认证企业信息aCI1-aCIm。电子公章生成模块210耦接于信息认证模 块130,用于根据复数个已认证身份信息aIDA1-aIDAn和复数个已认证企业信息aCI1-aCIm来生成注册用户的电子公章ECS。当注册用户的家庭成员获得授权后,允许注册用户的家庭成员调用电子私章/电子签名EPS、及/或电子公章ECS来完成数字服务。
值得注意的是,此处的电子公章ECS属于一个广泛的概念,凡是能够代表企业且具有法律效力的各种电子/数字格式的公章、法人章、***专用章、财务章、合同章等电子签章模皆涵盖在内。
请注意,复数个企业信息CI1-CIm包括电话号码、银行***及/或政府***授权注册用户的绑定银行账号、电子营业执照、税控信息、公章号、法人证件号、社会信用代码及/或电子证照号,但本发明并不局限于此,其他类似的企业信息,亦属于本发明所涵盖的范畴。电话号码与复数个企业信息绑定,在经授权的情况下,可以通过电话号码调取相关企业信息。此外,数字服务包括在线支付服务、游戏购买服务、应用程序购买服务、***付款服务、汇款服务、转账服务、货款支付服务等。
举例来说,当注册用户的爸爸A1是一个中小微企业/个体工商户的公司创办人,另一家庭成员(如:妈妈A2)想要使用该中小微企业/个体工商户的公司创办人的绑定银行账号执行货款支付服务时,只要妈妈A2符合授权条件,则允许妈妈A2调用电子私章/电子签名EPS、及/或电子公章ECS来通过公司创办人的绑定银行账号来完成货款支付服务。
请一并参考图1、图2和图3,家庭创业预认证装置10/20还包括多模块300。如图3所示,多模块300包括中央控制模块310,以及与中央控制模块310相连接的通信模块320、身份认证模块330、密钥模块340以及存储模块350。通信模块320用于实现注册用户和外部服务器的通信;身份认证模块330用于对注册用户的家庭成员输入的生物识别数据进行认证,并于认证通过后,对注册用户的家庭成员进行授权;密钥模块340用于存储复数个密钥KEY1-KEYp,并根据复数个密钥KEY1-KEYp中相对应的密钥来对复数个已认证身份信息aIDA1-aIDAn和复数个已认证企业信息aCI1-aCIm进行加密,以生成复数个加密的已认证身份信息eaIDA1-eaIDAn和复数个加密的已认证企业信息eaCI1-eaCIm;存储模块350用于存储注册用户的家庭成员的注册生物识别数据、复数个加密的已认证身份信息eaIDA1-eaIDAn、复数个加密的已认证企业信息eaCI1-eaCIm、电子私章/电子签名EPS和电子公章ECS。中央控制模块310用于接收输入并控制其他模块320-350的操作,并在注册用户的家庭成员获得授权后,允许注册用户的家庭成员调用电子私章/电子签名EPS、及/或电子公章ECS来完成数字服务。
进一步地,通信模块320可包括:3G通信模块、4G通信模块、5G通信模块、WIFI模块、NBIoT模块、蓝牙模块、NFC模块和红外模块中的至少一种;通信模块320支持IPV4和IPV6 协议。
请注意,上述的生物识别数据可包括指纹信息数据、虹膜信息数据及/或面部特征识别数据,或者任何可识别用户的生物特征数据。在实际的应用中,可采取其中一种或者多种的组合来进行安全辨识。
本发明的家庭创业预认证装置10/20可以是一个可信认证的服务器***,或者一个第三方认证平台***,这个装置包括电子私章/电子签名、电子公章等各种证书密钥的认证、存储、管理、应用,它对应的是社会经济任何一个部门或者平台***,包括个人、家庭、中小微企业/个体工商户家庭、企业、社区、政府。
请参考图4,图4是本发明的家庭创业预认证装置10/20的一实际应用的示意图。首先,本发明的家庭创业预认证装置10/20对所有个人完成可靠的认证工作,如:个人认证。除此之外,基于私有化的密钥芯片将个人身份信息绑定到一系列个人的相关身份、资产、家庭关系的证件,如:证件绑定。而后帮助个人及家庭成员建立密钥关联的电子私章及/或电子签名信息,如:签章预制。进而为个人主体预制一系列创立中小微企业/个体户的相关机构基础密钥,完成个体工商户的证照密钥、银行卡密钥、税控密钥的预制,如:企业开户预制。最终,在家庭成员需要真正进行创业时,通过填写企业基本申请信息,一次性与绑定的各项安全密钥进行激活,即可快速完成个人的企业所有注册活动,如:企业激活。这个过程能够从源头上解决认证问题、密钥制作问题、证照绑定问题,达到高效、可信、安全的效果。
值得注意的是,本发明的家庭创业预认证装置10/20可由一个物电一体智能电子***的智能安全芯片来实现,物电一体智能电子***的智能安全芯片存储各种证书和密钥,例如:身份证信息、个人私章信息、个人签名信息、指纹、社保信息、户口本、驾驶证、护照、职业资格证书、电话、邮箱、生物特征信息、血型、基因测序结果、个人隐私特征信息数据、征信信息及/或个人照片信息。智能安全芯片中还储存了各种企业信息,例如:电话号码、银行***及/或政府***授权注册用户的绑定银行账号、电子营业执照、税控信息、公章号、法人证件号、社会信用代码及/或电子证照号。本发明的家庭创业预认证装置10/20可广泛应用于个人、企业的多证集约场景,一次认证,全网通办、一号多用、多证合一、证照集约、电子***认证使用合同签订到开票付款密钥链记账一体化、电子签章、个人授信等办事场景。实现企业、个人电子证照等信息的集约、调用、认证、授权。用户能在确保数据私密性和安全性的前提下,共同富裕便民服务做到人人都是电商、家家都是企业,高效可靠地实现其社会政治、文化、经济活动的全面数字化。
于实际应用中,电子***智能安全芯片存储有各种证书,可通过USB、无线网络等现 有连接方式将其连接到机顶盒或路由器上,如此一来,就可以利用智能安全芯片的云服务器通过网络提供各种服务。智能安全芯片与机顶盒/路由器融合对接成为多证书/多密钥的认证存储应用服务器或小型数据中心,把家庭的房产证、户口本、身份证及各种应用集成一起,成为多证通机顶盒/路由器。
请一并参考图1和图5,图5是本发明第一实施例中的一种家庭创业预认证方法的流程图。图5中的家庭创业预认证方法包括以下步骤:
步骤S510:提供家庭创业预认证装置,包括第一撷取模块、第二撷取模块、信息认证模块、绑定模块、电子私章/电子签名生成模块、企业开户密钥预制模块。
步骤S520:利用第一撷取模块来取得注册用户的家庭成员的复数个身份信息以及相对应的复数个第一数字证书。
步骤S530:利用第二撷取模块来取得注册用户的家庭成员的复数个证件信息。
步骤S540:利用信息认证模块来根据复数个第一数字证书对复数个身份信息进行实体或数字化认证,并生成复数个已认证身份信息。
步骤S550:利用绑定模块来对复数个已认证身份信息和复数个证件信息进行绑定,并生成绑定信息。
步骤S560:利用电子私章/电子签名生成模块来根据复数个已认证身份信息来生成注册用户的家庭成员的电子私章及/或电子签名。
步骤S570:利用企业开户密钥预制模块来根据电子私章/电子签名和绑定信息来预制复数个基础密钥,复数个基础密钥用于向相关机构申请核发创立中小微企业/个体工商户的许可证和电子营业执照。
请注意,步骤S520是由第一撷取模块110所执行,步骤S530是由第二撷取模块120所执行,步骤S540是由信息认证模块130所执行,步骤S550是由绑定模块140所执行,步骤S560是由电子私章/电子签名生成模块150所执行,步骤S570是由企业开户密钥预制模块160所执行。
请一并参考图2和图6,图6是本发明第二实施例中的一种家庭创业预认证方法的流程图。图6中的家庭创业预认证方法包括以下步骤:
步骤S610:提供家庭创业预认证装置,包括第一撷取模块、第二撷取模块、信息认证模块、绑定模块、电子私章/电子签名生成模块、企业开户密钥预制模块、企业认证激活模块、电子公章生成模块。
步骤S620:利用第一撷取模块来取得注册用户的复数个身份信息以及相对应的复数个第一数字证书,并取得注册用户的复数个企业信息以及相对应的复数个第二数字证书。
步骤S630:利用第二撷取模块来取得注册用户的复数个证件信息。
步骤S640:利用信息认证模块来根据复数个第一/第二数字证书对复数个身份信息和企业信息进行实体或数字化认证,并生成复数个已认证身份信息和复数个已认证企业信息。
步骤S650:利用绑定模块来对复数个已认证身份信息和复数个证件信息进行绑定,并生成绑定信息。
步骤S660:利用电子私章/电子签名生成模块来根据复数个已认证身份信息来生成注册用户的家庭成员的电子私章及/或电子签名。
步骤S670:利用企业开户密钥预制模块来根据电子私章/电子签名和绑定信息来预制复数个基础密钥,复数个基础密钥用于向相关机构申请核发创立中小微企业/个体工商户的许可证和电子营业执照。
步骤S680:利用企业认证激活模块来对复数个基础密钥进行认证,并于通过认证后,激活复数个基础密钥来促使相关机构向注册用户核发创立中小微企业/个体工商户的许可证和电子营业执照。
步骤S690:利用电子公章生成模块来根据复数个已认证身份信息和复数个已认证企业信息来生成注册用户的电子公章。
步骤S695:当注册用户的家庭成员获得授权后,允许注册用户的家庭成员调用电子私章/电子签名、及/或电子公章来完成数字服务。
请注意,步骤S620是由第一撷取模块110所执行,步骤S630是由第二撷取模块120所执行,步骤S640是由信息认证模块130所执行,步骤S650是由绑定模块140所执行,步骤S660是由电子私章/电子签名生成模块150所执行,步骤S670是由企业开户密钥预制模块160所执行,步骤S680是由企业认证激活模块220所执行,步骤S690是由电子公章生成模块210所执行。
本发明具体实施例提供一种家庭创业预认证方法和家庭创业预认证装置,通过将证书和密钥存储在物电一体智能电子***的芯片中,而不是存储在公共平台,私密性强,安全性高。且所有的信息皆是以电子密钥的形式加以保存,再根据实际需求来调取使用,大大提升证书和密钥的安全性。与现有技术相比较,本发明提供的家庭创业预认证方法/装置,除了能够对所有个人完成可靠的认证工作,还能将个人身份信息绑定到一系列个人的相关身份、资产、家庭关系的证件,并帮助个人及家庭成员建立密钥关联的电子私章及/或电子签名信息。此外,本发明的家庭创业预认证方法/装置,还可以为个人主体预制一系列创立中小微企业/个体户的相关机构基础密钥,完成个体工商户的证照密钥、银行卡密钥、税控密钥的预制。在家庭成员需要真正进行创业时,通过填写企业基本申请信息,一次性将绑 定的各项安全密钥进行激活,即可快速完成个人的企业所有注册活动。如此一来,从源头上解决认证问题、密钥制作问题、证照绑定问题,达到高效、可信、安全的效果。
上述的本发明实施例可在各种硬件、软件编码或两者组合中进行实施。例如,本发明的实施例也可为在数据信号处理器(Digital Signal Processor,DSP)中执行上述方法的程序代码。本发明也可涉及计算机处理器、数字信号处理器、微处理器或现场可编程门阵列(Field Programmable Gate Array,FPGA)执行的多种功能。可根据本发明配置上述处理器执行特定任务,其通过执行定义了本发明揭示的特定方法的机器可读软件代码或固件代码来完成。可将软件代码或固件代码发展为不同的程序语言与不同的格式或形式。也可为不同的目标平台编译软件代码。然而,根据本发明执行任务的软件代码与其他类型配置代码的不同代码样式、类型与语言不脱离本发明的精神与范围。
借由以上的技术方案,本发明的有益效果如下:本发明的家庭创业预认证装置/方法,通过个人认证以及一系列的个人/家庭关系的证件绑定,来帮助个人及家庭成员建立密钥关联的电子私章及/或电子签名信息。此外,本发明的家庭创业预认证装置/方法还可以为个人主体预制一系列创立中小微企业/个体户的相关机构基础密钥,完成个体工商户的证照密钥、银行卡密钥、税控密钥的预制。用户能在确保数据私密性和安全性的前提下,共同富裕便民服务做到人人都是电商、家家都是企业,高效可靠地实现其社会政治、文化、经济活动的全面数字化。
本发明中应用了具体实施例对本发明的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的方法及其核心思想;同时,对于本领域的一般技术人员,依据本发明的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本发明的限制。

Claims (14)

  1. 一种家庭创业预认证装置,包括:
    一第一撷取模块,用于取得一注册用户的家庭成员的复数个身份信息以及相对应的复数个第一数字证书;
    一第二撷取模块,用于取得所述注册用户的家庭成员的复数个证件信息;
    一信息认证模块,耦接于所述第一撷取模块,用于根据所述复数个第一数字证书对所述复数个身份信息进行实体或数字化认证,并生成复数个已认证身份信息;
    一绑定模块,耦接于所述第二撷取模块和所述信息认证模块,用于对所述复数个已认证身份信息和所述复数个证件信息进行绑定,并生成一绑定信息;
    一电子私章/电子签名生成模块,耦接于所述信息认证模块,用于根据所述复数个已认证身份信息来生成所述注册用户的家庭成员的一电子私章及/或电子签名;以及
    一企业开户密钥预制模块,耦接于所述绑定模块和所述电子私章/电子签名生成模块,用于根据所述电子私章及/或电子签名和所述绑定信息来预制复数个基础密钥,所述复数个基础密钥用于向相关机构申请核发创立中小微企业/个体工商户的许可证和电子营业执照。
  2. 如权利要求1所述的家庭创业预认证装置,其特征在于,还包括:
    一企业认证激活模块,耦接于所述企业开户密钥预制模块,用于对所述复数个基础密钥进行认证,并于通过认证后,激活所述复数个基础密钥来促使相关机构向所述注册用户核发创立中小微企业/个体工商户的许可证和电子营业执照。
  3. 如权利要求1所述的家庭创业预认证装置,其特征在于:所述复数个身份信息包括所述注册用户的家庭成员的身份证信息、个人私章信息、个人签名信息、指纹、社保信息、电话、邮箱、生物特征信息、血型、基因测序结果、个人隐私特征信息数据、征信信息及/或个人照片信息。
  4. 如权利要求1所述的家庭创业预认证装置,其特征在于:所述复数个证件信息包括户口本、房产证、身份证、社保卡、驾驶证、护照、职业资格证书。
  5. 如权利要求1所述的家庭创业预认证装置,其特征在于:通过一接口将所述家庭创业预认证装置连接到一机顶盒或一路由器上,形成多证书/多密钥的认证存储应用服务器或小型数据中心。
  6. 如权利要求2所述的家庭创业预认证装置,其特征在于:
    还包括一电子公章生成模块,耦接于所述信息认证模块,用于根据所述复数个已认证 身份信息和所述复数个已认证企业信息来生成所述注册用户的一电子公章;
    所述第一撷取模块还用于取得所述注册用户的复数个企业信息以及相对应的复数个第二数字证书;
    所述信息认证模块还用于根据所述复数个第二数字证书对所述注册用户的所述复数个企业信息进行实体或数字化认证,并生成复数个已认证企业信息;
    当所述注册用户的家庭成员获得授权后,允许所述注册用户的家庭成员调用所述电子私章/电子签名、及/或所述电子公章来完成一数字服务。
  7. 如权利要求6所述的家庭创业预认证装置,其特征在于,还包括一多模块,所述多模块包括:
    一中央控制模块,以及与所述中央控制模块相连接的一通信模块、一身份认证模块、一密钥模块以及一存储模块;
    所述通信模块,用于实现所述注册用户和外部服务器的通信;
    所述身份认证模块,用于对所述注册用户的家庭成员输入的生物识别数据进行认证,并于认证通过后,对所述注册用户的家庭成员进行授权;
    所述密钥模块,用于存储复数个密钥,并根据所述复数个密钥中相对应的密钥来对所述复数个已认证身份信息和所述复数个已认证企业信息进行加密,以生成复数个加密的已认证身份信息和复数个加密的已认证企业信息;
    所述存储模块,用于存储所述注册用户的家庭成员的注册生物识别数据、所述复数个加密的已认证身份信息、所述复数个加密的已认证企业信息、所述电子私章/电子签名和所述电子公章;并且
    所述中央控制模块,用于接收输入并控制其他模块的操作,并在所述注册用户的家庭成员获得授权后,允许所述注册用户的家庭成员调用所述电子私章/电子签名、及/或所述电子公章来完成所述数字服务。
  8. 如权利要求6所述的家庭创业预认证装置,其特征在于:所述复数个企业信息包括电话号码、银行***及/或政府***授权所述注册用户的绑定银行账号、电子营业执照、税控信息、公章号、法人证件号、社会信用代码及/或电子证照号。
  9. 如权利要求6所述的家庭创业预认证装置,其特征在于:所述数字服务包括在线支付服务、游戏购买服务、应用程序购买服务、***付款服务、汇款服务、转账服务、货款支付服务。
  10. 一种家庭创业预认证方法,包括以下步骤:
    提供一家庭创业预认证装置,包括一第一撷取模块、一第二撷取模块、一信息认证模 块、一绑定模块、一电子私章/电子签名生成模块、一企业开户密钥预制模块;
    利用所述第一撷取模块来取得一注册用户的家庭成员的复数个身份信息以及相对应的复数个第一数字证书;
    利用所述第二撷取模块来取得所述注册用户的家庭成员的复数个证件信息;
    利用所述信息认证模块来根据所述复数个第一数字证书对所述复数个身份信息进行实体或数字化认证,并生成复数个已认证身份信息;
    利用所述绑定模块来对所述复数个已认证身份信息和所述复数个证件信息进行绑定,并生成一绑定信息;
    利用所述电子私章/电子签名生成模块来根据所述复数个已认证身份信息来生成所述注册用户的家庭成员的一电子私章及/或电子签名;以及
    利用所述企业开户密钥预制模块来根据所述电子私章/电子签名和所述绑定信息来预制复数个基础密钥,所述复数个基础密钥用于向相关机构申请核发创立中小微企业/个体工商户的许可证和电子营业执照。
  11. 如权利要求10所述的家庭创业预认证方法,还包括以下步骤:
    利用一企业认证激活模块来对所述复数个基础密钥进行认证,并于通过认证后,激活所述复数个基础密钥来促使相关机构向所述注册用户核发创立中小微企业/个体工商户的许可证和电子营业执照。
  12. 如权利要求10所述的家庭创业预认证方法,还包括以下步骤:
    通过一接口将所述家庭创业预认证装置连接到一机顶盒或一路由器上,形成多证书/多密钥的认证存储应用服务器或小型数据中心。
  13. 如权利要求11所述的家庭创业预认证方法,还包括以下步骤:
    提供一电子公章生成模块;
    利用所述第一撷取模块来取得所述注册用户的复数个企业信息以及相对应的复数个第二数字证书;
    利用所述信息认证模块来根据所述复数个第二数字证书对所述注册用户的所述复数个企业信息进行实体或数字化认证,并生成复数个已认证企业信息;
    利用所述电子公章生成模块来根据所述复数个已认证身份信息和所述复数个已认证企业信息来生成所述注册用户的一电子公章;
    当所述注册用户获得授权后,允许所述注册用户的家庭成员调用所述电子私章/电子签名、及/或所述电子公章来完成一数字服务。
  14. 如权利要求13所述的家庭创业预认证方法,还包括以下步骤:
    提供一多模块,所述多模块包括一中央控制模块,以及与所述中央控制模块相连接的一通信模块、一身份认证模块、一密钥模块以及一存储模块;
    利用所述通信模块来实现所述注册用户和外部服务器的通信;
    利用所述身份认证模块来对所述注册用户的家庭成员输入的生物识别数据进行认证,并于认证通过后,对所述注册用户的家庭成员进行授权;
    利用所述密钥模块来存储复数个密钥,并根据所述复数个密钥中相对应的密钥来对所述复数个已认证身份信息和所述复数个已认证企业信息进行加密,以生成复数个加密的已认证身份信息和复数个加密的已认证企业信息;
    利用所述存储模块来存储所述注册用户的家庭成员的注册生物识别数据、所述复数个加密的已认证身份信息、所述复数个加密的已认证企业信息、所述电子私章/电子签名、和所述电子公章;以及
    利用所述中央控制模块来接收输入并控制其他模块的操作,并在所述注册用户的家庭成员获得授权后,允许所述注册用户的家庭成员调用所述电子私章/电子签名、及/或所述电子公章来完成所述数字服务。
PCT/CN2023/079883 2022-03-14 2023-03-06 家庭创业预认证装置及家庭创业预认证方法 WO2023174091A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210277358.3 2022-03-14
CN202210277358.3A CN114666045A (zh) 2022-03-14 2022-03-14 家庭创业预认证装置及家庭创业预认证方法

Publications (1)

Publication Number Publication Date
WO2023174091A1 true WO2023174091A1 (zh) 2023-09-21

Family

ID=82031966

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/079883 WO2023174091A1 (zh) 2022-03-14 2023-03-06 家庭创业预认证装置及家庭创业预认证方法

Country Status (2)

Country Link
CN (1) CN114666045A (zh)
WO (1) WO2023174091A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114666045A (zh) * 2022-03-14 2022-06-24 胡金钱 家庭创业预认证装置及家庭创业预认证方法

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002017114A1 (en) * 2000-08-25 2002-02-28 The Toneguzzo Group Pty Limited Biometric authentication
CN112106324A (zh) * 2018-06-25 2020-12-18 Auth9股份有限公司 用于创建、注册和验证经数字盖章的资产的方法、计算机程序产品和设备
CN112257110A (zh) * 2020-11-02 2021-01-22 胡金钱 电子签章管理方法、管理***及计算器可读存储介质
CN113032767A (zh) * 2021-03-24 2021-06-25 胡金钱 认证管理方法及认证管理终端装置
CN113222542A (zh) * 2021-04-26 2021-08-06 胡金钱 企号企码管理方法及企号企码管理终端装置
CN114666045A (zh) * 2022-03-14 2022-06-24 胡金钱 家庭创业预认证装置及家庭创业预认证方法

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9646150B2 (en) * 2013-10-01 2017-05-09 Kalman Csaba Toth Electronic identity and credentialing system
CN104734851A (zh) * 2013-12-24 2015-06-24 卓望数码技术(深圳)有限公司 电子签章方法及***
CN105141615A (zh) * 2015-09-07 2015-12-09 天地融科技股份有限公司 一种远程开户方法和***及其身份验证方法和***
CN110147687A (zh) * 2019-05-05 2019-08-20 政采云有限公司 基于电子营业执照在电子投标中的签名方法和***
CN112001701A (zh) * 2020-08-24 2020-11-27 北京海益同展信息科技有限公司 用于管理营业执照的方法和装置

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002017114A1 (en) * 2000-08-25 2002-02-28 The Toneguzzo Group Pty Limited Biometric authentication
CN112106324A (zh) * 2018-06-25 2020-12-18 Auth9股份有限公司 用于创建、注册和验证经数字盖章的资产的方法、计算机程序产品和设备
CN112257110A (zh) * 2020-11-02 2021-01-22 胡金钱 电子签章管理方法、管理***及计算器可读存储介质
CN113032767A (zh) * 2021-03-24 2021-06-25 胡金钱 认证管理方法及认证管理终端装置
CN113222542A (zh) * 2021-04-26 2021-08-06 胡金钱 企号企码管理方法及企号企码管理终端装置
CN114666045A (zh) * 2022-03-14 2022-06-24 胡金钱 家庭创业预认证装置及家庭创业预认证方法

Also Published As

Publication number Publication date
CN114666045A (zh) 2022-06-24

Similar Documents

Publication Publication Date Title
US11664996B2 (en) Authentication in ubiquitous environment
KR102358546B1 (ko) 장치에 대해 클라이언트를 인증하기 위한 시스템 및 방법
US20170249633A1 (en) One-Time Use Password Systems And Methods
CN101222333B (zh) 一种数据交易处理方法及设备
WO2020073491A1 (zh) 基于区块链的供应链支付方法、收款方法、装置、设备及介质
CN111819555A (zh) 利用在线认证的安全远程令牌发布
US20090172402A1 (en) Multi-factor authentication and certification system for electronic transactions
US20130219481A1 (en) Cyberspace Trusted Identity (CTI) Module
CN102694781B (zh) 基于互联网的安全性信息交互***及方法
JP2018532301A (ja) 本人認証方法及び装置
WO2013089591A1 (en) Authentication of devices
CN102202300A (zh) 一种基于双通道的动态密码认证***及方法
CN110992053B (zh) 一种基于指静脉识别及区块链技术的安全支付***及方法
CN103942684A (zh) 数据安全交互***
CN104079413A (zh) 增强型一次性动态口令的认证方法及***
CN107634834A (zh) 一种基于多终端多场景的可信身份认证方法
WO2023174091A1 (zh) 家庭创业预认证装置及家庭创业预认证方法
WO2022237581A1 (zh) 区块链应用方法及区块链应用终端装置
CN103942685A (zh) 数据安全交互***
CN113222542A (zh) 企号企码管理方法及企号企码管理终端装置
CN108400989B (zh) 一种共享资源身份认证的安全认证设备、方法及***
CN110321682A (zh) 一种基于uaf和ibc的统一身份认证方法及装置
KR101941625B1 (ko) 선택적 인증을 통한 에스앤에스 핀테크 시스템 및 그 동작 방법
WO2023130862A1 (zh) 数字资产管理终端装置及数字资产管理方法
WO2023193585A1 (zh) 电子证执照正副本认证装置及方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23769597

Country of ref document: EP

Kind code of ref document: A1