CN113591155B - Electronic seal authorization method, system, electronic device and storage medium - Google Patents

Electronic seal authorization method, system, electronic device and storage medium Download PDF

Info

Publication number
CN113591155B
CN113591155B CN202110675029.XA CN202110675029A CN113591155B CN 113591155 B CN113591155 B CN 113591155B CN 202110675029 A CN202110675029 A CN 202110675029A CN 113591155 B CN113591155 B CN 113591155B
Authority
CN
China
Prior art keywords
signature
seal
electronic
authorization
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110675029.XA
Other languages
Chinese (zh)
Other versions
CN113591155A (en
Inventor
吴乐琴
刘科
覃勋辉
申发海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Aos Online Information Technology Co ltd
Original Assignee
Chongqing Sign Digital Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Sign Digital Technology Co ltd filed Critical Chongqing Sign Digital Technology Co ltd
Priority to CN202110675029.XA priority Critical patent/CN113591155B/en
Publication of CN113591155A publication Critical patent/CN113591155A/en
Application granted granted Critical
Publication of CN113591155B publication Critical patent/CN113591155B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The application discloses an electronic seal authorization method, an electronic seal authorization system, electronic equipment and a storage medium, which belong to the technical field of electronic signatures, wherein the method comprises the following steps: collecting original handwriting data of an electronic signature related to seal authorization and extracting characteristics; acquiring the current electronic signature data of authorization and extracting features; calculating the similarity between the characteristics of the original handwriting data and the characteristics of the current electronic signature data; judging according to the similarity; if the similarity is larger than a preset threshold, the signature of the user is judged, and seal authorization information is sent; and authorizing according to the seal authorization information and a preset authorization flow. The system comprises: the device comprises an original handwriting data module, an original handwriting characteristic module, a current signature characteristic module, a calculation judging module and a seal authorizing module. The method saves the related cost, and ensures the seal authorization to be performed safely and reliably by performing identity authentication based on the biological characteristics of handwriting.

Description

Electronic seal authorization method, system, electronic device and storage medium
Technical Field
The invention belongs to the technical field of electronic signatures, and particularly relates to an electronic seal authorization method, an electronic seal authorization system, electronic equipment and a storage medium.
Background
At present, when an individual needs to use an organization seal in an enterprise or an organization, a paper wholesale document with a leading signature is generally required, and according to the wholesale document, the individual can obtain the seal and use the seal on the document needing to be sealed. However, the off-line flow is too complicated, and the paper wholesale paper is not easy to preserve and easy to counterfeit. The leading signature is easy to generate the conditions of signing and counterfeiting, and the seal is easy to generate the conditions of embezzlement and abuse during use.
Aiming at the problems that in the prior art, leading signatures are easy to generate signing and counterfeit, and the seals are easy to be stolen and abused when in use, no effective technical solution is available.
Disclosure of Invention
The application provides an electronic seal authorization method, an electronic seal authorization system, electronic equipment and a storage medium, which solve the problems that leading signature is easy to generate a substitute signature and a counterfeit signature, and the problems that the seal is easy to be stolen and abused when in use.
In a first aspect, the present application proposes an electronic seal authorization method, including the steps of:
collecting original handwriting data of an electronic signature related to seal authorization;
extracting the characteristics of the original handwriting data;
acquiring the current electronic signature data of authorization;
extracting features of the authorized current electronic signature data
Calculating the similarity between the characteristics of the original handwriting data and the characteristics of the current electronic signature data;
judging whether the similarity is larger than or equal to a preset threshold value;
if the similarity is greater than or equal to a preset threshold, the signature of the user is judged, and seal authorization information is sent;
if the similarity is smaller than a preset threshold, judging that the signature is not the signature of the user, and sending prompt information which is not the signature of the user;
and authorizing according to the seal authorization information and a preset authorization flow.
The similarity includes: image similarity and handwriting feature similarity, wherein the image similarity is defined as: collecting original handwriting data of a historical electronic signature, displaying the original handwriting data of the historical electronic signature back into an image, and establishing a deep convolutional neural network model through the image to obtain current electronic signature data of authorization; and extracting the characteristics of the authorization current electronic signature data, and projecting the characteristics of the authorization current electronic signature data into a deep convolutional neural network model to obtain network output, wherein the score value of the network output is used as the score of the image similarity.
The handwriting feature similarity is defined as: collecting original handwriting data of a historical electronic signature, extracting multidimensional handwriting features from the original handwriting data of the historical electronic signature, calculating a DTW distance based on the multidimensional handwriting features, aligning two signature sequence data with different lengths to the same length according to the DTW track, calculating the multidimensional distance of the two signature sequence data after the alignment, reducing the multidimensional distance by a principal component analysis algorithm to obtain one-dimensional distance measurement, and calculating the mean value and variance of the distances between the original handwriting data of the historical electronic signature, wherein the mean value and variance of the distance measurement and the distance are defined as the handwriting feature similarity.
The original handwriting data of the electronic signature related to seal authorization is collected, and the process is as follows:
the finger or the sign pen interacts with the touch screen to generate an electric signal of an electronic signature, and the electric signal on the touch screen is obtained;
acquiring track coordinates, time stamps and pressure information of an electronic signature by sampling the electric signals, and forming a unique discrete signature sequence data packet;
a process of dynamically displaying the current signature back on the touch screen in real time;
after the signature is confirmed, the discrete signature sequence data packet is transmitted to a server in an encrypted mode.
The electronic signature original handwriting data is received, electronic signature sample retention data of a predefined number of times is received, and the electronic signature original handwriting data is restored according to the electronic signature sample retention data of the predefined number of times.
Restoring the original handwriting electronic signature picture of the electronic signature according to the electronic signature sample retention data of the predefined times, wherein the process is as follows: and restoring the connecting line before every two sampling points according to the coordinate information of the electronic signature track, restoring the pen point and the pen width information according to the pressure and the pen speed, connecting all point position data, and restoring the whole signature picture according to the pressure and the pen speed data.
The characteristics of the original handwriting data and the characteristics of the authorized current electronic signature data comprise: x-coordinate, y-coordinate, pressure, velocity, acceleration, angular velocity, curvature, tangent angle.
In a second aspect, the present application proposes an electronic seal authorization system comprising: the device comprises an original handwriting data module, an original handwriting characteristic module, a current signature characteristic module, a calculation judging module and a seal authorizing module;
the original handwriting data module is connected with the original handwriting feature module, the current signature module is connected with the current signature feature module, the original handwriting feature module and the current signature feature module are respectively connected with the calculation judgment module, and the calculation judgment module is connected with the seal authorization module;
the original handwriting data module is used for collecting original handwriting data of the electronic signature related to seal authorization;
the original handwriting feature module is used for extracting features of the original handwriting data;
the current signature module is used for acquiring authorized current electronic signature data;
the current signature feature module is used for extracting features of the authorized current electronic signature data;
the calculation judging module is used for calculating the similarity between the characteristics of the original handwriting data and the characteristics of the current electronic signature data, and judging according to the similarity; if the similarity is greater than or equal to a preset threshold, the signature of the user is judged, and seal authorization information is sent; if the similarity is smaller than a preset threshold, judging that the signature is not the signature of the user, and sending prompt information which is not the signature of the user;
the seal authorization module is used for authorizing according to seal authorization information and a preset authorization flow.
In a third aspect, the present application proposes an electronic device comprising:
one or more processors;
a memory;
one or more application programs stored in the memory and configured to be loaded and executed by the one or more processors to perform the electronic stamp authorization method.
In a fourth aspect, the present application proposes a computer readable storage medium, on which a computer program is stored, which program, when being executed by a processor, implements the electronic seal authorization method according to the first aspect or any possible implementation manner of the first aspect.
For solving the defect in the prior art, the beneficial effect that this application reached:
(1) And an electronic signature and paperless seal using process of the electronic seal is introduced, so that the business handling cost of enterprises is saved.
(2) The multiparty signs the authorization document and performs identity authentication through the handwriting-based biological characteristics, thereby ensuring the safety and reliability.
Drawings
FIG. 1 is a flowchart of an electronic seal authorization method according to an embodiment of the present application;
FIG. 2 is a flowchart for collecting original handwriting data of an electronic signature related to seal authorization according to an embodiment of the present application;
FIG. 3 is a schematic block diagram of an electronic seal authorization system according to an embodiment of the present application;
fig. 4 is a schematic diagram of an electronic device according to an embodiment of the present application;
FIG. 5 is a flow chart of an electronic seal authorization implementation of embodiment 1 of the present application;
FIG. 6 is a schematic diagram of sample collection and retention data according to embodiment 1 of the present application;
FIG. 7 is a schematic diagram of stamp selection in example 1 of the present application;
fig. 8 is a schematic diagram of a stamp authorization request in embodiment 1 of the present application;
FIG. 9 is a schematic diagram of stamp authorization in embodiment 1 of the present application;
wherein,
100-electronic device, 101-processor, 102-bus, 103-memory.
Detailed Description
The present application is further described below with reference to the accompanying drawings. The following examples are only for more clearly illustrating the technical solutions of the present invention and are not intended to limit the scope of protection of the present application.
The application provides an electronic seal authorization method, an electronic seal authorization system, electronic equipment and a storage medium, which solve the problems that leading signature is easy to generate a substitute signature and a counterfeit signature, and the problems that the seal is easy to be stolen and abused when in use.
In a first aspect, the present application proposes an electronic seal authorization method, as shown in fig. 1, including the following steps:
step S1: collecting original handwriting data of an electronic signature related to seal authorization;
step S2: extracting the characteristics of the original handwriting data;
step S3: acquiring the current electronic signature data of authorization;
step S4: extracting the characteristics of the current electronic signature data of the authorization;
step S5: calculating the similarity between the characteristics of the original handwriting data and the characteristics of the current electronic signature data;
step S6: judging whether the similarity is larger than or equal to a preset threshold value;
step S7: if the similarity is greater than or equal to a preset threshold, the signature of the user is judged, and seal authorization information is sent;
step S8: if the similarity is smaller than a preset threshold, judging that the signature is not the signature of the user, and sending prompt information which is not the signature of the user;
step S9: and authorizing according to the seal authorization information and a preset authorization flow.
The similarity includes: image similarity and handwriting feature similarity, wherein the image similarity is defined as: collecting original handwriting data of a historical electronic signature, displaying the original handwriting data of the historical electronic signature back into an image, and establishing a deep convolutional neural network model through the image to obtain current electronic signature data of authorization; and extracting the characteristics of the authorization current electronic signature data, and projecting the characteristics of the authorization current electronic signature data into a deep convolutional neural network model to obtain network output, wherein the score value of the network output is used as the score of the image similarity.
The handwriting feature similarity is defined as: the original handwriting data of the historical electronic signature is collected, multidimensional handwriting features are extracted from the original handwriting data of the historical electronic signature, and the following multidimensional features are adopted in the embodiment: pressure, velocity, acceleration, angular velocity, curvature, tangent angle; calculating a DTW distance based on the features, aligning two signature sequence data with different lengths to the same length according to the DTW track, and calculating a multidimensional distance between the aligned signature data, wherein the multidimensional distance is as follows: manhattan distance, chebyshev distance, standard euclidean distance, cosine distance, correlation coefficient, and barker distance; and performing dimension reduction on the 7-dimensional distance through a principal component analysis algorithm to obtain one-dimensional distance measurement, and measuring the handwriting feature similarity between the test sample and the reserved sample according to the mean value and variance of the distance between the reserved sample and the mean value and variance after the test sample is added.
The original handwriting data of the electronic signature related to seal authorization is collected, as shown in fig. 2, and the process is as follows:
step S1.1: the finger or the sign pen interacts with the touch screen to generate an electric signal of an electronic signature, and the electric signal on the touch screen is obtained;
step S1.2: acquiring track coordinates, time stamps and pressure information of an electronic signature by sampling the electric signals, and forming a unique discrete signature sequence data packet; the method comprises the following steps: a point location comprises a track coordinate formed by an abscissa x on the screen and an abscissa y on the screen; and the corresponding time stamp t and pressure value p generated at the coordinate point; a series of said discrete point location information forms a signature sequence data packet.
Step S1.3: the touch screen dynamically displays the current signature back in real time so that the user can check the current signature;
step S1.4: after the signature is confirmed, the discrete signature sequence data packet is transmitted to a server in an encrypted mode.
The original handwriting data of the electronic signature is firstly received for a predefined number of times, and the original handwriting data of the electronic signature is restored according to the electronic signature sample data of the predefined number of times.
Restoring the original handwriting electronic signature picture of the electronic signature according to the electronic signature sample retention data of the predefined times, wherein the process is as follows: and restoring the connecting line before every two sampling points according to the coordinate information of the electronic signature track, restoring the pen point and the pen width information according to the pressure and the pen speed, connecting all point position data, and restoring the whole signature picture according to the pressure and the pen speed data.
The original handwriting data comprises the following characteristics: x-coordinate, y-coordinate, pressure, velocity, acceleration, angular velocity, curvature, tangent angle.
The characteristic of the authorization current electronic signature data comprises: x-coordinate, y-coordinate, pressure, velocity, acceleration, angular velocity, curvature, tangent angle.
According to the embodiment, the two similarity strategies are connected together through the image similarity and the handwriting feature similarity to form a handwriting comparison model of a combined strategy, the image model solves the problem that whether signature images are consistent or not, and the feature similarity solves the problem that whether details of electronic handwriting data in imitation writing are consistent or not. The combined strategy model solves the comparison problem of different handwriting pertinence, and effectively improves the handwriting recognition effect of the electronic signature. And (3) integrating the image and the feature similarity result, judging whether the image is signed by the user, if the image similarity or the feature similarity is lower than a preset threshold, directly judging that the image is signed by the user, and if the image similarity and the feature similarity are both higher than the preset threshold, judging that the image is signed by the user.
In a second aspect, the present application proposes an electronic seal authorization system, as shown in fig. 3, including: the device comprises an original handwriting data module, an original handwriting characteristic module, a current signature characteristic module, a calculation judging module and a seal authorizing module;
the original handwriting data module is connected with the original handwriting feature module, the current signature module is connected with the current signature feature module, the original handwriting feature module and the current signature feature module are respectively connected with the calculation judgment module, and the calculation judgment module is connected with the seal authorization module;
the original handwriting data module is used for collecting original handwriting data of the electronic signature related to seal authorization;
the original handwriting feature module is used for extracting features of the original handwriting data;
the current signature module is used for acquiring authorized current electronic signature data;
the current signature feature module is used for extracting features of the authorized current electronic signature data;
the calculation judging module is used for calculating the similarity between the characteristics of the original handwriting data and the characteristics of the current electronic signature data, and judging according to the similarity; if the similarity is greater than or equal to a preset threshold, the signature of the user is judged, and seal authorization information is sent; if the similarity is smaller than a preset threshold, judging that the signature is not the signature of the user, and sending prompt information which is not the signature of the user;
the seal authorization module is used for authorizing according to seal authorization information and a preset authorization flow.
In a third aspect, the present application proposes an electronic device comprising:
one or more processors;
a memory;
one or more application programs stored in the memory and configured to be loaded and executed by the one or more processors to perform the electronic stamp authorization method.
As shown in fig. 4, the electronic device 100 includes: a processor 101 and a memory 103. Wherein the processor 101 is coupled to the memory 103, such as via bus 102.
The structure of the electronic device 100 is not limited to the embodiments of the present application.
The processor 101 may be a CPU, general purpose processor, DSP, ASIC, FPGA or other programmable logic device, transistor logic device, hardware component, or any combination thereof. Which may implement or perform the various exemplary logic blocks, modules, and circuits described in connection with this disclosure. The processor 101 may also be a combination that implements computing functionality, e.g., comprising one or more microprocessor combinations, a combination of a DSP and a microprocessor, etc.
Bus 102 may include a path to transfer information between the aforementioned components. Bus 102 may be a PCI bus or an EISA bus, etc. The bus 102 may be classified as an address bus, a data bus, a control bus, or the like. For ease of illustration, only one thick line is shown in fig. 4, but not only one bus or one type of bus.
Memory 103 may be, but is not limited to, a ROM or other type of static storage device that can store static information and instructions, a RAM or other type of dynamic storage device that can store information and instructions, an EEPROM, a CD-ROM or other optical disk storage, optical disk storage (including compact disks, laser disks, optical disks, digital versatile disks, blu-ray disks, etc.), magnetic disk storage media or other magnetic storage devices, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer.
In a fourth aspect, the present application proposes a computer readable storage medium, on which a computer program is stored, which program, when being executed by a processor, implements the electronic seal authorization method according to the first aspect or any possible implementation manner of the first aspect.
Example 1:
the application provides an electronic seal authorization method, an electronic seal authorization system, electronic equipment and a storage medium, wherein after seal authorization information is acquired, the electronic seal authorization system needs to be authorized according to a preset authorization flow. An embodiment will be described, but the authorization process is not limited to this embodiment.
In this embodiment, two identities are provided, namely, an initiator, namely, a person or an enterprise department who needs to use a seal, and one is an authorizer, namely, according to information of the initiator, whether the initiator is used with the seal is determined, electronic signature message data and current signature are adopted for the initiator to judge, and if the judgment is that the initiator signs, the initiator can initiate a seal authorization request. For an authorizer, judging by adopting electronic signature message data and the current signature, and if the judgment is that the authorizer signs, then performing seal authorization, wherein the two are different in authorization flow, one is to send a seal authorization request, and the other is to perform seal authorization, but the electronic seal management can be performed by adopting the method and the system.
As depicted in fig. 5, the flow step of the sponsor and the authorizer passing through the authorization list is linked; the flow of sending the seal authorization request to the authorization list by the initiator is as follows:
step S100: logging in an account; namely, the initiator logs in the electronic seal authorization system according to the user name and the password of the initiator.
Step S101: clicking seal authorization; the initiator clicks a seal authorization button on the interface after the electronic seal authorization system logs in.
Step S102: judging whether an electronic seal exists or not; if the electronic seal is not reserved in the system, the step S103 is needed to be carried out for electronic seal application, and if the electronic seal is reserved in the system, the step S104 is needed to be carried out for seal selection;
step S103: applying for an electronic seal; the process of pre-storing the electronic seal in the system is not described in detail in the present application, and the electronic seal authorization method has little correlation with the electronic seal authorization method of the present application, so the description will not be given.
Step S104: selecting a seal; as shown in fig. 7, the stamp to be used in the present stamp-authorizing application is selected from 4 types of stamps stored in the system in advance.
Step S105: filling in seal person information, comprising: name, ID card number, mobile phone number, selecting seal mode, selecting authorized item and validity period.
Step S106: generating an authorization document, the authorization document being shown in fig. 8;
step S107: judging whether the sample needs to be reserved by the initiator, if so, turning to S108, and if not, turning to S112, and directly carrying out the signature step of the current authorized application;
step S108: judging whether the initiator is left with the sample, if so, turning to the step S112, and if not, turning to the step S109;
step S109: judging the identity authentication of the operator of the initiator, if the authentication is needed, turning to S110, and if the authentication is not needed, turning to S112;
step S110: initiating personal identity operator authentication, and when the authentication passes, turning to step S111;
step S111: the sponsor signs and reserves the sample, and the embodiment sets 5 times of sample reservation, as shown in fig. 6;
step S112: signing, namely signing the application of the current authorized seal; at this time, an electronic seal authorization method provided by the application is started:
collecting original handwriting data of an electronic signature of an initiator; restoring the sample data for 5 times into original handwriting data;
extracting the characteristics of the original handwriting data;
acquiring the current electronic signature data of authorization; the current electronic signature data of the sponsor has been acquired in step S112.
Extracting the characteristics of the current electronic signature data of the authorization;
according to the recognition model, calculating the similarity between the characteristics of the original handwriting data and the characteristics of the current electronic signature data;
judging whether the similarity is larger than or equal to a preset threshold value;
if the similarity is greater than or equal to a preset threshold, the signature of the user is judged, and seal authorization information is sent; at this time, the process advances to step S113.
Step S113: the step of inputting a password and stamping is added here, as shown in fig. 8, in order to further protect the security of the electronic seal.
Step S114: an authorization list, namely, an electronic seal authorization application is sent to an authorization list seed, and at the moment, the authorization list seed is added with new data to be confirmed;
at this time, the authorizer can see a new piece of data to be confirmed in the authorization list;
step S200: logging in a personal account, namely, an authorized person logs in an electronic seal authorization system by using a user name and a password;
step S201: clicking seal authorization;
step S202: an authorization list, which is checked by an authorized person and the data to be confirmed is selected;
step S203: confirming the information of the seal person, and enabling the authorized person to check the seal information filled by the seal person;
step S204: setting a seal password, wherein the seal password is added for further enhancing the seal security;
step S205: signature sample retention; the signature is the current electronic signature data authorized by an authorizer, the current electronic signature data is compared with the collected original handwriting data reserved in the system, and the comparison process is consistent with the comparison mode of an electronic seal authorization method provided by the application, namely:
according to the recognition model, calculating the similarity between the characteristics of the original handwriting data and the characteristics of the current electronic signature data;
judging whether the similarity is larger than or equal to a preset threshold value;
if the similarity is greater than or equal to a preset threshold, the signature of the user is judged, and seal authorization information is sent; at this point, the process proceeds to step S206.
If the similarity is smaller than a preset threshold, judging that the signature is not the signature of the user, and sending prompt information which is not the signature of the user;
step S206: the signed document is viewed as shown in fig. 9.
While the applicant has described and illustrated the embodiments of the present invention in detail with reference to the drawings, it should be understood by those skilled in the art that the above embodiments are only preferred embodiments of the present invention, and the detailed description is only for the purpose of helping the reader to better understand the spirit of the present invention, and not to limit the scope of the present invention, but any improvements or modifications based on the spirit of the present invention should fall within the scope of the present invention.

Claims (10)

1. An electronic seal authorization method, comprising:
collecting original handwriting data of an electronic signature related to seal authorization;
extracting the characteristics of the original handwriting data;
acquiring the current electronic signature data of authorization;
extracting the characteristics of the current electronic signature data of the authorization;
calculating the similarity between the characteristics of the original handwriting data and the characteristics of the current electronic signature data;
judging whether the similarity is larger than or equal to a preset threshold value;
if the similarity is greater than or equal to a preset threshold, the signature of the user is judged, and seal authorization information is sent;
if the similarity is smaller than a preset threshold, judging that the signature is not the signature of the user, and sending prompt information which is not the signature of the user;
authorizing according to the seal authorization information and a preset authorization flow;
the flow of the use of the seal authorization by the initiator and the authorizer is as follows:
s100, an initiator logs in an electronic seal authorization system account according to the user name and the password of the initiator;
s101, clicking seal authorization; the initiator clicks a seal authorization button on the interface after the electronic seal authorization system logs in;
s102, namely: judging whether an electronic seal exists or not; if the electronic seal is not reserved in the system, the step S103 is needed to be carried out for electronic seal application, and if the electronic seal is reserved in the system, the step S104 is needed to be carried out for seal selection;
s103, applying for an electronic seal;
s104, selecting a seal; selecting a seal which is required to be used in the seal authorization application according to seals which are stored in the system in advance;
s105, filling in seal person information, which comprises the following steps: name, ID card number, mobile phone number, selecting seal mode, selecting authorized item and validity period;
s106, generating an authorization document;
s107,: judging whether the sample needs to be reserved by the initiator, if so, turning to S108, and if not, turning to S112, and directly carrying out the signature step of the current authorized application;
s108, judging whether the initiator is left with the sample, if so, turning to the step S112, and if not, turning to the step;
s109, judging the identity authentication of the operator of the initiator, if the authentication is needed, turning to S110, and if the authentication is not needed, turning to S112;
s110, initiating person identity operator authentication, and when the authentication passes, turning to a step S111;
s111, sponsor signs and reserves a sample;
s112, signing, namely signing the application of the current authorized seal; starting an electronic seal authorization method:
s113, inputting a password and stamping;
s114, an authorization list, namely an electronic seal authorization application is sent to an authorization list seed, and at the moment, the authorization list seed is added with new data to be confirmed;
s200, an authorizer logs in an electronic seal authorization system account by using a user name and a password;
s201, clicking seal authorization;
s202, an authorized person views the authorized list and selects data to be confirmed;
s203, confirming the information of the seal person, wherein an authorized person can check the seal information filled by the seal person;
s204, setting a seal password;
s205, reserving a signature;
s206: check signed rights.
2. The method for authorizing an electronic seal of claim 1, wherein the electronic seal is a digital signature,
the similarity includes: image similarity and handwriting feature similarity, wherein the image similarity is defined as: collecting original handwriting data of a historical electronic signature, displaying the original handwriting data of the historical electronic signature back into an image, and establishing a deep convolutional neural network model through the image to obtain current electronic signature data of authorization; and extracting the characteristics of the authorization current electronic signature data, and projecting the characteristics of the authorization current electronic signature data into a deep convolutional neural network model to obtain network output, wherein the score value of the network output is used as the score of the image similarity.
3. The method for authorizing an electronic seal as defined in claim 2, wherein,
the handwriting feature similarity is defined as: collecting original handwriting data of a historical electronic signature, extracting multidimensional handwriting features from the original handwriting data of the historical electronic signature, calculating a DTW distance based on the multidimensional handwriting features, aligning two signature sequence data with different lengths to the same length according to the DTW track, calculating the multidimensional distance of the two signature sequence data after the alignment, reducing the multidimensional distance by a principal component analysis algorithm to obtain one-dimensional distance measurement, and calculating the mean value and variance of the distances between the original handwriting data of the historical electronic signature, wherein the mean value and variance of the distance measurement and the distance are defined as the handwriting feature similarity.
4. The method for authorizing an electronic seal of claim 1, wherein the electronic seal is a digital signature,
the original handwriting data of the electronic signature related to seal authorization is collected, and the process is as follows:
the finger or the sign pen interacts with the touch screen to generate an electric signal of an electronic signature, and the electric signal on the touch screen is obtained;
acquiring track coordinates, time stamps and pressure information of an electronic signature by sampling the electric signals, and forming a unique discrete signature sequence data packet;
a process of dynamically displaying the current signature back on the touch screen in real time;
after the signature is confirmed, the discrete signature sequence data packet is transmitted to a server in an encrypted mode.
5. The method for authorizing an electronic seal of claim 1, wherein the electronic seal is a digital signature,
the electronic signature original handwriting data is received, electronic signature sample retention data of a predefined number of times is received, and the electronic signature original handwriting data is restored according to the electronic signature sample retention data of the predefined number of times.
6. The method for authorizing an electronic seal according to claim 5, wherein the process of restoring the original electronic signature picture of the electronic signature based on the predefined number of electronic signature retention data is as follows: and restoring the connecting line before every two sampling points according to the coordinate information of the electronic signature track, restoring the pen point and the pen width information according to the pressure and the pen speed, connecting all point position data, and restoring the whole signature picture according to the pressure and the pen speed data.
7. The method for authorizing an electronic seal of claim 1, wherein the electronic seal is a digital signature,
the characteristics of the original handwriting data and the characteristics of the authorized current electronic signature data comprise: x-coordinate, y-coordinate, pressure, velocity, acceleration, angular velocity, curvature, tangent angle.
8. An electronic seal authorization system for implementing an electronic seal authorization method of claim 1, comprising:
the device comprises an original handwriting data module, an original handwriting characteristic module, a current signature characteristic module, a calculation judging module and a seal authorizing module;
the original handwriting data module is connected with the original handwriting feature module, the current signature module is connected with the current signature feature module, the original handwriting feature module and the current signature feature module are respectively connected with the calculation judgment module, and the calculation judgment module is connected with the seal authorization module;
the original handwriting data module is used for collecting original handwriting data of the electronic signature related to seal authorization;
the original handwriting feature module is used for extracting features of the original handwriting data;
the current signature module is used for acquiring authorized current electronic signature data;
the current signature feature module is used for extracting features of the authorized current electronic signature data;
the calculation judging module is used for calculating the similarity between the characteristics of the original handwriting data and the characteristics of the current electronic signature data, and judging according to the similarity; if the similarity is greater than or equal to a preset threshold, the signature of the user is judged, and seal authorization information is sent; if the similarity is smaller than a preset threshold, judging that the signature is not the signature of the user, and sending prompt information which is not the signature of the user;
the seal authorization module is used for authorizing according to seal authorization information and a preset authorization flow.
9. An electronic device, comprising:
one or more processors;
a memory;
one or more application programs stored in the memory and configured to be loaded and executed by the one or more processors to perform the electronic seal authorization method of any one of claims 1-7.
10. A computer-readable storage medium comprising,
a computer program stored thereon, the program being loadable and executable by a processor to perform the electronic seal authorization method of any of claims 1 to 7.
CN202110675029.XA 2021-06-17 2021-06-17 Electronic seal authorization method, system, electronic device and storage medium Active CN113591155B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110675029.XA CN113591155B (en) 2021-06-17 2021-06-17 Electronic seal authorization method, system, electronic device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110675029.XA CN113591155B (en) 2021-06-17 2021-06-17 Electronic seal authorization method, system, electronic device and storage medium

Publications (2)

Publication Number Publication Date
CN113591155A CN113591155A (en) 2021-11-02
CN113591155B true CN113591155B (en) 2024-04-05

Family

ID=78243900

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110675029.XA Active CN113591155B (en) 2021-06-17 2021-06-17 Electronic seal authorization method, system, electronic device and storage medium

Country Status (1)

Country Link
CN (1) CN113591155B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114021099B (en) * 2022-01-06 2022-03-25 北科信链(武汉)数字科技有限公司 Fingerprint and seal based verification method and device

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101789067A (en) * 2009-12-31 2010-07-28 北京书生国际信息技术有限公司 Electronic document signature protecting method and system
CN102982291A (en) * 2012-11-05 2013-03-20 北京奇虎科技有限公司 Methods and device of dependable file digital signature acquisition
CN106503655A (en) * 2016-10-24 2017-03-15 中国互联网络信息中心 A kind of electric endorsement method and sign test method based on face recognition technology
CN108763898A (en) * 2018-05-22 2018-11-06 李招兵 A kind of information processing method and system
CN109446905A (en) * 2018-09-26 2019-03-08 深圳壹账通智能科技有限公司 Sign electronically checking method, device, computer equipment and storage medium
CN109636425A (en) * 2018-12-22 2019-04-16 西安慧博习兆信息技术有限公司 Three form anti-counterfeit certificate systems
CN110544073A (en) * 2019-09-06 2019-12-06 河北江著科技有限公司 Entry and exit information acquisition method and device and terminal equipment
CN110619274A (en) * 2019-08-14 2019-12-27 深圳壹账通智能科技有限公司 Identity verification method and device based on seal and signature and computer equipment
CN111340462A (en) * 2020-04-23 2020-06-26 包永祥 Seal anti-counterfeiting system and method
CN112507300A (en) * 2020-12-04 2021-03-16 中国人民解放军战略支援部队信息工程大学 Electronic signature system based on eID and electronic signature verification method
CN112765568A (en) * 2020-10-28 2021-05-07 张逸清 Electronic seal implementation method based on third party authentication

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101789067A (en) * 2009-12-31 2010-07-28 北京书生国际信息技术有限公司 Electronic document signature protecting method and system
CN102982291A (en) * 2012-11-05 2013-03-20 北京奇虎科技有限公司 Methods and device of dependable file digital signature acquisition
CN106503655A (en) * 2016-10-24 2017-03-15 中国互联网络信息中心 A kind of electric endorsement method and sign test method based on face recognition technology
CN108763898A (en) * 2018-05-22 2018-11-06 李招兵 A kind of information processing method and system
CN109446905A (en) * 2018-09-26 2019-03-08 深圳壹账通智能科技有限公司 Sign electronically checking method, device, computer equipment and storage medium
CN109636425A (en) * 2018-12-22 2019-04-16 西安慧博习兆信息技术有限公司 Three form anti-counterfeit certificate systems
CN110619274A (en) * 2019-08-14 2019-12-27 深圳壹账通智能科技有限公司 Identity verification method and device based on seal and signature and computer equipment
WO2021027336A1 (en) * 2019-08-14 2021-02-18 深圳壹账通智能科技有限公司 Authentication method and apparatus based on seal and signature, and computer device
CN110544073A (en) * 2019-09-06 2019-12-06 河北江著科技有限公司 Entry and exit information acquisition method and device and terminal equipment
CN111340462A (en) * 2020-04-23 2020-06-26 包永祥 Seal anti-counterfeiting system and method
CN112765568A (en) * 2020-10-28 2021-05-07 张逸清 Electronic seal implementation method based on third party authentication
CN112507300A (en) * 2020-12-04 2021-03-16 中国人民解放军战略支援部队信息工程大学 Electronic signature system based on eID and electronic signature verification method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
基于电子印章的数字水印算法的实现;谭慧;电脑与电信;20180610(06);16-19 *
浅析电子签章技术在企业的应用;牛浩苒 等;人才资源开发;20161210(23);58-60 *

Also Published As

Publication number Publication date
CN113591155A (en) 2021-11-02

Similar Documents

Publication Publication Date Title
CN107888557B (en) Method and system for generating protocol file
KR101789298B1 (en) Autograph verification system and method using identification code
CN110098932B (en) Electronic document signing method based on safe electronic notarization technology
US20010056410A1 (en) Electronic commerce system and method
CN112214739A (en) Method and device for realizing electronic signature
CN110335159B (en) Application information processing method, device and equipment and readable storage medium
CN107169763A (en) Safe payment method and system based on signature recognition
CN111600716A (en) Authentication method and device and electronic equipment
CN113656761B (en) Business processing method and device based on biological recognition technology and computer equipment
CN105245342A (en) Smart phone-based electronic contract signing method and system
CN113591155B (en) Electronic seal authorization method, system, electronic device and storage medium
CN108512660B (en) Virtual card verification method
CN110930150A (en) Voucher generation method, voucher signature device, voucher verification method, voucher generation device, voucher verification device, and storage medium
CN106503527A (en) A kind of method and apparatus of electronic document fingerprint signature
CN113934993A (en) Electronic seal based on electronic handwriting signature technology
CN111464555A (en) File signing confirmation method based on client screen video, service server, authentication server and client
CN106559433B (en) Method and system for fixing electronic evidence and user identity by using digital certificate
KR101910350B1 (en) Manual signature authentication system and method thereof
CN109658041B (en) File generation device, file generation method, file generation device, and readable storage medium
CN105825196A (en) Information processing method and electronic device
US11205063B2 (en) System and method of authenticating handwritten signature based on dynamic movement tracking of spatial-division segments
CN115118433A (en) Client authorization method and device, privacy protection set intersection calculation method and device
CN113315639A (en) Identity authentication system and method
CN111062046A (en) Handwritten endorsement data security management method and endorsement terminal
CN117592125B (en) Reliability electronic signature method of paperless transaction system for second-hand house transaction

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20220402

Address after: 401121 no.17-1, building 13, No.106, west section of Jinkai Avenue, Yubei District, Chongqing

Applicant after: CHONGQING AOS ONLINE INFORMATION TECHNOLOGY CO.,LTD.

Address before: 401121 no.17-1, building 13, No.106, west section of Jinkai Avenue, Yubei District, Chongqing

Applicant before: AoXiong online (Chongqing) Technology Co.,Ltd.

CB02 Change of applicant information
CB02 Change of applicant information

Country or region after: China

Address after: 401121 no.17-1, building 13, No.106, west section of Jinkai Avenue, Yubei District, Chongqing

Applicant after: Chongqing Sign Digital Technology Co.,Ltd.

Address before: 401121 no.17-1, building 13, No.106, west section of Jinkai Avenue, Yubei District, Chongqing

Applicant before: CHONGQING AOS ONLINE INFORMATION TECHNOLOGY CO.,LTD.

Country or region before: China

GR01 Patent grant
GR01 Patent grant