CN116204931A - Method, equipment and medium for generating and signing-checking encryption digital signature based on original handwriting - Google Patents

Method, equipment and medium for generating and signing-checking encryption digital signature based on original handwriting Download PDF

Info

Publication number
CN116204931A
CN116204931A CN202211674800.2A CN202211674800A CN116204931A CN 116204931 A CN116204931 A CN 116204931A CN 202211674800 A CN202211674800 A CN 202211674800A CN 116204931 A CN116204931 A CN 116204931A
Authority
CN
China
Prior art keywords
signature
style
features
handwriting
electronic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202211674800.2A
Other languages
Chinese (zh)
Other versions
CN116204931B (en
Inventor
刘科
黄勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Aos Online Information Technology Co ltd
Original Assignee
Chongqing Aos Online Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Aos Online Information Technology Co ltd filed Critical Chongqing Aos Online Information Technology Co ltd
Priority to CN202211674800.2A priority Critical patent/CN116204931B/en
Publication of CN116204931A publication Critical patent/CN116204931A/en
Application granted granted Critical
Publication of CN116204931B publication Critical patent/CN116204931B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/70Arrangements for image or video recognition or understanding using pattern recognition or machine learning
    • G06V10/762Arrangements for image or video recognition or understanding using pattern recognition or machine learning using clustering, e.g. of similar faces in social networks
    • G06V10/763Non-hierarchical techniques, e.g. based on statistics of modelling distributions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/70Arrangements for image or video recognition or understanding using pattern recognition or machine learning
    • G06V10/764Arrangements for image or video recognition or understanding using pattern recognition or machine learning using classification, e.g. of video objects
    • G06V10/765Arrangements for image or video recognition or understanding using pattern recognition or machine learning using classification, e.g. of video objects using rules for classification or partitioning the feature space
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/70Arrangements for image or video recognition or understanding using pattern recognition or machine learning
    • G06V10/82Arrangements for image or video recognition or understanding using pattern recognition or machine learning using neural networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/30Writer recognition; Reading and verifying signatures
    • G06V40/37Writer recognition; Reading and verifying signatures based only on signature signals such as velocity or pressure, e.g. dynamic signature recognition
    • G06V40/382Preprocessing; Feature extraction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/30Writer recognition; Reading and verifying signatures
    • G06V40/37Writer recognition; Reading and verifying signatures based only on signature signals such as velocity or pressure, e.g. dynamic signature recognition
    • G06V40/394Matching; Classification

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Evolutionary Computation (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Artificial Intelligence (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Medical Informatics (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Probability & Statistics with Applications (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The application provides a method for generating an encrypted digital signature based on original handwriting, which is used for collecting handwriting data of a handwritten electronic signature, normalizing the handwriting data, extracting the characteristics of the normalized original handwriting data of the signature, forming a unified handwriting characteristic vector and constructing a signature key library; calling a national encryption algorithm to encrypt a unified feature vector to generate a personal identification password public-private key, encrypting to form a vector key, encrypting the electronic signature data by using the vector key to form an encrypted digital signature and generating a ciphertext; and generating a private key by utilizing the handwritten electronic signature feature vector, decrypting ciphertext generated by encrypting the digital signature by using a private key to call a cryptographic algorithm to generate plaintext, calling the cryptographic algorithm to calculate according to the plaintext to obtain plaintext hash, and calling the private key to encrypt the plaintext hash to generate the cryptographic algorithm digital signature. Starting from the original handwriting electronic signature, the person is used as a carrier of the key to directly generate the required key, so that the security and the authenticity of the key are ensured, and the key has legal effectiveness.

Description

Method, equipment and medium for generating and signing-checking encryption digital signature based on original handwriting
Technical Field
The invention relates to the technical field of electronic signatures, in particular to a method for generating an encrypted digital signature based on original handwriting.
Background
The application of the electronic file is an important ring of informatization office work, and is used for solving the problem caused by paper file signing, and the electronic file has the advantages of online signing, convenience, high efficiency, remote sharing, difficult distortion, economy, environmental protection and the like. The problem of electronic signature implementation of electronic documents is becoming a research hotspot in the industry. According to relevant legal requirements, an electronic signature needs to meet the following conditions simultaneously to be considered as a reliable electronic signature: when the electronic signature making data is used for electronic signature, the electronic signature making data belongs to the special of an electronic signer; the electronic signature making data is controlled by the electronic signer only during signing; any changes to the electronic signature after signing can be found; any changes to the data message content and form after signing can be found; and the principal may also choose to use an electronic signature that meets the authentic conditions of his commitment. That is, the implementation of the electronic signature needs to meet the above four requirements in order to be considered as a reliable electronic signature. The conventional electronic signature realized by using the mode of electronic authentication and issuing the certificate has the problems that the relationship between a person and the certificate needs a CA (certificate authority), a notarization department and other institutions to assist in depositing the certificate, the problem of surface signing in an unspecified scene cannot be solved, the real intention of a signer cannot be determined, and the signing problem of a person with limited civil behavior ability cannot be solved. Therefore, new technical means are needed to solve the signing+security important issue.
The Chinese patent application with the publication number CN102035654B, named as 'identity authentication method, equipment, server and encryption method based on identity authentication', provides an identity authentication method and an encryption method based on identity authentication so as to solve the problems of anti-counterfeiting and anti-repudiation of the identity authentication. Combining the handwriting signature with the digital signature to obtain handwriting signature handwriting of the user, combining the handwriting signature handwriting with transaction data, performing digital signature, and then sending the signature data and the encrypted handwriting signature handwriting to a verifier. The verifying party can ensure that the handwriting signature handwriting and the secret data are not tampered in the transmission process by verifying the signature data, and meanwhile, the verifying party also verifies the authenticity of the handwriting signature handwriting, so that the handwriting signature handwriting is ensured to be signed by a user. The main purpose of this application is however to carry out data encryption protection in a manner that only uses handwritten signature data to participate. Chinese patent application with publication number CN112632507a, entitled "electronic document signing device", discloses an electronic document signing device comprising: acquiring signature handwriting of a user; collecting biological characteristic information of a user; storing a digital certificate, a private key and a biological characteristic template of the user; the control module is respectively connected with the input display module, the biological characteristic acquisition module and the storage module and is used for matching biological characteristic information with the biological characteristic template to verify the identity of the user, calling a digital certificate and a private key to digitally sign the electronic file after the user identity is verified to form an encrypted electronic file, and calling signature handwriting to form an electronic signature on the encrypted electronic file. The signature scheme of the invention has higher security and is not easy to be tampered with. However, the signing mode of the application is not free from the link of CA digital certificates, in theory, public and private keys in the digital certificates are still used for digital signing and signature verification, after a relevant qualification organization is required to carry out digital authentication on an electronic signer, the two parties agree that the digital certificates represent the identity of the electronic signer, and the electronic signing is still limited in some scenes, for example, when a suspected person is in custody, the digital certificates cannot be controlled in the signer, so that the electronic signing cannot be carried out by using the digital certificate mode in similar scenes.
In summary, both methods disclosed in the above prior art must use external capabilities to generate a key, and use the key to perform digital signature, signature verification, encryption, and decryption calculations.
Disclosure of Invention
In view of this, the present application generates an encrypted digital signature based on the original handwriting fundamentally without any intervention of any mechanism, and starts from the original handwriting electronic signature itself, and directly generates a key required for digital signature, signature verification, encryption, decryption, etc. meeting the requirements of national encryption in combination with the national encryption disclosure algorithm, so that the present application can directly perform computing operations such as digital signature, signature verification, encryption, decryption, etc., and is an electronic signature manner not limited by any scene. The essence of the invention is that the person is the carrier of the secret key, the electronic handwriting biological characteristics of the person can generate sufficiently discrete biological characteristic data with strong exclusive attribute, and the secret key required by the password calculation can be directly obtained through the conversion of the national encryption algorithm, so that the method is safe and convenient.
According to one aspect of the application, a method for generating a digital signature of a cryptographic algorithm based on original handwriting is provided, handwriting data of a handwritten electronic signature are collected and standardized, characteristics of the standardized original handwriting data of the signature are extracted, a unified handwriting characteristic vector is formed, and a signature key library is constructed; calling a national encryption algorithm to encrypt a unified feature vector to generate a personal identification password public-private key, encrypting the public-private key to form a vector key, encrypting the electronic signature data by using the vector key to form an encrypted digital signature and generating a ciphertext; and generating a private key by utilizing the handwritten electronic signature feature vector, decrypting ciphertext generated by encrypting the digital signature by using a private key to call a cryptographic algorithm to generate plaintext, calling the cryptographic algorithm to calculate according to the plaintext to obtain plaintext hash, and calling the private key to encrypt the plaintext hash to generate the cryptographic algorithm digital signature.
Further preferably, a user key library is constructed through registration and encryption, predefined information in the reconstructed key library is decrypted based on the user name and original handwriting characteristics of the signature, a clustered signature style is extracted through the characteristics, electronic signature sample retention style characteristics are calculated, standardized style characteristics are predefined, and a signature mapper obtains weight bias to construct a signature key library; and verifying the collected electronic signature data, extracting signature features, setting a weight bias of a key bank, and reconstructing style features by a signature mapper according to the weight bias and the extracted features.
Further preferably, collecting handwriting data of the handwritten electronic signature includes: collecting resistance, current or electromagnetic effect generated by writing signature pressure induction of a handwriting pen on a touch screen, recording a writing motion track, and obtaining signature basic data, wherein the signature basic data are handwriting electronic signature strokes, sequences, pressures and speeds which are kept stable, and extracting identification signer identities comprising pressure characteristics, writing speed characteristics and signature duration characteristics and data indicating that the signers approve the content; extracting pen-handling features and multi-layer structure features according to the signature basic data, wherein the extracting pen-handling features comprises: and acquiring the starting character, the stroke running character, the stroke collecting character, the stroke force character and the stroke basic form character in the stroke running action of writing Chinese characters.
Further preferably, the extracting the original handwriting data features of the standardized signature includes performing normalization and standardization processing on the extracted stroke point features, stroke features and structural features of the electronic signature, using the multidimensional features as input, constructing a one-dimensional convolutional neural network to perform true and false signature two-classification model training, and obtaining an online handwriting electronic signature feature extractor in a classification characterization learning mode, wherein the point features include: the abscissa, the ordinate, the speed, the acceleration and the resultant speed, and the stroke characteristics comprise: coordinate distance, stroke speed, trajectory, structural features including inter-stroke angle, stroke spacing.
Further preferably, the signature style clustering further comprises: based on the extracted handwriting feature vectors with the electronic signature reserved sample, carrying out style clustering by adopting a k-means method, calculating feature average values of a plurality of signature feature vectors contained in each type of styles, and carrying out int8 quantization on the feature average values to obtain unified features of electronic signatures of different styles; the predefined standardized style characteristics include: setting each user style ID, mapping the ID information into feature vectors with consistent dimensions corresponding to the sample reserving style features of the electronic signature based on an encryption algorithm, and embedding the feature vectors into the sample reserving style features in a corresponding point position addition mode to form predefined standardized style features; the signature mapper obtaining a weight bias comprises: unified feature representation x for k-style k Determining the corresponding mapping weight omega according to the dimension of the set feature vector x and the dimension of the matrix k Corresponding to offset b k The signature mapper is defined as a linear mappingEquation, call formula:
Figure BDA0004017772050000031
the normalized features of the kth style are calculated.
Further preferably, the signature mapper reconstructs style features from the weight bias and the extracted features, including: searching all style characteristic corresponding weights omega of corresponding identities in the constructed signature key library according to the input user name information 1 ,…,ω k Bias b 1 ,…,b k The signature feature extractor extracts signature features of the verification signature data, performs int8 quantization coding on the extracted signature features to obtain feature representation x, and is based on the ownership weight omega 1 ,…,ω k Bias b 1 ,…,b k Respectively calculating and obtaining standardized style characteristics y corresponding to k categories by using a signature mapper 1 ,...,y k
According to another aspect of the application, a digital signature method based on an original handwriting signature verification cryptographic algorithm is provided, original handwriting electronic signature data are collected, electronic handwriting characteristics are extracted, electronic handwriting characteristic signature styles are clustered and normalized, so that similar style electronic original handwriting data obtain the same characteristic data, a public key and a private key are converted through the cryptographic algorithm of the cryptographic identification, the obtained public key is utilized to carry out signature verification processing on plaintext hash and digital signature, and if the public key, the plaintext hash and the digital signature are consistent, signature verification is successful; if the public key, the plaintext hash and the national encryption algorithm digital signature are inconsistent, the signature verification fails.
Further preferably, the signature style clustering further comprises: based on the extracted handwriting feature vectors with the electronic signature reserved sample, carrying out style clustering by adopting a k-means method, calculating feature average values of a plurality of signature feature vectors contained in each type of styles, and carrying out int8 quantization on the feature average values to obtain unified features of electronic signatures of different styles; the predefined standardized style characteristics include: setting each user style ID, mapping the ID information into feature vectors with consistent corresponding electronic signature sample-reserving style feature dimensions based on encryption algorithm, and corresponding to the feature vectorsEmbedding the point location addition form into the sample reserving style characteristic to form a predefined standardized style characteristic; the signature mapper obtaining a weight bias comprises: unified feature representation x for k-style k Determining the corresponding mapping weight omega according to the dimension of the set feature vector x and the dimension of the matrix k Corresponding to offset b k Defining the signature mapper as a linear mapping equation, calling a formula:
Figure BDA0004017772050000041
calculating the standardized characteristics of the kth style; the signature mapper reconstructs style features according to the weight bias and the extracted features, including: searching all style characteristic corresponding weights omega 1, … and omega of corresponding identities in a constructed signature key library according to the input user name information k Bias b 1 ,…,b k The signature feature extractor extracts signature features of the verification signature data, performs int8 quantization coding on the extracted signature features to obtain feature representation x, and is based on the ownership weight omega 1 ,…,ω k Bias b 1 ,…,b h, Respectively calculating and obtaining standardized style characteristics y corresponding to k categories by using a signature mapper 1 ,…,y k
According to another aspect of the present application, there is provided an electronic device, including: a processor; and a memory storing a program, wherein the program comprises instructions that when executed by the processor cause the processor to perform the method described above.
According to another aspect of the present application, a non-transitory computer readable storage medium storing computer instructions for causing the computer to perform a method according to the above is presented.
The method for generating the digital signature of the national cryptographic algorithm and the signature verification method thereof provided by the invention starts from the original handwriting electronic signature of a signer, and directly generates keys required by digital signature, signature verification, encryption and decryption which meet the national cryptographic requirements, so that the calculation work such as digital signature, signature verification, encryption and decryption can be directly performed, intervention of any mechanism is not needed fundamentally, and the method is not limited by any scene. The person is the carrier of the secret key, and the electronic handwriting biological characteristics of the person can generate sufficiently discrete biological characteristic data with strong exclusive attribute of the person, so that the person can directly become the secret key required by the password calculation, and the method is safe and convenient. Establishing a feature vector unification system, realizing online signing of the electronic file by combining a original handwriting electronic signature with original handwriting electronic signature data through a national secret code algorithm, ensuring the safety and the authenticity of the electronic file, and finally enabling the electronic file signature to be successful and have legal effectiveness; meanwhile, the procedures of issuing the certificate, checking the validity of the identity of the certificate holder and the like are omitted, and the time cost, the labor cost and the like brought by the procedures are saved.
Drawings
Further details, features and advantages of the present application are disclosed in the following description of exemplary embodiments, with reference to the following drawings, wherein:
FIG. 1 is a diagram illustrating an example of digital signature encryption based on electronic signature in an exemplary embodiment of the present application;
FIG. 2 is a flow chart of a secure electronic signature implementation method according to an exemplary embodiment of the present application;
FIG. 3 is a schematic diagram illustrating a digital signature verification process according to an exemplary embodiment of the present application;
fig. 4 is a schematic diagram of a signature registration encryption process and a verification decryption process according to an exemplary embodiment of the present application;
fig. 5 is a schematic diagram of a public key digital signature verification process based on original handwriting electronic signature data in an exemplary embodiment of the present application;
fig. 6 shows an electronic device according to an exemplary embodiment of the present application.
Detailed Description
Embodiments of the present application will be described in more detail below with reference to the accompanying drawings. While certain embodiments of the present application are shown in the drawings, it is to be understood that the present application may be embodied in various forms and should not be construed as limited to the embodiments set forth herein, but rather are provided to provide a more thorough and complete understanding of the present application. It should be understood that the drawings and examples of the present application are for illustrative purposes only and are not intended to limit the scope of the present application.
It should be understood that the various steps recited in the method embodiments of the present application may be performed in a different order and/or performed in parallel. Furthermore, method embodiments may include additional steps and/or omit performing the illustrated steps. The scope of the present application is not limited in this respect.
The term "including" and variations thereof as used herein are intended to be open-ended, i.e., including, but not limited to. The term "based on" is based at least in part on. The term "one embodiment" means "at least one embodiment"; the term "another embodiment" means "at least one additional embodiment"; the term "some embodiments" means "at least some embodiments. Related definitions of other terms will be given in the description below. It should be noted that the terms "first," "second," and the like herein are merely used for distinguishing between different devices, modules, or units and not for limiting the order or interdependence of the functions performed by such devices, modules, or units.
It should be noted that references to "one" or "a plurality" in this application are intended to be illustrative rather than limiting, and those of ordinary skill in the art will appreciate that "one or more" is intended to be interpreted as "one or more" unless the context clearly indicates otherwise.
The names of messages or information interacted between the various devices in the embodiments of the present application are for illustrative purposes only and are not intended to limit the scope of such messages or information.
The reliable electronic signature is realized based on the original handwriting electronic signature mode, and the problem that the electronic authentication mode is limited in application scene is solved. Recording handwriting data of the original handwriting electronic signature belonging to special biological handwriting characteristics of the electronic signer; the signature is the behavior habit of the electronic signer, is a dynamic process behavior and is controlled by the electronic signer only; the signed electronic signature is solidified by using a national encryption algorithm, and the signed text is solidified by the national encryption algorithm, so that once the electronic signature is tampered, the electronic signature can be found, and the requirements of the electronic signature method on the reliable electronic signature are met. The method comprises the steps of unifying and standardizing the original handwriting electronic signature data feature vectors, unifying or normalizing the handwriting feature vectors of different people to form unified and standardized handwriting feature vectors, verifying identity legitimacy of an encryption party and a decryption party of an electronic file in the transmission and circulation processes through a handwriting comparison algorithm, and needing no issuing certificate.
Fig. 1 shows an example of obtaining a digital signature based on encryption of an electronic signature according to an exemplary embodiment of the present application, acquiring an original handwriting electronic signature, unifying handwriting feature vectors, and performing encryption and decryption signature verification based on combination of the handwriting electronic signature and a national encryption algorithm. Electronic signature data acquisition of original handwriting is carried out by means of electronic equipment such as a handwriting board, an electronic screen and the like; carrying out standardized processing on original handwriting electronic signature data; extracting the characteristics of the standardized original handwriting data to form a unified characteristic vector; converting the unified feature vector into a public key and a private key of the personal identification password by using a national password identification password algorithm, performing encryption processing by using the national password algorithm to form a vector key, and encrypting the electronic signature data by using the vector key to form an encrypted digital signature and storing the encrypted digital signature; based on the hand-written electronic signature unified by the feature vector, the method uses a cryptographic algorithm to decrypt, so that the procedures of issuing a certificate, checking the validity of the identity of a certificate holder and the like are omitted, and finally the electronic document signature is successful and has legal validity.
Fig. 2 is a schematic flow chart of a secure electronic signature implementation method according to an exemplary embodiment of the present invention.
And collecting original handwriting electronic signature data. When original handwriting electronic signature is handwritten by means of electronic equipment such as a handwriting board, an electronic screen and the like, multidimensional signature information acquisition and sample reservation such as strokes, sequences, pressures, speeds and the like are needed. Signature basic data: the data, such as pressure change characteristics, writing speed change characteristics, signature duration characteristics and the like, which are contained in the data electric field in an electronic form and are attached to the data electric field for identifying the identity of the signer and indicating that the signer approves the content, can be obtained by extracting the original data of strokes, strokes pressure, strokes speed and the like. Electronic writing equipment (such as an electronic writing tool, a touch screen, an operation control system and the like) is used as a writing tool, the touch screen is used as a writing carrier, and a writing motion track is recorded through resistance, current or electromagnetic effect generated by the pressure sensing of a signature written on the touch screen by a handwriting pen, so that signature basic data acquisition is completed.
Feature extraction and feature vector unification. The electronic signature biological characteristics of original handwriting are obtained through electronic signature pen operation characteristic extraction and multi-level structure characteristic standardization extraction, and the electronic signature biological characteristics comprise strokes, pen sequences, pen pressures, pen speeds and the like which are kept relatively stable under an active willingness environment. The pencil operation feature extraction comprises the following steps: the stroke operation of writing Chinese characters is obtained, and the three steps of starting, driving and receiving are included, and any stroke is written, so that the stroke operation characteristics are also expressed as five aspects of starting, driving, receiving, writing force characteristics and basic stroke form characteristics. Because of different actions of starting, driving and receiving, the whole stroke forms a special form, which is called a basic form feature of the stroke. The pen-handling action is the finest and most complex writing action, so the pen-handling feature has strong specificity, high stability and high identification value.
Signature feature extraction is performed based on an online handwriting electronic signature feature extractor, and the online handwriting electronic signature feature extractor is mainly obtained by training through a deep learning method. The handwriting electronic signature sequence data acquired on line comprises X, Y, P, S and T characteristic information, and in order to further increase the feature richness and accelerate the network learning convergence speed, corresponding point features (such as an abscissa, an ordinate, a speed, acceleration, a closing speed and the like), stroke features (such as a coordinate distance, a stroke speed, a track and the like) and structural features (such as an included angle between strokes, a stroke interval and the like) can be further calculated based on the sequence features.
And (3) carrying out normalized extraction and normalization processing on the multi-level structural features, and processing the extracted electronic signature stroke point features, stroke features and structural features, and carrying out normalization processing including normalization and normalization. And taking the multidimensional characteristic information as input, constructing a one-dimensional convolutional neural network to train an authenticity signature classification model, and obtaining the online handwritten electronic signature characteristic extractor by a classification characterization learning mode.
Fig. 3 is a schematic diagram of a digital signature verification process according to an exemplary embodiment of the present application. Extracting features of the original handwriting electronic signature, unifying feature vectors, and generating a private key from the unified feature vectors through a national encryption algorithm; the plaintext of the electronic file is subjected to a cryptographic algorithm to obtain plaintext hash, and the private key is combined with the plaintext hash to generate a cryptographic digital signature.
Encrypting original handwriting electronic signature data by combining a cryptographic algorithm to form a ciphertext, and acquiring original handwriting electronic signature data and then normalizing and standardizing feature vectors to obtain standardized electronic signature data to be encrypted; extracting the electronic signature data to be encrypted through characteristics to obtain final characteristics; the encryption of the electronic file is realized by utilizing the electronic signature handwriting in a mode of (public key + plaintext → ciphertext). And calling a national encryption algorithm by using the characteristic value to obtain a public key, encrypting the electronic file by using the obtained public key through the national encryption algorithm, and finally outputting a ciphertext, namely finishing encryption.
Decrypting the combination of the national encryption algorithm and the original handwriting electronic signature data, and calling the national encryption algorithm according to the final characteristic value to obtain a private key; and decrypting the ciphertext by using the obtained private key, and finally outputting the plaintext. And processing the decrypted plaintext by using a cryptographic algorithm to obtain a plaintext hash, and processing the plaintext hash by using the obtained private key to finally generate a cryptographic algorithm digital signature.
Starting from handwriting signature data, similar style handwriting data can be obtained by extracting electronic handwriting characteristics and clustering normalization calculation, a public and private key is converted by using a national cipher identification cipher algorithm for the characteristic data, and digital signature is performed by using the private key.
Fig. 4 is a schematic diagram of a signature registration encryption process and a verification decryption process, where the registration encryption process includes: sample reservation registration, feature extraction, signature style clustering, sample reservation style feature calculation, predefined standardized style features, and a signature mapper acquires weight bias to construct a signature key library. The verification decryption flow comprises; and (3) verifying data acquisition, user name inquiry, key bank weight bias setting, signature feature extraction, and a signature mapper reconstructs style features according to the weight bias and the extracted features and performs identity verification through identity features.
According to the practical application scene of the signature handwriting characteristic key, the method can be divided into two links of registration encryption and authentication decryption, wherein the purpose of registration encryption is to construct a key library of a user, and authentication decryption is to reconstruct the predefined information of the user in the key library based on the user name and the signature characteristic decryption thereof so as to perform identity authentication. The exemplary embodiments of the present application may employ the following methods:
the registration encryption stage includes:
1) And (5) sample reservation and registration. The user firstly carries out handwriting electronic signature sample reserving for N times through the setting equipment;
2) And (5) extracting characteristics. Signature feature extraction is performed based on an online handwriting electronic signature feature extractor, and the online handwriting electronic signature feature extractor is mainly obtained by training through a deep learning method. The handwriting electronic signature sequence data acquired on line comprises X, Y, P, S and T characteristic information, and corresponding point characteristics (such as an abscissa coordinate, a speed, acceleration, a combining speed and the like), stroke characteristics (such as a coordinate distance, a stroke speed, a track and the like) and structural characteristics (such as an included angle between strokes, a stroke interval and the like) can be further manually calculated based on the sequence characteristics in order to further increase the feature richness and accelerate the network learning convergence speed. And taking the multidimensional characteristic information as input, constructing a one-dimensional convolutional neural network to train an authenticity signature classification model, and obtaining the online handwritten electronic signature characteristic extractor by a classification characterization learning mode.
3) And clustering signature styles. And extracting signature features of all signature reserved samples registered by the user, carrying out style clustering by adopting a K-means method based on the extracted reserved sample feature vectors, and assuming that the current user style clustering result is M types and the upper limit of style clustering is K (determined based on the number of registered samples). K in the K-means clustering algorithm refers to clustering data into K clusters, and means refers to the mean value of the data in each cluster as the center of the cluster, which is also called centroid. K-means clustering attempts to classify similar objects into the same cluster, classifying dissimilar objects into different clusters, taking distance as an evaluation index of similarity, and defaulting to Euclidean distance as a similarity measure, namely, the closer the distance between two objects is, the larger the similarity is.
4) And (5) calculating the sample reserving style characteristics. The M types of features are subjected to feature mean value calculation according to the category, and the sample retention style feature calculation can be performed by adopting the following method:
a. calculating a feature mean value of a plurality of signature feature vectors contained in each type of style;
b. performing int8 quantization (8-bit fixed-point integer quantization) on the characteristic mean value;
the unified feature representation of the reserved samples of different styles of the user can be obtained, and k styles are provided with k corresponding feature representations.
5) Standardized style characteristics are predefined. Based on the M classes of the style clustering results of the users, the method presets corresponding M unique standardized style characteristics based on the M classes of style signatures, wherein the standardized style characteristics can be regarded as signature keys of different styles of the users, and the predefined method of the standardized style characteristics is mainly as follows:
in order to ensure the uniqueness of the standard style characteristics as far as possible, the unique ID of each user style is set by combining the information such as a user name (such as uuid and the like) and the style class serial number (such as M is the maximum class K, the encodable style serial number is [1,2, …, K ]), the ID information is mapped into a feature vector consistent with the corresponding sample reserving style characteristic dimension in the step 4) based on an encryption algorithm, and the feature vector is embedded into the sample reserving style characteristic in a corresponding point position addition mode to form the final predefined standardized style characteristic.
6) The signature mapper obtains the weight bias. The signature mapper is defined as a linear mapping equation,
Figure BDA0004017772050000091
wherein y is k The dimension of the standardized style characteristics is the same as the predefined standardized characteristics of the kth style, and is N1, wherein N can be set according to the user quantity; x is x k Setting the dimension of a feature vector x as 1 x 128 for unified feature representation of a corresponding k style sample of a user; omega k For the corresponding mapping weight, the dimension of the matrix is N.times.128;
b k for a corresponding bias. Therefore, based on the preset standardized style characteristics and the extracted corresponding signature characteristics, the unique mapping weight omega can be obtained by solving k Bias b k
7) And constructing a signature key library. Each user's signature keystore is made up of two parts,
user name information and weight bias corresponding to M-type style characteristics thereof
b.M class predefines standardized style characteristics.
The authentication decryption stage comprises the following steps:
and (5) verifying data acquisition. The user acquires handwriting electronic signature verification data through the setting equipment;
the user name queries the keystore weight bias. Searching all style characteristic corresponding weights omega of corresponding identities in a constructed signature key library according to the input user name information 1 ,…,ω k Bias b 1 ,…,b k
And (5) extracting characteristics. Extracting signature features of the verification signature data based on the trained signature feature extractor;
the signature mapper reconstructs the style characteristics. Performing int8 quantization coding on the extracted signature feature to obtain a feature representation x, and based on the ownership weight omega 1 ,…,ω k Bias b 1 ,…,b k Respectively calculating and obtaining standardized style characteristics y corresponding to k categories by using a signature mapper 1 ,…,y k
And (5) identity verification. Respectively calculating standardized styles Feature y 1 ,…,y k And the similarity with M types of predefined standardized style characteristics of the user in the signature key library can be judged as one type, namely identity authentication is passed, if any similarity score exceeds a preset similarity threshold.
The method comprises the steps of original handwriting electronic signature data acquisition, electronic handwriting feature extraction, electronic handwriting feature signature style clustering normalization, normalization of electronic handwriting feature data, conversion of a secret identification cryptographic algorithm into a private key, and digital signature with the private key.
Fig. 5 is a schematic diagram of a public key digital signature verification flow based on original handwriting electronic signature data in an exemplary embodiment of the present application. The method comprises the steps of original handwriting electronic signature data acquisition, electronic handwriting feature extraction, electronic handwriting feature signature style clustering normalization, normalized electronic handwriting feature data, public and private keys conversion by a national cipher identification cipher algorithm, and public key digital signature verification.
After the digital signature of the national encryption algorithm is generated, the digital signature needs to be checked so as to ensure the authenticity and the security of the data. Performing signature verification processing on the plaintext hash and the digital signature by using the obtained public key, and if the public key, the plaintext hash and the digital signature are consistent, performing the signature verification successfully; if the public key, the plaintext hash and the national encryption algorithm digital signature are inconsistent, the signature verification fails. By means of the method, from the handwriting signature data, similar style handwriting data can be obtained through extraction and clustering normalization calculation of electronic handwriting characteristics, public and private keys are converted by using a national cipher identification cipher algorithm for the feature data, and digital signature verification is performed by using the public keys. If the handwriting data written during signature verification is large in difference from the signature, the same characteristic data cannot be converted, and the corresponding public and private keys cannot be obtained.
The exemplary embodiment of the application also provides an electronic device, including: at least one processor; and a memory communicatively coupled to the at least one processor. The memory stores a computer program executable by the at least one processor for causing the electronic device to perform a method according to an embodiment of the present application when executed by the at least one processor.
The present exemplary embodiments also provide a non-transitory computer readable storage medium storing a computer program, wherein the computer program, when executed by a processor of a computer, is for causing the computer to perform a method according to an embodiment of the present application.
The present exemplary embodiments also provide a computer program product comprising a computer program, wherein the computer program, when being executed by a processor of a computer, is for causing the computer to perform a method according to embodiments of the present application.
Referring to fig. 4, a block diagram of an electronic device 300 that may be a server or a client of the present application, which is an example of a hardware device that may be applied to aspects of the present application, will now be described. Electronic devices are intended to represent various forms of digital electronic computer devices, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other suitable computers. The electronic device may also represent various forms of mobile devices, such as personal digital processing, cellular telephones, smartphones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be exemplary only, and are not meant to limit implementations of the application described and/or claimed herein.
As shown in fig. 6, the electronic device 300 includes a computing unit 301 that can perform various appropriate actions and processes according to a computer program stored in a Read Only Memory (ROM) 302 or a computer program loaded from a storage unit 308 into a Random Access Memory (RAM) 303. In the RAM 303, various programs and data required for the operation of the device 800 may also be stored. The computing unit 301, the ROM 302, and the RAM 303 are connected to each other by a bus 804. An input/output (I/O) interface 805 is also connected to the bus 304.
Various components in the electronic device 300 are connected to the I/O interface 305, including: an input unit 306, an output unit 307, a storage unit 308, and a communication unit 309. The input unit 306 may be any type of device capable of inputting information to the electronic device 300, and the input unit 306 may receive input numeric or character information and generate key signal inputs related to user settings and/or function controls of the electronic device. The output unit 307 may be any type of device capable of presenting information and may include, but is not limited to, a display, speakers, video/audio output terminals, vibrators, and/or printers. The storage unit 808 may include, but is not limited to, magnetic disks, optical disks. The communication unit 309 allows the electronic device 300 to exchange information/data with other devices through a computer network, such as the internet, and/or various telecommunications networks, and may include, but is not limited to, modems, network cards, infrared communication devices, wireless communication transceivers and/or chipsets, such as bluetooth devices, wiFi devices, wiMax devices, cellular communication devices, and/or the like.
The computing unit 301 may be a variety of general and/or special purpose processing components having processing and computing capabilities. Some examples of computing unit 301 include, but are not limited to, a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), various specialized Artificial Intelligence (AI) computing chips, various computing units running machine learning model algorithms, a Digital Signal Processor (DSP), and any suitable processor, controller, microcontroller, etc. The computing unit 301 performs the processing described above as a cryptographic machine. For example, in some embodiments, the cryptographic algorithm digital signature forming method may be implemented as a computer software program tangibly embodied on a machine-readable medium. In some embodiments, part or all of the computer program may be loaded and/or installed onto the electronic device 300 via the ROM302 and/or the communication unit 309. In some embodiments, the computing unit 301 may be configured to perform fusion of electronic signature base data, biometric data, auxiliary data, business attachment, etc. data in any other suitable manner (e.g., by means of firmware).
Program code for carrying out methods of the present application may be written in any combination of one or more programming languages. These program code may be provided to a processor or controller of a general purpose computer, special purpose computer, or other programmable data processing apparatus such that the program code, when executed by the processor or controller, causes the functions/operations specified in the flowchart and/or block diagram to be implemented. The program code may execute entirely on the machine, partly on the machine, as a stand-alone software package, partly on the machine and partly on a remote machine or entirely on the remote machine or server.
In the context of this application, a machine-readable medium may be a tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium. The machine-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
As used herein, the terms "machine-readable medium" and "computer-readable medium" refer to any computer program product, apparatus, and/or device (e.g., magnetic discs, optical disks, memory, programmable Logic Devices (PLDs)) used to provide machine instructions and/or data to a programmable processor, including a machine-readable medium that receives machine instructions as a machine-readable signal. The term "machine-readable signal" refers to any signal used to provide machine instructions and/or data to a programmable processor.
To provide for interaction with a user, the systems and techniques described here can be implemented on a computer having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and pointing device (e.g., a mouse or trackball) by which a user can provide input to the computer. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user may be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user may be received in any form, including acoustic input, speech input, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a background component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such background, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), wide Area Networks (WANs), and the internet.
The computer system may include a client and a server. The client and server are typically remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other.

Claims (10)

1. A method for generating an encrypted digital signature based on original handwriting is characterized by collecting handwriting data of a handwriting electronic signature, normalizing the handwriting data, extracting the characteristics of the normalized original handwriting data of the signature, forming a unified handwriting characteristic vector and constructing a signature key library; calling a national encryption algorithm to encrypt a unified feature vector to generate a personal identification password public-private key, encrypting to form a vector key, encrypting the electronic signature data by using the vector key to form an encrypted digital signature and generating a ciphertext; and generating a private key by utilizing the handwritten electronic signature feature vector, decrypting ciphertext generated by encrypting the digital signature by using a private key to call a cryptographic algorithm to generate plaintext, calling the cryptographic algorithm to calculate according to the plaintext to obtain plaintext hash, and calling the private key to encrypt the plaintext hash to generate the cryptographic algorithm digital signature.
2. The method of claim 1, wherein a user key library is constructed by registration encryption, predefined information in the reconstructed key library is decrypted based on the user name and original handwriting characteristics of the signature thereof, a clustered signature style is extracted by the characteristics, electronic signature retention style characteristics are calculated, standardized style characteristics are predefined, and a signature mapper obtains weight bias to construct the signature key library; and verifying the collected electronic signature data, extracting signature features, setting a weight bias of a key bank, and reconstructing style features by a signature mapper according to the weight bias and the extracted features.
3. The method of claim 2, wherein the signature style clustering further comprises: based on the extracted handwriting feature vectors with the electronic signature reserved sample, carrying out style clustering calculation on feature average values of a plurality of signature feature vectors contained in each type of styles by adopting a k-means method, and carrying out int8 quantization on the feature average values to obtain unified features of electronic signatures of different styles; the predefined standardized style characteristics include: setting each user style ID, mapping the ID information into feature vectors with consistent dimensions corresponding to the sample reserving style features of the electronic signature based on an encryption algorithm, and embedding the feature vectors into the sample reserving style features in a corresponding point position addition mode to form predefined standardized style features; the signature mapper obtaining a weight bias comprises: unified feature representation x for k-style k Determining the corresponding mapping weight omega according to the dimension of the set feature vector x and the dimension of the matrix k Corresponding to offset b k Defining the signature mapper as a linear mapping equation, calling a formula:
Figure FDA0004017772040000011
calculate the kth windStandardized characteristics of the grid.
4. The method of claim 2, wherein the signature mapper reconstructs style features from the weight bias and the extracted features comprising: searching all style characteristic corresponding weights omega of corresponding identities in a constructed signature key library according to the input user name information 1 ,...,ω k Bias b 1 ,...,b k The signature feature extractor extracts signature features of the verification signature data, performs int8 quantization coding on the extracted signature features to obtain feature representation x, and is based on the ownership weight omega 1 ,...,ω k Offset d 1 ,...,b k Respectively calculating and obtaining standardized style characteristics y corresponding to k categories by using a signature mapper 1 ,...,y k
5. The method of one of claims 1 to 4, wherein collecting handwriting data of the handwritten electronic signature comprises: collecting resistance, current or electromagnetic effect generated by writing signature pressure induction of a handwriting pen on a touch screen, recording a writing motion track, and obtaining signature basic data, wherein the signature basic data are handwriting electronic signature strokes, sequences, pressures and speeds which are kept stable, and extracting identification signer identities comprising pressure characteristics, writing speed characteristics and signature duration characteristics and data indicating that the signers approve the content; extracting pen-handling features and multi-layer structure features according to the signature basic data, wherein the extracting pen-handling features comprises: and acquiring the starting character, the stroke running character, the stroke collecting character, the stroke force character and the stroke basic form character in the stroke running action of writing Chinese characters.
6. The method according to one of claims 1 to 4, wherein the extracting the normalized signature original handwriting data features includes performing normalization and normalization processing on the extracted electronic signature stroke point features, stroke features and structural features, taking the multi-dimensional features as input, constructing a one-dimensional convolutional neural network to perform true-false signature two-classification model training, and obtaining an online handwriting electronic signature feature extractor through classification characterization learning, wherein the point features include: the abscissa, the ordinate, the speed, the acceleration and the resultant speed, and the stroke characteristics comprise: coordinate distance, stroke speed, trajectory, structural features including inter-stroke angle, stroke spacing.
7. The method is characterized by collecting original handwriting electronic signature data, extracting electronic handwriting characteristics, clustering electronic handwriting characteristic signature styles and normalizing the electronic handwriting characteristic data, so that similar electronic original handwriting data obtain the same characteristic data, converting public and private keys through a national cipher identification cipher algorithm, performing signature verification processing on plaintext hash and digital signature by using the obtained public key, and if the public key, the plaintext hash and the digital signature are consistent, performing signature verification successfully; if the public key, the plaintext hash and the national encryption algorithm digital signature are inconsistent, the signature verification fails.
8. The method of claim 7, wherein the signature style clustering further comprises: based on the extracted handwriting feature vectors with the electronic signature reserved sample, carrying out style clustering calculation on feature average values of a plurality of signature feature vectors contained in each type of styles by adopting a k-means method, and carrying out int8 quantization on the feature average values to obtain unified features of electronic signatures of different styles; the predefined standardized style characteristics include: setting each user style ID, mapping the ID information into feature vectors with consistent dimensions corresponding to the sample reserving style features of the electronic signature based on an encryption algorithm, and embedding the feature vectors into the sample reserving style features in a corresponding point position addition mode to form predefined standardized style features; the signature mapper obtaining a weight bias comprises: unified feature representation x for k-style k Determining the corresponding mapping weight omega according to the dimension of the set feature vector x and the dimension of the matrix k Corresponding to offset b k Defining the signature mapper as a linear mapping equation, calling a formula:
Figure FDA0004017772040000021
calculating the standardized characteristics of the kth style; the signature mapper reconstructs style features according to the weight bias and the extracted features, including: searching all style characteristic corresponding weights omega of corresponding identities in a constructed signature key library according to the input user name information 1 ,...,ω k Bias b l ,...,b k The signature feature extractor extracts signature features of the verification signature data, performs int8 quantization coding on the extracted signature features to obtain feature representation x, and is based on the ownership weight omega 1 ,...,ω k Bias b l ,...,b 1 Respectively calculating and obtaining standardized style characteristics y corresponding to k categories by using a signature mapper 1 ,...,y k
9. An electronic device, comprising: a processor; and a memory storing a program, wherein the program comprises instructions that when executed by the processor cause the processor to perform the method of any of claims 1-8.
10. A non-transitory computer readable storage medium storing computer instructions, wherein the computer instructions are for causing the computer to perform the method of any one of claims 1-8.
CN202211674800.2A 2022-12-26 2022-12-26 Method, equipment and medium for generating and signing-checking encryption digital signature based on original handwriting Active CN116204931B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211674800.2A CN116204931B (en) 2022-12-26 2022-12-26 Method, equipment and medium for generating and signing-checking encryption digital signature based on original handwriting

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211674800.2A CN116204931B (en) 2022-12-26 2022-12-26 Method, equipment and medium for generating and signing-checking encryption digital signature based on original handwriting

Publications (2)

Publication Number Publication Date
CN116204931A true CN116204931A (en) 2023-06-02
CN116204931B CN116204931B (en) 2024-05-10

Family

ID=86516364

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211674800.2A Active CN116204931B (en) 2022-12-26 2022-12-26 Method, equipment and medium for generating and signing-checking encryption digital signature based on original handwriting

Country Status (1)

Country Link
CN (1) CN116204931B (en)

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6035398A (en) * 1997-11-14 2000-03-07 Digitalpersona, Inc. Cryptographic key generation using biometric data
US20040148509A1 (en) * 2001-03-23 2004-07-29 Yong Dong Wu Method of using biometric information for secret generation
CN101594226A (en) * 2009-06-17 2009-12-02 中兴通讯股份有限公司 The data guard method and the system that are used for file transfer
CN101626290A (en) * 2008-07-09 2010-01-13 东莞市中大科教网络科技有限公司 Method for signature and confidentiality by fingerprints
CN102035654A (en) * 2010-12-29 2011-04-27 北京握奇数据系统有限公司 Identity authentication method, identity authentication equipment, server and identity authentication-based encryption method
CN102750510A (en) * 2012-06-19 2012-10-24 袁开国 Credible two-dimensional code scheme based on public key infrastructure (PKI) and HASH algorithm
CN104052606A (en) * 2014-06-20 2014-09-17 北京邮电大学 Digital signature, signature authentication device and digital signature method
CN106203039A (en) * 2016-07-04 2016-12-07 深圳市亚略特生物识别科技有限公司 Fingerprint digital autograph device and e commerce transactions system
CN109474437A (en) * 2018-12-19 2019-03-15 中金金融认证中心有限公司 A method of digital certificate is applied based on biometric information
CN110674523A (en) * 2019-09-30 2020-01-10 民生科技有限责任公司 Method for confirming electronic contract signer by combining digital signature with handwritten signature
CN111490879A (en) * 2020-04-13 2020-08-04 山东确信信息产业股份有限公司 Digital certificate generation method and system based on biological characteristics
CN112632507A (en) * 2020-12-26 2021-04-09 西安科锐盛创新科技有限公司 Electronic document signature device
CN114553582A (en) * 2022-03-02 2022-05-27 安徽师范大学 Electronic medical record sharing method based on national cryptographic algorithm and IPFS
CN115001717A (en) * 2022-08-03 2022-09-02 中国电力科学研究院有限公司 Terminal equipment authentication method and system based on identification public key

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6035398A (en) * 1997-11-14 2000-03-07 Digitalpersona, Inc. Cryptographic key generation using biometric data
US20040148509A1 (en) * 2001-03-23 2004-07-29 Yong Dong Wu Method of using biometric information for secret generation
CN101626290A (en) * 2008-07-09 2010-01-13 东莞市中大科教网络科技有限公司 Method for signature and confidentiality by fingerprints
CN101594226A (en) * 2009-06-17 2009-12-02 中兴通讯股份有限公司 The data guard method and the system that are used for file transfer
CN102035654A (en) * 2010-12-29 2011-04-27 北京握奇数据系统有限公司 Identity authentication method, identity authentication equipment, server and identity authentication-based encryption method
CN102750510A (en) * 2012-06-19 2012-10-24 袁开国 Credible two-dimensional code scheme based on public key infrastructure (PKI) and HASH algorithm
CN104052606A (en) * 2014-06-20 2014-09-17 北京邮电大学 Digital signature, signature authentication device and digital signature method
CN106203039A (en) * 2016-07-04 2016-12-07 深圳市亚略特生物识别科技有限公司 Fingerprint digital autograph device and e commerce transactions system
CN109474437A (en) * 2018-12-19 2019-03-15 中金金融认证中心有限公司 A method of digital certificate is applied based on biometric information
CN110674523A (en) * 2019-09-30 2020-01-10 民生科技有限责任公司 Method for confirming electronic contract signer by combining digital signature with handwritten signature
CN111490879A (en) * 2020-04-13 2020-08-04 山东确信信息产业股份有限公司 Digital certificate generation method and system based on biological characteristics
CN112632507A (en) * 2020-12-26 2021-04-09 西安科锐盛创新科技有限公司 Electronic document signature device
CN114553582A (en) * 2022-03-02 2022-05-27 安徽师范大学 Electronic medical record sharing method based on national cryptographic algorithm and IPFS
CN115001717A (en) * 2022-08-03 2022-09-02 中国电力科学研究院有限公司 Terminal equipment authentication method and system based on identification public key

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
李勇: "基于区块链技术的电子签名系统设计与实现", 《企业科技与发展》, 30 April 2021 (2021-04-30) *
段琼: "一种基于国密算法实现银行柜面电子签字的设计研究", 《软件》 *

Also Published As

Publication number Publication date
CN116204931B (en) 2024-05-10

Similar Documents

Publication Publication Date Title
US11310058B2 (en) Methods for digitally signing an electronic file and authentication method
US11108546B2 (en) Biometric verification of a blockchain database transaction contributor
US10880080B1 (en) Cryptographic key generation from biometric data
US10396985B1 (en) Federated identity management based on biometric data
US10476888B2 (en) Systems and methods for using video for user and message authentication
US9189612B2 (en) Biometric verification with improved privacy and network performance in client-server networks
US7024562B1 (en) Method for carrying out secure digital signature and a system therefor
JPWO2003069489A1 (en) Identification method
CN110390191A (en) Method and system for safe biologic identification verifying
CN2609069Y (en) Fingerprint digital autograph device
CN103297237B (en) Identity registration and authentication method, system, personal authentication apparatus and certificate server
US10902242B2 (en) Binding data to a person's identity
CN114996727A (en) Biological feature privacy encryption method and system based on palm print and palm vein recognition
CN116204931B (en) Method, equipment and medium for generating and signing-checking encryption digital signature based on original handwriting
Itakura et al. Proposal on a multifactor biometric authentication method based on cryptosystem keys containing biometric signatures
CN106161365B (en) Data processing method and device and terminal
CN203243360U (en) Identity registration system
Rudrakshi et al. A model for secure information storage and retrieval on cloud using multimodal biometric cryptosystem
CN116108502B (en) Method, system, equipment and medium for generating and decrypting secure electronic file
CN103297238B (en) Identity authorization system
CN103248629B (en) Identity registration system
CN110084224B (en) Cloud fingerprint security authentication system and method
Ninassi et al. Privacy Compliant Multi-biometric Authentication on Smartphones.
CN113326273A (en) Data set updating method, registration method of authentication client and identity authentication method
Benlamri et al. Secure human face authentication for mobile e-government transactions

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Country or region after: China

Address after: 401121 no.17-1, building 13, No.106, west section of Jinkai Avenue, Yubei District, Chongqing

Applicant after: Chongqing Sign Digital Technology Co.,Ltd.

Address before: 401121 no.17-1, building 13, No.106, west section of Jinkai Avenue, Yubei District, Chongqing

Applicant before: CHONGQING AOS ONLINE INFORMATION TECHNOLOGY CO.,LTD.

Country or region before: China

GR01 Patent grant
GR01 Patent grant