CN110990805A - Seal control method and device, seal and computer readable storage medium - Google Patents

Seal control method and device, seal and computer readable storage medium Download PDF

Info

Publication number
CN110990805A
CN110990805A CN201911073412.7A CN201911073412A CN110990805A CN 110990805 A CN110990805 A CN 110990805A CN 201911073412 A CN201911073412 A CN 201911073412A CN 110990805 A CN110990805 A CN 110990805A
Authority
CN
China
Prior art keywords
seal
information
stamp
target
receiving
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911073412.7A
Other languages
Chinese (zh)
Inventor
杨绍华
李启平
张永成
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhuhai Unitech Power Technology Co Ltd
Zhuhai Youte IoT Technology Co Ltd
Original Assignee
Zhuhai Unitech Power Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhuhai Unitech Power Technology Co Ltd filed Critical Zhuhai Unitech Power Technology Co Ltd
Priority to CN201911073412.7A priority Critical patent/CN110990805A/en
Publication of CN110990805A publication Critical patent/CN110990805A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Human Resources & Organizations (AREA)
  • Strategic Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Tourism & Hospitality (AREA)
  • Quality & Reliability (AREA)
  • Economics (AREA)
  • Operations Research (AREA)
  • Marketing (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The application provides a seal control method, a seal control device and a seal, wherein the seal control method comprises the following steps: receiving a stamping request, wherein the stamping request carries target stamp information and target identity identification information of a signer; verifying the target identity identification information; and if the target identity identification information is successfully verified, controlling the stamp body to form a target stamp graph on the stamping surface according to the target stamp information.

Description

Seal control method and device, seal and computer readable storage medium
Technical Field
The application relates to the technical field of seal control, in particular to a seal control method, a seal control device, a seal and a computer readable storage medium.
Background
The use of a seal is generally requested by the user to the manager, who confirms the identity of the user and can distribute the seal to the user if the user wants to handle the idle state. The implementation mode has low efficiency and wastes human resources.
Disclosure of Invention
In view of this, an object of the embodiments of the present application is to provide a method and an apparatus for controlling a stamp, and a computer-readable storage medium. The effect of improving the matching efficiency of the seal can be achieved.
In a first aspect, an embodiment of the present application provides a seal control method, which is applied to a seal, where the seal includes a seal body, and the seal control method includes:
receiving a stamping request, wherein the stamping request carries target stamp information and target identity identification information of a user;
verifying the target identification information;
and if the target identity identification information is successfully verified, controlling the stamp body to form the target stamp graph on the stamping surface according to the target stamp information.
With reference to the first aspect, an embodiment of the present application provides a first possible implementation manner of the first aspect, where: the step of verifying the target identification information includes:
matching the target identity identification information with an authorized identity identification number in an identity authorization table prestored in the seal, and if the matching is successful, representing that the verification is successful; or the like, or, alternatively,
and sending the target identity identification information to a verification terminal, and if receiving a confirmation message of the verification terminal, representing that the verification is successful.
The seal control method provided by the embodiment of the application can also carry out pairing verification on the received information in the identity authorization table through the identity authorization table prestored in the seal, so that the verification mode is simple, the information is relatively accurate, and the use safety of the seal is improved.
With reference to the first aspect, an embodiment of the present application provides a second possible implementation manner of the first aspect, where: the stamp body comprises a plurality of telescopic lattice points, and the step of controlling the stamp body to form the target stamp graph on the stamping surface according to the target stamp information comprises the following steps:
determining a required lattice point coordinate according to the target seal information;
and controlling the extension of the lattice point of the required lattice point coordinate so as to form the target stamp graph on the stamping surface of the stamp body.
The seal control method provided by the embodiment of the application can also enable the seal to form different seal graphs by controlling the graphs required by the form of the lattice point, so that the application range of the seal is wider.
With reference to the first aspect, an embodiment of the present application provides a third possible implementation manner of the first aspect, where the method further includes:
verifying the target seal information;
if the target identification information is successfully verified, controlling the stamp body to form the target stamp graph on the stamping surface according to the target stamp information, wherein the step comprises the following steps:
and if the target seal identification information and the target identity identification information are verified successfully, controlling the seal body to form the target seal graph on the stamping surface according to the target seal information.
The seal control method provided by the embodiment of the application can also verify the seal information, so that each seal can only form some seal patterns corresponding to the seal information, and the seal can also keep the due specificity under the condition of ensuring the applicability of the seal.
With reference to the first aspect or any one of the foregoing possible implementation manners of the first aspect, an embodiment of the present application provides a fourth possible implementation manner of the first aspect, where the step of receiving a sealing request includes:
receiving seal input information;
determining the target seal information according to the seal input information;
and forming a stamping request based on the target stamp information after receiving the confirmation message.
According to the seal control method provided by the embodiment of the application, the target seal information can be determined by inputting the information, so that the user can operate more conveniently, and the convenience of the seal is improved.
With reference to the fourth possible implementation manner of the first aspect, an embodiment of the present application provides a fifth possible implementation manner of the first aspect, where the step of receiving seal input information includes:
receiving input graphic information or character string information, wherein the graphic information or the character string information is the seal input information;
the step of determining the target seal information according to the seal input information comprises the following steps:
determining the graphic information or the character string information as the target seal information; or the like, or, alternatively,
identifying the graphic information or the character string information, and determining a keyword corresponding to the graphic information or the character string information;
and searching target seal information in a preset seal table according to the keywords.
The seal control method provided by the embodiment of the application can also directly generate seal information or search corresponding seal information based on the received information, so that the user can operate more conveniently, and the seal information can be determined directly by inputting simple character strings or graphs.
With reference to the fourth possible implementation manner of the first aspect, an embodiment of the present application provides a sixth possible implementation manner of the first aspect, where the stamp includes a control device, the control device includes an operation interface, and the step of receiving stamp input information includes:
and receiving the seal input information through the operation interface of the control equipment.
The seal control method provided by the embodiment of the application can also receive seal input information input by a user through the control equipment, and can facilitate the operation of the user, so that the seal can be used more conveniently.
With reference to the fourth possible implementation manner of the first aspect, an embodiment of the present application provides a seventh possible implementation manner of the first aspect, where the stamp includes an operation interface, and the step of receiving stamp input information includes:
and receiving the seal input information through the operation interface.
The seal control method provided by the embodiment of the application can also receive seal input information input by a user through an operation interface, and can facilitate the operation of the user, so that the seal can be used more conveniently.
In a second aspect, an embodiment of the present application further provides a seal control device, which is applied to a seal, the seal includes a seal body, the seal control device includes:
the receiving module is used for receiving a stamping request, and the stamping request carries target stamp information and target identity identification information of a user;
the first verification module is used for verifying the target identity identification information;
and the control module is used for controlling the stamp body to form the target stamp graph on the stamping surface according to the target stamp information if the target identity identification information is successfully verified.
In a third aspect, an embodiment of the present application further provides a stamp, including: a processor, a memory, the memory storing machine readable instructions executable by the processor, the machine readable instructions when executed by the processor performing the steps of the method of the first aspect, or any possible implementation of the first aspect, as described above when the stamp is run.
With reference to the third aspect, an embodiment of the present application provides a first possible implementation manner of the third aspect, where the stamp further includes:
a stamp body, said processor and said memory being mounted within said stamp body;
the seal comprises a plurality of telescopic lattice points arranged in a seal body, wherein each lattice point can be connected with a processor through a connecting line, and the processor can control the lattice points to extend out or retract through the connecting lines.
With reference to the first possible implementation manner of the third aspect, an embodiment of the present application provides a first possible implementation manner of the third aspect, where the stamp further includes:
the control button is arranged on the outer surface of the stamp body and used for triggering an image generation instruction;
the processor is further configured to control the plurality of scalable lattice points to form a specified graph according to the image generation instruction.
In a fourth aspect, this embodiment of the present application further provides a computer-readable storage medium, on which a computer program is stored, where the computer program is executed by a processor to perform the steps of the method in the first aspect or any one of the possible implementation manners of the first aspect.
According to the seal control method, the seal control device, the seal and the computer readable storage medium, the information of a user needing to use the seal is verified in an intelligent mode, and therefore the matching efficiency of the seal can be improved. Further, the security of the seal can be improved by verifying the information of the user.
In order to make the aforementioned objects, features and advantages of the present application more comprehensible, embodiments accompanied with figures are described in detail below.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are required to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained from the drawings without inventive effort.
Fig. 1 is an interaction schematic diagram of a seal control system according to an embodiment of the present application.
Fig. 2 is a schematic structural diagram of a stamp body of the stamp provided in the embodiment of the present application.
Fig. 3 is a flowchart of a seal control method according to an embodiment of the present application.
Fig. 4 is a detailed flowchart of step 202 of the seal control method according to the embodiment of the present application.
Fig. 5 is a flowchart of another seal control method according to an embodiment of the present application.
Fig. 6 is a schematic functional module diagram of a seal control device according to an embodiment of the present application.
Detailed Description
The technical solution in the embodiments of the present application will be described below with reference to the drawings in the embodiments of the present application.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined and explained in subsequent figures. Meanwhile, in the description of the present application, the terms "first", "second", and the like are used only for distinguishing the description, and are not to be construed as indicating or implying relative importance.
Example one
Fig. 1 is an interaction schematic diagram of a stamp control system provided in an embodiment of the present application. In this embodiment, the stamp control system may include a stamp 100, a control device 200, and a server 300.
For example, the stamp 100 may have a single stamp structure, or may be a stamping machine including multiple functions.
Alternatively, stamp 100 may include a processor, memory. The memory stores machine-readable instructions executable by the processor, which when the stamp is run, are executed by the processor to perform the steps of the method embodiments described below.
Illustratively, stamp 100 may include a stamp body 110. As shown in fig. 2, the stamp body 110 includes a plurality of retractable lattice points 111 therein.
Alternatively, each lattice may be connected to the processor of stamp 100 by a connecting wire through which the processor may control the extension or retraction of a retractable lattice on stamp 100.
Alternatively, a retractable lattice on stamp 100 may be controlled to extend or retract using inverse piezoelectric technology. Illustratively, the inverse piezoelectric technique is to control the extension or retraction of the lattice using the inverse piezoelectric effect. The inverse piezoelectric effect refers to a phenomenon that an alternating electric field is applied to an array point to cause the array point to generate mechanical deformation. The lattice may be a piezoelectric sensing element. Illustratively, the type of forced deformation of the piezo-sensitive element may be a length deformation type.
For example, when a voltage is applied to the above-mentioned piezoelectric sensor, a mechanical stress is generated, that is, a conversion between electrical energy and mechanical energy is generated, and an inverse piezoelectric effect is generated, thereby deforming the piezoelectric sensor.
Alternatively, each lattice may be a cylinder, cuboid, or the like. Each lattice point may be connected to a telescopic drive for driving the lattice point to extend or retract independently. The telescopic driving device is connected with a processor of the seal. The processor controls the telescopic driving device to drive the array point to extend or retract.
Optionally, stamp 100 may further include control buttons disposed on an outer surface of stamp body 110 for triggering image generation instructions. Illustratively, the image generation instructions may include one or more scalable lattice stretch instructions.
Further, the processor of the stamp 100 may be further configured to control the plurality of scalable lattice points to form a designated pattern according to the image generation instruction. Alternatively, the designated graphics may be graphics stored in the memory in advance, or graphics received from other devices.
Illustratively, the memory of stamp 100 stores one or more graphics. The processor of stamp 100 may also be configured to call the graphics stored in the memory to form a specified shape according to the image generation instruction. Alternatively, each pattern may be formed by controlling the extension of a plurality of scalable lattice points.
Alternatively, the outer surface of the stamp body 110 may be provided with the same number of control buttons as the graphics stored in the memory, each control button corresponding to an image generation instruction that triggers a graphic.
Alternatively, the outer surface of the stamp body 110 may be provided with a control button corresponding to an image generation instruction for triggering any one of the figures. For example, the required image generation instruction may be determined according to the number of times the control button is operated.
Illustratively, stamp 100 may also include a communication module. The communication module may be used to communicatively connect with the control device 200 or the server 300. Alternatively, the communication module may be a short-range communication module, such as bluetooth communication, ZigBee, Wi-Fi, WiMAX, wireless USB, or the like. The stamp 100 can establish a communication connection with the control device 200 through the near field communication module to realize the data transmission 300 with the control device 200.
Optionally, the communication module may be a radio frequency module, and the radio frequency module is configured to receive and transmit electromagnetic waves, and implement interconversion between the electromagnetic waves and the electrical signals, so as to communicate with a communication network or other devices. The radio frequency module may include various existing circuit elements for performing these functions, such as an antenna, a radio frequency transceiver, a digital signal processor, an encryption/decryption chip, a Subscriber Identity Module (SIM) card, memory, and so forth. The stamp 100 may communicate directly with the server 100 through a video module.
Illustratively, the control apparatus 200 may be a Personal Computer (PC), a tablet PC, a smartphone, a Personal Digital Assistant (PDA), or the like.
Alternatively, an application program may be installed in the control device 200, and the application program may access the server to obtain various services of the server.
Illustratively, the server 300 may be a web server, a database server, or the like. The server 300 may include a memory, a storage controller, a processor, a peripheral interface, a communication unit, and the like. It will be understood by those of ordinary skill in the art that the above-described structure of the server 300 is merely illustrative and is not intended to limit the structure of the server 300. For example, the server 300 may also include more or fewer components than in the configurations described above, or have a different configuration than in the configurations described above.
The memory, the memory controller, the processor, the peripheral interface and the communication unit of the server 300 are directly or indirectly electrically connected to each other to realize data transmission or interaction. For example, the components may be electrically connected to each other via one or more communication buses or signal lines. The processor described above is used to execute executable modules stored in the memory.
Illustratively, control device 200 may also be a control device associated with stamp 100 for inputting data required by stamp 100. The required data may be seal information, identification information of a user, and the like.
As shown in fig. 1, the server 300 is communicatively connected to one or more control devices 200 via a network for data communication or interaction.
When the stamp 100 is a stamp machine, the server 300 is in communication connection with one or more stamps 100 through a network to perform data communication or interaction.
The seal machine comprises a radio frequency module which is used for receiving and sending electromagnetic waves, realizing the interconversion of the electromagnetic waves and electric signals and further communicating with a communication network or other equipment. The radio frequency module may include various existing circuit elements for performing these functions, such as an antenna, a radio frequency transceiver, a digital signal processor, an encryption/decryption chip, a Subscriber Identity Module (SIM) card, memory, and so forth.
The stamping machine may also include a display unit, which provides an interactive interface (e.g., a user interface) between the stamping machine and a user or for displaying image data for reference by the user. In this embodiment, the display unit may be a liquid crystal display or a touch display. In the case of a touch display, the display can be a capacitive touch screen or a resistive touch screen, which supports single-point and multi-point touch operations. The support of single-point and multi-point touch operations means that the touch display can sense touch operations simultaneously generated from one or more positions on the touch display, and the sensed touch operations are sent to the processor for calculation and processing.
Optionally, the stamping machine may further comprise an input and output unit for providing input data to a user. The input/output unit may be, but is not limited to, a key provided on the stamper body, or the like.
The server 300 in this embodiment may be configured to perform each step in each method provided in this embodiment. The following describes the implementation process of the seal control method in detail through several embodiments.
Example two
Please refer to fig. 2, which is a flowchart illustrating a seal control method according to an embodiment of the present disclosure. The specific process shown in fig. 2 will be described in detail below.
Step 202, a stamping request is received.
The stamping request carries target stamp information and target identity identification information of the signer. Alternatively, the target identification information may be an identification number, fingerprint information, face information, or the like. The identification number can be an employee work number, an identification card number, a seal use number and the like.
Illustratively, as shown in FIG. 4, step 202 may include the following steps.
Step 2021, receive the seal input information.
Optionally, input graphical information or character string information is received. The graphic information or the character string information is the seal input information.
In one embodiment, a stamp may include a stamp body and a control device paired with the stamp body. The control device includes an operator interface. For example, the operation interface may be an electronic touch operation interface, and may also include an operation interface with a plurality of keys.
In one embodiment, step 2021 may comprise: and receiving the seal input information through the operation interface of the control equipment.
Optionally, the stamp may be a stamp machine, and the stamp machine may provide an operation interface for a user to operate. In another embodiment, step 2021 may comprise: and receiving the seal input information through the operation interface.
Step 2022, determining the target seal information according to the seal input information.
In one embodiment, the graphic information or the character string information is determined as the target seal information.
For example, the received stamp input information may be directly used as information that can be mapped on the stamp body.
In another embodiment, the graphic information or the character string information is identified, and a keyword corresponding to the graphic information or the character string information is determined; and searching target seal information in a preset seal table according to the keywords.
Alternatively, the above-mentioned graphic information or character string information may schematically represent one of the types of stamps. For example, if the current sealing request is a request requiring the use of a company official seal, the above-mentioned character string information may be characters such as "official seal", "financial seal", and "first department of affairs special seal". As another example, a graphic may be used that represents a company trademark.
Alternatively, the above-described graphic information or character string information may be information for describing the use of the stamp. For example, the corresponding character string information may be "sealing of a cooperative contract required to be signed with a client". The keyword "contract chapter" can be determined from the character string "seal the cooperative contract that needs to be signed with the client".
Step 2023, after receiving the confirmation message, forming a stamping request based on the target stamp information.
Optionally, the operation interface of the control device or the operation interface of the target stamp may include a confirmation button, and when the confirmation button receives a click operation, the confirmation button may also collect fingerprint information of the signer to obtain the target identification information of the signer.
Optionally, the control device or the stamping machine may be provided with an acquisition device, and the acquisition device may acquire face information of the user. After the target seal information is determined, the acquisition device acquires the face information, and then the confirmation message is received by default.
Optionally, the operation interface of the control device or the operation interface of the target stamp may include a confirmation button and an input box. The input box may be configured to receive character string information, and after receiving the character string information and receiving a click operation on a confirmation button, the input box may indicate that a confirmation message is received. Illustratively, the character string information is used as an identification number of the signer.
Step 204, verifying the target identification information.
Optionally, if the target identification information is successfully verified, step 206 is executed.
Optionally, the verification of the target identification information may be performed by the stamp, or may be sent to other devices by the stamp, and then verified by the other devices.
In one embodiment, step 204 may comprise: and matching the target identity identification information with an authorized identity identification number in an identity authorization table prestored in the seal, and if the matching is successful, representing that the verification is successful.
In another embodiment, the target identity information is sent to a verification terminal, and if a confirmation message of the verification terminal is received, the representation verification is successful.
Alternatively, the above-mentioned authentication terminal may be a terminal of another administrator. After the manager confirms that the target identity identification information is available information, the verification terminal can send a confirmation message to the seal after receiving the confirmation operation of the manager so as to represent that the verification is successful.
Optionally, the above-mentioned verification terminal may also be a server for providing a seal management service. The server can pre-store an identity authorization table. The server can match the target identity identification information with the authorization identity identification number in the identity authorization table, and if the matching is successful, a confirmation message is sent to the seal to represent the successful verification.
And step 206, controlling the stamp body to form the target stamp graph on the stamping surface according to the target stamp information.
Illustratively, the stamp body includes a plurality of retractable lattice points therein. On this basis, step 203 may include: determining a required lattice point coordinate according to the target seal information; and controlling the extension of the lattice point of the required lattice point coordinate so as to form the target stamp graph on the stamping surface of the stamp body.
Optionally, after the processor of the stamp obtains the coordinates of the lattice points to be extended, the processor controls the telescopic driving device corresponding to the coordinates to drive the controlled lattice points to be extended, and when all the lattice points to be extended are in the extended state, the required target stamp graph can be formed. Illustratively, the end faces of all the protruding lattice points are in the same plane.
Optionally, after the processor of the stamp obtains the coordinates of the lattice points to be extended, the processor controls the telescopic driving device corresponding to the coordinates to drive the controlled lattice points to be extended, and when all the lattice points to be extended are in the extended state, the required target stamp graph can be formed. Illustratively, the end faces of all the protruding lattice points are in the same plane.
Optionally, after obtaining a lattice point coordinate to be extended, a processor of the stamp applies an alternating electric field to a connecting line corresponding to the coordinate, so that the lattice point connected to the connecting line is mechanically deformed to be extended.
Most of the existing seals are matched with unique seal patterns, and the application range of the seals is relatively narrow. Different from the above, the stamp provided by the embodiment of the application can be replaced by different stamp images. On the basis, before the user uses the seal, whether the target seal information corresponding to the stamping request is the seal information of the relevant seal type which can be used by the seal can be judged. Therefore, on the basis of the basic flow shown in fig. 3, as shown in fig. 5, the present embodiment may further include step 205.
Step 205, verifying the target seal information.
Optionally, step 206 may be performed after both the target stamp identification information and the target identification information are successfully verified.
Optionally, the verification of the target stamp information may be performed by the stamp, or may be sent to other devices by the stamp, and verified by the other devices.
In one embodiment, step 205 may comprise: and matching the target seal information with an authorization seal identification number in a seal authorization table prestored in the seal, and if the matching is successful, representing that the verification is successful.
In another embodiment, the target seal information is sent to a verification terminal, and if a confirmation message of the verification terminal is received, the verification is represented successfully.
Alternatively, the above-mentioned authentication terminal may be a terminal of another administrator. After the manager confirms that the target seal information is available information, the verification terminal can send a confirmation message to the seal after receiving the confirmation operation of the manager so as to represent the successful verification.
Optionally, the above-mentioned verification terminal may also be a server for providing a seal management service. The server can pre-store a seal authorization table. The server can match the target seal information with the authorization seal identification number in the seal authorization table, and if the matching is successful, a confirmation message is sent to the seal to represent the successful verification.
EXAMPLE III
Based on the same application concept, a seal control device corresponding to the seal control method is further provided in the embodiment of the application, and as the principle of solving the problem of the device in the embodiment of the application is similar to that of the seal control method in the embodiment of the application, the implementation of the device can refer to the implementation of the method, and repeated parts are not repeated.
Fig. 6 is a schematic diagram of functional modules of a seal control device according to an embodiment of the present application. Each module in the stamp control apparatus in this embodiment is configured to execute each step in the above method embodiment. The seal control device includes: a receiving module 301, a first verifying module 302 and a control module 303; wherein the content of the first and second substances,
a receiving module 301, configured to receive a stamping request, where the stamping request carries target stamp information and target identity identification information of a signer;
a first verification module 302, configured to verify the target identification information;
and the control module 303 is configured to control the stamp body to form the target stamp pattern on the stamping surface according to the target stamp information if the target identification information is successfully verified.
In a possible implementation, the first verification module 302 is further configured to:
matching the target identity identification information with an authorized identity identification number in an identity authorization table prestored in the seal, and if the matching is successful, representing that the verification is successful; or the like, or, alternatively,
and sending the target identity identification information to a verification terminal, and if receiving a confirmation message of the verification terminal, representing that the verification is successful.
In a possible embodiment, the stamp body includes a plurality of retractable lattice points therein, and the control module 303 is further configured to:
determining a required lattice point coordinate according to the target seal information;
and controlling the extension of the lattice point of the required lattice point coordinate so as to form the target stamp graph on the stamping surface of the stamp body.
In a possible embodiment, the above apparatus may further include:
the second verification module is used for verifying the target seal information;
the control module 303 is further configured to:
and if the target seal identification information and the target identity identification information are verified successfully, controlling the seal body to form the target seal graph on the stamping surface according to the target seal information.
In a possible implementation, the receiving module 301 includes: an information receiving unit, a determining unit, and a forming unit;
the information receiving unit is used for receiving the seal input information;
the determining unit is used for determining the target seal information according to the seal input information;
and the forming unit is used for forming a stamping request based on the target stamp information after receiving the confirmation message.
In a possible implementation, the information receiving unit is further configured to:
receiving input graphic information or character string information, wherein the graphic information or the character string information is the seal input information;
a determination unit further configured to:
determining the graphic information or the character string information as the target seal information; or the like, or, alternatively,
identifying the graphic information or the character string information, and determining a keyword corresponding to the graphic information or the character string information;
and searching target seal information in a preset seal table according to the keywords.
In a possible implementation manner, the stamp includes a control device, and the control device includes an operation interface and an information receiving unit, and is further configured to:
and receiving the seal input information through the operation interface of the control equipment.
In a possible implementation manner, the stamp includes an operation interface, and the information receiving unit is further configured to:
and receiving the seal input information through the operation interface.
In addition, an embodiment of the present application further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the steps of the seal control method in the foregoing method embodiment are executed.
The computer program product of the seal control method provided in the embodiment of the present application includes a computer-readable storage medium storing a program code, where instructions included in the program code may be used to execute the steps of the seal control method described in the above method embodiment, which may be specifically referred to in the above method embodiment, and are not described herein again.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method can be implemented in other ways. The apparatus embodiments described above are merely illustrative, and for example, the flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, functional modules in the embodiments of the present application may be integrated together to form an independent part, or each module may exist separately, or two or more modules may be integrated to form an independent part.
The functions, if implemented in the form of software functional modules and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes. It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The above description is only a preferred embodiment of the present application and is not intended to limit the present application, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application shall be included in the protection scope of the present application. It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined and explained in subsequent figures.
The above description is only for the specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present application, and shall be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (13)

1. A seal control method is characterized by being applied to a seal, wherein the seal comprises a seal body, and the seal control method comprises the following steps:
receiving a stamping request, wherein the stamping request carries target stamp information and target identity identification information of a user;
verifying the target identification information;
and if the target identity identification information is successfully verified, controlling the stamp body to form the target stamp graph on the stamping surface according to the target stamp information.
2. The method of claim 1, wherein the step of verifying the target identification information comprises:
matching the target identity identification information with an authorized identity identification number in an identity authorization table prestored in the seal, and if the matching is successful, representing that the verification is successful; or the like, or, alternatively,
and sending the target identity identification information to a verification terminal, and if receiving a confirmation message of the verification terminal, representing that the verification is successful.
3. The method of claim 1, wherein said stamp body includes a plurality of flexible dots, and said step of controlling said stamp body to form said target stamp pattern on a stamping surface based on said target stamp information comprises:
determining a required lattice point coordinate according to the target seal information;
and controlling the extension of the lattice point of the required lattice point coordinate so as to form the target stamp graph on the stamping surface of the stamp body.
4. The method of claim 1, further comprising:
verifying the target seal information;
if the target identification information is successfully verified, controlling the stamp body to form the target stamp graph on the stamping surface according to the target stamp information, wherein the step comprises the following steps:
and if the target seal identification information and the target identity identification information are verified successfully, controlling the seal body to form the target seal graph on the stamping surface according to the target seal information.
5. The method according to any one of claims 1 to 4, wherein the step of receiving a request for sealing comprises:
receiving seal input information;
determining the target seal information according to the seal input information;
and forming a stamping request based on the target stamp information after receiving the confirmation message.
6. The method of claim 5, wherein said step of receiving stamp input information comprises:
receiving input graphic information or character string information, wherein the graphic information or the character string information is the seal input information;
the step of determining the target seal information according to the seal input information comprises the following steps:
determining the graphic information or the character string information as the target seal information; or the like, or, alternatively,
identifying the graphic information or the character string information, and determining a keyword corresponding to the graphic information or the character string information;
and searching target seal information in a preset seal table according to the keywords.
7. The method of claim 5, wherein the stamp includes a control device, the control device including an operator interface, the step of receiving stamp input information including:
and receiving the seal input information through the operation interface of the control equipment.
8. The method of claim 5, wherein the stamp includes an operator interface, and the step of receiving stamp input information includes:
and receiving the seal input information through the operation interface.
9. The utility model provides a seal controlling means, its characterized in that is applied to the seal, the seal includes the seal body, seal controlling means includes:
the receiving module is used for receiving a stamping request, and the stamping request carries target stamp information and target identity identification information of a user;
the first verification module is used for verifying the target identity identification information;
and the control module is used for controlling the stamp body to form the target stamp graph on the stamping surface according to the target stamp information if the target identity identification information is successfully verified.
10. A stamp, comprising: a processor, a memory, said memory storing machine readable instructions executable by said processor, said machine readable instructions when executed by said processor performing the steps of the method according to any one of claims 1 to 8 when the stamp is run.
11. The stamp of claim 10, further comprising:
a stamp body, said processor and said memory being mounted within said stamp body;
the seal comprises a plurality of telescopic lattice points arranged in a seal body, wherein each lattice point can be connected with a processor through a connecting line, and the processor can control the lattice points to extend out or retract through the connecting lines.
12. The stamp of claim 11, further comprising:
the control button is arranged on the outer surface of the stamp body and used for triggering an image generation instruction;
the processor is further configured to control the plurality of scalable lattice points to form a specified graph according to the image generation instruction.
13. A computer-readable storage medium, having stored thereon a computer program which, when being executed by a processor, is adapted to carry out the steps of the method according to any one of claims 1 to 8.
CN201911073412.7A 2019-11-04 2019-11-04 Seal control method and device, seal and computer readable storage medium Pending CN110990805A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911073412.7A CN110990805A (en) 2019-11-04 2019-11-04 Seal control method and device, seal and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911073412.7A CN110990805A (en) 2019-11-04 2019-11-04 Seal control method and device, seal and computer readable storage medium

Publications (1)

Publication Number Publication Date
CN110990805A true CN110990805A (en) 2020-04-10

Family

ID=70083099

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911073412.7A Pending CN110990805A (en) 2019-11-04 2019-11-04 Seal control method and device, seal and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN110990805A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112734991A (en) * 2020-12-28 2021-04-30 重庆满惠网络科技有限公司 Administrative logistics seal management system and method
CN113619298A (en) * 2020-05-09 2021-11-09 中移物联网有限公司 Intelligent seal and control method thereof
CN114077641A (en) * 2020-08-14 2022-02-22 支付宝(杭州)信息技术有限公司 Block chain-based stamping processing method and device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6073123A (en) * 1997-02-26 2000-06-06 Staley; Clinton A. Method and apparatus for detecting unauthorized copies of software
CN202443481U (en) * 2012-02-02 2012-09-19 苏州市职业大学 Electronic seal apparatus
CN104589816A (en) * 2014-11-25 2015-05-06 深圳市神州通付科技有限公司 Electronic seal and method and device for identity recognition through electronic seal
CN108830502A (en) * 2018-06-27 2018-11-16 中国联合网络通信集团有限公司 A kind of seal system
CN109510813A (en) * 2018-10-18 2019-03-22 张德辉 A kind of authority checking method and system based on variable two-dimension code

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6073123A (en) * 1997-02-26 2000-06-06 Staley; Clinton A. Method and apparatus for detecting unauthorized copies of software
CN202443481U (en) * 2012-02-02 2012-09-19 苏州市职业大学 Electronic seal apparatus
CN104589816A (en) * 2014-11-25 2015-05-06 深圳市神州通付科技有限公司 Electronic seal and method and device for identity recognition through electronic seal
CN108830502A (en) * 2018-06-27 2018-11-16 中国联合网络通信集团有限公司 A kind of seal system
CN109510813A (en) * 2018-10-18 2019-03-22 张德辉 A kind of authority checking method and system based on variable two-dimension code

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113619298A (en) * 2020-05-09 2021-11-09 中移物联网有限公司 Intelligent seal and control method thereof
CN113619298B (en) * 2020-05-09 2023-01-06 中移物联网有限公司 Intelligent seal and control method thereof
CN114077641A (en) * 2020-08-14 2022-02-22 支付宝(杭州)信息技术有限公司 Block chain-based stamping processing method and device
CN112734991A (en) * 2020-12-28 2021-04-30 重庆满惠网络科技有限公司 Administrative logistics seal management system and method

Similar Documents

Publication Publication Date Title
CN110990805A (en) Seal control method and device, seal and computer readable storage medium
US10049200B2 (en) Electronic seal, authentication system, and computer-readable recording medium
JP4741629B2 (en) Authentication method using icon encryption
JP6410798B2 (en) User authentication
US20180253542A1 (en) Variation Analysis-Based Public Turing Test to Tell Computers and Humans Apart
HUP0301343A2 (en) Use of communication equipment for authenticating of security sign on an item further method and unit and system for authenticating items, mainly for security documents
CN112200949B (en) Entrance guard starting method and device and identity verification system
CN104008326B (en) Device and method for management terminal safety
CN106209886A (en) Web interface data encryption is endorsed method, device and server
CN105100123A (en) Application registration method and system
CN105207992A (en) Fingerprint management account system and method
CN110471632A (en) File printout, inspection method, device, electronic equipment and readable storage medium storing program for executing
CN105450405A (en) Password setting and authentication method and system
CN105656871A (en) Secure communication method and device
EP3145115B1 (en) Input apparatus and controlling method thereof
CN104484942A (en) Client interaction terminal and counter transaction method thereof
KR20120042684A (en) Data transfer/receive method and system using finger printinformation
CN108337090A (en) A kind of dynamic password acquisition methods, device, terminal and storage medium
CN104360800A (en) Adjustment method of unlocking mode
JP2011086018A (en) Electronic stamping system using mobile phone
CN110990821A (en) Identity type verification method, device and storage medium
CN104378202B (en) Information processing method, electronic terminal and server
CN104978501A (en) Method and system for device authentication
KR20160037092A (en) An electronic tag and authentication method, device and system thereof
CN105046799A (en) Access control card reading method and system, access control card reading device and mobile terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200410