CN115718914A - Electronic seal authentication and authorization method and system, computing device and storage medium - Google Patents

Electronic seal authentication and authorization method and system, computing device and storage medium Download PDF

Info

Publication number
CN115718914A
CN115718914A CN202110976407.8A CN202110976407A CN115718914A CN 115718914 A CN115718914 A CN 115718914A CN 202110976407 A CN202110976407 A CN 202110976407A CN 115718914 A CN115718914 A CN 115718914A
Authority
CN
China
Prior art keywords
electronic
seal
contract
electronic contract
authorization
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110976407.8A
Other languages
Chinese (zh)
Inventor
张鹏飞
井绪海
夏溧
牟焱文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Finite Element Technology Co Ltd
Original Assignee
Beijing Finite Element Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Finite Element Technology Co Ltd filed Critical Beijing Finite Element Technology Co Ltd
Priority to CN202110976407.8A priority Critical patent/CN115718914A/en
Publication of CN115718914A publication Critical patent/CN115718914A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application provides an electronic seal authentication and authorization method and system, computing equipment and a storage medium, wherein in the method provided by the application, an electronic contract file to be signed is obtained first, and an electronic seal authorization flow is triggered and started; extracting contract information corresponding to the electronic contract file to be signed and generating an electronic authorization fingerprint code uniquely corresponding to the electronic file to be signed; then obtaining an original electronic contract seal and generating a target electronic contract seal with the electronic authorization fingerprint code; and finally, stamping the target electronic contract seal to a seal area of the electronic contract document to be stamped to obtain the electronic contract document stamped with the electronic contract seal. Based on the electronic seal authentication and authorization method and system provided by the application, when verification is needed, the system can extract the electronic fingerprint code through an AI algorithm and identify the authenticity of the electronic fingerprint code, so that the non-forgeability of the electronic seal is greatly improved.

Description

Electronic seal authentication and authorization method and system, computing device and storage medium
Technical Field
The present application relates to the field of electronic processing technologies, and in particular, to an electronic seal authentication and authorization method and system, a computing device, and a storage medium.
Background
The electronic seal is a new thing, changes the obscure electronic signature technology into a common signature stamping mode which is commonly used by people, enables the original mysterious electronic signature and electronic evidence to be things which can be mastered by people, eliminates the application obstacle of the electronic signature, and has great value for the application and popularization of the electronic signature.
The current electronic seal is based on digital signature technology, and various existing electronic seal products generally comprehensively use key technologies such as digital signature support, anti-counterfeiting information, digital watermarking and biological physiological characteristic identification.
However, in the prior art, the electronic seal does not have a certificate, and the certificate does not have an electronic signature on the seal, so that the authenticity of the seal cannot be verified; and the electronic seal is not protected by any anti-counterfeiting means, so that lawless persons can download the electronic official seal in the electronic contract and forge the electronic official seal arbitrarily without authorization, and the authenticity of the electronic official seal cannot be verified independently.
Disclosure of Invention
It is an object of the present application to overcome the above problems or to at least partially solve or mitigate the above problems.
According to one aspect of the application, an electronic seal authentication and authorization method is provided, which comprises the following steps:
acquiring an electronic contract document to be signed and triggered to start an electronic seal authorization process;
extracting contract information corresponding to the electronic contract file to be signed, and generating an electronic authorization fingerprint code uniquely corresponding to the electronic contract file to be signed based on the contract information;
acquiring an original electronic contract seal, and generating a target electronic contract seal with the electronic authorization fingerprint code by taking the original electronic contract seal as a template;
and stamping the target electronic contract seal to the seal area of the electronic contract file to be stamped to obtain the electronic contract file stamped with the electronic contract seal.
Optionally, the acquiring the original electronic contract stamp includes:
acquiring a seal picture corresponding to an original electronic contract seal for storage;
and associating the original electronic contract seal with the electronic seal authorization flow so as to call when the electronic seal authorization flow is started.
Optionally, the generating a target electronic contract seal with the electronic authorization fingerprint code by using the original electronic contract seal as a template includes:
and fusing the electronic authorization fingerprint code into the seal texture of the original electronic contract seal by using the original electronic contract seal as a template and utilizing an image fusion technology.
Optionally, the attaching the target electronic contract seal to the seal region of the electronic contract document to be signed to obtain the electronic contract document with the electronic contract seal includes:
identifying a seal area used for stamping an electronic seal in the electronic contract file to be signed, and stamping the target electronic contract seal to the seal area of the electronic contract file to be signed;
and creating a signed certificate in the seal area of the electronic contract document to be signed, and obtaining the electronic contract document with the electronic contract seal and the signed certificate.
Optionally, the stamping the target electronic contract seal to the seal area of the electronic contract document to be stamped to obtain the electronic contract document stamped with the electronic contract seal further includes:
and verifying the authenticity of the electronic seal stamped in the electronic contract document.
Optionally, the verifying authenticity of the electronic seal stamped in the electronic contract document includes:
acquiring the electronic contract document or a contract stamping page in the electronic contract document to extract an electronic contract stamp corresponding to the electronic contract document;
and extracting fingerprint information in the electronic contract seal through an AI algorithm, and verifying authenticity of the electronic seal stamped in the electronic contract document based on the fingerprint information.
Optionally, the contract information corresponding to the electronic contract document to be signed includes at least one of: contract number, application purpose, applicant information, application time, authorizer information and authorization process number.
According to another aspect of the present application, there is provided an electronic seal authentication and authorization system, including:
the contract acquisition module is configured to acquire an electronic contract file to be signed and trigger and start an electronic seal authorization process;
the electronic authorization fingerprint code generating module is configured to extract contract information corresponding to the electronic contract file to be signed and generate an electronic authorization fingerprint code uniquely corresponding to the electronic file to be signed based on the contract information;
the contract seal generation module is configured to acquire an original electronic contract seal and generate a target electronic contract seal with the electronic authorization fingerprint code by taking the original electronic contract seal as a template;
and the electronic seal stamping module is configured to stamp the target electronic contract seal to the seal area of the electronic contract file to be stamped to obtain the electronic contract file stamped with the electronic contract seal.
Optionally, the contract obtaining module may be further configured to:
acquiring a seal picture corresponding to an original electronic contract seal for storage;
and associating the original electronic contract seal with the electronic seal authorization flow so as to call when the electronic seal authorization flow is started.
Optionally, the contract seal generating module may be further configured to:
and fusing the electronic authorization fingerprint code into the seal texture of the original electronic contract seal by using the original electronic contract seal as a template and utilizing an image fusion technology.
Optionally, the electronic seal stamping module may be further configured to:
identifying a seal area used for stamping an electronic seal in the electronic contract file to be signed, and stamping the target electronic contract seal to the seal area of the electronic contract file to be signed;
and creating a signature certificate in the seal area of the electronic contract file to be signed to obtain the electronic contract file with the electronic contract seal and the signature certificate.
Optionally, after the electronic seal stamping module, a seal verification module is further included, which may be configured to:
and verifying the authenticity of the electronic seal stamped in the electronic contract document.
Optionally, the seal verification module may be further configured to:
acquiring the electronic contract document or a contract stamping page in the electronic contract document to extract an electronic contract stamp corresponding to the electronic contract document;
and extracting fingerprint information in the electronic contract seal through an AI algorithm, and verifying the authenticity of the electronic seal stamped in the electronic contract file based on the fingerprint information.
Optionally, the contract information corresponding to the electronic contract document to be signed includes at least one of: contract number, application purpose, applicant information, application time, authorizer information and authorization process number.
According to another aspect of the present application, there is also provided a computing device comprising a memory, a processor and a computer program stored in the memory and executable by the processor, wherein the processor implements the method as described in any one of the above when executing the computer program.
According to another aspect of the present application, there is also provided a computer-readable storage medium, preferably a non-volatile readable storage medium, having stored therein a computer program which, when executed by a processor, implements the method as defined in any one of the above.
The application provides an electronic seal authentication and authorization method and system, computing equipment and a storage medium, wherein in the method provided by the application, an electronic contract file to be signed is obtained first, and an electronic seal authorization flow is triggered and started; extracting contract information corresponding to the electronic contract file to be signed and generating an electronic authorization fingerprint code uniquely corresponding to the electronic contract file to be signed; then obtaining an original electronic contract seal and generating a target electronic contract seal with an electronic authorization fingerprint code; and finally, stamping the target electronic contract seal to a seal area of the electronic contract document to be stamped to obtain the electronic contract document stamped with the electronic contract seal.
According to the electronic seal authentication and authorization method and system provided by the application, authorization information, a use way and other information of an electronic seal are combined to generate an electronic fingerprint code, and then the fingerprint code is fused into a seal texture of an original seal picture by taking the original seal electronic picture as a template based on an artificial intelligent image fusion technology to generate a unique electronic seal picture. The new electronic seal picture is basically consistent with the original picture, the difference of the seal is difficult to distinguish by naked eyes, and when the verification is needed, the system can extract the electronic fingerprint code through an AI algorithm and identify the authenticity of the electronic fingerprint code, so that the non-forgeability of the electronic seal is greatly improved.
The above and other objects, advantages and features of the present application will become more apparent to those skilled in the art from the following detailed description of specific embodiments thereof, taken in conjunction with the accompanying drawings.
Drawings
Some specific embodiments of the present application will be described in detail hereinafter by way of example and not by way of limitation with reference to the accompanying drawings. The same reference numbers in the drawings identify the same or similar elements or components. Those skilled in the art will appreciate that the drawings are not necessarily drawn to scale. In the drawings:
FIG. 1 is a schematic diagram of a conventional electronic seal signing process;
FIG. 2 is a flow chart of an electronic seal authentication and authorization method according to an embodiment of the present application;
FIG. 3 is a schematic structural diagram of an electronic seal authentication and authorization system according to an embodiment of the present application;
FIG. 4 is a schematic structural diagram of an electronic seal authentication and authorization system according to another embodiment of the present application;
FIG. 5 is a schematic structural diagram of an electronic seal authentication and authorization system according to another embodiment of the present application;
FIG. 6 is a schematic diagram of a computing device according to an embodiment of the present application;
FIG. 7 is a schematic diagram of a computer-readable storage medium according to an embodiment of the application.
Detailed Description
The electronic seal technology simulates the traditional physical seal by advanced digital technology, the management and use mode of the electronic seal technology accords with the habit and experience of the physical seal, and the electronic document stamped by the electronic seal technology has the same appearance, the same effectiveness and the similar use mode as the paper document stamped by the physical seal. Along with the gradual change of the traditional office mode to the informatization office mode, the circulation form of the paper document is changed to the circulation form of the electronic document; the concept of the electronic seal is provided for ensuring the validity of the electronic document and ensuring that the electronic document has the same public letter visual effect as the traditional paper document.
The electronic signature is an online identity authentication system based on the international PKI standard, a digital certificate is equivalent to an online identity card, online identity authentication is effectively carried out through third party authority authentication in a digital signature mode, each main body is helped to identify the identity of the other side and show the identity of the main body, and the electronic signature has authenticity and anti-repudiation functions. Different from a physical identity card, the digital certificate also has the characteristics of safety, confidentiality and tamper resistance, and can effectively protect and safely transfer information transmitted on an enterprise network.
As shown in fig. 1, in a general electronic seal scheme, an entity seal is scanned and stored by a scanning device, then a scanned seal image is uploaded to a business system, and when an electronic contract is signed, the seal image and an electronic certificate are stamped at a position designated by a contract document. But such a scheme is not certificated per se and is not protected by any means.
Fig. 2 is a schematic flowchart of an electronic seal authentication and authorization method according to an embodiment of the present application. Referring to fig. 2, a schematic flow chart of an electronic seal authentication and authorization method provided in the embodiment of the present application may include at least the following steps S201 to S204.
Step S201: acquiring an electronic contract file to be signed and signed, and triggering and starting an electronic seal authorization process;
step S202: extracting contract information corresponding to the electronic contract file to be signed, and generating an electronic authorization fingerprint code uniquely corresponding to the electronic contract file to be signed based on the contract information;
step S203: acquiring an original electronic contract seal, and generating a target electronic contract seal with an electronic authorization fingerprint code by taking the original electronic contract seal as a template;
step S204: and stamping the target electronic contract seal to a seal area of the electronic contract document to be stamped to obtain the electronic contract document stamped with the electronic contract seal.
The embodiment of the application provides an electronic seal authentication and authorization method, in the method provided by the embodiment, an electronic contract file to be signed is obtained first, and an electronic seal authorization flow is triggered and started; extracting contract information corresponding to the electronic contract file to be signed and generating an electronic authorization fingerprint code uniquely corresponding to the electronic contract file to be signed; then, acquiring an original electronic contract seal, and generating a target electronic contract seal with an electronic authorization fingerprint code; and finally, stamping the target electronic contract seal to a seal area of the electronic contract file to be stamped to obtain the electronic contract file stamped with the electronic contract seal. According to the electronic seal authentication and authorization method, authorization information, use ways and other information of an electronic seal are combined to generate an electronic fingerprint code, and then based on an artificial intelligent image fusion technology, an original seal electronic picture is taken as a template, the fingerprint code is fused into a seal texture of the original seal picture, and a unique electronic seal picture is generated. The new electronic seal picture is basically consistent with the original picture, the difference of the seal is difficult to distinguish by naked eyes, and when the verification is needed, the system can extract the electronic fingerprint code and identify the authenticity of the electronic fingerprint code through an AI algorithm, so that the unforgeability of the electronic seal is greatly improved.
The electronic seal authentication and authorization methods mentioned in the above embodiments are described in detail below.
First, in step S201, an electronic contract document to be signed is obtained, and an electronic seal authorization procedure is triggered and started.
The contract document to be signed may be a paper version or an electronic version, and the application is not limited. If the contract document is a paper version, the paper version can be converted into an electronic version through scanning, photographing and other modes, so that an electronic seal authorization process is started to sign the contract document.
Further, after the electronic contract file to be signed is acquired, an electronic seal authorization process can be triggered and started, for example, the electronic seal authorization process in a contract approval system or an office OA system. The electronic seal authorization process in this embodiment is a process of performing electronic seal authorization on an electronic contract document to be signed, and each time an electronic seal is signed, a corresponding electronic seal authorization process is associated, so that it can be ensured that the electronic seal is not abused.
After the electronic contract file to be signed is obtained, step S202 is executed to extract contract information corresponding to the electronic contract file to be signed, so as to generate an electronic authorization fingerprint code uniquely corresponding to the electronic file to be signed.
And aiming at the electronic contract file to be signed, extracting contract information corresponding to the electronic contract file with the signature according to an electronic seal authorization flow, and generating a unique electronic authorization fingerprint code according to the contract information in the flow. That is to say, each signed electronic contract document has different corresponding contract information, and the generated electronic authorization fingerprint code is also unique, so that the uniqueness of using the electronic seal can be realized.
In an optional embodiment of the present application, the contract information corresponding to the electronic contract document to be signed includes at least one of the following: contract number, application purpose, applicant information, application time, authorizer information and authorization process number; the applicant information may include an applicant name, an applicant mobile phone number, an applicant mailbox number, and the like, and the authorizer information includes an authorizer name, an authorizer mobile phone number, an authorizer mailbox number, and the like, and specific items of the same information are not limited in the present application. Furthermore, when the electronic authorization fingerprint code is generated based on contract information corresponding to the electronic contract document to be signed, different types of information parameters contained in the contract information can be extracted and spliced according to a certain rule to generate the corresponding electronic authorization fingerprint code. For example, a character string composed of a plurality of empty fields may be preset, each field may correspond to one information type, and after acquiring the contract information, the corresponding information is added to the field corresponding to the information type. Optionally, a certain encryption mode may be adopted when the electronic authorization fingerprint code is generated, so as to further ensure the security of the electronic seal. The generated electronic authorization fingerprint code and the electronic contract file can be correspondingly stored in a fingerprint library, so that subsequent authenticity verification and query are facilitated. For example, the file identification of the electronic contract file may be stored in one-to-one correspondence with the electronic authorization fingerprint code.
After the electronic authorization fingerprint code is generated, as described in step S203, the original electronic contract stamp is obtained, and the target electronic contract stamp with the electronic authorization fingerprint code is generated by using the original electronic contract stamp as a template.
The original electronic contract stamp in this embodiment may be a stamp picture corresponding to the original electronic contract stamp stored in advance, and the stamp picture may be associated with the electronic stamp authorization flow to be called when the electronic stamp authorization flow is started. If the stamp picture is a solid stamp, the stamp picture can be converted into an electronic stamp by scanning, photographing and the like. That is to say, the stored stamp picture needs to be associated with an electronic stamp authorization process of an Office Automation (OA) system or other approval systems, so as to ensure that the electronic stamp is not misused.
And after the original electronic seal is obtained, fusing the electronic authorization fingerprint code into the seal texture of the original electronic contract seal by using the original electronic contract seal as a template and utilizing an image fusion technology.
Image fusion is the synthesis of two or more images into a new image by a specific algorithm. The technology has a basic system and mainly comprises the following contents: image preprocessing, an image fusion algorithm, image fusion evaluation and a fusion result. The hierarchy of the image fusion system is divided into: at present, most fusion algorithm researches of pixel layer fusion, feature layer fusion and decision layer are concentrated on the level. Common application scenarios include face changing in AI, long-image splicing, and the like.
According to the image fusion technology provided by the embodiment of the application, the electronic authorization fingerprint code is fused into the original electronic contract seal to form a new seal picture, the electronic seal is changed once, the authorization code in the seal picture is changed, and the new seal picture can be fused every time the electronic seal is used for printing. The picture only aims at the use stamp, can be verified and traced, and increases the counterfeiting difficulty of lawbreakers.
Meanwhile, the fused target electronic contract seal and the original electronic contract seal are stored in a warehouse for storage, the requirement that the seal is changed at one time is met, the originality of the seal is guaranteed, and the original seal form is not changed.
And finally, executing the step S204, and stamping the target electronic contract seal to the seal area of the electronic contract file to be stamped to obtain the electronic contract file stamped with the electronic contract seal.
In an optional embodiment of the present application, an electronic contract file to which an electronic contract seal is applied is obtained, a seal area for applying the electronic seal in the electronic contract file to be signed is identified first, and a target electronic contract seal is applied to the seal area of the electronic contract file to be signed; and creating a signed certificate in the seal area of the electronic contract file to be signed to obtain the electronic contract file with the electronic contract seal and the signed certificate.
The signature algorithm of the signed certificate refers to a digital signature algorithm. The digital signature is a digital string which can be generated only by a sender of the information and cannot be forged by others, and the digital string is also a valid proof of the authenticity of the information sent by the sender of the information. Digital signatures are alphanumeric strings that are processed through a one-way function to authenticate the source of the message and verify that the message has changed during transmission. The three signature algorithms that are most widely used are: rabin signature, DSS signature, RSA signature.
In practical application, when both parties of the contract use the contract, only the covered electronic contract file is used, so that the service system can be conveniently used, and the service complexity is reduced; meanwhile, the stamped electronic contract document and the seal are stored separately, so that research and development personnel can put energy in the development of the business process conveniently.
In an optional embodiment of the present application, for the electronic contract document with the electronic seal, the authenticity of the electronic contract seal stamped on the electronic contract document may also be verified.
Specifically, the electronic contract document or a contract stamping page in the electronic contract document can be obtained first to extract an electronic contract stamp corresponding to the electronic contract document; and extracting fingerprint information in the electronic contract seal through an AI algorithm, and verifying the authenticity of the electronic seal stamped in the electronic contract file based on the fingerprint information. As introduced above, the electronic contract stamp stamped in the electronic contract file is formed by fusing the electronic authorization fingerprint code and the original electronic contract stamp, so that for the electronic stamp needing authenticity verification, an AI algorithm can be used for judging whether the electronic stamp has the electronic authorization fingerprint code, if not, the electronic stamp is represented as a non-real stamp, if so, the stored electronic authorization fingerprint code corresponding to the electronic contract file can be further searched in a fingerprint library, the electronic authorization fingerprint code obtained based on the AI algorithm is compared with the electronic authorization fingerprint code stored in the fingerprint library, and if the electronic authorization fingerprint code obtained based on the AI algorithm is consistent with the electronic authorization fingerprint code stored in the fingerprint library, the electronic stamp is represented as a real stamp.
AI algorithms, i.e., artificial intelligence algorithms, are generally biased towards dealing with complex problems, such as recognition problems in video images, recognition problems in sound waveforms, natural language understanding problems, and the like, which generally require human intelligence to be able to solve. Fingerprint information in the electronic contract seal is extracted through an AI algorithm, and the authenticity of the electronic contract seal is verified through the extracted fingerprint information.
In summary, the electronic contract seal authentication and authorization process can be divided into two parts: an authentication process and an authorization process, wherein;
electronic contract seal authorization flow: uploading an original electronic contract seal picture, and associating the original electronic contract seal picture with a seal approval process, namely an electronic seal authorization process; generating a printed electronic authorization fingerprint code based on the contract information; then fusing the original electronic contract seal with the electronic authorization fingerprint code; and finally, the fused target electronic contract seal and seal authorization information are put into a fingerprint library for management.
Electronic contract seal authentication process: firstly, uploading an electronic contract file with an electronic contract seal; extracting a contract seal in the electronic contract file; then extracting fingerprint information in the contract seal; and then inquiring in a fingerprint library, checking whether fingerprint information exists or not, and returning a result.
Based on the same inventive concept, an embodiment of the present application further provides an electronic seal authentication and authorization system, as shown in fig. 3, the electronic seal authentication and authorization system provided in the embodiment of the present application may include:
a contract obtaining module 310, configured to obtain an electronic contract file to be signed, and trigger to start an electronic seal authorization process;
an electronic authorization fingerprint code generating module 320 configured to extract contract information corresponding to the electronic contract file to be signed, and generate an electronic authorization fingerprint code uniquely corresponding to the electronic file to be signed based on the contract information;
a contract seal generation module 330 configured to obtain an original electronic contract seal, and generate a target electronic contract seal with the electronic authorization fingerprint code using the original electronic contract seal as a template;
and the electronic seal stamping module 340 is configured to stamp the target electronic contract seal to the seal area of the electronic contract file to be stamped, so as to obtain the electronic contract file stamped with the electronic contract seal.
In an optional embodiment of the present application, the contract obtaining module 310 may be further configured to:
acquiring a seal picture corresponding to an original electronic contract seal for storage;
and associating the original electronic contract seal with the electronic seal authorization flow so as to call the electronic seal authorization flow when the electronic seal authorization flow is started.
In an optional embodiment of the present application, the contract stamp generating module 330 may be further configured to:
and fusing the electronic authorization fingerprint code into the seal texture of the original electronic contract seal by using the original electronic contract seal as a template and utilizing an image fusion technology.
In an optional embodiment of the present application, the electronic stamp stamping module 340 may be further configured to:
identifying a seal area used for stamping an electronic seal in the electronic contract file to be signed, and stamping a target electronic contract seal to the seal area of the electronic contract file to be signed;
and creating a signing certificate in a seal area of the electronic contract file to be signed to obtain the electronic contract file with the electronic contract seal and the signing certificate.
In an optional embodiment of the present application, as shown in fig. 4, the electronic seal authentication and authorization system provided in this embodiment further includes a seal verification module 350, which may be configured to: and verifying the authenticity of the electronic seal stamped in the electronic contract document.
In an optional embodiment of the present application, the stamp verification module 350 may be further configured to:
acquiring the electronic contract document or a contract seal page in the electronic contract document to extract an electronic contract seal corresponding to the electronic contract document;
and extracting fingerprint information in the electronic contract seal through an AI algorithm, and verifying authenticity of the electronic seal stamped in the electronic contract document based on the fingerprint information.
In an optional embodiment of the present application, the contract information corresponding to the electronic contract document to be signed includes at least one of the following: contract number, application purpose, applicant information, application time, authorizer information and authorization process number.
Fig. 5 shows a schematic diagram of an electronic seal authentication and authorization system according to an optional embodiment of the present application, and referring to fig. 5, the electronic seal authentication and authorization system may be divided into four modules according to its functional modules: seal management module, authorization management module, authentication management module and image engine algorithm module, wherein:
the seal management module comprises modules for uploading, inquiring and deleting seals and the like, so that management of various seals in an enterprise can be completed flexibly and conveniently;
the authorization management module comprises modules for generating authorization, looking up authorization, managing a third-party system and the like, can be associated with a printing process of the third-party system, generates a unique authorization code and provides a query verification function of the authorization code;
the authentication management module comprises modules for uploading an electronic contract, extracting a seal, authenticating the seal and the like, and can extract an authorization code in a seal picture and verify the authenticity of the contract seal;
the image algorithm engine module comprises modules of electronic seal picture format conversion, electronic seal + authorization code fusion, electronic seal image comparison and the like, integrates algorithms in various image fields, and performs conversion of seal picture formats (different electronic signature systems have different requirements on the format, size and pixels of a seal picture), fusion of the seal picture and comparison and identification of seal authenticity.
The electronic seal authentication and authorization method corresponding to the embodiment of the application specifically comprises the following processes:
(1) Uploading the electronic contract to be signed through the authentication management module, and triggering the flow of the authorization management module;
(2) Utilizing an authorization management module to extract contract information corresponding to the electronic contract to be signed, and generating an electronic authorization fingerprint code based on the contract information corresponding to the electronic contract to be signed;
(3) Uploading an electronic contract seal on a seal management module, and fusing the electronic contract seal and the electronic authorization fingerprint code through an image algorithm engine module to generate a target electronic contract seal with the electronic authorization fingerprint code;
(4) And based on the image algorithm engine module, stamping the target electronic contract seal to a seal area of the electronic contract file to be signed to obtain the electronic contract file stamped with the electronic contract seal.
(5) When the authenticity of the seal of the target electronic contract is verified, the seal is extracted from the electronic contract in the authentication management module and is compared with the originally stored seal in seal management, and the authenticity of the electronic seal is further judged.
Based on the same inventive concept, the present application also provides a computing device, which includes a memory, a processor, and a computer program stored in the memory and executable by the processor, wherein the processor executes the computer program to implement the method according to any one of the above aspects.
Based on the same inventive concept, the present application also provides a computer-readable storage medium, preferably a non-volatile readable storage medium, in which a computer program is stored, and the computer program, when executed by a processor, implements the method as described in any one of the above.
The embodiment of the application provides an electronic seal authentication and authorization method and system, computing equipment and a storage medium, and based on the scheme provided by the embodiment of the application, the electronic contract document to be signed is combined by using authorization information, use path and other information of the electronic seal to generate an electronic fingerprint code; based on an artificial intelligent image fusion technology, fusing the fingerprint code into the seal texture of the original seal picture by taking the original seal electronic picture as a template to generate a unique electronic seal picture; when verification is needed, the new electronic seal picture is basically consistent with the original picture, the difference of the seal is difficult to distinguish by naked eyes, and when verification is needed, the system can extract the electronic fingerprint code through an AI algorithm and identify the authenticity of the electronic fingerprint code.
Based on the scheme provided by the embodiment, the electronic fingerprint code is generated by combining the authorization information, the use way and other information of the electronic seal, and then the fingerprint code is fused into the seal texture of the original seal picture by taking the original seal electronic picture as a template based on the artificial intelligent image fusion technology to generate a unique electronic seal picture. The new electronic seal picture is basically consistent with the original picture, the difference of the seal is difficult to distinguish by naked eyes, and when the verification is needed, the system can extract the electronic fingerprint code and identify the authenticity of the electronic fingerprint code through an AI algorithm, so that the unforgeability of the electronic seal is greatly improved.
The above and other objects, advantages and features of the present application will become more apparent to those skilled in the art from the following detailed description of specific embodiments thereof, as illustrated in the accompanying drawings.
The present embodiment also provides a computing device, which, referring to fig. 6, comprises a memory 620, a processor 610 and a computer program stored in the memory 620 and executable by the processor 610, the computer program being stored in a space 630 for program code in the memory 620, the computer program, when executed by the processor 610, implementing the method steps 631 according to the embodiments of the present application.
The embodiment of the application also provides a computer readable storage medium. Referring to fig. 7, the computer readable storage medium comprises a storage unit for program code provided with a program 631' for performing the method steps according to an embodiment of the application, which program is executed by a processor.
In the above embodiments, all or part of the implementation may be realized by software, hardware, firmware, or any combination thereof. When implemented in software, it may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When loaded and executed by a computer, cause the computer to perform, in whole or in part, the procedures or functions described in accordance with the embodiments of the application. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored in a computer readable storage medium or transmitted from one computer readable storage medium to another computer readable storage medium, for example, the computer instructions may be transmitted from one website, computer, server, or data center to another website, computer, server, or data center via wired (e.g., coaxial cable, fiber optic, digital Subscriber Line (DSL)) or wireless (e.g., infrared, wireless, microwave, etc.) means. The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that includes one or more available media. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., solid State Disk (SSD)), among others.
Those of skill would further appreciate that the various illustrative components and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative components and steps have been described above generally in terms of their functionality in order to clearly illustrate this interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
It will be understood by those skilled in the art that all or part of the steps in the method for implementing the above embodiments may be implemented by a program, and the program may be stored in a computer-readable storage medium, where the storage medium is a non-transitory medium, such as a random access memory, a read only memory, a flash memory, a hard disk, a solid state disk, a magnetic tape (magnetic tape), a floppy disk (floppy disk), an optical disk (optical disk), and any combination thereof.
The above description is only for the preferred embodiment of the present application, but the scope of the present application is not limited thereto, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present application should be covered within the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (10)

1. An electronic seal authentication and authorization method comprises the following steps:
acquiring an electronic contract file to be signed and signed, and triggering and starting an electronic seal authorization process;
extracting contract information corresponding to the electronic contract file to be signed, and generating an electronic authorization fingerprint code uniquely corresponding to the electronic contract file to be signed based on the contract information;
acquiring an original electronic contract seal, and generating a target electronic contract seal with the electronic authorization fingerprint code by taking the original electronic contract seal as a template;
and stamping the target electronic contract seal to the seal area of the electronic contract file to be stamped to obtain the electronic contract file stamped with the electronic contract seal.
2. The method according to claim 1, wherein said obtaining the original electronic contract stamp comprises:
acquiring a seal picture corresponding to an original electronic contract seal for storage;
and associating the original electronic contract seal with the electronic seal authorization flow so as to call when the electronic seal authorization flow is started.
3. The method according to claim 1, wherein said generating a target electronic contract stamp with said electronic authorization fingerprint code using said original electronic contract stamp as a template comprises:
and fusing the electronic authorization fingerprint code into the seal texture of the original electronic contract seal by using the original electronic contract seal as a template and utilizing an image fusion technology.
4. The method according to claim 3, wherein said stamping said target electronic contract seal to a seal area of said electronic contract document to be stamped, obtaining an electronic contract document stamped with an electronic contract seal, comprises:
identifying a seal area used for stamping an electronic seal in the electronic contract file to be signed, and stamping the target electronic contract seal to the seal area of the electronic contract file to be signed;
and creating a signature certificate in the seal area of the electronic contract file to be signed to obtain the electronic contract file with the electronic contract seal and the signature certificate.
5. The method according to claim 3, wherein said attaching the target electronic contract stamp to the stamp region of the electronic contract document to be signed, after obtaining the electronic contract document attached with the electronic contract stamp, further comprises:
and verifying authenticity of the electronic seal stamped in the electronic contract document.
6. The method according to claim 5, wherein said verifying authenticity of said electronic seal applied to said electronic contract document comprises:
acquiring the electronic contract document or a contract stamping page in the electronic contract document to extract an electronic contract stamp corresponding to the electronic contract document;
and extracting fingerprint information in the electronic contract seal through an AI algorithm, and verifying the authenticity of the electronic seal stamped in the electronic contract file based on the fingerprint information.
7. The method according to any one of claims 1-6, wherein the contract information corresponding to the electronic contract document to be signed comprises at least one of: contract number, application purpose, applicant information, application time, authorizer information and authorization process number.
8. An electronic seal authentication and authorization system, comprising:
the contract acquisition module is configured to acquire an electronic contract file to be signed and trigger the starting of an electronic seal authorization process;
the electronic authorization fingerprint code generating module is configured to extract contract information corresponding to the electronic contract file to be signed and generate an electronic authorization fingerprint code uniquely corresponding to the electronic file to be signed based on the contract information;
the contract seal generation module is configured to acquire an original electronic contract seal and generate a target electronic contract seal with the electronic authorization fingerprint code by taking the original electronic contract seal as a template;
and the electronic seal stamping module is configured to stamp the target electronic contract seal to the seal area of the electronic contract document to be stamped to obtain the electronic contract document stamped with the electronic contract seal.
9. A computing device comprising a memory, a processor, and a computer program stored in the memory and executable by the processor, wherein the processor, when executing the computer program, implements the electronic seal authentication authorization method according to any one of claims 1-7.
10. A computer-readable storage medium, preferably a non-volatile readable storage medium, in which a computer program is stored which, when executed by a processor, carries out the electronic seal authentication and authorization method according to any one of claims 1 to 7.
CN202110976407.8A 2021-08-24 2021-08-24 Electronic seal authentication and authorization method and system, computing device and storage medium Pending CN115718914A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110976407.8A CN115718914A (en) 2021-08-24 2021-08-24 Electronic seal authentication and authorization method and system, computing device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110976407.8A CN115718914A (en) 2021-08-24 2021-08-24 Electronic seal authentication and authorization method and system, computing device and storage medium

Publications (1)

Publication Number Publication Date
CN115718914A true CN115718914A (en) 2023-02-28

Family

ID=85253641

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110976407.8A Pending CN115718914A (en) 2021-08-24 2021-08-24 Electronic seal authentication and authorization method and system, computing device and storage medium

Country Status (1)

Country Link
CN (1) CN115718914A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115952063A (en) * 2023-03-13 2023-04-11 杭州天谷信息科技有限公司 Method and system for monitoring relation change of enterprise and authorized print user

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115952063A (en) * 2023-03-13 2023-04-11 杭州天谷信息科技有限公司 Method and system for monitoring relation change of enterprise and authorized print user
CN115952063B (en) * 2023-03-13 2023-06-23 杭州天谷信息科技有限公司 Method and system for monitoring enterprise and authorized personnel relationship change

Similar Documents

Publication Publication Date Title
US11190355B2 (en) Secure biometric authentication using electronic identity
CN107888557B (en) Method and system for generating protocol file
US10361871B2 (en) Electronic signature framework with enhanced security
CN107342867B (en) Signature verification method and device
US10692167B2 (en) System and method for digitally watermarking digital facial portraits
US20190044727A1 (en) A system and method for document information authenticity verification
US20180026790A1 (en) Evidence system and method to determine whether digital file is forged or falsified by using smart phone and smart phone having certification function of smart phone screen capture image and method thereof
CN102647423B (en) The discrimination method of a kind of digital signature and seal and system
CN113111330B (en) Enterprise legal identity authentication management method and system based on enterprise chain code
CN104361293A (en) Methods and devices for generating and distinguishing anti-counterfeiting paper document
KR20220061919A (en) Method and server for providing service of disital signature based on face recognition
WO2019114614A1 (en) Original photo identification method and system
CN113934993A (en) Electronic seal based on electronic handwriting signature technology
US10460163B2 (en) System and method for digitally watermarking digital facial portraits
CN115718914A (en) Electronic seal authentication and authorization method and system, computing device and storage medium
EP4258595A1 (en) Signature generation device, authentication device, and program
WO2023172190A1 (en) Method and apparatus for accessing data in a plurality of machine readable medium
KR101837831B1 (en) Electronic signature display and verification methods with enhanced security
CN114511431A (en) Service processing method, device and medium based on block chain
Gvozdov et al. Method of Biometric Authentication with Digital Watermarks
US11582044B2 (en) Systems and methods to timestamp and authenticate digital documents using a secure ledger
CN211015623U (en) Electronic evidence collection device and management system
US20240113879A1 (en) Generating ownership tags for decentralized verification
RU2787577C2 (en) Signing device and signing method
Tyagi et al. Image Steganography

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Country or region after: China

Address after: 100080 129, Floor 1, Building 5, Yard 1, Shangdi Fourth Street, Haidian District, Beijing

Applicant after: Beijing Zhongkejin Finite Element Technology Co.,Ltd.

Address before: 100080 129, Floor 1, Building 5, Yard 1, Shangdi Fourth Street, Haidian District, Beijing

Applicant before: Beijing finite element technology Co.,Ltd.

Country or region before: China

CB02 Change of applicant information