CN112926099A - Management system based on remote control identity authentication - Google Patents

Management system based on remote control identity authentication Download PDF

Info

Publication number
CN112926099A
CN112926099A CN202110358529.0A CN202110358529A CN112926099A CN 112926099 A CN112926099 A CN 112926099A CN 202110358529 A CN202110358529 A CN 202110358529A CN 112926099 A CN112926099 A CN 112926099A
Authority
CN
China
Prior art keywords
electronic signature
signature
user
electronic
unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110358529.0A
Other languages
Chinese (zh)
Other versions
CN112926099B (en
Inventor
刘智勇
陈良汉
陈敏超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhuhai Hongrui Information Technology Co Ltd
Original Assignee
Zhuhai Hongrui Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhuhai Hongrui Information Technology Co Ltd filed Critical Zhuhai Hongrui Information Technology Co Ltd
Priority to CN202110358529.0A priority Critical patent/CN112926099B/en
Publication of CN112926099A publication Critical patent/CN112926099A/en
Application granted granted Critical
Publication of CN112926099B publication Critical patent/CN112926099B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The invention discloses a management system based on remote control identity authentication, which comprises an electronic document processing module, an electronic signature remote processing module, an electronic signature preprocessing module and an electronic signature safety authentication module, wherein the electronic document processing module is used for managing a contract required to be processed so as to process a document as soon as possible and accelerate the processing flow, the electronic signature remote processing module is used for judging whether a signature area is contained in the document when a user selects a remote electronic signature and carrying out electronic signature in the document area so that the signature can be signed at a correct position, the electronic signature preprocessing module is used for dividing a signature font set in the document and adjusting the electronic signature so as to be based on the judgment of the safety of the electronic signature, the electronic signature safety authentication module is used for extracting characteristic values of the electronic signature displayed when the signature is signed and after the signature is finished, and whether the electronic signature is modified in the midway is judged, so that the safety is improved.

Description

Management system based on remote control identity authentication
Technical Field
The invention relates to the technical field of digital authentication management, in particular to a management system based on remote control identity authentication.
Background
The electronic signature is data which identifies the identity of a signer in an electronic form in a data message and indicates that the signer approves the content of the message, the electronic signature is the electronic signature of an electronic document through a cryptographic technology, the signature is not finished through a book name signature, the electronic signature can be regarded as an electronic signature, the electronic signature and the electronic signature have the same functions, and at present, the electronic signature and a written signature have the same effectiveness in law, the electronic signature has safety to a certain extent, the electronic signature is controlled by only a party, after the electronic signature is finished, any change of the electronic signature is difficult to be found, and the electronic signature can be remotely signed when the party cannot sign a contract or other relevant documents, so that the urgent need of burning is solved;
however, when the electronic signature is signed, because the number of words in the content of the file is too large, the position of the file where the signature should be carried out cannot be determined, or because some files are marked and displayed at specific positions for carrying out the electronic signature, a user signs the signature at a non-specified position, so that the file does not have normalization, or because the electronic signature of a first user is too large, a second user cannot carry out the signature at the specified position, so that the size of the electronic signature should be effectively controlled;
when two parties sign on a plurality of files, a third party modifies the electronic signatures in the files signed by the two parties, so that the electronic signatures signed by the two parties are different, and the files signed by the two parties do not have legal effectiveness, therefore, a management system based on remote control identity authentication is needed to solve the problems.
Disclosure of Invention
The present invention is directed to a management system based on remote control identity authentication, so as to solve the problems in the background art.
In order to solve the technical problems, the invention provides the following technical scheme: the system comprises an electronic document processing module, an electronic signature remote processing module, an electronic signature preprocessing module and an electronic signature safety authentication module, wherein the electronic document processing module is used for managing a contract required to be processed and calling the contract of the processed document so as to process the document as soon as possible and accelerate the processing flow, the electronic signature remote processing module is used for judging whether a signature area is included in the document when a user selects a remote electronic signature and carrying out electronic signature in the document area so that the signature can be signed at a correct position, the electronic signature preprocessing module is used for dividing a signature font set in the document and adjusting the electronic signature so as to be a basis for judging the safety of the electronic signature, the electronic signature safety authentication module is used for extracting a characteristic value of the electronic signature displayed when the signature is acquired and after the signature is finished, and whether the electronic signature is modified in the midway is judged, so that the safety of the electronic signature is improved.
Furthermore, the electronic document processing module comprises a document processing display unit, a to-be-processed document sorting reminding unit, a signature mode selecting unit and a signature number determining unit, wherein the document processing display unit is used for displaying all documents waiting for a first user to carry out remote electronic signature, so that the first user knows the number of the remaining documents waiting for the electronic signature and can rapidly process the documents, the to-be-processed document reminding unit is used for reminding the user to process the documents which are not electronically signed in a floating window mode and sorting the documents according to urgency degrees so as to prevent the first user from forgetting to process the documents, the signature mode selecting unit is used for displaying signatures for the user to select so that the first user can process the documents in time, the signature number determining unit is used for displaying the number of required electronic signatures on each document and the number of required electronic signatures, so that the user maintains the rigor of the document when electronically signing it.
Further, the electronic signature remote processing module comprises a paragraph character display unit, a designated position signature unit, a similar blank position determination unit, a pupil stay automatic frame selection unit, an area position moving unit and an area signature limiting unit, wherein the paragraph character display unit is used for displaying the page number of the electronic document and the character number of each page content, the designated position signature unit is used for judging whether the document contains a signature prompt part, when the prompt character is detected, the electronic signature signed by a first user can be automatically adjusted to the designated signature part to ensure the rigidness of the electronic signature on the document and cause the attention degree of the first user to the document, the similar blank position determination unit is used for carrying out electronic signature at the similar blank position of the document when the document does not contain the prompt character, and the problem that a plurality of positions in the document need electronic signature is solved, the pupil stay automatic framing unit is used for identifying the sight of a user and automatically framing a required stamping position according to the stay time of the sight, so that the time for the user to read the file by himself to determine a blank position to carry out electronic signature is reduced, the area position moving unit is used for automatically moving the electronic signature to other blank positions in the file when detecting that the similar blank position of the file comprises characters, and sending the final position to a first user through a label, so that the electronic signature can be flexibly arranged at a non-prompting position, the area signature limiting unit is used for judging that a second user needs to carry out signature on the file besides the electronic signature needed by the first user in the file, the size of the electronic signature of the first user needs to be controlled, the electronic signature is sent to the second user after the first user finishes signing, and the first user and the second user can both process the electronic signature on the file, so that transactions can still be smoothly developed on the remote.
Calculating the time T that the pupil of the first user stays on the file, and setting the position coordinate of the pupil staying on the file as W ═ W1,w2...wnN is time second, when the first user pupil position w within time u is detectedi-wkWhen the file is in an inclined state, the first user does not read the file, electronic signature is carried out at a blank position searched, and a blank position in the file is recommended to the first user for signature;
when the first user pupil position w within the time u is detectedi-wkAnd when the browsing time of each line exceeds the preset time, the first user is shown to be browsing the file.
Further, the electronic signature preprocessing module includes an electronic signature font selection and division unit and an electronic signature adjustment unit, the electronic signature font selection and division unit is used for dividing the electronic signature set by the first user or the second user, the length and the width of each electronic signature are set in each region, and the coordinates of the length and the width are points which are farthest from the center of a circle in the region, so that the second electronic signature can be divided, and the characteristics of the signature in each region can be confirmed.
Further, the electronic signature security authentication module comprises a signature label real-time detection unit, a label prompt unit after signature is finished, a similar feature extraction unit, a feature contact degree verification unit, a feature point difference coefficient determination unit, a historical feature point difference determination unit and an alarm display unit, wherein the signature label real-time detection unit is used for detecting the features of a first user and a second user during recording of the electronic signatures in real time, the label prompt unit after signature is finished is used for detecting the features of the first user and the second user after the electronic signatures are finished on files respectively and judging, so that the features in the electronic signatures and after the electronic signatures are finished can be compared to judge whether the features change, the similar feature extraction unit is used for extracting and comparing the electronic signatures set by the first user and the second user with the similar features in the electronic signatures of multiple files of the first user and the second user, the method comprises the steps of analyzing the proportion of similar features under the condition of allowable errors, judging whether a third party interferes from the similar features to ensure that an electronic signature signed by a first user is invalid on a text, extracting the similar features in a similar feature extraction unit, comparing the overlap ratio and verifying the result, detecting a difference coefficient when the first user is signed by the first user, comparing the difference coefficient with the difference coefficient after the first user finishes the electronic signature on a plurality of files, judging whether the user is in a preset range to analyze whether the user is changed by the third party, randomly generating the difference coefficient between the first user signature and a standard signature by a historical feature point difference determination unit, comparing the difference coefficient with the difference coefficient in the feature point difference coefficient determination unit to analyze the final conclusion, the alarm display unit is used for alarming when the difference coefficient fluctuates greatly after being compared with the standard difference coefficient, so that the electronic signatures remotely signed by the first user and the second user are not approved by law.
The system comprises the following contents:
z01, using an electronic file processing module to sort and display the files according to the urgency degree of the files to a first user and remind the user of the number of the files which are not electronically signed, wherein the first user can select a proper file processing mode according to the self requirement;
z02: the electronic signature remote processing module is used for judging whether the document contains a signature prompt, when the document contains the signature prompt, the electronic signature cannot be moved to other positions in the document except the position where the signature prompt is arranged, when the document does not contain the signature prompt and more documents need electronic signature, the electronic signature can be placed in any blank position in the document, and the electronic signature is arranged in a similar blank position in the document; when detecting that the partial blank position contains characters, automatically moving the electronic signature to the blank position;
z03: the method comprises the steps that an electronic signature preprocessing module is used, when fonts in the electronic signature are obviously and independently separated, each font in the electronic signature is divided and adjusted, and when the fonts in the electronic signature are combined into a whole, the separated fonts in the whole and the combined fonts are divided, so that the fonts in the electronic signature are not influenced;
z04: and using an electronic signature security authentication module, comparing the characteristics of the electronic signatures of the first user and the second user during signature with the electronic signature characteristics of the first user and the second user on multiple files, extracting the similar characteristics of the electronic signatures, judging the contact ratio of the characteristics, verifying the difference coefficient between the characteristics, comparing the difference coefficient with the standard difference coefficient, and giving an early warning when the fluctuation is large.
In the step Z02, traversing the characters contained in the file, mapping the text in the file from the high-dimensional space to the low-dimensional space, segmenting the characters in the low-dimensional space, and deleting the low-frequency in the fileWord forming word vector
Figure BDA0003004581770000041
And uses the character vector
Figure BDA0003004581770000042
Comparing the similarity with the standard font until the traversal is finished;
by the formula:
Figure BDA0003004581770000043
wherein cos alpha is the degree of similarity,
Figure BDA0003004581770000044
the word vector is a character vector in the database, | x | is a module of the vector x, | y | is a module of the vector y, when cos alpha is 1, the similarity between the vector x and the vector y is high, and when cos alpha is 0, the similarity between the vector x and the vector y is low;
when cos alpha is detected to be 1, judging the times of a vector x in the file, and when the times of the vector x are larger than the preset times, indicating that a first user needs to move the set electronic signature to a plurality of vector x positions;
when cos alpha is detected to be 0, traversing the blank position of each page in the file, marking the blank position of each page and obtaining that the blank position of each page is Yi(i=1,2,3...n),YiRefers to the blank position of the ith page of the required signature when y is detectedoAnd ykWhen the positions of the electronic signature are the same, the electronic signature is placed at the same position; when y is detectedoAnd ykWhen the positions of (a) and (b) are different within the file, by yoAnd ykAnd taking the same position as the circle center, and moving the electronic signature to a specified position by moving the distances P and L of the abscissa and the ordinate.
In said steps Z03 and Z04, each electronic signature is divided into several zones, the electronic signature in each zone being characterized by TZ ═ TZi(i ═ 1,2.. n), i referring to the region, the electronic signature being characterized by ER1 when the first user and the second user are electronically signing=er1kN, wherein k is a signature font, and the electronic signature after electronic signature of the first user and the second user is characterized by ER 2-ER 2k(k-1, 2,3.. n), extracting the same features as those of the first user and the second user when the first user and the second user are performing electronic signature, and converting the similar features TZX in each area into tzxi(i ═ 1,2,3.. n) for overlap ratio comparisons;
coefficient of difference
Figure BDA0003004581770000051
ER refers to the characteristic of a standard electronic signature, when a difference coefficient is detected to be higher than a standard value, the contact ratio of areas in the electronic signature font is analyzed, and when the difference coefficient is detected to be lower than the standard value, no warning is needed; the formula for the degree of coincidence in the electronic signature region is: ch ═ zbx-zbx'|+|zby-zby'|;zbxRefers to the ongoing electronic signature abscissa, zb, of the first userx’Refers to the abscissa, zb, of the electronic signature after the first user has finished signingyRefers to the ongoing electronic signature ordinate, zb, of the first usery’The method comprises the steps of indicating the ordinate of the electronic signature after the signature of a first user is finished;
when half of the coincidence degree in the electronic signature area is detected to be low, a third party modifies the content of the electronic signature and carries out early warning; when a higher degree of coincidence is detected in the electronic signature region, it indicates that the difference is within a reasonable range.
Compared with the prior art, the invention has the following beneficial effects:
1. the electronic file processing module is used for displaying the number of the files to be signed to the first user, so that the first user can sign the files as soon as possible, and meanwhile, various signature signing methods are displayed to the user, so that the first user can sign the files according to a proper mode, the problem that the first user can remotely sign the files is solved, and the problem solving of the first user is more convenient and faster;
2. judging whether the document contains a signature prompt or not through the electronic signature remote processing module, when the document contains the signature prompt, indicating that the electronic signature cannot be moved to other positions in the document except the position where the signature prompt is arranged, and when the document does not contain the signature prompt and more documents need electronic signatures, indicating that the electronic signature can be placed in any blank position in the document, and arranging the electronic signature at a similar blank position in the document; when detecting that part of the blank positions contain characters, automatically moving the electronic signature to the blank positions, so that signature can be confirmed in a mode, and the legality of the electronic signature is improved;
3. through the electronic signature security authentication module, the characteristics of the electronic signatures of the first user and the second user are compared with the electronic signature characteristics of the first user and the second user on multiple files during signature, the difference coefficient between the similar characteristic verification characteristics of the electronic signatures is extracted and compared with the standard difference coefficient, so that the overall difference of the electronic signatures can be judged, the contact ratio of the characteristics is calculated, early warning is carried out when the fluctuation is large, the contact ratio of the details in the electronic signatures can be judged through the calculation of the contact ratio, the electronic signature verification mode can be more rigorous, and the security of the electronic signatures is ensured.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the principles of the invention and not to limit the invention. In the drawings:
FIG. 1 is a schematic diagram of the electronic signature location placement step of a management system based on remote control identity authentication according to the present invention;
fig. 2 is a schematic diagram of the electronic signature security verification step of the management system based on the remote control identity authentication of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1-2, the present invention provides the following technical solutions:
the system comprises an electronic document processing module, an electronic signature remote processing module, an electronic signature preprocessing module and an electronic signature safety authentication module, wherein the electronic document processing module is used for managing a contract required to be processed and calling the contract of the processed document so as to process the document as soon as possible and accelerate the processing flow, the electronic signature remote processing module is used for judging whether a signature area is included in the document when a user selects a remote electronic signature and carrying out electronic signature in the document area so that the signature can be signed at a correct position, the electronic signature preprocessing module is used for dividing a signature font set in the document and adjusting the electronic signature so as to be a basis for judging the safety of the electronic signature, the electronic signature safety authentication module is used for extracting a characteristic value of the electronic signature displayed when the signature is acquired and after the signature is finished, and whether the electronic signature is modified in the midway is judged, so that the safety of the electronic signature is improved.
Furthermore, the electronic document processing module comprises a document processing display unit, a to-be-processed document sorting reminding unit, a signature mode selecting unit and a signature number determining unit, wherein the document processing display unit is used for displaying all documents waiting for a first user to carry out remote electronic signature, so that the first user knows the number of the remaining documents waiting for the electronic signature and can rapidly process the documents, the to-be-processed document reminding unit is used for reminding the user to process the documents which are not electronically signed in a floating window mode and sorting the documents according to urgency degrees so as to prevent the first user from forgetting to process the documents, the signature mode selecting unit is used for displaying signatures for the user to select so that the first user can process the documents in time, the signature number determining unit is used for displaying the number of required electronic signatures on each document and the number of required electronic signatures, so that the user maintains the rigor of the document when electronically signing it.
Further, the electronic signature remote processing module comprises a paragraph character display unit, a designated position signature unit, a similar blank position determination unit, a pupil stay automatic frame selection unit, an area position moving unit and an area signature limiting unit, wherein the paragraph character display unit is used for displaying the page number of the electronic document and the character number of each page content, the designated position signature unit is used for judging whether the document contains a signature prompt part, when the prompt character is detected, the electronic signature signed by a first user can be automatically adjusted to the designated signature part to ensure the rigidness of the electronic signature on the document and cause the attention degree of the first user to the document, the similar blank position determination unit is used for carrying out electronic signature at the similar blank position of the document when the document does not contain the prompt character, and the problem that a plurality of positions in the document need electronic signature is solved, the pupil stay automatic framing unit is used for identifying the sight of a user and automatically framing a required stamping position according to the stay time of the sight, so that the time for the user to read the file by himself to determine a blank position to carry out electronic signature is reduced, the area position moving unit is used for automatically moving the electronic signature to other blank positions in the file when detecting that the similar blank position of the file comprises characters, and sending the final position to a first user through a label, so that the electronic signature can be flexibly arranged at a non-prompting position, the area signature limiting unit is used for judging that a second user needs to carry out signature on the file besides the electronic signature needed by the first user in the file, the size of the electronic signature of the first user needs to be controlled, the electronic signature is sent to the second user after the first user finishes signing, and the first user and the second user can both process the electronic signature on the file, so that transactions can still be smoothly developed on the remote.
Calculating the time T that the pupil of the first user stays on the file, and setting the position coordinate of the pupil staying on the file as W ═ W1,w2...wnN is time second, when the first user pupil position w within time u is detectedi-wkWhen the first user is in the inclined state, the first user does not read the file and conducts electricity in a blank positionSub-signing, namely recommending blank positions in the file to the first user for signing;
when the first user pupil position w within the time u is detectedi-wkWhen the browsing time of each line exceeds the preset time, the first user is shown to be browsing the files;
the first user will look for the location of the signature on the file through the pupil, and the pupil of the first user will move the location where the pupil looks for the electronic signature in a short time, which is different from the way the user browses the file, so the state of the pupil sight line will be different, w mentioned abovei-wkRefers to the distance the first user's pupil moves over the file.
Further, the electronic signature preprocessing module includes an electronic signature font selection and division unit and an electronic signature adjustment unit, the electronic signature font selection and division unit is used for dividing the electronic signature set by the first user or the second user, the length and the width of each electronic signature are set in each region, and the coordinates of the length and the width are points which are farthest from the center of a circle in the region, so that the second electronic signature can be divided, and the characteristics of the signature in each region can be confirmed.
Further, the electronic signature security authentication module comprises a signature label real-time detection unit, a label prompt unit after signature is finished, a similar feature extraction unit, a feature contact degree verification unit, a feature point difference coefficient determination unit, a historical feature point difference determination unit and an alarm display unit, wherein the signature label real-time detection unit is used for detecting the features of a first user and a second user during recording of the electronic signatures in real time, the label prompt unit after signature is finished is used for detecting the features of the first user and the second user after the electronic signatures are finished on files respectively and judging, so that the features in the electronic signatures and after the electronic signatures are finished can be compared to judge whether the features change, the similar feature extraction unit is used for extracting and comparing the electronic signatures set by the first user and the second user with the similar features in the electronic signatures of multiple files of the first user and the second user, the method comprises the steps of analyzing the proportion of similar features under the condition of allowable errors, judging whether a third party interferes from the similar features to ensure that an electronic signature signed by a first user is invalid on a text, extracting the similar features in a similar feature extraction unit, comparing the overlap ratio and verifying the result, detecting a difference coefficient when the first user is signed by the first user, comparing the difference coefficient with the difference coefficient after the first user finishes the electronic signature on a plurality of files, judging whether the user is in a preset range to analyze whether the user is changed by the third party, randomly generating the difference coefficient between the first user signature and a standard signature by a historical feature point difference determination unit, comparing the difference coefficient with the difference coefficient in the feature point difference coefficient determination unit to analyze the final conclusion, the alarm display unit is used for alarming when the difference coefficient fluctuates greatly after being compared with the standard difference coefficient, so that the electronic signatures remotely signed by the first user and the second user are not approved by law.
The system comprises the following contents:
z01, using an electronic file processing module to sort and display the files according to the urgency degree of the files to a first user and remind the user of the number of the files which are not electronically signed, wherein the first user can select a proper file processing mode according to the self requirement;
z02: the electronic signature remote processing module is used for judging whether the document contains a signature prompt, when the document contains the signature prompt, the electronic signature cannot be moved to other positions in the document except the position where the signature prompt is arranged, when the document does not contain the signature prompt and more documents need electronic signature, the electronic signature can be placed in any blank position in the document, and the electronic signature is arranged in a similar blank position in the document; when detecting that the partial blank position contains characters, automatically moving the electronic signature to the blank position;
z03: the method comprises the steps that an electronic signature preprocessing module is used, when fonts in the electronic signature are obviously and independently separated, each font in the electronic signature is divided and adjusted, and when the fonts in the electronic signature are combined into a whole, the separated fonts in the whole and the combined fonts are divided, so that the fonts in the electronic signature are not influenced;
z04: and using an electronic signature security authentication module, comparing the characteristics of the electronic signatures of the first user and the second user during signature with the electronic signature characteristics of the first user and the second user on multiple files, extracting the similar characteristics of the electronic signatures, judging the contact ratio of the characteristics, verifying the difference coefficient between the characteristics, comparing the difference coefficient with the standard difference coefficient, and giving an early warning when the fluctuation is large.
In the step Z02, traversing the characters contained in the file, mapping the text in the file from a high-dimensional space to a low-dimensional space, segmenting the characters in the low-dimensional space, and deleting the low-frequency words in the file to form word vectors
Figure BDA0003004581770000091
And uses the character vector
Figure BDA0003004581770000092
Comparing the similarity with the standard font until the traversal is finished;
by the formula:
Figure BDA0003004581770000093
wherein cos alpha is the degree of similarity,
Figure BDA0003004581770000094
the word vector is a character vector in the database, | x | is a module of the vector x, | y | is a module of the vector y, when cos alpha is 1, the similarity between the vector x and the vector y is high, and when cos alpha is 0, the similarity between the vector x and the vector y is low;
when cos alpha is detected to be 1, judging the times of a vector x in the file, and when the times of the vector x are larger than the preset times, indicating that a first user needs to move the set electronic signature to a plurality of vector x positions;
when cos alpha is detected to be 0, traversing the blank position of each page in the file, marking the blank position of each page and obtaining that the blank position of each page is Yi(i=1,2,3...n),YiRefers to the blank position of the ith page of the required signature when y is detectedoAnd ykWhen the positions of the electronic signature are the same, the electronic signature is placed at the same position; when y is detectedoAnd ykWhen the positions of (a) and (b) are different within the file, by yoAnd ykThe same position is used as the circle center, and the electronic signature is moved to the designated position by moving the distances P and L of the horizontal coordinate and the vertical coordinate;
whether the document contains the feature words or not can be judged through the similarity, the feature words contained in the database are compared with the similarity, the electronic signatures are classified according to the result measured by a formula, and whether signature is carried out at a blank position in the document or a designated position is judged;
in the above description, when signing in a document, the blank positions in the document are all different, so it is necessary to adjust the distances P and L until the electronic signature is moved to the blank positions, and calculate the specific fingers of P and L by using the euclidean distance.
In said steps Z03 and Z04, each electronic signature is divided into several zones, the electronic signature in each zone being characterized by TZ ═ TZi(i 1,2.. n), i refers to a region, and the electronic signature is characterized by ER 1-ER 1 when the first user and the second user are performing electronic signatureskN, wherein k is a signature font, and the electronic signature after electronic signature of the first user and the second user is characterized by ER 2-ER 2k(k-1, 2,3.. n), extracting the same features as those of the first user and the second user when the first user and the second user are performing electronic signature, and converting the similar features TZX in each area into tzxi(i ═ 1,2,3.. n) for overlap ratio comparisons;
coefficient of difference
Figure BDA0003004581770000101
ER refers to the characteristic of a standard electronic signature, when a difference coefficient is detected to be higher than a standard value, the contact ratio of areas in the electronic signature font is analyzed, and when the difference coefficient is detected to be lower than the standard value, no warning is needed; the formula for the degree of coincidence in the electronic signature region is:
Figure BDA0003004581770000102
zbxrefers to the ongoing electronic signature abscissa, zb, of the first userx’Refers to the abscissa, zb, of the electronic signature after the first user has finished signingyRefers to the ongoing electronic signature ordinate, zb, of the first usery’The method comprises the steps of indicating the ordinate of the electronic signature after the signature of a first user is finished;
when half of the coincidence degree in the electronic signature area is detected to be low, a third party modifies the content of the electronic signature and carries out early warning; when the coincidence degree in the electronic signature area is detected to be higher, the difference is in a reasonable range;
by coefficient of difference
Figure BDA0003004581770000103
The difference value of the ratio of the characteristic of the electronic signature signed by the first user to the standard electronic signature characteristic and the ratio of the characteristic of the electronic signature signed by the first user and the second user can be calculated, so that the difference between the overall characteristic of the electronic signature and the overall characteristic of the standard electronic signature can be analyzed;
then, the contact ratio of each area in the electronic signature is calculated, and detailed characteristic values in each unit are analyzed, so that the foundation is laid for judging whether the electronic signature is wrongly modified by a third user, the strength for analyzing the safety of the electronic signature is increased, and the formula refers to the use of | zbx-zbx'|+|zby-zby'And | judging the contact ratio of the same part in each unit compared with the original electronic signature unit, judging the offset distance in each unit, and judging the offset inclination angle, the linear distance and the like of a part.
Example 1: when the feature of the first user and the second user during electronic signature is detected to be compared with the feature of the first user and the second user after electronic signature, the difference coefficient K is calculated, and when the difference coefficient K is detected to be less than the preset coefficient, the difference coefficient representing the electronic signature is in the range, and the third party has no influence on the files signed by the first user and the second user.
Example 2: when the difference coefficient K is detected>When the coefficient is preset, the coefficient of difference indicating the electronic signature is not within a reasonable range, and the degree of coincidence is calculated, ch ═ zbx-zbx'|+|zby-zby'And if the coincidence degree of half of the characters in a single font is detected to be low, early warning needs to be performed in time.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.
Finally, it should be noted that: although the present invention has been described in detail with reference to the foregoing embodiments, it will be apparent to those skilled in the art that changes may be made in the embodiments and/or equivalents thereof without departing from the spirit and scope of the invention. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (9)

1. A management system based on remote control identity authentication is characterized in that: the system comprises an electronic document processing module, an electronic signature remote processing module, an electronic signature preprocessing module and an electronic signature safety authentication module, wherein the electronic document processing module is used for managing a contract required to be processed and calling the contract of the processed document, the electronic signature remote processing module is used for judging whether a signature area is contained in the document and carrying out electronic signature in the document area when a user selects a remote electronic signature, the electronic signature preprocessing module is used for dividing a signature font set in the document and adjusting the electronic signature, and the electronic signature safety authentication module is used for extracting a characteristic value of the electronic signature displayed during signature and after signature is finished and judging whether the electronic signature is modified midway.
2. The management system based on the remote control identity authentication as claimed in claim 1, wherein: the electronic file processing module comprises a file processing display unit, a to-be-processed file sorting reminding unit, a signature mode selecting unit and a signatory number determining unit, wherein the file processing display unit is used for displaying all files waiting for a first user to carry out remote electronic signature, the to-be-processed file reminding unit is used for reminding the user to process files without electronic signature in a floating window mode and sorting the files according to urgency degree, the signature mode selecting unit is used for displaying signature modes for the user to select, and the signatory number determining unit is used for displaying the number of required electronic signatures on each file and the number of required electronic signatures.
3. The management system based on the remote control identity authentication as claimed in claim 1, wherein: the electronic signature remote processing module comprises a paragraph character display unit, a designated position signature unit, a similar blank position determination unit, a pupil stay automatic framing unit, an area position moving unit and an area signature limiting unit, wherein the paragraph character display unit is used for displaying the page number of an electronic document and the character number of each page content, the designated position signature unit is used for judging whether the document contains a signature prompt part, when the prompt character is detected, the electronic signature signed by a first user can be automatically adjusted to the designated signature part, the similar blank position determination unit is used for carrying out electronic signature on the similar blank position of the document when the document does not contain the prompt character, the pupil stay automatic framing unit is used for identifying the sight of the user and automatically framing out a required stamping position according to the stay time of the sight, the system comprises an area position moving unit, an area signature limiting unit and a file management unit, wherein the area position moving unit is used for automatically moving an electronic signature to other blank positions in a file when detecting that the similar blank positions of the file comprise characters, and sending the final position to a first user through a label, the area signature limiting unit is used for judging that a second user needs to sign on the file besides the electronic signature needed by the first user in the file, controlling the size of the electronic signature of the first user, and sending the electronic signature to the second user after the first user signs.
4. The management system based on the remote control identity authentication as claimed in claim 3, wherein: calculating the time T that the pupil of the first user stays on the file, and setting the position coordinate of the pupil staying on the file as W ═ W1,w2...wnN is time second, when the first user pupil position w within time u is detectedi-wkWhen the file is in an inclined state, the first user does not read the file, electronic signature is carried out at a blank position searched, and a blank position in the file is recommended to the first user for signature;
when the first user pupil position w within the time u is detectedi-wkAnd when the browsing time of each line exceeds the preset time, the first user is shown to be browsing the file.
5. The management system based on the remote control identity authentication as claimed in claim 1, wherein: the electronic signature preprocessing module comprises an electronic signature font selection and division unit and an electronic signature adjusting unit, wherein the electronic signature font selection and division unit is used for dividing an electronic signature set by a first user or a second user, the length and the width of each electronic signature are set in each area, and the coordinates of the length and the width are points which are farthest from the circle center in the unit in each area, so that the second electronic signature can be divided, the characteristics of the signature in each area are confirmed, the electronic signature adjusting unit is used for confirming the characteristics of the integrated area signature after combination when detecting that fonts in the electronic signature are combined into a whole, and therefore the influence of the fact that the characteristics of part of the electronic signature cannot be determined due to the whole fonts can be eliminated.
6. The management system based on the remote control identity authentication as claimed in claim 1, wherein: the electronic signature security authentication module comprises a signature label real-time detection unit, a label prompt unit after signature is finished, a similar feature extraction unit, a feature contact degree verification unit, a feature point difference coefficient determination unit, a historical feature point difference determination unit and an alarm display unit, wherein the signature label real-time detection unit is used for detecting the features of a first user and a second user during recording electronic signatures in real time, the label prompt unit after signature is finished is used for detecting the features of the first user and the second user after the electronic signatures are finished on files respectively and judging the features, the similar feature extraction unit is used for extracting and comparing the electronic signatures which are set by the first user and the second user with the similar features in the electronic signatures of a plurality of files of the first user and the second user, and analyzing the proportion of the similar features under the condition of allowable errors, the device comprises a characteristic coincidence degree verification unit, a characteristic point difference coefficient determination unit, an alarm display unit and a comparison unit, wherein the characteristic coincidence degree verification unit is used for extracting similar characteristics in the similar characteristic extraction unit, comparing coincidence degree and verifying a result, the characteristic point difference coefficient determination unit is used for detecting and determining that a difference coefficient when a first user is in electronic signature is compared with a difference coefficient after the first user finishes electronic signature on a plurality of files, and determining whether the user is in a preset range, the historical characteristic point difference determination unit is used for randomly generating a difference coefficient between the first user signature and a standard signature and comparing the difference coefficient with the difference coefficient in the characteristic point difference coefficient determination unit, and the alarm display unit is used for giving an alarm when the difference coefficient is greatly fluctuated after being compared with the standard difference coefficient.
7. The management system based on the remote control identity authentication as claimed in claim 1, wherein: the system comprises the following contents:
z01, using an electronic file processing module to sort and display the files according to the urgency degree of the files to a first user and remind the user of the number of the files which are not electronically signed, wherein the first user can select a proper file processing mode according to the self requirement;
z02: the electronic signature remote processing module is used for judging whether the document contains a signature prompt, when the document contains the signature prompt, the electronic signature cannot be moved to other positions in the document except the position where the signature prompt is arranged, when the document does not contain the signature prompt and more documents need electronic signature, the electronic signature can be placed in any blank position in the document, and the electronic signature is arranged in a similar blank position in the document; when detecting that the partial blank position contains characters, automatically moving the electronic signature to the blank position;
z03: the method comprises the steps that an electronic signature preprocessing module is used, when fonts in the electronic signature are obviously and independently separated, each font in the electronic signature is divided and adjusted, and when the fonts in the electronic signature are combined into a whole, the separated fonts in the whole and the combined fonts are divided, so that the fonts in the electronic signature are not influenced;
z04: and using an electronic signature security authentication module, comparing the characteristics of the electronic signatures of the first user and the second user during signature with the electronic signature characteristics of the first user and the second user on multiple files, extracting the similar characteristics of the electronic signatures, judging the contact ratio of the characteristics, verifying the difference coefficient between the characteristics, comparing the difference coefficient with the standard difference coefficient, and giving an early warning when the fluctuation is large.
8. The management system based on the remote control identity authentication as claimed in claim 7, wherein: in said step Z02, traversing the characters contained in the file, mapping the text in the file from a high-dimensional space to a low-dimensional spaceDividing words of characters in low-dimensional space, deleting low-frequency words in file to form word vector
Figure FDA0003004581760000031
And uses the character vector
Figure FDA0003004581760000032
Comparing the similarity with the standard font until the traversal is finished;
by the formula:
Figure FDA0003004581760000033
wherein cos alpha is the degree of similarity,
Figure FDA0003004581760000034
the word vector is a character vector in the database, | x | is a module of the vector x, | y | is a module of the vector y, when cos alpha is 1, the similarity between the vector x and the vector y is high, and when cos alpha is 0, the similarity between the vector x and the vector y is low;
when cos alpha is detected to be 1, judging the times of a vector x in the file, and when the times of the vector x are larger than the preset times, indicating that a first user needs to move the set electronic signature to a plurality of vector x positions;
when cos alpha is detected to be 0, traversing the blank position of each page in the file, marking the blank position of each page and obtaining that the blank position of each page is Yi(i=1,2,3...n),YiRefers to the blank position of the ith page of the required signature when y is detectedoAnd ykWhen the positions of the electronic signature are the same, the electronic signature is placed at the same position; when y is detectedoAnd ykWhen the positions of (a) and (b) are different within the file, by yoAnd ykAnd taking the same position as the circle center, and moving the electronic signature to a specified position by moving the distances P and L of the abscissa and the ordinate.
9. The system of claim 7 wherein the identity authentication is based on remote controlThe system is characterized in that: in said steps Z03 and Z04, each electronic signature is divided into several zones, the electronic signature in each zone being characterized by TZ ═ TZi(i 1,2.. n), i refers to a region, and the electronic signature is characterized by ER 1-ER 1 when the first user and the second user are performing electronic signatureskN, wherein k is a signature font, and the electronic signature after electronic signature of the first user and the second user is characterized by ER 2-ER 2k(k-1, 2,3.. n), extracting the same features as those of the first user and the second user when the first user and the second user are performing electronic signature, and converting the similar features TZX in each area into tzxi(i ═ 1,2,3.. n) for overlap ratio comparisons;
coefficient of difference
Figure FDA0003004581760000041
ER refers to the characteristic of a standard electronic signature, when a difference coefficient is detected to be higher than a standard value, the contact ratio of areas in the electronic signature font is analyzed, and when the difference coefficient is detected to be lower than the standard value, no warning is needed;
the formula for the degree of coincidence in the electronic signature region is: ch ═ zbx-zbx'|+|zby-zby'|;zbxRefers to the ongoing electronic signature abscissa, zb, of the first userx’Refers to the abscissa, zb, of the electronic signature after the first user has finished signingyRefers to the ongoing electronic signature ordinate, zb, of the first usery’The method comprises the steps of indicating the ordinate of the electronic signature after the signature of a first user is finished;
when half of the coincidence degree in the electronic signature area is detected to be low, a third party modifies the content of the electronic signature and carries out early warning; when a higher degree of coincidence is detected in the electronic signature region, it indicates that the difference is within a reasonable range.
CN202110358529.0A 2021-04-02 2021-04-02 Management system based on remote control identity authentication Active CN112926099B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110358529.0A CN112926099B (en) 2021-04-02 2021-04-02 Management system based on remote control identity authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110358529.0A CN112926099B (en) 2021-04-02 2021-04-02 Management system based on remote control identity authentication

Publications (2)

Publication Number Publication Date
CN112926099A true CN112926099A (en) 2021-06-08
CN112926099B CN112926099B (en) 2021-10-26

Family

ID=76173875

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110358529.0A Active CN112926099B (en) 2021-04-02 2021-04-02 Management system based on remote control identity authentication

Country Status (1)

Country Link
CN (1) CN112926099B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117235813A (en) * 2023-11-16 2023-12-15 中国标准化研究院 Electronic signature data quality detection method and system
CN117648723A (en) * 2024-01-30 2024-03-05 北京点聚信息技术有限公司 Electronic signature data safety supervision method and system based on artificial intelligence

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000353243A (en) * 1999-06-11 2000-12-19 Toshiba Corp Signature checking device, method therefor and program storage medium
CN101465734A (en) * 2007-12-21 2009-06-24 鸿富锦精密工业(深圳)有限公司 Online artificial signing system and method
TW201533597A (en) * 2014-02-21 2015-09-01 Tatung Co Electronic signature system and electronic signature method
CN109670483A (en) * 2019-01-15 2019-04-23 南京写乐网络科技有限公司 A kind of intelligent remote office signing system and method
CN110751024A (en) * 2019-09-06 2020-02-04 平安科技(深圳)有限公司 User identity identification method and device based on handwritten signature and terminal equipment
CN111432131A (en) * 2020-04-30 2020-07-17 广东小天才科技有限公司 Photographing frame selection method and device, electronic equipment and storage medium
CN112256639A (en) * 2020-09-15 2021-01-22 福建慧政通信息科技有限公司 Electronic file signature method and system and storage device

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000353243A (en) * 1999-06-11 2000-12-19 Toshiba Corp Signature checking device, method therefor and program storage medium
CN101465734A (en) * 2007-12-21 2009-06-24 鸿富锦精密工业(深圳)有限公司 Online artificial signing system and method
TW201533597A (en) * 2014-02-21 2015-09-01 Tatung Co Electronic signature system and electronic signature method
CN109670483A (en) * 2019-01-15 2019-04-23 南京写乐网络科技有限公司 A kind of intelligent remote office signing system and method
CN110751024A (en) * 2019-09-06 2020-02-04 平安科技(深圳)有限公司 User identity identification method and device based on handwritten signature and terminal equipment
CN111432131A (en) * 2020-04-30 2020-07-17 广东小天才科技有限公司 Photographing frame selection method and device, electronic equipment and storage medium
CN112256639A (en) * 2020-09-15 2021-01-22 福建慧政通信息科技有限公司 Electronic file signature method and system and storage device

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117235813A (en) * 2023-11-16 2023-12-15 中国标准化研究院 Electronic signature data quality detection method and system
CN117235813B (en) * 2023-11-16 2024-01-23 中国标准化研究院 Electronic signature data quality detection method and system
CN117648723A (en) * 2024-01-30 2024-03-05 北京点聚信息技术有限公司 Electronic signature data safety supervision method and system based on artificial intelligence
CN117648723B (en) * 2024-01-30 2024-03-29 北京点聚信息技术有限公司 Electronic signature data safety supervision method and system based on artificial intelligence

Also Published As

Publication number Publication date
CN112926099B (en) 2021-10-26

Similar Documents

Publication Publication Date Title
US10210343B2 (en) Systems and methods for sharing verified identity documents
CN112926099B (en) Management system based on remote control identity authentication
TWI222032B (en) Hand-written input authentication apparatus, hand-written input authentication method and storage medium storing hand-written input authentication program
US9053309B2 (en) Behaviometric signature authentication system and method
EP1501040A1 (en) Image identification system
KR101769918B1 (en) Recognition device based deep learning for extracting text from images
RU2760471C1 (en) Methods and systems for identifying fields in a document
CN105389558A (en) Method and apparatus for detecting video
JP2019003421A (en) Authenticity determination system, method and program for identity confirmation document
CN108280430B (en) Flow image identification method
CN113111880A (en) Certificate image correction method and device, electronic equipment and storage medium
KR20010031613A (en) Method and system for checking digital signature
JP2013008093A (en) Image recognition device, image recognition method and program
CN112001318A (en) Identity document information acquisition method and system
US6785408B1 (en) Fingerprint segment area processing method and associated apparatus
CN116612538A (en) Online confirmation method of electronic contract content
CN116343300A (en) Face feature labeling method, device, terminal and medium
CN111104846B (en) Data detection method and device, computer equipment and storage medium
US20200104588A1 (en) Character authenticity determination
JPH10134191A (en) Person discrimination system by face shape
Busch Facing the future of biometrics: Demand for safety and security in the public and private sectors is driving research in this rapidly growing field
Choi et al. Text localization and character segmentation algorithms for automatic recognition of slab identification numbers
JP2016173710A (en) Information input device, and program
CN115878807B (en) Urban brain-based one-net office case classification method and system
Slavin et al. The method of search for falsifications in copies of contractual documents based on N-grams

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant