CN105760740A - Method for quickly making dynamic electronic seal based on mobile terminal - Google Patents

Method for quickly making dynamic electronic seal based on mobile terminal Download PDF

Info

Publication number
CN105760740A
CN105760740A CN201610074629.XA CN201610074629A CN105760740A CN 105760740 A CN105760740 A CN 105760740A CN 201610074629 A CN201610074629 A CN 201610074629A CN 105760740 A CN105760740 A CN 105760740A
Authority
CN
China
Prior art keywords
seal
interface
mobile terminal
handwriting
respond
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610074629.XA
Other languages
Chinese (zh)
Inventor
许兆然
陈义鹏
唐钰婷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Kunshan Esealsbb Technology Co Ltd
GUANGZHOU CITY BICENG TECHNOLOGY Co Ltd
Original Assignee
Kunshan Esealsbb Technology Co Ltd
GUANGZHOU CITY BICENG TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Kunshan Esealsbb Technology Co Ltd, GUANGZHOU CITY BICENG TECHNOLOGY Co Ltd filed Critical Kunshan Esealsbb Technology Co Ltd
Priority to CN201610074629.XA priority Critical patent/CN105760740A/en
Publication of CN105760740A publication Critical patent/CN105760740A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/0085Time domain based watermarking, e.g. watermarks spread over several images

Abstract

The invention discloses a method for quickly making a dynamic electronic seal based on a mobile terminal. The method comprises the steps that a first interface is provided, and a seal making mode is determined in response to selection operation input oriented to the first interface; a second interface is provided, and a corresponding seal face pattern is generated in response to input content oriented to the second interface and according to the selected seal making mode; a third interface is provided, and a watermark image is determined in response to selection operation input oriented to the third interface; the selected watermark image and the generated seal face pattern are integrated, and an electronic seal image is obtained; a fourth interface is provided, in response to operation input oriented to the fourth interface and/or according to pre-entered information, the current time information is imported at the same time, necessary information for seal making is added, and attribute information of the electronic seal is obtained; finally, the obtained attribute information of the electronic seal is bestowed on an electronic seal image object obtained after integration, and bound with a digital certificate of a user. By means of the method for quickly making the dynamic electronic seal based on the mobile terminal, the seal making experience of the user is improved, and the seal making efficiency is effectively improved.

Description

A kind of method of the quick Fabrication dynamic electric stamp based on mobile terminal
Technical field
The present invention relates to E-seal technology, a kind of method being specifically related to quick Fabrication dynamic electric stamp based on mobile terminal.
Background technology
The nineties in last century middle and late stage, along with traditional office pattern gradually to informatized office work Mode change, the transaction models of papery document also changes to the transaction models of electronic document therewith;For while guaranteeing electronic document effectiveness, possessing act of law, can also make electronic document can have identical visual effect with traditionally on paper document, meet tradition use habit, thus proposing the concept of E-seal.
The simulation with digital technique tradition material object seal that E-seal is advanced, it uses and manages the custom and experience that all meet seal in kind, meanwhile, sign and covered the identical outward appearance of the electronic document of E-seal has with seal in kind is added a cover paper document, identical effectiveness and similar occupation mode.
The making of conditional electronic seal depends on E-seal supplier, and Making programme is that E-seal user submits the relevant information making E-seal to E-seal supplier, including performance information, seal user information etc.;E-seal supplier (chapter person processed) starts from E-seal, is presented to user by certain way after completing after receiving this information.The making of this E-seal all depend heavilys on E-seal supplier with issuing, and in actual applications, often occurs " queuing " to make the situation of seal.Therefore, the making interaction time length of conditional electronic seal, deadline are uncertain, are easily affected by human factors simultaneously.
Summary of the invention
Shortcoming in view of above-mentioned prior art, the present invention proposes a kind of method of quick Fabrication dynamic electric stamp based on mobile terminal, the user of E-seal can, quick Fabrication dynamic electric stamp autonomous at mobile terminal, solve the problems such as tradition " manually chapter processed " loaded down with trivial details man-machine interactively, uncertain waiting time well;Meanwhile, this Zhang Fangfa processed provides person's handwriting chapter and two kinds of methods making E-seal image of template chapter, and supports multiple watermarking images, and the chapter processed that improve user is experienced, and E-seal attribute information is more rich, safety also allows for management and checking.
In order to reach foregoing invention purpose, solve the technical scheme that its technical problem adopts as follows:
A kind of method of quick Fabrication dynamic electric stamp based on mobile terminal, comprises the following steps:
S1: one first interface is provided;
S2: respond the selection for described first interface and operate input, it is determined that chapter pattern processed;
S3 a: second contact surface is provided;
S4: respond the content of the input for described second contact surface, according to the print face pattern that the described step S2 chapter schema creation processed determined is corresponding;
S5: one the 3rd interface is provided;
S6: respond the selection for described 3rd interface and operate input, it is determined that watermarking images;
S7: the step S6 watermarking images selected is merged with the print face pattern of generation in S4 step, obtains E-seal image;
S8: one the 4th interface is provided;
S9: respond for the operation input at one the 4th interface and/or the information according to pre-typing, be simultaneously directed current time information, add the requisite information of making stamp, obtain the attribute information of E-seal;
S10: the attribute information of the E-seal obtained in step S9 is given the E-seal image object that obtains after merging in S7, and bind with the digital certificate of user.
Further, further comprising the steps of before described step S1:
One register interface is provided;
Respond the registration input frame that described register interface provides, input corresponding log-on message, become registration user.
Further, described step S2 farther includes:
Respond the selection for described first interface and operate input, it is determined that chapter pattern processed is handwriting Signature pattern,
Under handwriting Signature pattern, described step S4 further includes steps of
S401: respond the content for described second contact surface handwriting input, obtains print face word accordingly;
S402: the person's handwriting in the described print face word of handwriting input is optimized process;
S403: intercept the print face word after optimization process, obtain described print face pattern.
Preferably, the optimization process in described step S402 comprises the following steps:
First, use Bezier to identify the handwriting and be smoothed, and draw out a smooth person's handwriting curve according to four arbitrary point coordinates in position;
Secondly, use Canvas painting canvas to weaken the sawtooth effect of this smooth person's handwriting curve, obtain the described print face pattern after optimization process.
Preferably, the optimization process in described step S402 comprises the following steps:
First, the person's handwriting according to described handwriting input, in the person's handwriting storehouse deposited, retrieval obtains the person's handwriting of the radical adapted, and then is combined into word according to the person's handwriting retrieving the corresponding radical obtained, and obtains described print face word;
Secondly, use Canvas painting canvas to weaken the sawtooth effect of new person's handwriting curve, obtain the described print face pattern after optimization process.
Preferably, the intercepting process of described step S403 comprises the following steps:
The sectional drawing function using Canvas painting canvas intercepts person's handwriting, cuts the white space in print face, and according to default standard dimensions, the print face intercepted is carried out equal proportion convergent-divergent, obtains described print face pattern.
Further, described step S2 farther includes:
Respond the selection for described first interface and operate input, it is determined that chapter pattern processed is template chapter pattern,
Under template chapter pattern, described step S4 further includes steps of
S411: respond the input operation for described second contact surface, obtain corresponding word content;
S412: one first selection interface is provided;
S413: respond for the described first selection input operation selecting interface, it is determined that corresponding formwork style;
S414: one second selection interface is provided;
S415: respond for the described second selection input operation selecting interface, it is determined that corresponding font;
S416: according to the formwork style confirmed, font and word content, generates and obtains corresponding described print face pattern.
Further, described step S6 further includes steps of
Respond for the described second operation input selecting interface, it is determined that the type of watermarking images is that pre-set image watermark, Quick Response Code watermark or user upload in self-defined watermark any one, and then obtains described watermarking images.
Preferably, if the type of determined watermarking images is Quick Response Code watermark, then the step obtaining described watermarking images farther includes:
The watermarking images of Quick Response Code can be generated according to user-specific information.
Preferably, described watermarking images is 8 bianry images, and described watermarking images size is identical with seal image size.
Further, described watermarking images is 8 bianry images, and described step S7 further includes steps of
S701: from the first row first row of described seal image, individual element carries out computing;
S702: the Red Green Blue value of current pixel is taken out, respectively R, G, B;
S703: mapping result 0 or 1 corresponding in the mapping table to R, G, B is taken out, and carries out XOR, obtain operation result P;
S704: take out the pixel value 0 or 255 of described watermarking images correspondence position, divided by 255, obtaining result W is 0 or 1;
S705: P and W is compared;
S706: if P is equal to W, then rebound step S702, carry out next Pixel calcualting;
S707: if P is not equal to W, then mobile terminal chooses one at random in R, G, B value, revises its numerical value;During amendment, if numerical value is more than 175, then numerical value subtracts 1, and if numerical value is less than or equal to 175, then numerical value adds 1;
S708: judge whether whole processes pixel is disposed;
S709: untreated complete, then rebound step S703 re-starts computing;
S710: be disposed, then merged.
Further, the attribute information of described E-seal includes seal type, seal numbering, owner's name, affiliated unit, chapter time processed, seal effect duration and certificate information.
Further, described step S10 further includes steps of
The digital certificate of user and the E-seal image processed are set up corresponding relation, uses the digital certificate comprising private key of platform administrator that E-seal and user certificate are digitally signed simultaneously simultaneously.
Due to the fact that the above technical scheme of employing, so as to compared with prior art, have the following advantages that and good effect:
1, the user of E-seal can autonomous at mobile terminal, (dynamic representation is often making one piece of Quick Response Code watermark E-seal to quick Fabrication dynamic electric stamp, its Quick Response Code watermark information all differs, comprise the attribute information of chapter person processed customization), solve the problems such as tradition " manually chapter processed " loaded down with trivial details man-machine interactively, uncertain waiting time well;
2, this Zhang Fangfa processed provides person's handwriting chapter and two kinds of methods making E-seal image of template chapter, and supports multiple watermarking images, and the chapter processed that improve user is experienced, and E-seal attribute information is more rich, safety also allows for management and checking.
Accompanying drawing explanation
In order to be illustrated more clearly that the technical scheme of the embodiment of the present invention, below the accompanying drawing used required during embodiment is described is briefly described, obviously, accompanying drawing in the following describes is only some embodiments of the present invention, for those skilled in the art, under the premise not paying creative work, it is also possible to obtain other accompanying drawing according to these accompanying drawings.In accompanying drawing:
Fig. 1 is the overall flow figure of the method for a kind of quick Fabrication dynamic electric stamp based on mobile terminal of the present invention;
Fig. 2 is a kind of flow chart based on the handwriting Signature pattern in the method for the quick Fabrication dynamic electric stamp of mobile terminal of the present invention;
Fig. 3 is the flow chart of a kind of a kind of embodiment based on the template chapter pattern in the method for the quick Fabrication dynamic electric stamp of mobile terminal of the present invention;
Fig. 4 is a kind of flow chart based on the fusion steps in the method for the quick Fabrication dynamic electric stamp of mobile terminal of the present invention;
The E-seal image that Fig. 5 is the method for a kind of quick Fabrication dynamic electric stamp based on mobile terminal of the present invention merges example with corresponding Quick Response Code watermark.
Detailed description of the invention
Accompanying drawing below with reference to the present invention; technical scheme in the embodiment of the present invention is carried out clear, complete description and discussion; obviously; a part of example of the only present invention as described herein; it it is not whole examples; based on the embodiment in the present invention, the every other embodiment that those of ordinary skill in the art obtain under the premise not making creative work, broadly fall into protection scope of the present invention.
As Figure 1-5, the present invention proposes a kind of method of quick Fabrication dynamic electric stamp based on mobile terminal, comprises the following steps:
S1: one first interface is provided;
S2: respond the selection for described first interface and operate input, it is determined that chapter pattern processed;
S3 a: second contact surface is provided;
S4: respond the content of the input for described second contact surface, according to the print face pattern that the described step S2 chapter schema creation processed determined is corresponding;
S5: one the 3rd interface is provided;
S6: respond the selection for described 3rd interface and operate input, it is determined that watermarking images;
S7: the step S6 watermarking images selected is merged with the print face pattern of generation in S4 step, obtains E-seal image;
S8: one the 4th interface is provided;
S9: respond for the operation input at one the 4th interface and/or the information according to pre-typing, be simultaneously directed current time information, add the requisite information of making stamp, obtain the attribute information of E-seal;
S10: the attribute information of the E-seal obtained in step S9 is given the E-seal image object that obtains after merging in S7, and bind with the digital certificate of user.
In the present embodiment, the mobile terminal of use is mainly the mobile intelligent terminal such as smart mobile phone, IPad.In addition, described selection operates input, it is possible to is provide multiple choice box, button etc. on interface of mobile terminal, selects by clicking one of them, list can be to provide again for clicking selection etc., and the content of described input can be provide input frame to carry out input content etc. on image.The described content selecting operation input and input thereof is not further limited by the present embodiment.
Further, further comprising the steps of before described step S1:
One register interface is provided;
Respond the registration input frame that described register interface provides, input corresponding log-on message, become registration user.
The main consideration of this step is in that, E-seal involved in the present embodiment is in smart machine terminal, such as smart mobile phone, IPAD etc., must first register and just can carry out follow-up Zhang Liucheng processed, but the versatility in view of existing smart machine, only need to register on a certain smart machine, after all the other installing terminal equipment softwares, directly log in use.Therefore, this step is not necessary to the step carried out in registered user.
Wherein, in step s 2, the present embodiment supports two kinds of chapter modes processed, is respectively as follows: handwriting Signature pattern (generating rectangle E-seal) and template chapter pattern (generating square E-seal), as shown in Figure 6.
In one embodiment, described step S2 farther includes:
Respond the selection for described first interface and operate input, it is determined that chapter pattern processed is handwriting Signature pattern,
As in figure 2 it is shown, under handwriting Signature pattern, described step S4 further includes steps of
S401: respond the content for described second contact surface handwriting input, obtains print face word accordingly;
S402: the person's handwriting in the described print face word of handwriting input is optimized process;
S403: intercept the print face word after optimization process, obtain described print face pattern.
Concrete, print face described in described step S410 actually includes the content of described second contact surface handwriting input, i.e. the content of person's handwriting, the information carrier that in addition peripheral housing is formed.
The optimization process in described step S402, the person's handwriting of input carried out comprises the following steps:
First, use Bezier to identify the handwriting and be smoothed, and draw out a smooth person's handwriting curve according to four arbitrary point coordinates in position;Or
Person's handwriting according to described handwriting input, in the person's handwriting storehouse deposited, retrieval obtains the person's handwriting of the radical adapted, and then is combined into word according to the person's handwriting retrieving the corresponding radical obtained, and obtains described print face word;
Secondly, use Canvas painting canvas to weaken the sawtooth effect of this smooth person's handwriting curve, obtain the described print face pattern after optimization process.
Further, the intercepting process of described step S403 comprises the following steps:
The sectional drawing function using Canvas painting canvas intercepts person's handwriting, cuts the white space in print face, and according to default standard dimensions, the print face intercepted is carried out equal proportion convergent-divergent, obtains described print face pattern.
In another embodiment, described step S2 farther includes:
Respond the selection for described first interface and operate input, it is determined that chapter pattern processed is template chapter pattern,
As it is shown on figure 3, under template chapter pattern, described step S4 further includes steps of
S411: respond the input operation for described second contact surface, obtain corresponding word content;
S412: one first selection interface is provided;
S413: respond for the described first selection input operation selecting interface, it is determined that corresponding formwork style;
S414: one second selection interface is provided;
S415: respond for the described second selection input operation selecting interface, it is determined that corresponding font;
S416: according to the formwork style confirmed, font and word content, generates and obtains corresponding described print face pattern.
In this step S412-S414; user can also simultaneously complete in same selection interface and determine corresponding formwork style and corresponding font; above-mentioned steps is simply taken apart statement; present patent application selects first interface and second select interface choices made input operation to be incorporated in an interface situation about completing, be also the scope of present patent application protection.
Further, described step S6 further includes steps of
Respond for the described second operation input selecting interface, it is determined that the type of watermarking images is that pre-set image watermark, Quick Response Code watermark or user upload in self-defined watermark any one, and then obtains described watermarking images.
It is also preferred that the left if the type of determined watermarking images is Quick Response Code watermark, then the step obtaining described watermarking images farther includes:
The watermarking images of Quick Response Code can be generated according to user-specific information.
Quick Response Code watermark mainly has two kinds, a kind of rectangle for strip, and one is square;The shape of the E-seal according to user's making automatically identifies and selects the Quick Response Code watermark pattern of correspondence to generate watermark.
It is also preferred that the left described watermarking images is 8 bianry images, described watermarking images size is identical with seal image size.
As shown in Figure 4, described watermarking images is 8 bianry images, and described step S7 further includes steps of
S701: from the first row first row of described seal image, individual element carries out computing;
S702: the Red Green Blue value of current pixel is taken out, respectively R, G, B;
S703: mapping result 0 or 1 corresponding in the mapping table to R, G, B is taken out, and carries out XOR, obtain operation result P;
S704: take out the pixel value 0 or 255 of described watermarking images correspondence position, divided by 255, obtaining result W is 0 or 1;
S705: P and W is compared;
S706: if P is equal to W, then rebound step S702, carry out next Pixel calcualting;
S707: if P is not equal to W, then mobile terminal chooses one at random in R, G, B value, revises its numerical value;During amendment, if numerical value is more than 175, then numerical value subtracts 1, and if numerical value is less than or equal to 175, then numerical value adds 1;
S708: judge whether whole processes pixel is disposed;
S709: untreated complete, then rebound step S703 re-starts computing;
S710: be disposed, then merged.
In the present embodiment, in described step S8 the information of pre-typing include in above-mentioned steps register user time pre-typing related registration information.The attribute information of described E-seal includes the information such as seal type, seal numbering, owner's name, affiliated unit, chapter time processed, seal effect duration and certificate information, and the E-seal completed meets national security Electronic Signature standard.
Additionally, digital certificate corresponding with user for above-mentioned " E-seal " image completed is bound by described step S8:
Certificate user held and the E-seal image processed set up corresponding relation, and use the digital certificate comprising private key of platform administrator that E-seal image and user certificate are digitally signed simultaneously;The individuality that in standard electronic making stamp flow process, Zhang Zheyu certificate binding person processed is necessarily different;In mobile terminal chapter operates, E-seal image is uploaded onto the server by user by communication module, and system robot receives binding information and is at once automatically performed bindings.
Namely generate the corresponding E-seal made after having bound, and whole E-seal manufacturing process is accomplished without any letup, it is not necessary to wait consuming time.
In addition it should be noted that the certificate held of user is as identifying user identity token, by this token, password of affixing one's seal is coordinated, it is ensured that the safety that seal uses;The private key of platform administrator is the public private key pair in PKI cryptosystem.This private key certificate is for representing the identity of manager, after using this manager's private key signature, just the source type imparting of E-seal is legalized, can be reviewed.
Digital signature also refers to the concept in PKI cryptosystem.The specifically application of asymmetric-key encryption technology and digital digest technology.The administrator certificate related in this patent is digitally signed, and is automatically performed by system.
The method of mobile terminal quick Fabrication dynamic electric stamp of the present invention, by adopting technique scheme, has reached following technique effect:
The method of this mobile terminal quick Fabrication dynamic electric stamp, support that user is at mobile terminal quick Fabrication E-seal, solve that the making interaction time length of conditional electronic seal, deadline are uncertain, easily the difficult problem such as be affected by human factors, and the specific dynamic attribute information that the E-seal manufacturing process such as chapter time processed are correlated with can be added;
Simultaneously, it is provided that multiple E-seal watermark, support User Defined to upload image watermark, select general image watermark or call two-dimensional code generation module generation Dynamic Two-dimensional code watermark;E-seal length with Quick Response Code watermark can identify Quick Response Code automatically by seal image, checks the multidate information that the Quick Response Code watermark of this E-seal comprises.
The above; being only the present invention preferably detailed description of the invention, but protection scope of the present invention is not limited thereto, any those familiar with the art is in the technical scope that the invention discloses; the change that can readily occur in or replacement, all should be encompassed within protection scope of the present invention.Therefore, protection scope of the present invention should be as the criterion with scope of the claims.

Claims (13)

1. the method based on the quick Fabrication dynamic electric stamp of mobile terminal, it is characterised in that comprise the following steps:
S1: one first interface is provided;
S2: respond the selection for described first interface and operate input, it is determined that chapter pattern processed;
S3 a: second contact surface is provided;
S4: respond the content of the input for described second contact surface, according to the print face pattern that the described step S2 chapter schema creation processed determined is corresponding;
S5: one the 3rd interface is provided;
S6: respond the selection for described 3rd interface and operate input, it is determined that watermarking images;
S7: the step S6 watermarking images selected is merged with the print face pattern of generation in S4 step, obtains E-seal image;
S8: one the 4th interface is provided;
S9: respond for the operation input at one the 4th interface and/or the information according to pre-typing, be simultaneously directed current time information, add the requisite information of making stamp, obtain the attribute information of E-seal;
S10: the attribute information of the E-seal obtained in step S9 is given the E-seal image object that obtains after merging in S7, and bind with the digital certificate of user.
2. the method for a kind of quick Fabrication dynamic electric stamp based on mobile terminal as claimed in claim 1, it is characterised in that further comprising the steps of before described step S1:
One register interface is provided;
Respond the registration input frame that described register interface provides, input corresponding log-on message, become registration user.
3. the method for a kind of quick Fabrication dynamic electric stamp based on mobile terminal as claimed in claim 1 or 2, it is characterised in that described step S2 farther includes:
Respond the selection for described first interface and operate input, it is determined that chapter pattern processed is handwriting Signature pattern,
Under handwriting Signature pattern, described step S4 further includes steps of
S401: respond the content for described second contact surface handwriting input, obtains print face word accordingly;
S402: the person's handwriting in the described print face word of handwriting input is optimized process;
S403: intercept the print face word after optimization process, obtain described print face pattern.
4. the method for a kind of quick Fabrication dynamic electric stamp based on mobile terminal as claimed in claim 3, it is characterised in that the optimization process in described step S402 comprises the following steps:
First, use Bezier to identify the handwriting and be smoothed, and draw out a smooth person's handwriting curve according to four arbitrary point coordinates in position;
Secondly, use Canvas painting canvas to weaken the sawtooth effect of this smooth person's handwriting curve, obtain the described print face pattern after optimization process.
5. the method for a kind of quick Fabrication dynamic electric stamp based on mobile terminal as claimed in claim 3, it is characterised in that the optimization process in described step S402 comprises the following steps:
First, the person's handwriting according to described handwriting input, in the person's handwriting storehouse deposited, retrieval obtains the person's handwriting of the radical adapted, and then is combined into word according to the person's handwriting retrieving the corresponding radical obtained, and obtains described print face word;
Secondly, use Canvas painting canvas to weaken the sawtooth effect of new person's handwriting curve, obtain the described print face pattern after optimization process.
6. the method for a kind of quick Fabrication dynamic electric stamp based on mobile terminal as claimed in claim 3, it is characterised in that the intercepting process of described step S403 comprises the following steps:
The sectional drawing function using Canvas painting canvas intercepts person's handwriting, cuts the white space in print face, and according to default standard dimensions, the print face intercepted is carried out equal proportion convergent-divergent, obtains described print face pattern.
7. the method for a kind of quick Fabrication dynamic electric stamp based on mobile terminal as claimed in claim 1 or 2, it is characterised in that described step S2 farther includes:
Respond the selection for described first interface and operate input, it is determined that chapter pattern processed is template chapter pattern,
Under template chapter pattern, described step S4 further includes steps of
S411: respond the input operation for described second contact surface, obtain corresponding word content;
S412: one first selection interface is provided;
S413: respond for the described first selection input operation selecting interface, it is determined that corresponding formwork style;
S414: one second selection interface is provided;
S415: respond for the described second selection input operation selecting interface, it is determined that corresponding font;
S416: according to the formwork style confirmed, font and word content, generates and obtains corresponding described print face pattern.
8. the method for a kind of quick Fabrication dynamic electric stamp based on mobile terminal as claimed in claim 1 or 2, it is characterised in that described step S6 further includes steps of
Respond for the described second operation input selecting interface, it is determined that the type of watermarking images is that pre-set image watermark, Quick Response Code watermark or user upload in self-defined watermark any one, and then obtains described watermarking images.
9. the method for a kind of quick Fabrication dynamic electric stamp based on mobile terminal as claimed in claim 8, it is characterised in that if the type of determined watermarking images is Quick Response Code watermark, then the step obtaining described watermarking images farther includes:
The watermarking images of Quick Response Code can be generated according to user-specific information.
10. the method for a kind of quick Fabrication dynamic electric stamp based on mobile terminal as claimed in claim 8, it is characterised in that described watermarking images is 8 bianry images, and described watermarking images size is identical with seal image size.
11. a kind of method of quick Fabrication dynamic electric stamp based on mobile terminal as claimed in claim 1 or 2, it is characterised in that described watermarking images is 8 bianry images, and described step S7 further includes steps of
S701: from the first row first row of described seal image, individual element carries out computing;
S702: the Red Green Blue value of current pixel is taken out, respectively R, G, B;
S703: mapping result 0 or 1 corresponding in the mapping table to R, G, B is taken out, and carries out XOR, obtain operation result P;
S704: take out the pixel value 0 or 255 of described watermarking images correspondence position, divided by 255, obtaining result W is 0 or 1;
S705: P and W is compared;
S706: if P is equal to W, then rebound step S702, carry out next Pixel calcualting;
S707: if P is not equal to W, then mobile terminal chooses one at random in R, G, B value, revises its numerical value;During amendment, if numerical value is more than 175, then numerical value subtracts 1, and if numerical value is less than or equal to 175, then numerical value adds 1;
S708: judge whether whole processes pixel is disposed;
S709: untreated complete, then rebound step S703 re-starts computing;
S710: be disposed, then merged.
12. a kind of method of quick Fabrication dynamic electric stamp based on mobile terminal as claimed in claim 2, it is characterized in that, the attribute information of described E-seal includes seal type, seal numbering, owner's name, affiliated unit, chapter time processed, seal effect duration and certificate information.
13. a kind of method of quick Fabrication dynamic electric stamp based on mobile terminal as claimed in claim 1 or 2, it is characterised in that described step S10 further includes steps of
The digital certificate of user and the E-seal image processed are set up corresponding relation, uses the digital certificate comprising private key of platform administrator that E-seal and user certificate are digitally signed simultaneously simultaneously.
CN201610074629.XA 2016-02-02 2016-02-02 Method for quickly making dynamic electronic seal based on mobile terminal Pending CN105760740A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610074629.XA CN105760740A (en) 2016-02-02 2016-02-02 Method for quickly making dynamic electronic seal based on mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610074629.XA CN105760740A (en) 2016-02-02 2016-02-02 Method for quickly making dynamic electronic seal based on mobile terminal

Publications (1)

Publication Number Publication Date
CN105760740A true CN105760740A (en) 2016-07-13

Family

ID=56329657

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610074629.XA Pending CN105760740A (en) 2016-02-02 2016-02-02 Method for quickly making dynamic electronic seal based on mobile terminal

Country Status (1)

Country Link
CN (1) CN105760740A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108255546A (en) * 2016-12-29 2018-07-06 腾讯科技(北京)有限公司 A kind of implementation method and device of data loading animation
CN109299620A (en) * 2018-09-04 2019-02-01 山东浪潮通软信息科技有限公司 It is a kind of that the anti-tamper electric endorsement method in mobile terminal is realized based on canvas
CN110245737A (en) * 2019-05-21 2019-09-17 深圳壹账通智能科技有限公司 Two-dimensional code generation method and device
CN110516679A (en) * 2019-08-30 2019-11-29 王晓 A kind of method and system that the material stamped an offical seal is checked
CN111078630A (en) * 2019-12-20 2020-04-28 方正国际软件(北京)有限公司 Signature system and method
CN111223032A (en) * 2018-11-23 2020-06-02 浙江大学 Watermark embedding method, watermark extracting method, watermark embedding device, watermark extracting equipment and data processing method
CN112132919A (en) * 2020-09-07 2020-12-25 百望股份有限公司 Electronic seal presenting method for simulating inkpad effect
CN112579991A (en) * 2019-09-30 2021-03-30 北京京东尚科信息技术有限公司 Page data protection method, device, equipment and medium
CN112702169A (en) * 2020-12-21 2021-04-23 北京信安世纪科技股份有限公司 Visual digital certificate application method
CN113626879A (en) * 2021-09-03 2021-11-09 南京壹证通信息科技有限公司 Electronic seal picture binding digital certificate and presentation method
CN113722031A (en) * 2021-07-09 2021-11-30 广州南方仕通网络科技有限公司 Dynamic display method, device, medium and product of electronic signature

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101398915A (en) * 2007-09-24 2009-04-01 广州市百成科技有限公司 Electronic stamp platform system based on internet
CN102024245A (en) * 2009-09-10 2011-04-20 广州市百成科技有限公司 Fragile watermarking technology-based electronic seal protection method
CN102937850A (en) * 2012-12-04 2013-02-20 上海合合信息科技发展有限公司 Method for beautifying handwriting in real time and electronic equipment

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101398915A (en) * 2007-09-24 2009-04-01 广州市百成科技有限公司 Electronic stamp platform system based on internet
CN102024245A (en) * 2009-09-10 2011-04-20 广州市百成科技有限公司 Fragile watermarking technology-based electronic seal protection method
CN102937850A (en) * 2012-12-04 2013-02-20 上海合合信息科技发展有限公司 Method for beautifying handwriting in real time and electronic equipment

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108255546A (en) * 2016-12-29 2018-07-06 腾讯科技(北京)有限公司 A kind of implementation method and device of data loading animation
CN108255546B (en) * 2016-12-29 2021-09-24 腾讯科技(北京)有限公司 Method and device for realizing data loading animation
CN109299620A (en) * 2018-09-04 2019-02-01 山东浪潮通软信息科技有限公司 It is a kind of that the anti-tamper electric endorsement method in mobile terminal is realized based on canvas
CN111223032A (en) * 2018-11-23 2020-06-02 浙江大学 Watermark embedding method, watermark extracting method, watermark embedding device, watermark extracting equipment and data processing method
CN110245737A (en) * 2019-05-21 2019-09-17 深圳壹账通智能科技有限公司 Two-dimensional code generation method and device
CN110516679A (en) * 2019-08-30 2019-11-29 王晓 A kind of method and system that the material stamped an offical seal is checked
CN112579991A (en) * 2019-09-30 2021-03-30 北京京东尚科信息技术有限公司 Page data protection method, device, equipment and medium
CN111078630A (en) * 2019-12-20 2020-04-28 方正国际软件(北京)有限公司 Signature system and method
CN112132919A (en) * 2020-09-07 2020-12-25 百望股份有限公司 Electronic seal presenting method for simulating inkpad effect
CN112132919B (en) * 2020-09-07 2024-03-05 百望股份有限公司 Electronic seal presenting method for simulating inkpad effect
CN112702169A (en) * 2020-12-21 2021-04-23 北京信安世纪科技股份有限公司 Visual digital certificate application method
CN112702169B (en) * 2020-12-21 2022-10-14 北京信安世纪科技股份有限公司 Visual digital certificate application method
CN113722031A (en) * 2021-07-09 2021-11-30 广州南方仕通网络科技有限公司 Dynamic display method, device, medium and product of electronic signature
CN113722031B (en) * 2021-07-09 2023-07-07 广州南方仕通网络科技有限公司 Dynamic display method, equipment, medium and product of electronic signature
CN113626879A (en) * 2021-09-03 2021-11-09 南京壹证通信息科技有限公司 Electronic seal picture binding digital certificate and presentation method

Similar Documents

Publication Publication Date Title
CN105760740A (en) Method for quickly making dynamic electronic seal based on mobile terminal
CN103634650B (en) A kind of image processing method and system based on intelligent television platform
CN109584180A (en) Face image processing process, device, electronic equipment and computer storage medium
CN109358851A (en) Creation method, device and the computer readable storage medium of chart components
CN106855797A (en) The method to set up and device of a kind of interface element color
CN109032720A (en) Folder icon display methods, system, readable storage medium storing program for executing and terminal
CN104866755B (en) Setting method and device for background picture of application program unlocking interface and electronic equipment
CN107918549B (en) Marking method and device for three-dimensional expansion drawing, computer equipment and storage medium
CN108460259B (en) Information processing method and device and terminal
CN109785408B (en) Mapping method and device and electronic equipment
CN108829486A (en) A kind of background setting method, device, equipment and storage medium
CN106201216A (en) The display packing of a kind of self-defined desktop icons and system
CN105787874B (en) Method and device for mosaic processing of screenshot
CN105955588A (en) Method and apparatus for displaying icon on interface
CN104572610B (en) A kind of automatic keyline layout method and device
US11430194B2 (en) 2D graphical coding to create a 3D image
CN107092412A (en) A kind of quick startup APP method and mobile terminal
CN106201255A (en) A kind of information processing method and electronic equipment
CN114595673A (en) Collaborative creation method of digital works, task release method and device
CN106354356A (en) Method and terminal for managing application icon
CN109242570A (en) A kind of advertisement interactive design system
CN109657023B (en) Scenic spot dynamic electronic map drawing method, server and system
CN106126214A (en) The determination method and device of text color on a kind of interface
CN113379865B (en) Drawing method and system of target object
CN105183492A (en) Forming method and forming device of individualized dialog box

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20160713

RJ01 Rejection of invention patent application after publication