CN114495116A - Verification system and method for mobile terminal H5 digital signature - Google Patents

Verification system and method for mobile terminal H5 digital signature Download PDF

Info

Publication number
CN114495116A
CN114495116A CN202111637802.XA CN202111637802A CN114495116A CN 114495116 A CN114495116 A CN 114495116A CN 202111637802 A CN202111637802 A CN 202111637802A CN 114495116 A CN114495116 A CN 114495116A
Authority
CN
China
Prior art keywords
signature
data
module
track
picture
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111637802.XA
Other languages
Chinese (zh)
Inventor
郑晓华
何文昌
王锦平
邹风锐
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan XW Bank Co Ltd
Original Assignee
Sichuan XW Bank Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan XW Bank Co Ltd filed Critical Sichuan XW Bank Co Ltd
Priority to CN202111637802.XA priority Critical patent/CN114495116A/en
Publication of CN114495116A publication Critical patent/CN114495116A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9537Spatial or temporal dependent retrieval, e.g. spatiotemporal queries

Abstract

The invention discloses a verification system and a method for a mobile terminal H5 digital signature, belongs to the technical field of cloud services, and solves the problems that related personnel can only confirm identity when the counter transacts business and whether the mobile terminal transacts business is operated by the user cannot be confirmed. The digital signature process of the mobile terminal is safely consolidated, and the operation of the mobile terminal for the user and the correct signature are guaranteed when the digital signature is acquired by the mobile terminal.

Description

Verification system and method for mobile terminal H5 digital signature
Technical Field
The invention belongs to the technical field of cloud services, and particularly relates to a verification system and method for a mobile terminal H5 digital signature.
Background
The advent of the mobile internet era has brought digital signatures into the public view. The digital signature enables a user to carry out signature without using a pen, ink, paper and inkstone, and in the era of popularization of mobile phones, signature operation can be carried out by using a mobile phone at a mobile terminal, so that the process of needing signature is completed. For this signature process, it is most important to verify whether the signature operation is performed by the principal.
The prior art digital signature scheme can be roughly divided into:
1. performing counter handling: the client can carry out signature on the digital signature device, and a corresponding client manager carries out identity confirmation on site;
2. mobile terminal digital signature: and identifying the signature, and comparing the identification result with the acquired ID card name to determine whether the identification result is consistent with the acquired ID card name.
The defects of the prior art scheme are as follows:
scheme 1 requires the user to arrive at the site, and the client manager must also be present for verification, so that the resource utilization rate is low. The scheme 2 can only make simple judgment on whether the signature is correct or not, and cannot judge whether the signer is operating by the person.
Disclosure of Invention
Aiming at the problems that the counter handling service in the prior art can only be identified by the presence of relevant personnel and the mobile terminal handling service cannot be identified as the operation of the user, the invention provides a verification system and a verification method for a mobile terminal H5 digital signature, which aim to: the digital signature process of the mobile terminal is safely consolidated, and the operation of the mobile terminal for the user and the correct signature are guaranteed when the digital signature is acquired by the mobile terminal.
The technical scheme adopted by the invention is as follows:
the utility model provides a verification system for removing end H5 digital signature, includes foreground system and backstage system, be provided with the data acquisition module in the foreground system, be provided with identification module and the data storage module of being connected with the data acquisition module in the backstage system, the data storage module is connected with signature track playback module.
By adopting the scheme, the basic information data of the user is acquired through the data acquisition module, and the acquired data is fed back to the identification module for relevant identification, so that whether the user at the mobile terminal is the user corresponding to the name or not is judged, and the acquired data is transmitted to the data storage module for storage, so that subsequent information comparison is facilitated; the digital signature process of the mobile terminal is safely consolidated, and the operation of the mobile terminal for the user and the correct signature are guaranteed when the digital signature is acquired by the mobile terminal. The signature track playback module can play back the signature track data stored in the data storage module, so that the signature behavior of the client is played back as the secondary certificate, and the subsequent possible problem of rights and interests dispute is avoided.
Preferably, the data acquisition module includes: audio and video media acquisition module: initiating an instruction to a mobile phone system, calling a camera to collect audio and video in real time, and sending audio and video data to a background system; digital signature track and picture acquisition module: and finally, generating a picture by the signature on the signature board, and sending the picture and the data of the signature track to a background system.
By adopting the scheme, the audio and video media acquisition module, the digital signature track and the picture acquisition module are arranged, the face and the signature of a user can be acquired simultaneously, and the digital signature safety of a mobile terminal caused by single information comparison is avoided by acquiring the two kinds of information and performing subsequent identification.
Preferably, the identification module includes: a face recognition module: carrying out face recognition on the video transmitted by the audio/video media acquisition module, and returning a recognition result to a foreground system; signature track and picture identification module: and identifying the digital signature track and the picture transmitted by the picture acquisition module, and returning the identification result to a foreground system.
By adopting the scheme, the face recognition module and the signature track and picture recognition module recognize the face and the signature data collected by the data collection module, so that whether the signature corresponds to a correct user is judged, and the safety of the digital signature is effectively improved. The identification of the digital signature track and the image acquisition module adopts the stored previous signatures for comparison except that the first identification signature is compared by using the name on the identity card, thereby further increasing the safety of the digital signature.
A verification method based on the verification system for the digital signature of the mobile terminal H5 comprises the following steps:
(1) the foreground system collects the face information of the user through the audio/video media collection module, and transmits the audio/video data to the background system in real time and stores the data in the data storage module;
(2) the background system identifies the data of the face information of the user through the face identification module, compares and verifies the data to be the user, and transmits the result to the foreground system;
(3) the digital signature track and picture acquisition module of the foreground system provides a digital signature board for a user, transmits the data of the signature track and the whole signature picture to the background system and stores the data in the data storage module;
(4) a signature track and picture identification module of the background system identifies the signature track and the picture, compares the identified characters with the name of the user ID card, and transmits the comparison result to the foreground system; in addition to the first signature, the subsequent signature adopts the signature track before the current signature to compare with the track of the current signature, and whether the signature is the handwriting of the same person is verified;
(5) the foreground system acquires and judges a face recognition result and a signature discrimination result; if both the two results are correct, the signature is valid and is correct for the person; if any one of the two results is incorrect, the signature is invalid; and after the judgment is finished, the signature link is finished.
Preferably, when the user has a question after the previous signature verification is successful, the signature track data in the data storage module is called, and the signature track is played back for the user to view through the signature track playback module.
In summary, due to the adoption of the technical scheme, the invention has the beneficial effects that:
1. the basic information data of the user is collected through the data collection module, and the collected data are fed back to the identification module for relevant identification, so that whether the user at the mobile terminal is a user corresponding to the name or not is judged, and the collected data are transmitted to the data storage module for storage, so that subsequent information comparison is facilitated; the digital signature process of the mobile terminal is safely consolidated, and the operation of the mobile terminal for the user and the correct signature are guaranteed when the digital signature is acquired by the mobile terminal. The signature track playback module can play back the signature track data stored in the data storage module, so that the signature behavior of the client is played back as the secondary certificate, and the subsequent possible problem of rights and interests dispute is avoided.
2. By arranging the audio and video media acquisition module, the digital signature track and the picture acquisition module, the face and the signature of a user can be acquired simultaneously, and by acquiring the two kinds of information and performing subsequent identification, the digital signature safety of a mobile terminal caused by single information comparison is prevented from being greatly reduced.
3. The face recognition module and the signature track and picture recognition module recognize the face and the signature data collected by the data collection module, so that whether the signature corresponds to a correct user is judged, and the safety of the digital signature is effectively improved. The digital signature track and the picture acquisition module are identified by adopting the stored previous signatures except that the first identification signature is compared by using the name on the identity card, so that the safety of the digital signature is further improved.
Drawings
The invention will now be described, by way of example, with reference to the accompanying drawings, in which:
FIG. 1 is a system flow diagram of the present invention.
Detailed Description
All of the features disclosed in this specification, or all of the steps of any method or process so disclosed, may be combined in any combination, except combinations of features and/or steps that are mutually exclusive.
The present invention will be described in detail with reference to fig. 1.
The first embodiment is as follows:
the utility model provides a verification system for removing end H5 digital signature, includes foreground system and backstage system, be provided with the data acquisition module in the foreground system, be provided with identification module and the data storage module of being connected with the data acquisition module in the backstage system, the data storage module is connected with signature track playback module.
The data acquisition module comprises:
audio and video media acquisition module: initiating an instruction to a mobile phone system, calling a camera to collect audio and video in real time, and sending audio and video data to a background system;
digital signature track and picture acquisition module: and finally, generating a picture by the signature on the signature board, and sending the picture and the data of the signature track to a background system.
The identification module comprises:
a face recognition module: carrying out face recognition on the video transmitted by the audio/video media acquisition module, and returning a recognition result to a foreground system;
signature track and picture identification module: and identifying the digital signature track and the picture transmitted by the picture acquisition module, and returning the identification result to a foreground system.
A verification method based on a verification system for a mobile terminal H5 digital signature comprises the following steps:
(1) the foreground system collects the face information of the user through the audio/video media collection module, and transmits the audio/video data to the background system in real time and stores the data in the data storage module; the audio and video media acquisition module is navigator media devices getUserMedia supported by the browser.
(2) The background system identifies the data of the face information of the user through the face identification module, compares and verifies the data to be the user, and transmits the result to the foreground system;
(3) the digital signature track and picture acquisition module of the foreground system provides a digital signature board for a user, transmits the data of the signature track and the whole signature picture to the background system and stores the data in the data storage module; the foreground system generates a digital signature panel using canvas technology.
(4) A signature track and picture identification module of the background system identifies the signature track and the picture, compares the identified characters with the name of the user ID card, and transmits the comparison result to the foreground system; in addition to the first signature, the subsequent signature adopts the signature track before the current signature to compare with the track of the current signature, and whether the signature is the handwriting of the same person is verified;
(5) the foreground system acquires and judges a face recognition result and a signature discrimination result; if both the two results are correct, the signature is valid and is correct for the person; if any one of the two results is incorrect, the signature is invalid; and after the judgment is finished, the signature link is finished.
When the user has a question after the previous signature verification is successful, signature track data in the data storage module is called, and any signature track is played back through the signature track playback module for the user to check.
The above embodiments only express specific embodiments of the present application, and the description is specific and detailed, but not construed as limiting the scope of the present application. It should be noted that, for those skilled in the art, without departing from the technical idea of the present application, several changes and modifications can be made, which are all within the protection scope of the present application.

Claims (5)

1. The verification system for the mobile terminal H5 digital signature is characterized by comprising a foreground system and a background system, wherein a data acquisition module is arranged in the foreground system, an identification module and a data storage module which are connected with the data acquisition module are arranged in the background system, and the data storage module is connected with a signature track playback module.
2. The verification system for the digital signature of the mobile terminal H5 as claimed in claim 1, wherein the data collection module comprises:
audio and video media acquisition module: initiating an instruction to a mobile phone system, calling a camera to collect audio and video in real time, and sending audio and video data to a background system;
digital signature track and picture acquisition module: and finally, generating a picture by the signature on the signature board, and sending the picture and the data of the signature track to a background system.
3. The verification system for the mobile terminal H5 digital signature according to claim 2, wherein the identification module comprises:
a face recognition module: carrying out face recognition on the video transmitted by the audio/video media acquisition module, and returning a recognition result to a foreground system;
a signature track and picture identification module: and identifying the digital signature track and the picture transmitted by the picture acquisition module, and returning the identification result to a foreground system.
4. A verification method for a verification system of a mobile terminal H5 digital signature based on one of claims 1 to 4, characterized by comprising the following steps:
(1) the foreground system collects the face information of the user through the audio/video media collection module, and transmits the audio/video data to the background system in real time and stores the data in the data storage module;
(2) the background system identifies the data of the face information of the user through the face identification module, compares and verifies the data to be the user, and transmits the result to the foreground system;
(3) the digital signature track and picture acquisition module of the foreground system provides a digital signature board for a user, transmits the data of the signature track and the whole signature picture to the background system and stores the data in the data storage module;
(4) a signature track and picture identification module of the background system identifies the signature track and the picture, compares the identified characters with the name of the user ID card, and transmits the comparison result to the foreground system; in addition to the first signature, the subsequent signature adopts the signature track before the current signature to compare with the track of the current signature, and whether the signature is the handwriting of the same person is verified;
(5) the foreground system acquires and judges a face recognition result and a signature discrimination result; if both the two results are correct, the signature is valid and is correct for the person; if any one of the two results is incorrect, the signature is invalid; and after the judgment is finished, the signature link is finished.
5. The verification method of the verification system for the digital signature of the mobile terminal H5, according to claim 4, wherein when the user has a question about the successful verification of the previous signature, the signature track data in the data storage module is retrieved, and the signature track is played back any time for the user to view through the signature track playback module.
CN202111637802.XA 2021-12-29 2021-12-29 Verification system and method for mobile terminal H5 digital signature Pending CN114495116A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111637802.XA CN114495116A (en) 2021-12-29 2021-12-29 Verification system and method for mobile terminal H5 digital signature

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111637802.XA CN114495116A (en) 2021-12-29 2021-12-29 Verification system and method for mobile terminal H5 digital signature

Publications (1)

Publication Number Publication Date
CN114495116A true CN114495116A (en) 2022-05-13

Family

ID=81507635

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111637802.XA Pending CN114495116A (en) 2021-12-29 2021-12-29 Verification system and method for mobile terminal H5 digital signature

Country Status (1)

Country Link
CN (1) CN114495116A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1734470A (en) * 2004-08-02 2006-02-15 北京优士东方数码科技有限公司 Method for computerizing handwritten signature based on paper
CN106779665A (en) * 2016-11-23 2017-05-31 广东微模式软件股份有限公司 A kind of POS enchashment methods based on human body biological characteristics identification with anti-repudiation technology
CN107316381A (en) * 2016-09-29 2017-11-03 中国工商银行股份有限公司 A kind of sales counter information processing method, terminal and business handling system
CN107507286A (en) * 2017-08-02 2017-12-22 五邑大学 A kind of bi-mode biology feature based on face and handwritten signature is registered system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1734470A (en) * 2004-08-02 2006-02-15 北京优士东方数码科技有限公司 Method for computerizing handwritten signature based on paper
CN107316381A (en) * 2016-09-29 2017-11-03 中国工商银行股份有限公司 A kind of sales counter information processing method, terminal and business handling system
CN106779665A (en) * 2016-11-23 2017-05-31 广东微模式软件股份有限公司 A kind of POS enchashment methods based on human body biological characteristics identification with anti-repudiation technology
CN107507286A (en) * 2017-08-02 2017-12-22 五邑大学 A kind of bi-mode biology feature based on face and handwritten signature is registered system

Similar Documents

Publication Publication Date Title
US20240143842A1 (en) System and method for validating authorship of an electronic signature session
US10135818B2 (en) User biological feature authentication method and system
CN107977776B (en) Information processing method, device, server and computer readable storage medium
CN107888557B (en) Method and system for generating protocol file
WO2021175019A1 (en) Guide method for audio and video recording, apparatus, computer device, and storage medium
AU2018354129B2 (en) System and method for automated online notarization meeting recovery
CN108449321B (en) Login method, server and client
CN105654372A (en) Identity recognition method for remote account opening and server and system
CN105468948A (en) Method for identifying identity through social relation
US20170103397A1 (en) Video identification method and computer program product thereof
CN105224842A (en) The method of user identification confirmation and device in a kind of VTM system
CN104768235B (en) A kind of method and apparatus that equipment room connects automatically
CN109271757A (en) A kind of offline Activiation method and system of software
CN106611313A (en) A payment method, a terminal and a payment server
CN109801191A (en) A kind of legal document is sent to method, collection methods and system
CN110930150A (en) Voucher generation method, voucher signature device, voucher verification method, voucher generation device, voucher verification device, and storage medium
CN111464555B (en) File signing confirmation method based on client screen video, service server, authentication server and client
CN109063682A (en) A kind of method of Internet authentication authorization and data survey service
CN106469269B (en) A kind of method, apparatus and terminal of Password Management
CN114495116A (en) Verification system and method for mobile terminal H5 digital signature
CN113170021A (en) Method and system for remote interaction between at least one user and at least one operator of automatic and manual type
CN106937282A (en) VPN cut-in methods and system based on mobile terminal
CN104462896A (en) Reliable video data acquisition and certification method with security certification function
CN104517048A (en) Electronic seal implementing system and method
CN212694462U (en) Electronic ticket checking and printing device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination