CN110706009A - Stamping processing method and device, electronic stamping equipment and readable storage medium - Google Patents

Stamping processing method and device, electronic stamping equipment and readable storage medium Download PDF

Info

Publication number
CN110706009A
CN110706009A CN201910986092.8A CN201910986092A CN110706009A CN 110706009 A CN110706009 A CN 110706009A CN 201910986092 A CN201910986092 A CN 201910986092A CN 110706009 A CN110706009 A CN 110706009A
Authority
CN
China
Prior art keywords
authentication information
seal
image
electronic
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910986092.8A
Other languages
Chinese (zh)
Inventor
李保福
杨绍华
陈华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhuhai Unitech Power Technology Co Ltd
Original Assignee
Zhuhai Youte IoT Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhuhai Youte IoT Technology Co Ltd filed Critical Zhuhai Youte IoT Technology Co Ltd
Priority to CN201910986092.8A priority Critical patent/CN110706009A/en
Publication of CN110706009A publication Critical patent/CN110706009A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/22Matching criteria, e.g. proximity measures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • General Physics & Mathematics (AREA)
  • Finance (AREA)
  • Artificial Intelligence (AREA)
  • Marketing (AREA)
  • General Business, Economics & Management (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Accounting & Taxation (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Strategic Management (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Evolutionary Biology (AREA)
  • Evolutionary Computation (AREA)
  • General Engineering & Computer Science (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The application provides a stamping processing method and device, electronic stamp equipment and a readable storage medium, and relates to the technical field of auxiliary electrical equipment. The method comprises the following steps: acquiring a surface image of a material to be stamped through an image acquisition module in electronic stamping equipment; performing image recognition on the surface image to judge whether first authentication information matched with first preset authentication information exists in the surface image, wherein the first preset authentication information comprises seal information of a designated electronic seal printed on a material to be sealed in advance; when the surface image has the first authentication information matched with the first preset authentication information, the stamp head in the electronic stamp equipment is controlled to stamp on the material to be stamped, so that the authority level of stamping operation is improved, stamping on the material which is not authenticated is avoided, and the problem of safety risk in management and use of entity stamping is solved.

Description

Stamping processing method and device, electronic stamping equipment and readable storage medium
Technical Field
The invention relates to the technical field of Internet of things, in particular to a stamping processing method and device, electronic stamp equipment and a readable storage medium.
Background
In commercial or transaction activities, the stamp is often considered to have greater proof power than the signature. When there is a need for stamping, the stamping is usually performed with physical stamps. At present, entity chapters are usually kept by special persons, and during the use period, the entity chapters are easy to lose and are also easy to be falsely used by other persons, so that the management and the use of the entity chapters have safety risks.
Disclosure of Invention
The application provides a stamping processing method and device, an electronic stamping device and a readable storage medium, which can solve the problem of safety risk existing in management and use of an entity stamp.
In order to achieve the above purpose, the technical solutions provided in the embodiments of the present application are as follows:
in a first aspect, an embodiment of the present application provides a stamping processing method, which is applied to an electronic stamp device, and the method includes:
acquiring a surface image of a material to be stamped through an image acquisition module in the electronic stamping equipment; performing image recognition on the surface image to judge whether first authentication information matched with first preset authentication information exists in the surface image, wherein the first preset authentication information comprises seal information of a designated electronic seal printed on the material to be sealed in advance; and when first authentication information matched with the first preset authentication information exists in the surface image, controlling a stamp head in the electronic stamp equipment to stamp on the material to be stamped.
In the above embodiment, the stamp head is stored in the electronic stamp device, when the stamp head is used for stamping, the electronic stamp device authenticates a material to be stamped, and stamps after the stamp head passes the authentication matching, which is beneficial to improving the authority level of stamping operation, and avoids stamping on the material which is not authenticated, thereby improving the problem that the management and use of entity stamping have safety risk.
With reference to the first aspect, in some optional embodiments, the seal information includes a seal image of the designated electronic seal, and performing image recognition on the surface image to determine whether first authentication information matching first preset authentication information exists in the surface image includes:
judging whether a seal image exists in the surface image or not based on the image characteristics of the surface image, wherein the similarity between the seal image and the seal image of the appointed electronic seal is greater than or equal to an appointed threshold value; and when the seal image exists in the surface image and the similarity between the seal image and the seal image of the appointed electronic seal is larger than or equal to an appointed threshold value, determining that the first authentication information matched with the first preset authentication information exists in the surface image.
In the above embodiment, by identifying the similarity between the seal image of the material to be stamped and the seal image of the designated electronic seal, it is helpful to quickly determine whether the material to be stamped has the first authentication information matching the first preset authentication information.
With reference to the first aspect, in some optional embodiments, the first preset authentication information includes preset encoded information carrying identity information representing the designated electronic seal, where the preset encoded information includes at least one of a two-dimensional code, a barcode, and a character code; performing image recognition on the surface image to judge whether first authentication information matched with first preset authentication information exists in the surface image, including:
judging whether the surface image has coding information or not based on the image characteristics of the surface image; when the coded information exists in the surface image, analyzing target information carried by the coded information; judging whether the target information is the same as the identity information carried by the preset coding information or not; when the target information is the same as the identity information, determining that the first authentication information matched with the first preset authentication information exists in the surface image.
In the above-described embodiment, by identifying whether the surface image of the material to be stamped has the encoded information and whether the encoded information matches the preset encoded information, it is facilitated to quickly and accurately determine whether the material to be stamped has the first authentication information matching the first preset authentication information.
With reference to the first aspect, in some alternative embodiments, the electronic stamp device includes a locking mechanism for locking the stamp head, the method further including:
when an instruction for replacing the seal head is received, second authentication information for replacing or taking out the seal head is obtained within a first preset time length after the instruction is received; judging whether the first authentication information is the same as the current second preset authentication information or not; and when the second authentication information is the same as the current second preset authentication information, controlling the locking mechanism in the electronic seal equipment to unlock the seal head.
In the above-described embodiment, the locking mechanism locks the stamp head, and after the authentication is passed, the locking of the stamp head is released, which contributes to improvement of security in keeping the stamp head and prevents the stamp head from being easily taken out.
With reference to the first aspect, in some optional embodiments, the method further comprises:
and after a second preset time length after the instruction is received, controlling the second preset authentication information to be invalid, wherein the second preset time length is greater than the first preset time length.
In the above embodiment, by limiting the validity period of the authentication, the authentication process is time-efficient, which helps to improve the security of the authentication.
With reference to the first aspect, in some optional embodiments, the method further comprises:
detecting whether the seal head is locked in a locking mechanism in the electronic seal device; and when the seal head is not locked by the locking mechanism, sending out prompt information or sending out the prompt information to a specified terminal.
In the above embodiment, by sending the prompt message, the manager can know the situation that the seal head is not locked by the locking mechanism in time, and further know the reason in time.
With reference to the first aspect, in some optional embodiments, the method further comprises:
and controlling the first preset authentication information to be invalid in a third preset time after the seal information of the appointed electronic seal is printed on the material to be stamped.
In the above embodiment, after a period of time after the seal is completed, by controlling the first preset authentication information to be invalid, the person is prevented from repeatedly performing authentication by using the first authentication information matched with the first preset authentication information, thereby contributing to improvement of the security of the authentication.
In a second aspect, an embodiment of the present application further provides a stamping processing apparatus, which is applied to an electronic seal device, where the stamping processing apparatus includes:
the electronic seal device comprises an image acquisition unit, a seal processing unit and a seal processing unit, wherein the image acquisition unit is used for acquiring a surface image of a material to be sealed through an image acquisition module in the electronic seal device;
the information authentication unit is used for carrying out image recognition on the surface image so as to judge whether first authentication information matched with first preset authentication information exists in the surface image, wherein the first preset authentication information comprises seal information of a designated electronic seal printed on the material to be sealed in advance;
and the stamping control unit is used for controlling a stamping head in the electronic stamping equipment to stamp on the material to be stamped when first authentication information matched with the first preset authentication information exists in the surface image.
In a third aspect, an embodiment of the present application further provides an electronic stamp device, where the electronic stamp device includes: comprises a memory and a processor which are coupled with each other, wherein the memory stores a computer program, and the computer program causes the electronic seal device to execute the method when being executed by the processor.
In a fourth aspect, the present application further provides a computer-readable storage medium, in which a computer program is stored, and when the computer program runs on a computer, the computer is caused to execute the above method.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings needed to be used in the embodiments will be briefly described below. It is appreciated that the following drawings depict only certain embodiments of the application and are therefore not to be considered limiting of its scope, for those skilled in the art will be able to derive additional related drawings therefrom without the benefit of the inventive faculty.
Fig. 1 is a schematic circuit module diagram of an electronic stamp device according to an embodiment of the present disclosure.
Fig. 2 is an exploded schematic view of an electronic stamp device according to an embodiment of the present disclosure.
Fig. 3 is a schematic view of a communication connection between an electronic stamp device and a user terminal according to an embodiment of the present application.
Fig. 4 is a schematic flow chart of a seal processing method according to an embodiment of the present application.
Fig. 5 is a schematic block diagram of a stamping processing device according to an embodiment of the present application.
Icon: 10-an electronic stamp device; 11-a processing module; 12-a storage module; 13-an image acquisition module; 14-a locking mechanism; 141-a locking tongue; 142-a connector; 143-a connector; 15-a stamp head; 151-keyhole; 16-a housing; 17-a cover body; 20-a user terminal; 100-a stamping processing device; 110-an image acquisition unit; 120-an information authentication unit; 130-seal control unit.
Detailed Description
The technical solutions in the embodiments of the present application will be described below with reference to the drawings in the embodiments of the present application. It should be noted that the terms "first," "second," and the like are used merely to distinguish one description from another, and are not intended to indicate or imply relative importance.
Referring to fig. 1 and 2 in combination, the present application provides an electronic stamp device 10, which may include a processing module 11, a storage module 12, an image capturing module 13, and a locking mechanism 14. The processing module 11, the storage module 12, the image acquisition module 13, and the locking mechanism 14 are electrically connected directly or indirectly to realize data transmission or interaction. For example, these components may be electrically connected to each other through one or more communication buses or signal lines, and may be used to perform or implement the stamping processing method described below.
In the present embodiment, the locking mechanism 14 in the electronic stamp device 10 may be used to lock the stamp head 15 to keep the stamp head 15 in custody. The shape and the stamp texture of the stamp head 15 can be set according to the actual situation. For example, the texture of the stamp head 15 includes, but is not limited to, a personal name, a business/company name, etc., although the stamp texture in the stamp head 15 may be other textures, which will not be described in detail herein.
Understandably, stamp head 15 may be a separate structure from electronic stamp device 10, or be a part of the stamp device. That is, stamp head 15 may be manufactured by the manufacturer of electronic stamp device 10, may be provided by the user himself, or the user may obtain stamp head 15 by other means and then install stamp head 15 in electronic stamp device 10.
The texture of the stamp head 15 can be made by a user by selecting a corresponding maker according to actual conditions. For example, the user may personally make a stamp texture on stamp head 15, or a user-customized stamp texture on stamp head 15 by the manufacturer of electronic stamp device 10, or a user-customized stamp texture on stamp head 15 by the vendor selling electronic stamp device 10/stamp head 15, without particular limitation on the maker who makes the stamp texture.
Referring to fig. 3, in the present embodiment, electronic stamp device 10 may be in communication connection with user terminal 20. That is, electronic stamp device 10 may further include a communication module for establishing a communication connection of electronic stamp device 10 with user terminal 20 through a network for data interaction. The network may be, but is not limited to, a wired network or a wireless network.
Understandably, the user terminal 20 may be held by a manager having an administrative authority. The user terminal 20 (or the server) may send the first preset authentication information, the second preset authentication information, and the like to the electronic seal device 10 through a wireless network or a data line (a wired network), so that the electronic seal device 10 performs data authentication in the authentication process by using the first preset authentication information and the second preset authentication information.
The first preset authentication information includes but is not limited to stamp information of a designated electronic stamp and preset encoding information for identifying identity information of the designated electronic stamp, and is used for verifying whether a current stamping operation has an authority in a stamping process, and executing the stamping operation only when the current stamping operation has the authority. The seal information may be a seal image of a designated electronic seal. The preset code information can be one or more of, but is not limited to, two-dimensional codes, bar codes and character codes. It is understood that the two-dimensional code, the bar code, and the character code may be set according to actual conditions, and are not particularly limited herein.
The second preset authentication information is used to verify whether or not the replacement or removal operation has the authority when the stamp head 15 is replaced or removed, and only when the authority has been possessed, the locking of the stamp head 15 by the locking mechanism 14 is released to facilitate the removal of the stamp head 15 and the replacement of the stamp head 15. The second preset authentication information includes, but is not limited to, one or more of a two-dimensional code, a barcode, and a character code, wherein the content of the second preset authentication information is generally different from the content of the first preset authentication information. That is, if the first predetermined authentication information (predetermined encoding information) and the second predetermined authentication information are both two-dimensional codes, the information carried by the two-dimensional codes of the first predetermined authentication information is generally different from the information carried by the second predetermined authentication information, so as to improve the security of the authentication.
In the present embodiment, the user terminal 20 may be, but is not limited to, a smart phone, a Personal Computer (PC), a tablet PC, a Personal Digital Assistant (PDA), a Mobile Internet Device (MID), and the like.
The processing module 11 may be an integrated circuit chip with a processor for signal processing capability. For example, the processor may be a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), etc., and may implement or execute the methods, steps, and logic blocks disclosed in the embodiments of the present Application.
The memory module 12 may be, but is not limited to, a random access memory, a read only memory, a programmable read only memory, an erasable programmable read only memory, an electrically erasable programmable read only memory, and the like. In this embodiment, the storage module 12 may be configured to store first preset authentication information and second preset authentication information. Of course, the storage module 12 may also be used to store a program, and the processing module 11 executes the program after receiving the execution instruction.
The image capturing module 13 may be, but is not limited to, a general camera, a wide-angle camera, etc., and may be selected according to actual situations. The image acquisition module 13 may be configured to shoot a material to be stamped, and obtain a surface image of the material to be stamped, so as to perform authority authentication of a stamping operation by using the surface image.
The communication module is used for establishing communication connection between the electronic stamp device 10 and the user terminal 20 through a network, and for receiving and sending data through the network.
It is understood that the configuration shown in FIG. 1 is merely a schematic configuration of electronic stamp device 10, and that electronic stamp device 10 may also include many more components than those shown in FIG. 1. The components shown in fig. 1 may be implemented in hardware, software, or a combination thereof.
Referring to fig. 2, electronic stamp device 10 may further include a housing 16 and a cover 17. Wherein the housing 16 has a receiving chamber and is open at one end for receiving the locking mechanism 14, the stamp head 15 and other devices (e.g., the processing module 11, the storage module 12, etc.). The opening of which can be used for mounting the stamp head 15 or for taking the stamp head 15. The cover 17 may cover the opening of the case 16. In addition, ink paste may be provided on the side of the cover 17 near the opening so as to adhere a pigment for stamping on the stamp head 15 by the ink paste.
The shell 16 can be provided with one or more cameras, the number of the cameras can be one or more, the cameras can be set according to actual conditions, and the cameras are used for shooting surface images of materials to be stamped so as to obtain first authentication information from the surface images and then verify whether operation permission is provided when the materials to be stamped are stamped through the first authentication information. The material to be stamped can be, but is not limited to, a paper material, a leather material and the like. For example, the document may be a paper contract document, a notice document, a book, a painting and calligraphy work, etc., and is not limited herein.
As an alternative embodiment, the locking mechanism 14 may include a locking tongue 141 and a connecting member 142, and a locking hole 151 may be provided on the handle of the stamp head 15 to be engaged with the locking tongue 141. One end of the connecting element 142 is connected to one end of the casing 16 far away from the opening and fixed on the casing 16, and the other end of the connecting element 142 is provided with a locking tongue 141 which can be driven by electric power to extend and retract. The latch 141 locks the stamp head 15 by being inserted into the locking hole 151, so that the stamp head 15 is not easily taken out.
The connecting member 142 may include an electric telescopic rod and a U-shaped connector 143. One end of the electric telescopic rod is connected with one end of the shell 16 far away from the opening, the other end of the electric telescopic rod is connected with one end of the U-shaped connector 143 far away from the U-shaped opening, and the bolt 141 is arranged on the inner side of the U-shaped opening in the U-shaped connector 143. Understandably, a groove body for the bolt 141 to stretch is arranged on the U-shaped connector 143, a coil for generating a magnetic field can be arranged in the groove body, the bolt 141 can be a magnetic body, different magnetic poles are generated through the coil, and the bolt 141 can be pushed to stretch.
For example, when the coil and the latch 141 have the same magnetic poles at the two ends close to each other, a magnetic force repelling each other is formed, the latch 141 extends out of the groove body, and when the latch 141 is aligned with the locking hole 151, the stamp head 15 can be locked. When the coil and the magnetic poles at the two ends of the bolt 141 close to each other are the same, magnetic force attracting each other can be formed, and the bolt 141 can stretch into the groove body and can be used for unlocking the stamp head 15. The opening of the tank body may be provided with a clamping portion matched with the locking tongue 141, so that after the locking tongue 141 extends out to a certain length (the length may be set according to actual conditions, and is not specifically limited), the locking tongue 141 is clamped, and the locking tongue 141 is prevented from sliding out of the tank body.
In addition, the electric telescopic rod can comprise at least two sections of barrel bodies, and the two or more sections of barrel bodies are sleeved layer by layer and can stretch out and draw back under the action of electric power. When not stamping, electric telescopic handle is in the shrink state, and the stamp head 15 is far away from the one side of connecting piece 142 in casing 16, does not emerge the opening of casing 16, promptly, and the user can't utilize stamp head 15 in the casing 16 to stamp this moment. In the operation process of stamping, replacing the stamp head 15 and taking out the stamp head 15, the electric telescopic rod extends towards the opening part of the shell 16 under the action of electric power, and the one surface of the stamp head 15, which is far away from the connecting piece 142, protrudes out of the opening of the shell 16, so that the operations of stamping, replacing the stamp head 15, taking out the stamp head 15 and the like are realized. The working principle of the electric telescopic rod is well known to those skilled in the art, and the detailed description is omitted here.
Of course, the locking mechanism 14 may have a configuration different from the above-described embodiments, as long as it can lock, unlock, and extend/contract the stamp head 15 under the control of the processing module 11 with the corresponding operation authority. For example, with the corresponding operating authority, the processing module 11 may control the locking mechanism 14 to extend to facilitate mounting or dismounting of the stamp head 15 when mounting the stamp head 15 or dismounting the stamp head 15 from the locking mechanism 14, and then automatically retract after a certain time interval (which may be set according to practical circumstances, for example, 10 seconds, 30 seconds, 1 minute, etc.).
In addition, when the stamp head 15 is removed from the locking mechanism 14 with the authority, the processing module 11 may control the component for locking the stamp head 15 in the locking mechanism 14 to unlock so as to release the stamp head 15, and when the stamp head 15 is installed, the processing module 11 may control the component for locking the stamp head 15 in the locking mechanism 14 to lock the stamp head 15 so as to prevent the stamp head 15 from being easily taken out. When the stamping authority is present, the processing module 11 may control the locking mechanism 14 to extend so as to stamp the material to be stamped.
The principle of the electronic seal device 10 for operation authority authentication may refer to the following detailed description of the seal processing method, which is not described herein again.
Referring to fig. 4, an embodiment of the present application further provides a stamping processing method, which can be applied to the electronic stamping device 10. The material to be stamped needs to have stamp information of the designated electronic stamp and a stamp pattern of the entity stamp at the same time to be considered as the signature to be effective. The seal processing method may include steps S210 to S230.
Step S210, acquiring a surface image of a material to be stamped through an image acquisition module 13 in the electronic stamp device 10;
step S220, carrying out image recognition on the surface image to judge whether first authentication information matched with first preset authentication information exists in the surface image, wherein the first preset authentication information comprises seal information of a specified electronic seal printed on the material to be sealed in advance;
step S230, when first authentication information matching the first preset authentication information exists in the surface image, controlling the stamp head 15 in the electronic stamp device 10 to stamp on the material to be stamped.
In the above embodiment, when the material to be stamped needs to be stamped, a designated electronic stamp needs to be printed on the material to be stamped in advance, and when the material to be stamped has the designated electronic stamp, the material to be stamped prints a physical stamp by the stamp head 15. The stamp head 15 is deposited in the electronic stamp device 10, when the stamp head 15 is needed to be used for stamping, the electronic stamp device 10 authenticates a material to be stamped, and stamps after the authentication is matched, so that the authority level of stamping operation is improved, stamping on the material which is not authenticated is avoided, and the problem that safety risk exists in the management and the use of entity stamping is solved.
The steps of the stamping processing method shown in fig. 4 will be described in detail below:
step S210, acquiring a surface image of the material to be stamped by the image acquisition module 13 in the electronic stamp device 10.
In this embodiment, when a material to be stamped needs to be stamped, an operator may place the electronic stamping device 10 in an area where the material to be stamped needs to be stamped, where an opening of the electronic stamping device 10 is tightly attached to the material to be stamped. At this time, the shooting angle of view of the image capture module 13 in the electronic seal device 10 is directed toward the surface of the material to be sealed, so that the surface image of the material to be sealed can be acquired.
Understandably, assuming that the material to be stamped is printed with stamp information of a specified electronic stamp, the electronic stamp device 10 does not obscure the stamp information when the electronic stamp device 10 is used. The viewing angle of image capture module 13 may be fixed relative to housing 16 of electronic stamp device 10 or may be manually adjustable (i.e., image capture module 13 may be rotatably disposed on housing 16). When shooting the surface image, the placement position of the electronic stamp device 10 may be adjusted by the user so that the image acquisition module 13 can shoot the stamp information on the material to be stamped. Or, the shooting angle of view of the image capturing module 13 is manually adjusted, so that the image capturing module 13 can shoot the seal information on the material to be sealed.
Step S220, performing image recognition on the surface image to determine whether first authentication information matching first preset authentication information exists in the surface image, where the first preset authentication information includes seal information of a designated electronic seal printed in advance on the material to be sealed.
In this embodiment, the processing module 11 of the electronic seal device 10 may perform image recognition on the captured surface image to determine whether the first authentication information matching the first preset authentication information exists in the surface image. The seal information of the designated electronic seal can be the seal image of the designated electronic seal, and can be set according to actual conditions.
Understandably, in the present embodiment, under a normal signature process, before the physical seal of the seal head 15 is printed on the material to be stamped, the seal information of the designated electronic seal needs to be printed on the material to be stamped, and at the same time, the seal information of the designated electronic seal is sent to the electronic seal device 10 (the seal information may be sent to the electronic seal device 10 by the user terminal 20) to serve as the first preset authentication information. For example, if the material to be stamped is a contract document, when the contract document is printed, a person with management authority may sign seal information of a designated electronic seal on the contract document of the electronic version, and then print the seal information of the designated electronic seal. Of course, the seal information can be printed after the contract document is printed. Namely, the seal information of the designated electronic seal needs to be electronically signed on the material to be sealed by a person with management authority, and based on this, the designated electronic seal can be prevented from being optionally stamped on the material to be sealed, thereby improving the security of the stamping process.
As an alternative embodiment, the stamp information includes a stamp image of the designated electronic stamp, and step S220 may include: judging whether a seal image exists in the surface image or not based on the image characteristics of the surface image, wherein the similarity between the seal image and the seal image of the appointed electronic seal is greater than or equal to an appointed threshold value; and when the seal image exists in the surface image and the similarity between the seal image and the seal image of the appointed electronic seal is larger than or equal to an appointed threshold value, determining that the first authentication information matched with the first preset authentication information exists in the surface image.
In this embodiment, the processing module 11 may extract image features of all surface images currently acquired by the electronic stamp device 10 (if the image acquisition module 13 is one, the acquired surface image is one image, and if the image acquisition modules 13 are two or more, the acquired surface images are two or more images), so as to preliminarily determine whether the stamp image exists in the surface image. And when the seal information exists, further judging the similarity between the seal image and the seal image of the appointed electronic seal, thereby determining whether the current sealing operation passes the authentication.
And when the seal image exists in one or more surface images and the similarity between the seal image and the seal image of the appointed electronic seal is greater than or equal to an appointed threshold value, the surface image is considered to have the first authentication information matched with the first preset authentication information, namely the authentication is passed. The specified threshold may be set according to actual conditions, and may be, for example, 90%, 95%, 99%, or the like.
And when the seal images do not exist in all the surface images, the surface images are considered to have no first authentication information matched with the first preset authentication information, and the seal operation is not authenticated. And when the seal image exists in one or more surface images, but the similarity between the seal image and the seal image of the appointed electronic seal is smaller than an appointed threshold value, the first authentication information matched with the first preset authentication information does not exist in the surface image, and the authentication of the sealing operation is not passed.
The image features extracted by the processing module 11 include, but are not limited to, texture features of the image, HOG (histogram of Oriented gradients) features, and the like.
In calculating the similarity of the seal images, the processing module 11 may compare the degree of coincidence of the seal line (which may be referred to as a standard seal line) of the seal image of the designated electronic seal with the seal line in the surface image. That is, the processing module 11 may convert the seal lines in the surface image into seal lines at the same viewing angle as the seal lines of the seal image; and then scaling the seal lines to ensure that the size of the converted seal lines is the same as that of the standard seal lines, overlapping, rotating the overlapped seal lines, and calculating the maximum contact ratio of the converted seal lines and the standard seal lines in the rotating process. The maximum contact ratio is the similarity between the seal image of the designated electronic seal and the seal image in the surface image.
As an optional implementation manner, the first preset authentication information (or the seal information of the designated electronic seal) includes preset encoded information carrying identity information representing the designated electronic seal, where the preset encoded information includes at least one of a two-dimensional code, a barcode, and a character code, and step S220 may include: judging whether the surface image has coding information or not based on the image characteristics of the surface image; when the coded information exists in the surface image, analyzing target information carried by the coded information; judging whether the target information is the same as the identity information carried by the preset coding information or not; when the target information is the same as the identity information, determining that the first authentication information matched with the first preset authentication information exists in the surface image.
In this embodiment, if the first predetermined authentication information is the predetermined encoding information. The processing module 11 may first preliminarily determine whether the coded information exists on the surface image through image recognition, and then determine whether the coded information is the same as the preset coded information when the coded information exists. If the two are the same, the authentication of the stamping operation is considered to pass, and if the two are not the same, the authentication is not passed.
The preset coding information can be set according to actual conditions, namely, the two-dimensional code, the bar code and the character code can be set according to actual conditions. For example, the preset encoding information is character encoding, and the character encoding may be a numeric string. Or the preset coding information is a two-dimensional code or a digit analyzed by the two-dimensional code.
Understandably, in a normal stamping process, before the material to be stamped is stamped with the physical seal of the stamping head 15, the encoded information needs to be stamped, and the encoded information also serves as the preset encoded information, and can be sent to the electronic stamping device 10 by the user terminal 20 to be stored, so as to serve as the first preset authentication information. When the electronic seal device 10 is used, the encoded information parsed from the surface image of the material to be sealed facilitates the first predetermined authentication information being the same, and the authentication of the sealing operation is passed.
As an alternative implementation, the first preset information may include seal information and preset encoding information of the designated electronic seal. Step S220 may include authenticating the stamp image, then authenticating the encoded information, and considering that the stamp operation is authenticated only when both authentications are passed.
Step S230, when first authentication information matching the first preset authentication information exists in the surface image, controlling the stamp head 15 in the electronic stamp device 10 to stamp on the material to be stamped.
In the present embodiment, when there is first authentication information that matches the first preset authentication information in the surface image, it is considered that the authentication for the stamping operation to be currently performed passes. When the authentication of the stamping operation is passed, the electronic stamping device 10 drives the stamping head 15 to stamp the material to be stamped. After stamping is complete, the electronic stamping device 10 may automatically retract the stamping head 15 into the housing 16. For example, after the print head is controlled to extend for a period of time, the stamping is considered to be completed, and the period of time can be set according to actual conditions, and can be 30 seconds, 1 minute and the like.
In this embodiment, the locking mechanism 14 in the electronic stamp device 10 may include a connecting member 142 for driving the stamp head 15 to stretch, the handle portion of the stamp head 15 is connected to one end of the connecting member 142, the other end of the connecting member 142 is connected to the housing 16 of the electronic stamp device 10, and the step S230 may further include: when the first authentication information matches the first preset authentication information, the control connecting member 142 (e.g., an electric telescopic rod) is extended to make the stamp head 15 protrude out of the opening portion of the housing 16, so as to stamp on the material to be stamped.
As an optional implementation, the method may further include: when an instruction for replacing the stamp head 15 is received, acquiring second authentication information for replacing or taking out the stamp head 15 within a first preset time length after the instruction is received; judging whether the first authentication information is the same as the current second preset authentication information or not; and when the second authentication information is the same as the current second preset authentication information, controlling the locking mechanism 14 in the electronic stamp device 10 to unlock the stamp head 15. The first preset time period may be set according to actual conditions, and may be 1 minute, 10 minutes, and the like.
In the embodiment, the time for acquiring the authentication information is limited, so that the timeliness of the authentication is improved. The second authentication information may be obtained by the image capturing module 13 capturing information provided by a user (including but not limited to a manager, a stamping person, or other person). Alternatively, the numbers input by the stamping person from a keyboard (which may be a touch screen or a numeric keyboard) of the electronic stamping device 10 are used as the second authentication information. The content of the second preset authentication information can be set according to actual conditions.
In the present embodiment, the stamp head 15 is generally kept by a person having administrative authority. When receiving an application for changing the stamp head 15 from an operator (usually, a person who keeps the stamp head 15), a manager (the manager may be the same person as the person who keeps the stamp head 15, or may be different from the person who keeps the stamp head 15) sends second preset authentication information to the electronic stamp device 10 through the user terminal 20, and provides the second preset authentication information to an operator as second authentication information, so that the operator can perform authentication conveniently. At this time, the transmitted second preset authentication information may be used as an instruction for replacing the stamp head 15. Of course, the instruction may be received by electronic stamp device 10 in other ways as well. For example, the generation is triggered by an operator via a button in electronic stamp device 10 having the function of replacing stamp head 15. In addition, electronic stamp device 10 may record the interval duration from the current time when the instruction is received.
As an optional implementation, the method may further include: after the second preset time length after the instruction is received, or the time length of the existence of the second preset authentication information stored in the electronic seal device 10 is greater than or equal to a fourth preset time length, controlling the second preset authentication information to be invalid, wherein the second preset time length is greater than the first preset time length. The second preset time length and the fourth preset time length can be set according to actual conditions.
Understandably, the operator is typically required to complete the seal head 15 replacement operation within a second predetermined length of time. When the second preset duration is exceeded, the electronic stamp device 10 may issue an alarm prompt when detecting that the locking mechanism 14 is not equipped with the stamp head 15, and at the same time, control the second preset authentication information to be invalid. When it is necessary to install the stamp head 15 again, it is necessary to transmit new second preset authentication information to the electronic stamp device 10 by the user terminal 20 again and to perform authentication again. In other words, by dynamic authentication and limiting the effective time of authentication, it is helpful to improve the timeliness and security of authentication.
As an optional implementation, the method may further include: and controlling the first preset authentication information to be invalid when a third preset time length after the seal information of the appointed electronic seal is printed on the material to be stamped or when a time length of the first preset authentication information stored in the electronic seal device 10 is greater than or equal to a fifth preset time length.
In the above embodiment, after a period of time after the seal is completed, by controlling the first preset authentication information to be invalid, the person is prevented from repeatedly performing authentication by using the first authentication information matched with the first preset authentication information, thereby contributing to improvement of the security of the authentication. Or, when the first preset authentication information exists for a period of time, the first preset authentication information is automatically invalid. That is, the electronic stamp device 10 needs to dynamically set the first preset authentication information, and is helpful to improve the timeliness and safety of authentication through dynamic authentication. The third preset time length and the fifth preset time length can be set according to actual conditions.
For example, after the stamp information is printed on the material to be stamped, the first preset authentication information is invalidated immediately or one minute later. Or, if the time length of the first preset authentication information stored on the electronic seal device 10 exceeds the time length of 1 hour, 24 hours, etc., the first preset authentication information is automatically invalidated.
As an optional implementation, the method may further include: detecting whether the stamp head 15 is locked in the locking mechanism 14 in the electronic stamp device 10; when the seal head 15 is not locked by the locking mechanism 14, a prompt message is issued or issued to a specified terminal. The designated terminal may be a user terminal 20 held by a manager. The manner of sending out the prompt information can be but is not limited to text prompt, sound prompt, light prompt and the like, and can be set according to actual conditions.
In the above-described embodiment, the prompt message is given to help the manager know in time that the seal head 15 is not locked by the locking mechanism 14, thereby helping the manager know in time the condition of the seal head 15.
In this embodiment, the power supply of the electronic stamp device 10 may be a commercial power, or the electronic stamp device 10 may include a power module itself, or the power supply of the electronic stamp device 10 may be provided by the commercial power, or may be provided by the power module itself. When the electronic stamp device 10 does not require a stamping operation, an operation of mounting/dismounting the stamp head 15, the locking mechanism 14 can maintain the locking of the stamp head 15 (for example, the locking mechanism 14 can still lock the stamp head 15 without power supply) to prevent the stamp head 15 from being easily taken out.
The present application further provides a stamping verification method, which is applied to electronic devices, such as but not limited to smart phones, personal computers, electronic stamping devices 10, and the like, and can verify a stamp image and authentication information formed on a material (material to be stamped) by the stamping processing method in the above embodiments. The seal verification method may include:
acquiring a surface image of a material to be verified through an image acquisition module, wherein the image acquisition module comprises a camera or an image sensor;
carrying out image recognition on the surface image to judge whether a seal image exists in the surface image or not and to judge authentication information;
when the seal image and the authentication information exist, judging whether the seal image is matched with the authentication information or not and whether the authentication information is matched with first preset authentication information or not, wherein the first preset authentication information comprises seal information of a designated electronic seal printed on the material to be verified in advance, and the designated electronic seal is associated with a seal corresponding to the seal image;
when the authentication information is matched with the stamp image and the stamp image is matched with the first preset authentication information, determining that the material to be verified passes verification;
and when the authentication information does not exist, or the authentication information is not matched with the stamp image, or the authentication information is not matched with the first preset authentication information, determining that the material to be verified is not verified.
In this embodiment, the electronic seal and the physical seal printed on the material to be stamped can be authenticated in real time to identify the authenticity of the material. When the electronic seal and the physical seal are both corresponding assigned seals, the signature is valid. A corresponding relationship (or an association relationship, a mapping relationship) may be pre-established between the electronic seal (authentication information) and the entity seal (seal image), and when the corresponding relationship exists between the electronic seal and the entity seal in the material to be verified, it indicates that the electronic seal is matched with the entity seal. The electronic device performing the verification operation may be the electronic stamp device 10 or another device (such as a server, a smartphone), and is not particularly limited herein.
As an alternative implementation, the authentication information may be a two-dimensional code. In the image identification process, the electronic equipment can search information such as whether a seal image exists on a surface image or not and whether a two-dimensional code exists or not, if the seal image and the two-dimensional code exist, the electronic equipment can judge whether a preset corresponding relation exists between the seal image and the two-dimensional code or not, if the preset corresponding relation exists, the seal image is considered to be matched with the two-dimensional code, whether the two-dimensional code is the preset two-dimensional code or not is further judged, and if the two-dimensional code is the preset two-dimensional code, the seal authentication of a material to be verified is considered to be passed. If the preset corresponding relation does not exist between the stamp image and the two-dimensional code, the stamp image is not matched with the two-dimensional code, and the stamp authentication of the material to be verified is not passed. If the two-dimensional code does not exist, the seal authentication of the material to be verified is not passed.
It should be noted that the authentication operation on the first authentication information and the second authentication information may be performed by the server. The server may store the first preset authentication information and the second preset authentication information, and may perform data interaction with the user terminal 20 and the electronic seal device 10. The electronic seal device 10 may transmit the first authentication information (or the surface image of the material to be sealed), the second authentication information to the server. After the server completes authentication, it may send the authentication result (including authentication pass or fail) to the electronic stamp device 10, and the electronic stamp device 10 responds based on the authentication result. For example, upon authentication of the stamping operation, the electronic stamping device 10 controls the latching mechanism 14 to move the stamping head 15 to stamp the material to be stamped.
In addition, in the present embodiment, the physical seal and the electronic seal (seal information specifying the electronic seal) need to exist simultaneously on the material to be sealed to consider the signature valid. In the process of the seal authorization, an administrator with authority needs to seal the material to be sealed with an electronic seal first, and then perform the physical seal authorization (that is, the user terminal 20 sends the first preset authentication information to the electronic seal device 10), and then other personnel perform the operation of sealing the physical seal through the electronic seal device 10. In the process of stamping the physical seal, the electronic seal device 10 may scan the electronic seal to perform authenticity authentication, and stamp the physical seal when the authentication passes. In addition, before the physical seal is applied, the operator needs to apply the right of use of the electronic seal device 10 from the manager. Before applying for the right of use, the operation of applying the electronic seal (namely, the seal information of the appointed electronic seal needs to be printed on the material to be stamped) needs to be applied to a manager, and after the application of the electronic seal is completed, the application flow of the right of use of the electronic seal equipment 10 can be carried out, so that the electronic seal equipment 10 is prevented from being stolen, the safety level of management and use of the entity seal is improved, and the risk of managing and using the entity seal is reduced.
Referring to fig. 5, an embodiment of the present application further provides a stamping processing apparatus 100, which can be applied to the electronic stamping device 10. The stamping processing device 100 includes at least one software functional module which can be stored in the form of software or firmware (firmware) in the memory module 12 or solidified in an Operating System (OS) of the electronic stamping device 10. The processing module 11 is used for executing executable modules stored in the storage module 12, such as software functional modules and computer programs included in the stamping processing device 100.
In the present embodiment, the stamping processing device 100 may include an image acquisition unit 110, an information authentication unit 120, and a stamping control unit 130.
An image obtaining unit 110, configured to obtain a surface image of a material to be stamped through the image capturing module 13 in the electronic stamping device 10.
The information authentication unit 120 is configured to perform image recognition on the surface image to determine whether first authentication information matching first preset authentication information exists in the surface image, where the first preset authentication information includes seal information of a designated electronic seal that is printed on the material to be sealed in advance.
A stamping control unit 130 configured to control a stamping head 15 in the electronic stamp device 10 to stamp the material to be stamped when there is first authentication information matching the first preset authentication information in the surface image.
Optionally, the seal information includes a seal image of the designated electronic seal, and the information authentication unit 120 is further configured to: judging whether a seal image exists in the surface image or not based on the image characteristics of the surface image, wherein the similarity between the seal image and the seal image of the appointed electronic seal is greater than or equal to an appointed threshold value; and when the seal image exists in the surface image and the similarity between the seal image and the seal image of the appointed electronic seal is larger than or equal to an appointed threshold value, determining that the first authentication information matched with the first preset authentication information exists in the surface image.
Optionally, the first preset authentication information includes preset encoding information carrying identity information representing the designated electronic seal, where the preset encoding information includes at least one of a two-dimensional code, a barcode, and a character code, and the information authentication unit 120 may be further configured to: judging whether the surface image has coding information or not based on the image characteristics of the surface image; when the coded information exists in the surface image, analyzing target information carried by the coded information; judging whether the target information is the same as the identity information carried by the preset coding information or not; when the target information is the same as the identity information, determining that the first authentication information matched with the first preset authentication information exists in the surface image.
Alternatively, the electronic stamp device 10 includes a lock mechanism 14 for locking the stamp head 15, and the stamp processing apparatus 100 may further include an information acquisition unit. The information acquisition unit is used for: when receiving an instruction for replacing the stamp head 15, second authentication information for replacing or taking out the stamp head 15 is acquired within a first preset time period after receiving the instruction. The information authentication unit 120 may also be configured to: and judging whether the first authentication information is the same as the current second preset authentication information. The stamping control unit 130 may also be configured to: and when the second authentication information is the same as the current second preset authentication information, controlling the locking mechanism 14 in the electronic stamp device 10 to unlock the stamp head 15.
Optionally, the stamping control unit 130 may be further configured to: and after a second preset time length after the instruction is received, controlling the second preset authentication information to be invalid, wherein the second preset time length is greater than the first preset time length.
Optionally, the stamping control unit 130 may be further configured to: and controlling the first preset authentication information to be invalid in a third preset time after the seal information of the appointed electronic seal is printed on the material to be stamped.
Optionally, the stamping processing device 100 may further include a detection unit and a prompt unit. The detection unit is used for: it is detected whether the stamp head 15 is locked in the locking mechanism 14 in the electronic stamp device 10. The prompting unit is used for: when the seal head 15 is not locked by the locking mechanism 14, a prompt message is issued or issued to a specified terminal.
It should be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working processes of the stamping processing apparatus 100 and the electronic stamp device 10 described above may refer to the corresponding processes of the steps in the foregoing method, and are not described in detail herein.
The embodiment of the application also provides a computer readable storage medium. The readable storage medium has stored therein a computer program that, when run on a computer, causes the computer to execute the seal processing method as described in the above embodiments.
From the above description of the embodiments, it is clear to those skilled in the art that the present application can be implemented by hardware, or by software plus a necessary general hardware platform, and based on such understanding, the technical solution of the present application can be embodied in the form of a software product, which can be stored in a non-volatile storage medium (which can be a CD-ROM, a usb disk, a removable hard disk, etc.), and includes several instructions to enable a computer device (which can be a personal computer, a server, or a network device, etc.) to execute the method described in the embodiments of the present application.
In summary, the present application provides a stamping processing method, a stamping processing device, an electronic stamp device and a readable storage medium. The method comprises the following steps: acquiring a surface image of a material to be stamped through an image acquisition module in electronic stamping equipment; performing image recognition on the surface image to judge whether first authentication information matched with first preset authentication information exists in the surface image, wherein the first preset authentication information comprises seal information of a designated electronic seal printed on a material to be sealed in advance; and when first authentication information matched with the first preset authentication information exists in the surface image, controlling a stamp head in the electronic stamp equipment to stamp on the material to be stamped. In this scheme, the stamp head is deposited in electronic seal equipment, when needs use the stamp head to stamp, treats the material of stamping by electronic seal equipment and authorizes to just stamp after the authentication matches, help improving the authority level of the operation of stamping, avoid stamping on the material that does not pass through the authentication, thereby improve the management of entity seal and use the problem that has the safety risk.
The above description is only a preferred embodiment of the present application and is not intended to limit the present application, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application shall be included in the protection scope of the present application.

Claims (11)

1. A stamping processing method is characterized by being applied to electronic stamping equipment, and comprises the following steps:
acquiring a surface image of a material to be stamped through an image acquisition module in the electronic stamping equipment;
performing image recognition on the surface image to judge whether first authentication information matched with first preset authentication information exists in the surface image, wherein the first preset authentication information comprises seal information of a designated electronic seal printed on the material to be sealed in advance;
and when first authentication information matched with the first preset authentication information exists in the surface image, controlling a stamp head in the electronic stamp equipment to stamp on the material to be stamped.
2. The method according to claim 1, wherein the stamp information includes a stamp image of the designated electronic stamp, and the image recognition of the surface image to determine whether there is first authentication information matching first preset authentication information in the surface image comprises:
judging whether a seal image exists in the surface image or not based on the image characteristics of the surface image, wherein the similarity between the seal image and the seal image of the appointed electronic seal is greater than or equal to an appointed threshold value;
and when the seal image exists in the surface image and the similarity between the seal image and the seal image of the appointed electronic seal is larger than or equal to an appointed threshold value, determining that the first authentication information matched with the first preset authentication information exists in the surface image.
3. The method according to claim 1, wherein the first preset authentication information includes preset code information carrying identity information representing the designated electronic seal, and the preset code information includes at least one of a two-dimensional code, a barcode, and a character code;
performing image recognition on the surface image to judge whether first authentication information matched with first preset authentication information exists in the surface image, including:
judging whether the surface image has coding information or not based on the image characteristics of the surface image;
when the coded information exists in the surface image, analyzing target information carried by the coded information;
judging whether the target information is the same as the identity information carried by the preset coding information or not;
when the target information is the same as the identity information, determining that the first authentication information matched with the first preset authentication information exists in the surface image.
4. The method according to claim 1, wherein the electronic stamp device includes a locking mechanism for locking the stamp head, the method further comprising:
when an instruction for replacing the seal head is received, second authentication information for replacing or taking out the seal head is obtained within a first preset time length after the instruction is received;
judging whether the first authentication information is the same as the current second preset authentication information or not;
and when the second authentication information is the same as the current second preset authentication information, controlling the locking mechanism in the electronic seal equipment to unlock the seal head.
5. The method of claim 4, further comprising:
and after a second preset time length after the instruction is received, controlling the second preset authentication information to be invalid, wherein the second preset time length is greater than the first preset time length.
6. The method of claim 1, further comprising:
detecting whether the seal head is locked in a locking mechanism in the electronic seal device;
and when the seal head is not locked by the locking mechanism, sending out prompt information or sending out the prompt information to a specified terminal.
7. The method of claim 1, further comprising:
and controlling the first preset authentication information to be invalid in a third preset time after the seal information of the appointed electronic seal is printed on the material to be stamped.
8. A seal verification method is applied to an electronic device, and comprises the following steps:
acquiring a surface image of a material to be verified through an image acquisition module;
carrying out image recognition on the surface image to judge whether a seal image exists in the surface image or not and to judge authentication information;
when the seal image and the authentication information exist, judging whether the seal image is matched with the authentication information or not and whether the authentication information is matched with first preset authentication information or not, wherein the first preset authentication information comprises seal information of a designated electronic seal printed on the material to be verified in advance;
when the seal image is matched with the authentication information and the authentication information is matched with the first preset authentication information, determining that the material to be verified passes verification;
and when the authentication information does not exist, or the seal image is not matched with the authentication information, or the authentication information is not matched with the first preset authentication information, determining that the material to be verified is not verified.
9. A stamp processing apparatus, applied to an electronic seal device, the stamp processing apparatus comprising:
the electronic seal device comprises an image acquisition unit, a seal processing unit and a seal processing unit, wherein the image acquisition unit is used for acquiring a surface image of a material to be sealed through an image acquisition module in the electronic seal device;
the information authentication unit is used for carrying out image recognition on the surface image so as to judge whether first authentication information matched with first preset authentication information exists in the surface image, wherein the first preset authentication information comprises seal information of a designated electronic seal printed on the material to be sealed in advance;
and the stamping control unit is used for controlling a stamping head in the electronic stamping equipment to stamp on the material to be stamped when first authentication information matched with the first preset authentication information exists in the surface image.
10. An electronic seal device, characterized in that the electronic seal device comprises: comprising a memory, a processor coupled to each other, the memory storing a computer program which, when executed by the processor, causes the electronic stamp device to perform the method according to any one of claims 1-7.
11. A computer-readable storage medium, in which a computer program is stored which, when run on a computer, causes the computer to carry out the method according to any one of claims 1-7.
CN201910986092.8A 2019-10-16 2019-10-16 Stamping processing method and device, electronic stamping equipment and readable storage medium Pending CN110706009A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910986092.8A CN110706009A (en) 2019-10-16 2019-10-16 Stamping processing method and device, electronic stamping equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910986092.8A CN110706009A (en) 2019-10-16 2019-10-16 Stamping processing method and device, electronic stamping equipment and readable storage medium

Publications (1)

Publication Number Publication Date
CN110706009A true CN110706009A (en) 2020-01-17

Family

ID=69200273

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910986092.8A Pending CN110706009A (en) 2019-10-16 2019-10-16 Stamping processing method and device, electronic stamping equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN110706009A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112001784A (en) * 2020-08-28 2020-11-27 山东浪潮商用系统有限公司 Automatic invoice sealing method and self-service tax handling terminal
CN115828219A (en) * 2022-12-12 2023-03-21 中博信息技术研究院有限公司 Intelligent seal management and control method and system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108171486A (en) * 2018-02-05 2018-06-15 胡金钱 It is a kind of that there is the terminal of E-seal
KR20180075224A (en) * 2016-12-26 2018-07-04 삼성전자주식회사 Electronic device and method for providing recognition result of object
CN108995412A (en) * 2018-10-08 2018-12-14 北京惠朗时代科技有限公司 A kind of automatic sealing method, apparatus, print control instrument and storage medium
CN110011961A (en) * 2019-02-15 2019-07-12 周更新 E-seal based on real name anti-fake certificate is used, is managed and searching platform system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20180075224A (en) * 2016-12-26 2018-07-04 삼성전자주식회사 Electronic device and method for providing recognition result of object
CN108171486A (en) * 2018-02-05 2018-06-15 胡金钱 It is a kind of that there is the terminal of E-seal
CN108995412A (en) * 2018-10-08 2018-12-14 北京惠朗时代科技有限公司 A kind of automatic sealing method, apparatus, print control instrument and storage medium
CN110011961A (en) * 2019-02-15 2019-07-12 周更新 E-seal based on real name anti-fake certificate is used, is managed and searching platform system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112001784A (en) * 2020-08-28 2020-11-27 山东浪潮商用系统有限公司 Automatic invoice sealing method and self-service tax handling terminal
CN115828219A (en) * 2022-12-12 2023-03-21 中博信息技术研究院有限公司 Intelligent seal management and control method and system

Similar Documents

Publication Publication Date Title
US9165147B2 (en) Apparatus and method for generating digital images
CN105553947A (en) Methods and devices for finding account back, protecting account security and preventing account theft
US20060107064A1 (en) API for a system having a passcode authenticator
US20130004027A1 (en) Checking revocation status of a biometric reference template
WO2018077087A1 (en) Service implementation method and apparatus
JP5561063B2 (en) IC card authentication system and IC card authentication method
US20180007549A1 (en) Compartmentalized multi-factor authentication for mobile devices
AU2010282394A1 (en) An intelligent peripheral device and system for the authentication and verification of individuals and/ or documents through a secure multifunctional authentication service with data storage capability
US20030140232A1 (en) Method and apparatus for secure encryption of data
CN104156648A (en) Screen unlocking method and device
WO2006091301A2 (en) Passcodes
KR20160084137A (en) Method and apparatus for processing user authentification using information processing device
EP1846830A2 (en) Access keys
CN110706009A (en) Stamping processing method and device, electronic stamping equipment and readable storage medium
CN112819475A (en) Information processing method, information processing device, electronic equipment, server and medium
JP2003216584A (en) Secured identification with biometric data
JP2011165102A (en) Biometrics authentication system and portable terminal
KR101654520B1 (en) Method and apparstus for processing user authentification
WO2018223443A1 (en) Electronic seal management system
JP6541311B2 (en) Decryption system, program and method using cryptographic information code
JP4437049B2 (en) Security printing system
KR101512948B1 (en) Hardware-based identity card security processing system and method
CN113468550A (en) Method, system, device, equipment and storage medium for storing printed documents
CN109428855B (en) Seal integrated machine and control method thereof
Bayly et al. Fractional biometrics: safeguarding privacy in biometric applications

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20230112

Address after: 519085 No. 68, Jinhong 7th Road, High-tech Zone, Zhuhai City, Guangdong Province

Applicant after: ZHUHAI UNITECH POWER TECHNOLOGY Co.,Ltd.

Address before: E301-17, building 1, No.1, hagongda Road, Tangjiawan Town, Zhuhai City, Guangdong Province 519000

Applicant before: ZHUHAI UTAIOT TECHNOLOGY Co.,Ltd.

RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200117