CN114666133A - Remote inquiry evidence-obtaining system and method based on original handwriting signature - Google Patents

Remote inquiry evidence-obtaining system and method based on original handwriting signature Download PDF

Info

Publication number
CN114666133A
CN114666133A CN202210289393.7A CN202210289393A CN114666133A CN 114666133 A CN114666133 A CN 114666133A CN 202210289393 A CN202210289393 A CN 202210289393A CN 114666133 A CN114666133 A CN 114666133A
Authority
CN
China
Prior art keywords
signature
evidence
inquiry
hash
file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210289393.7A
Other languages
Chinese (zh)
Other versions
CN114666133B (en
Inventor
刘科
李立超
徐强
秦晟
陈建均
郭豹
侯彦雪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Sign Digital Technology Co ltd
Original Assignee
Chongqing Aos Online Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Aos Online Information Technology Co ltd filed Critical Chongqing Aos Online Information Technology Co ltd
Priority to CN202210289393.7A priority Critical patent/CN114666133B/en
Publication of CN114666133A publication Critical patent/CN114666133A/en
Application granted granted Critical
Publication of CN114666133B publication Critical patent/CN114666133B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/11File system administration, e.g. details of archiving or snapshots
    • G06F16/113Details of archiving
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/72Signcrypting, i.e. digital signing and encrypting simultaneously

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Computing Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a remote inquiry and evidence-obtaining system based on original handwriting signature, which comprises: the evidence obtaining system comprises a presentation layer, an operation end, an internet end, an internal network end and a basic layer, wherein a Spring Cloud micro-service frame of a service administration platform is adopted as a core architecture layer of the evidence obtaining system, a queried end is based on a local intelligent operation system and uses a mixed frame of native APP + HTML5 page interaction of a mobile terminal, the querying end uses an electron frame to call a document template to construct the presentation layer, the querying end adopts a PC, the queried end adopts the mobile terminal to construct the operation layer, and the querying end service management module and the queried end service management module form the internet end; the intranet end comprises a certificate storage management module; the basic layer comprises evidence collection and uploading, handwriting collection, text fusion, encryption management and identity authentication. The invention can be widely used for remote inquiry of public security policemen and ensures the safety of inquiry data to be not falsified.

Description

Remote inquiry evidence-obtaining system and method based on original handwriting signature
Technical Field
The invention relates to the technical field of computer information, in particular to a remote inquiry evidence-obtaining technology.
Background
The witness inquiry scheme based on the Internet remote video conference system has the following technical problems which need to be broken through: witness identity is difficult to verify. In the process of making a certificate, the witness is positioned at one end of the video equipment, the identity is brightened only by the identity certificate shown in the video, and an inquiring officer cannot verify the authenticity of the identity of the witness; 2. the witness cannot sign and confirm in the query record in time. After the certification is finished, the witness can not sign and confirm the inquiry records of the bookmarker, if the signing and confirmation can not be carried out in time, the false and falsification situations are easy to occur, and the value of the evidence can be obtained only by confirmation no matter whether the witness is an original or a copy; 3. non-speciality of the video conferencing software. In practice, the remote query network video software used for the remote query is business software, such as: public network chatting software such as QQ video, WeChat and the like, which cannot ensure the safety of data transmission in the inquiry process and are easily attacked or influenced maliciously.
Application publication No. CN 111294547A, the name "a system and its method of long-range online inquiry forensics", disclose including public security intranet and evidence collection end, long-range forensics end, the server with public security intranet both way junction respectively, discern the user who is inquired for forensics, manage the cell-phone applet, the management backstage is used for the login of public security personnel, and manage the function of each module of evidence collection end in the cell-phone applet, audio and video equipment is used for showing the audio and video of inquiring in the forensics process, and save to local disk in time, audio and video equipment uploads to the server through the public security intranet, the login module is used for the user to log in the applet at cell-phone APP end and carry out the identity authorization, read all information in its applet and preserve, then enter its name and identity card and the comparison of the type-in the backstage system of public security personnel; the identity identification module is used for the user to upload an identity card and identify the name and the ID card number, and the document viewing module is used for viewing the document data of a related inquiry notice and a right obligation notice preset by a public security officer after the user enters a trial room, and carrying out signature confirmation after the document data is viewed without errors; the video interrogation module is used for carrying out video conversation between the two parties through the cloud video after the user confirms that the notice is correct; the public security personnel carry out the operations of inputting inquiry notes, inputting lists, inputting calling notice books and displaying suspect pictures set by the background for the users to identify; and finally, the user confirms that the file is correct, clicks to agree, signs and stores the file. In the prior art, text fusion is not realized for audio and video, written documents, evidences and the like generated in the inquiry process, signature pictures can be illegally cited in modes of copying, screen capturing, photographing and the like, the written documents and the like are easy to be distorted, and the inquiry data safety cannot be ensured.
Disclosure of Invention
The invention provides a remote inquiry and evidence-obtaining system based on signature handwriting recognition, aiming at the problems that in the prior art, the identity of a witness is difficult to verify, an inquiry record is easy to be faked, tampered and the like, and is easy to be maliciously attacked or influenced.
The technical solution of the present invention for solving the above technical problems is to provide a remote inquiry and evidence obtaining system, which includes: the evidence obtaining system comprises a presentation layer, an operation end, an internet end, an internal network end and a basic layer, wherein a Spring Cloud micro-service frame of a service administration platform is adopted as a core architecture layer of the evidence obtaining system, a queried end is based on a local intelligent operation system and uses a mixed frame of native APP + HTML5 page interaction of a mobile terminal, the querying end uses an electron frame to call a document template to construct the presentation layer, the querying end adopts a PC, the queried end adopts the mobile terminal to construct the operation layer, and the querying end service management module and the queried end service management module form the internet end; the intranet end comprises a certificate storage management module; the basic layer comprises evidence collection and uploading, handwriting collection, text fusion, encryption management and identity authentication, the basic layer completes remote inquiry reservation and identity authentication, synchronous recording and recording, obtaining and uploading evidence pictures, transmitting the evidence pictures to the inquiry terminal and the inquired terminal for display, confirming evidence and inquiry record signing confirmation, performing text fusion and encryption on the synchronous recording and recording, the inquiry record and the original track electronic signature, and transmitting the result to the certificate storage management module for encryption storage.
Further preferably, the inquired terminal synchronously records the sound and the video, uploads an evidence picture, an evidence list and an inquiring record file template for display, and calls a handwriting acquisition unit to acquire an electronic signature track of the inquired person in a signature bar; the inquiry terminal synchronously records the sound and the video, shows an evidence picture and a signature evidence list, provides verification for inquiry notes, and calls a handwriting acquisition unit to acquire an electronic signature track of an inquirer in a signature column; the certificate storage management module is used for correlating and synchronizing audio and video files, a record signature file, an evidence picture file, a signature confirmation file, IP addresses and time stamps of a query end and a queried end generated in the query process to an internal network through Hash and directly correlating and archiving the IP addresses and the time stamps with related case information.
Preferably, the text fusion further comprises the steps of signing and calling a handwriting original handwriting electronic signature module by the inquiring end and the inquired end, acquiring handwriting data and handwriting biological characteristic data of a signer, generating a signature picture with a transparent channel through the handwriting data, writing a signature value of a handwriting biological characteristic information HASH value of the signer and a signature value of an original text HASH value into the transparent channel of the signature picture, using an identity card number of the signer as an identifier, encrypting the handwriting biological characteristic data and the signature value hidden in the signature picture through a state secret SM9 identification password encryption technology, calculating the signature value, signing a file, and forming the electronic record.
Preferably, the handwriting collecting unit collects handwritten electronic signatures at the signing columns of the inquiry end, the record file of the inquired end and the evidence list file, collects strokes, stroke order, stroke pressure, stroke speed, signature pictures and signing time information of a signer in the writing process, simultaneously carries out multidimensional collection on the signing terminal and the electronic fingerprint information of the signer, records the whole process from pen falling to signing completion and pen rising of the signer, and forms an encrypted signing package.
Further preferably, the encrypting further comprises: encrypting the file record, the evidence document picture and the audio and video data which are subjected to signature confirmation through national security; respectively calculating the Hash of the original record file, the submitted evidence picture, the signature file confirmed by the inquirer and the inquired person and the seal file generated in sequence in the inquiry process to obtain corresponding Hash values (Hash)1,Hash2,Hash3,...,HashnAnd, encrypting all the hash values respectively to obtain a hash digest (Sum)1,Sum2,...,Sumn) Wherein the Hash value is Hash according to the current documentnThe hash digest Sum of the previous documentn-1Calling the formula Sumn=Hash(Sumn-1+Hashn) Calculating the hash digest Sum of the current documentnAnd encrypting the inquiry record file, the evidence picture, the list and the audio/video file by using the hash abstract calculation ciphertext.
The invention also provides a remote inquiry and evidence obtaining method, which comprises the following steps: the reservation flow, the inquiry flow, the signing flow and the certificate storing flow are as follows: the inquiry end initiates reservation, the inquired client is informed by short messages, and identity is verified on line by adopting identity card contrast comparison and face recognition; and (3) inquiring flow: the inquiry end calls a bidirectional synchronous recording and videotaping and voice translation module to perform real-time recording; signing flow: uploading an evidence picture through an inquired terminal, calling an evidence list file inquiry template to display and prompt a signature, acquiring signed electronic signature track characteristics, calling an inquiry record file template to display and prompt a signature, and acquiring signed electronic signature track characteristics; a certificate storage process: and (3) carrying out Hash association on the audio and video file, the signature and record file, the evidence picture and signature confirmation file, the IP addresses and the time stamps of the inquiring end and the inquired end generated in the inquiring process, and synchronizing the IP addresses and the time stamps to the intranet to be directly associated with the case for storage.
Preferably, a Spring Cloud micro-service framework of a service administration platform is used as a remote inquiry evidence-obtaining core framework layer, an inquired end uses a mixed framework of native APP + HTML5 page interaction of a mobile terminal on the basis of a local intelligent operating system, an inquiry end uses an electron framework to call a document template to construct a presentation layer, the inquiry end uses a PC, and the inquired end uses the mobile terminal to construct an operation layer.
Further preferably, the inquired terminal synchronously records the sound and the video, uploads an evidence picture, an evidence list and an inquiring record file template to display, and calls a handwriting acquisition unit to acquire the electronic signature of the inquired person in a signature bar; the inquiry terminal synchronously records the sound and the video, shows an evidence picture and a signature evidence list, provides verification for inquiry notes, and calls a handwriting acquisition unit to acquire the electronic signature of an inquirer in a signature column; and (3) carrying out hash association and storage on an audio/video file, a record signature file, an evidence picture file, a signature confirmation file, IP addresses and time stamps of an inquiring end and an inquired end generated in the inquiring process, and synchronizing the evidence file and the inquiring record to an intranet to be directly associated with the information of the relevant case for filing.
Preferably, the inquiring end and the inquired end sign and call a handwritten original handwriting electronic signature module, the handwriting data and the handwriting biological characteristic data of a signer are collected, a signature picture with a transparent channel is generated through the handwriting data, the signature value of the HASH value of the handwriting biological characteristic information of the signer and the signature value of the HASH value of an original message are written into the transparent channel of the signature picture, the identity card number of the signer is used as an identifier, the signature value which is hidden in the handwriting biological characteristic data and the signature picture is encrypted and calculated through the SM9 identification password encryption technology, and the signature value is signed and stored in a file to form an electronic record.
Preferably, the handwritten electronic signatures are collected at the signature columns of the record files of the inquiry end and the inquired end and the evidence list file, the stroke sequence, the stroke pressure, the stroke speed, the signature picture and the signature time information of a signer in the writing process are collected, meanwhile, the multi-dimensional collection is carried out on the electronic fingerprint information of the signing terminal and the signer, the whole process from the pen falling of the signer to the completion of the signing and the pen starting of the signer is recorded, and the encrypted signature packet is formed.
Further preferably, the file record, the evidence document picture and the audio/video service data which are subjected to signature confirmation are encrypted through national security; respectively calculating the Hash of the original record file, the submitted evidence picture, the signature file confirmed by the inquirer and the inquired person and the seal file generated in sequence in the inquiry process to obtain corresponding Hash values (Hash)1,Hash2,Hash3,...,HashnAnd, encrypting all the hash values respectively to obtain a hash digest (Sum)1,Sum2,...,Sumn) Wherein the Hash value is Hash according to the current documentnThe hash digest Sum of the previous documentn-1Calling the formula Sumn=Hash(Sumn-1+Hashn) Calculating the hash digest Sum of the current documentnAnd encrypting and storing the inquiry record file, the evidence picture, the list and the audio/video file through the Hash abstract calculation ciphertext.
Preferably, the inquired terminal synchronously records the sound and the video, uploads an evidence picture, an evidence list and an inquiring record file template for display, and calls a handwriting acquisition unit to acquire the electronic signature of the inquired person in a signature column; the inquiry terminal synchronously records the sound and the video, shows the evidence picture and the signature evidence list, provides verification for the inquiry record, and calls the handwriting acquisition unit to acquire the electronic signature of the inquirer in the signature column. The certificate storage management module associates and stores an audio/video file, a record signature file, an evidence picture file, a signature confirmation file, IP addresses and time stamps of an inquiring end and an inquired end in a Hash manner, and synchronizes the evidence file and the inquiring record to an intranet to be directly associated and filed with related case information; and after the data of the inquiry service process is encrypted and stored, generating an AOS file based on the secure electronic file, and putting the hash abstract of the AOS file into a block chain.
The invention uses the original handwriting electronic signature technology to realize the signature of the inquirer and the inquired person, the generated signature picture is enabled to contain the handwriting biological characteristic data and the text characteristic data of the signer through the image steganography technology, the signature picture is not a simple static signature picture any more, the signature picture forms a one-to-one corresponding relation with the handwriting and the text, the relation can not be copied, once the picture is illegally signed by copying, screen capturing, photographing and the like, the synthesized text is very easy to verify that the synthesized text is falsified. The method has the advantages that the signature and the text are fused, not only are signature pictures superimposed, but also the handwriting biological characteristics and the text are encrypted and fused through the SM9 identification password encryption technology (IBC), an electronic record is formed, the biological characteristic information of a signer can be extracted from the electronic record afterwards to conduct judicial identification, and the difficulty of record tampering is greatly increased.
Drawings
FIG. 1 is a view showing the overall functional structure of the present invention;
FIG. 2 is a schematic diagram of the overall operation of the present invention;
FIG. 3 is a business process of the overall system of the present invention;
FIG. 4 is a schematic diagram of a remote query evidence correlation module;
FIG. 5 is a diagram illustrating an encryption of an archived data archive.
Detailed Description
The technical solution of the present invention is further described in detail below with reference to the accompanying drawings.
Public security long-range inquiry system of collecting evidence, collect the end including public security intranet and the evidence that docks with the public security intranet respectively, long-range end of collecting evidence, the server, sign terminal equipment, the public security intranet is the special encryption network of public security, the end is collected to the evidence includes terminal signature equipment and removes end APP management module, the backstage of public security management, audio and video equipment, long-range evidence collection removes end APP program and transmits data information for the public security intranet through mobile network, remove the long-range evidence of end APP program and need be booked by public security personnel at inquiry end backstage and initiate. The inquired end APP management module is used for inquired user identity identification and remote evidence obtaining reservation acceptance, evidence obtaining data uploading and signature confirmation; the login module is used for verifying the mobile phone number of the inquired person at the inquired client; the system also comprises an identity authentication and face recognition module which is used for uploading an identity card, identifying a name and an identity card number of an inquired person when the inquired person receives inquiry reservation, further carrying out face recognition authentication after successful identification, comparing the identity card with the identity card, and receiving the reservation if the comparison is successful; the inquiry reservation module is used for inquiring and evidence obtaining of audio and video, checking of a record file and the like according to requirements when an inquired person enters an inquiry reservation room, and signing and confirming; the data which needs to be supplemented and testified can be uploaded in the inquiry process; the audio and video synchronization module is used for carrying out video conversation between the inquired person and the inquired person after the inquired person accepts the reservation; inputting an inquiry record, inputting a list and displaying a suspect picture set by the background; and finally, the user confirms that the file is correct, carries out electronic signature and saves the file.
The public security remote inquiry and evidence obtaining system provided by the invention can be used for the inquired person as an evidence obtaining reservation party to accept the reserved docking remote video program in a mobile terminal APP manner, and can realize functions of online signature, evidence uploading, audio and video communication and the like of a mobile phone screen. The real-time communication (RTC) real-time communication technology has the characteristics of lower delay and better weak network resistance, the audio and video conversation of the inquired person is kept under the extremely complex condition of the network, the method is suitable for remote online evidence obtaining of public security case handling personnel, the requirement of the public security personnel on remote evidence obtaining is met, and the evidence obtaining efficiency of the remote evidence obtaining personnel is improved. The system can organically integrate the bidirectional whole-course synchronous recording and video recording with the electronic signature record, and realizes the management and application of inquiring records such as multi-mode, convenient making of the record, the electronic signature, the right-pressing seal, the record abstract and the like.
Fig. 1 is a diagram of an overall functional structure of the remote inquiry and forensics system of the present invention, and a spring cloud micro-service framework is used as a core architecture layer to implement service registration management, load balancing, fault tolerance and horizontal extension for service management. The method comprises the following steps: the system comprises a presentation layer, an operation end, an Internet end, an internal network end and a basic layer, wherein the inquiry end and the inquired end construct the presentation layer through an APP + H5 system and a document template, the inquiry end is a PC (personal computer), the operation layer constructed by the mobile terminal of the inquired end, and the Internet end is composed of an inquiry end service management module and an inquired end service management module; the intranet terminal comprises a certificate storage management module; the method comprises a basic layer of evidence collection and uploading, handwriting collection, text fusion, encryption management and identity authentication.
The presentation layer comprises an inquiry and an inquired client resource management system; the operation layer comprises an inquiry and an inquired client login authentication system; the inquiry customer service end is used for inquiring personnel to log in, manage and call the functions of each equipment of the evidence collection end, displaying the audio and video and corresponding detection in the process of remotely inquiring and obtaining evidence by both inquiring parties, and transmitting evidence obtaining related information to the evidence storing server in the public security intranet in time, and comprises the following steps: account management, login management, case management, reservation management, record management, synchronous recording and video management, signature management and evidence display management; the inquired client is used for accepting the inquirer's appointment of obtaining evidence, identity authentication, evidence collection and signature confirmation, and comprises: reservation processing, identity authentication, video supply, evidence uploading, signature management and record checking. A reservation processing unit. The inquired client comprises a reservation short message notification module, an identity authentication and face recognition module, an inquiry reservation module and a video certificate supply and signature module. The reservation short message notification module receives forensics reservation information and APP download information sent by a query terminal; the identity authentication module is used for logging in by an inquired person APP to verify whether the number is a reserved inquirer initiated by an inquiry terminal, the inquired person accepts inquiry reservation, the identity of the inquired person is identified by using an OCR (optical character recognition) technology, the information of the inquired person is accepted to be compared with the information of the inquired terminal reservation person, the identity information is successfully compared, the identity authentication is carried out by people-card combination comparison through face identification and the like, and if the comparison is passed, the reservation acceptance is successful. The evidence obtaining unit APP is arranged in the inquired client side, and data information in the evidence obtaining period is transmitted to the storage server of the public security intranet evidence storing management side through the evidence uploading unit. Deposit certificate management end includes: catalog management, file certificate of deposit, big data statistics, the foundation layer includes: the method comprises the steps of card storage management, handwriting collection, text fusion, encryption management and identity authentication. And respectively loading the record management and the record query at a query end and a queried client end for adding corresponding record templates, entering a query reservation room by a queried person for audio and video query evidence obtaining, viewing preset document data such as relevant record files and the like, and signing and confirming.
FIG. 2 is a schematic diagram of the operation of the remote query evidence obtaining system of the present invention. The inquired customer service end accesses the inquiry end through the Internet by using mobile equipment such as a mobile phone, a tablet and the like, the inquiry end comprises an inquiry terminal and a service server, and the document, audio and video synchronous recording and video data between the inquired end and the inquiry end realize the safe transmission of cross-network-segment service case handling by adopting a point-to-point transmission encryption technology, a national encryption technology and the like. The certificate storage management terminal comprises a storage server arranged in a public security intranet, and the inquiry terminal business server is physically isolated from the certificate storage management terminal storage server.
The public security inquiry terminal comprises a service server and a terminal, and the inquired person terminal can adopt mobile terminals such as a mobile phone, a tablet and the like. Data transmission between the inquired mobile terminal and the inquiring terminal realizes cross-network segment service case handling transmission safety and tamper resistance through point-to-point transmission encryption, chain encryption, national encryption and the like, and audio and video synchronous recording adopts national encryption transmission.
The method is characterized in that a Spring Cloud micro-service framework of a service administration platform is used as a core framework layer of a remote inquiry evidence-obtaining system, an inquired end uses a mixed framework of a native app (application program) system and an h5 (HTML 5) page interaction based on a local intelligent operating system, namely, a mobile end uses a native system to drive hardware, ui interaction development is simple and convenient, and high compatibility and cross-platform type of h5 webpage development can be inherited. The query end uses an electron framework, and performs ui interaction by adopting h5 under the condition of using c + + for hardware driving, so that the query end has high compatibility and cross-platform property as the same as a browser web application. The inquired terminal adopts the modes of mobile terminal native app and an inquiry terminal pc, is convenient and quick, ensures that the inquired person can use the inquiry terminal conveniently, and can use various modes such as a micro-communication public number, a micro-communication applet and the like.
When the witness needs to be remotely inquired, the inquiring end calls case list management to add cases, reserves witness and records signing management; and calling a case document template to fill fields such as case numbers, case names and case types, and associating related witnesses in the witness library. And sending an appointment notice to a customer service end of the associated witness to be inquired, receiving appointment feedback, determining inquiry time and entering an appointment list. And the witness customer service end reservation processing unit receives the reservation notification, confirms the identity to accept the reservation and feeds back the reservation. And performing real-name and real-person authentication, calling an appointment template to fill in the name and the identity card number, uploading an identity card photo, recognizing a human face and uploading the identity card photo to an appointment management unit, and determining that the witness accepts the appointment.
And entering inquiry, starting record management, synchronous recording and video management, signature management and evidence display management by an inquiry customer service end, and selecting an inquiry record template required by the inquiry. After the inquired person accepts the reservation, the inquired person and the inquired person carry out video conversation through the audio and video synchronization module, the record management unit calls the voice conversion character module to automatically record the inquiry record, the evidence display management unit calls the picture in the suspect database and displays the picture to the witness, and the witness identifies the suspect after confirmation. The inquiring terminal triggers the inquired terminal to display and confirm identity information of the suspect and prompts signing confirmation information, and the inquired person confirms that the person clicks without error and agrees to call the signing module to carry out electronic signature.
The basic information of role management is as follows: role name, role description. The background login functional module is used for managing the login background system of the inquirer. The stroke file template management module is used for performing addition, deletion, modification and check on the remote file template; the case management module is used for inquiring personnel to perform addition, modification and deletion on the type of a case, conduct addition, modification and operation on transacted cases, initiate remote inquiry and evidence obtaining operation on related cases, and enable inquired people to receive inquiry, evidence confirmation, inquiry, record and signature confirmation and the like at a mobile terminal after initiation.
The inquiry module initiates reservation according to the reserved case information; after the appointment is sent, the appointment initiating end can modify and check the case with the appointment made and can cancel the appointment made; the role management module calls basic data and configures the content of the short message; after the inquired terminal receives the short message, the reservation template receives reservation, identity authentication and the like; after the time is reserved, inquiring and evidence obtaining are carried out through a remote inquiry video program; the reservation can be initiated again for the finished remote enquiry case; and the filing management module checks and files, downloads and checks the related information.
The audio and video equipment comprises high-definition video terminal equipment, the high-definition video terminal equipment is provided with a camera and an audio and video interface and is provided with handwriting sign board terminal equipment, electronic signature on the file related to the record is achieved, meanwhile, the desktop remote video unit can edit and manage the record file template, and after the record file template is confirmed to be correct, the record file template is abutted to inquired person mobile equipment and sent to the record file for electronic signature.
The remote inquiry evidence obtaining system adopts a real-Time communication technology RTC (real Time communication), the audio and video communication delay between users is controlled on a 100ms level, the pause rate is as low as possible, the packet loss reaches 60 percent and the weak network resistance reaches 1000ms, and meanwhile, the video quality reaches 2K or even more than 2K +.
Fig. 3 is a block diagram illustrating the overall system service flow of the present invention. The public security law enforcement case handling 'remote inquiry' evidence obtaining flow based on the bidirectional whole-course synchronous recording and video recording and the handwritten original handwriting electronic signature technology comprises the following steps:
reserving the flow: the inquiry end initiates reservation, and the client end of the witness is informed by short messages, and identity is verified online by identity card comparison, face recognition and the like; and (3) inquiring flow: automatic environment judgment, namely starting sound pickup equipment to collect noise to judge whether other people exist at the inquired end, and calling a bidirectional synchronous recording and videoing module and a voice translation module by the inquired end to perform real-time recording; signing flow: the inquired person uploads an evidence picture through the inquired terminal, calls an evidence list file inquiry template to display a signature column, and collects an electronic signature; the inquiry end checks the record, the evidence picture and the signature evidence list file, calls an inquiry record file signature template, displays an electronic signature confirmation column and collects a signed electronic signature. A certificate storage process: and (3) carrying out hash association and chain storage on the audio/video file, the handwriting signature file, the evidence picture file, the signature confirmation file, the IP addresses and the time stamps of the inquiring end and the inquired end generated in the inquiring process. And synchronizing the related evidence file and the inquiry record to the intranet to be directly associated and filed with the case. The evidence can be traced back, and all inquiry links can be restored.
The inquirer signs an electronic signature at the appointed position of the file signature template of the inquiry record, the signature identification module extracts the signature track characteristic, compares the signature track characteristic with the inquirer reserved sample signature, and sends the inquiry record after electronic signature to the inquired terminal and displays the inquiry record if the comparison is correct; the inquired terminal displays the record information, calls the inquiry record file signature template to prompt the electronic signature to confirm and sign the electronic signature, and the signature identification module extracts the signature track characteristics and compares the signature track characteristics with the sample signature of the witness, if the signature track characteristics are correct, the evidence obtaining is finished.
Template configuration is carried out on a record file and the like required by remote inquiry, and a case required to be inquired is selected to initiate remote inquiry reservation to an inquired person terminal;
the inquired person terminal receives the appointment notice, and the mobile terminal APP performs verification login;
the inquired person terminal selects the case to be inquired, and performs identity authentication and face identification authentication;
when the appointment time is reached, a remote video inquiry module is called to inquire and obtain evidence;
the inquired person terminal uploads the data related to the inquired case at any time, the inquiring terminal checks and records the file management, and selects the file for signing;
after the remote video inquiry and evidence collection are finished, electronic signature confirmation is sequentially carried out through an inquired person terminal according to the record file, and the inquiry terminal stores and files the audio and video and the record file which are subjected to the remote inquiry and evidence collection;
and verifying the stored and archived file, and uploading the file to a public security intranet server for storage after the file is confirmed to be correct.
FIG. 4 is a schematic diagram of a remote query evidence correlation module. The validity of the evidence is ensured, the evidence chain association and the closed loop run through the service life cycle, the chain encryption technology is applied to the generated various evidences, the evidence association is realized, and the evidence is real, cannot be tampered and can be traced back.
The method combines a bidirectional whole-course synchronous recording and video anti-counterfeiting technology and an electronic signature core technology, and realizes the collection of the electronic signature data of the original handwriting of a signer by relying on the electronic signature technology of the original handwriting based on a 'remote inquiry' evidence obtaining system of the bidirectional synchronous recording and video anti-counterfeiting technology and the electronic signature of the original handwriting, and the signer has uniqueness in each electronic signature. The electronic pen is used for handwriting signature on the signing equipment, signature information such as strokes, orders, pressure, speed, pictures and time of a signer in the writing process is completely collected, simultaneously, the information such as signing scenes, signing terminals and electronic fingerprints of the signer is collected in a multi-dimensional mode, the whole process from pen falling to signing completion and pen starting of the signer is recorded, an encrypted signature packet is formed, the encrypted signature packet contains unique individual signature biological characteristic information (including the pressure, the speed, the orders and the writing habit characteristics) of the signer, the information is closely connected with the individual identity, each signature is different and can not be multiplexed, and the real identity and the subjective intention of the signer can be effectively reflected.
When the inquiry terminal and the signer of the inquiry terminal sign, the system collects the handwriting data and the handwriting biological characteristic data of the signer through the signing board and the mobile phone (or the tablet personal computer), and generates a signature picture with a transparent channel through the handwriting data, wherein the image channel comprises four channels, and the four channels are respectively: a: transparent channel, R: red channel, G: green channel, B: and the blue channel writes the signature value of the handwriting biological characteristic information HASH value of the signer and the signature value of the original text HASH value into the transparent channel of the signature picture, then encrypts the handwriting biological characteristic data and the signature value hidden in the signature picture by using the identification code of the signer as an identification through the SM9 identification code encryption technology and calculates the final signature value, and stores the final signature value into a signature file to form the electronic record.
The generated signature picture contains the handwriting biological characteristic data and the text characteristic data of the signer through an image steganography technology, the picture is not a simple static signature picture any more, the picture forms a one-to-one corresponding relation with the handwriting and the text, the relation is not reproducible, once the signature picture is illegally cited through copying, screen capturing, photographing and the like, the synthesized text is very easy to verify that the signature picture is falsified. The method has the advantages that the signature and the text are fused, not only are signature pictures superimposed, but also the handwriting biological characteristics and the text are encrypted and fused through the SM9 identification password encryption technology (IBC), an electronic record is formed, the biological characteristic information of a signer can be extracted from the electronic record afterwards to conduct judicial identification, and the difficulty of record tampering is greatly increased.
FIG. 5 is a diagram illustrating an encryption of an archived data archive. And the hash chain type encryption storage is accumulated, so that the electronic data cannot be tampered. Desensitized HASH blockchain evidence solidified. The inquired person (witness) signs and confirms the inquiry file record through the inquired terminal, signs and confirms the verified evidence file picture, and encrypts the file record, the evidence file picture and the audio and video service data which are confirmed through signing through the national security. Respectively calculating the Hash of the original document file, the audio and video file, the signature file confirmed by the inquirer and the inquired person, the evidence file and other documents to obtain Hash values (Hash value)1,Hash2,Hash3,...,HashnAnd, encrypting the hash values to obtain hash digests (Sum)1,Sum2,...,Sumn) Wherein, according to the formula Sumn=Hash(Sumn-1+Hashn) And calculating the hash abstract of the nth document, and encrypting and storing the document by calculating the ciphertext through the hash abstract.
Through the national-secret encryption signing file and the whole signing process and point-to-point encryption transmission, the traceable functions of the electronic file from the whole paths of signature formation, data and text fusion, data circulation and storage are ensured, the integrity, the safety and the signing behavior of the whole service are ensured to be real and effective, the data cannot be falsified, and evidence electronization and evidence file digitization are realized.
The chain type encryption technology, the point-to-point transmission encryption technology, the national security encryption technology and the like cover the whole remote evidence obtaining full life cycle, the data transmission safety under the internet and the public security intranet environment is realized, the reality and the effectiveness of the whole service are ensured, on the basis of the safety, the AOS file is generated based on the safety electronic file, finally, the Hash abstract of the AOS file is put to a block chain, the system safety and the use convenience are really realized, meanwhile, all process links of inquiring and obtaining evidence are signed and confirmed by parties, and the obtained evidence meets the judicial requirements. The real-Time communication technology rtc (real Time communication) adopted by the real-Time audio/video service has the characteristics of lower delay and better weak network resistance. And meeting the scene with harsh requirements on audio and video transmission delay and communication quality. The audio and video communication delay between users is required to be controlled at a 100ms level, the pause rate is required to be low, 60% packet loss and 1000ms weak network resistance are achieved, and the video quality reaches 2K or even more than 2K +. In the process of writing and signing, the biological characteristic information of the signer is recorded in a multi-dimension mode, and the face recognition technology is matched, so that the unique association with the identity information of the inquired person is realized, and the authenticity and the effectiveness of writing and signing are guaranteed.
The above-mentioned embodiments, objects, technical solutions and advantages of the present invention are further described in detail, it should be understood that the above-mentioned embodiments are only specific embodiments of the present invention, and are not intended to limit the scope of the present invention, and any modifications, equivalent substitutions, improvements and the like made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (10)

1. A remote inquiry and evidence obtaining system based on original handwriting signature is characterized in that: the method comprises the following steps: the evidence obtaining system comprises a presentation layer, an operation end, an internet end, an internal network end and a basic layer, wherein a Spring Cloud micro-service frame of a service administration platform is adopted as a core architecture layer of the evidence obtaining system, a queried end is based on a local intelligent operation system and uses a mixed frame of native APP + HTML5 page interaction of a mobile terminal, the querying end uses an electron frame to call a document template to construct the presentation layer, the querying end adopts a PC, the queried end adopts the mobile terminal to construct the operation layer, and the querying end service management module and the queried end service management module form the internet end; the intranet end comprises a certificate storage management module; the basic layer comprises evidence collection and uploading, handwriting collection, text fusion, encryption management and identity authentication, the basic layer completes remote inquiry reservation and identity authentication, synchronous recording and recording, obtaining and uploading evidence pictures, transmitting the evidence pictures to the inquiry terminal and the inquired terminal for display, confirming evidence and inquiry record signing confirmation, performing text fusion and encryption on the synchronous recording and recording, the inquiry record and the original track electronic signature, and transmitting the result to the certificate storage management module for encryption storage.
2. The remote inquiry and evidence collection system of claim 1, wherein the inquired terminal synchronously records sound and video, uploads evidence pictures, an evidence list and inquiry record file template display, and calls a handwriting collection unit to collect electronic signature handwriting signed by the inquirer in a signature column; the inquiry terminal synchronously records the sound and the video, displays the evidence picture, the signature evidence list and the inquiry record, and calls a handwriting acquisition unit to acquire the electronic signature handwriting characteristics of the inquirer in the signature column; and the certificate storage management module synchronizes the audio and video files, the record signature files, the evidence picture files, the signature confirmation files, the IP addresses and the time stamps of the inquiring end and the inquired end generated in the inquiring process to the intranet for directly associating and storing the IP addresses and the time stamps with the related case information through Hash association.
3. The remote forensic interrogation system of claim 1 or 2 wherein the text fusion further comprises: the method comprises the steps that an inquiry end and an inquired end sign and call a handwriting original handwriting electronic signature module, handwriting data and handwriting biological characteristic data of a signer are collected, a signature picture with a transparent channel is generated through the handwriting data, a signature value of a signature information HASH value of the handwriting biological characteristic information of the signer and a signature value of an original text HASH value are written into the transparent channel of the signature picture, an identity card number of the signer is used as an identification, signature tracks hidden in the handwriting biological characteristic data and the signature picture are encrypted through a secret SM9 identification password encryption technology, the signature values are calculated, and the signature tracks are stored into a signature file to form an electronic record.
4. The remote inquiry and evidence collection system as claimed in any one of claims 1-3, wherein the handwriting collection unit collects the handwritten electronic signatures at the signature columns of the inquiry terminal and the inquiry terminal recorded document and the evidence list document, collects the information of strokes, orders, pressures, speeds, pictures and time of signature during the writing process of the signer, and simultaneously carries out multidimensional collection on the fingerprint information of the signer terminal and the signer, records the whole process from the pen falling to the completion and the pen starting of the signer, and forms the encrypted signature packet.
5. The remote forensic interrogation system according to any of claims 1 to 4 wherein the encryption further comprises: encrypting the file record, the evidence document picture and the audio and video data which are subjected to signature confirmation through national security; respectively calculating the Hash of the original record file, the submitted evidence picture, the signature file confirmed by the inquirer and the inquired person and the seal file generated in sequence in the inquiry process to obtain corresponding Hash values (Hash)1,Hash2,Hash3,...,HashnAnd, encrypting all the hash values respectively to obtain a hash digest (Sum)1,Sum2,...,Sumn) Wherein, the Hash value of the current document is used for HashnThe hash digest Sum of the previous documentn-1Calling the formula Sumn=Hash(Sumn-1+Hashn) Calculating the hash digest Sum of the current documentnAnd encrypting the inquiry record file, the evidence picture, the list and the audio/video file by the Hash abstract calculation ciphertext.
6. A remote inquiry and evidence obtaining method based on original handwriting signature is characterized by comprising the following steps: the reservation flow, the inquiry flow, the signing flow and the certificate storing flow are as follows: the inquiry end initiates reservation, the inquired client is informed by short messages, and identity is verified on line by adopting identity card contrast comparison and face recognition; and (3) inquiring flow: the inquiry end calls a bidirectional synchronous recording and videoing module and a voice translation module to perform real-time recording; signing flow: the method comprises the steps of uploading evidence pictures through an inquired terminal, calling an evidence list file inquiry template to display and prompt a signature, acquiring signed electronic signature track characteristics, calling an inquiry record file template to display and prompt a signature, and acquiring signed electronic signature track characteristics; and (3) certificate storage process: and (3) carrying out Hash association on the audio and video file, the signature and record file, the evidence picture and signature confirmation file, the IP addresses and the time stamps of the inquiring end and the inquired end generated in the inquiring process, and synchronizing the IP addresses and the time stamps to the intranet to be directly associated with the case for storage.
7. The method for remote evidence collection by inquiry as claimed in claim 6, wherein a Spring Cloud micro service framework is used as a core architecture layer for remote evidence collection by inquiry, the inquired end is based on a local intelligent operating system, a mixed framework of native APP + HTML5 page interaction of the mobile terminal is used, the inquiry end uses an electron framework to call a document template to construct a presentation layer, the inquiry end uses a PC, and the inquired end uses the mobile terminal to construct an operation layer.
8. The remote inquiry and evidence collection method as claimed in claim 6 or 7, wherein the inquiry end and the inquired end call a handwriting original handwriting electronic signature module to collect the handwriting data and the handwriting biological characteristic data of the signer, generate a signature picture with a transparent channel through the handwriting data, write the signature value of the handwriting biological characteristic information HASH value of the signer and the signature value of the original electronic text HASH value into the transparent channel of the signature picture, use the identity certificate number of the signer as an identifier, encrypt the handwriting biological characteristic data and the signature track hidden in the signature picture by using the SM9 identification password encryption technology, calculate the signature values, store the signature values into a signature file, and form an electronic record.
9. The remote inquiry and evidence collection method of claim 8, wherein the handwritten electronic signatures are collected at the signature columns of the recorded document and the evidence list document of the inquiry terminal and the inquired terminal, the information of strokes, sequences, pressures, speeds, pictures and time of signing during the writing process of the signer is collected, meanwhile, the multi-dimensional collection is carried out on the electronic fingerprint information of the signing terminal and the signer, and the whole process from pen drop to completion of signing and pen start of the signer is recorded to form the encrypted signature packet.
10. The remote inquiry and evidence collection method as claimed in one of claims 6-9, wherein said file record, evidence document picture and audio/video service data after signature confirmation are encrypted by national security; respectively calculating the Hash of the original record file, the submitted evidence picture, the signature file confirmed by the inquirer and the inquired person and the seal file generated in sequence in the inquiry process to obtain corresponding Hash values (Hash)1,Hash2,Hash3,...,HashnAnd, encrypting all the hash values respectively to obtain a hash digest (Sum)1,Sum2,...,Sumn) Wherein the Hash value is Hash according to the current documentnThe hash digest Sum of the previous documentn-1Calling the formula Sumn=Hash(Sumn-1+Hashn) Calculating the hash digest Sum of the current documentnAnd encrypting the inquiry record file, the evidence picture, the list and the audio/video file by the Hash abstract calculation ciphertext.
CN202210289393.7A 2022-03-23 2022-03-23 Remote inquiry evidence obtaining system and method based on original handwriting signature Active CN114666133B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210289393.7A CN114666133B (en) 2022-03-23 2022-03-23 Remote inquiry evidence obtaining system and method based on original handwriting signature

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210289393.7A CN114666133B (en) 2022-03-23 2022-03-23 Remote inquiry evidence obtaining system and method based on original handwriting signature

Publications (2)

Publication Number Publication Date
CN114666133A true CN114666133A (en) 2022-06-24
CN114666133B CN114666133B (en) 2023-09-15

Family

ID=82031377

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210289393.7A Active CN114666133B (en) 2022-03-23 2022-03-23 Remote inquiry evidence obtaining system and method based on original handwriting signature

Country Status (1)

Country Link
CN (1) CN114666133B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115759908A (en) * 2022-11-23 2023-03-07 江苏保捷舒药研医药销售有限公司 Method and system for monitoring temperature and humidity of full medicine transfer process

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6091835A (en) * 1994-08-31 2000-07-18 Penop Limited Method and system for transcribing electronic affirmations
CN102143176A (en) * 2011-03-28 2011-08-03 河北华烨冀科信息技术有限责任公司 Remote evidence obtaining system during trail in court
RU2012124456A (en) * 2012-06-13 2013-12-20 Российская Федерация, от имени которой выступает Федеральная служба по техническому и экспортному контролю (ФСТЭК России) METHOD FOR JUSTICE AND BIOMETRIC PROTECTION OF WITNESSES ANONYMITY
CN110070873A (en) * 2019-05-07 2019-07-30 上海良相智能化工程有限公司 A kind of supervision digital interrogation system and equipment
CN111062008A (en) * 2018-10-17 2020-04-24 上海越钰信息技术有限公司 Remote electronic evidence obtaining system and method
CN111294547A (en) * 2020-02-20 2020-06-16 江苏齐德隆智能科技有限公司 Remote online inquiry and evidence obtaining system and method
EP3767513A1 (en) * 2019-07-18 2021-01-20 Bank-Verlag GmbH Method for secure execution of a remote signature, and security system
CN112887257A (en) * 2019-11-29 2021-06-01 重庆傲雄在线信息技术有限公司 Encrypted storage platform for evidence

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6091835A (en) * 1994-08-31 2000-07-18 Penop Limited Method and system for transcribing electronic affirmations
CN102143176A (en) * 2011-03-28 2011-08-03 河北华烨冀科信息技术有限责任公司 Remote evidence obtaining system during trail in court
RU2012124456A (en) * 2012-06-13 2013-12-20 Российская Федерация, от имени которой выступает Федеральная служба по техническому и экспортному контролю (ФСТЭК России) METHOD FOR JUSTICE AND BIOMETRIC PROTECTION OF WITNESSES ANONYMITY
CN111062008A (en) * 2018-10-17 2020-04-24 上海越钰信息技术有限公司 Remote electronic evidence obtaining system and method
CN110070873A (en) * 2019-05-07 2019-07-30 上海良相智能化工程有限公司 A kind of supervision digital interrogation system and equipment
EP3767513A1 (en) * 2019-07-18 2021-01-20 Bank-Verlag GmbH Method for secure execution of a remote signature, and security system
CN112887257A (en) * 2019-11-29 2021-06-01 重庆傲雄在线信息技术有限公司 Encrypted storage platform for evidence
CN111294547A (en) * 2020-02-20 2020-06-16 江苏齐德隆智能科技有限公司 Remote online inquiry and evidence obtaining system and method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
ASHRAF ABDELRAOUF ET AL.: "Handwritten Signature Verification using Haar Cascade Classifier Approach", 2018 13TH INTERNATIONAL CONFERENCE ON COMPUTER ENGINEERING AND SYSTEMS (ICCES) *
于金洋: "基于安卓平台的原笔迹编辑系统设计与实现研究", 万方数据库 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115759908A (en) * 2022-11-23 2023-03-07 江苏保捷舒药研医药销售有限公司 Method and system for monitoring temperature and humidity of full medicine transfer process
CN115759908B (en) * 2022-11-23 2023-12-15 江苏保捷舒药研医药销售有限公司 Medicine transfer whole-process temperature and humidity monitoring method and system

Also Published As

Publication number Publication date
CN114666133B (en) 2023-09-15

Similar Documents

Publication Publication Date Title
US20240169457A1 (en) Systems and methods for executing and delivering electronic documents
CN107888557B (en) Method and system for generating protocol file
US8634712B1 (en) Real time transmission of photographic images from portable handheld devices
US20180026790A1 (en) Evidence system and method to determine whether digital file is forged or falsified by using smart phone and smart phone having certification function of smart phone screen capture image and method thereof
CN107025397B (en) Identity information acquisition method and device
AU2018217081B2 (en) System and method for synchronizing notary meeting interactions between multiple software clients
TW201923645A (en) System and method for automated online notarization meeting recovery
CN113128950B (en) Enterprise chain code service platform
US20150334257A1 (en) Real time transmission of photographic images from portable handheld devices
CN114666133B (en) Remote inquiry evidence obtaining system and method based on original handwriting signature
KR20160123752A (en) Smart phone having certificationdd funstion of smart phone screen capture image and method thereof
CN114333005A (en) Object recognition method, system and storage medium
CN111682955B (en) Tool arrangement device for criminal scene electronic data evidence obtaining
CA2759682C (en) System, method and computer program for conducting transactions remotely
CN116128686A (en) Remote inquiry system, method and storage medium based on signature handwriting document encryption
CN111666552A (en) Personal information management system
RU2772345C2 (en) System and method for synchronizing interactions between several software clients in meeting with notary
US20220051357A1 (en) System and method for attorney-client privileged digital evidence capture, analysis and collaboration
US20220231868A1 (en) Method of binding a digital representation of an actual event with the real time of its occurrence
CN114693475A (en) Method and system for realizing on-site supervision notarization based on AR glasses
CN114819865A (en) Novel remote online investigation and evidence obtaining method
NZ763983B2 (en) System and method for automated online notarization meeting recovery

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address

Address after: 401121 no.17-1, building 13, No.106, west section of Jinkai Avenue, Yubei District, Chongqing

Patentee after: Chongqing Sign Digital Technology Co.,Ltd.

Country or region after: China

Address before: 401121 no.17-1, building 13, No.106, west section of Jinkai Avenue, Yubei District, Chongqing

Patentee before: CHONGQING AOS ONLINE INFORMATION TECHNOLOGY CO.,LTD.

Country or region before: China

CP03 Change of name, title or address