CN117094012B - Intelligent verification method and system for electronic authorization order - Google Patents

Intelligent verification method and system for electronic authorization order Download PDF

Info

Publication number
CN117094012B
CN117094012B CN202311055581.4A CN202311055581A CN117094012B CN 117094012 B CN117094012 B CN 117094012B CN 202311055581 A CN202311055581 A CN 202311055581A CN 117094012 B CN117094012 B CN 117094012B
Authority
CN
China
Prior art keywords
identity
user
verification
authorization
image
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202311055581.4A
Other languages
Chinese (zh)
Other versions
CN117094012A (en
Inventor
胡宽华
尚进
李建刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhongsheng Credit Management Co ltd
Original Assignee
Zhongsheng Credit Management Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhongsheng Credit Management Co ltd filed Critical Zhongsheng Credit Management Co ltd
Priority to CN202311055581.4A priority Critical patent/CN117094012B/en
Publication of CN117094012A publication Critical patent/CN117094012A/en
Application granted granted Critical
Publication of CN117094012B publication Critical patent/CN117094012B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/70Arrangements for image or video recognition or understanding using pattern recognition or machine learning
    • G06V10/74Image or video pattern matching; Proximity measures in feature spaces
    • G06V10/761Proximity, similarity or dissimilarity measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/70Arrangements for image or video recognition or understanding using pattern recognition or machine learning
    • G06V10/82Arrangements for image or video recognition or understanding using pattern recognition or machine learning using neural networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Evolutionary Computation (AREA)
  • Multimedia (AREA)
  • Medical Informatics (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • General Engineering & Computer Science (AREA)
  • Artificial Intelligence (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Human Computer Interaction (AREA)
  • Bioethics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The disclosure provides an intelligent verification method and system for an electronic authorization code book, and relates to the technical field of intelligent verification, wherein the method comprises the following steps: determining a first delegation type of a first delegation service; acquiring a first identity right-determining result and a second identity right-determining result; if the right passes, starting an authorized signing instruction; generating a first electronic authorization order, and calling a first digital electronic signature and a second digital electronic signature; storing the identity information of the first entrusted user and the first entrusted user into a first digital electronic signature and a second digital electronic signature, generating a third party verification key and sending the third party verification key to the third party user; and checking the first electronic authorization code book. The technical problem that the authorization commission service efficiency is low due to low verification accuracy of the electronic authorization commission in the prior art can be solved, the aim of improving the verification accuracy of the electronic authorization commission is fulfilled, and the technical effect of improving the authorization commission service efficiency is achieved.

Description

Intelligent verification method and system for electronic authorization order
Technical Field
The disclosure relates to the technical field of intelligent verification, in particular to an intelligent verification method and system for an electronic authorization code book.
Background
The electronic authorization consignment book is an consignment book which depends on multiple factors such as the real identity information of enterprises, the trusted identity verification of the electronic business license of the enterprises, the identity portrait verification and the like, and the third party authority electronic seal signing service and the notary certificate storage service and provides safe, reliable and reliable electronic authorization consignment service for enterprises and public institutions and various bodies. At present, no good method is available for identifying the true and effective authorized delegated books, and huge losses are caused to the parties.
In summary, in the prior art, the technical problem of low authorization delegation service efficiency is caused by low verification accuracy of the electronic authorization delegation.
Disclosure of Invention
The disclosure provides an intelligent verification method and system for an electronic authorization order, which are used for solving the technical problem of low authorization order service efficiency caused by low verification accuracy of the electronic authorization order in the prior art.
According to a first aspect of the present disclosure, there is provided an intelligent verification method of an electronic authorization order, including: determining a first commission type of a first commission service, wherein the first commission type comprises a personal commission type and an enterprise commission type; respectively carrying out identity authentication on a first delegated user and a first delegated user according to the first delegation type to obtain a first identity authentication result and a second identity authentication result; if the first identity right confirming result and the second identity right confirming result are right passing, starting an authorization signing instruction, wherein the authorization signing instruction is used for controlling authorization operation; generating a first electronic authorization delegate book according to the authorization signing instruction, and calling a first digital electronic signature and a second digital electronic signature of the first delegate user and the first delegate user; storing the identity information of the first delegated user and the first delegated user into the first digital electronic signature and the second digital electronic signature through an encryption algorithm, generating a third party verification key and sending the third party verification key to a third party user; and verifying the first electronic authorization code by a third party verification key to obtain a first code verification result.
According to a second aspect of the present disclosure, there is provided an intelligent verification system of an electronic authorization order, including: the system comprises a first delegation type obtaining module, a second delegation type obtaining module and a second delegation type obtaining module, wherein the first delegation type obtaining module is used for determining a first delegation type of a first delegation service, and the first delegation type comprises a personal delegation type and an enterprise delegation type; the identity right-confirming result obtaining module is used for respectively carrying out identity right-confirming on the first entrusted user and the first entrusted user according to the first entrusted type to obtain a first identity right-confirming result and a second identity right-confirming result; the authorization signing instruction obtaining module is used for starting an authorization signing instruction if the first identity right confirming result and the second identity right confirming result are right passing, and the authorization signing instruction is used for controlling authorization operation; the electronic authorization order acquisition module is used for generating a first electronic authorization order according to the authorization signing instruction and invoking a first digital electronic signature and a second digital electronic signature of the first authorized user and the first authorized user; the identity information acquisition module is used for storing the identity information of the first entrusted user and the first entrusted user into the first digital electronic signature and the second digital electronic signature through an encryption algorithm, generating a third party verification key and sending the third party verification key to a third party user; and the verification result obtaining module is used for verifying the first electronic authorization power supply through a third party verification key to obtain a first power supply verification result.
According to a third aspect of the present disclosure, a computer device comprises a memory storing a computer program and a processor implementing a method capable of performing any one of the first aspects.
According to a fourth aspect of the present disclosure, a computer-readable storage medium has stored thereon a computer program which, when executed by a processor, implements a method capable of performing any of the first aspects.
One or more technical solutions provided in the present disclosure have at least the following technical effects or advantages: a first delegation type employed in accordance with the present disclosure by determining a first delegation service, the first delegation type comprising a personal delegation type and an enterprise delegation type; respectively carrying out identity authentication on a first delegated user and a first delegated user according to the first delegation type to obtain a first identity authentication result and a second identity authentication result; if the first identity right confirming result and the second identity right confirming result are right passing, starting an authorization signing instruction, wherein the authorization signing instruction is used for controlling authorization operation; generating a first electronic authorization delegate book according to the authorization signing instruction, and calling a first digital electronic signature and a second digital electronic signature of the first delegate user and the first delegate user; storing the identity information of the first delegated user and the first delegated user into the first digital electronic signature and the second digital electronic signature through an encryption algorithm, generating a third party verification key and sending the third party verification key to a third party user; the third party verification key is used for verifying the first electronic authorization code book to obtain a first code book verification result, so that the technical problem that in the prior art, due to the fact that verification accuracy of the electronic authorization code book is low, authorization code book service efficiency is low is solved, the aim of improving verification accuracy of the electronic authorization code book is achieved, and the technical effect of improving authorization code book service efficiency is achieved.
It should be understood that the description of this section is not intended to identify key or critical features of the embodiments of the disclosure, nor is it intended to be used to limit the scope of the disclosure. Other features of the present disclosure will become apparent from the following specification.
Drawings
For a clearer description of the present disclosure or of the prior art, the drawings used in the description of the embodiments or of the prior art will be briefly described, it being obvious that the drawings in the description below are only exemplary and that other drawings may be obtained, without inventive effort, by a person skilled in the art, from the provided drawings.
Fig. 1 is a schematic flow chart of an intelligent verification method of an electronic authorization code provided in an embodiment of the disclosure;
fig. 2 is a schematic flow chart of obtaining a first identity right verification result and a second identity right verification result in an intelligent verification method of an electronic authorization delegate book according to an embodiment of the present disclosure;
fig. 3 is a logic diagram of identity verification in an intelligent verification method of an electronic authorization code according to an embodiment of the disclosure;
fig. 4 is a schematic structural diagram of an intelligent verification system of an electronic authorization code provided in an embodiment of the present disclosure;
Fig. 5 is a schematic structural diagram of a computer device according to an embodiment of the disclosure.
Reference numerals illustrate: the system comprises a first delegation type obtaining module 11, an identity right obtaining module 12, an authorization signing instruction obtaining module 13, an electronic authorization delegation book obtaining module 14, an identity information obtaining module 15, a verification result obtaining module 16, an electronic device 700, a processor 701, a memory 702 and a bus 703.
Detailed Description
Exemplary embodiments of the present disclosure are described below in conjunction with the accompanying drawings, which include various details of the embodiments of the present disclosure to facilitate understanding, and should be considered as merely exemplary. Accordingly, one of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the present disclosure. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
Example 1
An intelligent verification method for an electronic authorization order provided in an embodiment of the present disclosure is described with reference to fig. 1, fig. 2, and fig. 3, where the method includes:
The method provided by the embodiment of the disclosure comprises the following steps:
determining a first commission type of a first commission service, wherein the first commission type comprises a personal commission type and an enterprise commission type;
The first delegation type includes a personal delegation type and an enterprise delegation type. The personal delegation type is the delegation type of delegation authorized by the delegator to the delegate. The enterprise delegate type is a delegate type in which enterprise legal persons authorize enterprise staff to represent an enterprise. Further, a first delegated type is determined, and a first delegated service is obtained. Wherein the first delegate type includes a personal delegate type and an enterprise delegate type.
Respectively carrying out identity authentication on a first delegated user and a first delegated user according to the first delegation type to obtain a first identity authentication result and a second identity authentication result;
And determining a first consignment service according to the first consignment type. The first delegated service includes a first delegated user and a first delegated user. Wherein the first delegated user delegates to the first delegated user, and generates a first delegated service. Further, personal identity monitoring is performed on the first delegated user and the first delegated user respectively, namely, image images of the first delegated user and the first delegated user are acquired, and a first monitoring image and a second monitoring image are generated. And respectively checking the first monitoring image and the second monitoring image according to the first identity checking image and the second identity checking image to obtain a first identity right-confirming result and a second identity right-confirming result. The first identity verification image and the second identity verification image are predetermined face images of the first delegated user and the first delegated user.
If the first identity right confirming result and the second identity right confirming result are right passing, starting an authorization signing instruction, wherein the authorization signing instruction is used for controlling authorization operation;
If the first identity authentication result and the second identity authentication result are both the identity authentication passing, generating and starting an authorized signing instruction. The authorization signing instruction is an authorization delegation bookmark signing instruction of the first delegated user and the first delegated user, and the authorization signing instruction is used for controlling the authorization operation of the first delegated user to the first delegated user.
Generating a first electronic authorization delegate book according to the authorization signing instruction, and calling a first digital electronic signature and a second digital electronic signature of the first delegate user and the first delegate user;
And generating a first electronic authorization order according to the authorization signing instruction. The first electronic authorization delegate book is used for authorizing and signing the first delegate user and the first delegated user. Further, the first delegated user and the first digital electronic signature and the second digital electronic signature of the first delegated user are invoked. The first digital electronic signature and the second digital electronic signature are signatures in a mode of verifying the identities of the first entrusted user and the first entrusted user through the authenticatable digital information, and are non-entity signatures.
Storing the identity information of the first delegated user and the first delegated user into the first digital electronic signature and the second digital electronic signature through an encryption algorithm, generating a third party verification key and sending the third party verification key to a third party user;
The first entrusting system is connected to acquire a history encryption algorithm and a history private key characteristic. The history encryption algorithm has a corresponding relation with the history private key feature. Further, the algorithm type statistics is carried out on the historical encryption algorithm, and the algorithm types of a plurality of encryption algorithms are obtained. And carrying out frequency of use statistics on algorithm types of the plurality of encryption algorithms to obtain a plurality of algorithm frequency of use of the plurality of encryption algorithms. Further, the plurality of algorithm use frequencies of the plurality of encryption algorithms are subjected to serialization processing, and a serialization processing result of the plurality of algorithm use frequencies of the plurality of encryption algorithms is obtained. Further, the encryption algorithm corresponding to the lowest frequency of use is taken as the first encryption algorithm. Further, the corresponding private key feature is extracted through a first encryption algorithm by taking the difference of the private key feature and the historical private key feature as a constraint condition, and the corresponding private key feature is used as a first private key feature. Further, a first private key feature is obtained by a first encryption algorithm. And acquiring identity information of the first delegated user and the first delegated user through the first private key feature, and storing the identity information into the first digital electronic signature and the second digital electronic signature. Further, the first private key characteristic is converted into a third party verification key, and the third party verification key is sent to a third party user for verification and interpretation by the third party user.
And verifying the first electronic authorization code by a third party verification key to obtain a first code verification result.
And the third party user performs verification on the first electronic authorization power supply through the third party verification key to obtain a verification result of the first power supply. The first order book verification result comprises a verification success result and a verification failure result.
The technical problem that the authorization consignment service efficiency is low due to low verification accuracy of the electronic authorization consignment in the prior art can be solved through the embodiment, the aim of improving the verification accuracy of the electronic authorization consignment is achieved, and the technical effect of improving the authorization consignment service efficiency is achieved.
Further, the method provided by the embodiment of the disclosure further includes:
if the first commission type is a personal commission type, respectively performing personal identity monitoring on the first commissioned user and the first commissioned user to acquire a first monitoring image and a second monitoring image;
connecting a first entrusting system to call a first identity verification image and a second identity verification image of the first entrusted user and the first entrusted user;
And respectively checking the first monitoring image and the second monitoring image according to the first identity checking image and the second identity checking image to obtain a first identity right-confirming result and a second identity right-confirming result.
If the first commission type of the first commission service is a personal commission type, personal identity monitoring is respectively carried out on a first commissioned user and a first commission user in the first commission service through image monitoring, and a first monitoring image and a second monitoring image are obtained. The first monitoring image is the image of the first entrusted user, and the second monitoring image is the image of the first entrusted user. Correspondingly, the first monitoring image can also be the image of the first entrusted user, and the second monitoring image is the image of the first entrusted user.
Further, the first delegation system is connected, and the first identity verification image and the second identity verification image of the first delegated user and the first identity verification image of the first delegated user which are already input in the first delegation system are called. The first identity verification image and the second identity verification image are preset face images. Further, according to the retrieved first identity verification image and second identity verification image, the first monitoring image and the second monitoring image are verified with the first identity verification image and the second identity verification image respectively. The first monitoring image and the first identity verification image in the verification process may correspond to a first delegated user.
Further, if the first monitoring image corresponds to the first authorized user with the first identity verification image, performing similarity comparison on the first identity verification image and the first monitoring image to obtain a first similarity comparison result. And when the first similarity comparison result is higher than a preset comparison threshold value, judging that the first verification is successful, and obtaining a first identity right confirmation result. Correspondingly, if the second monitoring image corresponds to the first entrusted user with the second identity verification image, performing similarity comparison on the second monitoring image and the second identity verification image to obtain a second similarity comparison result. And when the second similarity comparison result is higher than the preset comparison threshold value, judging that the second verification is successful, and obtaining a second identity right confirmation result.
The identity authentication is carried out on the first delegated user and the first delegated user according to the first delegation type, and a first identity authentication result is obtained, so that the identity authentication efficiency can be improved.
Further, the method provided by the embodiment of the disclosure further includes:
constructing a twin network model, wherein the twin network model comprises a first sub-network and a second sub-network;
Performing feature analysis on the first identity verification image through the first sub-network to obtain a first image feature set;
Performing feature analysis on the first monitoring image through the second sub-network to obtain a second image feature set;
performing image loss analysis on the first image feature set and the second image feature set to acquire first loss data;
And acquiring the first identity right confirmation result according to the first loss data.
And constructing a twin network model, wherein the twin network model is used for carrying out feature analysis on the first identity verification image and the second identity verification image. Wherein the twin network model includes a first subnetwork and a second subnetwork. Further, feature analysis is performed on the first identity verification image through the first sub-network, and a first image feature set is obtained. The feature analysis is to analyze the bottom layer features and the upper layer structure by utilizing a twin network model and combining the image processing technology. Further, the first monitoring image is subjected to feature analysis through a second sub-network, and a second image feature set is obtained.
Further, image loss analysis is performed on the first image feature set and the second image feature set, wherein first loss data in a similarity difference value is obtained by performing similarity comparison on the first image feature set and the second image feature set.
Further, based on the big data, searching is carried out by taking the delegated identity authority as an index, and a predetermined loss range is obtained. And judging whether the first loss data exceeds a preset loss range, and obtaining a loss judgment result. And if the loss judgment result is that the first loss data is in the preset loss range, acquiring a first identity authentication result. And if the loss judgment result is that the first loss data is in the preset loss range, the first identity right confirmation result is that the verification passes.
And respectively checking the first monitoring image and the second monitoring image according to the first identity checking image and the second identity checking image to obtain a first identity right-confirming result and a second identity right-confirming result, so that the accuracy degree of identity right-confirming can be improved.
Further, the method provided by the embodiment of the disclosure further includes:
Performing feature similarity comparison on the first image feature set and the second image feature set to obtain first similarity;
And acquiring first loss data according to the first similarity and the preset similarity.
And comparing the feature similarity of the first image feature set with the feature similarity of the second image feature set to obtain a first similarity. The similarity comparison method may be to calculate the euclidean distance between the first image feature set and the second image feature set. The first similarity is a similarity value. Further, based on the big data, searching is carried out by taking the delegated identity authority as an index, and the preset similarity is obtained. And comparing the first similarity with the preset similarity to obtain first loss data in a similarity difference value.
And performing image loss analysis on the first image feature set and the second image feature set to acquire first loss data, so that the accuracy of identity authentication can be improved.
Further, the method provided by the embodiment of the disclosure further includes:
If the first commission type is an enterprise commission type, acquiring a first commissioned user and a first commission enterprise;
Carrying out identity verification on the first entrusted user according to a twin network model to obtain a first identity right-determining result;
acquiring signature manager with authorization rights of the first entrusted enterprise;
setting authority ranges of the signature manager to obtain a preset authority range;
And carrying out enterprise identity verification on the first entrusted enterprise according to the preset authorization range, and taking an enterprise identity verification result as the second identity right verification result.
And if the first commission type is the enterprise commission type, acquiring the first commissioned user and the first commission enterprise in the first commission service. And monitoring the personal identity of a first trusted user in the first trusted service to acquire a first monitoring image. The first monitoring image is a visual image of the first entrusted user. Further, the first delegation system is connected, and a first identity verification image of the first delegated user which is already input in the first delegation system is called. The first identity verification image is a preset face image. Further, according to the retrieved first identity verification image, the first monitoring image and the first identity verification image are verified. Further, a twin network model is constructed and used for carrying out feature analysis on the first identity verification image to obtain a first image feature set. Further, the first monitoring image is subjected to feature analysis through the twin network model, and a second image feature set is obtained. The feature analysis is to analyze the bottom layer features and the upper layer structure by utilizing a twin network model and combining the image processing technology. Further, an image loss analysis is performed on the first image feature set and the second image feature set. And obtaining first loss data in the similarity difference value by comparing the similarity between the first image feature set and the second image feature set. Judging whether the first loss data exceeds a preset loss range, and if the loss judgment result is that the first loss data is in the preset loss range, acquiring a first identity right result.
Further, signature manager information with authorized rights in the first entrusted enterprise is obtained. The signature manager comprises at least one signature manager. And setting the authority range of signature manager. For example, signature manager includes general staff, middle level responsible person, advanced responsible person, and the like. And determining and acquiring a preset authorization range according to the importance level of the first entrusting service. The importance levels include low, medium, and high importance levels. And matching the service to be authorized in a preset authorization range to obtain a corresponding signature manager in the matched preset authorization range. Further, different first commission enterprise services have different authorization rights, and when the first commission service level is high-level importance level, multiple signature managers may be required to perform authorization at the same time, including general staff, middle-level responsible person and high-level responsible person.
Further, identity verification is carried out on signature management personnel in the first entrusted enterprise through the twin network model, and an enterprise identity verification result is obtained. And the signature manager in the first entrusted service is subjected to personal identity monitoring, and a second monitoring image is obtained. The second monitoring image is a visual image of a signature manager. Further, the first entrusting system is connected, and a second identity verification image of the signature manager which is already recorded in the first entrusting system is called. The second identity verification image is a preset face image. Further, according to the fetched second identity verification image, verifying the second monitoring image and the second identity verification image. Further, a twin network model is constructed and used for carrying out feature analysis on the second identity verification image to obtain a first image feature set. Further, the first monitoring image is subjected to feature analysis through the twin network model, and a second image feature set is obtained. The feature analysis is to analyze the bottom layer features and the upper layer structure by utilizing a twin network model and combining the image processing technology. Further, an image loss analysis is performed on the first image feature set and the second image feature set. And obtaining first loss data in the similarity difference value by comparing the similarity between the first image feature set and the second image feature set. Judging whether the first loss data exceeds a preset loss range, and if the loss judgment result is that the first loss data is within the preset loss range, acquiring an enterprise identity verification result as a second identity right-confirming result.
The identity authentication is carried out on the first delegated user and the first delegated user according to the first delegation type, and a second identity authentication result is obtained, so that the identity authentication efficiency can be improved.
Further, the method provided by the embodiment of the disclosure further includes:
Determining a service to be authorized according to the first entrusted service;
Matching the service to be authorized in the preset authorization range to obtain a first authorization manager;
and carrying out identity verification on the first authorized manager through the twin network model to obtain an enterprise personnel identity verification result.
And determining a specific authorization service event corresponding to the service to be authorized according to the first entrusting service. Further, according to the importance level of the first entrusting service, a preset authorization range is determined and acquired. For example, the importance level of the first delegated service includes low, medium, and high importance levels. Further, matching is carried out in a preset authorization range according to the service to be authorized, and corresponding first authorization manager in the matched preset authorization range is obtained. For example, the corresponding first authority manager within the matching predetermined authority range includes a general employee, a middle level responsible person, a high level responsible person, and the like.
Further, identity verification is carried out on the first authorized manager through the twin network model, and an enterprise personnel identity verification result is obtained. And performing personal identity monitoring on a first authorized manager in the first entrusting service to acquire a second monitoring image. The second monitoring image is a visual image of the first authorized manager. Further, the first entrusting system is connected, and a second identity verification image of the first authorized manager which is already recorded in the first entrusting system is called. The second identity verification image is a preset face image. Further, according to the fetched second identity verification image, verifying the second monitoring image and the second identity verification image. Further, a twin network model is constructed and used for carrying out feature analysis on the second identity verification image to obtain a first image feature set. Further, the first monitoring image is subjected to feature analysis through the twin network model, and a second image feature set is obtained. The feature analysis is to analyze the bottom layer features and the upper layer structure by utilizing a twin network model and combining the image processing technology. Further, an image loss analysis is performed on the first image feature set and the second image feature set. And obtaining first loss data in the similarity difference value by comparing the similarity between the first image feature set and the second image feature set. Judging whether the first loss data exceeds a preset loss range, and if the loss judgment result is that the first loss data is within the preset loss range, acquiring an enterprise personnel identity verification result.
Further, if the first authorized manager includes at least one authorized manager, when all managers in the first authorized manager pass the verification, an enterprise personnel identity verification result is obtained.
And carrying out enterprise identity verification on the first entrusted enterprise according to the preset authorization range, and taking the enterprise identity verification result as a second identity verification result, so that the accuracy degree of enterprise identity verification can be improved.
Further, the method provided by the embodiment of the disclosure further includes:
Connecting a first entrusting system to obtain a history encryption algorithm and a history private key characteristic;
performing algorithm type statistics on the historical encryption algorithm to obtain a plurality of algorithm use frequencies of a plurality of encryption algorithms;
Selecting a first encryption algorithm corresponding to the lowest use frequency according to the use frequencies of the algorithms, and acquiring a first private key feature through the first encryption algorithm by taking the difference of the private key feature and the historical private key feature as a constraint condition;
And storing the identity information of the first delegated user and the first delegated user to the first digital electronic signature and the second digital electronic signature according to the first private key feature through a first encryption algorithm.
The first entrusting system is connected to acquire a history encryption algorithm and a history private key characteristic. Encryption is to process the original plaintext data according to an encryption algorithm to generate unreadable data. The private key feature is a feature of the process of converting unreadable encrypted data into original plaintext data, which is the inverse of the encryption process. The history encryption algorithm has a corresponding relation with the history private key feature.
Further, the algorithm type statistics is carried out on the historical encryption algorithm, and the algorithm types of a plurality of encryption algorithms are obtained. And carrying out frequency of use statistics on algorithm types of the plurality of encryption algorithms to obtain a plurality of algorithm frequency of use of the plurality of encryption algorithms.
Further, the plurality of algorithm use frequencies of the plurality of encryption algorithms are subjected to serialization processing, namely, the plurality of algorithm use frequencies of the plurality of encryption algorithms are ordered from low use frequency to high use frequency, and serialization processing results of the plurality of algorithm use frequencies of the plurality of encryption algorithms are obtained. And sequencing the first corresponding encryption algorithm in the serialization processing result to obtain the encryption algorithm corresponding to the lowest use frequency. Further, the encryption algorithm corresponding to the lowest frequency of use is taken as the first encryption algorithm. Further, the corresponding private key feature is extracted through a first encryption algorithm by taking the difference of the private key feature and the historical private key feature as a constraint condition, and the corresponding private key feature is used as a first private key feature.
Further, a first private key feature is obtained by a first encryption algorithm. And acquiring identity information of the first delegated user and the first delegated user through the first private key feature, and storing the identity information into the first digital electronic signature and the second digital electronic signature.
The identity information of the first entrusted user and the identity information of the first entrusted user are stored into the first digital electronic signature and the second digital electronic signature through the encryption algorithm, so that the verification efficiency of the authorized entrusted book and the security of the authorized entrusted book can be improved.
Example two
Based on the same inventive concept as the intelligent verification method of the electronic authorization code in the foregoing embodiment, the disclosure will be described with reference to fig. 4, and the present disclosure further provides an intelligent verification system of the electronic authorization code, where the system includes:
The system comprises a first delegation type obtaining module, a second delegation type obtaining module and a second delegation type obtaining module, wherein the first delegation type obtaining module is used for determining a first delegation type of a first delegation service, and the first delegation type comprises a personal delegation type and an enterprise delegation type;
The identity right-confirming result obtaining module is used for respectively carrying out identity right-confirming on the first entrusted user and the first entrusted user according to the first entrusted type to obtain a first identity right-confirming result and a second identity right-confirming result;
The authorization signing instruction obtaining module is used for starting an authorization signing instruction if the first identity right confirming result and the second identity right confirming result are right passing, and the authorization signing instruction is used for controlling authorization operation;
The electronic authorization order acquisition module is used for generating a first electronic authorization order according to the authorization signing instruction and invoking a first digital electronic signature and a second digital electronic signature of the first authorized user and the first authorized user;
the identity information acquisition module is used for storing the identity information of the first entrusted user and the first entrusted user into the first digital electronic signature and the second digital electronic signature through an encryption algorithm, generating a third party verification key and sending the third party verification key to a third party user;
And the verification result obtaining module is used for verifying the first electronic authorization power supply through a third party verification key to obtain a first power supply verification result.
Further, the system further comprises:
The monitoring image acquisition module is used for respectively carrying out personal identity monitoring on the first entrusted user and the first entrusted user if the first entrusted type is a personal entrusted type, and acquiring a first monitoring image and a second monitoring image;
The verification image acquisition module is used for connecting a first consignment system to call a first identity verification image and a second identity verification image of the first consigned user and the first consignment user;
The identity verification processing module is used for verifying the first monitoring image and the second monitoring image respectively according to the first identity verification image and the second identity verification image to obtain a first identity right verification result and a second identity right verification result.
Further, the system further comprises:
the system comprises a twin network model obtaining module, a first network module and a second network module, wherein the twin network model obtaining module is used for constructing a twin network model, and the twin network model comprises a first sub-network and a second sub-network;
the first image feature set obtaining module is used for carrying out feature analysis on the first identity verification image through the first sub-network to obtain a first image feature set;
the second image feature set obtaining module is used for carrying out feature analysis on the first monitoring image through the second sub-network to obtain a second image feature set;
The first loss data acquisition module is used for carrying out image loss analysis on the first image feature set and the second image feature set to acquire first loss data;
the first identity right-confirming result obtaining module is used for obtaining the first identity right-confirming result according to the first loss data.
Further, the system further comprises:
The first similarity obtaining module is used for comparing the feature similarity of the first image feature set with the feature similarity of the second image feature set to obtain first similarity;
the predetermined similarity obtaining module is used for obtaining first loss data according to the first similarity and the predetermined similarity.
Further, the system further comprises:
The first entrusted enterprise obtaining module is used for obtaining a first entrusted user and a first entrusted enterprise if the first entrusted type is an enterprise entrusted type;
the first delegated user obtaining module is used for carrying out identity verification on the first delegated user according to a twin network model to obtain the first identity right-confirming result;
The signature manager obtaining module is used for obtaining the signature manager with the authorized authority of the first entrusted enterprise;
The preset authorization range obtaining module is used for setting the authorization range of the signature manager and obtaining the preset authorization range;
And the second identity authentication result obtaining module is used for carrying out enterprise identity verification on the first entrusted enterprise according to the preset authorization range, and taking an enterprise identity verification result as the second identity authentication result.
Further, the system further comprises:
The service to be authorized obtaining module is used for determining a service to be authorized according to the first entrusted service;
the first authorization manager obtaining module is used for obtaining a first authorization manager by matching the service to be authorized in the preset authorization range;
And the enterprise personnel identity verification result obtaining module is used for carrying out identity verification on the first authorized manager through the twin network model to obtain an enterprise personnel identity verification result.
Further, the system further comprises:
the historical encryption algorithm obtaining module is used for connecting the first entrusting system to obtain the historical encryption algorithm and the historical private key characteristics;
The algorithm use frequency obtaining module is used for carrying out algorithm type statistics on the historical encryption algorithm to obtain a plurality of algorithm use frequencies of a plurality of encryption algorithms;
The first private key feature obtaining module is used for selecting a first encryption algorithm corresponding to the lowest use frequency according to the use frequencies of the algorithms, and obtaining a first private key feature through the first encryption algorithm by taking the difference of the private key feature and the historical private key feature as constraint conditions;
the identity information processing module is used for storing the identity information of the first entrusted user and the first entrusted user into the first digital electronic signature and the second digital electronic signature according to the first private key characteristic through a first encryption algorithm.
The specific example of the intelligent verification method of the electronic authorization code in the first embodiment is also applicable to the intelligent verification system of the electronic authorization code in the present embodiment, and by the detailed description of the intelligent verification method of the electronic authorization code, those skilled in the art can clearly know the intelligent verification system of the electronic authorization code in the present embodiment, so that the details of the description will not be repeated here for the sake of brevity. The device disclosed in the embodiment corresponds to the method disclosed in the embodiment, so that the description is simpler, and the relevant points refer to the description of the method.
Example III
Fig. 5 is a schematic diagram according to a third embodiment of the present disclosure, as shown in fig. 5, a computer device 700 in the present disclosure may include: a processor 701 and a memory 702.
A memory 702 for storing a program; the memory 702 may include a volatile memory (english: volatile memory), such as a random access memory (english: random access memory, abbreviated: RAM), such as a static random access memory (english: static random access memory, abbreviated: SRAM), a double data rate synchronous dynamic random access memory (english: double Data Rate Synchronous Dynamic Random Access Memory, abbreviated: DDR SDRAM), and the like; the memory may also include non-volatile memory (English: non volatile memory), such as flash memory (English: flash memory). The memory 702 is used to store computer programs (e.g., application programs, functional modules, etc. that implement the methods described above), computer instructions, etc., which may be stored in one or more of the memories 702 in partitions. And the above-described computer programs, computer instructions, data, etc. may be called by the processor 701.
The computer programs, computer instructions, etc., described above may be stored in one or more of the memories 702 in partitions. And the above-described computer programs, computer instructions, etc. may be called by the processor 701.
A processor 701 for executing a computer program stored in a memory 702 to implement the steps of the method according to the above embodiment.
Reference may be made in particular to the description of the embodiments of the method described above.
The processor 701 and the memory 702 may be separate structures or may be integrated structures integrated together. When the processor 701 and the memory 702 are separate structures, the memory 702 and the processor 701 may be coupled by a bus 703.
The computer device in this embodiment may execute the technical solution in the above method, and the specific implementation process and the technical principle are the same, which are not described herein again.
According to an embodiment of the present disclosure, the present disclosure further provides a computer readable storage medium having stored thereon a computer program which, when executed, implements the steps provided by any of the above embodiments.
It should be appreciated that various forms of the flows shown above may be used to reorder, add, or delete steps. For example, the steps recited in the present disclosure may be performed in parallel or sequentially or in a different order, provided that the desired results of the technical solutions of the present disclosure are achieved, and are not limited herein.
The above detailed description should not be taken as limiting the scope of the present disclosure. It will be apparent to those skilled in the art that various modifications, combinations, sub-combinations and alternatives are possible, depending on design requirements and other factors. Any modifications, equivalent substitutions and improvements made within the spirit and principles of the present disclosure are intended to be included within the scope of the present disclosure.

Claims (9)

1. An intelligent verification method for an electronic authorization order book, which is characterized by comprising the following steps:
determining a first commission type of a first commission service, wherein the first commission type comprises a personal commission type and an enterprise commission type;
respectively carrying out identity authentication on a first delegated user and a first delegated user according to the first delegation type to obtain a first identity authentication result and a second identity authentication result;
if the first identity right confirming result and the second identity right confirming result are right passing, starting an authorization signing instruction, wherein the authorization signing instruction is used for controlling authorization operation;
generating a first electronic authorization delegate book according to the authorization signing instruction, and calling a first digital electronic signature and a second digital electronic signature of the first delegate user and the first delegate user;
Storing the identity information of the first delegated user and the first delegated user into the first digital electronic signature and the second digital electronic signature through an encryption algorithm, generating a third party verification key and sending the third party verification key to a third party user;
Verifying the first electronic authorization code by a third party verification key to obtain a first code verification result;
Wherein the storing, by an encryption algorithm, the identity information of the first delegated user and the first delegated user to the first digital electronic signature and the second digital electronic signature includes:
Connecting a first entrusting system to obtain a history encryption algorithm and a history private key characteristic;
performing algorithm type statistics on the historical encryption algorithm to obtain a plurality of algorithm use frequencies of a plurality of encryption algorithms;
Selecting a first encryption algorithm corresponding to the lowest use frequency according to the use frequencies of the algorithms, and acquiring a first private key feature through the first encryption algorithm by taking the difference of the private key feature and the historical private key feature as a constraint condition;
And storing the identity information of the first delegated user and the first delegated user to the first digital electronic signature and the second digital electronic signature according to the first private key feature through a first encryption algorithm.
2. The method of claim 1, wherein the performing identity authentication on the first delegated user and the first delegated user according to the first delegation type, respectively, to obtain a first identity authentication result and a second identity authentication result, comprises:
if the first commission type is a personal commission type, respectively performing personal identity monitoring on the first commissioned user and the first commissioned user to acquire a first monitoring image and a second monitoring image;
connecting a first entrusting system to call a first identity verification image and a second identity verification image of the first entrusted user and the first entrusted user;
And respectively checking the first monitoring image and the second monitoring image according to the first identity checking image and the second identity checking image to obtain a first identity right-confirming result and a second identity right-confirming result.
3. The method of claim 2, wherein the verifying the first monitoring image and the second monitoring image according to the first identity verification image and the second identity verification image to obtain the first identity verification result and the second identity verification result respectively includes:
constructing a twin network model, wherein the twin network model comprises a first sub-network and a second sub-network;
Performing feature analysis on the first identity verification image through the first sub-network to obtain a first image feature set;
Performing feature analysis on the first monitoring image through the second sub-network to obtain a second image feature set;
performing image loss analysis on the first image feature set and the second image feature set to acquire first loss data;
And acquiring the first identity right confirmation result according to the first loss data.
4. The method of claim 3, wherein said performing an image loss analysis on said first image feature set and said second image feature set to obtain first loss data comprises:
Performing feature similarity comparison on the first image feature set and the second image feature set to obtain first similarity;
And acquiring first loss data according to the first similarity and the preset similarity.
5. The method as recited in claim 2, further comprising:
If the first commission type is an enterprise commission type, acquiring a first commissioned user and a first commission enterprise;
Carrying out identity verification on the first entrusted user according to a twin network model to obtain a first identity right-determining result;
acquiring signature manager with authorization rights of the first entrusted enterprise;
setting authority ranges of the signature manager to obtain a preset authority range;
And carrying out enterprise identity verification on the first entrusted enterprise according to the preset authorization range, and taking an enterprise identity verification result as the second identity right verification result.
6. The method of claim 5, wherein said performing an enterprise identity verification on the first trusted enterprise based on the predetermined authorization scope, with the enterprise identity verification result as the second identity validation result, comprises:
Determining a service to be authorized according to the first entrusted service;
Matching the service to be authorized in the preset authorization range to obtain a first authorization manager;
and carrying out identity verification on the first authorized manager through the twin network model to obtain an enterprise personnel identity verification result.
7. An intelligent verification system for an electronic authorization code, for implementing an intelligent verification method for an electronic authorization code according to any one of claims 1 to 6, the system comprising:
The system comprises a first delegation type obtaining module, a second delegation type obtaining module and a second delegation type obtaining module, wherein the first delegation type obtaining module is used for determining a first delegation type of a first delegation service, and the first delegation type comprises a personal delegation type and an enterprise delegation type;
The identity right-confirming result obtaining module is used for respectively carrying out identity right-confirming on the first entrusted user and the first entrusted user according to the first entrusted type to obtain a first identity right-confirming result and a second identity right-confirming result;
The authorization signing instruction obtaining module is used for starting an authorization signing instruction if the first identity right confirming result and the second identity right confirming result are right passing, and the authorization signing instruction is used for controlling authorization operation;
The electronic authorization order acquisition module is used for generating a first electronic authorization order according to the authorization signing instruction and invoking a first digital electronic signature and a second digital electronic signature of the first authorized user and the first authorized user;
the identity information acquisition module is used for storing the identity information of the first entrusted user and the first entrusted user into the first digital electronic signature and the second digital electronic signature through an encryption algorithm, generating a third party verification key and sending the third party verification key to a third party user;
And the verification result obtaining module is used for verifying the first electronic authorization power supply through a third party verification key to obtain a first power supply verification result.
8. A computer device comprising a memory and a processor, the memory storing a computer program, characterized in that the processor implements the steps of the method of any of claims 1-6 when the computer program is executed.
9. A computer readable storage medium, on which a computer program is stored, characterized in that the computer program, when being executed by a processor, implements the steps of the method of any of claims 1-6.
CN202311055581.4A 2023-08-21 2023-08-21 Intelligent verification method and system for electronic authorization order Active CN117094012B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311055581.4A CN117094012B (en) 2023-08-21 2023-08-21 Intelligent verification method and system for electronic authorization order

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311055581.4A CN117094012B (en) 2023-08-21 2023-08-21 Intelligent verification method and system for electronic authorization order

Publications (2)

Publication Number Publication Date
CN117094012A CN117094012A (en) 2023-11-21
CN117094012B true CN117094012B (en) 2024-04-30

Family

ID=88772935

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311055581.4A Active CN117094012B (en) 2023-08-21 2023-08-21 Intelligent verification method and system for electronic authorization order

Country Status (1)

Country Link
CN (1) CN117094012B (en)

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN202424771U (en) * 2011-12-09 2012-09-05 重庆君盾科技有限公司 Security service system for electronic contracts
CN103259662A (en) * 2013-05-02 2013-08-21 电子科技大学 Novel procuration signature and verification method based on integer factorization problems
CN104320263A (en) * 2014-11-12 2015-01-28 贺瑞 Electronic authorization letter implementation and checking method, server and system
CN104980437A (en) * 2015-06-12 2015-10-14 电子科技大学 Identity-based authorized third party data integrity proving method
CN109309572A (en) * 2017-07-28 2019-02-05 陕西省数字证书认证中心股份有限公司 Unified identity authentication method based on movable terminal digital certificates
CN109615373A (en) * 2018-11-29 2019-04-12 中国电子科技集团公司第三十研究所 The anonymous method for secret protection of supervision can be entrusted in a kind of block catenary system
CN111401848A (en) * 2020-03-18 2020-07-10 刘戊洪 Method for business management and enterprise connection of electronic contract enterprise
CN111538974A (en) * 2020-04-16 2020-08-14 上海九变科技有限公司 Electronic inquiry letter verification method and system
CN111651744A (en) * 2020-06-10 2020-09-11 上海德易车信息科技有限公司 Electronic contract signing method and device, computer equipment and storage medium
CN112215615A (en) * 2020-10-23 2021-01-12 和安科技创新有限公司 Method and system for performing security authorization on service based on public and private keys
CN114493850A (en) * 2022-02-16 2022-05-13 平安普惠企业管理有限公司 Artificial intelligence-based online notarization method, system and storage medium
CN114760072A (en) * 2022-06-13 2022-07-15 南京易科腾信息技术有限公司 Signature and signature verification method, device and storage medium
CN115766075A (en) * 2022-09-30 2023-03-07 浙江工商大学 Entrusted authentication method based on attribute-based encryption and identity signature

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9390228B2 (en) * 2011-10-31 2016-07-12 Reid Consulting Group, Inc. System and method for securely storing and sharing information

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN202424771U (en) * 2011-12-09 2012-09-05 重庆君盾科技有限公司 Security service system for electronic contracts
CN103259662A (en) * 2013-05-02 2013-08-21 电子科技大学 Novel procuration signature and verification method based on integer factorization problems
CN104320263A (en) * 2014-11-12 2015-01-28 贺瑞 Electronic authorization letter implementation and checking method, server and system
CN104980437A (en) * 2015-06-12 2015-10-14 电子科技大学 Identity-based authorized third party data integrity proving method
CN109309572A (en) * 2017-07-28 2019-02-05 陕西省数字证书认证中心股份有限公司 Unified identity authentication method based on movable terminal digital certificates
CN109615373A (en) * 2018-11-29 2019-04-12 中国电子科技集团公司第三十研究所 The anonymous method for secret protection of supervision can be entrusted in a kind of block catenary system
CN111401848A (en) * 2020-03-18 2020-07-10 刘戊洪 Method for business management and enterprise connection of electronic contract enterprise
CN111538974A (en) * 2020-04-16 2020-08-14 上海九变科技有限公司 Electronic inquiry letter verification method and system
CN111651744A (en) * 2020-06-10 2020-09-11 上海德易车信息科技有限公司 Electronic contract signing method and device, computer equipment and storage medium
CN112215615A (en) * 2020-10-23 2021-01-12 和安科技创新有限公司 Method and system for performing security authorization on service based on public and private keys
CN114493850A (en) * 2022-02-16 2022-05-13 平安普惠企业管理有限公司 Artificial intelligence-based online notarization method, system and storage medium
CN114760072A (en) * 2022-06-13 2022-07-15 南京易科腾信息技术有限公司 Signature and signature verification method, device and storage medium
CN115766075A (en) * 2022-09-30 2023-03-07 浙江工商大学 Entrusted authentication method based on attribute-based encryption and identity signature

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
Identity-Based Multi-Proxy Signature Scheme in the Standard Model;Gu, Ke等;FUNDAMENTA INFORMATICAE;20170328;第150卷(第2期);全文 *
区块链赋能电子签章 提升存证服务可靠性;杨国正等;金融电子化;20211015;第2021卷(第10期);全文 *
基于身份的电子签章系统设计研究;刘宏伟;计算机工程与设计;20080416;第29卷(第07期);全文 *

Also Published As

Publication number Publication date
CN117094012A (en) 2023-11-21

Similar Documents

Publication Publication Date Title
CN108681966B (en) Information supervision method and device based on block chain
Bhargav-Spantzel et al. Privacy preserving multi-factor authentication with biometrics
Karovaliya et al. Enhanced security for ATM machine with OTP and facial recognition features
US8719911B2 (en) Methods, systems, and computer program products for authenticating an identity of a user by generating a confidence indicator of the identity of the user based on a combination of multiple authentication techniques
Zhang et al. Cryptographic public verification of data integrity for cloud storage systems
Sarier Comments on biometric-based non-transferable credentials and their application in blockchain-based identity management
Isobe et al. Development of personal authentication system using fingerprint with digital signature technologies
CN115208628B (en) Data integrity verification method based on block chain
CN109409110A (en) A kind of electronic document signature method, device, equipment and readable medium
Wang et al. A blockchain-based system for secure image protection using zero-watermark
Jayapandian et al. A novel approach to enhance multi level security system using encryption with fingerprint in cloud
Cavoukian et al. Keynote paper: Biometric encryption: Technology for strong authentication, security and privacy
CN117094012B (en) Intelligent verification method and system for electronic authorization order
Andalib et al. A novel key generation scheme for biometric cryptosystems using fingerprint minutiae
Kumar et al. Administration of Digital Identities Using Blockchain
KR20110111661A (en) Rfid tag for protecting duplication, system and method for protecting duplication using the same on epc network
CN115134150A (en) Block chain-based data acquisition method and system, storage medium and electronic device
Shariati et al. Security analysis of image-based PUFs for anti-counterfeiting
CN114547592A (en) Data processing method and device and electronic equipment
Dinesha et al. Evaluation of secure cloud transmission protocol
Pernpruner et al. A Framework for Security and Risk Analysis of Enrollment Procedures: Application to Fully-remote Solutions based on eDocuments.
CN112580099B (en) Asymmetric encryption system and method based on alliance block chain network
PRIYA et al. TRUSTED HYBRID MULTIFACTOR AUTHENTICATION FOR CLOUD USERS.
CN114268438B (en) Multiparty collaborative signature method, multiparty collaborative signature device, multiparty collaborative signature computer equipment and storage medium
Vivek et al. Enhancing the Security of Aadhar Cards using Blockchain and Steganography

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant