CN112464968A - Rapid seal authentication method, server and user terminal - Google Patents

Rapid seal authentication method, server and user terminal Download PDF

Info

Publication number
CN112464968A
CN112464968A CN201910848438.8A CN201910848438A CN112464968A CN 112464968 A CN112464968 A CN 112464968A CN 201910848438 A CN201910848438 A CN 201910848438A CN 112464968 A CN112464968 A CN 112464968A
Authority
CN
China
Prior art keywords
seal
information
server
inquirer
stamp
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910848438.8A
Other languages
Chinese (zh)
Inventor
褚海威
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201910848438.8A priority Critical patent/CN112464968A/en
Publication of CN112464968A publication Critical patent/CN112464968A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/22Matching criteria, e.g. proximity measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Evolutionary Computation (AREA)
  • Evolutionary Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Artificial Intelligence (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Collating Specific Patterns (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention relates to a method for quickly identifying a counterfeit seal, a server and a user terminal, wherein the method is applied to the server and comprises the following steps: receiving a picture containing a seal to be detected and a code related to the seal; decoding the received code to obtain decoded information relating to the seal; judging whether the decoding information is matched with the stored information in the server or not, and outputting a first judgment result about authenticity of the seal based on a matching result; and sending the first judgment result to a user terminal.

Description

Rapid seal authentication method, server and user terminal
Technical Field
The invention relates to the technical field of seal impression authenticity identification, in particular to a quick seal impression authenticity identification method, a server and a user terminal.
Background
At present, the seal is widely applied in daily commercial activities. For example, the seal is used in the process of business transaction, project declaration and approval of a company. However, with the increase of the usage amount of the stamp, the following problems exist in the prior art:
firstly, the current seal and seal have poor anti-counterfeiting performance, the authenticity of the seal and seal cannot be identified on site, and the seal and seal must be submitted to a judicial authentication department for identification; thus, the authentication period takes at least several tens of days, and costs several thousands of dollars, and the official seal authentication threshold is high.
Second, the existing seal authentication technology cannot determine the time of using the seal or the generation time of the seal, so that in practical social applications, documents such as contracts, documents, descriptions, notices, reports and notices can be complemented later, thus causing various fraud, cheating, misunderstanding and disputes, and forming a social instability factor, because the accurate time of using the seal cannot be determined.
Thirdly, the seal is hard to distinguish true and false, and criminals use false official seals to cheat, which results in hundreds of millions of losses each year.
Fourthly, the seal and the seal stamp are removed from other documents, and the risk of counterfeiting the seal and the seal stamp exists.
Disclosure of Invention
The technical problem to be solved by the invention is as follows: the seal has poor anti-counterfeiting performance, and the authenticity can not be identified on site; the time for generating the seal impression and the use of the seal cannot be determined to have larger security loopholes.
In order to solve the technical problems, the invention provides a seal rapid authenticity identification method, a server and a user terminal, which can realize rapid on-site verification of authenticity of the seal and avoid the risk of false official seal fraud.
According to a first aspect of the present invention, there is provided a method for quickly authenticating a seal, which is applied to a server, the method comprising:
receiving a picture containing a seal to be detected and a code related to the seal;
decoding the received code to obtain decoded information relating to the seal;
judging whether the decoding information is matched with the stored information in the server or not, and outputting a first judgment result about authenticity of the seal based on a matching result; and
and sending the first judgment result to a user terminal.
Preferably, the decoding information includes: at least one or more of seal generation time, seal generation place, seal use times, seal user identity information and seal owner identity information;
the storage information includes: at least one or more of stamp generation time, stamp generation place, stamp use frequency, stamp user identity information, stamp owner identity information, and stamp part photo of the stamp which are pre-stored in the server.
Preferably, the picture containing the seal to be detected and the code related to the seal is subjected to image preprocessing to extract an image part containing the seal;
judging the similarity between the seal part and the seal part of the seal part photo in the stored information based on the image part containing the seal, and outputting a second judgment result about the authenticity of the seal based on the similarity; and sending the second judgment result to the user terminal.
Preferably, the judging the similarity between the seal stamp part and the seal part of the seal part photo in the storage information comprises:
comparing the seal effect difference and the relative position relationship between the seal and the characters.
Preferably, the determining the similarity between the seal stamp portion and the seal portion of the seal portion photo in the stored information further includes:
and comparing the paper texture at the position of the seal.
Preferably, the method further comprises:
judging the authority of the inquirer according to the identity information provided by the inquirer; and
and feeding back at least one or more of seal generation time, seal generation place, seal use times, identity information of a seal user, identity information of a seal owner and a seal part photo in the storage information to the inquirer according to the authority of the inquirer.
According to a second aspect of the present invention, there is provided a method for quickly authenticating a seal, which is applied to a user terminal, the method comprising:
sending a picture containing a seal to be detected and a code related to the seal to a server so that the server can decode the received code, judge whether the decoding information is matched with the stored information in the server or not and output a first judgment result about the authenticity of the seal based on the matching result; and
and receiving the first judgment result.
Preferably, the method further comprises:
and receiving a second judgment result output by the server and used for judging the similarity of the seal part in the picture and the seal part of the seal part photo in the storage information.
Preferably, the method further comprises:
sending the identity information of the inquirer to a server so that the server can judge the authority of the inquirer according to the identity information provided by the inquirer and feed back at least one or more of seal generation time, seal generation place, seal use times, seal user identity information, seal owner identity information and seal part photos in the storage information according to the authority of the inquirer; and
and receiving the information fed back by the server.
According to a third aspect of the present invention, there is provided a method for quickly authenticating a seal, which is applied to a server, the method comprising:
receiving a seal to be detected, a picture of a code related to the seal and request information of an inquirer;
decoding the received code to obtain decoded information relating to the seal;
inquiring storage information corresponding to the decoding information according to the decoding information;
judging whether the request information of the inquirer is matched with the stored information or not, and outputting a judgment result about the authenticity of the seal based on a matching result; and
and sending the judgment result to the user terminal.
Preferably, the requester's request information includes: at least one or more of seal generation time, seal generation place, seal use times, seal user identity information and seal owner identity information;
the storage information includes: at least one or more of stamp generation time, stamp generation place, stamp use frequency, stamp user identity information, stamp owner identity information, and stamp part photo of the stamp which are pre-stored in the server.
According to a fourth aspect of the present invention, there is provided a method for quickly authenticating a seal, which is applied to a user terminal, the method comprising:
sending a picture containing a to-be-detected seal and a code related to the seal and request information of an inquirer to a server so that the server can decode the received code to obtain decoding information related to the seal, inquiring storage information corresponding to the decoding information according to the decoding information, judging whether the request information of the inquirer is matched with the storage information, and outputting a judgment result about authenticity of the seal based on a matching result; and
and receiving the judgment result.
According to a fifth aspect of the present invention, there is provided a method for quickly authenticating a seal, applied to a server, the method comprising:
receiving a picture containing a seal to be detected and request information of an inquirer;
inquiring the storage information corresponding to the picture containing the seal to be detected according to the request information of the inquirer;
judging whether the picture containing the seal to be detected is matched with the stored information or not, and outputting a judgment result about the authenticity of the seal based on the matching result; and
and sending the judgment result to the user terminal.
According to a sixth aspect of the present invention, there is provided a method for fast authenticating a seal, applied to a user terminal, the method comprising:
sending the picture containing the seal to be detected and the request information of the inquirer to a server so that the server can inquire the storage information corresponding to the picture containing the seal to be detected according to the request information of the inquirer, judge whether the picture containing the seal to be detected is matched with the storage information or not and output a judgment result about the authenticity of the seal based on the matching result; and
and receiving the judgment result.
According to a seventh aspect of the present invention, there is provided a server comprising:
a processor; and
a memory having stored thereon executable code which, when executed by the processor, causes the processor to perform the above-described method of rapid authentication of a seal according to the first aspect of the present invention or the third aspect of the present invention or the fifth aspect of the present invention.
According to an eighth aspect of the present invention, there is provided a user terminal comprising:
a processor; and
a memory having stored thereon executable code which, when executed by the processor, causes the processor to perform the above-described method of rapid authentication of a seal provided according to the second aspect of the present invention or the method of rapid authentication of a seal provided according to the fourth aspect of the present invention or the method of rapid authentication of a seal provided according to the sixth aspect of the present invention.
Compared with the prior art, one or more embodiments in the above scheme can have the following advantages or beneficial effects:
in summary, with the adoption of the seal rapid authenticity identification method provided by the embodiment of the invention, on the first hand, authenticity of the seal can be rapidly verified at any time, and risk of false official seal fraud is avoided; in the second aspect, the official seal identification threshold and the identification cost are reduced; in a third aspect, the occurrence of seal fraud cases is avoided, thereby avoiding billions of economic losses; in the fourth aspect, the social public confidence of the seal is improved, and the social stability is facilitated; in the fifth aspect, illegal persons can be prevented from transplanting the seal from other files, and the accuracy and the precision of the false identification of the seal are further improved.
Additional features and advantages of the invention will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by the practice of the invention. The objectives and other advantages of the invention will be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the principles of the invention and not to limit the invention.
Fig. 1 is an alternative flowchart of a method for quickly authenticating a seal according to an embodiment of the present invention.
Fig. 2 is a flow chart of another alternative method for authenticating a seal impression according to an embodiment of the present invention.
Fig. 3 is an alternative flowchart of a method for quickly authenticating a seal according to the second embodiment of the present invention.
Fig. 4 is another alternative flow chart of the method for quickly authenticating a seal according to the second embodiment of the present invention.
Fig. 5 is a flowchart illustrating a third embodiment of a method for quickly authenticating a seal.
Fig. 6 is a flowchart illustrating a fourth embodiment of a method for quickly authenticating a seal.
Fig. 7 is a flowchart illustrating a fifth embodiment of a method for fast authenticating a seal impression according to the present invention.
Fig. 8 is a flowchart illustrating a method for quickly authenticating a seal according to a sixth embodiment of the present invention.
Fig. 9 is a flowchart illustrating a seventh embodiment of a method for quickly authenticating a seal according to the present invention.
Detailed Description
The following detailed description of the embodiments of the present invention will be provided with reference to the drawings and examples, so that how to apply the technical means to solve the technical problems and achieve the technical effects can be fully understood and implemented. It should be noted that, as long as there is no conflict, the embodiments and the features of the embodiments of the present invention may be combined with each other, and the technical solutions formed are within the scope of the present invention.
The method aims to solve the problems that in the prior art, the seal has poor anti-counterfeiting performance, and the authenticity can not be identified on site; the invention provides a seal rapid authenticity identifying method, a server and a user terminal, and solves the technical problems that the seal generation time cannot be determined and the seal use has larger security loopholes.
Example one
An embodiment of the present invention provides a method for quickly authenticating a seal, which is applied to a server, and fig. 1 is an optional flowchart of a method for quickly authenticating a seal according to an embodiment of the present invention, as shown in fig. 1, the method specifically includes the following steps:
step S11: receiving a picture containing a seal to be detected and a code related to the seal;
step S12: decoding the received code to obtain decoded information relating to the seal;
step S13: judging whether the decoding information is matched with the stored information in the server or not, and outputting a first judgment result about authenticity of the seal based on a matching result;
step S14: and sending the first judgment result to a user terminal.
In step S11, the seal related code may be, for example: at least one or more of a two-dimensional code, a bar code, a character, and a predetermined figure. Of course, the seal-related code may be other types of codes, and the invention is not limited thereto. In the embodiment of the present invention, the seal related code stores related information when the seal is generated, for example: at least one or more of stamp generation time, stamp generation place, stamp use times, stamp user identity information and stamp owner identity information.
It should be noted that, in step S11, the embodiment of the present invention does not limit what kind of device or apparatus is used to send the picture containing the seal to be detected and the code associated with the seal. Likewise, the embodiment of the present invention also does not limit how the sending object obtains the picture containing the seal to be detected and the code related to the seal, for example, the picture can be obtained by: directly scanning and acquiring by using a mobile terminal; photographing a picture to be detected by adopting a photographing mode; and scanning the picture to be detected by adopting a scanner.
In step S12, the encoding in the received picture is decoded to obtain the decoding information related to the seal. Specifically, the encoding in the received picture is decoded by a decoding device in the server to obtain the decoding information related to the seal impression. The decoding information includes: at least one or more of stamp generation time, stamp generation place, stamp use times, stamp user identity information and stamp owner identity information.
In step S13, the decoded information is compared with the stored information in the server, it is determined whether the decoded information matches the stored information in the server, and a first determination result regarding authenticity of the seal is output based on the matching result.
The storage information in the matching server refers to the storage information of the seal to be detected, namely the decoding information and the storage information which are matched belong to the seal to be detected or the code which is to be detected and is related to the seal. Before step S11 is executed, the server stores the storage information of the seal to be detected in advance. In an embodiment of the present invention, the storage information includes: the signature to be detected is stored in the server in advance: at least one or more of stamp generation time, stamp generation place, stamp use times, stamp user identity information, stamp owner identity information, and stamp part photo.
In step S13, it is determined whether the decoded information matches the stored information in the server. Specifically, when one or more items in the decoding information are consistent with one or more items of the stored information, the seal to be detected is judged to be true; and when one or more items of the decoding information are inconsistent with one or more items of the stored information, judging that the seal impression to be detected is false. That is, the first determination result includes: the signature to be detected is genuine and the signature to be detected is counterfeit.
In step S14, the first judgment result output by the server is sent to the user terminal to realize fast authentication of the seal to be detected.
In addition, in other cases, for example, in step S12, the server may not decode the seal impression related code or the decoding may be incorrect because the seal impression related code is unclear or the code is a false code. For another example, in step S13, the server does not store the storage information of the seal to be detected. In view of the above situation, the server may send at least one or more of a "decoding error", "re-upload", "code does not exist", and "the signature to be detected is false" instruction to the user terminal that sent the signature picture to be detected.
In addition, in order to avoid illegal persons to copy or steal the legal seal and the seal-related code, the legal seal or the seal-related code is applied to other documents or illegal documents through copying or copying. In order to further improve the security and accuracy of the seal authentication, the method further authenticates the seal and the document where the seal is located on the basis of the steps S11-S14.
Fig. 2 is a flow chart of another alternative method for authenticating a seal impression according to an embodiment of the present invention. As shown in fig. 2, the method further comprises the steps of:
step S15: carrying out image preprocessing on the picture containing the seal to be detected and the code related to the seal so as to extract an image part containing the seal;
step S16: judging the similarity between the seal part and the seal part of the seal part photo in the stored information based on the image part containing the seal, and outputting a second judgment result about the authenticity of the seal based on the similarity; and
step S17: and sending the second judgment result to a user terminal.
In step S15, image preprocessing is performed on the received picture containing the seal to be detected and the code associated with the seal, and an image portion containing the seal is extracted. Wherein the image preprocessing comprises: geometric correction, contrast adjustment and binarization processing. Of course, the image portion including the seal stamp may be extracted in other ways besides the above-described way, and the present invention is not limited thereto.
In step S16, the similarity between the seal portion and the seal portion of the seal portion photograph in the stored information is determined based on the image portion including the seal, and a second determination result regarding the authenticity of the seal is output based on the similarity. Specifically, the similarity comparison between the extracted image part of the seal and the seal part of the seal part photo in the stored information includes: comparing the seal effect difference and the relative position relationship between the seal and the characters. Wherein, the comparison of the seal effect difference includes, for example: comparing characters, fonts and the color depth of the seal. The comparison of the relative position relationship between the seal and the text is, for example: and comparing the relative position relationship between the seal in the two images and the characters on the document where the seal is located.
In addition to the above mentioned seal effect difference comparison and the relative position relationship comparison between the seal and the text, the similarity comparison further includes: and comparing the paper texture at the position of the seal.
Specifically, similarity alignment may be accomplished by similarity calculation. And by setting a similarity threshold, when the similarity between the seal part and the seal part is more than or equal to the similarity threshold, judging that the seal to be detected is true; and when the similarity between the seal part and the seal part is smaller than the similarity threshold value, judging that the seal to be detected is false. That is, the second determination result includes: the signature to be detected is genuine and the signature to be detected is counterfeit.
In step S17, the second judgment result output by the server is sent to the user terminal to achieve quick and accurate authentication of the seal.
It should be noted that, step S14 and step S17 may be combined into one step, that is, the first determination result and the second determination result are combined into one determination result, and the server sends the determination result to the user terminal only once. For example, when the first judgment result and the second judgment result both indicate that the signature to be detected is authentic, the signature to be detected is authentic and is sent to the user terminal; and when one or both of the first judgment result and the second judgment result indicates that the seal to be detected is false, sending the seal to be detected as false to the user terminal.
As described above, in order to protect the security and privacy of the information of the seal impression user and the seal impression owner, the above steps S11 to S17 only transmit the result of the authenticity of the seal impression to the user terminal, and do not contain the belonging information of the seal impression.
However, considering the particularity of the working property of the department and the special requirements of different users, the embodiment of the invention correspondingly feeds back the storage information of the seal to be detected to the inquirer according to the authority of the inquirer.
As shown in fig. 2, the method further comprises:
step S18: judging the authority of the inquirer according to the identity information provided by the inquirer; and
step S19: and feeding back at least one or more of seal generation time, seal generation place, seal use times, identity information of a seal user, identity information of a seal owner and a seal part photo in the storage information to the inquirer according to the authority of the inquirer.
Specifically, different permissions are set for different users based on the identity information of the users. In step S18, the server determines the authority of the inquirer based on the provided identity information of the inquirer. In step S19, the server feeds back to the inquirer at least one or more of stamp generation time, stamp generation location, stamp use frequency, stamp user identity information, stamp owner identity information, and stamp part photograph in the stored information according to the authority of the inquirer.
For example, if the inquirer is a political authority, all the stored information may be fed back to the inquirer according to the set authority. For another example, if the inquirer is a common terminal user, part of the stored information is fed back or no stored information is fed back according to the set authority.
In summary, with the adoption of the seal rapid authenticity identification method provided by the embodiment of the invention, on the first hand, authenticity of the seal can be rapidly verified at any time, and risk of false official seal fraud is avoided; in the second aspect, the official seal identification threshold and the identification cost are reduced; in a third aspect, the occurrence of seal fraud cases is avoided, thereby avoiding billions of economic losses; in the fourth aspect, the social public confidence of the seal is improved, and the social stability is facilitated; in the fifth aspect, illegal persons can be prevented from transplanting the seal from other files, and the accuracy and the precision of the false identification of the seal are further improved.
Example two
An embodiment of the present invention provides a method for fast authenticating a seal, which is applied to a server, and fig. 3 is an optional flowchart of a method for fast authenticating a seal according to a second embodiment of the present invention, as shown in fig. 3, the method specifically includes the following steps:
step S21: sending a picture containing a seal to be detected and a code related to the seal to a server so that the server can decode the received code, judge whether the decoding information is matched with the stored information in the server or not and output a first judgment result about the authenticity of the seal based on the matching result;
step 22: and receiving the first judgment result.
Before executing step S21, the user terminal first obtains the picture containing the seal to be detected and the code associated with the seal, for example, the picture may be obtained by: directly scanning and acquiring by using a terminal; photographing a picture to be detected by adopting a photographing mode; and scanning the picture to be detected by adopting a scanner. Of course, other acquisition methods may be adopted in addition to the listed acquisition methods, and the present invention is not limited thereto.
In the embodiment of the present invention, the seal related code may be, for example: at least one or more of a two-dimensional code, a bar code, a character, and a predetermined figure. Of course, the seal-related code may be other types of codes, and the invention is not limited thereto. In the embodiment of the present invention, the seal related code stores related information when the seal is generated, for example: at least one or more of stamp generation time, stamp generation place, stamp use times, stamp user identity information and stamp owner identity information.
In step S21, the user terminal sends the obtained picture containing the seal to be detected and the seal related code to the server, so that the server can authenticate the seal to be detected and the seal related code. Specifically, first, the server decodes the encoding in the received picture with its own decoding apparatus to obtain the decoding information related to the seal impression. The decoding information includes: at least one or more of stamp generation time, stamp generation place, stamp use times, stamp user identity information and stamp owner identity information.
Next, the server compares the decoded information with the stored information in the server, determines whether the decoded information matches the stored information in the server, and outputs a first determination result regarding authenticity of the seal based on the matching result. The storage information includes: the signature to be detected is stored in the server in advance: at least one or more of stamp generation time, stamp generation place, stamp use times, stamp user identity information, stamp owner identity information, and stamp part photo. When one or more items in the decoding information are consistent with one or more items of the stored information, judging that the seal impression to be detected is true; and when one or more items of the decoding information are inconsistent with one or more items of the stored information, judging that the seal impression to be detected is false. That is, the first determination result includes: the signature to be detected is genuine and the signature to be detected is counterfeit.
In step S22, the user terminal receives the first determination result sent by the server, so that the inquirer can obtain the seal to be detected and the authenticity information of the code associated with the seal.
Fig. 4 is another alternative flow chart of the method for quickly authenticating a seal according to the second embodiment of the present invention. As shown in fig. 4, the method further includes:
step S23: and receiving a second judgment result output by the server and used for judging the similarity of the seal part in the picture and the seal part of the seal part photo in the storage information.
The server carries out image preprocessing on the received picture containing the seal to be detected and the code related to the seal, and extracts an image part containing the seal. Wherein the image preprocessing comprises: geometric correction, contrast adjustment and binarization processing.
Specifically, the server compares the similarity between the extracted image part of the seal and the seal part of the seal part photo in the stored information, and the method comprises the following steps: comparing the seal effect difference and the relative position relationship between the seal and the characters. Wherein, the comparison of the seal effect difference includes, for example: comparing characters, fonts and the color depth of the seal. The comparison of the relative position relationship between the seal and the text is, for example: and comparing the relative position relationship between the seal in the two images and the characters on the document where the seal is located.
In addition to the above mentioned seal effect difference comparison and the relative position relationship comparison between the seal and the text, the similarity comparison further includes: and comparing the paper texture at the position of the seal.
Specifically, similarity alignment may be accomplished by similarity calculation. And by setting a similarity threshold, when the similarity between the seal part and the seal part is more than or equal to the similarity threshold, judging that the seal to be detected is true; and when the similarity between the seal part and the seal part is smaller than the similarity threshold value, judging that the seal to be detected is false. That is, the second determination result includes: the signature to be detected is genuine and the signature to be detected is counterfeit.
In step S23, the user terminal receives the second determination result sent by the server, so that the inquirer can obtain more accurate authenticity information of the seal to be detected and the code associated with the seal.
As shown in fig. 4, the method further includes:
step S24: sending the identity information of the inquirer to a server so that the server can judge the authority of the inquirer according to the identity information provided by the inquirer and feed back at least one or more of seal generation time, seal generation place, seal use times, seal user identity information, seal owner identity information and seal part photos in the storage information according to the authority of the inquirer;
step S25: and receiving the information fed back by the server.
Specifically, in step S24, the user terminal transmits the identity information of the inquirer to the server. First, the server determines the authority of the inquirer according to the identity information provided by the inquirer. And then, the server feeds back at least one or more of seal generation time, seal generation place, seal use times, identity information of a seal user, identity information of a seal owner and a seal part photo in the stored information to the inquirer according to the authority of the inquirer.
In step S25, the user terminal receives the information fed back by the server. That is, the user terminal receives at least one or more of stamp generation time, stamp generation place, stamp use number, stamp user identification information, stamp owner identification information, and stamp part photograph in the stored information.
In summary, with the adoption of the seal rapid authenticity identification method provided by the embodiment of the invention, on the first hand, authenticity of the seal can be rapidly verified at any time, and risk of false official seal fraud is avoided; in the second aspect, the official seal identification threshold and the identification cost are reduced; in a third aspect, the occurrence of seal fraud cases is avoided, thereby avoiding billions of economic losses; in the fourth aspect, the social public confidence of the seal is improved, and the social stability is facilitated; in the fifth aspect, illegal persons can be prevented from transplanting the seal from other files, and the accuracy and the precision of the false identification of the seal are further improved.
EXAMPLE III
An embodiment of the present invention provides a method for quickly authenticating a seal, which is applied to a user terminal and a server, and fig. 5 is a flowchart of a third method for quickly authenticating a seal according to an embodiment of the present invention, as shown in fig. 5, the method specifically includes the following steps:
step S31: and the user terminal sends the picture containing the seal to be detected and the code related to the seal to the server.
Step S32: the server decodes the received code to obtain decoding information related to the seal impression;
step S33: the server judges whether the decoding information is matched with the stored information in the server or not and outputs a first judgment result about the authenticity of the seal based on the matching result;
step S34: and the server sends the first judgment result to the user terminal.
Before executing step S31, the user terminal first obtains the picture containing the seal to be detected and the code associated with the seal, for example, the picture may be obtained by: directly scanning and acquiring by using a terminal; photographing a picture to be detected by adopting a photographing mode; and scanning the picture to be detected by adopting a scanner. Of course, other acquisition methods may be adopted in addition to the listed acquisition methods, and the present invention is not limited thereto.
The seal related code may be, for example: at least one or more of a two-dimensional code, a bar code, a character, and a predetermined figure. Of course, the seal-related code may be other types of codes, and the invention is not limited thereto. In the embodiment of the present invention, the seal related code stores related information when the seal is generated, for example: at least one or more of stamp generation time, stamp generation place, stamp use times, stamp user identity information and stamp owner identity information.
In step S31, the user terminal sends the obtained picture containing the seal to be detected and the seal related code to the server, so that the server can authenticate the seal to be detected and the seal related code.
In step S32, the server decodes the encoding in the received picture to obtain the decoding information related to the seal. Specifically, the server decodes the code in the received picture using its own decoding means to obtain the decoding information related to the seal. The decoding information includes: at least one or more of stamp generation time, stamp generation place, stamp use times, stamp user identity information and stamp owner identity information.
In step S33, the server compares the decoded information with the stored information in the server, determines whether the decoded information matches the stored information in the server, and outputs a first determination result regarding authenticity of the seal based on the matching result.
The storage information in the matching server refers to the storage information of the seal to be detected, namely the decoding information and the storage information which are matched belong to the seal to be detected or the code which is to be detected and is related to the seal. Before step S31 is executed, the server stores the storage information of the seal to be detected in advance. In an embodiment of the present invention, the storage information includes: the signature to be detected is stored in the server in advance: at least one or more of stamp generation time, stamp generation place, stamp use times, stamp user identity information, stamp owner identity information, and stamp part photo.
In step S33, the server determines whether the decoded information matches the stored information in the server. Specifically, when one or more items in the decoding information are consistent with one or more items of the stored information, the seal to be detected is judged to be true; and when one or more items of the decoding information are inconsistent with one or more items of the stored information, judging that the seal impression to be detected is false. That is, the first determination result includes: the signature to be detected is genuine and the signature to be detected is counterfeit.
In step S34, the server sends the first determination result to the user terminal to achieve fast authentication of the seal to be detected.
In addition, in other cases, for example, in step S32, the server may not decode the seal impression related code or the decoding may be incorrect because the seal impression related code is unclear or the code is a false code. For another example, in step S33, the server does not store the storage information of the seal to be detected. In view of the above situation, the server may send at least one or more of a "decoding error", "re-upload", "code does not exist", and "the signature to be detected is false" instruction to the user terminal that sent the signature picture to be detected.
In addition, in order to avoid illegal persons to copy or steal the legal seal and the seal-related code, the legal seal or the seal-related code is applied to other documents or illegal documents through copying or copying. In order to further improve the security and accuracy of the seal authentication, the method further authenticates the seal and the document where the seal is located on the basis of the steps S31-S34.
As shown in fig. 5, the method further comprises the steps of:
step S35: the server carries out image preprocessing on the picture containing the seal to be detected and the code related to the seal so as to extract an image part containing the seal;
step S36: the server judges the similarity of the seal part and the seal part of the seal part photo in the stored information based on the image part containing the seal, and outputs a second judgment result about the authenticity of the seal based on the similarity;
step S37: and the server sends the second judgment result to the user terminal.
In step S35, the server performs image preprocessing on the received picture containing the seal to be detected and the code associated with the seal, and extracts an image portion containing the seal. Wherein the image preprocessing comprises: geometric correction, contrast adjustment and binarization processing. Of course, the image portion including the seal stamp may be extracted in other ways besides the above-described way, and the present invention is not limited thereto.
In step S36, the server determines the similarity between the seal portion and the seal portion of the seal portion photograph in the stored information based on the image portion including the seal, and outputs a second determination result regarding the authenticity of the seal based on the similarity. Specifically, the server compares the similarity between the extracted image part of the seal and the seal part of the seal part photo in the stored information, and the method comprises the following steps: comparing the seal effect difference and the relative position relationship between the seal and the characters. Wherein, the comparison of the seal effect difference includes, for example: comparing characters, fonts and the color depth of the seal. The comparison of the relative position relationship between the seal and the text is, for example: and comparing the relative position relationship between the seal in the two images and the characters on the document where the seal is located.
In addition to the above mentioned seal effect difference comparison and the relative position relationship comparison between the seal and the text, the similarity comparison further includes: and comparing the paper texture at the position of the seal.
Specifically, similarity alignment may be accomplished by similarity calculation. And by setting a similarity threshold, when the similarity between the seal part and the seal part is more than or equal to the similarity threshold, judging that the seal to be detected is true; and when the similarity between the seal part and the seal part is smaller than the similarity threshold value, judging that the seal to be detected is false. That is, the second determination result includes: the signature to be detected is genuine and the signature to be detected is counterfeit.
In step S37, the server transmits the second determination result to the user terminal to achieve quick and accurate authentication of the seal.
It should be noted that, step S34 and step S37 may be combined into one step, that is, the first determination result and the second determination result are combined into one determination result, and the server sends the determination result to the user terminal only once. For example, when the first judgment result and the second judgment result are both that the seal impression to be detected is true, the server sends the seal impression to be detected to the user terminal; and when one or both of the first judgment result and the second judgment result indicates that the seal to be detected is false, the server sends the seal to be detected as false to the user terminal.
As described above, in order to protect the security and privacy of the information of the seal impression user and the seal impression owner, the above steps S31 to S37 only transmit the result of the authenticity of the seal impression to the user terminal, and do not contain the belonging information of the seal impression.
However, considering the particularity of the working property of the department and the special requirements of different users, the embodiment of the invention correspondingly feeds back the storage information of the seal to be detected to the inquirer according to the authority of the inquirer.
As shown in fig. 5, the method further includes:
step S38: the user terminal sends the identity information of the inquirer to the server;
step S39.1: the server judges the authority of the inquirer according to the identity information provided by the inquirer;
step S39.2: the server feeds back at least one or more of seal generation time, seal generation place, seal use times, identity information of a seal user, identity information of a seal owner and a seal part photo in the storage information to the inquirer according to the authority of the inquirer.
Specifically, for different users, the server is set with different permissions based on the identity information of the users. In step S39.1, the server determines the authority of the querier based on the identity information provided by the querier. In step S39.2, the server feeds back at least one or more of stamp generation time, stamp generation location, stamp use times, identity information of a stamp user, identity information of a stamp owner, and a stamp part photograph in the stored information to the inquirer according to the authority of the inquirer.
For example, if the inquirer is a political authority, all the stored information may be fed back to the inquirer according to the set authority. For another example, if the inquirer is a common terminal user, part of the stored information is fed back or no stored information is fed back according to the set authority.
In summary, with the adoption of the seal rapid authenticity identification method provided by the embodiment of the invention, on the first hand, authenticity of the seal can be rapidly verified at any time, and risk of false official seal fraud is avoided; in the second aspect, the official seal identification threshold and the identification cost are reduced; in a third aspect, the occurrence of seal fraud cases is avoided, thereby avoiding billions of economic losses; in the fourth aspect, the social public confidence of the seal is improved, and the social stability is facilitated; in the fifth aspect, illegal persons can be prevented from transplanting the seal from other files, and the accuracy and the precision of the false identification of the seal are further improved.
Example four
An embodiment of the present invention provides a method for quickly authenticating a seal, which is applied to a server, and fig. 6 is a flowchart of a method for quickly authenticating a seal according to a fourth embodiment of the present invention, as shown in fig. 6, the method specifically includes the following steps:
step S61: receiving a seal to be detected, a picture of a code related to the seal and request information of an inquirer;
step S62: decoding the received code to obtain decoded information relating to the seal;
step S63: inquiring storage information corresponding to the decoding information according to the decoding information;
step S64: judging whether the request information of the inquirer is matched with the stored information or not, and outputting a judgment result about the authenticity of the seal based on a matching result;
step S65: and sending the judgment result to the user terminal.
In step S61, the seal related code may be, for example: at least one or more of a two-dimensional code, a bar code, a character, and a predetermined figure. Of course, the seal-related code may be other types of codes, and the invention is not limited thereto.
The request information of the inquirer comprises: at least one or more of identity information of the inquirer, seal generation time, seal generation place, seal use times, identity information of a seal user and identity information of a seal owner.
It should be noted that, in step S61, the embodiment of the present invention does not limit what kind of device or apparatus is used to send the picture containing the seal to be detected and the code associated with the seal. Likewise, the embodiment of the present invention also does not limit how the sending object obtains the picture containing the seal to be detected and the code related to the seal, for example, the picture can be obtained by: directly scanning and acquiring by using a mobile terminal; photographing a picture to be detected by adopting a photographing mode; and scanning the picture to be detected by adopting a scanner.
In step S62, the encoding in the received picture is decoded to obtain the decoding information related to the seal. Specifically, the server decodes the code in the received picture using its own decoding means to obtain the decoding information related to the seal. Wherein the decoding information is, for example, an encrypted character string.
In step S63, the storage information corresponding to the decoded information is searched for based on the decoded information. For example, after decrypting the encrypted character string, the server queries the database for the storage information corresponding to the character string based on the character string.
In step S64, the request information is compared with the stored information in the server, it is determined whether the request information matches the stored information in the server, and a determination result regarding authenticity of the seal is output based on the matching result.
In an embodiment of the present invention, the storage information includes: the signature to be detected is stored in the server in advance: at least one or more of stamp generation time, stamp generation place, stamp use times, stamp user identity information, stamp owner identity information, and stamp part photo.
In step S64, it is determined whether the request information matches the stored information in the server. Specifically, when one or more items in the request information are consistent with one or more items in the stored information, the seal to be detected is judged to be true; and when one or more items of the request information are inconsistent with one or more items of the stored information, judging that the seal impression to be detected is false.
In addition, in order to avoid illegal persons to copy or steal the legal seal and the seal-related code, the legal seal or the seal-related code is applied to other documents or illegal documents through copying or copying. In order to further improve the security and accuracy of the seal authentication, step S64 further includes:
when the request information is consistent with the storage information in the server:
carrying out image preprocessing on the picture containing the seal to be detected and the code related to the seal so as to extract an image part containing the seal;
and judging the similarity between the seal part and the seal part of the seal part photo in the stored information based on the image part containing the seal, and outputting a judgment result about the authenticity of the seal based on the similarity.
Specifically, the received picture containing the seal to be detected and the code related to the seal is subjected to image preprocessing, and an image part containing the seal is extracted. Wherein the image preprocessing comprises: geometric correction, contrast adjustment and binarization processing. Of course, the image portion including the seal stamp may be extracted in other ways besides the above-described way, and the present invention is not limited thereto.
Specifically, the similarity of the seal portion to the seal portion of the seal portion photograph in the stored information is judged based on the image portion containing the seal, and a second judgment result regarding the authenticity of the seal is output based on the similarity. Specifically, the similarity comparison between the extracted image part of the seal and the seal part of the seal part photo in the stored information includes: comparing the seal effect difference and the relative position relationship between the seal and the characters. Wherein, the comparison of the seal effect difference includes, for example: comparing characters, fonts and the color depth of the seal. The comparison of the relative position relationship between the seal and the text is, for example: and comparing the relative position relationship between the seal in the two images and the characters on the document where the seal is located.
In addition to the above mentioned seal effect difference comparison and the relative position relationship comparison between the seal and the text, the similarity comparison further includes: and comparing the paper texture at the position of the seal.
Specifically, similarity alignment may be accomplished by similarity calculation. And by setting a similarity threshold, when the similarity between the seal part and the seal part is more than or equal to the similarity threshold, judging that the seal to be detected is true; and when the similarity between the seal part and the seal part is smaller than the similarity threshold value, judging that the seal to be detected is false.
In step S65, the server transmits the determination result to the user terminal.
In addition, in consideration of the particularity of the working property of the department and the special requirements of different users, the embodiment of the invention correspondingly feeds back the storage information of the seal to be detected to the inquirer according to the authority of the inquirer.
As shown in fig. 6, the method further includes:
step S66: judging the authority of the inquirer according to the identity information provided by the inquirer; and
step S67: and feeding back at least one or more of seal generation time, seal generation place, seal use times, identity information of a seal user, identity information of a seal owner and a seal part photo in the storage information to the inquirer according to the authority of the inquirer.
Specifically, different permissions are set for different users based on the identity information of the users. In step S66, the server determines the authority of the inquirer based on the provided identity information of the inquirer. In step S67, the server feeds back to the inquirer at least one or more of stamp generation time, stamp generation location, stamp use frequency, stamp user identity information, stamp owner identity information, and stamp part photograph in the stored information according to the authority of the inquirer.
For example, if the inquirer is a political authority, all the stored information may be fed back to the inquirer according to the set authority. For another example, if the inquirer is a common terminal user, part of the stored information is fed back or no stored information is fed back according to the set authority.
In summary, with the adoption of the seal rapid authenticity identification method provided by the embodiment of the invention, on the first hand, authenticity of the seal can be rapidly verified at any time, and risk of false official seal fraud is avoided; in the second aspect, the official seal identification threshold and the identification cost are reduced; in a third aspect, the occurrence of seal fraud cases is avoided, thereby avoiding billions of economic losses; in the fourth aspect, the social public confidence of the seal is improved, and the social stability is facilitated; in the fifth aspect, illegal persons can be prevented from transplanting the seal from other files, and the accuracy and the precision of the false identification of the seal are further improved.
EXAMPLE five
An embodiment of the present invention provides a method for quickly authenticating a seal, which is applied to a user terminal, and fig. 7 is a flowchart of a fifth method for quickly authenticating a seal according to an embodiment of the present invention, as shown in fig. 7, the method specifically includes the following steps:
step S71: sending a picture containing a to-be-detected seal and a code related to the seal and request information of an inquirer to a server so that the server can decode the received code to obtain decoding information related to the seal, inquiring storage information corresponding to the decoding information according to the decoding information, judging whether the request information of the inquirer is matched with the storage information, and outputting a judgment result about authenticity of the seal based on a matching result;
step S72: and receiving the judgment result.
Before executing step S71, the user terminal first obtains the picture containing the seal to be detected and the code associated with the seal, for example, the picture may be obtained by: directly scanning and acquiring by using a terminal; photographing a picture to be detected by adopting a photographing mode; and scanning the picture to be detected by adopting a scanner. Of course, other acquisition methods may be adopted in addition to the listed acquisition methods, and the present invention is not limited thereto.
In the embodiment of the present invention, the seal related code may be, for example: at least one or more of a two-dimensional code, a bar code, a character, and a predetermined figure. Of course, the seal-related code may be other types of codes, and the invention is not limited thereto.
The request information of the inquirer comprises: at least one or more of identity information of the inquirer, seal generation time, seal generation place, seal use times, identity information of a seal user and identity information of a seal owner. Of course, the requester's request information may also include other information, and the present invention is not limited thereto.
In step S71, the user terminal sends the obtained picture containing the seal to be detected and the code related to the seal and the request information of the inquirer to the server, so that the server can authenticate the seal to be detected and the code related to the seal.
First, the server decodes the code in the received picture using its own decoding apparatus to obtain the decoding information related to the seal impression. Wherein the decoding information is, for example, an encrypted character string.
Next, the server inquires the storage information corresponding to the decoding information according to the decoding information. For example, after decrypting the encrypted character string, the server queries the database for the storage information corresponding to the character string based on the character string.
In an embodiment of the present invention, the storage information includes: the signature to be detected is stored in the server in advance: at least one or more of stamp generation time, stamp generation place, stamp use times, stamp user identity information, stamp owner identity information, and stamp part photo.
Next, the server determines whether the request information matches the stored information in the server. Specifically, when one or more items in the request information are consistent with one or more items in the stored information, the seal to be detected is judged to be true; and when one or more items of the request information are inconsistent with one or more items of the stored information, judging that the seal impression to be detected is false.
In addition, in order to avoid illegal persons to copy or steal the legal seal and the seal-related code, the legal seal or the seal-related code is applied to other documents or illegal documents through copying or copying. In order to further improve the security and accuracy of the seal authenticity identification, when the server judges that the request information is consistent with the stored information in the server:
firstly, the server carries out image preprocessing on the picture containing the seal to be detected and the code related to the seal so as to extract an image part containing the seal.
Specifically, the server performs image preprocessing on the received picture containing the seal to be detected and the code related to the seal, and extracts an image part containing the seal. Wherein the image preprocessing comprises: geometric correction, contrast adjustment and binarization processing. Of course, the image portion including the seal stamp may be extracted in other ways besides the above-described way, and the present invention is not limited thereto.
Next, the server judges the similarity of the seal portion and the seal portion of the seal portion photograph in the stored information based on the image portion containing the seal, and outputs a judgment result regarding the authenticity of the seal based on the similarity.
Specifically, the server judges the similarity of the seal portion to the seal portion of the seal portion photograph in the stored information based on the image portion containing the seal, and outputs a second judgment result regarding the authenticity of the seal based on the similarity. Specifically, the similarity comparison between the extracted image part of the seal and the seal part of the seal part photo in the stored information includes: comparing the seal effect difference and the relative position relationship between the seal and the characters. Wherein, the comparison of the seal effect difference includes, for example: comparing characters, fonts and the color depth of the seal. The comparison of the relative position relationship between the seal and the text is, for example: and comparing the relative position relationship between the seal in the two images and the characters on the document where the seal is located.
In addition to the above mentioned seal effect difference comparison and the relative position relationship comparison between the seal and the text, the similarity comparison further includes: and comparing the paper texture at the position of the seal.
Specifically, similarity alignment may be accomplished by similarity calculation. And by setting a similarity threshold, when the similarity between the seal part and the seal part is more than or equal to the similarity threshold, judging that the seal to be detected is true; and when the similarity between the seal part and the seal part is smaller than the similarity threshold value, judging that the seal to be detected is false.
In step S72, the user terminal receives the transmitted determination result.
In addition, in consideration of the particularity of the working property of the department and the special requirements of different users, the embodiment of the invention correspondingly feeds back the storage information of the seal to be detected to the inquirer according to the authority of the inquirer.
First, the server determines the authority of the inquirer according to the identity information provided by the inquirer.
And then, the server feeds back at least one or more of seal generation time, seal generation place, seal use times, identity information of a seal user, identity information of a seal owner and a seal part photo in the stored information to the inquirer according to the authority of the inquirer.
Specifically, for different users, the server is set with different permissions based on the identity information of the users. First, the server determines the authority of the inquirer according to the identity information provided by the inquirer. And then the server feeds back at least one or more of seal generation time, seal generation place, seal use times, identity information of a seal user, identity information of a seal owner and a seal part photo in the stored information to the inquirer according to the authority of the inquirer.
For example, if the inquirer is a political authority, all the stored information may be fed back to the inquirer according to the set authority. For another example, if the inquirer is a common terminal user, part of the stored information is fed back or no stored information is fed back according to the set authority.
As shown in fig. 7, the method further includes: step S73: and receiving information fed back by the server.
In summary, with the adoption of the seal rapid authenticity identification method provided by the embodiment of the invention, on the first hand, authenticity of the seal can be rapidly verified at any time, and risk of false official seal fraud is avoided; in the second aspect, the official seal identification threshold and the identification cost are reduced; in a third aspect, the occurrence of seal fraud cases is avoided, thereby avoiding billions of economic losses; in the fourth aspect, the social public confidence of the seal is improved, and the social stability is facilitated; in the fifth aspect, illegal persons can be prevented from transplanting the seal from other files, and the accuracy and the precision of the false identification of the seal are further improved.
EXAMPLE six
An embodiment of the present invention provides a method for quickly authenticating a seal, which is applied to a user terminal and a server, fig. 8 is a flowchart of a sixth method for quickly authenticating a seal according to an embodiment of the present invention, and as shown in fig. 8, the method specifically includes the following steps:
step S81: the user terminal sends the picture containing the seal to be detected and the code related to the seal and the request information of the inquirer to the server;
step S82: the server decodes the received code to obtain decoding information related to the seal impression;
step S83: the server inquires storage information corresponding to the decoding information according to the decoding information;
step S84: the server judges whether the request information of the inquirer is matched with the stored information or not and outputs a judgment result about the authenticity of the seal based on the matching result;
step S85: and the server sends the judgment result to the user terminal.
In step S81, the seal related code may be, for example: at least one or more of a two-dimensional code, a bar code, a character, and a predetermined figure. Of course, the seal-related code may be other types of codes, and the invention is not limited thereto.
The request information of the inquirer comprises: at least one or more of identity information of the inquirer, seal generation time, seal generation place, seal use times, identity information of a seal user and identity information of a seal owner.
In step S81, the user terminal may acquire the picture by: directly scanning and acquiring by using a terminal; photographing a picture to be detected by adopting a photographing mode; and scanning the picture to be detected by adopting a scanner.
In step S82, the server decodes the encoding in the received picture to obtain the decoding information related to the seal. Specifically, the server decodes the code in the received picture using its own decoding means to obtain the decoding information related to the seal. Wherein the decoding information is, for example, an encrypted character string.
In step S83, the server inquires of the storage information corresponding to the decoded information based on the decoded information. For example, after decrypting the encrypted character string, the server queries the database for the storage information corresponding to the character string based on the character string.
In step S84, the server compares the request information with the stored information in the server, determines whether the request information matches the stored information in the server, and outputs a determination result regarding authenticity of the seal based on the matching result.
In an embodiment of the present invention, the storage information includes: the signature to be detected is stored in the server in advance: at least one or more of stamp generation time, stamp generation place, stamp use times, stamp user identity information, stamp owner identity information, and stamp part photo.
In step S84, the server determines whether the request information matches the stored information in the server. Specifically, when one or more items in the request information are consistent with one or more items in the stored information, the server judges that the seal to be detected is true; and when one or more items of the request information are inconsistent with one or more items of the stored information, the server judges that the seal to be detected is false.
In addition, in order to avoid illegal persons to copy or steal the legal seal and the seal-related code, the legal seal or the seal-related code is applied to other documents or illegal documents through copying or copying. In order to further improve the security and accuracy of the seal authentication, step S84 further includes:
when the request information is consistent with the storage information in the server:
the server carries out image preprocessing on the picture containing the seal to be detected and the code related to the seal so as to extract an image part containing the seal;
the server judges the similarity of the seal part and the seal part of the seal part photo in the stored information based on the image part containing the seal, and outputs a judgment result about the authenticity of the seal based on the similarity.
Specifically, firstly, the server performs image preprocessing on the received picture containing the seal to be detected and the code related to the seal, and extracts an image part containing the seal. Wherein the image preprocessing comprises: geometric correction, contrast adjustment and binarization processing. Of course, the image portion including the seal stamp may be extracted in other ways besides the above-described way, and the present invention is not limited thereto.
Next, the server judges a similarity between the seal portion and a seal portion of the seal portion photograph in the stored information based on the image portion including the seal, and outputs a second judgment result regarding authenticity of the seal based on the similarity. Specifically, the server compares the similarity between the extracted image part of the seal and the seal part of the seal part photo in the stored information, and the method comprises the following steps: comparing the seal effect difference and the relative position relationship between the seal and the characters. Wherein, the comparison of the seal effect difference includes, for example: comparing characters, fonts and the color depth of the seal. The comparison of the relative position relationship between the seal and the text is, for example: and comparing the relative position relationship between the seal in the two images and the characters on the document where the seal is located.
In addition to the above mentioned seal effect difference comparison and the relative position relationship comparison between the seal and the text, the similarity comparison further includes: and comparing the paper texture at the position of the seal.
Specifically, similarity alignment may be accomplished by similarity calculation. And by setting a similarity threshold, when the similarity between the seal part and the seal part is more than or equal to the similarity threshold, judging that the seal to be detected is true; and when the similarity between the seal part and the seal part is smaller than the similarity threshold value, judging that the seal to be detected is false.
In step S85, the server transmits the determination result to the user terminal.
In addition, in consideration of the particularity of the working property of the department and the special requirements of different users, the embodiment of the invention correspondingly feeds back the storage information of the seal to be detected to the inquirer according to the authority of the inquirer.
As shown in fig. 8, the method further includes:
step S86: the server judges the authority of the inquirer according to the identity information provided by the inquirer; and step S87: the server feeds back at least one or more of seal generation time, seal generation place, seal use times, identity information of a seal user, identity information of a seal owner and a seal part photo in the storage information to the inquirer according to the authority of the inquirer.
Specifically, for different users, the server is set with different permissions based on the identity information of the users. In step S86, the server determines the authority of the inquirer based on the provided identity information of the inquirer. In step S87, the server feeds back to the inquirer at least one or more of stamp generation time, stamp generation location, stamp use frequency, stamp user identity information, stamp owner identity information, and stamp part photograph in the stored information according to the authority of the inquirer.
For example, if the inquirer is a political authority, all the stored information may be fed back to the inquirer according to the set authority. For another example, if the inquirer is a common terminal user, part of the stored information is fed back or no stored information is fed back according to the set authority.
In summary, with the adoption of the seal rapid authenticity identification method provided by the embodiment of the invention, on the first hand, authenticity of the seal can be rapidly verified at any time, and risk of false official seal fraud is avoided; in the second aspect, the official seal identification threshold and the identification cost are reduced; in a third aspect, the occurrence of seal fraud cases is avoided, thereby avoiding billions of economic losses; in the fourth aspect, the social public confidence of the seal is improved, and the social stability is facilitated; in the fifth aspect, illegal persons can be prevented from transplanting the seal from other files, and the accuracy and the precision of the false identification of the seal are further improved.
EXAMPLE seven
An embodiment of the present invention provides a method for fast authenticating a seal, which is applied to a user terminal and a server, and fig. 9 is a flowchart of a seventh method for fast authenticating a seal according to an embodiment of the present invention, as shown in fig. 9, the method specifically includes the following steps:
step S91: the user terminal sends the picture containing the seal to be detected and the request information of the inquirer to the server;
step S92: the server inquires the storage information corresponding to the picture containing the seal to be detected according to the received request information of the inquirer;
step S93: the server judges whether the picture containing the seal to be detected is matched with the stored information or not, and outputs a judgment result about the authenticity of the seal based on the matching result;
step S94: the server sends the judgment result to the user terminal; and
step S95: and the user terminal receives the judgment result and displays the judgment result.
Preferably, in addition to the above embodiments of the present invention which utilize the code to counterfeit and authenticate the seal, the seventh embodiment of the present invention further provides a method for counterfeit and authentication of a conventional seal. Specifically, after each use of the stamp, the stamp user is required to take a picture or scan the printed seal and send the obtained picture containing the seal to the server. Meanwhile, the seal user is required to upload the seal information to the server, so that the seal picture can be rapidly inquired in the subsequent authenticity identification process.
For example, the information of the seal includes: the specific name of the document in which the signature is located, the time the document was signed, the person or company signing the document, and the signature on page number of the document. Taking a contract as an example, there are a first party company, a second party company, a contract signing date, a contract effective date and a stamp on the page of the contract, and at this time, the picture containing the stamp is transmitted to the server, and the information related to the stamp is also transmitted to the server. The server stores the seal by using the information of the seal.
In step S91, the user terminal sends a picture containing the seal to be detected and request information of the inquirer to the server.
The request information of the inquirer includes, for example: the specific name of the document where the seal to be detected is located, the signing time on the document, the signing personnel or company of the document, and the page number of the document where the seal to be detected is located.
In step S92, the server queries, according to the received information requested by the querier, the storage information corresponding to the picture containing the seal to be detected.
For example, the server searches in the database through the specific name of the document where the seal to be detected is located in the request information of the inquirer, if the inquiry result is multiple, the server then uses the signing time of the document, the signing personnel or company of the document in turn, and the seal to be detected is inquired on the page of the document; if only one inquiry result is available, the stored seal image is directly called out.
In step S93, the server determines whether the picture containing the seal to be detected matches the stored information, and outputs a determination result regarding authenticity of the seal based on the matching result.
Specifically, firstly, the server performs image preprocessing on the received picture containing the seal to be detected, and extracts an image part containing the seal. Wherein the image preprocessing comprises: geometric correction, contrast adjustment and binarization processing. Of course, the image portion including the seal stamp may be extracted in other ways besides the above-described way, and the present invention is not limited thereto.
Next, the server judges the similarity of the seal portion and the seal portion of the seal portion photograph in the stored information based on the image portion containing the seal, and outputs a judgment result regarding the authenticity of the seal based on the similarity. Specifically, the server compares the similarity between the extracted image part of the seal and the seal part of the seal part photo in the stored information, and the method comprises the following steps: comparing the seal effect difference and the relative position relationship between the seal and the characters. Wherein, the comparison of the seal effect difference includes, for example: comparing characters, fonts and the color depth of the seal. The comparison of the relative position relationship between the seal and the text is, for example: and comparing the relative position relationship between the seal in the two images and the characters on the document where the seal is located.
In addition to the above mentioned seal effect difference comparison and the relative position relationship comparison between the seal and the text, the similarity comparison further includes: and comparing the paper texture at the position of the seal.
Specifically, similarity alignment may be accomplished by similarity calculation. And by setting a similarity threshold, when the similarity between the seal part and the seal part is more than or equal to the similarity threshold, judging that the seal to be detected is true; and when the similarity between the seal part and the seal part is smaller than the similarity threshold value, judging that the seal to be detected is false.
It should be noted that, if the number of the query results obtained in step S92 is multiple, the picture containing the seal to be detected and the queried multiple pieces of stored information may be compared in sequence in step S93, and the present invention is not limited thereto.
In step S94, the server transmits the determination result obtained in step S93 to the user terminal.
In step S95, the user terminal receives the determination result transmitted from the server and displays it.
In summary, the embodiments of the present invention provide a fast counterfeit identifying method for a traditional seal, which, on the first hand, can realize fast verification of authenticity of the seal at any time, and avoid the risk of fraud of false official seals; in the second aspect, the official seal identification threshold and the identification cost are reduced; in a third aspect, the occurrence of seal fraud cases is avoided, thereby avoiding billions of economic losses; in the fourth aspect, the social public confidence of the seal is improved, and the social stability is facilitated; in the fifth aspect, illegal persons can be prevented from transplanting the seal from other files, and the accuracy and the precision of the false identification of the seal are further improved.
Example eight
An embodiment of the present invention provides a server, including:
a processor; and
a memory having stored thereon executable code, which when executed by the processor, causes the processor to execute the method for rapid authentication of a seal provided in the first embodiment, or the method for rapid authentication of a seal provided in the fourth embodiment, or the method for rapid authentication of a seal provided in the seventh embodiment.
Example nine
An embodiment of the present invention provides a user terminal, including:
a processor; and
a memory having stored thereon executable code, which when executed by the processor, causes the processor to execute the method for rapid authentication of a seal provided in the second embodiment, or the method for rapid authentication of a seal provided in the fifth embodiment, or the method for rapid authentication of a seal provided in the seventh embodiment.
Those skilled in the art will appreciate that the modules or steps of the invention described above can be implemented in a general purpose computing device, centralized on a single computing device or distributed across a network of computing devices, and optionally implemented in program code that is executable by a computing device, such that the modules or steps are stored in a memory device and executed by a computing device, fabricated separately into integrated circuit modules, or fabricated as a single integrated circuit module. Thus, the present invention is not limited to any specific combination of hardware and software.
Although the embodiments of the present invention have been described above, the above description is only for the convenience of understanding the present invention, and is not intended to limit the present invention. It will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (16)

1. A method for fast authenticating a seal, which is applied to a server, comprises the following steps:
receiving a picture containing a seal to be detected and a code related to the seal;
decoding the received code to obtain decoded information relating to the seal;
judging whether the decoding information is matched with the stored information in the server or not, and outputting a first judgment result about authenticity of the seal based on a matching result; and
and sending the first judgment result to a user terminal.
2. The method of claim 1,
the decoding information includes: at least one or more of seal generation time, seal generation place, seal use times, seal user identity information and seal owner identity information;
the storage information includes: at least one or more of stamp generation time, stamp generation place, stamp use frequency, stamp user identity information, stamp owner identity information, and stamp part photo of the stamp which are pre-stored in the server.
3. The method of claim 1, further comprising:
carrying out image preprocessing on the picture containing the seal to be detected and the code related to the seal so as to extract an image part containing the seal;
judging the similarity between the seal part and the seal part of the seal part photo in the stored information based on the image part containing the seal, and outputting a second judgment result about the authenticity of the seal based on the similarity; and
and sending the second judgment result to a user terminal.
4. The method of claim 3, wherein determining similarity of the seal portion to the seal portion of the seal portion photograph in the stored information comprises:
comparing the seal effect difference and the relative position relationship between the seal and the characters.
5. The method according to claim 4, wherein determining similarity of the seal portion and the seal portion of the seal portion photograph in the stored information further comprises:
and comparing the paper texture at the position of the seal.
6. The method of claim 1, further comprising:
judging the authority of the inquirer according to the identity information provided by the inquirer; and
and feeding back at least one or more of seal generation time, seal generation place, seal use times, identity information of a seal user, identity information of a seal owner and a seal part photo in the storage information to the inquirer according to the authority of the inquirer.
7. A method for fast authenticating a seal, which is applied to a user terminal, the method comprises:
sending a picture containing a seal to be detected and a code related to the seal to a server so that the server can decode the received code, judge whether the decoding information is matched with the stored information in the server or not and output a first judgment result about the authenticity of the seal based on the matching result; and
and receiving the first judgment result.
8. The method of claim 7, further comprising:
and receiving a second judgment result output by the server and used for judging the similarity of the seal part in the picture and the seal part of the seal part photo in the storage information.
9. The method of claim 7, further comprising:
sending the identity information of the inquirer to a server so that the server can judge the authority of the inquirer according to the identity information provided by the inquirer and feed back at least one or more of seal generation time, seal generation place, seal use times, seal user identity information, seal owner identity information and seal part photos in the storage information according to the authority of the inquirer; and
and receiving the information fed back by the server.
10. A method for fast authenticating a seal, which is applied to a server, comprises the following steps:
receiving a seal to be detected, a picture of a code related to the seal and request information of an inquirer;
decoding the received code to obtain decoded information relating to the seal;
inquiring storage information corresponding to the decoding information according to the decoding information;
judging whether the request information of the inquirer is matched with the stored information or not, and outputting a judgment result about the authenticity of the seal based on a matching result; and
and sending the judgment result to the user terminal.
11. The method of claim 10,
the request information of the inquirer comprises: at least one or more of seal generation time, seal generation place, seal use times, seal user identity information and seal owner identity information;
the storage information includes: at least one or more of stamp generation time, stamp generation place, stamp use frequency, stamp user identity information, stamp owner identity information, and stamp part photo of the stamp which are pre-stored in the server.
12. A method for fast authenticating a seal, which is applied to a user terminal, the method comprises:
sending a picture containing a to-be-detected seal and a code related to the seal and request information of an inquirer to a server so that the server can decode the received code to obtain decoding information related to the seal, inquiring storage information corresponding to the decoding information according to the decoding information, judging whether the request information of the inquirer is matched with the storage information, and outputting a judgment result about authenticity of the seal based on a matching result; and
and receiving the judgment result.
13. A method for fast authenticating a seal, which is applied to a server, comprises the following steps:
receiving a picture containing a seal to be detected and request information of an inquirer;
inquiring the storage information corresponding to the picture containing the seal to be detected according to the request information of the inquirer;
judging whether the picture containing the seal to be detected is matched with the stored information or not, and outputting a judgment result about the authenticity of the seal based on the matching result; and
and sending the judgment result to the user terminal.
14. A method for fast authenticating a seal, which is applied to a user terminal, the method comprises:
sending the picture containing the seal to be detected and the request information of the inquirer to a server so that the server can inquire the storage information corresponding to the picture containing the seal to be detected according to the request information of the inquirer, judge whether the picture containing the seal to be detected is matched with the storage information or not and output a judgment result about the authenticity of the seal based on the matching result; and
and receiving the judgment result.
15. A server, comprising:
a processor; and
a memory having stored thereon executable code which, when executed by the processor, causes the processor to perform the seal quick authentication method according to any one of claims 1 to 6 or the seal quick authentication method according to any one of claims 10 and 11 or the seal quick authentication method according to claim 13.
16. A user terminal, comprising:
a processor; and
a memory having stored thereon executable code which, when executed by the processor, causes the processor to perform the seal quick authentication method according to any one of claims 7 to 9 or the seal quick authentication method according to claim 12 or the seal quick authentication method according to claim 14.
CN201910848438.8A 2019-09-09 2019-09-09 Rapid seal authentication method, server and user terminal Pending CN112464968A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910848438.8A CN112464968A (en) 2019-09-09 2019-09-09 Rapid seal authentication method, server and user terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910848438.8A CN112464968A (en) 2019-09-09 2019-09-09 Rapid seal authentication method, server and user terminal

Publications (1)

Publication Number Publication Date
CN112464968A true CN112464968A (en) 2021-03-09

Family

ID=74807496

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910848438.8A Pending CN112464968A (en) 2019-09-09 2019-09-09 Rapid seal authentication method, server and user terminal

Country Status (1)

Country Link
CN (1) CN112464968A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113313499A (en) * 2021-03-17 2021-08-27 广东钟石爱木文化有限公司 Method and system for detecting jewelry certificate of authentication

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113313499A (en) * 2021-03-17 2021-08-27 广东钟石爱木文化有限公司 Method and system for detecting jewelry certificate of authentication

Similar Documents

Publication Publication Date Title
AU2018101148A4 (en) A system and method for document information authenticity verification
CA2925325C (en) Document authentication based on expected wear
US9268969B2 (en) System and method for field-verifiable record authentication
US20110161674A1 (en) Document authentication using document digest verification by remote server
US20180219681A1 (en) Electronically signing and distributing identification data as a service that provides proof of identity, integrity, validity and origin of data for non-repudiation and id validation methods
EP3811267B1 (en) Digital file anti-forgery protection
CN111612966B (en) Bill certificate anti-counterfeiting detection method and device based on image recognition
MX2007010426A (en) System and method for network-based object authentication.
US20190197562A1 (en) System and method for product authentication
US20210258168A1 (en) Digital file anti-forgery protection
CN111612963B (en) Bill voucher anti-counterfeiting detection method and device based on intelligent equipment
US20150356803A1 (en) Item authentication
CN103136676A (en) Two-dimension code anti-counterfeiting system recognized by mobile phone automatically and usage method thereof
CN110517049A (en) A kind of bill anti-counterfeit recognition methods and device based on two dimensional code and block chain
US20170352039A1 (en) Counterfeit Prevention and Detection of University and Academic Institutions Documents Using Unique Codes
CN112464968A (en) Rapid seal authentication method, server and user terminal
KR102256922B1 (en) Method and System for authenticating documents using inquiry history notice
Salau et al. Secure Document Verification System Using Blockchain
CN110968275A (en) The anti-counterfeiting tracing system and method for the printed document
CN111612964B (en) Bill certificate anti-counterfeiting detection method and device based on block chain
CN115396117A (en) Block chain based tamper-proof electronic document signing and verifying method and system
KR102629509B1 (en) Identification method using two-dimensional code
WO2024008030A1 (en) Implementation method for paper-oriented visual identification anti-counterfeiting electronic seal
Spagnolo et al. Painting authentication by means of a biometric-like approach
OA18753A (en) A system and method for document information authenticity verification

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination