CN103995995A - Multimedia signature identification method and system - Google Patents

Multimedia signature identification method and system Download PDF

Info

Publication number
CN103995995A
CN103995995A CN201310140630.4A CN201310140630A CN103995995A CN 103995995 A CN103995995 A CN 103995995A CN 201310140630 A CN201310140630 A CN 201310140630A CN 103995995 A CN103995995 A CN 103995995A
Authority
CN
China
Prior art keywords
user
database
signature
multimedia
authority
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201310140630.4A
Other languages
Chinese (zh)
Inventor
潘安源
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xiamen Wei Jue Electronic Science And Technology Co Ltd
Original Assignee
Xiamen Wei Jue Electronic Science And Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiamen Wei Jue Electronic Science And Technology Co Ltd filed Critical Xiamen Wei Jue Electronic Science And Technology Co Ltd
Priority to CN201310140630.4A priority Critical patent/CN103995995A/en
Publication of CN103995995A publication Critical patent/CN103995995A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself

Abstract

The invention relates to a multimedia signature identification method used for a system needing digital signatures and secure identification. The multimedia signature identification method is characterized by including the following steps: (1) firstly judging whether a user has a permission for database reading or not, executing the second step if the user has the permission for database reading, and forbidding system accessing if the user does not have the permission for database reading, (2) secondly judging whether the user has a permission for database writing or not, if the user has the permission for database writing, awarding a permission for database reading and writing, enabling the user to be capable of detecting and updating signed electronic document information in a database, and executing the step (3); if the user does not have the permission for database writing, enabling the user to be capable of reading data information in the database only, and (3) conducting electronic document signing by the user. The multimedia signature identification method can be combined with multimedia devices and software application platforms which are easily obtained by the user, a friendly multimedia accessed API is provided, fingerprint identification, face identification and the like are carried out through graphical analysis processing, and the uniqueness and the accuracy of identity data are accordingly achieved.

Description

Multimedia signature recognition methods and system
Technical field
Identification field, particularly a kind of multimedia signature recognition methods and system that is applicable to the system that needs digital signature and safety identification the present invention relates to sign.
Background technology
Along with scientific and technological development, digital signature is widely used.So-called electronic signature, refers in electronic message contained, appended for identifying signer's identity and showing that signer approves the wherein data of content with electronic form.But the existing safety identification based on electronic signature, is all the infringement that the single security algorithm combined with hardware encryption lock by software prevents virus, wooden horse.The judgement that user's identification is only limited to password, security is not high enough.
Summary of the invention
Fundamental purpose of the present invention is to overcome the identification to user in prior art and only limits to the judgement of password, and the shortcoming that security is not high enough, proposes a kind of safe multimedia signature recognition methods and system.
The present invention adopts following technical scheme:
Multimedia signature recognition methods, for needing the system of digital signature and safety identification, is characterized in that: comprise the steps
1) first, judge whether user has the authority that database is read, if so, enter step 2); Be prohibited from entering if not system;
2) secondly, judge whether it has the authority of database write, if so, authorize data base read-write authority, the e-file information that user can check and more sign in new database, enters step 3); If not, the data message that user can only reading database;
3) user carries out e-file signature.
Further, in step 1), by gathering user's finger print information, and compare with the finger print information in database, judge whether to there is the authority that database is read.
Further, in step 2) in, by gathering user's face information, and compare with the face information that database middle finger is determined fingerprint entries, judge whether it has the authority of database write.
Further, described appointment fingerprint entries refers to, the finger print information place entry in step 1) in the database corresponding with the user fingerprints information collecting.
Further, in step 3), when user carries out e-file signature, the handwriting trace of signer is carried out real time record and is stored to database.
Multimedia signature recognition system, is characterized in that: comprise
One fingerprint identification device, for gathering user's finger print information and being stored to database, and carries out to user the authority judgement that database is read;
One face recognition device, for gathering user's face information and being stored to database, and the authority that user is write judgement;
One digital signature equipment, for digital signature, and stores user's digital signature information and this information and the face information collecting is linked and binding;
One human-computer interaction device, is connected with above-mentioned fingerprint identification device, face recognition device and digital signature equipment by interface API, for controlling above-mentioned each equipment collaboration work.
Further, described fingerprint identification device is fingerprint machine or PC or mobile communication terminal.
Further, described face recognition device is PC or mobile communication terminal.
Further, described digital signature equipment is touch-control/handwriting input device.
Further, human-computer interaction device comprises the software controlling fingerprint identification device and carry out the authority judgement that user reads, controls face recognition device and carry out the software of the authority judgement that user writes and the software that control figure signature equipment carries out digital signature verification.
From the above-mentioned description of this invention, compared with prior art, the present invention has following beneficial effect:
Multimedia signature recognition methods of the present invention and system, be applicable to the various fields that need digital signature and safety identification, as mathematic for business assistant, long-range Business agreement etc.; According to strict database access rule, user is read the judgement of authority, user's identity is carried out to the identification of uniqueness, adhere to the classification of access and the Permission Levels that continuity, maintenance application program are accessed, thereby positively ensured user's demand for security; The multimedia equipment that can easily be easy to get in conjunction with people and software application platform, the API that provides friendly multimedia to access, carries out fingerprint recognition and recognition of face etc. by pattern analysis processing, thereby reaches uniqueness and the accuracy of identity data.
In addition, the present invention realizes by the track to user's signature and with the record of vigour of style in literary composition degree the omnidistance raw readings that is to hand-written command line.Handwritten signature unique, continuous, not reproducible, the characteristic such as can not distort and there is the whole process of reappearing its signature and write behavior and scene key element, the final text of generation has incontrovertible evidence value and proof.
Brief description of the drawings
Fig. 1 is method flow diagram of the present invention;
Fig. 2 is system architecture diagram of the present invention.
Embodiment
Below by embodiment, the invention will be further described.
With reference to Fig. 1, multimedia signature recognition methods of the present invention, for needing the system of digital signature and safety identification, specifically comprises the steps
1) first, gather user's finger print information.
Gather the finger print information that post analysis collects, carry out user's identification.The process of identification is the finger print information in the finger print information of collection and database to be carried out to training in rotation compare.Judge whether to give the mandate of reading of subscriber data file.Authorize and do not pass through, be prohibited from entering system.
2) secondly, gather user's face information.
Obtain reading after authority of data file user, gather user's identity information by face identification system.Analyze the identity information gathering and carry out secondary identification.
Analytic process is to compare collecting the face information of wanting face information and date storehouse middle finger to determine fingerprint entries.If secondary identification is not passed through, user is not authorized the authority of database write.The data message that user can only reading database preserves.But can not change any information in database.Secondary identification is passed through, and system is authorized user the highest reading and writing data authority, the e-file information that user can check and more sign in new database.
3) last, user carries out e-file signature on digital signature equipment.
User obtains after the highest reading and writing data authority, and user carries out e-file signature on digital signature equipment, in signature, the handwriting trace of signer is carried out to real time record, and the data that record is obtained are stored.
The multimedia of the present invention signature recognition methods access rule of strictly controlling database, adheres to classification and the continuity of access, keeps the Permission Levels of application program, safe.
With reference to Fig. 2, based on above-mentioned multimedia signature recognition methods, the present invention also proposes a kind of multimedia signature recognition system, comprises
One fingerprint identification device, for gathering user's finger print information and being stored to database, and carries out to user the authority judgement that database is read.Can adopt fingerprint machine or the PC with camera function or mobile communication terminal (as mobile phone etc.).
One face recognition device, for gathering user's face information and being stored to database, and the authority that user is write judgement.Can adopt PC or mobile communication terminal (as mobile phone etc.) with camera function.
One digital signature equipment, for digital signature, and stores user's digital signature information and this information and the face information collecting is linked and binding.Can adopt touch-control input equipment or other handwriting input device, comprise and write display module, need the e-file of signature to show by obtaining; Write real time record module, in signer signature, the handwriting trace of signer is carried out to real time record, the data that record is obtained are stored.Realize by the track to user's signature and with the record of vigour of style in literary composition degree the omnidistance raw readings that is to hand-written command line.Handwritten signature unique, continuous, not reproducible, the characteristic such as can not distort and there is the whole process of reappearing its signature and write behavior and scene key element, the final text of generation has incontrovertible evidence value and proof.
One human-computer interaction device, is connected with above-mentioned fingerprint identification device, face recognition device and digital signature equipment by interface API, for controlling above-mentioned each equipment collaboration work.Human-computer interaction device comprises the software controlling fingerprint identification device and carry out the authority judgement that user reads, control face recognition device carries out the software of the authority judgement that user writes and the software that control figure signature equipment carries out digital signature verification.
Its principle of work is as follows:
User is input operation order on human-computer interaction device, application software A on human-computer interaction device controls fingerprint identification device and carries out the authority judgement that user reads, fingerprint identification device gathers user's finger print information and carries out contrast judgement, judged result is fed back to human-computer interaction device, human-computer interaction device receives this feedback information, if feedback information is Y (YES), open application software B(and be the software of controlling face recognition device and carrying out the authority judgement that user writes), if N(is no) forbid that user carries out next step operation.
Application program B on human-computer interaction device points to face recognition device by an interface API.Application software B controls face recognition device and carries out face seizure, and the data analysis in the face information and date storehouse capturing is checked and approved, and judged result is fed back to human-computer interaction device, human-computer interaction device receives this feedback information, if feedback information is Y (YES), opening application program C(is the software that control figure signature equipment carries out digital signature verification), if N(is no) forbid that user carries out next operation.
Application software C on human-computer interaction device points to digital signature equipment by an interface API; application software C control figure signature equipment carries out digital signature verification; the data analysis in the digital signature check information receiving and database is checked and approved in digital signature identification; judged result is fed back on human-computer interaction device; human-computer interaction device receives opening application program D after this feedback information; this application program D is the system that need to carry out digital signature and safety identification, also needs protected application program.
Above are only a specific embodiment of the present invention, but design concept of the present invention is not limited to this, allly utilizes this design to carry out the change of unsubstantiality to the present invention, all should belong to the behavior of invading protection domain of the present invention.

Claims (10)

1. multimedia signature recognition methods, for needing the system of digital signature and safety identification, is characterized in that: comprise the steps
1) first, judge whether user has the authority that database is read, if so, enter step 2); Be prohibited from entering if not system;
2) secondly, judge whether it has the authority of database write, if so, authorize data base read-write authority, the e-file information that user can check and more sign in new database, enters step 3); If not, the data message that user can only reading database;
3) user carries out e-file signature.
2. multimedia signature recognition methods as claimed in claim 1, is characterized in that: in step 1), by gathering user's finger print information, and compare with the finger print information in database, judge whether to have the authority that database is read.
3. multimedia as claimed in claim 2 signature recognition methods, is characterized in that: in step 2) in, by gathering user's face information, and compare with the face information that database middle finger is determined fingerprint entries, judge whether it has the authority of database write.
4. multimedia as claimed in claim 3 signature recognition methods, is characterized in that: described appointment fingerprint entries refers to, the finger print information place entry in step 1) in the database corresponding with the user fingerprints information collecting.
5. multimedia signature recognition methods as claimed in claim 1, is characterized in that: in step 3), when user carries out e-file signature, the handwriting trace of signer is carried out real time record and is stored to database.
6. multimedia signature recognition system, is characterized in that: comprise
One fingerprint identification device, for gathering user's finger print information and being stored to database, and carries out to user the authority judgement that database is read;
One face recognition device, for gathering user's face information and being stored to database, and the authority that user is write judgement;
One digital signature equipment, for digital signature, and stores user's digital signature information and this information and the face information collecting is linked and binding;
One human-computer interaction device, is connected with above-mentioned fingerprint identification device, face recognition device and digital signature equipment by interface API, for controlling above-mentioned each equipment collaboration work.
7. multimedia signature recognition system as claimed in claim 6, is characterized in that: described fingerprint identification device is fingerprint machine or PC or mobile communication terminal.
8. multimedia signature recognition system as claimed in claim 6, is characterized in that: described face recognition device is PC or mobile communication terminal.
9. multimedia signature recognition system as claimed in claim 6, is characterized in that: described digital signature equipment is touch-control/handwriting input device.
10. multimedia as claimed in claim 6 signature recognition system, is characterized in that: human-computer interaction device comprises the software controlling fingerprint identification device and carry out the authority judgement that user reads, control face recognition device carries out the software of the authority judgement that user writes and the software that control figure signature equipment carries out digital signature verification.
CN201310140630.4A 2013-04-22 2013-04-22 Multimedia signature identification method and system Pending CN103995995A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310140630.4A CN103995995A (en) 2013-04-22 2013-04-22 Multimedia signature identification method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310140630.4A CN103995995A (en) 2013-04-22 2013-04-22 Multimedia signature identification method and system

Publications (1)

Publication Number Publication Date
CN103995995A true CN103995995A (en) 2014-08-20

Family

ID=51310157

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310140630.4A Pending CN103995995A (en) 2013-04-22 2013-04-22 Multimedia signature identification method and system

Country Status (1)

Country Link
CN (1) CN103995995A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105095709A (en) * 2015-09-09 2015-11-25 西南大学 On-line signature identification method and on-line signature identification system
CN106096434A (en) * 2016-05-30 2016-11-09 武汉开目信息技术有限责任公司 A kind of e-file signature method
CN106650651A (en) * 2016-12-14 2017-05-10 高江江 Signature photographing system
CN106656931A (en) * 2015-11-02 2017-05-10 深圳市优笔触控科技有限公司 Anti-fake electronic signature device, signature method and authentication method
CN110245220A (en) * 2019-05-05 2019-09-17 深圳法大大网络科技有限公司 Electronic document signs method, apparatus and server, storage medium
WO2022142032A1 (en) * 2020-12-30 2022-07-07 平安科技(深圳)有限公司 Handwritten signature verification method and apparatus, computer device, and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005268840A (en) * 2004-03-16 2005-09-29 Dainippon Printing Co Ltd Ic card
CN202026326U (en) * 2010-12-17 2011-11-02 北京中创智信科技有限公司 Digital signature device
CN102567686A (en) * 2012-01-06 2012-07-11 上海凯卓信息科技有限公司 Security authentication method of application software of mobile terminal based on human body stable characteristics

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005268840A (en) * 2004-03-16 2005-09-29 Dainippon Printing Co Ltd Ic card
CN202026326U (en) * 2010-12-17 2011-11-02 北京中创智信科技有限公司 Digital signature device
CN102567686A (en) * 2012-01-06 2012-07-11 上海凯卓信息科技有限公司 Security authentication method of application software of mobile terminal based on human body stable characteristics

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105095709A (en) * 2015-09-09 2015-11-25 西南大学 On-line signature identification method and on-line signature identification system
CN106656931A (en) * 2015-11-02 2017-05-10 深圳市优笔触控科技有限公司 Anti-fake electronic signature device, signature method and authentication method
CN106096434A (en) * 2016-05-30 2016-11-09 武汉开目信息技术有限责任公司 A kind of e-file signature method
CN106096434B (en) * 2016-05-30 2019-07-19 武汉开目信息技术有限责任公司 A kind of electronic document signature method
CN106650651A (en) * 2016-12-14 2017-05-10 高江江 Signature photographing system
CN110245220A (en) * 2019-05-05 2019-09-17 深圳法大大网络科技有限公司 Electronic document signs method, apparatus and server, storage medium
WO2022142032A1 (en) * 2020-12-30 2022-07-07 平安科技(深圳)有限公司 Handwritten signature verification method and apparatus, computer device, and storage medium

Similar Documents

Publication Publication Date Title
Xu et al. Towards continuous and passive authentication via touch biometrics: An experimental study on smartphones
US10440019B2 (en) Method, computer program, and system for identifying multiple users based on their behavior
Feng et al. Continuous mobile authentication using touchscreen gestures
EP2874099B1 (en) Dynamic handwriting verification and handwriting-based user authentication
CN103995995A (en) Multimedia signature identification method and system
Stylios et al. A review of continuous authentication using behavioral biometrics
US10572715B2 (en) Segment block-based handwritten signature authentication system and method
CN104573451A (en) User verification method and device and electronic device
CN107153780B (en) Writing behavior feature authentication method based on wrist wearable electronic equipment
CN106778151B (en) Handwriting-based user identity recognition method and device
GB2537992A (en) A method, apparatus and system of encoding content and an image
Shen et al. Touch-interaction behavior for continuous user authentication on smartphones
CN103023658A (en) Identity authentication method and identity authentication system based on signature
CN106817342A (en) Active identity authorization system based on user behavior feature recognition
CN113177850A (en) Method and device for multi-party identity authentication of insurance
CN110674480A (en) Behavior data processing method, device and equipment and readable storage medium
US20170277423A1 (en) Information processing method and electronic device
Feng et al. Security after login: Identity change detection on smartphones using sensor fusion
CN109068009B (en) Smart phone implicit identity authentication method based on context detection
Salman et al. Using behavioral biometrics of fingerprint authentication to investigate physical and emotional user states
CN111353139A (en) Continuous authentication method and device, electronic equipment and storage medium
Chan et al. Touchpad input for continuous biometric authentication
Canfora et al. A methodology for silent and continuous authentication in mobile environment
Agrawal User authentication mechanisms on Android
Hasan et al. Reliable identity management system using Raspberry Pi

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20140820

RJ01 Rejection of invention patent application after publication