CN116680726A - Processing method for converting physical seal impression into electronic seal impression identity - Google Patents

Processing method for converting physical seal impression into electronic seal impression identity Download PDF

Info

Publication number
CN116680726A
CN116680726A CN202310943480.4A CN202310943480A CN116680726A CN 116680726 A CN116680726 A CN 116680726A CN 202310943480 A CN202310943480 A CN 202310943480A CN 116680726 A CN116680726 A CN 116680726A
Authority
CN
China
Prior art keywords
seal
information
real
physical
time
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202310943480.4A
Other languages
Chinese (zh)
Other versions
CN116680726B (en
Inventor
易磊
沈虹
黄德毅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Easy To Sign Chain Shenzhen Technology Co ltd
Original Assignee
Easy To Sign Chain Shenzhen Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Easy To Sign Chain Shenzhen Technology Co ltd filed Critical Easy To Sign Chain Shenzhen Technology Co ltd
Priority to CN202310943480.4A priority Critical patent/CN116680726B/en
Publication of CN116680726A publication Critical patent/CN116680726A/en
Application granted granted Critical
Publication of CN116680726B publication Critical patent/CN116680726B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/58Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • G06F16/583Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/30Computing systems specially adapted for manufacturing

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Health & Medical Sciences (AREA)
  • Library & Information Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Bioethics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Software Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention discloses a processing method for converting a physical seal impression into an electronic seal impression identity, which comprises the following steps: step one: extracting the entity seal from a preset seal storage position, wherein personnel identity verification is required when the seal is extracted, and the personnel is allowed to take out the entity seal after the identity verification is completed; step two: after the physical seal is extracted, the physical seal is subjected to seal real verification, and after the verification passes, the preliminary electronic seal is manufactured; step three: after the primary electronic seal is manufactured and generated, the personnel information of seal extracting personnel is digitally processed to obtain initial first filling data; step four: the user imports the information of the use of the seal text and the information of the receiver of the seal text file, and the information of the use of the seal text and the information of the receiver of the seal text file are digitalized. The method can more accurately verify the identity of the electronic seal impression converted from the physical seal impression, and obtain a verification result with higher reliability.

Description

Processing method for converting physical seal impression into electronic seal impression identity
Technical Field
The invention relates to the field of data processing, in particular to a processing method for converting a physical seal impression into an electronic seal impression identity.
Background
The electronic seal technology simulates a traditional physical seal by an advanced digital technology, the management and use modes of the electronic seal conform to the habit and experience of the physical seal, and the electronic file stamped by the electronic seal has the same appearance, the same effectiveness and the similar use modes as the paper file stamped by the physical seal;
in the actual use process of the electronic seal, in order to confirm the true accuracy of the electronic seal, verification processing of converting the physical seal die into the electronic seal die identity is needed, so that the processing method of the identity can be used.
The existing method for processing the identity has single identity verification mode, and the deviation of the identity verification result is larger due to less analyzed data, so that a certain influence is brought to the use of the method for processing the identity, and therefore, the method for processing the identity of the physical seal die for converting the electronic seal die is provided.
Disclosure of Invention
The technical problems to be solved by the invention are as follows: how to solve the problems that the existing identity processing method has single identity verification mode, and the deviation of the identity verification result is larger due to less analyzed data, and certain influence is brought to the use of the identity processing method, and the processing method for converting the physical seal die into the electronic seal die identity is provided.
The invention solves the technical problems through the following technical proposal, and the invention comprises the following steps:
step one: extracting the entity seal from a preset seal storage position, wherein personnel identity verification is required when the seal is extracted, and the personnel is allowed to take out the entity seal after the identity verification is completed;
step two: after the physical seal is extracted, performing seal real verification on the physical seal, and after the verification is passed, manufacturing a preliminary electronic seal to generate the preliminary electronic seal;
step three: after the primary electronic seal is manufactured and generated, the personnel information of seal extracting personnel is digitally processed to obtain initial first filling data;
step four: the user imports the information of the printing text application and the information of the receiver of the printing text file, and the information of the printing text application and the information of the receiver of the printing text file are digitalized to obtain initial second filling data;
step five: importing the first filling data and the second filling data into the preliminary electronic seal to obtain an application electronic seal;
step six: after the electronic seal is obtained, the electronic seal can be applied, after the electronic seal is applied, the applied file is stored and marked as an original file, and then the applied file is sent to a corresponding receiving terminal;
step seven: when the identity of the application electronic seal and the physical seal is required to be verified, extracting features of the sealed file, obtaining real-time file seal feature information, and comparing the real-time file seal feature information with original file seal feature information in an original file to obtain comparison feature information;
step eight: when the comparison characteristic information is abnormal, the identity verification of the electronic seal and the physical seal fails;
step nine: and when the comparison characteristic information is normal, extracting the real-time first filling data and the real-time second filling data from the real-time file seal for verification, and when any one of the real-time first filling data and the real-time second filling data fails to verify, namely identity verification fails, the real-time first filling data and the real-time second filling data are successfully verified, namely the identity verification is successful.
Further, the identity authentication process in the first step is as follows: the seal extraction personnel imports the real-time face information of the personnel into the verification database, retrieves the real-time face information from the verification database, extracts the seal extraction authority of the personnel when the real-time face information is retrieved from the verification database, and passes the identity verification when the personnel has the seal extraction authority;
when the real-time face information is not retrieved from the verification database or the real-time face information is retrieved from the verification database but the person does not have stamp extraction rights, the identity verification fails.
Further, when the identity verification fails, physical seal extraction warning information is generated, the physical seal extraction warning information is sent to a preset receiving terminal, and the physical seal extraction warning information contains real-time face image information of a physical seal extraction person.
The verification process of the physical seal real information in the second step is as follows: after the physical seal is extracted, the physical seal information is acquired and processed, the physical seal parameters are acquired, standard parameter information of the physical seal is preset, the physical seal parameters and the standard parameter information are compared to acquire a comparison result, when the comparison result is abnormal, the physical seal authenticity verification is failed, and when the comparison result is not abnormal, the physical seal authenticity verification is successful;
the physical seal parameter information comprises a first real-time parameter, a second real-time parameter and a third real-time parameter, and the standard parameter information comprises a first standard parameter, a second standard parameter and a third standard parameter.
Further, the acquiring process of the first real-time parameter, the second real-time parameter and the third real-time parameter is as follows: extracting a physical seal, and collecting real-time weight information of the physical seal, real-time seal text area information of the physical seal and size information of the physical seal, wherein the size information of the physical seal comprises the width of the physical seal and the length of the physical seal;
the real-time weight information of the physical seal is the first real-time parameter, the real-time seal text area information of the physical seal is the second real-time parameter, and the size information of the physical seal is the third real-time parameter;
the first standard parameter is the initial physical seal weight, the second standard parameter is the initial physical seal area, and the third standard parameter is the initial physical seal size information.
Further, the specific process of comparing the physical seal parameters with the standard parameter information to obtain the comparison result is as follows: calculating a difference value between the first real-time parameter and the first standard parameter to obtain a first evaluation parameter;
calculating a difference value between the second real-time parameter and the second standard parameter to obtain a second evaluation parameter;
calculating a difference value between the third real-time parameter and the third standard parameter to obtain a third evaluation parameter, wherein the third evaluation parameter comprises a length parameter and a width parameter;
when any one of the first evaluation parameter, the second evaluation parameter and the third evaluation parameter exceeds a preset range, the comparison result is abnormal, and when the first evaluation parameter, the second evaluation parameter and the third evaluation parameter are all in the preset range, the comparison result is normal, namely the physical seal authenticity verification is successful.
The method is further characterized in that the real-time file seal characteristic information acquisition process is as follows: extracting file information of the applied electronic seal, extracting a geometric center of a pattern of the applied electronic seal, marking the point as a point a1, marking four corners of the file information of the applied electronic seal as points a2, a3, a4 and a5, connecting the point a1 with the points a2, a3, a4 and a5 respectively, obtaining line segments L1, L2, L3 and L4, and measuring lengths of the line segments L1, L2, L3 and L4 to obtain comparison characteristic information;
the acquisition process of the original file seal characteristic information is the same as that of the real-time file seal characteristic information.
The method is further characterized in that the abnormal process of the acquisition of the comparison characteristic information and the judgment of the comparison characteristic information is as follows: and calculating the difference between the real-time file seal characteristic information and the original file seal characteristic information, namely acquiring comparison characteristic information, and indicating that the comparison characteristic information is abnormal when the comparison characteristic information is a non-0 value.
Further, the specific acquisition process of the application electronic seal is as follows: according to the form and size of the physical seal, the physical seal is digitally processed through a software technology, an image processing technology and a digital encryption technology, and the seal impression picture is encrypted by adopting a fixed symmetric key to obtain encrypted electronic seal information, namely, the electronic seal is applied;
and decrypting the obtained decryption key in a preset system by using the electronic seal to obtain the picture information of the plaintext seal.
Compared with the prior art, the invention has the following advantages: according to the processing method for converting the physical seal stamp into the electronic seal stamp identity, the identity of a material seal personnel and the authenticity of the extracted physical seal are verified during physical seal extraction and physical seal text extraction, so that the authenticity and the accuracy of an enterprise when the physical seal is converted into the electronic seal text are ensured, accurate data support is provided for the subsequent processing process of verifying the identity of the physical seal stamp into the electronic seal stamp, the occurrence of error of the identity verification result of the physical seal stamp into the electronic seal stamp caused by abnormal basic data is reduced, and the information of a physical seal extractor, the use information of the electronic seal text and the information of a receiver of a seal text file are added into the electronic seal, so that more data support is provided for subsequent identity verification processing, and the accuracy of the identity verification processing result obtained by the method is higher, so that the method is more worth popularizing and using.
Drawings
Fig. 1 is a flow chart of the present invention.
Detailed Description
The following describes in detail the examples of the present invention, which are implemented on the premise of the technical solution of the present invention, and detailed embodiments and specific operation procedures are given, but the scope of protection of the present invention is not limited to the following examples.
As shown in fig. 1, this embodiment provides a technical solution: the processing method for converting the physical seal impression into the electronic seal impression identity comprises the following steps:
step one: extracting the entity seal from a preset seal storage position, wherein personnel identity verification is required when the seal is extracted, and the personnel is allowed to take out the entity seal after the identity verification is completed;
step two: after the physical seal is extracted, performing seal real verification on the physical seal, and after the verification is passed, manufacturing a preliminary electronic seal to generate the preliminary electronic seal;
step three: after the primary electronic seal is manufactured and generated, the personnel information of seal extracting personnel is digitally processed to obtain initial first filling data;
step four: the user imports the information of the printing text application and the information of the receiver of the printing text file, and the information of the printing text application and the information of the receiver of the printing text file are digitalized to obtain initial second filling data;
step five: importing the first filling data and the second filling data into the preliminary electronic seal to obtain an application electronic seal;
step six: after the electronic seal is obtained, the electronic seal can be applied, after the electronic seal is applied, the applied file is stored and marked as an original file, and then the applied file is sent to a corresponding receiving terminal;
step seven: when the identity of the application electronic seal and the physical seal is required to be verified, extracting features of the sealed file, obtaining real-time file seal feature information, and comparing the real-time file seal feature information with original file seal feature information in an original file to obtain comparison feature information;
step eight: when the comparison characteristic information is abnormal, the identity verification of the electronic seal and the physical seal fails;
step nine: when the comparison characteristic information is normal, extracting real-time first filling data and real-time second filling data from the real-time file seal for verification, and when any one of the real-time first filling data and the real-time second filling data fails to verify, namely identity verification fails, and the real-time first filling data and the real-time second filling data succeed in verifying, namely the identity verification succeeds;
according to the method, during physical seal extraction and physical seal text extraction, the identity of a material seal personnel and the authenticity of the extracted physical seal are verified, the authenticity and the accuracy of an enterprise physical seal converted into an electronic seal text are guaranteed, so that accurate data support is provided for the subsequent processing process of verifying the identity of the physical seal impression to be converted into the electronic seal impression, the occurrence of errors of a physical seal impression to be converted into the electronic seal impression due to abnormal basic data is reduced, and the physical seal extraction person information, the electronic seal text application information and the receiver information of a seal text file are added into the electronic seal to be imported into the seal, so that more data support is provided for subsequent identity verification processing, the accuracy of the identity verification processing result obtained by the method is higher, and the method is more worth popularizing.
The identity authentication process in the first step is as follows: the seal extraction personnel imports the real-time face information of the personnel into the verification database, retrieves the real-time face information from the verification database, extracts the seal extraction authority of the personnel when the real-time face information is retrieved from the verification database, and passes the identity verification when the personnel has the seal extraction authority;
when the real-time face information is not retrieved from the verification database or the real-time face information is retrieved from the verification database but the person does not have stamp extraction rights, namely the identity verification fails;
the extraction personnel are subjected to identity verification, so that the condition that the physical seal is stolen or the condition that an unauthorized person randomly takes the physical seal to replace the physical seal can be effectively prevented, and the authenticity of the physical seal is ensured.
When the identity verification fails, generating physical seal extraction warning information, wherein the physical seal extraction warning information is sent to a preset receiving terminal, and the physical seal extraction warning information contains real-time face image information of a physical seal extraction person;
the process can send out warning information when the physical seal is extracted by abnormal personnel, warning the physical seal manager, and the physical seal extraction warning information contains real-time face image information of the physical seal extractor, so that the manager can conveniently and rapidly know who attempts to take the physical seal.
The verification process of the real information of the physical seal in the second step is as follows: after the physical seal is extracted, the physical seal information is acquired and processed, the physical seal parameters are acquired, standard parameter information of the physical seal is preset, the physical seal parameters and the standard parameter information are compared to acquire a comparison result, when the comparison result is abnormal, the physical seal authenticity verification is failed, and when the comparison result is not abnormal, the physical seal authenticity verification is successful;
the physical seal parameter information comprises a first real-time parameter, a second real-time parameter and a third real-time parameter, and the standard parameter information comprises a first standard parameter, a second standard parameter and a third standard parameter;
through the process, the authenticity of the material seal is verified before the physical seal is converted into the electronic seal, and the identity verification processing result of the physical seal and the electronic seal caused by the replacement of the material seal is prevented.
The acquisition process of the first real-time parameter, the second real-time parameter and the third real-time parameter is as follows: extracting a physical seal, and collecting real-time weight information of the physical seal, real-time seal text area information of the physical seal and size information of the physical seal, wherein the size information of the physical seal comprises the width of the physical seal and the length of the physical seal;
the real-time weight information of the physical seal is the first real-time parameter, the real-time seal text area information of the physical seal is the second real-time parameter, and the size information of the physical seal is the third real-time parameter;
the first standard parameter is the initial physical seal weight, the second standard parameter is the initial physical seal area, and the third standard parameter is the initial physical seal size information;
the process acquires more detailed and accurate physical seal parameter information and standard parameter information, thereby providing more accurate verification support for verification of physical seal real information, acquiring higher accuracy of a physical seal real information verification result, and avoiding failure of verification processing of converting physical seal dies into electronic seal dies due to large deviation of parameter abnormal physical seal real information verification results.
The specific process of comparing the physical seal parameters with the standard parameter information to obtain the comparison result is as follows: calculating a difference value between the first real-time parameter and the first standard parameter to obtain a first evaluation parameter;
calculating a difference value between the second real-time parameter and the second standard parameter to obtain a second evaluation parameter;
calculating a difference value between the third real-time parameter and the third standard parameter to obtain a third evaluation parameter, wherein the third evaluation parameter comprises a length parameter and a width parameter;
when any one of the first evaluation parameter, the second evaluation parameter and the third evaluation parameter exceeds a preset range, the comparison result is abnormal, and when the first evaluation parameter, the second evaluation parameter and the third evaluation parameter are all in the preset range, the comparison result is normal, namely the physical seal authenticity verification is successful;
the difference value between the third real-time parameter and the third standard parameter comprises a length difference and a width difference, and when any one of the length difference and the width difference exceeds a preset range, the third evaluation parameter is not in the preset range;
the preset value in the process can be a fixed value or other non-fixed values, and the value is specifically set according to the verification precision requirement of the user.
The real-time file seal characteristic information acquisition process is as follows: extracting file information of the applied electronic seal, extracting a geometric center of a pattern of the applied electronic seal, marking the point as a point a1, marking four corners of the file information of the applied electronic seal as points a2, a3, a4 and a5, connecting the point a1 with the points a2, a3, a4 and a5 respectively, obtaining line segments L1, L2, L3 and L4, and measuring lengths of the line segments L1, L2, L3 and L4 to obtain comparison characteristic information;
the acquisition process of the original file seal characteristic information is the same as that of the real-time file seal characteristic information;
by the process, more accurate real-time file seal characteristic information and original file seal characteristic information can be obtained, and data support is provided for subsequent calculation processing of the real-time file seal characteristic information and the original file seal characteristic information.
The abnormal process of the acquisition of the comparison characteristic information and the judgment process of the comparison characteristic information is as follows: calculating the difference between the real-time file seal characteristic information and the original file seal characteristic information, namely acquiring comparison characteristic information, and indicating that the comparison characteristic information is abnormal when the comparison characteristic information is a non-0 value;
through the process, more verification parameter support is provided for the verification of the identity of the physical seal stamp and the electronic seal stamp, and the accuracy of the result of the verification of the identity of the physical seal stamp and the electronic seal stamp is higher.
The specific acquisition process of the application electronic seal is as follows: according to the form and size of the physical seal, the physical seal is digitally processed through a software technology, an image processing technology and a digital encryption technology, and the seal impression picture is encrypted by adopting a fixed symmetric key to obtain encrypted electronic seal information, namely, the electronic seal is applied;
and decrypting the obtained decryption key in a preset system by using the electronic seal to obtain the picture information of the plaintext seal.
Furthermore, the terms "first," "second," and the like, are used for descriptive purposes only and are not to be construed as indicating or implying a relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defining "a first" or "a second" may explicitly or implicitly include at least one such feature. In the description of the present invention, the meaning of "plurality" means at least two, for example, two, three, etc., unless specifically defined otherwise.
In the description of the present specification, a description referring to terms "one embodiment," "some embodiments," "examples," "specific examples," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the present invention. In this specification, schematic representations of the above terms are not necessarily directed to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, the different embodiments or examples described in this specification and the features of the different embodiments or examples may be combined and combined by those skilled in the art without contradiction.
While embodiments of the present invention have been shown and described above, it will be understood that the above embodiments are illustrative and not to be construed as limiting the invention, and that variations, modifications, alternatives and variations may be made to the above embodiments by one of ordinary skill in the art within the scope of the invention.

Claims (9)

1. The processing method for converting the physical seal impression into the electronic seal impression identity is characterized by comprising the following steps:
step one: extracting the entity seal from a preset seal storage position, wherein personnel identity verification is required when the seal is extracted, and the personnel is allowed to take out the entity seal after the identity verification is completed;
step two: after the physical seal is extracted, performing seal real verification on the physical seal, and after the verification is passed, manufacturing a preliminary electronic seal to generate the preliminary electronic seal;
step three: after the primary electronic seal is manufactured and generated, the personnel information of seal extracting personnel is digitally processed to obtain initial first filling data;
step four: the user imports the information of the printing text application and the information of the receiver of the printing text file, and the information of the printing text application and the information of the receiver of the printing text file are digitalized to obtain initial second filling data;
step five: importing the first filling data and the second filling data into the preliminary electronic seal to obtain an application electronic seal;
step six: after the electronic seal is obtained, the electronic seal can be applied, after the electronic seal is applied, the applied file is stored and marked as an original file, and then the applied file is sent to a corresponding receiving terminal;
step seven: when the identity of the application electronic seal and the physical seal is required to be verified, extracting features of the sealed file, obtaining real-time file seal feature information, and comparing the real-time file seal feature information with original file seal feature information in an original file to obtain comparison feature information;
step eight: when the comparison characteristic information is abnormal, the identity verification of the electronic seal and the physical seal fails;
step nine: and when the comparison characteristic information is normal, extracting the real-time first filling data and the real-time second filling data from the real-time file seal for verification, and when any one of the real-time first filling data and the real-time second filling data fails to verify, namely identity verification fails, the real-time first filling data and the real-time second filling data are successfully verified, namely the identity verification is successful.
2. The method for processing the identity of the physical seal impression to the electronic seal impression according to claim 1, wherein: the identity verification process in the first step is as follows: the seal extraction personnel imports the real-time face information of the personnel into the verification database, retrieves the real-time face information from the verification database, extracts the seal extraction authority of the personnel when the real-time face information is retrieved from the verification database, and passes the identity verification when the personnel has the seal extraction authority;
when the real-time face information is not retrieved from the verification database or the real-time face information is retrieved from the verification database but the person does not have stamp extraction rights, the identity verification fails.
3. The method for processing the identity of the physical seal impression to the electronic seal impression according to claim 2, wherein: and when the identity verification fails, generating physical seal extraction warning information, wherein the physical seal extraction warning information is sent to a preset receiving terminal, and the physical seal extraction warning information contains real-time face image information of a physical seal extraction person.
4. The method for processing the identity of the physical seal impression to the electronic seal impression according to claim 1, wherein: the verification process of the real information of the physical seal in the second step is as follows: after the physical seal is extracted, the physical seal information is acquired and processed, the physical seal parameters are acquired, standard parameter information of the physical seal is preset, the physical seal parameters and the standard parameter information are compared to acquire a comparison result, when the comparison result is abnormal, the physical seal authenticity verification is failed, and when the comparison result is not abnormal, the physical seal authenticity verification is successful;
the physical seal parameter information comprises a first real-time parameter, a second real-time parameter and a third real-time parameter, and the standard parameter information comprises a first standard parameter, a second standard parameter and a third standard parameter.
5. The method for processing the identity of the physical seal impression to the electronic seal impression according to claim 4, wherein: the acquiring process of the first real-time parameter, the second real-time parameter and the third real-time parameter is as follows: extracting a physical seal, and collecting real-time weight information of the physical seal, real-time seal text area information of the physical seal and size information of the physical seal, wherein the size information of the physical seal comprises the width of the physical seal and the length of the physical seal;
the real-time weight information of the physical seal is the first real-time parameter, the real-time seal text area information of the physical seal is the second real-time parameter, and the size information of the physical seal is the third real-time parameter;
the first standard parameter is the initial physical seal weight, the second standard parameter is the initial physical seal area, and the third standard parameter is the initial physical seal size information.
6. The method for processing the identity of the physical seal impression to the electronic seal impression according to claim 4, wherein: the specific process of comparing the physical seal parameters with the standard parameter information to obtain the comparison result is as follows: calculating a difference value between the first real-time parameter and the first standard parameter to obtain a first evaluation parameter;
calculating a difference value between the second real-time parameter and the second standard parameter to obtain a second evaluation parameter;
calculating a difference value between the third real-time parameter and the third standard parameter to obtain a third evaluation parameter, wherein the third evaluation parameter comprises a length parameter and a width parameter;
when any one of the first evaluation parameter, the second evaluation parameter and the third evaluation parameter exceeds a preset range, the comparison result is abnormal, and when the first evaluation parameter, the second evaluation parameter and the third evaluation parameter are all in the preset range, the comparison result is normal, namely the physical seal authenticity verification is successful.
7. The method for processing the identity of the physical seal impression to the electronic seal impression according to claim 1, wherein: the real-time file seal characteristic information acquisition process comprises the following steps: extracting file information of the applied electronic seal, extracting a geometric center of a pattern of the applied electronic seal, marking the point as a point a1, marking four corners of the file information of the applied electronic seal as points a2, a3, a4 and a5, connecting the point a1 with the points a2, a3, a4 and a5 respectively, obtaining line segments L1, L2, L3 and L4, and measuring lengths of the line segments L1, L2, L3 and L4 to obtain comparison characteristic information;
the acquisition process of the original file seal characteristic information is the same as that of the real-time file seal characteristic information.
8. The method for processing the identity of the physical seal impression to the electronic seal impression according to claim 1, wherein: the abnormal process of the acquisition of the comparison characteristic information and the judgment process of the comparison characteristic information is as follows: and calculating the difference between the real-time file seal characteristic information and the original file seal characteristic information, namely acquiring comparison characteristic information, and indicating that the comparison characteristic information is abnormal when the comparison characteristic information is a non-0 value.
9. The method for processing the identity of the physical seal impression to the electronic seal impression according to claim 1, wherein: the specific acquisition process of the application electronic seal is as follows: according to the form and size of the physical seal, the physical seal is digitally processed through a software technology, an image processing technology and a digital encryption technology, and the seal impression picture is encrypted by adopting a fixed symmetric key to obtain encrypted electronic seal information, namely, the electronic seal is applied;
and decrypting the obtained decryption key in a preset system by using the electronic seal to obtain the picture information of the plaintext seal.
CN202310943480.4A 2023-07-31 2023-07-31 Processing method for converting physical seal impression into electronic seal impression identity Active CN116680726B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310943480.4A CN116680726B (en) 2023-07-31 2023-07-31 Processing method for converting physical seal impression into electronic seal impression identity

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310943480.4A CN116680726B (en) 2023-07-31 2023-07-31 Processing method for converting physical seal impression into electronic seal impression identity

Publications (2)

Publication Number Publication Date
CN116680726A true CN116680726A (en) 2023-09-01
CN116680726B CN116680726B (en) 2023-12-12

Family

ID=87782237

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310943480.4A Active CN116680726B (en) 2023-07-31 2023-07-31 Processing method for converting physical seal impression into electronic seal impression identity

Country Status (1)

Country Link
CN (1) CN116680726B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101030294A (en) * 2007-02-13 2007-09-05 江苏国盾科技实业有限责任公司 Production of electronic-physical seal and its synthetic seal
CN102289697A (en) * 2011-04-21 2011-12-21 北京华信大成科技有限公司 Method for manufacturing and applying and device for manufacturing and verifying two-dimensional code stamp
US20150121511A1 (en) * 2012-03-20 2015-04-30 Tianjin Sursen Software Technology Co., Ltd. System and method for electronic stamping
CN109829269A (en) * 2018-12-26 2019-05-31 平安科技(深圳)有限公司 Method, apparatus and system based on E-seal authenticating electronic documents
CN113360952A (en) * 2021-05-21 2021-09-07 浙江百汇企业服务集团有限公司 Novel electronic seal processing method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101030294A (en) * 2007-02-13 2007-09-05 江苏国盾科技实业有限责任公司 Production of electronic-physical seal and its synthetic seal
CN102289697A (en) * 2011-04-21 2011-12-21 北京华信大成科技有限公司 Method for manufacturing and applying and device for manufacturing and verifying two-dimensional code stamp
US20150121511A1 (en) * 2012-03-20 2015-04-30 Tianjin Sursen Software Technology Co., Ltd. System and method for electronic stamping
CN109829269A (en) * 2018-12-26 2019-05-31 平安科技(深圳)有限公司 Method, apparatus and system based on E-seal authenticating electronic documents
CN113360952A (en) * 2021-05-21 2021-09-07 浙江百汇企业服务集团有限公司 Novel electronic seal processing method

Also Published As

Publication number Publication date
CN116680726B (en) 2023-12-12

Similar Documents

Publication Publication Date Title
EP1214812B1 (en) Method of data protection
CN109286497B (en) Anonymous voting and multi-condition vote counting method based on block chain
DE60029390T2 (en) Method and apparatus for encryption / decryption and identification systems
CN108206831B (en) Electronic seal realization method, server, client and readable storage medium
CN111431916B (en) Seal verification method based on asymmetric encryption, seal and computer storage medium
EP2999156A1 (en) Device authenticity determination system and device authenticity determination method
DE19960769A1 (en) Authenticating objects and object data involves encoding identification data based on interrogation of object identifier(s) together with recorded image to produce combination data
CN101789067A (en) Electronic document signature protecting method and system
CN106600717A (en) Method and system for online ticket checking based on client interface, and intelligent equipment
CN107944526B (en) Tamper-proof and copy-proof two-dimensional code anti-counterfeiting method
DE19959764A1 (en) Methods for generating digital signature in signature device for signing of document by encoding of signature data using signature key
DE202016105474U1 (en) Device for tamper-proof registration of measured values
EP3465513B1 (en) User authentication by means of an id token
DE60027838T2 (en) Authentication device and methods using anatomical information
CN116680726B (en) Processing method for converting physical seal impression into electronic seal impression identity
DE102011107586A1 (en) Method for operating a network device
CN104050574B (en) A kind of method for anti-counterfeit and its anti-counterfeiting system
WO2018059852A1 (en) Method for ensuring the authenticity of a field device
DE102011050156B4 (en) Secure electronic signing of documents
CN110943839A (en) Signature verification method and device, electronic equipment and readable storage medium
CN115114604A (en) Internet-based building design dynamic process management system
CN111382050B (en) Network service interface testing method and device
CN108848089B (en) Data encryption method and data transmission system
CN117411615B (en) Two-dimensional code anti-counterfeiting encryption method and system based on random number
CN115938005B (en) Offline attendance checking method and device based on digital identity

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant