CN115150126A - Legal service remote processing method and device and electronic equipment - Google Patents

Legal service remote processing method and device and electronic equipment Download PDF

Info

Publication number
CN115150126A
CN115150126A CN202210567679.7A CN202210567679A CN115150126A CN 115150126 A CN115150126 A CN 115150126A CN 202210567679 A CN202210567679 A CN 202210567679A CN 115150126 A CN115150126 A CN 115150126A
Authority
CN
China
Prior art keywords
user
verification
information
generating
audio
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210567679.7A
Other languages
Chinese (zh)
Other versions
CN115150126B (en
Inventor
朱箭飞
曹金海
朱良晶
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Congfa Information Technology Co ltd
Original Assignee
Congfa Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Congfa Information Technology Co ltd filed Critical Congfa Information Technology Co ltd
Priority to CN202210567679.7A priority Critical patent/CN115150126B/en
Publication of CN115150126A publication Critical patent/CN115150126A/en
Application granted granted Critical
Publication of CN115150126B publication Critical patent/CN115150126B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • G06Q50/188Electronic negotiation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Tourism & Hospitality (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Technology Law (AREA)
  • Biomedical Technology (AREA)
  • Economics (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the specification provides a legal service remote processing method, which comprises the steps of collecting biological attribute information of a user, collecting user identification information from a user identification object of the user, sending the biological attribute information and the user identification information of the user to a third-party system for entity identity verification, monitoring a verification result returned by the third-party system, generating a random factor in response to the received verification result and providing the random factor for the user for verification, triggering an audio and video connection task if the verification is passed, collecting the audio and video information of the user, obtaining business content information provided by the user and synchronizing the business content information to a server terminal, verifying by the server, signing by the user after the verification is passed to generate a signature document, generating a scene certificate and providing the scene certificate for the user terminal, signing the signature document by using a private key in the scene certificate, triggering a payment task in response to a successful signing event, calling a payment interface to generate a polymerization two-dimensional code for the user to scan and pay, and improving safety and processing efficiency.

Description

Legal service remote processing method and device and electronic equipment
Technical Field
The present application relates to the field of computers, and in particular, to a method and an apparatus for remotely processing legal services, and an electronic device.
Background
The existing remote legal service is based on a 12348 French network which is built uniformly and a local 12348 French network which is built by self, although most consultation problems can be solved in the form of telephone, characters or video, for more complicated handling items, the remote handling cannot be carried out, and people need to be guided to go offline and develop the inquiry.
Therefore, it is necessary to provide an efficient and secure processing method for implementing remote legal services.
Disclosure of Invention
The embodiment of the specification provides a legal service remote processing method, a legal service remote processing device and electronic equipment, which are used for improving safety and processing efficiency.
The embodiment of the specification provides a legal service remote processing method, which comprises the following steps:
collecting biological attribute information of a user, collecting user identification information from a user identification object of the user, sending the biological attribute information of the user and the user identification information to a third-party system for real-person identity verification, and monitoring a verification result returned by the third-party system;
generating a random factor in response to the received result of passing verification and providing the random factor for the user for verification, triggering an audio and video connection task if the verification passes, acquiring the audio and video information of the user, acquiring the service content information provided by the user and synchronizing the service content information to a server terminal, verifying by the server, and generating a signature document by the user after the verification passes;
and generating a scene certificate, providing the scene certificate to a user terminal, signing the signature document by using a private key in the scene certificate, responding to an event of successful signing, triggering a payment task, calling a payment interface to generate a two-dimensional code aggregation, and scanning and paying the code by a user.
Optionally, the obtaining of the service content information provided by the user includes:
and acquiring the service content information provided by the user through the shooting device.
Optionally, the acquiring the service content information provided by the user includes:
providing a page guide identifier for a user, acquiring a request sent by the user based on the page guide identifier, providing a content uploading page for the user based on the request, and receiving service content information provided by the user based on the operation of the user in the content uploading page.
Optionally, the biological attribute information includes at least one of face information, iris information, fingerprint information, and voiceprint information.
Optionally, the user identification object comprises: an identity document.
Optionally, the generating a random factor and providing the random factor to the user for verification includes:
and generating a random number character string, receiving the comparison between the number character string input by the user and the random number character string, and judging whether the number character string is consistent with the random number character string.
Optionally, the method further comprises:
and performing content identification on the audio and video information, and generating to-be-certified content by combining the service content information for a server to verify.
The embodiment of the present specification further provides a legal service remote processing method, including:
the identity verification module is used for acquiring biological attribute information of a user, acquiring user identification information from a user identification object of the user, sending the biological attribute information of the user and the user identification information to a third-party system for entity identity verification, and monitoring a verification result returned by the third-party system;
the content synchronization module generates a random factor in response to the received verification passing result and provides the random factor for the user to verify, if the verification passes, an audio and video connection task is triggered, the audio and video information of the user is collected, the business content information provided by the user is obtained and synchronized to the server terminal, the server carries out verification, and the user carries out signature after the verification passes to generate a signature document;
and the signing module generates a scene certificate and provides the scene certificate for a user terminal, signs the signature document by using a private key in the scene certificate, responds to an event of successful signing, triggers a cost payment task, and calls a payment interface to generate an aggregated two-dimensional code for a user to pay by scanning the code.
An embodiment of the present specification further provides an electronic device, where the electronic device includes:
a processor; and the number of the first and second groups,
a memory storing a computer executable program which, when executed, causes the processor to perform any of the methods described above.
The present specification also provides a computer readable storage medium, wherein the computer readable storage medium stores one or more programs which, when executed by a processor, implement any of the above methods.
In various technical schemes provided by the embodiment of the specification, biological attribute information of a user is collected, user identification information is collected from a user identification object of the user, the biological attribute information and the user identification information of the user are sent to a third-party system for real-person identity verification, a verification result returned by the third-party system is monitored, a random factor is generated in response to the received verification result and is provided for the user for verification, if the verification is passed, an audio and video connection task is triggered, audio and video information of the user is collected, business content information provided by the user is obtained and is synchronized to a server terminal, the server conducts verification, the user conducts signature after the verification is passed to generate a signature document, a scene certificate is generated and is provided for the user terminal, a private key in the scene certificate is used for signing the signature document, a cost payment task is triggered in response to a successful signing event, a payment interface is called to generate an aggregation two-dimensional code for the user to scan code payment, and safety and processing efficiency are improved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the application and together with the description serve to explain the application and not to limit the application. In the drawings:
FIG. 1 is a schematic diagram illustrating a legal service remote processing method according to an embodiment of the present disclosure;
FIG. 2 is a schematic diagram illustrating a legal service remote processing method provided in an embodiment of the present disclosure;
FIG. 3 is a schematic diagram illustrating a legal service remote processing method according to an embodiment of the present disclosure;
FIG. 4 is a schematic diagram illustrating a legal service remote processing method provided in an embodiment of the present disclosure;
FIG. 5 is a schematic diagram illustrating a legal service remote processing method provided in an embodiment of the present disclosure;
FIG. 6 is a schematic diagram illustrating a legal service remote processing method according to an embodiment of the present disclosure;
FIG. 7 is a schematic structural diagram of a legal service remote processing device according to an embodiment of the present disclosure;
fig. 8 is a schematic structural diagram of an electronic device provided in an embodiment of the present specification;
fig. 9 is a schematic diagram of a computer-readable medium provided in an embodiment of the present specification.
Detailed Description
Exemplary embodiments of the present invention will now be described more fully with reference to the accompanying drawings. The exemplary embodiments, however, may be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. Rather, these exemplary embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of the invention to those skilled in the art. The same reference numerals denote the same or similar elements, components, or parts in the drawings, and thus their repetitive description will be omitted.
Features, structures, characteristics or other details described in a particular embodiment do not preclude the fact that the features, structures, characteristics or other details may be combined in a suitable manner in one or more other embodiments in accordance with the technical idea of the invention.
The described features, structures, characteristics, or other details of the present invention are provided to enable those skilled in the art to fully understand the embodiments in the present specification. One skilled in the relevant art will recognize, however, that the invention may be practiced without one or more of the specific features, structures, characteristics, or other details.
The flow charts shown in the drawings are merely illustrative and do not necessarily include all of the contents and operations/steps, nor do they necessarily have to be performed in the order described. For example, some operations/steps may be decomposed, and some operations/steps may be combined or partially combined, so that the actual execution sequence may be changed according to the actual situation.
The block diagrams shown in the figures are functional entities only and do not necessarily correspond to physically separate entities. I.e. these functional entities may be implemented in the form of software, or in one or more hardware modules or integrated circuits, or in different networks and/or processor means and/or microcontroller means.
The term "and/or" and/or "includes all combinations of any one or more of the associated listed items.
Fig. 1 is a schematic diagram of a legal service remote processing method provided in an embodiment of the present disclosure, where the method may include:
s101, collecting biological attribute information of a user, collecting user identification information from a user identification object of the user, sending the biological attribute information of the user and the user identification information to a third-party system for real-time identity verification, and monitoring a verification result returned by the third-party system.
In an embodiment of the present specification, the biological attribute information includes at least one of face information, iris information, fingerprint information, and voiceprint information.
In an embodiment of the present specification, the user identification object includes: an identity document.
The user identification object may also be the certificate authority information, without limitation.
The third-party system can be an official system of a state organ, and by means of monitoring the verification result, the third-party system does not need to be accessed, and only the result of whether the verification passes or not needs to be received, so that information leakage can be avoided.
The user identification information may be an identification number or a digital digest generated and stored in advance from the user biological attribute information.
The third-party system can inquire the biological attribute information according to the user identification information and compare the biological attribute information with the collected biological attribute information so as to check.
In specific implementation, the method can comprise the following steps: the method comprises the following steps:
1. the identity card reading module reads identity card information;
2. the camera module starts to acquire the face information of the applicant, and calls the display module and the microphone module to perform identity authentication.
The authentication method in the step 2 comprises the following specific steps:
(1) Acquiring the information of the identity card of the applicant;
(2) Taking a real-time photo of the applicant through a camera;
(3) And uploading the public security department database to obtain comparison results, wherein the comparison results are the same and represent the testimony of a witness, and the comparison results are different and represent the testimony of a witness.
And S102, generating a random factor in response to the received result of passing the verification and providing the random factor for the user for verification, triggering an audio and video connection task if the verification is passed, acquiring the audio and video information of the user, acquiring the service content information provided by the user and synchronizing the service content information to a server terminal, verifying by the server, and generating a signature document by the user after the verification is passed.
In an embodiment of this specification, the generating a random factor and providing the random factor to a user for authentication includes:
and generating a random number character string, receiving the comparison between the number character string input by the user and the random number character string, and judging whether the number character string is consistent with the random number character string.
In specific implementation, the following can be expressed:
(4) After the comparison is consistent, the system randomly displays a group of numbers in the display module;
(5) The applicant recites the above numbers in order;
(6) The system collects and analyzes the audio information of the applicant, judges whether the audio information is consistent with the display number, and if the audio information is consistent with the display number, the authentication is passed.
After the authentication is passed, a loudspeaker, a microphone, a display module and a camera module are called to carry out remote audio and video connection; and if the authentication is not passed, returning to the step 1.
In an embodiment of this specification, the acquiring service content information provided by a user includes:
and acquiring the service content information provided by the user through the shooting device.
In an embodiment of this specification, the acquiring service content information provided by a user includes:
providing a page guide identifier for a user, acquiring a request sent by the user based on the page guide identifier, providing a content uploading page for the user based on the request, and receiving service content information provided by the user based on the operation of the user in the content uploading page.
The service content information may include evidence material, and the uploading of the evidence material supports two modes, which are respectively:
(1) And calling a shooting module.
a) Placing the material in a camera module;
b) The shooting module shoots the material and uploads the material to the system;
c) The system synchronizes the material to the server;
(2) And calling the display module.
a) The display module displays the specific two-dimensional code;
b) The applicant scans the two-dimensional code and opens a material uploading page;
c) The applicant uploads the evidence to the system on an upload page;
d) The system synchronizes the material to the server.
In the embodiment of this specification, still include:
and performing content identification on the audio and video information, and generating to-be-certified content by combining the service content information for a server to verify.
And S103, generating a scene certificate and providing the scene certificate to a user terminal, signing the signature document by using a private key in the scene certificate, responding to an event of successful signing, triggering a cost payment task, and calling a payment interface to generate an aggregated two-dimensional code for a user to pay by scanning the code.
The method includes the steps of collecting biological attribute information of a user, collecting user identification information from a user identification object of the user, sending the biological attribute information and the user identification information of the user to a third-party system for real-person identity verification, monitoring a verification result returned by the third-party system, generating a random factor in response to the received verification result and providing the random factor for the user for verification, triggering an audio and video connection task if the verification is passed, collecting audio and video information of the user, obtaining service content information provided by the user and synchronizing the service content information to a server terminal, verifying by the server, generating a signature document by the user after the verification is passed, generating a scene certificate and providing the scene certificate for the user terminal, signing the signature document by using a private key in the scene certificate, triggering a payment task by calling a payment interface to generate a polymerization two-dimensional code in response to an event that the signing is successful, and scanning and paying by the user, so that safety and processing efficiency are improved.
The scene certificate is provided with a private key and a public key, the private key and the public key are used as an asymmetric secret key pair, the private key is used for signing so as to uniquely identify the service performed at this time, and the public key can be used for subsequently verifying whether a certain service is the service performed at this time.
In the service process, the display module and the signature module are called to share, browse, sign and deliver the material documents in different places
The specific method for sharing, browsing, signing and delivering the material document in different places comprises the following steps:
(1) The server uploads the document to the system;
(2) The system synchronizes the document to the display module;
(3) The server can check the document together with the applicant in a screen sharing mode, and simultaneously supports the applicant to check the document synchronized in the display module;
(4) After the material is confirmed to be correct, the server initiates an electronic signature;
(5) The system repeats the step two and issues a CA scene certificate according to the step two;
(6) The applicant uses the scene certificate to complete document signing;
(7) After the document is signed, the system pushes the document containing the electronic signature to the party.
Then, a code scanning module can be called to pay service fees;
the specific implementation can include:
(1) The system background calculates the service charge, and calls an aggregation payment interface according to the charge amount to generate an aggregation two-dimensional code;
(2) The display module displays the aggregated payment two-dimensional code;
(3) The applicant uses the WeChat and Payment treasures to scan the payment two-dimensional code to complete payment;
(4) The system acquires payment information and synchronizes the payment information to the display module to inform the applicant of the payment result;
in the embodiment of the present specification, it may further include storing the process data for archiving by the storage module.
Fig. 2 is a schematic diagram illustrating a principle of a legal service remote processing method provided in an embodiment of the present disclosure, in which, in implementation, identity information is obtained, face information is obtained, real person authentication is performed, if the identity information is inconsistent, the authentication is directly ended, if the identity information is consistent, audio/video connection is performed, then certification materials are uploaded, document sharing, previewing, signing and delivering are performed, then payment is made, and data storage is performed.
Fig. 3 is a schematic diagram of a legal service remote processing method provided in an embodiment of the present disclosure, which may deploy an applicant end, a system, and then utilize a data interface provided by a database of the ministry of public security. The system receives the comparison result information, synchronously compares the information with the applicant end, then generates a random digital character string for user verification, acquires audio data after the verification passes, then performs information comparison, and continues to acquire the audio data for service.
Fig. 4 is a schematic diagram of a legal service remote processing method provided in an embodiment of the present disclosure, where a specific implementation of the process of remotely submitting materials may include: and selecting an uploading mode by the user, and then uploading.
Fig. 5 is a schematic diagram illustrating a legal service remote processing method according to an embodiment of the present disclosure, in which after document confirmation, a system initiates signature, then verifies an applicant, issues a scene certificate, and a user completes electronic signature and performs material archiving after signature.
Fig. 6 is a schematic diagram illustrating a principle of a legal service remote processing method provided in an embodiment of the present disclosure, where a system interfaces with an aggregation payment interface, generates an aggregation code, displays the aggregation code on an applicant, and after payment, synchronizes payment information to the system to complete remote service.
Fig. 7 is a schematic structural diagram of a legal service remote processing device provided in an embodiment of the present specification, where the legal service remote processing device may include:
the identity verification module 701 is used for acquiring biological attribute information of a user, acquiring user identification information from a user identification object of the user, sending the biological attribute information of the user and the user identification information to a third-party system for identity verification of the user, and monitoring a verification result returned by the third-party system;
the content synchronization module 702 generates a random factor in response to the received result of passing the verification and provides the random factor for the user to verify, if the verification passes, an audio and video connection task is triggered, the audio and video information of the user is acquired, the service content information provided by the user is acquired and synchronized to the server terminal, the server performs verification, and the user performs signature to generate a signature document after the verification passes;
and the signing module 703 is used for generating a scene certificate and providing the scene certificate for a user terminal, signing the signature document by using a private key in the scene certificate, responding to an event of successful signing, triggering a fee payment task, and calling a payment interface to generate a two-dimensional code aggregation for a user to scan the code for payment.
The device collects biological attribute information of a user, collects user identification information from a user identification object of the user, sends the biological attribute information and the user identification information of the user to a third-party system for real-person identity verification, monitors a verification result returned by the third-party system, generates a random factor in response to the received verification result and provides the random factor for the user for verification, triggers an audio and video connection task if the verification is passed, collects audio and video information of the user, acquires service content information provided by the user and synchronizes to a server terminal, the server performs verification, the user performs signature after the verification is passed to generate a signature document, generates a scene certificate and provides the scene certificate for the user terminal, signs the signature document by using a private key in the scene certificate, triggers a charge payment task in response to an event of successful sign addition, calls a payment interface to generate an aggregation two-dimensional code for the user to scan and pay, and improves safety and processing efficiency.
Based on the same inventive concept, the embodiment of the specification further provides the electronic equipment.
In the following, embodiments of the electronic device of the present invention are described, which may be regarded as specific physical implementations for the above-described embodiments of the method and apparatus of the present invention. Details described in the embodiments of the electronic device of the invention should be considered supplementary to the embodiments of the method or apparatus described above; for details which are not disclosed in embodiments of the electronic device of the invention, reference may be made to the above-described embodiments of the method or the apparatus.
Fig. 8 is a schematic structural diagram of an electronic device provided in an embodiment of the present specification. An electronic device 800 according to this embodiment of the invention is described below with reference to fig. 8. The electronic device 800 shown in fig. 8 is only an example and should not bring any limitations to the function and scope of use of the embodiments of the present invention.
As shown in fig. 8, electronic device 800 is in the form of a general purpose computing device. The components of the electronic device 800 may include, but are not limited to: at least one processing unit 810, at least one memory unit 820, a bus 830 connecting the various system components (including the memory unit 820 and the processing unit 810), a display unit 840, and the like.
Wherein the storage unit stores program code that can be executed by the processing unit 810, such that the processing unit 810 performs the steps according to various exemplary embodiments of the present invention described in the above-mentioned processing method section of this specification. For example, the processing unit 810 may perform the steps shown in fig. 1.
The memory unit 820 may include readable media in the form of volatile memory units, such as a random access memory unit (RAM) 8201 and/or a cache memory unit 8202, and may further include a read only memory unit (ROM) 8203.
The memory unit 820 may also include a program/utility 8204 having a set (at least one) of program modules 8205, such program modules 8205 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each of which, or some combination thereof, may comprise an implementation of a network environment.
Bus 830 may be any one or more of several types of bus structures including a memory unit bus or memory unit controller, a peripheral bus, an accelerated graphics port, a processing unit, or a local bus using any of a variety of bus architectures.
The electronic device 800 may also communicate with one or more external devices 900 (e.g., keyboard, pointing device, bluetooth device, etc.), with one or more devices that enable a user to interact with the electronic device 800, and/or with any device (e.g., router, modem, etc.) that enables the electronic device 800 to communicate with one or more other computing devices. Such communication may occur via input/output (I/O) interfaces 850. Also, the electronic device 800 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the internet) via the network adapter 860. The network adapter 860 may communicate with other modules of the electronic device 800 via the bus 830. It should be appreciated that although not shown in FIG. 8, other hardware and/or software modules may be used in conjunction with electronic device 800, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAI D systems, tape drives, and data backup storage systems.
Through the above description of the embodiments, those skilled in the art will readily understand that the exemplary embodiments of the present invention described herein may be implemented by software, or by software in combination with necessary hardware. Therefore, the technical solution according to the embodiment of the present invention can be embodied in the form of a software product, which can be stored in a computer-readable storage medium (which can be a CD-ROM, a usb disk, a removable hard disk, etc.) or on a network, and includes several instructions to make a computing device (which can be a personal computer, a server, or a network device, etc.) execute the above-mentioned method according to the present invention. The computer program, when executed by a data processing apparatus, enables the computer readable medium to implement the above-described method of the invention, namely: such as the method shown in fig. 1.
Fig. 9 is a schematic diagram of a computer-readable medium provided in an embodiment of the present specification.
A computer program implementing the method shown in fig. 1 may be stored on one or more computer readable media. The computer readable medium may be a readable signal medium or a readable storage medium. A readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
The computer readable storage medium may include a propagated data signal with readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A readable storage medium may also be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a readable storage medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Program code for carrying out operations for aspects of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device and partly on a remote computing device, or entirely on the remote computing device or server. In the case of a remote computing device, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., through the internet using an internet service provider).
In summary, the invention may be implemented in hardware, or in software modules running on one or more processors, or in a combination thereof. Those skilled in the art will appreciate that some or all of the functionality of some or all of the components in embodiments in accordance with the invention may be implemented in practice using a general purpose data processing device such as a microprocessor or a Digital Signal Processor (DSP). The present invention may also be embodied as apparatus or device programs (e.g., computer programs and computer program products) for performing a portion or all of the methods described herein. Such programs implementing the present invention may be stored on a computer readable medium or may be in the form of one or more signals. Such a signal may be downloaded from an internet website or provided on a carrier signal or in any other form.
While the foregoing embodiments have described the objects, aspects and advantages of the present invention in further detail, it should be understood that the present invention is not inherently related to any particular computer, virtual machine or electronic device, and various general-purpose machines may be used to implement the present invention. The invention is not to be considered as limited to the specific embodiments thereof, but is to be understood as being modified in all respects, all changes and equivalents that come within the spirit and scope of the invention.
All the embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from other embodiments.
The above description is only an example of the present application and is not intended to limit the present application. Various modifications and changes may occur to those skilled in the art to which the present application pertains. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (10)

1. A legal service remote processing method, comprising:
collecting biological attribute information of a user, collecting user identification information from a user identification object of the user, sending the biological attribute information of the user and the user identification information to a third-party system for real-person identity verification, and monitoring a verification result returned by the third-party system;
generating a random factor in response to the received result of passing the verification and providing the random factor for the user for verification, triggering an audio and video connection task if the verification is passed, acquiring the audio and video information of the user, acquiring the service content information provided by the user and synchronizing the service content information to a server terminal, verifying by the server, and generating a signature document by the user after the verification is passed;
and generating a scene certificate, providing the scene certificate to a user terminal, signing the signature document by using a private key in the scene certificate, responding to an event of successful signing, triggering a payment task, calling a payment interface to generate a two-dimensional code aggregation, and scanning and paying the code by a user.
2. The method of claim 1, wherein the obtaining the service content information provided by the user comprises:
and acquiring the service content information provided by the user through the shooting device.
3. The method of claim 1, wherein the obtaining the service content information provided by the user comprises:
providing a page guide identifier for a user, acquiring a request sent by the user based on the page guide identifier, providing a content uploading page for the user based on the request, and receiving service content information provided by the user based on the operation of the user in the content uploading page.
4. The method of claim 1, wherein the biometric attribute information comprises at least one of face information, iris information, fingerprint information, and voiceprint information.
5. The method of claim 1, wherein identifying the object by the user comprises: an identity document.
6. The method of claim 1, wherein generating the random factor and providing the random factor to the user for authentication comprises:
and generating a random number character string, receiving the comparison between the number character string input by the user and the random number character string, and judging whether the number character string is consistent with the random number character string.
7. The method of claim 1, further comprising:
and performing content identification on the audio and video information, and generating to-be-certified content by combining the service content information for a server to verify.
8. A legal service remote processing method, comprising:
the identity verification module is used for acquiring biological attribute information of a user, acquiring user identification information from a user identification object of the user, sending the biological attribute information of the user and the user identification information to a third-party system for identity verification of the user, and monitoring a verification result returned by the third-party system;
the content synchronization module generates a random factor in response to the received verification passing result and provides the random factor for the user to verify, if the verification passes, an audio and video connection task is triggered, the audio and video information of the user is collected, the business content information provided by the user is obtained and synchronized to the server terminal, the server carries out verification, and the user carries out signature after the verification passes to generate a signature document;
and the signing module is used for generating a scene certificate and providing the scene certificate for a user terminal, signing the signature document by using a private key in the scene certificate, responding to an event of successful signing, triggering a fee payment task, calling a payment interface to generate a two-dimensional code aggregation, and allowing a user to scan the code for payment.
9. An electronic device, wherein the electronic device comprises:
a processor; and (c) a second step of,
a memory storing a computer executable program that, when executed, causes the processor to perform the method of any of claims 1-7.
10. A computer readable storage medium, wherein the computer readable storage medium stores one or more programs which, when executed by a processor, implement the method of any of claims 1-7.
CN202210567679.7A 2022-05-24 2022-05-24 Legal service remote processing method and device and electronic equipment Active CN115150126B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210567679.7A CN115150126B (en) 2022-05-24 2022-05-24 Legal service remote processing method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210567679.7A CN115150126B (en) 2022-05-24 2022-05-24 Legal service remote processing method and device and electronic equipment

Publications (2)

Publication Number Publication Date
CN115150126A true CN115150126A (en) 2022-10-04
CN115150126B CN115150126B (en) 2024-04-19

Family

ID=83407041

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210567679.7A Active CN115150126B (en) 2022-05-24 2022-05-24 Legal service remote processing method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN115150126B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116385216A (en) * 2023-04-11 2023-07-04 南北联合信息科技有限公司 Intelligent civil case prediction system combining spoken language description and question answering

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103841197A (en) * 2014-03-07 2014-06-04 中国移动通信集团湖北有限公司 Video cloud service system for constructing video seat supporting far-end service through cloud video
CN107844949A (en) * 2017-08-10 2018-03-27 深圳风豹互联网科技有限公司 Generation method, device, portable terminal device and the server of consumptive loan electronic contract
CA3046858A1 (en) * 2016-12-14 2018-06-21 Alibaba Group Holding Limited Method, apparatus, and system for processing two-dimensional barcodes
CN109615030A (en) * 2018-10-12 2019-04-12 阿里巴巴集团控股有限公司 Dimension code anti-counterfeit method, equipment and system based on security application
CN111754234A (en) * 2020-07-07 2020-10-09 中国银行股份有限公司 Air banking business processing method and device
WO2021004054A1 (en) * 2019-07-05 2021-01-14 创新先进技术有限公司 Certificate application method and apparatus, terminal device, gateway device and server
CN112381540A (en) * 2020-11-13 2021-02-19 从法信息科技有限公司 Method and device for verifying signed document based on zero-knowledge proof and electronic equipment
CN114422144A (en) * 2022-01-20 2022-04-29 浙商银行股份有限公司 Method, system, equipment and storage medium for improving reliability of chain certificate of scene certificate block

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103841197A (en) * 2014-03-07 2014-06-04 中国移动通信集团湖北有限公司 Video cloud service system for constructing video seat supporting far-end service through cloud video
CA3046858A1 (en) * 2016-12-14 2018-06-21 Alibaba Group Holding Limited Method, apparatus, and system for processing two-dimensional barcodes
CN107844949A (en) * 2017-08-10 2018-03-27 深圳风豹互联网科技有限公司 Generation method, device, portable terminal device and the server of consumptive loan electronic contract
CN109615030A (en) * 2018-10-12 2019-04-12 阿里巴巴集团控股有限公司 Dimension code anti-counterfeit method, equipment and system based on security application
WO2021004054A1 (en) * 2019-07-05 2021-01-14 创新先进技术有限公司 Certificate application method and apparatus, terminal device, gateway device and server
CN111754234A (en) * 2020-07-07 2020-10-09 中国银行股份有限公司 Air banking business processing method and device
CN112381540A (en) * 2020-11-13 2021-02-19 从法信息科技有限公司 Method and device for verifying signed document based on zero-knowledge proof and electronic equipment
CN114422144A (en) * 2022-01-20 2022-04-29 浙商银行股份有限公司 Method, system, equipment and storage medium for improving reliability of chain certificate of scene certificate block

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116385216A (en) * 2023-04-11 2023-07-04 南北联合信息科技有限公司 Intelligent civil case prediction system combining spoken language description and question answering

Also Published As

Publication number Publication date
CN115150126B (en) 2024-04-19

Similar Documents

Publication Publication Date Title
CN110535660B (en) Evidence obtaining service system based on block chain
CN110879903B (en) Evidence storage method, evidence verification method, evidence storage device, evidence verification equipment and evidence verification medium
CN106487511B (en) Identity authentication method and device
CN105654372A (en) Identity recognition method for remote account opening and server and system
CN110245481A (en) A kind of method, apparatus and terminal device of real-name authentication
CN108833431B (en) Password resetting method, device, equipment and storage medium
CN110598460B (en) Block chain-based electronic signature method and device and storage medium
CN109815660B (en) Identity electronic license information acquisition and verification system and method
CN108391141B (en) Method and apparatus for outputting information
CN111737675A (en) Block chain-based electronic signature method and device
CN115150126B (en) Legal service remote processing method and device and electronic equipment
JP7236042B2 (en) Face Recognition Application Using Homomorphic Encryption
CN111367993A (en) Data service method and device based on end-to-end
CN110602700B (en) Seed key processing method and device and electronic equipment
CN117035986A (en) Remote double-record loan method and device, electronic equipment and storage medium
CN114584324B (en) Identity authorization method and system based on block chain
CN112367314B (en) Identity authentication method, device, computing equipment and medium
CN113420133B (en) Session processing method, device, equipment and storage medium
JP7273007B2 (en) Authentication device, authentication method and authentication program
CN114666133A (en) Remote inquiry evidence-obtaining system and method based on original handwriting signature
CN113783690A (en) Tender inviting method and device based on authentication
CN110690973B (en) Identity verification method, identity verification device, identity verification medium and electronic equipment
CN110635993B (en) Method and apparatus for synthesizing multimedia information
CN114077749A (en) Data processing method based on block chain and related equipment thereof
CN112380577A (en) Multiparty-supported electronic contract repeated signing method and device and computer equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant