CN101847283A - Court trial hearing remote reservation and field automatic identity authentication method - Google Patents

Court trial hearing remote reservation and field automatic identity authentication method Download PDF

Info

Publication number
CN101847283A
CN101847283A CN200910080889A CN200910080889A CN101847283A CN 101847283 A CN101847283 A CN 101847283A CN 200910080889 A CN200910080889 A CN 200910080889A CN 200910080889 A CN200910080889 A CN 200910080889A CN 101847283 A CN101847283 A CN 101847283A
Authority
CN
China
Prior art keywords
hearing
court
trial
information
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN200910080889A
Other languages
Chinese (zh)
Inventor
张大勇
徐晓展
商文彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Newauto Silicon Valley Video Technology Co Ltd
Original Assignee
Newauto Silicon Valley Video Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Newauto Silicon Valley Video Technology Co Ltd filed Critical Newauto Silicon Valley Video Technology Co Ltd
Priority to CN200910080889A priority Critical patent/CN101847283A/en
Publication of CN101847283A publication Critical patent/CN101847283A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention belongs to an electronic information processing technology, in particular to a court trial hearing remote reservation and field automatic identity authentication method. The method comprises the following steps of: within a set time before court trial begins, logging in a related website of the court by hearing people through network terminals to register and send reservation information; before the hearing people enter the court trial site, acquiring the identity card information of the hearing people through an electronic scanning device and sending the identity card information to an information processor; acquiring the facial images of the hearing people through a digital photographic device and sending the acquired facial images to the information processor; recording the identity card information of the hearing people, approving the identity card information acquired in real time of the hearing people and carrying out similarity contrast on the facial images and identity card photos of the hearing people by the information processor; and finally, issuing court trial seat tickets to hearing people who pass through identity card information approval and image contrast. The method not only improves the efficiency of court trial hearing registering works, but also guarantees the reliability of information acquisition.

Description

The method of court trial hearing remote reservation and field automatic identity authentication
Technical field
The invention belongs to the electronic information treatment technology, be specifically related to the method for a kind of court trial hearing remote reservation and field automatic identity authentication.
Background technology
The affirmation of participating in the personnel identity of court action is very important, has special program to carry out the identity identification when court judgment, to embody the serious and just of court trial.Present identity identification all is to be undertaken by artificial mode, lacks certain technique guarantee.
Trying in public of case is a kind of powerful guarantee of court judgment fairness, and court's trial should be subjected to the common people's open supervision, and this is the inevitable requirement that social development and judicial system are built.At present, court hearing generally all allows general public to audit, the common people are before application is audited, at first all to carry out artificial identity registration in the law court reception centre, the pattern register of being taked mainly is exactly the case that will audit to be described and to show effective identity document, after reception centre staff registration, provides and audits card, according to the indication information of law court's broadcasting bulletin system, enter the court's trial scene and audit then.This artificial identity pattern register exists very big drawback, and is indifferent for the identity validation of hearing people, occurs mistake easily, and is not easy to overall management control, and work efficiency is also lower.Particularly for the management of auditing of some responsive cases, and, rely on artificial way to manage can seem that dynamics is relatively poor fully for effective control of some special personnel.If can introduce the predetermined mechanisms of hearing people, very big facility is provided for the management work of court trial, if audit the seat but hearing people need shift to an earlier date a couple of days to on-the-spot being scheduled to of law court, not only process is loaded down with trivial details, also can increase unnecessary burden to the visitor.
Along with the development of electronic information technology, law court's work also changes towards robotization and digitizing direction, particularly combination digital court's construction in recent years, and many hand labors are all being substituted by electronic computer system gradually.In court's trial work, the identity registration and the authentication of hearing people, all need to carry out the collection of personnel's legal information, and present this information acquisition all is manually to operate, if the digital information technology is applied in the personnel identity authentification of message work of court trial, replace traditional manual mode of operation, a kind of more robotization and scientific management approach are provided for the routine work of people's court.
Summary of the invention
The objective of the invention is at present trial hearing personnel's information manually being registered defective with identifying way of such, the method of a kind of court trial hearing remote reservation and field automatic identity authentication is provided, make the court's trial of law court manage science more, and significantly improve work efficiency.
Technical scheme of the present invention is as follows: the method for a kind of court trial hearing remote reservation and field automatic identity authentication comprises the steps:
(1) in the stipulated time before court's trial begins, hearing people is carried out the registration and the transmission of predetermined information by network terminal login law court related web site;
(2) before hearing people enters the court's trial scene, obtain the ID (identity number) card information of hearing people by electronic scanning device, and be sent to message handler;
(3) obtain the face-image of hearing people by digital camera device, and be sent to message handler;
(4) message handler carries out record to the ID (identity number) card information of trial participant, and the ID (identity number) card information of the hearing people obtained is is in real time checked and approved, and the face-image and the identity card picture of hearing people carried out the similarity comparison;
(5) provide the court's trial seat ticket to finishing the hearing people that ID (identity number) card information is checked and approved and the image comparison is qualified.
Further, the method of aforesaid court trial hearing remote reservation and field automatic identity authentication, in step (1), the network terminal is sent to filesystem server with predetermined information, and server writes down and manage to the message handler of law court related information transmission again.
Further, the method for aforesaid court trial hearing remote reservation and field automatic identity authentication, in step (1), the message handler of law court is examined the trial hearing predetermined information that receives, and special personnel is carried out setting in camera.
Further, be provided with each court's trial case blacklist in camera in the message handler of law court, message handler is compared trial hearing predetermined information and blacklist, and man on the blacklist person is carried out setting in camera.
Further, the method for aforesaid court trial hearing remote reservation and field automatic identity authentication comprises collection to the character information and the photographic intelligence of I.D. to the collection of trial participant identity card information in the step (2).
Further, the method of aforesaid court trial hearing remote reservation and field automatic identity authentication, in step (4), message handler is chosen corresponding feature identification zone respectively on face-image of taking and identity card picture image, the characteristic of characteristic of correspondence identified region is mated, judge the legitimacy of registrant's identity according to matching result.
Beneficial effect of the present invention is as follows: the method that the application of the invention provided, the trial hearing personnel can carry out the remote identity information registering by network in advance, when participating in court's trial, carry out autonomous identity typing and authentication, make participation court's trial activity become convenient more according to court's trial information.This method can be carried out digital collection to trial hearing personnel identity card information and facial image information, automatically carry out the registration and the checking of personnel identity information, and granting court's trial seat ticket, thereby the mode that has replaced traditional artificial registration fully, both improved work efficiency, guaranteed the accuracy and the reliability of information acquisition again, met the requirement of court trial, made the routine work systematization and scientific more of law court security.
Description of drawings
Fig. 1 is a method flow diagram of the present invention.
Embodiment
Below in conjunction with the drawings and specific embodiments the present invention is described in detail.
The method of court trial hearing remote reservation provided by the present invention and field automatic identity authentication can be used for the trial hearing personnel registration work of people's courts at different levels, for trial hearing personnel's registration provides a great convenience, the accuracy and the reliability of registration have also been improved, its method flow comprises the steps: as shown in Figure 1
(1) in the stipulated time before court's trial begins, hearing people is carried out the registration and the transmission of predetermined information by network terminal login law court related web site;
(2) before hearing people enters the court's trial scene, obtain the ID (identity number) card information of hearing people by electronic scanning device, and be sent to message handler;
(3) obtain the face-image of hearing people by digital camera device, and be sent to message handler;
(4) message handler carries out record to the ID (identity number) card information of trial participant, and the ID (identity number) card information of the hearing people obtained is is in real time checked and approved, and the face-image and the identity card picture of hearing people carried out the similarity comparison;
(5) provide the court's trial seat ticket to finishing the hearing people that ID (identity number) card information is checked and approved and the image comparison is qualified.
Auditing predetermined terminal is used for sending the hearing people predetermined information by network system to central information processor, be generally the ordinary PC that is connected with network, sign in to the official website of law court, enter and audit predetermined window, fill in relevant information, as name, sex, age, identification card number, address or the like, predetermined information generally is sent to filesystem server, and server writes down and manage to the message handler of law court related information transmission again.Need specialized designs to audit the predetermined function window in the official website of law court, land use for the general public.
The message handler of law court can be examined the trial hearing predetermined information that receives, and special personnel is carried out setting in camera.In concrete implementation, each court's trial case blacklist in camera can be set in the message handler of law court, message handler is compared trial hearing predetermined information and blacklist, when the information of registration of personnel conforms to man on the blacklist person, forbids that it participates in trial hearing.
Present people's court at different levels generally all is provided with large-scale broadcasting bulletin system, and this broadcasting bulletin system is used to show each the using case trial electric place and the trial time on the same day.Bulletin board obtains all court's trial information on the same day from the central information processor of law court, and the trial place (court's numbering) and the trial time of each case is in time shown, the case information that trial finishes is removed from bulletin board automatically.
The present invention can be provided with Duo Tai adjudication division selecting arrangement below broadcasting bulletin system, the adjudication division at the using case trial electric place that the court's trial Information Selection that hearing people shows according to broadcasting bulletin system is concrete.The specific implementation structure of a kind of adjudication division selecting arrangement is provided in the present embodiment, comprise a touch-screen and a draft bank granting unit that is used to show each adjudication division's icon, the icon that has shown each adjudication division on the touch-screen, user's clickable icon can be sent to central information processor with selected adjudication division information.Draft bank dispatch hist unit provides the court's trial seat ticket according to the information that central information processor is finished dealing with.
The personnel that attend court's trial are required to carry I.D., and traditional method is by artificial mode the hearing people I.D. to be checked and registered.Method provided by the present invention can adopt a kind of identity card information acquisition device to be specifically designed to scanning and read trial hearing personnel's ID (identity number) card information.Identity card information acquisition device can be arranged on a side of adjudication division's selecting arrangement, has a scanning window, inside is provided with a scan module and a character recognition module, scan module scans the character information and the photographic intelligence of I.D. respectively, character recognition module is discerned Word message and numerical information, and photograph image and character identification result are sent to central information processor jointly.The trial hearing personnel only need I.D. is placed on the scanning window on request, press job key, and device can carry out data collection task automatically.
Simultaneously, one jiao a digital camera device is set on the top of adjudication division's selecting arrangement or the screen rear side of adjudication division's selecting arrangement, be used for obtaining in real time trial hearing personnel's face-image, the digitizing face-image that photographs is sent to central information processor.
Central information processor is the central server of in the court system all information being handled, be used for the trial hearing personal information is write down and manages, and the ID (identity number) card information of the hearing people obtained in real time checked and approved, trial hearing personnel face-image and identity card picture are carried out the similarity comparison.The shown information of broadcasting bulletin system also is to derive from central information processor.Be provided with record cell in the central information processor, this unit is used to write down the Word message and the numerical information of the trial participant identity card that identity card information acquisition device collects, and mainly comprises name, sex and identification card number.Auditing predetermined terminal also is stored in the record cell by the hearing people subscription information that the webserver sends, record cell is checked and approved (generally relatively identification card number gets final product) to register information and subscription information, if hearing people does not have pre-rule can be prohibited from entering attending court trial.
In addition, also comprise a face-image identification comparison module in the central information processor, after central message handler receives the photograph image and personnel's face-image that identity card information acquisition device and digital camera device transmitted, face-image identification comparison module is chosen corresponding feature identification zone respectively on face-image of taking and identity card picture image, the characteristic of characteristic of correspondence identified region is mated, judge the legitimacy of registrant's identity according to matching result.The similarity matching methods of this people's face information is very ripe at present prior art, and the sensitivity of its algorithm and accuracy are all very high, can realize accurate match, no longer too much are described herein.
After central message handler confirms that personnel identity is legal, just can send instruction to adjudication division's selecting arrangement, the draft bank of adjudication division's selecting arrangement is provided the unit and the seat ticket of corresponding court can be sent by ticket outlet, and trial participant just can take ticket and enter adjudication division's participate in action or audit.
This method only need be carried out shirtsleeve operation for the trial hearing personnel, information according to the broadcasting bulletin system demonstration, click touch-screen, select corresponding court, then I.D. is placed on scanning window, the click scan button, also carried out face image capture in the time of scanning, after waiting a moment, just the bill that can obtain sending is sat in the right seat to concrete court according to seat number.This method has replaced the mode of traditional artificial registration fully, has both improved work efficiency, has guaranteed the accuracy and the reliability of information acquisition again, meets the requirement of court trial to security, makes the routine work systematization and scientific more of law court.
Method of the present invention is not limited to the embodiment described in the embodiment, and those skilled in the art's technical scheme according to the present invention draws other embodiment, belongs to technological innovation scope of the present invention equally.

Claims (6)

1. the method for court trial hearing remote reservation and field automatic identity authentication comprises the steps:
(1) in the stipulated time before court's trial begins, hearing people is carried out the registration and the transmission of predetermined information by network terminal login law court related web site;
(2) before hearing people enters the court's trial scene, obtain the ID (identity number) card information of hearing people by electronic scanning device, and be sent to message handler;
(3) obtain the face-image of hearing people by digital camera device, and be sent to message handler;
(4) message handler carries out record to the ID (identity number) card information of trial participant, and the ID (identity number) card information of the hearing people obtained is is in real time checked and approved, and the face-image and the identity card picture of hearing people carried out the similarity comparison;
(5) provide the court's trial seat ticket to finishing the hearing people that ID (identity number) card information is checked and approved and the image comparison is qualified.
2. the method for court trial hearing remote reservation as claimed in claim 1 and field automatic identity authentication, it is characterized in that: in step (1), the network terminal is sent to filesystem server with predetermined information, and server writes down and manage to the message handler of law court related information transmission again.
3. the method for court trial hearing remote reservation as claimed in claim 1 or 2 and field automatic identity authentication, it is characterized in that: in step (1), the message handler of law court is examined the trial hearing predetermined information that receives, and special personnel is carried out setting in camera.
4. the method for court trial hearing remote reservation as claimed in claim 3 and field automatic identity authentication, it is characterized in that: be provided with each court's trial case blacklist in camera in the message handler of law court, message handler is compared trial hearing predetermined information and blacklist, and man on the blacklist person is carried out setting in camera.
5. the method for court trial hearing remote reservation as claimed in claim 1 or 2 and field automatic identity authentication is characterized in that: in the step (2) collection of trial participant identity card information is comprised collection to the character information and the photographic intelligence of I.D..
6. the method for court trial hearing remote reservation as claimed in claim 1 or 2 and field automatic identity authentication, it is characterized in that: in step (4), message handler is chosen corresponding feature identification zone respectively on face-image of taking and identity card picture image, the characteristic of characteristic of correspondence identified region is mated, judge the legitimacy of registrant's identity according to matching result.
CN200910080889A 2009-03-27 2009-03-27 Court trial hearing remote reservation and field automatic identity authentication method Pending CN101847283A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN200910080889A CN101847283A (en) 2009-03-27 2009-03-27 Court trial hearing remote reservation and field automatic identity authentication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200910080889A CN101847283A (en) 2009-03-27 2009-03-27 Court trial hearing remote reservation and field automatic identity authentication method

Publications (1)

Publication Number Publication Date
CN101847283A true CN101847283A (en) 2010-09-29

Family

ID=42771893

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200910080889A Pending CN101847283A (en) 2009-03-27 2009-03-27 Court trial hearing remote reservation and field automatic identity authentication method

Country Status (1)

Country Link
CN (1) CN101847283A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103440482A (en) * 2013-09-02 2013-12-11 北方工业大学 Method, system and device for identifying identity document holder based on hidden video
CN105989338A (en) * 2015-02-13 2016-10-05 多媒体影像解决方案有限公司 Face recognition method and system thereof
CN110381373A (en) * 2019-06-14 2019-10-25 平安科技(深圳)有限公司 Method for processing video frequency, device, computer equipment and storage medium
CN112507309A (en) * 2020-12-04 2021-03-16 广州市奥威亚电子科技有限公司 Method, device, equipment and storage medium for court to remotely obtain procurement insurance pending trial materials

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103440482A (en) * 2013-09-02 2013-12-11 北方工业大学 Method, system and device for identifying identity document holder based on hidden video
CN105989338A (en) * 2015-02-13 2016-10-05 多媒体影像解决方案有限公司 Face recognition method and system thereof
CN110381373A (en) * 2019-06-14 2019-10-25 平安科技(深圳)有限公司 Method for processing video frequency, device, computer equipment and storage medium
CN110381373B (en) * 2019-06-14 2022-10-18 平安科技(深圳)有限公司 Video processing method, video processing device, computer equipment and storage medium
CN112507309A (en) * 2020-12-04 2021-03-16 广州市奥威亚电子科技有限公司 Method, device, equipment and storage medium for court to remotely obtain procurement insurance pending trial materials

Similar Documents

Publication Publication Date Title
CN100520772C (en) An Internet system for authenticating membership profile information
Ayeni et al. The impact of ICT in the conduct of elections in Nigeria
CN110211262B (en) House use state judgment system and method and access control equipment
CN108520577A (en) Visitor's reservation management method based on recognition of face
CN105844246A (en) Face recognition and second-generation ID card identification system with single camera cabinet machine
CN105117633B (en) Recognition of face Windows system logins verify system
JP2018124622A (en) Admission reception terminal, admission reception method, admission reception program, and admission reception system
Yinyeh et al. Overview of biometric electronic voting system in ghana
Piratheepan et al. Fingerprint voting system using Arduino
US20190268158A1 (en) Systems and methods for providing mobile identification of individuals
CN101847283A (en) Court trial hearing remote reservation and field automatic identity authentication method
CN111563105A (en) Sleep management method and device, electronic equipment and storage medium
CN101847282A (en) Court trial hearing remote reservation and identity authentication system
CN109119163A (en) Health detecting method and its system based on face recognition
Umar et al. Development of a fingerprint biometric authentication system for secure electronic voting machines
CN101847281A (en) Court trial participant identity information acquisition method
CN101847284A (en) Automatic acquisition system of court trial participant information
Shuaibu et al. A framework for the adoption of electronic voting system in Nigeria
Alaguvel et al. Offline and online e-voting system with embedded security for real time application
KR102052600B1 (en) System for sit registration
CN110136304A (en) Full certificate is supported to register self-service machine without badge hotel occupancy
Arnautovski Face recognition technology in the exam identity authentication system-implementation concept
JP2006244254A (en) Entry and exit management device, entry and exit management method, and entry and exit management program
Goldstein et al. Large-scale biometrics deployment in Europe: Identifying challenges and threats
Ikani et al. FINGERPRINTBASED ATTENDANCE MANAGEMENT SYSTEM.

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20100929