CN111984590A - System and method for identifying, filing and storing paper documents - Google Patents

System and method for identifying, filing and storing paper documents Download PDF

Info

Publication number
CN111984590A
CN111984590A CN202010903964.2A CN202010903964A CN111984590A CN 111984590 A CN111984590 A CN 111984590A CN 202010903964 A CN202010903964 A CN 202010903964A CN 111984590 A CN111984590 A CN 111984590A
Authority
CN
China
Prior art keywords
user
server
file
electronic file
paper
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010903964.2A
Other languages
Chinese (zh)
Inventor
刘菲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guanqun Information Technology Nanjing Co ltd
Original Assignee
Guanqun Information Technology Nanjing Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guanqun Information Technology Nanjing Co ltd filed Critical Guanqun Information Technology Nanjing Co ltd
Priority to CN202010903964.2A priority Critical patent/CN111984590A/en
Publication of CN111984590A publication Critical patent/CN111984590A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/11File system administration, e.g. details of archiving or snapshots
    • G06F16/113Details of archiving
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/13File access structures, e.g. distributed indices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/60Type of objects
    • G06V20/62Text, e.g. of license plates, overlay texts or captions on TV images
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/10Character recognition

Abstract

The invention discloses a system and a method for identifying, filing and storing paper documents. The system comprises an identification device, a login reference device and a server; the server is used for setting the login authority of the user and the encryption level of the user, the user logs in the server through the login reference device to obtain the use authority of the identification device, the identification device converts the paper file into the electronic file, the identification device sends the converted electronic file to the server, and the server stores and presents the electronic file according to the encryption level of the user, so that the user can only refer to the electronic file within the encryption level range. The identification device automatically uploads the scanned electronic files to the server and generates backup on the cloud disk, the server sorts, archives and stores the electronic files according to the encryption grades of users, manual file arrangement work in the later period is reduced, work efficiency is improved, different users can look up related electronic files on line according to the encryption permission grades of the users, and the safety grade of important data is improved.

Description

System and method for identifying, filing and storing paper documents
Technical Field
The invention belongs to the technical field, and particularly relates to a system and a method for identifying, filing and storing paper documents.
Background
Nowadays, every industry is adapted to the trend of "information and data electronization", and in office work at ordinary times, people often encounter some documents that are paper or scanned picture files, and when wanting to use these documents, the picture file content needs to be converted into an electronic document, and if manual entry is troublesome, the problem comes about how can the characters in the picture be converted into the electronic document?
The conventional ocr recognition technology is completely satisfactory for ordinary data submission, but if facing government-related important document information and the like, there is a risk of information leakage, and the technology cannot satisfy various operation requirements after the documents are electronized.
Disclosure of Invention
The technical problems solved by the invention are as follows: a system and method for identifying, filing and saving paper documents are provided.
The technical scheme is as follows: in order to solve the technical problems, the technical scheme adopted by the invention is as follows:
in a first aspect, the invention provides a system for identifying, filing and saving paper documents, which comprises an identification device, a login reference device and a server;
the server is used for setting login authority of a user and encryption level of the user, the user logs in the server through a client on the login consulting device to obtain the use authority of the identification device, the identification device is used for identifying information in the paper file and converting the paper file into an electronic file with the information, the identification device uploads the converted electronic file to the server background, and the server stores the electronic file according to the encryption level of the user and presents the electronic file according to the encryption level of the user, so that the user can only consult the electronic file within the encryption level range.
Further, the recognition device comprises a scanner based on OCR recognition technology, and the scanner calculates and outputs a recognition result based on a paper layout analysis algorithm so as to be consistent with the text segment of the paper document.
Further, the identification device comprises a mobile terminal with functions of photographing, scanning or picture uploading.
Further, the electronic files comprise pictures, word, PDF, TXT and XML files, and the formats of the pictures comprise JPG, TIF, PNG, GIF and BMP.
Further, the identification device uploads the converted electronic file to the cloud server synchronously.
Furthermore, the recognition device also comprises an automatic login function after AI face scanning recognition.
Further, the login reference device comprises a computer and a mobile terminal, and the mobile terminal comprises a mobile phone and a tablet computer.
In a second aspect, the invention provides a method for setting up a background on a server, and setting the login authority of a user and the encryption level of the user in the background;
accessing a background through a set login authority in a client to acquire the use authority of the identification device;
identifying information in a paper file, converting the paper file into an electronic file with the information, and uploading the converted electronic file to a background;
the background stores the electronic file according to the encryption grade of the user, and the electronic file is presented according to the encryption grade of the user, so that the user can only refer to the electronic file within the range of the encryption grade.
Further, the recognition device comprises a scanner based on OCR recognition technology, and the scanner calculates and outputs a recognition result based on a paper layout analysis algorithm so as to be consistent with the text segment of the paper document.
Further, the identification device comprises a mobile terminal with functions of photographing, scanning or picture uploading.
Further, the electronic files comprise pictures, word, PDF, TXT and XML files, and the formats of the pictures comprise JPG, TIF, PNG, GIF and BMP
Has the advantages that: compared with the prior art, the invention has the following advantages:
the identification device automatically uploads the scanned electronic files to the server and generates backup on the cloud disk, the server classifies, files and stores the electronic files according to the encryption grades of users, the work of manually arranging the files in the later period is reduced, the working efficiency is improved, different users can look up and edit the related electronic files on line according to the encryption authority grades of the users, and recording traces can be reserved after each editing, so that the electronic files can be tracked and filed in the later period, and the safety grade of important data is improved.
Drawings
FIG. 1 is a schematic diagram of a system for identifying archival preservation of paper documents;
FIG. 2 is a flow chart of a method for identifying archival preservation of a paper document.
Detailed Description
The present invention will be further illustrated by the following specific examples, which are carried out on the premise of the technical scheme of the present invention, and it should be understood that these examples are only for illustrating the present invention and are not intended to limit the scope of the present invention.
As shown in fig. 1, an embodiment of the present invention provides a system for identifying, archiving and saving a paper document, where the system includes: identification means 1, login reference means 2 and server 3. The server 1 is used for setting login authority of a user and encryption level of the user, an administrator with the highest authority can add the login authority of the user through the background of the login server 3 and set the encryption level of the corresponding user, and the level number of the encryption level can be set by a client according to needs. The login authority comprises one or any combination of account number and password login, face recognition login, fingerprint recognition login and iris identification login. A legal user set in the server 3 background can access the server 3 through the client on the login consulting device 2, after the login account and the login password are input in the client, the server 3 can access the server 3 background through the client after the input login account and the input login password are successfully verified, and the user can modify the login password according to the authority of the user after the login is successful. After the user successfully logs in the background of the server, the use permission of the identification device 1 can be obtained, and after the scanning key is started in the background, the identification device 1 can be used. The recognition device 1 is used for recognizing information in a paper file and converting the paper file into an electronic file with the information in the paper file, after the conversion is successful, the recognition device 1 sends the converted electronic file to the server 3, and the server 3 stores the electronic file according to the encryption grade of a user. If the encryption levels of the users are divided into three levels, the higher the encryption level is, the larger the corresponding reference authority is, after the users with the first level encryption level log in the background of the server 3, the electronic files are converted into the electronic files by the identification device 1, the server 3 stores the electronic files into a first level encryption file storage area, and similarly, the electronic files converted by the users with the second level and the third level encryption level are respectively stored into a second level encryption file storage area and a third level encryption file storage area. After the user logs in the server 3, the server 3 presents the electronic file according to the encryption level of the user so that the user can refer to only the electronic file within the range of the encryption level. For example, after entering the background of the server 1, a user with a first-level encryption level can only look up a first-level encryption file; after entering the background of the server 1, the users with the second-level encryption level can look up the first-level encryption file and the second-level encryption file; after entering the background of the server 1, the users with the third-level encryption level can look up the first-level encryption file, the second-level encryption file and the third-level encryption file. It should be noted that the user only has the administrator with the highest level of authority, such as the authority to refer to the electronic file, delete and copy the electronic file, and the like.
The recognition device 1 of the embodiment of the present invention may adopt a scanner based on the OCR recognition technology, the scanner converts the image to make the graph in the image continuously stored, and if there is a table, the data in the table and the characters in the image uniformly change into computer characters, so that the storage amount of the image data is reduced, the recognized characters can be reused and analyzed, and certainly, the manpower and time for keyboard input can be saved. The identification device 1 may have UNICODE coding and cloud identification system XML technology, and may also support a third-party user to conveniently convert, migrate and reuse document data based on an open XML data structure. The recognition apparatus 1 may calculate an output recognition result based on a paper layout analysis algorithm to be consistent with the text passage of the paper document. The layout analysis algorithm comprises horizontal text, vertical text and paragraph analysis, and the recognition result output by calculation to the maximum extent is consistent with the paragraph of the original document, so that the recognition result obtains TXT document content which is similar to the original document format.
The identification apparatus 1 of the embodiment of the present invention may also adopt a mobile terminal having functions of photographing, scanning, or uploading pictures. Through photographing and scanning or picture uploading, the identification can be easily carried out, and file formats such as pictures, words, PDFs, TXTs, XML and the like can be exported.
The electronic files of the embodiment of the invention include, but are not limited to, pictures, word, PDF, TXT and XML files, wherein the formats of the pictures include JPG, TIF, PNG, GIF and BMP.
For electronic file backup, the recognition apparatus 1 may also upload the converted electronic file to the cloud server synchronously.
The login consulting device 2 of the embodiment of the invention can adopt a computer or a mobile terminal, and the mobile terminal comprises a mobile phone and a tablet personal computer.
Based on the above embodiment, as shown in fig. 2, those skilled in the art can understand that the present invention also provides a method for identifying, archiving and saving a paper document, which includes:
and (4) establishing a background on the server, and setting the login authority of the user and the encryption level of the user in the background of the server. The administrator with the highest level authority can add the login authority of the set user through the background of the login server 3, and set the encryption level of the corresponding user, and the level number of the encryption level can be set by the client according to the requirement.
And accessing the background through the set login authority in the client on the login reference device to acquire the use authority of the identification device. After the login account and the login password are input on the client, the server can access the server background through the client after the input login account and the input login password are successfully verified, and the user can modify the login password according to the authority of the user after the login is successful. After the user successfully logs in the background of the server, the use permission of the identification device can be obtained, and after the scanning key is clicked in the background, the identification device can be used.
The identification device identifies information in the paper file, converts the paper file into an electronic file with the information, and uploads the converted electronic file to the server background. If the encryption levels of the users are divided into three levels, the higher the encryption level is, the larger the corresponding reference authority is, after the users with the first-level encryption level log in the background of the server, the electronic files are converted into the electronic files by the identification device, the server stores the electronic files into a first-level encryption file storage area, and similarly, the electronic files converted by the users with the second-level and third-level encryption levels are respectively stored into a second-level encryption file storage area and a third-level encryption file storage area.
And the server background stores the electronic file according to the encryption grade of the user and presents the electronic file according to the encryption grade of the user, so that the user can only refer to the electronic file within the range of the encryption grade. For example, after entering the background of the server 1, a user with a first-level encryption level can only look up a first-level encryption file; after entering the background of the server 1, the users with the second-level encryption level can look up the first-level encryption file and the second-level encryption file; after entering the background of the server 1, the users with the third-level encryption level can look up the first-level encryption file, the second-level encryption file and the third-level encryption file. It should be noted that the user only has the administrator with the highest level of authority, such as the authority to refer to the electronic file, delete and copy the electronic file, and the like.
The recognition device 1 adopted by the embodiment of the invention can be a scanner based on OCR recognition technology, the scanner converts the image, so that the graph in the image is continuously stored, and the data in the table and the characters in the image are uniformly changed into computer characters when the table exists, so that the storage amount of the image data is reduced, the recognized characters can be reused and analyzed, and the labor and time for keyboard input can be saved. The identification device 1 may have UNICODE coding and cloud identification system XML technology, and may also support a third-party user to conveniently convert, migrate and reuse document data based on an open XML data structure. The recognition apparatus 1 may calculate an output recognition result based on a paper layout analysis algorithm to be consistent with the text passage of the paper document. The layout analysis algorithm comprises horizontal text, vertical text and paragraph analysis, and the recognition result output by calculation to the maximum extent is consistent with the paragraph of the original document, so that the recognition result obtains TXT document content which is similar to the original document format.
The recognition device 1 adopted in the embodiment of the present invention may also be a mobile terminal having functions of photographing, scanning, or picture uploading. Through photographing and scanning or picture uploading, the identification can be easily carried out, and file formats such as pictures, words, PDFs, TXTs, XML and the like can be exported.
The electronic files of the embodiment of the invention include, but are not limited to, pictures, word, PDF, TXT and XML files, wherein the formats of the pictures include JPG, TIF, PNG, GIF and BMP.
The foregoing is only a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, various modifications and decorations can be made without departing from the principle of the present invention, and these modifications and decorations should also be regarded as the protection scope of the present invention.

Claims (10)

1. A paper document identification, filing and storage system is characterized by comprising an identification device, a login and reference device and a server;
the server is used for setting the login authority of a user and the encryption level of the user, the user logs in the server through a client on the login consulting device and also provides face AI identification skills to obtain the use authority of the identification device and automatically identify the authority configured by the current user, the identification device is used for identifying information in a paper file and converting the paper file into an electronic file with the information, the identification device uploads the converted electronic file to the server background, and the server stores the electronic file according to the encryption level of the user and presents the electronic file according to the encryption level of the user so that the user can only consult the electronic file within the encryption level range.
2. A system for paper document identification archival preservation as claimed in claim 1, characterized in that the recognition means comprises a scanner based on OCR recognition technology and which calculates the output recognition result based on a paper layout analysis algorithm to be consistent with the text passage of the paper document.
3. The system for paper document identification archival preservation according to claim 1, wherein the identification device comprises a mobile terminal with a camera, a scanner, or a picture upload.
4. The system for paper document identification archival preservation according to claim 1, wherein the electronic files include pictures, word, PDF, TXT and XML files, the formats of the pictures including JPG, TIF, PNG, GIF and BMP.
5. The system for paper document identification, archiving and saving according to claim 1, wherein said identification means further uploads the converted electronic file to the cloud server synchronously.
6. The system for paper document identification archival preservation according to claim 1, wherein the login reference device comprises a computer and a mobile terminal, the mobile terminal comprising a cell phone and a tablet computer.
7. A method for identifying, archiving and saving paper documents is characterized by comprising the following steps:
a background is built on a server, and the login authority of a user and the encryption level of the user are set in the background;
accessing a background through a set login authority in a client to acquire the use authority of the identification device;
identifying information in a paper file, converting the paper file into an electronic file with the information, and uploading the converted electronic file to a background;
the background stores the electronic file according to the encryption grade of the user, and the electronic file is presented according to the encryption grade of the user, so that the user can only refer to the electronic file within the range of the encryption grade.
8. The method of claim 7, wherein the recognition device comprises a scanner based on OCR recognition technology and calculates the output recognition result based on a paper layout analysis algorithm to be consistent with the text segment of the paper document.
9. The method of paper document identification archival preservation according to claim 7, wherein the identification device comprises a mobile terminal with a picture taking, scanning or picture uploading function.
10. The method of paper document identification archival preservation according to claim 7, wherein the electronic files include pictures, word, PDF, TXT and XML files, the formats of the pictures including JPG, TIF, PNG, GIF and BMP.
CN202010903964.2A 2020-09-01 2020-09-01 System and method for identifying, filing and storing paper documents Pending CN111984590A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010903964.2A CN111984590A (en) 2020-09-01 2020-09-01 System and method for identifying, filing and storing paper documents

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010903964.2A CN111984590A (en) 2020-09-01 2020-09-01 System and method for identifying, filing and storing paper documents

Publications (1)

Publication Number Publication Date
CN111984590A true CN111984590A (en) 2020-11-24

Family

ID=73447168

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010903964.2A Pending CN111984590A (en) 2020-09-01 2020-09-01 System and method for identifying, filing and storing paper documents

Country Status (1)

Country Link
CN (1) CN111984590A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117150535A (en) * 2023-10-31 2023-12-01 北京隐算科技有限公司 File management system and method based on homomorphic calculation

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101039370A (en) * 2006-03-17 2007-09-19 富士施乐株式会社 Document scanning system, document transmission system, document transmission method and computer readable storage medium
CN101938497A (en) * 2010-09-26 2011-01-05 深圳大学 Multistage security file structure as well as file access control and secret key management user terminal, service terminal, system and method thereof

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101039370A (en) * 2006-03-17 2007-09-19 富士施乐株式会社 Document scanning system, document transmission system, document transmission method and computer readable storage medium
CN101938497A (en) * 2010-09-26 2011-01-05 深圳大学 Multistage security file structure as well as file access control and secret key management user terminal, service terminal, system and method thereof

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117150535A (en) * 2023-10-31 2023-12-01 北京隐算科技有限公司 File management system and method based on homomorphic calculation
CN117150535B (en) * 2023-10-31 2024-02-02 北京隐算科技有限公司 File management system and method based on homomorphic calculation

Similar Documents

Publication Publication Date Title
US6243501B1 (en) Adaptive recognition of documents using layout attributes
US20170098192A1 (en) Content aware contract importation
CN1734453A (en) Document information processing apparatus and document information processing method
CN110866110A (en) Conference summary generation method, device, equipment and medium based on artificial intelligence
CN112052749A (en) Archive filing method and device, electronic equipment and computer readable storage medium
CN108897862A (en) One kind being based on government document picture retrieval method and system
CN110737629A (en) method and system for archiving electronic files
CN111984590A (en) System and method for identifying, filing and storing paper documents
CN112949471A (en) Domestic CPU-based electronic official document identification reproduction method and system
CN116383693A (en) Data issuing method based on data security automatic classification grading result
US20220068276A1 (en) Information processor, print system, and control method
CN114445836A (en) Information auditing method and device combining RPA and AI and electronic equipment
CN113902421A (en) Archives classified management system
CN116343210B (en) File digitization management method and device
US20070214177A1 (en) Document management system, program and method
KR102113756B1 (en) System and method for identifying online comics based on region of interest
CN112463080A (en) Printed file anti-forgetting method and system, electronic device and storage medium
CN112286868A (en) Electronic file and record management based method
US20190286881A1 (en) Information processing apparatus, a non-transitory recording medium, and information processing system
US7532368B2 (en) Automated processing of paper forms using remotely-stored form content
KR20130080745A (en) Method of generating electronic documents using camera module of smart phones and ocr engine of remote server, and terminal device using the same
CN110266906A (en) The intelligent digitalized processing flowing water method of archives, system, terminal and storage medium
JP2007249692A (en) Image processor
CN114707163A (en) Method for creating table to obtain access authority, terminal equipment and storage medium
RU2699234C1 (en) Method of safe use of an electronic document

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20201124

RJ01 Rejection of invention patent application after publication