CN113591155A - Electronic seal authorization method, system, electronic equipment and storage medium - Google Patents

Electronic seal authorization method, system, electronic equipment and storage medium Download PDF

Info

Publication number
CN113591155A
CN113591155A CN202110675029.XA CN202110675029A CN113591155A CN 113591155 A CN113591155 A CN 113591155A CN 202110675029 A CN202110675029 A CN 202110675029A CN 113591155 A CN113591155 A CN 113591155A
Authority
CN
China
Prior art keywords
signature
data
electronic
electronic signature
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110675029.XA
Other languages
Chinese (zh)
Other versions
CN113591155B (en
Inventor
吴乐琴
刘科
覃勋辉
申发海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Aos Online Information Technology Co ltd
Original Assignee
Aoxiong Online Chongqing Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aoxiong Online Chongqing Technology Co ltd filed Critical Aoxiong Online Chongqing Technology Co ltd
Priority to CN202110675029.XA priority Critical patent/CN113591155B/en
Publication of CN113591155A publication Critical patent/CN113591155A/en
Application granted granted Critical
Publication of CN113591155B publication Critical patent/CN113591155B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The application discloses an electronic seal authorization method, a system, electronic equipment and a storage medium, which belong to the technical field of electronic signatures, wherein the method comprises the following steps: acquiring electronic signature original handwriting data related to seal authorization and extracting characteristics; acquiring authorized current electronic signature data and extracting features; calculating the similarity between the characteristics of the original handwriting data and the characteristics of the authorized current electronic signature data; judging according to the similarity; if the similarity is less than or equal to a preset threshold value, determining that the signature is self-signed, and sending seal authorization information; and authorizing according to the seal authorization information and a preset authorization flow. The system comprises: the device comprises an original handwriting data module, an original handwriting characteristic module, a current signature characteristic module, a calculation judgment module and a seal authorization module. According to the method and the device, related cost is saved, and the seal authorization is ensured to be safely and reliably carried out by carrying out identity authentication based on the biological characteristics of the handwriting.

Description

Electronic seal authorization method, system, electronic equipment and storage medium
Technical Field
The invention belongs to the technical field of electronic signatures, and particularly relates to an electronic seal authorization method, an electronic seal authorization system, electronic equipment and a storage medium.
Background
At present, in an enterprise or an organization, when an individual needs to use an organization seal, a paper batch document with a leader signature is generally needed, and according to the batch document, the individual can obtain the seal and use the seal on the document needing to be sealed. However, the down-line process is not only too cumbersome, but also the paper documents are not easy to preserve and are easy to be signed and counterfeited. The leader signature is easy to generate the conditions of signature substitution and signature counterfeiting, and the seal is easy to steal and abuse when in use.
In the prior art, the problems that the leader signature is easy to have labels replaced and forged and the seal is easy to be stolen and abused during use are not solved.
Disclosure of Invention
The application provides an electronic seal authorization method, an electronic seal authorization system, electronic equipment and a storage medium, and solves the problems that signature replacement and signature counterfeiting are easy to happen to leader signature, and stealing and abuse are easy to happen to seals when the seals are used.
In a first aspect, the present application provides an electronic seal authorization method, including the following steps:
acquiring electronic signature original handwriting data related to seal authorization;
extracting the characteristics of the original handwriting data;
acquiring authorized current electronic signature data;
extracting the characteristics of the authorized current electronic signature data
Calculating the similarity between the characteristics of the original handwriting data and the characteristics of the authorized current electronic signature data;
judging whether the similarity is less than or equal to a preset threshold value or not;
if the similarity is less than or equal to a preset threshold value, determining that the signature is self-signed, and sending seal authorization information;
if the similarity is larger than a preset threshold value, judging that the signature is not the signature of the user, and sending prompt information which is not the signature of the user;
and authorizing according to the seal authorization information and a preset authorization flow.
The similarity includes: the image similarity and the handwriting characteristic similarity are defined as follows: acquiring historical electronic signature original handwriting data, displaying back to form an image through the historical electronic signature original handwriting data, and establishing a deep convolution neural network model through the image to obtain authorized current electronic signature data; and extracting the characteristics of the authorized current electronic signature data, projecting the characteristics of the authorized current electronic signature data into a deep convolutional neural network model to obtain network output, wherein the score value of the network output is used as the score of the image similarity.
The handwriting feature similarity is defined as: collecting historical electronic signature original handwriting data, extracting multi-dimensional handwriting characteristics from the historical electronic signature original handwriting data, calculating a DTW distance based on the multi-dimensional handwriting characteristics, aligning two signature sequence data with different lengths to the same length according to a DTW track, calculating the multi-dimensional distance of the two signature sequence data after alignment, reducing the dimension of the multi-dimensional distance through a principal component analysis algorithm to obtain one-dimensional distance measurement, and calculating the mean value and the variance of the distance between the historical electronic signature original handwriting data, wherein the distance measurement, the mean value and the variance of the distance are defined as the handwriting characteristic similarity.
Collecting electronic signature original handwriting data related to seal authorization, wherein the process is as follows:
interaction is generated between a finger or a sign pen and the touch screen, an electric signal of an electronic signature is generated, and the electric signal on the touch screen is acquired;
acquiring track coordinates, a timestamp and pressure information of the electronic signature by sampling the electric signal, and forming a unique discrete signature sequence data packet;
the touch screen dynamically displays the current signature process in real time;
and after the signature is confirmed, encrypting and transmitting the discrete signature sequence data packet to a server side.
And the electronic signature original handwriting data receives electronic signature sample data of predefined times and restores the electronic signature original handwriting data according to the electronic signature sample data of the predefined times.
And restoring the electronic signature original handwriting electronic signature picture according to the electronic signature sample data of the predefined times, wherein the process is as follows: and restoring a connecting line between every two sampling points according to the electronic signature track coordinate information, restoring the pen point and pen width information according to the pressure and the pen speed, connecting all point position data and restoring the whole signature picture according to the pressure and the pen speed data.
The characteristics of the original handwriting data and the characteristics of the authorized current electronic signature data comprise: x-coordinate, y-coordinate, pressure, velocity, acceleration, angular velocity, curvature, tangent angle.
In a second aspect, the present application provides an electronic seal authorization system, including: the device comprises an original handwriting data module, an original handwriting characteristic module, a current signature characteristic module, a calculation judgment module and a seal authorization module;
the original handwriting data module is connected with an original handwriting characteristic module, the current signature module is connected with a current signature characteristic module, the original handwriting characteristic module and the current signature characteristic module are respectively connected with the calculation and judgment module, and the calculation and judgment module is connected with the seal authorization module;
the original handwriting data module is used for acquiring electronic signature original handwriting data related to seal authorization;
the original handwriting characteristic module is used for extracting the characteristics of the original handwriting data;
the current signature module is used for acquiring authorized current electronic signature data;
the current signature characteristic module is used for extracting the characteristic of the authorized current electronic signature data;
the calculation and judgment module is used for calculating the similarity between the characteristics of the original handwriting data and the characteristics of the authorized current electronic signature data and judging according to the similarity; if the similarity is less than or equal to a preset threshold value, determining that the signature is self-signed, and sending seal authorization information; if the similarity is larger than a preset threshold value, judging that the signature is not the signature of the user, and sending prompt information which is not the signature of the user;
and the seal authorization module is used for authorizing according to the seal authorization information and a preset authorization flow.
In a third aspect, the present application provides an electronic device, comprising:
one or more processors;
a memory;
one or more application programs stored in the memory and configured to be loaded and executed by the one or more processors to perform the electronic seal authorization method.
In a fourth aspect, the present application provides a computer-readable storage medium, on which a computer program is stored, where the computer program is executed by a processor to implement the electronic seal authorization method according to the first aspect or any possible implementation manner of the first aspect.
For solving the not enough among the prior art, the beneficial effect that this application reaches:
(1) the electronic signature and electronic seal paperless seal using flow is introduced, and the enterprise work cost is saved.
(2) And signing the authorization book by multiple parties, and performing identity authentication through the handwriting-based biological characteristics to ensure the safety and reliability.
Drawings
FIG. 1 is a flowchart of an electronic seal authorization method according to an embodiment of the present application;
FIG. 2 is a flowchart illustrating an embodiment of the present disclosure for collecting original handwriting data of an electronic signature associated with a stamp authorization;
FIG. 3 is a schematic block diagram of an electronic seal authorization system according to an embodiment of the present application;
FIG. 4 is a schematic diagram of an electronic device according to an embodiment of the present disclosure;
FIG. 5 is a flow chart of an electronic seal authorization implementation of embodiment 1 of the present application;
fig. 6 is a schematic diagram of collected sample data in embodiment 1 of the present application;
FIG. 7 is a schematic diagram of a stamp selection according to embodiment 1 of the present application;
fig. 8 is a schematic diagram of a seal authorization request in embodiment 1 of the present application;
FIG. 9 is a schematic diagram of seal authorization in embodiment 1 of the present application;
wherein the content of the first and second substances,
100-electronic device, 101-processor, 102-bus, 103-memory.
Detailed Description
The present application is further described below with reference to the accompanying drawings. The following examples are only for illustrating the technical solutions of the present invention more clearly, and the protection scope of the present application is not limited thereby.
The application provides an electronic seal authorization method, an electronic seal authorization system, electronic equipment and a storage medium, and solves the problems that signature replacement and signature counterfeiting are easy to happen to leader signature, and stealing and abuse are easy to happen to seals when the seals are used.
In a first aspect, the present application provides an electronic seal authorization method, as shown in fig. 1, including the following steps:
step S1: acquiring electronic signature original handwriting data related to seal authorization;
step S2: extracting the characteristics of the original handwriting data;
step S3: acquiring authorized current electronic signature data;
step S4: extracting the characteristics of the authorized current electronic signature data;
step S5: calculating the similarity between the characteristics of the original handwriting data and the characteristics of the authorized current electronic signature data;
step S6: judging whether the similarity is less than or equal to a preset threshold value or not;
step S7: if the similarity is less than or equal to a preset threshold value, determining that the signature is self-signed, and sending seal authorization information;
step S8: if the similarity is larger than a preset threshold value, judging that the signature is not the signature of the user, and sending prompt information which is not the signature of the user;
step S9: and authorizing according to the seal authorization information and a preset authorization flow.
The similarity includes: the image similarity and the handwriting characteristic similarity are defined as follows: acquiring historical electronic signature original handwriting data, displaying back to form an image through the historical electronic signature original handwriting data, and establishing a deep convolution neural network model through the image to obtain authorized current electronic signature data; and extracting the characteristics of the authorized current electronic signature data, projecting the characteristics of the authorized current electronic signature data into a deep convolutional neural network model to obtain network output, wherein the score value of the network output is used as the score of the image similarity.
The handwriting feature similarity is defined as: the method comprises the steps of collecting historical electronic signature original handwriting data, and extracting multi-dimensional handwriting characteristics from the historical electronic signature original handwriting data, wherein the following multi-dimensional characteristics are adopted in the embodiment: pressure, velocity, acceleration, angular velocity, curvature, tangent angle; calculating a DTW distance based on the features, aligning two signature sequence data with different lengths to the same length according to a DTW track, and calculating a multidimensional distance between the two aligned signature data, wherein the multidimensional distance is as follows: manhattan distance, chebyshev distance, standard euclidean distance, cosine distance, correlation coefficient and barytan distance; and (3) reducing the dimension of the 7-dimensional distance by a principal component analysis algorithm to obtain a one-dimensional distance measurement, and measuring the handwriting characteristic similarity between the test sample and the sample remained according to the mean value and the variance of the distance between the sample remained and the mean value variance after the test sample is added.
Collecting electronic signature original handwriting data related to seal authorization, as shown in fig. 2, the process is as follows:
step S1.1: interaction is generated between a finger or a sign pen and the touch screen, an electric signal of an electronic signature is generated, and the electric signal on the touch screen is acquired;
step S1.2: acquiring track coordinates, a timestamp and pressure information of the electronic signature by sampling the electric signal, and forming a unique discrete signature sequence data packet; the method specifically comprises the following steps: one point location comprises a track coordinate consisting of an abscissa x on the screen and an abscissa y on the screen; and the corresponding timestamp t and pressure value p generated at the coordinate point; a series of the discrete point location information forms a signature sequence data packet.
Step S1.3: the touch screen dynamically displays the current signature process in real time so that a user can view the current signature;
step S1.4: and after the signature is confirmed, encrypting and transmitting the discrete signature sequence data packet to a server side.
The electronic signature original handwriting data is obtained by receiving electronic signature sample data of predefined times and restoring the electronic signature original handwriting data according to the electronic signature sample data of the predefined times.
And restoring the electronic signature original handwriting electronic signature picture according to the electronic signature sample data of the predefined times, wherein the process is as follows: and restoring a connecting line between every two sampling points according to the electronic signature track coordinate information, restoring pen point and pen width information according to the pressure and the pen speed, connecting all point position data, and restoring the whole signature picture according to the pressure and the pen speed data.
The characteristics of the original handwriting data include: x-coordinate, y-coordinate, pressure, velocity, acceleration, angular velocity, curvature, tangent angle.
The features of the authorized current electronic signature data include: x-coordinate, y-coordinate, pressure, velocity, acceleration, angular velocity, curvature, tangent angle.
In the embodiment, two similarity strategies are connected together to form a handwriting contrast model of a combination strategy through image similarity and handwriting characteristic similarity, the image model solves the problem of whether signature images are consistent, and the characteristic similarity solves the problem of whether electronic handwriting data details in imitation writing are consistent. The combined strategy model solves the problem of comparing different scripts pertinently, and the effect of electronic signature handwriting recognition is effectively improved. And integrating the image and feature similarity results to judge whether the signature is signed by the user, if the image similarity or the feature similarity is lower than a preset threshold, directly judging that the signature is not signed by the user, and if the image similarity and the feature similarity are both higher than the preset threshold, judging that the signature is signed by the user.
In a second aspect, the present application provides an electronic seal authorization system, as shown in fig. 3, including: the device comprises an original handwriting data module, an original handwriting characteristic module, a current signature characteristic module, a calculation judgment module and a seal authorization module;
the original handwriting data module is connected with an original handwriting characteristic module, the current signature module is connected with a current signature characteristic module, the original handwriting characteristic module and the current signature characteristic module are respectively connected with the calculation and judgment module, and the calculation and judgment module is connected with the seal authorization module;
the original handwriting data module is used for acquiring electronic signature original handwriting data related to seal authorization;
the original handwriting characteristic module is used for extracting the characteristics of the original handwriting data;
the current signature module is used for acquiring authorized current electronic signature data;
the current signature characteristic module is used for extracting the characteristic of the authorized current electronic signature data;
the calculation and judgment module is used for calculating the similarity between the characteristics of the original handwriting data and the characteristics of the authorized current electronic signature data and judging according to the similarity; if the similarity is less than or equal to a preset threshold value, determining that the signature is self-signed, and sending seal authorization information; if the similarity is larger than a preset threshold value, judging that the signature is not the signature of the user, and sending prompt information which is not the signature of the user;
and the seal authorization module is used for authorizing according to the seal authorization information and a preset authorization flow.
In a third aspect, the present application provides an electronic device, comprising:
one or more processors;
a memory;
one or more application programs stored in the memory and configured to be loaded and executed by the one or more processors to perform the electronic seal authorization method.
As shown in fig. 4, the electronic apparatus 100 includes: a processor 101 and a memory 103. Wherein the processor 101 is coupled to the memory 103, such as via a bus 102.
The structure of the electronic device 100 is not limited to the embodiment of the present application.
The processor 101 may be a CPU, general purpose processor, DSP, ASIC, FPGA or other programmable logic device, transistor logic device, hardware component, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure. The processor 101 may also be a combination of computing functions, e.g., comprising one or more microprocessors, DSPs, and microprocessors.
Bus 102 may include a path that conveys information between the aforementioned components. The bus 102 may be a PCI bus or an EISA bus, etc. The bus 102 may be divided into an address bus, a data bus, a control bus, and the like. For ease of illustration, only one thick line is shown in FIG. 4, but this does not indicate only one bus or one type of bus.
The memory 103 may be, but is not limited to, a ROM or other type of static storage device that can store static information and instructions, a RAM or other type of dynamic storage device that can store information and instructions, an EEPROM, a CD-ROM or other optical disk storage, optical disk storage (including compact disk, laser disk, optical disk, digital versatile disk, blu-ray disk, etc.), a magnetic disk storage medium or other magnetic storage device, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer.
In a fourth aspect, the present application provides a computer-readable storage medium, on which a computer program is stored, where the computer program is executed by a processor to implement the electronic seal authorization method according to the first aspect or any possible implementation manner of the first aspect.
Example 1:
the application provides an electronic seal authorization method, an electronic seal authorization system, electronic equipment and a storage medium, wherein after seal authorization information is acquired, authorization is required to be performed according to a preset authorization flow, the electronic seal authorization method and the electronic seal authorization system can be applied to any seal authorization flow, and the protection range described in the claims is within the protection range of the electronic seal authorization method and the electronic seal authorization system. An embodiment is described as an example, but the authorization process is not limited to this embodiment.
The present embodiment provides two identities, one is an initiator, that is, a person or an enterprise department who needs to use a seal, and the other is an authorizer, that is, whether to use the seal is determined according to information of the initiator, the initiator uses electronic signature leave word data and a current signature to perform judgment, and if the judgment is that the signature is the personal signature, the initiator can initiate a seal authorization request. For an authorizer, the electronic signature message data and the current signature are adopted for judgment, if the signature is judged to be the signature of the person, seal authorization can be carried out, the authorization processes are different, one is to send a seal authorization request, the other is to carry out seal authorization, and the method and the system can be adopted for carrying out electronic seal management.
As illustrated in fig. 5, the initiator and authorizer are associated through the process steps of the authorization list; the process of sending the seal authorization request to the authorization list by the initiator is as follows:
step S100: logging in an account; namely, the initiator logs in the electronic seal authorization system according to the user name and the password of the initiator.
Step S101: the seal is clicked for authorization; and the initiator clicks a seal authorization button on the interface after the electronic seal authorization system logs in.
Step S102: judging whether an electronic seal exists; if the electronic seal is not pre-reserved in the system, the step S103 needs to be carried out to apply the electronic seal, and if the electronic seal is pre-reserved in the system, the step S104 is carried out to select the seal;
step S103: applying for an electronic seal; the process of saving the electronic seal in the system in advance is not described in the present application, and the correlation between the process and the method for authorizing the electronic seal is not great, so the description is not given.
Step S104: selecting a seal; as shown in fig. 7, the seal to be used in the present seal authorization application is selected according to 4 types of seals stored in the system in advance.
Step S105: the information of the signers for filling comprises: name, identification card number, mobile phone number, selection of seal mode, selection of authorization items and validity period.
Step S106: generating an authorization, the authorization being as shown in FIG. 8;
step S107: judging whether the initiator needs to leave a sample, if so, turning to S108, otherwise, turning to S112, and directly performing a signature step of the authorization application;
step S108: judging whether the initiator leaves a sample, if so, turning to the step S112, and if not, turning to the step S109;
step S109: judging the identity authentication of the operator of the initiator, if the identity authentication is needed, turning to S110, and if the identity authentication is not needed, turning to step S112;
step S110: initiating personal identity operator authentication, and turning to the step S111 when the authentication is passed;
step S111: the initiator signs and leaves a sample, and the embodiment sets 5 times of sample leaving, as shown in fig. 6;
step S112: signing, namely signing the authorized seal application; at this moment, the electronic seal authorization method provided by the application is started:
collecting original handwriting data of an electronic signature of an initiator; restoring the original handwriting data by using the 5-time sample retention data;
extracting the characteristics of the original handwriting data;
acquiring authorized current electronic signature data; the electronic signature data of the originator at this time has already been acquired in step S112.
Extracting the characteristics of the authorized current electronic signature data;
calculating the similarity between the characteristics of the original handwriting data and the characteristics of the authorized current electronic signature data according to the identification model;
judging whether the similarity is less than or equal to a preset threshold value or not;
if the similarity is less than or equal to a preset threshold value, determining that the signature is self-signed, and sending seal authorization information; at this time, the process proceeds to step S113.
Step S113: in order to further protect the security of the electronic seal, a password and a seal of the initiator are added, as shown in fig. 8.
Step S114: an authorization list, namely sending an electronic seal authorization application to an authorization list seed, wherein at the moment, a new data to be confirmed is added to the authorization list seed;
at the moment, the authorizer can see that a new piece of new data to be confirmed is added in the authorization list;
step S200: logging in a personal account, namely, an authorizer logs in an electronic seal authorization system by using a user name and a password;
step S201: the seal is clicked for authorization;
step S202: an authorization list, wherein an authorizer checks the authorization list and selects data to be confirmed;
step S203: confirming the information of the seal using person, wherein the authorized person can check the seal using information filled by the seal using person;
step S204: a seal password is set, and in order to further enhance the security of the seal, the seal password is added;
step S205: reserving a signature sample; the signature is the current electronic signature data authorized by the authorizer, and is compared with the original handwriting data which is reserved in the system and collected previously, and the comparison process is consistent with the comparison mode of the electronic seal authorization method provided by the application, namely:
calculating the similarity between the characteristics of the original handwriting data and the characteristics of the authorized current electronic signature data according to the identification model;
judging whether the similarity is less than or equal to a preset threshold value or not;
if the similarity is less than or equal to a preset threshold value, determining that the signature is self-signed, and sending seal authorization information; at this point, the process may proceed to step S206.
If the similarity is larger than a preset threshold value, judging that the signature is not the signature of the user, and sending prompt information which is not the signature of the user;
step S206: the signing authority is viewed as shown in figure 9.
The present applicant has described and illustrated embodiments of the present invention in detail with reference to the accompanying drawings, but it should be understood by those skilled in the art that the above embodiments are merely preferred embodiments of the present invention, and the detailed description is only for the purpose of helping the reader to better understand the spirit of the present invention, and not for limiting the scope of the present invention, and on the contrary, any improvement or modification made based on the spirit of the present invention should fall within the scope of the present invention.

Claims (10)

1. An electronic seal authorization method, comprising:
acquiring electronic signature original handwriting data related to seal authorization;
extracting the characteristics of the original handwriting data;
acquiring authorized current electronic signature data;
extracting the characteristics of the authorized current electronic signature data;
calculating the similarity between the characteristics of the original handwriting data and the characteristics of the authorized current electronic signature data;
judging whether the similarity is less than or equal to a preset threshold value or not;
if the similarity is less than or equal to a preset threshold value, determining that the signature is self-signed, and sending seal authorization information;
if the similarity is larger than a preset threshold value, judging that the signature is not the signature of the user, and sending prompt information which is not the signature of the user;
and authorizing according to the seal authorization information and a preset authorization flow.
2. The electronic seal authorization method according to claim 1,
the similarity includes: the image similarity and the handwriting characteristic similarity are defined as follows: acquiring historical electronic signature original handwriting data, displaying back to form an image through the historical electronic signature original handwriting data, and establishing a deep convolution neural network model through the image to obtain authorized current electronic signature data; and extracting the characteristics of the authorized current electronic signature data, projecting the characteristics of the authorized current electronic signature data into a deep convolutional neural network model to obtain network output, wherein the score value of the network output is used as the score of the image similarity.
3. The electronic seal authorization method according to claim 2,
the handwriting feature similarity is defined as: collecting historical electronic signature original handwriting data, extracting multi-dimensional handwriting characteristics from the historical electronic signature original handwriting data, calculating a DTW distance based on the multi-dimensional handwriting characteristics, aligning two signature sequence data with different lengths to the same length according to a DTW track, calculating the multi-dimensional distance of the two signature sequence data after alignment, reducing the dimension of the multi-dimensional distance through a principal component analysis algorithm to obtain one-dimensional distance measurement, and calculating the mean value and the variance of the distance between the historical electronic signature original handwriting data, wherein the distance measurement, the mean value and the variance of the distance are defined as the handwriting characteristic similarity.
4. The electronic seal authorization method according to claim 1,
collecting electronic signature original handwriting data related to seal authorization, wherein the process is as follows:
interaction is generated between a finger or a sign pen and the touch screen, an electric signal of an electronic signature is generated, and the electric signal on the touch screen is acquired;
acquiring track coordinates, a timestamp and pressure information of the electronic signature by sampling the electric signal, and forming a unique discrete signature sequence data packet;
the touch screen dynamically displays the current signature process in real time;
and after the signature is confirmed, encrypting and transmitting the discrete signature sequence data packet to a server side.
5. The electronic seal authorization method according to claim 1,
and the electronic signature original handwriting data receives electronic signature sample data of predefined times and restores the electronic signature original handwriting data according to the electronic signature sample data of the predefined times.
6. The electronic seal authorization method according to claim 5, characterized in that the electronic signature original trace electronic signature picture is restored according to the electronic signature sample data of the predefined times, the process is as follows: and restoring a connecting line between every two sampling points according to the electronic signature track coordinate information, restoring the pen point and pen width information according to the pressure and the pen speed, connecting all point position data and restoring the whole signature picture according to the pressure and the pen speed data.
7. The electronic seal authorization method according to claim 1,
the characteristics of the original handwriting data and the characteristics of the authorized current electronic signature data comprise: x-coordinate, y-coordinate, pressure, velocity, acceleration, angular velocity, curvature, tangent angle.
8. An electronic seal authorization system, comprising:
the device comprises an original handwriting data module, an original handwriting characteristic module, a current signature characteristic module, a calculation judgment module and a seal authorization module;
the original handwriting data module is connected with an original handwriting characteristic module, the current signature module is connected with a current signature characteristic module, the original handwriting characteristic module and the current signature characteristic module are respectively connected with the calculation and judgment module, and the calculation and judgment module is connected with the seal authorization module;
the original handwriting data module is used for acquiring electronic signature original handwriting data related to seal authorization;
the original handwriting characteristic module is used for extracting the characteristics of the original handwriting data;
the current signature module is used for acquiring authorized current electronic signature data;
the current signature characteristic module is used for extracting the characteristic of the authorized current electronic signature data;
the calculation and judgment module is used for calculating the similarity between the characteristics of the original handwriting data and the characteristics of the authorized current electronic signature data and judging according to the similarity; if the similarity is less than or equal to a preset threshold value, determining that the signature is self-signed, and sending seal authorization information; if the similarity is larger than a preset threshold value, judging that the signature is not the signature of the user, and sending prompt information which is not the signature of the user;
and the seal authorization module is used for authorizing according to the seal authorization information and a preset authorization flow.
9. An electronic device, comprising:
one or more processors;
a memory;
one or more application programs stored in the memory and configured to be loaded and executed by the one or more processors so as to perform the electronic seal authorization method according to any one of claims 1 to 7.
10. A computer-readable storage medium, characterized in that,
stored thereon a computer program which can be loaded and run by a processor to perform the electronic seal authorization method according to any of claims 1 to 7.
CN202110675029.XA 2021-06-17 2021-06-17 Electronic seal authorization method, system, electronic device and storage medium Active CN113591155B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110675029.XA CN113591155B (en) 2021-06-17 2021-06-17 Electronic seal authorization method, system, electronic device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110675029.XA CN113591155B (en) 2021-06-17 2021-06-17 Electronic seal authorization method, system, electronic device and storage medium

Publications (2)

Publication Number Publication Date
CN113591155A true CN113591155A (en) 2021-11-02
CN113591155B CN113591155B (en) 2024-04-05

Family

ID=78243900

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110675029.XA Active CN113591155B (en) 2021-06-17 2021-06-17 Electronic seal authorization method, system, electronic device and storage medium

Country Status (1)

Country Link
CN (1) CN113591155B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114021099A (en) * 2022-01-06 2022-02-08 北科信链(武汉)数字科技有限公司 Fingerprint and seal based verification method and device

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101789067A (en) * 2009-12-31 2010-07-28 北京书生国际信息技术有限公司 Electronic document signature protecting method and system
CN102982291A (en) * 2012-11-05 2013-03-20 北京奇虎科技有限公司 Methods and device of dependable file digital signature acquisition
CN106503655A (en) * 2016-10-24 2017-03-15 中国互联网络信息中心 A kind of electric endorsement method and sign test method based on face recognition technology
CN108763898A (en) * 2018-05-22 2018-11-06 李招兵 A kind of information processing method and system
CN109446905A (en) * 2018-09-26 2019-03-08 深圳壹账通智能科技有限公司 Sign electronically checking method, device, computer equipment and storage medium
CN109636425A (en) * 2018-12-22 2019-04-16 西安慧博习兆信息技术有限公司 Three form anti-counterfeit certificate systems
CN110544073A (en) * 2019-09-06 2019-12-06 河北江著科技有限公司 Entry and exit information acquisition method and device and terminal equipment
CN110619274A (en) * 2019-08-14 2019-12-27 深圳壹账通智能科技有限公司 Identity verification method and device based on seal and signature and computer equipment
CN111340462A (en) * 2020-04-23 2020-06-26 包永祥 Seal anti-counterfeiting system and method
CN112507300A (en) * 2020-12-04 2021-03-16 中国人民解放军战略支援部队信息工程大学 Electronic signature system based on eID and electronic signature verification method
CN112765568A (en) * 2020-10-28 2021-05-07 张逸清 Electronic seal implementation method based on third party authentication

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101789067A (en) * 2009-12-31 2010-07-28 北京书生国际信息技术有限公司 Electronic document signature protecting method and system
CN102982291A (en) * 2012-11-05 2013-03-20 北京奇虎科技有限公司 Methods and device of dependable file digital signature acquisition
CN106503655A (en) * 2016-10-24 2017-03-15 中国互联网络信息中心 A kind of electric endorsement method and sign test method based on face recognition technology
CN108763898A (en) * 2018-05-22 2018-11-06 李招兵 A kind of information processing method and system
CN109446905A (en) * 2018-09-26 2019-03-08 深圳壹账通智能科技有限公司 Sign electronically checking method, device, computer equipment and storage medium
CN109636425A (en) * 2018-12-22 2019-04-16 西安慧博习兆信息技术有限公司 Three form anti-counterfeit certificate systems
CN110619274A (en) * 2019-08-14 2019-12-27 深圳壹账通智能科技有限公司 Identity verification method and device based on seal and signature and computer equipment
WO2021027336A1 (en) * 2019-08-14 2021-02-18 深圳壹账通智能科技有限公司 Authentication method and apparatus based on seal and signature, and computer device
CN110544073A (en) * 2019-09-06 2019-12-06 河北江著科技有限公司 Entry and exit information acquisition method and device and terminal equipment
CN111340462A (en) * 2020-04-23 2020-06-26 包永祥 Seal anti-counterfeiting system and method
CN112765568A (en) * 2020-10-28 2021-05-07 张逸清 Electronic seal implementation method based on third party authentication
CN112507300A (en) * 2020-12-04 2021-03-16 中国人民解放军战略支援部队信息工程大学 Electronic signature system based on eID and electronic signature verification method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
牛浩苒 等: "浅析电子签章技术在企业的应用", 人才资源开发, no. 23, 10 December 2016 (2016-12-10), pages 58 - 60 *
谭慧: "基于电子印章的数字水印算法的实现", 电脑与电信, no. 06, 10 June 2018 (2018-06-10), pages 16 - 19 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114021099A (en) * 2022-01-06 2022-02-08 北科信链(武汉)数字科技有限公司 Fingerprint and seal based verification method and device

Also Published As

Publication number Publication date
CN113591155B (en) 2024-04-05

Similar Documents

Publication Publication Date Title
CN107888557B (en) Method and system for generating protocol file
CN107229850B (en) Electronic signature method and device
US7894634B2 (en) Generation and authentication of digitized biometric data for conducting a transaction
CN110098932B (en) Electronic document signing method based on safe electronic notarization technology
US20010056410A1 (en) Electronic commerce system and method
KR101789298B1 (en) Autograph verification system and method using identification code
US20030182151A1 (en) Method of using biometric measurements as a legal seal for authenticating real estate deeds and mortgages
CN106845323B (en) Marking data collection method and device and certificate identification system
CN108512660B (en) Virtual card verification method
CN113343313A (en) Verification report validity identification method, legal service system and readable storage medium
CN111464555A (en) File signing confirmation method based on client screen video, service server, authentication server and client
CN106503527A (en) A kind of method and apparatus of electronic document fingerprint signature
US7706574B1 (en) Identifying and protecting composed and transmitted messages utilizing keystroke dynamics
CN113591155B (en) Electronic seal authorization method, system, electronic device and storage medium
CN106559433B (en) Method and system for fixing electronic evidence and user identity by using digital certificate
CN114422144A (en) Method, system, equipment and storage medium for improving reliability of chain certificate of scene certificate block
CN111062046A (en) Handwritten endorsement data security management method and endorsement terminal
CN115118433A (en) Client authorization method and device, privacy protection set intersection calculation method and device
CN114936848A (en) Contract flow management method and storage medium
WO2023172190A1 (en) Method and apparatus for accessing data in a plurality of machine readable medium
CN115906188A (en) Electronic signature file verification method, device and equipment and computer storage medium
CN117592125B (en) Reliability electronic signature method of paperless transaction system for second-hand house transaction
CN115690920B (en) Credible living body detection method for medical identity authentication and related equipment
CN110717157B (en) User authentication method, device, computer equipment and storage medium
CN114201741B (en) Method, device and machine-readable storage medium for information processing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20220402

Address after: 401121 no.17-1, building 13, No.106, west section of Jinkai Avenue, Yubei District, Chongqing

Applicant after: CHONGQING AOS ONLINE INFORMATION TECHNOLOGY CO.,LTD.

Address before: 401121 no.17-1, building 13, No.106, west section of Jinkai Avenue, Yubei District, Chongqing

Applicant before: AoXiong online (Chongqing) Technology Co.,Ltd.

TA01 Transfer of patent application right
CB02 Change of applicant information

Country or region after: China

Address after: 401121 no.17-1, building 13, No.106, west section of Jinkai Avenue, Yubei District, Chongqing

Applicant after: Chongqing Sign Digital Technology Co.,Ltd.

Address before: 401121 no.17-1, building 13, No.106, west section of Jinkai Avenue, Yubei District, Chongqing

Applicant before: CHONGQING AOS ONLINE INFORMATION TECHNOLOGY CO.,LTD.

Country or region before: China

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant