CN111222172A - Electronic signature method and system for mobile terminal based on face real-name authentication protection - Google Patents

Electronic signature method and system for mobile terminal based on face real-name authentication protection Download PDF

Info

Publication number
CN111222172A
CN111222172A CN201911354907.7A CN201911354907A CN111222172A CN 111222172 A CN111222172 A CN 111222172A CN 201911354907 A CN201911354907 A CN 201911354907A CN 111222172 A CN111222172 A CN 111222172A
Authority
CN
China
Prior art keywords
target object
signature
information
signed
body detection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911354907.7A
Other languages
Chinese (zh)
Inventor
黄艳丽
张宇驰
耿方
刘茜
梁宵
李孝猛
杜悦琨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aisino Corp
Original Assignee
Aisino Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aisino Corp filed Critical Aisino Corp
Priority to CN201911354907.7A priority Critical patent/CN111222172A/en
Publication of CN111222172A publication Critical patent/CN111222172A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/40Spoof detection, e.g. liveness detection
    • G06V40/45Detection of the body part being alive

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention discloses an electronic signature method and system for a mobile terminal based on face real-name authentication protection, which comprises the following steps: performing living body detection on a target object according to a preset detection strategy, and acquiring a clear and unshielded face image of the target object after the living body detection is passed; sending the face image and the certificate information of the target object to a server side, and acquiring a comparison result; when the comparison result indicates that the target object passes the authentication, acquiring a local digital certificate and key information, determining a signature request according to the digital certificate, the key information and the information to be signed, and sending the signature request to a server; receiving a signature authorization instruction sent by a server, calling a signature image to perform signature operation according to the signature authorization instruction, and feeding back a signed file corresponding to the file to be signed; and the server side performs identity authentication according to the signature request and sends a signature authorization instruction after the identity authentication is passed.

Description

Electronic signature method and system for mobile terminal based on face real-name authentication protection
Technical Field
The invention relates to the technical field of electronic signature, in particular to an electronic signature method based on face real name and system authentication protection of a mobile terminal.
Background
Document and data security is an important infrastructure for information security, and is a key for guaranteeing network information security. The electronic signature has the characteristics of safety, effectiveness, repudiation resistance, verifiability and the like, can effectively ensure the safety of documents and data, and is widely applied to enterprise cooperative office and informatization construction. However, with the trend of terminal intelligence and network broadband, mobile terminals are increasingly involved in business confidentiality and personal privacy. In the mobile terminal market, the market share of Android equipment is always in a leading position, but the system is easy to be root and faces threats such as attack and control of malicious software. Therefore, the problem of secure storage of digital certificates and keys on Android devices needs to be solved.
The research of the face recognition system started in the 60 s of the 20 th century, and improved with the development of computer technology and optical imaging technology after the 80 s, and entered the primary application stage in the united states, germany and japan in the later 90 s. The face recognition system integrates multiple professional technologies such as artificial intelligence, machine recognition, machine learning, model theory, expert system and video image processing, and has the characteristics of simplicity in operation, visual result and the like.
Disclosure of Invention
The invention provides an electronic signature method based on face real-name authentication protection at a mobile terminal, which aims to solve the problem of how to safely carry out electronic signature at the mobile terminal.
In order to solve the above problem, according to an aspect of the present invention, there is provided an electronic signature method for protecting a mobile terminal based on face real-name authentication, the method including:
performing living body detection on a target object according to a preset detection strategy, and acquiring a clear and unshielded face image of the target object after the living body detection is passed;
sending the face image and the certificate information of the target object to a server side, so that the server side is utilized to compare the face image and the certificate information of the target object with information in a database, and a comparison result is obtained;
when the comparison result indicates that the target object passes the authentication, acquiring a local digital certificate and key information, determining a signature request according to the digital certificate, the key information and the information to be signed, and sending the signature request to a server;
receiving a signature authorization instruction sent by a server, calling a signature image to perform signature operation according to the signature authorization instruction, and feeding back a signed file corresponding to the file to be signed; and the server side performs identity authentication according to the signature request and sends a signature authorization instruction after the identity authentication is passed.
Preferably, wherein the method further comprises:
authenticating the target object according to the login information; if the target object is determined to be a registered user and the login information is correct, allowing login; if the login information is wrong, prompting to input again; and if the target object is determined not to be the registered user, prompting the target object to register.
Preferably, the in-vivo detection of the target object according to the preset detection strategy includes:
acquiring behavior and action data made by a target object according to an action instruction, and determining the action state of the target object according to the behavior and action data; if the action state of the target object is the same as the action state corresponding to the action instruction, determining that the target object passes through living body detection; otherwise, determining that the target object does not pass the living body detection, and prompting the user to detect again.
Preferably, the acquiring a clear and unobstructed face image of the target object after the live body detection passes includes:
when the target object is determined to pass through the living body detection, clear and non-shielding video stream data of the target object are collected, and the video stream data are cut and compressed to obtain a clear and non-shielding face image of the target object.
Preferably, wherein the method further comprises:
and acquiring the file to be signed of the target object, endowing the file with the signature with a unique file identification code, determining a signature position according to an input instruction of the target object, and determining information to be signed according to the file identification code and the signature position.
According to another aspect of the invention, an electronic signature system for protecting a mobile terminal based on face real-name authentication is provided, and the system comprises:
the human face image acquisition unit is used for carrying out living body detection on a target object according to a preset detection strategy and acquiring a clear and unshielded human face image of the target object after the living body detection is passed;
the comparison result acquisition unit is used for sending the face image and the certificate information of the target object to a server end so as to compare the face image and the certificate information of the target object with information in a database by using the server end and acquire a comparison result;
the signature request determining unit is used for acquiring a local digital certificate and key information when the comparison result indicates that the target object passes the authentication, determining a signature request according to the digital certificate, the key information and the information to be signed, and sending the signature request to a server;
the signature unit is used for receiving a signature authorization instruction sent by a server, calling a signature image to perform signature operation according to the signature authorization instruction, and feeding back a signed file corresponding to the file to be signed; and the server side performs identity authentication according to the signature request and sends a signature authorization instruction after the identity authentication is passed.
Preferably, wherein the system further comprises:
a login judging unit for authenticating the target object according to login information; if the target object is determined to be a registered user and the login information is correct, allowing login; if the login information is wrong, prompting to input again; and if the target object is determined not to be the registered user, prompting the target object to register.
Preferably, the face image acquiring unit, which performs living body detection on the target object according to a preset detection strategy, includes:
acquiring behavior and action data made by a target object according to an action instruction, and determining the action state of the target object according to the behavior and action data; if the action state of the target object is the same as the action state corresponding to the action instruction, determining that the target object passes through living body detection; otherwise, determining that the target object does not pass the living body detection, and prompting the user to detect again.
Preferably, the face image acquiring unit acquires a clear and unobstructed face image of the target object after the live body detection passes, and includes:
when the target object is determined to pass through the living body detection, clear and non-shielding video stream data of the target object are collected, and the video stream data are cut and compressed to obtain a clear and non-shielding face image of the target object.
Preferably, wherein the system further comprises:
and the to-be-signed information determining unit is used for acquiring the to-be-signed file of the target object, endowing the to-be-signed file with a unique file identification code, determining a signature position according to an input instruction of the target object, and determining the to-be-signed information according to the file identification code and the signature position.
The invention provides an electronic signature method and system for a mobile terminal based on face real-name authentication protection.A face recognition function is introduced into an electronic signature system running on an intelligent mobile terminal, and a certificate key is managed by using real-name authentication, wherein the face recognition function is used for living body detection and has higher-level safety; the electronic signature system has the advantages that the user can use the private key by real-name face brushing when the user carries out electronic signature, automatic signature is realized, the fact that the face recognition function is added into the electronic signature system by the real-name signature from paper to an electronic moving end is really realized, more convenient effect is brought to the user, the user can be effectively prevented from being stolen, and the introduction of real-name authentication enables the electronic signature to be linked with a real person, so that the aim of 'face brushing', namely 'real person off-line signature' is achieved.
Drawings
A more complete understanding of exemplary embodiments of the present invention may be had by reference to the following drawings in which:
fig. 1 is a flowchart of an electronic signature method 100 for face real-name authentication protection of a mobile terminal according to an embodiment of the present invention;
FIG. 2 is a functional block diagram of an electronic signature system based on face real-name authentication protection according to an embodiment of the present invention;
FIG. 3 is a flow chart of an electronic signature based on face real-name authentication protection according to an embodiment of the present invention; and
fig. 4 is a schematic structural diagram of an electronic signature system 400 for face real-name-based authentication protection at a mobile terminal according to an embodiment of the present invention.
Detailed Description
The exemplary embodiments of the present invention will now be described with reference to the accompanying drawings, however, the present invention may be embodied in many different forms and is not limited to the embodiments described herein, which are provided for complete and complete disclosure of the present invention and to fully convey the scope of the present invention to those skilled in the art. The terminology used in the exemplary embodiments illustrated in the accompanying drawings is not intended to be limiting of the invention. In the drawings, the same units/elements are denoted by the same reference numerals.
Unless otherwise defined, terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. Further, it will be understood that terms, such as those defined in commonly used dictionaries, should be interpreted as having a meaning that is consistent with their meaning in the context of the relevant art and will not be interpreted in an idealized or overly formal sense.
Fig. 1 is a flowchart of an electronic signature method 100 for face real-name-based authentication protection at a mobile terminal according to an embodiment of the present invention. As shown in fig. 1, in the electronic signature method for mobile terminal based on face real-name authentication protection according to the embodiment of the present invention, a face recognition function is introduced into an electronic signature system running on an intelligent mobile terminal, and a certificate key is managed by using real-name authentication, where the face recognition function is used for living body detection and has a higher level of security; the electronic signature system has the advantages that the user can use the private key by real-name face brushing when the user carries out electronic signature, automatic signature is realized, the fact that the face recognition function is added into the electronic signature system by the real-name signature from paper to an electronic moving end is really realized, more convenient effect is brought to the user, the user can be effectively prevented from being stolen, and the introduction of real-name authentication enables the electronic signature to be linked with a real person, so that the aim of 'face brushing', namely 'real person off-line signature' is achieved. The electronic signature method 100 based on face real-name authentication protection at a mobile terminal provided by the embodiment of the invention starts from step 101, performs living body detection on a target object according to a preset detection strategy in step 101, and acquires a clear and non-blocked face image of the target object after the living body detection is passed.
Preferably, wherein the method further comprises:
authenticating the target object according to the login information; if the target object is determined to be a registered user and the login information is correct, allowing login; if the login information is wrong, prompting to input again; and if the target object is determined not to be the registered user, prompting the target object to register.
Preferably, the in-vivo detection of the target object according to the preset detection strategy includes:
acquiring behavior and action data made by a target object according to an action instruction, and determining the action state of the target object according to the behavior and action data; if the action state of the target object is the same as the action state corresponding to the action instruction, determining that the target object passes through living body detection; otherwise, determining that the target object does not pass the living body detection, and prompting the user to detect again.
Preferably, the acquiring a clear and unobstructed face image of the target object after the live body detection passes includes:
when the target object is determined to pass through the living body detection, clear and non-shielding video stream data of the target object are collected, and the video stream data are cut and compressed to obtain a clear and non-shielding face image of the target object.
In step 102, the face image and the certificate information of the target object are sent to a server, so that the server is used for comparing the face image and the certificate information of the target object with information in a database, and a comparison result is obtained.
In the embodiment of the invention, when the electronic signature system is used for the first time, user registration is required, and the process comprises the following steps: the user inputs legal user name, password, certificate number and other information, and the real-name authentication is completed through the living body detection. And (4) specific address, if the user is not registered, prompting the user to register. If the registration is carried out, the face brushing detection is carried out after the registration, when the living body detection is passed, the face picture is collected, the real-name authentication is initiated, the server side carries out the face comparison, the real-name authentication result is returned, if the face brushing detection is passed, the electronic signature main interface is entered, and if the face brushing detection is failed, the face brushing registration is tried again. In the in-vivo detection interface, the user makes corresponding actions (such as blinking, raising head, shaking head and the like) according to the indication, and the in-vivo detection is completed after the user makes the actions according to the prompt. And when the living body detection is passed, acquiring a video stream of the front face of the user detected in the living body detection process without shielding, cutting, compressing and storing to finish the acquisition of the face image.
The detection module works in the TrustZone area of the mobile terminal, has higher-level security, and can effectively prevent picture attack, video and model cheating. The TEE software architecture based on the TrustZone architecture separates the operation of the unsafe part and the safe part, creates a safe operating system isolated from the common operating system, can provide safe storage for sensitive data such as certificate keys of users and the like, and prevents key files from being attacked and stolen.
In step 103, when the comparison result indicates that the target object passes the authentication, a local digital certificate and key information are obtained, a signature request is determined according to the digital certificate, the key information and the information to be signed, and the signature request is sent to a server side.
Preferably, wherein the method further comprises:
and acquiring the file to be signed of the target object, endowing the file with the signature with a unique file identification code, determining a signature position according to an input instruction of the target object, and determining information to be signed according to the file identification code and the signature position.
In step 104, receiving a signature authorization instruction sent by a server, calling a signature image to perform signature operation according to the signature authorization instruction, and feeding back a signed file corresponding to the file to be signed; and the server side performs identity authentication according to the signature request and sends a signature authorization instruction after the identity authentication is passed.
In the implementation mode of the invention, the mobile terminal sends the image information and the certificate number of the user to a background server to wait for the return of the authentication result; after receiving the face photo, the background server searches in a corresponding database and compares the face, and returns a real-name authentication result to the mobile terminal; after receiving the face recognition result, the client starts to acquire a local digital certificate or related key information; after the relevant information is obtained, a signature request is formally initiated, the background server is waited for processing, and a result is returned; the server checks the relevant identity according to the signature request sent by the client, thereby authorizing the client to sign; and after the client receives the authorization information, the seal is finished, and the seal information is formally displayed on the page.
The electronic signature method based on face recognition protection of the mobile terminal in the embodiment of the invention plays an important role in all industries (including logistics, medical systems, insurance industries and bank systems). The paperless office brings convenience to a new era, ensures the security and irresistibility of files, improves the production efficiency in modern information construction, and is a great progress of the development of the whole information technology.
In the electronic signature process, the secure storage of the digital certificate and the secret key is the core of the whole system, and the security of the whole system is concerned. The invention adopts the face recognition technology to protect the digital certificate and the key information stored in the intelligent mobile equipment. In other words, the face becomes the key for starting the key information, and the key is completed under the cooperation of the face server.
Fig. 2 is a functional block diagram of an electronic signature system based on face real-name authentication protection according to an embodiment of the present invention. As shown in fig. 2, the system includes two parts, namely a mobile terminal and a server. The mobile terminal has the following functions: detecting a living body; acquiring a human face image; and (4) electronic signature. And the server is responsible for processing related operations including face comparison, signature authorization and the like. The living body detection is carried out on the human face through the mobile terminal, and the picture or video fraud is prevented through tenderness and consolidation; the mobile terminal also collects and stores face images with the front faces not shielded and conforming to real-name authentication, and sends the face images to a background server to wait for a face recognition result; and after the identity authentication is finished, carrying out electronic signature and waiting for signature authorization of the server. The living body detection module works in the TrustZone area of the mobile terminal, has higher-level security, and can effectively prevent picture attack and video and model cheating.
Fig. 3 is a flowchart of an electronic signature based on face real-name authentication protection according to an embodiment of the present invention. As shown in fig. 3, when the electronic signature system is used for the first time, user registration is required, and the process includes: the user inputs legal user name, password, certificate number and other information and then logs in. Assuming that a registered user uses the electronic signature software, the workflow is as follows:
s1, starting living body detection after login, entering a living body detection interface, enabling a user to make corresponding actions (such as blinking, raising head, shaking head and the like) according to instructions, completing the living body detection after the user makes the actions according to prompts, and acquiring face images for real-name authentication after the living body detection is passed;
s2, opening the document after the user enters the main interface, clicking the electronic signature button, and selecting the position needing to be stamped;
s3, the client detects the video stream without the front face shielding of the user in the process of the living body detection of the user, and cuts, compresses and stores the video stream to finish the acquisition of the face picture;
s4, the client sends the image information and certificate number of the user to the background server to wait for the authentication result to return;
s5, after receiving the face photo, the background server searches in the corresponding database and compares the face, and returns the real name authentication result to the client;
s6, after receiving the face recognition result, the client starts to acquire a local digital certificate or related key information;
s7, after obtaining the relevant information, formally initiating a signature request, waiting for the background server to process and returning a result;
s8, the server checks the relevant identity according to the signature request sent by the client, thus authorizing the client to sign;
and S9, after the client receives the authorization information, finishing stamping, and formally displaying the stamp information on the page, and ending.
Fig. 4 is a schematic structural diagram of an electronic signature system 400 for face real-name-based authentication protection at a mobile terminal according to an embodiment of the present invention. As shown in fig. 4, an electronic signature system 400 for protecting a mobile terminal based on real-name authentication of a human face according to an embodiment of the present invention includes: a face image acquisition unit 401, a comparison result acquisition unit 402, a signature request determination unit 403, and a signature unit 404.
Preferably, the face image acquiring unit 401 is configured to perform living body detection on a target object according to a preset detection strategy, and acquire a clear and unobstructed face image of the target object after the living body detection passes.
Preferably, wherein the system further comprises: a login judging unit for authenticating the target object according to login information; if the target object is determined to be a registered user and the login information is correct, allowing login; if the login information is wrong, prompting to input again; and if the target object is determined not to be the registered user, prompting the target object to register.
Preferably, the human face image acquiring unit 401, performing living body detection on the target object according to a preset detection strategy, includes:
acquiring behavior and action data made by a target object according to an action instruction, and determining the action state of the target object according to the behavior and action data; if the action state of the target object is the same as the action state corresponding to the action instruction, determining that the target object passes through living body detection; otherwise, determining that the target object does not pass the living body detection, and prompting the user to detect again.
Preferably, the facial image acquiring unit 401, when the living body detection passes, acquiring a clear and unobstructed facial image of the target object, including:
when the target object is determined to pass through the living body detection, clear and non-shielding video stream data of the target object are collected, and the video stream data are cut and compressed to obtain a clear and non-shielding face image of the target object.
Preferably, the comparison result obtaining unit 402 is configured to send the face image and the certificate information of the target object to a server, so as to compare the face image and the certificate information of the target object with information in a database by using the server, and obtain a comparison result.
Preferably, the signature request determining unit 403 is configured to, when the comparison result indicates that the target object passes authentication, obtain a local digital certificate and key information, determine a signature request according to the digital certificate, the key information, and information to be signed, and send the signature request to a server.
Preferably, wherein the system further comprises:
and the to-be-signed information determining unit is used for acquiring the to-be-signed file of the target object, endowing the to-be-signed file with a unique file identification code, determining a signature position according to an input instruction of the target object, and determining the to-be-signed information according to the file identification code and the signature position.
Preferably, the signature unit 404 is configured to receive a signature authorization instruction sent by a server, call a signature image according to the signature authorization instruction to perform a signature operation, and feed back a signed file corresponding to the file to be signed; and the server side performs identity authentication according to the signature request and sends a signature authorization instruction after the identity authentication is passed.
The electronic signature system 400 based on face real-name authentication protection at the mobile terminal in the embodiment of the present invention corresponds to the electronic signature method 100 based on face real-name authentication protection at the mobile terminal in another embodiment of the present invention, and details thereof are not repeated herein.
The invention has been described with reference to a few embodiments. However, other embodiments of the invention than the one disclosed above are equally possible within the scope of the invention, as would be apparent to a person skilled in the art from the appended patent claims.
Generally, all terms used in the claims are to be interpreted according to their ordinary meaning in the technical field, unless explicitly defined otherwise herein. All references to "a/an/the [ device, component, etc ]" are to be interpreted openly as referring to at least one instance of said device, component, etc., unless explicitly stated otherwise. The steps of any method disclosed herein do not have to be performed in the exact order disclosed, unless explicitly stated.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
Finally, it should be noted that: the above embodiments are only for illustrating the technical solutions of the present invention and not for limiting the same, and although the present invention is described in detail with reference to the above embodiments, those of ordinary skill in the art should understand that: modifications and equivalents may be made to the embodiments of the invention without departing from the spirit and scope of the invention, which is to be covered by the claims.

Claims (10)

1. A mobile terminal electronic signature method based on face real-name authentication protection is characterized by comprising the following steps:
performing living body detection on a target object according to a preset detection strategy, and acquiring a clear and unshielded face image of the target object after the living body detection is passed;
sending the face image and the certificate information of the target object to a server side, so that the server side is utilized to compare the face image and the certificate information of the target object with information in a database, and a comparison result is obtained;
when the comparison result indicates that the target object passes the authentication, acquiring a local digital certificate and key information, determining a signature request according to the digital certificate, the key information and the information to be signed, and sending the signature request to a server;
receiving a signature authorization instruction sent by a server, calling a signature image to perform signature operation according to the signature authorization instruction, and feeding back a signed file corresponding to the file to be signed; and the server side performs identity authentication according to the signature request and sends a signature authorization instruction after the identity authentication is passed.
2. The method of claim 1, further comprising:
authenticating the target object according to the login information; if the target object is determined to be a registered user and the login information is correct, allowing login; if the login information is wrong, prompting to input again; and if the target object is determined not to be the registered user, prompting the target object to register.
3. The method of claim 1, wherein the in-vivo detection of the target object according to a preset detection strategy comprises:
acquiring behavior and action data made by a target object according to an action instruction, and determining the action state of the target object according to the behavior and action data; if the action state of the target object is the same as the action state corresponding to the action instruction, determining that the target object passes through living body detection; otherwise, determining that the target object does not pass the living body detection, and prompting the user to detect again.
4. The method according to claim 1, wherein the obtaining of the clear and unobstructed face image of the target object after the live body detection is passed comprises:
when the target object is determined to pass through the living body detection, clear and non-shielding video stream data of the target object are collected, and the video stream data are cut and compressed to obtain a clear and non-shielding face image of the target object.
5. The method of claim 1, further comprising:
and acquiring the file to be signed of the target object, endowing the file with the signature with a unique file identification code, determining a signature position according to an input instruction of the target object, and determining information to be signed according to the file identification code and the signature position.
6. The utility model provides a remove end and authorize electronic signature system of protection based on face real name which characterized in that, the system includes:
the human face image acquisition unit is used for carrying out living body detection on a target object according to a preset detection strategy and acquiring a clear and unshielded human face image of the target object after the living body detection is passed;
the comparison result acquisition unit is used for sending the face image and the certificate information of the target object to a server end so as to compare the face image and the certificate information of the target object with information in a database by using the server end and acquire a comparison result;
the signature request determining unit is used for acquiring a local digital certificate and key information when the comparison result indicates that the target object passes the authentication, determining a signature request according to the digital certificate, the key information and the information to be signed, and sending the signature request to a server;
the signature unit is used for receiving a signature authorization instruction sent by a server, calling a signature image to perform signature operation according to the signature authorization instruction, and feeding back a signed file corresponding to the file to be signed; and the server side performs identity authentication according to the signature request and sends a signature authorization instruction after the identity authentication is passed.
7. The system of claim 6, further comprising:
a login judging unit for authenticating the target object according to login information; if the target object is determined to be a registered user and the login information is correct, allowing login; if the login information is wrong, prompting to input again; and if the target object is determined not to be the registered user, prompting the target object to register.
8. The system of claim 6, wherein the face image obtaining unit performs living body detection on the target object according to a preset detection strategy, and comprises:
acquiring behavior and action data made by a target object according to an action instruction, and determining the action state of the target object according to the behavior and action data; if the action state of the target object is the same as the action state corresponding to the action instruction, determining that the target object passes through living body detection; otherwise, determining that the target object does not pass the living body detection, and prompting the user to detect again.
9. The system according to claim 6, wherein the face image obtaining unit obtains a clear and unobstructed face image of the target object after the live body detection passes, and comprises:
when the target object is determined to pass through the living body detection, clear and non-shielding video stream data of the target object are collected, and the video stream data are cut and compressed to obtain a clear and non-shielding face image of the target object.
10. The system of claim 6, further comprising:
and the to-be-signed information determining unit is used for acquiring the to-be-signed file of the target object, endowing the to-be-signed file with a unique file identification code, determining a signature position according to an input instruction of the target object, and determining the to-be-signed information according to the file identification code and the signature position.
CN201911354907.7A 2019-12-25 2019-12-25 Electronic signature method and system for mobile terminal based on face real-name authentication protection Pending CN111222172A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911354907.7A CN111222172A (en) 2019-12-25 2019-12-25 Electronic signature method and system for mobile terminal based on face real-name authentication protection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911354907.7A CN111222172A (en) 2019-12-25 2019-12-25 Electronic signature method and system for mobile terminal based on face real-name authentication protection

Publications (1)

Publication Number Publication Date
CN111222172A true CN111222172A (en) 2020-06-02

Family

ID=70827852

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911354907.7A Pending CN111222172A (en) 2019-12-25 2019-12-25 Electronic signature method and system for mobile terminal based on face real-name authentication protection

Country Status (1)

Country Link
CN (1) CN111222172A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112735056A (en) * 2020-12-29 2021-04-30 航天信息股份有限公司 Method and system for processing certificate based on terminal equipment
CN115830693A (en) * 2023-02-15 2023-03-21 北京惠朗时代科技有限公司 Electronic seal video interactive safety approval method based on artificial intelligence
CN116187955A (en) * 2023-04-19 2023-05-30 南方电网调峰调频发电有限公司 Electronic signature method and system based on electronic name authentication

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107229850A (en) * 2016-03-25 2017-10-03 阿里巴巴集团控股有限公司 electronic signature method and device
CN109190347A (en) * 2018-08-17 2019-01-11 江苏诺安科技有限公司 A kind of electric endorsement method
CN109615342A (en) * 2019-01-02 2019-04-12 深圳壹账通智能科技有限公司 Electronic contract signature, electronic contract template configuration method and apparatus
CN109978478A (en) * 2017-12-27 2019-07-05 航天信息股份有限公司 Document electronic stamp method, mobile client and system based on Android platform
CN110569672A (en) * 2019-08-01 2019-12-13 浙江葫芦娃网络集团有限公司 efficient credible electronic signature system and method based on mobile equipment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107229850A (en) * 2016-03-25 2017-10-03 阿里巴巴集团控股有限公司 electronic signature method and device
CN109978478A (en) * 2017-12-27 2019-07-05 航天信息股份有限公司 Document electronic stamp method, mobile client and system based on Android platform
CN109190347A (en) * 2018-08-17 2019-01-11 江苏诺安科技有限公司 A kind of electric endorsement method
CN109615342A (en) * 2019-01-02 2019-04-12 深圳壹账通智能科技有限公司 Electronic contract signature, electronic contract template configuration method and apparatus
CN110569672A (en) * 2019-08-01 2019-12-13 浙江葫芦娃网络集团有限公司 efficient credible electronic signature system and method based on mobile equipment

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112735056A (en) * 2020-12-29 2021-04-30 航天信息股份有限公司 Method and system for processing certificate based on terminal equipment
CN115830693A (en) * 2023-02-15 2023-03-21 北京惠朗时代科技有限公司 Electronic seal video interactive safety approval method based on artificial intelligence
CN116187955A (en) * 2023-04-19 2023-05-30 南方电网调峰调频发电有限公司 Electronic signature method and system based on electronic name authentication
CN116187955B (en) * 2023-04-19 2023-09-15 南方电网调峰调频发电有限公司工程建设管理分公司 Electronic signature method and system based on electronic name authentication

Similar Documents

Publication Publication Date Title
CN107800725B (en) Remote online management device and method for digital certificates
CN105261105B (en) Safety door inhibition method
TWI324757B (en) Autheritication device, autheritication system, and confirmation method for the autheritication device
CN111222172A (en) Electronic signature method and system for mobile terminal based on face real-name authentication protection
CN101174948A (en) Network login system and method with face authentication
US11496471B2 (en) Mobile enrollment using a known biometric
CN108900536B (en) Authentication method, authentication device, computer equipment and storage medium
CN108540457B (en) Safety equipment and biological authentication control method and device thereof
WO2017067507A1 (en) Method and device for determining a use permission of an apparatus
CN115758398A (en) Access control data processing method and device, access control system and storage medium
CN111131202A (en) Identity authentication method and system based on multiple information authentication
CN108038363A (en) Improve the method and device of Terminal security
CN103269481A (en) Method and system for encrypting and protecting procedure or file of portable electronic equipment
CN106936775A (en) A kind of authentication method and system based on fingerprint recognition
CN111314389A (en) Face authentication method, face authenticator and readable storage medium
CN103428698B (en) Mobile interchange participant's identity strong authentication method
WO2018006318A1 (en) Method and system for using intelligent entrance guard on basis of mobile terminal
CN112887922B (en) Message sending method and electronic equipment
CN105678137A (en) Method and device for identity recognition
CN106599843A (en) Fingerprint authentication method and device
CN110995661B (en) Network card platform
WO2018006332A1 (en) Intelligent entrance guard management method and system based on mobile terminal
WO2018006349A1 (en) Method and system for verifying user entry based on picture password
WO2018006326A1 (en) Method and system for verification based on intelligent entrance guard by means of mobile terminal and picture password
CN112334896B (en) Unlocking method and equipment of terminal equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination