TW202319939A - Biometrics willingness signature generating device, system and the method for electronics document - Google Patents

Biometrics willingness signature generating device, system and the method for electronics document Download PDF

Info

Publication number
TW202319939A
TW202319939A TW110141225A TW110141225A TW202319939A TW 202319939 A TW202319939 A TW 202319939A TW 110141225 A TW110141225 A TW 110141225A TW 110141225 A TW110141225 A TW 110141225A TW 202319939 A TW202319939 A TW 202319939A
Authority
TW
Taiwan
Prior art keywords
signature
data
image
file
face
Prior art date
Application number
TW110141225A
Other languages
Chinese (zh)
Other versions
TWI809552B (en
Inventor
陳威州
顧純菁
Original Assignee
核心智識股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 核心智識股份有限公司 filed Critical 核心智識股份有限公司
Priority to TW110141225A priority Critical patent/TWI809552B/en
Publication of TW202319939A publication Critical patent/TW202319939A/en
Application granted granted Critical
Publication of TWI809552B publication Critical patent/TWI809552B/en

Links

Images

Landscapes

  • Collating Specific Patterns (AREA)
  • Document Processing Apparatus (AREA)

Abstract

It is to provide a biometrics willingness signature generating device comprising a display unit, a face recognition unit and a document processing unit. The display unit shows a signature block and a confirm button. The signature block generates a signature data based on a handwriting input from user operations. When the confirm button is operated, the face recognition unit captures a real-time image and compares it with a registration database. If the comparison result is positive, the face recognition unit records a face picture according to the real-time image, so that the document processing unit is able to produce a signature with a facial picture, and apply such signature into a documentation. The provided device is able to improve the reliability of the electronic signature document for the party's signature and to solve the doubt of misusing other's signatures without consent.

Description

整合生物辨識資訊之電子文件自動簽名裝置、系統及其方法Electronic document automatic signature device, system and method integrating biometric information

一種簽名裝置、系統及其方法,尤其是一種整合生物辨識資訊之電子文件自動簽名裝置、系統及其方法。A signature device, system and method thereof, especially an electronic document automatic signature device, system and method integrating biometric information.

由於科技的進步,許多產業陸續進行作業無紙化之作業程序。過去,在紙本作業程序中,雙方可在紙本上簽署,但隨著無紙化的盛行,電子簽署愈來愈受到重視。然而,電子簽署存在被複製的問題,經由複製、貼上的方式即可將電子簽名複製在電子文件上,雖然簡單,但是否為本人簽署實有疑問。Due to the advancement of science and technology, many industries have successively carried out paperless operation procedures. In the past, in paper-based procedures, both parties could sign on paper, but with the prevalence of paperless, electronic signatures are getting more and more attention. However, the electronic signature has the problem of being copied. The electronic signature can be copied on the electronic document by copying and pasting. Although it is simple, it is really doubtful whether it is signed by the person himself.

鑑於上述問題,本發明提供一種整合生物辨識資訊之電子文件自動簽名裝置,包含確認按鈕、顯示單元、臉部辨識單元以及文件處理單元。顯示單元顯示簽名區塊,簽名區塊依據使用者手寫而產生簽名資料。臉部辨識單元於確認按鈕受操作時擷取即時影像,比對即時影像與身份註冊資料,於比對符合時從即時影像擷取出臉部區域影像。文件處理單元連接顯示單元與臉部辨識單元,結合簽名資料與臉部區域影像產生人臉簽名檔,並將人臉簽名檔寫入文件檔案而產生簽署文件檔案。In view of the above problems, the present invention provides an electronic document automatic signature device integrating biometric information, including a confirmation button, a display unit, a facial recognition unit and a document processing unit. The display unit displays the signature block, and the signature block generates signature data according to the user's handwriting. The facial recognition unit captures a real-time image when the confirmation button is operated, compares the real-time image with the identity registration data, and extracts the facial area image from the real-time image when the comparison matches. The document processing unit is connected to the display unit and the facial recognition unit, combines the signature data and the facial area image to generate a face signature file, and writes the face signature file into the document file to generate a signed document file.

另外,本發明也提供一種整合生物辨識資訊之電子文件自動簽名系統,包含接收文件檔案之傳輸單元以及前述之電子文件自動簽名裝置,將人臉簽名檔寫入文件檔案而產生簽署文件檔案。In addition, the present invention also provides an electronic document automatic signature system integrating biometric information, including a transmission unit for receiving document files and the aforementioned electronic document automatic signature device, which writes a face signature file into the document file to generate a signed document file.

此外,本發明還提供一種整合生物辨識資訊之電子文件自動簽名方法,包含:In addition, the present invention also provides an electronic document automatic signature method integrating biometric information, including:

顯示簽名區塊與確認按鈕;Display the signature block and confirm button;

依據使用者在簽名區塊手寫而產生簽名資料;Generate signature data according to the user's handwriting in the signature block;

於確認按鈕授操作時擷取即時影像;Capture real-time images when confirming button operations;

比對即時影像與身份註冊資料,於比對符合時從即時影像擷取出臉部區域影像;Compare the real-time image with the identity registration information, and extract the face area image from the real-time image when the comparison matches;

結合簽名資料與臉部區域影像產生人臉簽名檔;以及Combining the signature data with the face region image to generate a face signature file; and

於文件檔案寫入人臉簽名檔而產生簽署文件檔案。Write the face signature file into the document file to generate a signed document file.

本發明提供之整合生物辨識資訊之電子文件自動簽名裝置、系統及其方法係透過臉部辨識驗證簽名當下的即時影像,才將包含人臉影像的簽名檔載入電子文件,用以增進電子簽署文件為當事人簽名之可靠度和真實度,並且可解決盜用拷貝簽名之疑慮。進一步地,還可以將臉部辨識結合多重生物特徵驗證方式,透過此多因子身份驗證方式產生的人臉簽名檔可以記錄更多使用者的特徵,強化該份簽署文件的可靠度與真實度。同時,因為透過即時的身份驗證,可進一步提供一種刷臉即可對文件自動載入簽名之便捷方式,解決多頁簽名需要多次簽名之不便。The electronic document automatic signature device, system and method for integrating biometric information provided by the present invention verify the real-time image of the signature through face recognition, and then load the signature file containing the face image into the electronic document to enhance electronic signature The document is the reliability and authenticity of the signature of the party, and it can solve the doubts about the signature of the copied copy. Furthermore, face recognition can also be combined with multiple biometric verification methods, and the face signature files generated through this multi-factor authentication method can record more user characteristics, enhancing the reliability and authenticity of the signed document. At the same time, because through real-time identity verification, it can further provide a convenient way to automatically load signatures on documents by swiping your face, which solves the inconvenience of multiple signatures required for multi-page signatures.

以下舉出具體實施例以詳細說明本發明之內容,並以圖式作為輔助說明。說明書中提及之符號係參閱符號說明。Specific embodiments are listed below to describe the content of the present invention in detail, and drawings are used as auxiliary descriptions. The symbols mentioned in the manual refer to the symbol description.

此外,以下所指的單元或模組間的連接係指資料傳輸,其可為單向的進行資料傳輸,亦可為雙向的進行資料傳輸,而資料傳輸例如可為訊息或影像的接收或發出、指令的接收或發出等,非以前述為限。In addition, the connection between units or modules referred to below refers to data transmission, which can be one-way data transmission or two-way data transmission, and data transmission can be, for example, the reception or sending of messages or images , receiving or issuing instructions, etc., are not limited to the foregoing.

所述之資料傳輸可以包含利用直接電性連結之方式,或是利用通訊協定(Low Power Wide Area, LoRa)、藍牙(Bluetooth)、WiFi、ZigBee等無線通訊技術,或是利用固網網路、同軸電纜或ADSL(非對稱數位用戶迴路)、或行動網路(3G、4G、5G行動上網)等網際網路方式進行資訊傳輸,惟前述通訊方式僅為舉例,非以此為限。The data transmission mentioned above may include the use of direct electrical connection, or the use of communication protocols (Low Power Wide Area, LoRa), Bluetooth (Bluetooth), WiFi, ZigBee and other wireless communication technologies, or the use of fixed network, Coaxial cable or ADSL (Asymmetric Digital Subscriber Loop), or mobile network (3G, 4G, 5G mobile Internet) and other Internet methods for information transmission, but the above-mentioned communication methods are just examples and not limited to this.

請參閱圖1所示,本發明之一種整合生物辨識資訊之電子文件自動簽名裝置10包含顯示單元11、確認按鈕112、臉部辨識單元12及文件處理單元13所組成。Please refer to FIG. 1 , an electronic document automatic signature device 10 integrating biometric information of the present invention includes a display unit 11 , a confirmation button 112 , a facial recognition unit 12 and a document processing unit 13 .

顯示單元11顯示簽名區塊111,簽名區塊111可依據使用者手寫而產生簽名資料,其中,顯示單元11可為觸控螢幕而供使用者以手指或手寫筆進行手寫,又或者,顯示單元11之簽名區塊111可顯示手寫輸入裝置(例如手寫板)所手寫的畫面而產生簽名資料。The display unit 11 displays a signature block 111. The signature block 111 can generate signature data according to the user's handwriting, wherein the display unit 11 can be a touch screen for the user to use a finger or a stylus for handwriting, or the display unit The signature block 111 of 11 can display a handwritten image by a handwriting input device (such as a tablet) to generate signature data.

確認按鈕112可為實體按鍵或是虛擬按鍵,以下將以確認按鈕112是虛擬按鍵為例說明,惟非以此為限。在一些實施態樣中,顯示單元11顯示簽名區塊111與確認按鈕112,因此,顯示單元11所顯示之區域至少可分為兩個,其中一個區域可顯示簽名區塊111,一個區域可顯示確認按鈕112,在一些實施態樣中,顯示單元11所顯示之區域可包含其他顯示區域,顯示其他資訊。The confirmation button 112 can be a physical button or a virtual button. The following will take the confirmation button 112 being a virtual button as an example for illustration, but it is not limited thereto. In some implementations, the display unit 11 displays the signature block 111 and the confirmation button 112. Therefore, the area displayed by the display unit 11 can be divided into at least two, one area can display the signature block 111, and the other area can display the signature block 111. The confirmation button 112, in some implementations, the area displayed by the display unit 11 may include other display areas to display other information.

確認按鈕112受操作之態樣可以但不限於是使用者直接在觸控螢幕(顯示單元11)對確認按鈕112作點選的操作,或是依照顯示單元11顯示的指令按壓特定的輸入鍵間接地對確認按鈕112進行操作。The manner in which the confirmation button 112 is operated can be, but not limited to, the user directly clicks the confirmation button 112 on the touch screen (display unit 11 ), or presses a specific input key indirectly according to the instruction displayed on the display unit 11. The confirm button 112 is operated.

請一併參照圖1與圖2,臉部辨識單元12於確認按鈕112受操作時擷取即時影像,比對即時影像與身份註冊資料,於比對符合時,臉部辨識單元12可從即時影像擷取出臉部區域影像。因此,所擷取的臉臉部區域影像是符合身份驗證後的影像,並可以記錄使用者按下確認按鈕112當下的影像。另外,臉部區域影像是將即時影像剪裁經過編輯之部份影像,例如僅擷取頸部以上的臉部區域。在此,臉部區域影像為經過編輯的部分即時影像,其剪裁範圍與編輯方式可依實際需求而調整。換言之,臉部區域影像是即時影像經過影像處理之一部份,與即時影像不完全相同。Please refer to FIG. 1 and FIG. 2 together. The face recognition unit 12 captures the real-time image when the confirmation button 112 is operated, and compares the real-time image with the identity registration data. Image capture extracts facial area images. Therefore, the captured image of the facial region is an image after identity verification, and can record the image of the moment when the user presses the confirmation button 112 . In addition, the face region image is a part of the real-time image clipped and edited, for example, only the face region above the neck is captured. Here, the face area image is an edited partial real-time image, and its clipping range and editing method can be adjusted according to actual needs. In other words, the facial area image is a part of the real-time image after image processing, and is not exactly the same as the real-time image.

前述之身份註冊資料為預先註冊在雲端伺服器、約定公司的電腦主機資料庫、或具有整合生物辨識資訊之電子文件自動簽名裝置10的個人設備中的身份資訊,其包含姓名、臉部特徵、聲紋特徵、指紋特徵、靜脈紋特徵等,惟非以前述為限。因此,預先註冊的身份註冊資料即可作為比對即時影像與身份註冊資料之程序的依據。The aforementioned identity registration information is the identity information pre-registered in the cloud server, the computer host database of the agreed company, or the personal device with the electronic document automatic signature device 10 integrating biometric information, which includes name, facial features, Voiceprint features, fingerprint features, vein pattern features, etc., but not limited to the aforementioned. Therefore, the pre-registered identity registration data can be used as the basis for the procedure of comparing the real-time image with the identity registration data.

整合生物辨識資訊之電子文件自動簽名裝置10可以是應用於智慧型手機、平板電腦、筆記型電腦、智慧手錶、個人電腦等電子裝置。The electronic document automatic signature device 10 integrating biometric information can be applied to electronic devices such as smart phones, tablet computers, notebook computers, smart watches, and personal computers.

顯示單元11可以是但不限為顯示螢幕、顯示器、顯示面板、觸控式螢幕等。The display unit 11 may be, but not limited to, a display screen, a display, a display panel, a touch screen, and the like.

臉部辨識單元12具備影像擷取裝置以及臉部辨識功能,例如可以是整合生物辨識資訊之電子文件自動簽名裝置10的內建鏡頭或外接的攝影機,惟前述說明僅為舉例,非以此為限。The face recognition unit 12 has an image capture device and a face recognition function. For example, it can be a built-in lens or an external camera of the electronic document automatic signature device 10 integrating biometric information. limit.

文件處理單元13連接顯示單元11與臉部辨識單元12,結合簽名資料與臉部區域影像產生人臉簽名檔,並將人臉簽名檔寫入文件檔案而產生簽署文件檔案。換言之,文件處理單元13可接收顯示單元11所產生的簽名資料,並接收臉部辨識單元12所產生的臉部區域影像,並將簽名資料與臉部區域影像結合而產生人臉簽名檔。因此,當使用者在執行電子簽名時,可以同時或是預先作臉部辨識以驗證簽名者身份,且寫入文件的簽名檔會包含驗證過的人臉影像,而且由於每次簽名時所產生的臉部區域影像會有不同,每個人臉簽名檔也會有不同,使簽署文件更具備真實可靠性,更容易被辨識是否為該次所簽署,而不是單純載入或複製已存在的簽名檔。The document processing unit 13 is connected to the display unit 11 and the face recognition unit 12, combines the signature data and the facial area image to generate a face signature file, and writes the face signature file into the document file to generate a signed document file. In other words, the file processing unit 13 can receive the signature data generated by the display unit 11 and the facial region image generated by the face recognition unit 12 , and combine the signature data and the facial region image to generate a face signature file. Therefore, when the user executes the electronic signature, he can perform facial recognition at the same time or in advance to verify the identity of the signer, and the signature file written into the file will contain the verified face image, and because each signature is generated The facial area image will be different, and each face signature file will also be different, so that the signed document is more authentic and reliable, and it is easier to identify whether it is signed by this time, instead of simply loading or copying the existing signature files.

舉例來說,使用者可以使用具有整合生物辨識資訊之電子文件自動簽名裝置10的智能手機開啟需要簽名的文件檔案(例如保單的PDF檔、WORD檔或是契約的PDF檔、WORD檔等),顯示單元11會顯示簽名區塊111與確認按鈕112,當使用者完成簽名後並點選確認按鈕112,臉部辨識單元12會進行臉部辨識判斷使用者身份。當臉部辨識單元12判斷身份符合註冊身份後,文件處理單元13會據此製成人臉簽名檔並將人臉簽名檔寫入文件檔案中而成為簽署文件檔案。因此,簽署文件檔案的簽名除了經過身份驗證,還記錄了簽署文件當下的影像增加該次簽名的真實度。再者,使用者的個人資訊(例如簽名資料、臉部區域影像等)都儲存在使用者的個人設備內,不需傳送至他人設備主機或雲端設備中,也增加個人資訊安全性。For example, a user can use a smart phone with an electronic document automatic signature device 10 integrating biometric information to open a document file that needs to be signed (such as a PDF file, a WORD file of an insurance policy, or a PDF file, a WORD file of a contract, etc.), The display unit 11 will display a signature block 111 and a confirmation button 112. When the user completes the signature and clicks the confirmation button 112, the face recognition unit 12 will perform face recognition to determine the identity of the user. When the face recognition unit 12 judges that the identity matches the registered identity, the document processing unit 13 will make a face signature file accordingly and write the face signature file into the document file to become a signed document file. Therefore, the signature of the signed document file is not only authenticated, but also records the current image of the signed document to increase the authenticity of the signature. Furthermore, the user's personal information (such as signature data, facial area images, etc.) is stored in the user's personal device, and does not need to be transmitted to other people's device hosts or cloud devices, which also increases the security of personal information.

在一些實施態樣中,整合生物辨識資訊之電子文件自動簽名裝置10也可以應用於遠距離投保系統中,例如保險公司將保單文件傳送至客戶端具有整合生物辨識資訊之電子文件自動簽名裝置10的電子裝置確認簽名,臉部辨識單元12可以抓取預先儲存在保險公司資料庫中客戶的身份註冊資料進行臉部特徵比對,身份比對符合時才將人臉簽名檔寫入文件檔案中。In some implementations, the electronic document automatic signature device 10 integrating biometric information can also be applied to a remote insurance application system, for example, an insurance company sends an insurance policy document to a client with an electronic document automatic signature device 10 integrating biometric information The electronic device confirms the signature, and the facial recognition unit 12 can capture the customer's identity registration data stored in the insurance company's database in advance for facial feature comparison, and only write the face signature file into the document file when the identity comparison matches. .

在一些實施態樣中,文件處理單元13包含雜湊資料模組18,產生複數雜湊資料,文件處理單元13於簽名資料與臉部區域影像分別添加一個雜湊資料,或於簽名資料、臉部區域影像及生物特徵影像分別添加一個雜湊資料。如此,可以對人臉簽名檔所包含的每一影像(例如簽名資料、即時影像、臉部區域影像、生物特徵影像)分別給予一組雜湊數字(即雜湊資料),例如以雜湊演算法產生出強度最少為8位以上16進位的雜湊數字(Hashcode)。In some implementations, the file processing unit 13 includes a hash data module 18 to generate complex hash data. The file processing unit 13 adds a hash data to the signature data and the face area image respectively, or adds a hash data to the signature data and the face area image and biometric images respectively add a hash data. In this way, a set of hash numbers (that is, hash data) can be given to each image (such as signature data, real-time images, facial area images, and biometric images) contained in the face signature file, such as generated by a hash algorithm. The strength is at least 8 or more hexadecimal hash numbers (Hashcode).

請參閱圖2所示,例如當符合臉部特徵比對所擷取的臉部區域影像透過雜湊演算法而得到「12345678」的雜湊數字,簽名資料也透過雜湊演算法得到「87654321」的雜湊數字,文件處理單元13依據臉部區域影像和簽名資料製成的人臉簽名檔上也會包含前述兩組雜湊數字,用以表示人臉簽名檔的影像來源是來自對應「12345678」雜湊數字的臉部區域影像和對應「87654321」雜湊數字的簽名資料,如此可以更加確保人臉簽名檔的來源以及所包含的影像不被竄改且經過驗證。例如日後有第三方單位要驗證此份簽署文件上的人臉簽名檔是否真實,可透過人臉簽名檔所含的雜湊數字去比對使用者簽名過程的身份驗證影像紀錄,比對一致,即可驗證該人臉簽名檔之來源。Please refer to Figure 2. For example, when matching facial features, the image of the facial area captured by the hash algorithm will obtain a hash number of "12345678", and the signature data will also obtain a hash number of "87654321" through the hash algorithm. , the face signature file made by the file processing unit 13 based on the facial area image and signature data will also contain the aforementioned two sets of hash numbers, which are used to indicate that the image source of the face signature file is from the face corresponding to the hash number "12345678". The image of the local area and the signature data corresponding to the hash number "87654321" can ensure that the source of the face signature file and the included image are not tampered with and verified. For example, in the future, if a third-party unit wants to verify whether the face signature file on this signed document is authentic, it can use the hash number contained in the face signature file to compare the identity verification image record of the user's signature process, and the comparison is consistent, that is The source of the face signature file can be verified.

另外,在一些實施態樣中,可以是由雜湊資料模組18將簽名資料轉換為數位資料,進行加密後轉換為對應此簽名資料的一個雜湊資料;以及將臉部區域影像轉換為另一組數位資料,進行加密後轉換為對應此臉部區域影像的一個雜湊資料。即表示,文件處理單元13的雜湊資料模組18可以將影像資料以數學演算法或其他方式運算為一定長度之數位資料,並以簽署人之私密金鑰進行加密而成一加密的數位資料,接著將此加密的數位資料再以雜湊演算法轉換成最少為8位或10位的雜湊數字。日後,當需要驗證人臉簽名檔之真實性,由於所述的雜湊數字可以經由雜湊演算法還原為加密的數位資料,而加密的數位資料得以利用公開金鑰加以驗證。藉此方式增加人臉簽名檔的資訊安全性。In addition, in some implementations, the signature data can be converted into digital data by the hash data module 18, encrypted and then converted into a hash data corresponding to the signature data; and the face area image can be converted into another set The digital data is encrypted and converted into a hash data corresponding to the image of the face area. That is to say, the hash data module 18 of the file processing unit 13 can convert the image data into digital data of a certain length by mathematical algorithm or other methods, and encrypt it with the private key of the signer to form an encrypted digital data, and then The encrypted digital data is then converted into a hash number with at least 8 or 10 digits by a hash algorithm. In the future, when it is necessary to verify the authenticity of the face signature file, the hash number can be restored to encrypted digital data through a hash algorithm, and the encrypted digital data can be verified using the public key. In this way, the information security of the face signature file is increased.

在一些實施態樣中,請參閱圖1與圖3,整合生物辨識資訊之電子文件自動簽名裝置10可進一步設有生物特徵擷取單元14,連接於文件處理單元13,於確認按鈕112受操作時擷取生物特徵資料,比對生物特徵資料與身份註冊資料,於比對符合時,生物特徵擷取單元14依據生物特徵資料產生生物特徵影像,文件處理單元13結合簽名資料、生物特徵影像及臉部區域影像產生人臉簽名檔。換言之,文件處理單元13除可接收顯示單元11所產生的簽名資料、臉部辨識單元12所產生的臉部區域影像之外,並可接收生物特徵擷取單元14所產生的生物特徵影像,將簽名資料、臉部區域影像及生物特徵影像結合而產生人臉簽名檔。在此,生物特徵資料可包含指紋特徵、聲紋特徵、虹膜特徵、指靜脈特徵等,惟非以此為限。因此,使用者需經過多重的生物特徵驗證(例如人臉與指紋、人臉與虹膜、人臉與指紋以及指靜脈等多因子身份驗證方式),更精確驗證身份後,才會在文件檔案上載入人臉簽名檔。In some implementations, please refer to FIG. 1 and FIG. 3 , the electronic document automatic signature device 10 integrating biometric information can further be provided with a biometric feature extraction unit 14, connected to the document processing unit 13, and operated on the confirmation button 112 When the biometric data is retrieved, the biometric data is compared with the identity registration data. When the comparison matches, the biometric extraction unit 14 generates a biometric image according to the biometric data, and the document processing unit 13 combines the signature data, the biometric image and The face area image generates a face signature file. In other words, in addition to receiving the signature data generated by the display unit 11 and the facial area image generated by the face recognition unit 12, the document processing unit 13 can also receive the biometric image generated by the biometric feature capture unit 14, and The signature data, facial area images and biometric images are combined to generate a face signature file. Here, the biometric data may include fingerprint features, voiceprint features, iris features, finger vein features, etc., but not limited thereto. Therefore, users need to go through multiple biometric verifications (such as multi-factor authentication methods such as face and fingerprint, face and iris, face and fingerprint, and finger veins), and only after more accurate verification of identity will they be listed on the file. Load the face signature file.

舉例來說,如圖3所示,簽名資料與簽名當下擷取的臉部區域影像與指紋影像(生物特徵影像)一併製作成為人臉簽名檔,寫入文件檔案中,藉此同時記錄簽名當下所比對的身份資料,並可以記錄下使用者簽署文件當下多種生物特徵,用以加強該份簽署文件的真實可靠程度。另外,此人臉簽名檔所含的影像(臉部區域影像、簽名資料與生物特徵影像)也可以透過雜湊資料模組18各自產生一組雜湊數字以供驗證。進一步地,雜湊資料模組18還可以透過先將人臉簽名檔所含的每個影像(臉部區域影像、簽名資料與生物特徵影像)各自轉換成一組數位資料,各組數位資料分別進行加密,最後再將每組加密的數位資料轉換成對應的雜湊資料。其中過程如前述相關之敘述,在此不再累述。For example, as shown in Figure 3, the signature data and the facial area image and fingerprint image (biometric image) captured at the moment of the signature are made into a face signature file and written into the file file, thereby recording the signature at the same time The currently compared identity data can record multiple biometric characteristics of the user signing the document to strengthen the authenticity of the signed document. In addition, the images contained in the face signature file (face area image, signature data and biometric image) can also generate a set of hash numbers for verification through the hash data module 18 . Furthermore, the hash data module 18 can also convert each image (face area image, signature data and biometric image) contained in the face signature file into a set of digital data respectively, and each set of digital data is encrypted separately. , and finally convert each set of encrypted digital data into corresponding hash data. The process is as described above, and will not be repeated here.

另外,在一些實施態樣中,生物特徵擷取單元14可以具備操作確認按鈕112之功能。例如,當使用者在指紋輸入裝置(生物特徵擷取單元14)按壓指紋時,此按壓動作同時也對確認按鈕112進行操作,如此臉部辨識單元12擷取即時影像和生物特徵擷取單元14擷取生物特徵資料可以同步進行。In addition, in some implementations, the biometric feature capture unit 14 may have the function of the operation confirmation button 112 . For example, when the user presses the fingerprint on the fingerprint input device (biometric feature capture unit 14), the pressing action also operates the confirmation button 112, so that the face recognition unit 12 captures a real-time image and the biometric feature capture unit 14 Capturing biometric data can be performed simultaneously.

進一步地,在一些實施態樣中,請再參閱圖1與圖3所示,文件處理單元13可進一步設有附註資料模組16,產生附註資料。於文件處理單元13製作人臉簽名檔的過程中,經由附註資料模組16添加附註資料,文件處理單元13結合簽名資料、臉部區域影像及附註資料產生人臉簽名檔或結合簽名資料、生物特徵影像、臉部區域影像及附註資料產生人臉簽名檔。換言之,人臉簽名檔除了包含簽名資料、臉部區域影像、生物特徵影像、雜湊資料等之外,還可以加上附註資料。在此,附註資料例如可為簽署時間、電話等,如圖3中所示的「簽署人:王O明」、「簽署日期」以及「電話」等說明,藉此確定簽署日期,並一併留下聯絡電話,方便後續聯繫或進行確認事宜。在此,附註資料為簽署時間、電話等僅為舉例,使用者可依其需求設定附註資料的內容。Further, in some implementations, please refer to FIG. 1 and FIG. 3 again, the file processing unit 13 may further be provided with an appended data module 16 to generate appended data. In the process of document processing unit 13 making the face signature file, add additional note data through the note data module 16, file processing unit 13 combines signature data, facial area image and additional note data to generate face signature file or combines signature data, biological The feature image, facial area image and annotation data generate a face signature file. In other words, in addition to signature data, facial area images, biometric images, hash data, etc., the face signature file can also add annotation data. Here, the appended information can be, for example, the time of signing, telephone number, etc., as shown in Figure 3, "Signatory: Wang O Ming", "Date of Signature" and "Telephone" and other descriptions, so as to determine the date of signing, and together Leave a contact number for follow-up contact or confirmation. Here, the appended data are signing time, phone number, etc., for example only, and the user can set the content of the appended data according to their needs.

另外,在一些實施態樣中,文件處理單元13可依據預定條件加密簽署文件檔案而限制簽署文件檔案之取用。在此,預定條件可以包含但不限於是限制列印(不能列印或輸入密碼才能列印)、限制複製(不能複製或輸入密碼才能複製)、讀取密碼等條件,用以限制對簽署文件檔案的取用權限,提高文件的保密性或機密性。另外,簽署文件上的內容無法被竄改以及簽名無法被他人拷貝盜用,以確保使用者之權益。In addition, in some implementations, the document processing unit 13 may encrypt the signed document file according to predetermined conditions to restrict access to the signed document file. Here, the predetermined conditions may include but not limited to conditions such as restricting printing (cannot print or enter a password to print), restrict copying (cannot copy or enter a password to copy), read passwords, etc., to restrict access to signed documents File access authority, improve the confidentiality or confidentiality of files. In addition, the content on the signed document cannot be tampered with and the signature cannot be copied and stolen by others, so as to ensure the rights and interests of users.

在一些實施態樣中,請參照回圖1,文件處理單元13還包含儲存模組15,儲存身份註冊資料、人臉簽名檔、文件檔案及簽署文件檔案,於簽名區塊111未產生簽名資料時,且臉部辨識單元12比對即時影像與身份註冊資料符合時,文件處理單元13將已儲存在儲存模組15的人臉簽名檔寫入文件檔案。換言之,整合生物辨識資訊之電子文件自動簽名裝置10可以預先儲存使用者的人臉簽名檔與驗證身份的身份註冊資料,之後使用者只要操作確認按鈕112並通過身份驗證(臉部辨識之單因子身份驗證,或是以臉部辨識結合生物特徵識別之多因子身份驗證),即可將對應身份驗證的人臉簽名檔寫入文件中,尤其對於需要多頁連續簽名之文件(如保險文件)簽署,提供更便捷的簽名方式。In some implementations, please refer back to Figure 1, the file processing unit 13 also includes a storage module 15, which stores identity registration data, face signature files, file files and signed file files, and no signature data is generated in the signature block 111 , and when the face recognition unit 12 compares the real-time image with the identity registration data, the file processing unit 13 writes the face signature file stored in the storage module 15 into the file file. In other words, the electronic document automatic signature device 10 integrating biometric information can pre-store the user's face signature file and identity registration data for identity verification, and then the user only needs to press the confirmation button 112 and pass identity verification (single-factor face recognition Identity verification, or multi-factor authentication using face recognition combined with biometric identification), the face signature file corresponding to identity verification can be written into the document, especially for documents that require multiple pages of continuous signatures (such as insurance documents) Sign, providing a more convenient way to sign.

在一些實施態樣中,如圖1所示,文件處理單元13可進一步設有編輯模組17,於顯示單元11顯示人臉簽名檔時,顯示單元11依據使用者操作而產生編輯指令,編輯模組17依據編輯指令調整簽名資料與臉部區域影像之相對位置而重新產生人臉簽名檔。因此,當對文件載入人臉簽名檔後,使用者還可以視文件的簽名表格大小對人臉簽名檔中的影像(如簽名資料與人臉影像)的相對位置作調整,例如人臉影像位於簽名的右上方或左上方,又或者移動人臉影像至簽名的右下方或左下方。In some implementations, as shown in FIG. 1, the file processing unit 13 can further be provided with an editing module 17. When the display unit 11 displays the face signature file, the display unit 11 generates an editing instruction according to the user operation, and the editing The module 17 adjusts the relative position of the signature data and the face area image according to the editing command to regenerate the face signature file. Therefore, when the document is loaded into the face signature file, the user can also adjust the relative position of the image in the face signature file (such as the signature data and the face image) according to the size of the signature form of the document, such as the face image Located at the upper right or upper left of the signature, or move the face image to the lower right or lower left of the signature.

進一步地,在一些實施態樣中,編輯模組17可以依據使用者輸入的編輯指令調整臉部區域影像之影像參數而重新產生臉部區域影像。前述之編輯指令可以是調整臉部區域影像的影像清晰度,或是將影像透明化,又或是套用濾鏡增加特效等。Further, in some implementations, the editing module 17 can regenerate the facial region image by adjusting the image parameters of the facial region image according to the editing command input by the user. The aforementioned editing command may be to adjust the image clarity of the facial area image, or to make the image transparent, or to apply a filter to add special effects, etc.

另外,在一些實施態樣中,整合生物辨識資訊之電子文件自動簽名裝置10還包含記錄單元(圖未示)記錄使用者執行簽名過程的數位軌跡,並依據此些數位軌跡產生軌跡明細資料傳送至文件處理單元13,文件處理單元13結合軌跡明細資料而產生人臉簽名檔。所述數位軌跡可以是但不限於人臉簽名檔產生所作的操作過程,以及對使用者執行簽名的即時影像所作的編輯記錄等。所述的紀錄單元連結臉部辨識單元12、文件處理單元13和生物特徵擷取單元14。如此,由整合生物辨識資訊之電子文件自動簽名裝置10所產生的簽署文件檔案具備完整的數位軌跡記錄,以利日後可透過所述的數位軌跡追溯簽名之來源與驗證其真實可靠性。In addition, in some implementations, the electronic document automatic signature device 10 integrating biometric information also includes a recording unit (not shown in the figure) to record the digital traces of the user's execution of the signature process, and generate trace detailed data based on these digital traces. To the file processing unit 13, the file processing unit 13 combines the trajectory detailed data to generate a face signature file. The digital trace can be, but not limited to, the operation process of generating the face signature file, and the editing record of the real-time image of the user executing the signature, etc. The recording unit is connected to the facial recognition unit 12 , the file processing unit 13 and the biometric feature extraction unit 14 . In this way, the signed document file generated by the electronic document automatic signature device 10 integrating biometric information has a complete digital track record, so that the source of the signature can be traced and its authenticity verified through the digital track in the future.

另外,請參照圖4,為本發明之一種整合生物辨識資訊之電子文件自動簽名系統1。整合生物辨識資訊之電子文件自動簽名系統1主要可由整合生物辨識資訊之電子文件自動簽名裝置10與傳輸單元20所組成,其中,傳輸單元20接收文件檔案,經由整合生物辨識資訊之電子文件自動簽名裝置10製作人臉簽名檔並寫入文件檔案而產生簽署文件檔案,其製作並寫入人臉簽名檔相同於前述內容,在此不再累述。在此,整合生物辨識資訊之電子文件自動簽名系統1可以是但不限於智慧型手機、平板電腦、筆記型電腦、智慧手錶、個人電腦等電子裝置。In addition, please refer to FIG. 4 , which is an electronic document automatic signature system 1 integrating biometric information according to the present invention. The electronic document automatic signature system 1 integrating biometric information can be mainly composed of an electronic document automatic signature device 10 integrating biometric information and a transmission unit 20, wherein the transmission unit 20 receives the document file, and automatically signs the electronic document through the integrated biometric information The device 10 creates a face signature file and writes it into a document file to generate a signed document file. The creation and writing of the face signature file is the same as the above-mentioned content, and will not be repeated here. Here, the electronic document automatic signature system 1 integrating biometric information may be, but not limited to, electronic devices such as smart phones, tablet computers, notebook computers, smart watches, and personal computers.

舉例來說,可以由提供文件檔案的電腦主機發送授權碼或電子憑證至使用者的手機(整合生物辨識資訊之電子文件自動簽名系統1),當使用者在手機上完成簽署文件後,提供文件檔案的主機透過授權碼或電子憑證即可確認接受到的簽署文件是經過身份驗證,也確保使用者的個人資訊,如簽名檔、臉部特徵及生物特徵等皆儲存在使用者的個人裝置,此些個人資訊不外流給其他單位以增加個人資訊安全性。For example, the host computer that provides the document file can send an authorization code or electronic certificate to the user's mobile phone (electronic document automatic signature system 1 integrating biometric information), and when the user finishes signing the document on the mobile phone, the document is provided The host of the file can confirm that the received signed document has been authenticated through the authorization code or electronic certificate, and also ensure that the user's personal information, such as the signature file, facial features, and biometrics, are stored in the user's personal device. Such personal information will not be leaked to other units to increase the security of personal information.

在一些實施態樣中,其中傳輸單元20接收見證人即時影像,文件處理單元13結合簽名資料、見證人即時影像與臉部區域影像產生人臉簽名檔,或結合簽名資料、見證人即時影像、生物特徵影像與臉部區域影像產生人臉簽名檔,並將人臉簽名檔寫入文件檔案而產生簽署文件檔案。In some implementations, where the transmission unit 20 receives the real-time image of the witness, the file processing unit 13 combines the signature data, the real-time image of the witness and the facial area image to generate a face signature file, or combines the signature data, the real-time image of the witness, The biometric image and the facial area image generate a face signature file, and write the face signature file into a document file to generate a signed document file.

所述的見證人即時影像可以為見證使用者執行此電子簽名之人的當下影像。例如,請參閱圖5,當使用者透過整合生物辨識資訊之電子文件自動簽名裝置10對電子文件執行簽名時,同時透過應用程式在線上和見證人作即時視訊,見證人可以透過所使用的終端裝置的螢幕顯示內容見證使用者執行電子簽名的過程,因此當使用者點選確認按鈕112時,除了整合生物辨識資訊之電子文件自動簽名裝置10會擷取使用者的即時影像外,也會接收到來自見證人同步連線使用的終端裝置所擷取的見證人即使影像。如此,文件處理單元13即可產生具有此見證人即時影像的人臉簽名檔,並據此產生簽署文件檔案。藉此,所產生的人臉簽名檔還記錄了當下見證人的影像資料,強化所簽署的人臉簽名檔真實可靠性。The real-time image of the witness may be the current image of the person who witnesses the user executing the electronic signature. For example, please refer to Figure 5. When the user signs the electronic document through the electronic document automatic signature device 10 integrating biometric information, and at the same time uses the application program to make real-time video chat with the witness online, the witness can use the terminal used The content displayed on the screen of the device witnesses the process of the user executing the electronic signature. Therefore, when the user clicks the confirmation button 112, the electronic document automatic signature device 10 integrating biometric information will not only capture the real-time image of the user, but also receive To the live images of the witnesses captured by the terminal devices used by the witnesses for synchronous connection. In this way, the document processing unit 13 can generate a face signature file with the real-time image of the witness, and generate a signed document file accordingly. In this way, the generated face signature file also records the image data of the current witness, which strengthens the authenticity and reliability of the signed face signature file.

另外,請參照圖6,一種整合生物辨識資訊之電子文件自動簽名方法包含以下步驟S100~S105。In addition, please refer to FIG. 6 , a method for automatically signing electronic documents integrating biometric information includes the following steps S100-S105.

步驟S100:顯示簽名區塊111與確認按鈕112。Step S100 : Display the signature block 111 and the confirmation button 112 .

顯示單元11所顯示之區域至少可分為兩個,其中一個區域可顯示簽名區塊111,一個區域可顯示確認按鈕112。在一些實施態樣中,顯示單元11所顯示之區域可包含其他顯示區域,顯示其他資訊。The area displayed by the display unit 11 can be divided into at least two areas, one area can display the signature block 111 , and the other area can display the confirmation button 112 . In some implementations, the area displayed by the display unit 11 may include other display areas for displaying other information.

步驟S101:依據使用者在簽名區塊111手寫而產生簽名資料。Step S101 : Generate signature data according to the user's handwriting in the signature block 111 .

簽名區塊111可依據使用者手寫而產生簽名資料,其中,顯示單元11可為觸控螢幕而供使用者以手指或手寫筆進行手寫,又或者,顯示單元11之簽名區塊111可顯示手寫輸入裝置(例如手寫板)所手寫的畫面而產生簽名資料。The signature block 111 can generate signature data according to the user's handwriting, wherein the display unit 11 can be a touch screen for the user to write with a finger or a stylus, or the signature block 111 of the display unit 11 can display handwriting Signature data is generated by inputting a screen handwritten by a device (such as a handwriting tablet).

步驟S102:於確認按鈕112受操作時擷取即時影像。Step S102: Capture a real-time image when the confirmation button 112 is operated.

於確認按鈕112受操作(例如按壓、點選)時,可經由臉部辨識單元12擷取即時影像。確認按鈕112受操作之態樣可以但不限於是使用者直接在觸控螢幕(顯示單元11)對確認按鈕112作點選的操作,或是依照顯示單元11顯示的指令按壓特定的輸入鍵間接地對確認按鈕112進行操作,例如按壓一個實體的確認按鈕112,或按壓生物特徵擷取單元14擷取指紋同時也對確認按鈕112進行操作。When the confirmation button 112 is operated (for example, pressed, clicked), a real-time image can be captured through the face recognition unit 12 . The manner in which the confirmation button 112 is operated can be, but not limited to, the user directly clicks the confirmation button 112 on the touch screen (display unit 11 ), or presses a specific input key indirectly according to the instruction displayed on the display unit 11. To operate the confirmation button 112 , for example, press a physical confirmation button 112 , or press the biometric feature capture unit 14 to capture a fingerprint while also operating the confirmation button 112 .

步驟S103:比對即時影像與身份註冊資料,於比對符合時從即時影像擷取出臉部區域影像。Step S103: Compare the real-time image with the identity registration data, and extract the face region image from the real-time image when the comparison is matched.

其中,預先註冊的身份註冊資料為比對即時影像與身份註冊資料之程序的依據,而身份註冊資料例如包含姓名、臉部特徵、聲紋特徵、指紋特徵、指靜脈紋特徵等身份資訊,惟非以前述為限。Among them, the pre-registered identity registration data is the basis for the process of comparing the real-time image with the identity registration data, and the identity registration data includes, for example, name, facial features, voiceprint features, fingerprint features, finger vein pattern features and other identity information, but Not limited to the foregoing.

臉部辨識單元12可將其所擷取之即時影像與預先註冊的身份註冊資料進行比對,當比對符合時,臉部辨識單元12可從即時影像擷取出臉部區域影像。其中,臉部區域影像是將即時影像剪裁並經過編輯之部份影像,其如前所述,在此不再累述。The face recognition unit 12 can compare the captured real-time image with the pre-registered identity registration data, and when the comparison is matched, the face recognition unit 12 can extract the facial area image from the real-time image. Wherein, the facial area image is a partial image cut out and edited from the real-time image, which is as described above and will not be repeated here.

舉例來說,使用者使用手機執行電子簽名時,先按下確認按鈕112,手機才會啟動影像拍攝,並比對即時影像是否有符合預先儲存的身份註冊資料,當有符合時,則確認使用者身份,擷取臉部區域影像。若驗證不符合時,顯示單元11可以顯示驗證不符之警示。For example, when a user uses a mobile phone to execute an electronic signature, he first presses the confirmation button 112, and then the mobile phone starts image shooting, and compares whether the real-time image matches the pre-stored identity registration information. According to the identity of the person, the image of the face area is captured. If the verification is inconsistent, the display unit 11 can display a warning that the verification is inconsistent.

步驟S104:結合簽名資料與臉部區域影像產生人臉簽名檔。Step S104: Combining the signature data and the facial area image to generate a face signature file.

文件處理單元13可接收顯示單元11所產生的簽名資料,並接收臉部辨識單元12所產生的臉部區域影像,並將簽名資料與臉部區域影像結合而產生人臉簽名檔。The file processing unit 13 can receive the signature data generated by the display unit 11 and the face region image generated by the face recognition unit 12, and combine the signature data and the face region image to generate a face signature file.

步驟S105:於文件檔案寫入人臉簽名檔而產生簽署文件檔案。Step S105: Write the face signature file into the document file to generate a signed document file.

文件處理單元13會製成人臉簽名檔並將人臉簽名檔寫入文件檔案中而成為簽署文件檔案。因此,簽署文件檔案的簽名除了經過身份驗證,還記錄了簽署文件當下的影像增加該次簽名的真實度。The document processing unit 13 will create a face signature file and write the face signature file into the document file to become a signed document file. Therefore, the signature of the signed document file is not only authenticated, but also records the current image of the signed document to increase the authenticity of the signature.

進一步地,在一些實施態樣中,電子文件自動簽名方法,其中於產生簽名資料之步驟S101後,更包含步驟S1042和S1043。Further, in some implementation aspects, the method for automatic signature of electronic documents further includes steps S1042 and S1043 after the step S101 of generating signature data.

步驟S1042:於簽名資料添加雜湊資料。Step S1042: Add hash data to the signature data.

另外,在一些實施態樣中,於步驟S1042中可以包含將簽名資料轉換為一數位資料,進行加密後轉換為對應簽名資料的一個雜湊資料。In addition, in some implementation aspects, the step S1042 may include converting the signature data into a digital data, encrypting it and converting it into a hash data corresponding to the signature data.

並且於擷取出臉部區域影像之步驟S103後,更包含步驟S1043。And after the step S103 of extracting the face area image, step S1043 is further included.

步驟S1043:於臉部區域影像添加另一雜湊資料。Step S1043: Add another hash data to the face area image.

例如,請參閱圖5,於人臉簽名檔所包含的每一影像(簽名資料和臉部區域影像)分別產生雜湊數字,雜湊數字係以8位數以上16進位之組合。即表示,對簽名影像以及臉部區域影像以雜湊演算法分別產生出強度最少為8位以上16進位的雜湊數字(請一併參閱圖2所示),於產生人臉簽名檔時,同時亦於人臉簽名檔顯示出或記錄下各影像所計算出的雜湊數字。如此,由具有雜湊資料的臉部區域影像和具有雜湊資料的簽名資料所產生的人臉簽名檔就可以在日後驗證簽名可靠真實性時,以雜湊演算法追溯影像的來源確認其真實性。For example, please refer to Figure 5, each image (signature data and face area image) contained in the face signature file generates a hash number, and the hash number is a combination of hexadecimal numbers with more than 8 digits. That is to say, the signature image and the face area image are hashed by the hash algorithm to generate a hash number with a strength of at least 8 bits or more in hexadecimal (please refer to Figure 2 as well), and when the face signature file is generated, it is also The hash number calculated by each image is displayed or recorded in the face signature file. In this way, the face signature file generated by the face area image with hash data and the signature data with hash data can be used to trace the source of the image to confirm its authenticity when verifying the authenticity of the signature in the future.

另外,在一些實施態樣中,於步驟S1043中包含將臉部區域影像轉換為數位資料,進行加密後轉換為對應臉部區域影像的一個雜湊資料。In addition, in some implementation aspects, step S1043 includes converting the face region image into digital data, encrypting it and converting it into a hash data corresponding to the face region image.

在一些實施態樣中,請參閱圖7,其中於確認按鈕112受操作時擷取即時影像之步驟S102之後,包含步驟S1044,而於比對即時影像與身份註冊資料之步驟S103之後,包含步驟S1045。如此,在所產生的人臉簽名檔中一併紀錄見證使用者簽名的見證人當下影像。In some implementations, please refer to FIG. 7 , wherein after the step S102 of capturing the real-time image when the confirmation button 112 is operated, step S1044 is included, and after the step S103 of comparing the real-time image with the identity registration data, the step is included S1045. In this way, the current image of the witness who witnessed the user's signature is also recorded in the generated face signature file.

步驟S1044:接收見證人即時影像。Step S1044: Receive the instant video of the witness.

整合生物辨識資訊之電子文件自動簽名系統1的傳輸單元20可以接收自一終端裝置所擷取的見證人即時影像,所述的見證人即時影像可以為見證使用者執行此電子簽名之人的當下影像。相關說明請參閱前述段落所示,在此不再累述。The transmission unit 20 of the electronic document automatic signature system 1 integrating biometric information can receive a real-time image of a witness captured from a terminal device. image. Please refer to the preceding paragraphs for relevant instructions, and will not repeat them here.

步驟S1045:結合簽名資料、見證人即時影像與臉部區域影像產生人臉簽名檔。在此實施態樣中,以步驟S1045取代步驟S104,而在步驟S105中所產生的簽署文件檔案中的人臉簽名當即包含見證人即時影像。Step S1045: Combining the signature data, the real-time image of the witness and the facial area image to generate a face signature file. In this embodiment, step S104 is replaced by step S1045, and the face signature in the signed document file generated in step S105 immediately includes the real-time image of the witness.

另外,在一些實施態樣中,其中於接收見證人即時影像之步驟S1044之後,可包含於見證人即時影像添加另一組雜湊資料之步驟(圖未示)、於簽名資料添加雜湊資料之步驟S1042、以及於臉部區域影像添加另一組雜湊資料之步驟S1043。如此,所產生的人臉簽名檔中所有的影像(簽名資料、見證人即時影像與臉部區域影像)各自都有添加一組雜湊資料,在日後即可透過雜湊演算法追溯人臉簽名檔的影像來源,以驗證此人臉簽名檔的真實可靠性。In addition, in some implementations, after the step S1044 of receiving the real-time image of the witness, it may include the step of adding another set of hash data to the real-time image of the witness (not shown in the figure), and the step of adding hash data to the signature data S1042, and step S1043 of adding another set of hash data to the face area image. In this way, all the images in the generated face signature file (signature data, witness real-time image and face area image) each have a set of hash data added, and the face signature file can be traced through the hash algorithm in the future. Image source to verify the authenticity of this face signature file.

在一些實施態樣中,電子文件自動簽名方法更可包含生物特徵辨識之步驟,其包含步驟S201、S202以及S203,而此些步驟可與步驟S103的人臉辨識同時進行,也可以在人臉辨識之步驟S103之後(如圖8所示)或之前進行。In some implementations, the electronic document automatic signature method can further include the steps of biometric identification, which includes steps S201, S202, and S203, and these steps can be performed simultaneously with the face recognition in step S103, or can be performed on the face It is performed after (as shown in FIG. 8 ) or before step S103 of identification.

步驟S201:擷取生物特徵資料。Step S201: Capture biometric data.

例如,生物特徵擷取單元14可於確認按鈕112受操作時擷取生物特徵資料,於步驟S102發生時一併擷取生物特徵資料,或於步驟S102之後。For example, the biometric feature capturing unit 14 can capture the biometric feature data when the confirmation button 112 is operated, and capture the biometric feature data when the step S102 occurs, or after the step S102.

步驟S202:比對生物特徵資料與身份註冊資料,於比對符合時產生生物特徵影像。Step S202: Compare the biometric data with the identity registration data, and generate a biometric image when the comparison matches.

生物特徵擷取單元14可將其所擷取之生物特徵資料與預先註冊的身份註冊資料進行比對,當比對符合時,生物特徵擷取單元14依據生物特徵資料產生生物特徵影像。The biometric feature capture unit 14 can compare the captured biometric feature data with the pre-registered identity registration data, and when the comparison matches, the biometric feature capture unit 14 generates a biometric feature image according to the biometric feature data.

步驟S203:結合簽名資料、生物特徵影像與臉部區域影像產生人臉簽名檔。Step S203: Combining the signature data, the biometric image and the facial area image to generate a face signature file.

在一些實施態樣中,步驟S104可以替換成步驟S203,即表示,當只作臉部辨識之單因子身份辨識狀態下,會執行步驟S104:結合簽名資料與臉部區域影像產生人臉簽名檔。而當有作臉部辨識以及生物特徵驗證之多因子身份辨識狀態下,就會執行步驟S203:結合簽名資料、生物特徵影像與臉部區域影像產生人臉簽名檔。In some implementations, step S104 can be replaced with step S203, which means that when only face recognition is performed in the single-factor identity recognition state, step S104 will be executed: combine the signature data and the face area image to generate a face signature file . When there is multi-factor identification for face recognition and biometric verification, step S203 will be executed: combining the signature data, the biometric image and the facial area image to generate a face signature file.

文件處理單元13可接收生物特徵擷取單元14所產生的生物特徵影像,並將簽名資料、臉部區域影像及生物特徵影像結合而產生人臉簽名檔。The file processing unit 13 can receive the biometric image generated by the biometric capturing unit 14, and combine the signature data, the facial area image and the biometric image to generate a face signature file.

如此,使用者需經過多重的生物特徵驗證,例如同時臉部辨識與指紋辨識都符合,或是同時臉部辨識、指紋辨識與指靜脈紋辨識皆符合之情況下,更精確驗證身份後,才會在文件上載入人臉簽名檔。In this way, users need to go through multiple biometric verifications, such as face recognition and fingerprint recognition at the same time, or face recognition, fingerprint recognition and finger vein pattern recognition at the same time. The face signature file will be loaded on the file.

進一步地,在一些實施態樣中,於產生生物特徵影像之步驟S202後,更包含步驟S2031。Further, in some implementation aspects, after the step S202 of generating the biometric image, step S2031 is further included.

步驟S2031:於生物特徵影像添加雜湊資料。Step S2031: Add hash data to the biometric image.

另外,在一些實施態樣中,於步驟S2031中包含:將生物特徵影像轉換為數位資料,進行加密後轉換為對應此生物特徵影像的一個雜湊資料。In addition, in some implementation aspects, step S2031 includes: converting the biometric image into digital data, encrypting it and converting it into a hash data corresponding to the biometric image.

在此,雜湊資料的產生如前段相關說明所述,在此不再累述。Here, the generation of the hash data is as described in the previous paragraph, and will not be repeated here.

如圖8所示,如此人臉簽名檔所含的影像(簽名資料、臉部區域影像與生物特徵影像)也可以各自具備有一組雜湊數字以供驗證。即表示,於產生人臉簽名檔時,同時亦於人臉簽名檔顯示出或記錄下各影像所計算出的雜湊數字。As shown in FIG. 8 , the images contained in such a face signature file (signature data, face area image and biometric image) may each have a set of hash numbers for verification. That is to say, when the face signature file is generated, the hash number calculated by each image is also displayed or recorded in the face signature file at the same time.

在一些實施態樣中,其中於產生人臉簽名檔之步驟(如步驟S104或S203)之後,更包含步驟S1041。In some implementation aspects, after the step of generating the face signature file (such as step S104 or S203), step S1041 is further included.

步驟S1041:於人臉簽名檔添加附註資料。Step S1041: Add supplementary information to the face signature file.

文件處理單元13製作人臉簽名檔的過程中,經由附註資料模組16添加附註資料,文件處理單元13結合簽名資料、臉部區域影像及附註資料產生人臉簽名檔或結合簽名資料、生物特徵影像、臉部區域影像,再加上附註資料產生人臉簽名檔,其如前所述,在此不再累述。In the process of making the face signature file by the document processing unit 13, the supplementary data is added through the supplementary data module 16, and the document processing unit 13 combines the signature data, facial area images and supplementary data to generate a face signature file or combines signature data and biometric features. The image, the facial area image, and the annotation data are added to generate a face signature file, which is as described above and will not be repeated here.

在一些實施態樣中,電子文件自動簽名方法更可包含步驟S106。In some implementation aspects, the method for automatically signing electronic files may further include step S106.

步驟S106:依據預定條件加密簽署文件檔案而限制簽署文件檔案之取用。Step S106: Encrypt the signed document file according to a predetermined condition to restrict access to the signed document file.

舉例來說,如圖8所示,文件處理單元13可依據預定條件加密簽署文件檔案而限制簽署文件檔案之取用。在此,預定條件可以包含但不限於是限制列印(不能列印或輸入密碼才能列印)、限制複製(不能複製或輸入密碼才能複製)、讀取密碼等條件,其如前所述,在此不再累述。For example, as shown in FIG. 8 , the document processing unit 13 may encrypt the signed document file according to predetermined conditions to restrict access to the signed document file. Here, the predetermined conditions may include, but not limited to, restrictions on printing (cannot print or enter a password to print), limit copying (cannot copy or enter a password to copy), read passwords and other conditions, as mentioned above, I won't repeat it here.

另外,在一些實施態樣中,請參閱圖9,電子文件自動簽名方法可以是多因子生物特徵驗證加上見證人即時影像之方式,其中於步驟S102之後,包含接收見證人即時影像之步驟S1044,以及生物特徵辨識之步驟S201、S202、和S204,且步驟S204於比對該生物特徵資料與該身份註冊資料之步驟S202之後。In addition, in some implementations, please refer to FIG. 9 , the automatic signature method of electronic documents can be multi-factor biometric verification plus the real-time image of the witness, wherein after step S102, the step S1044 of receiving the real-time image of the witness is included , and steps S201, S202, and S204 of biometric identification, and step S204 is after step S202 of comparing the biometric data with the identity registration data.

步驟S204:結合簽名資料、見證人即時影像、生物特徵影像與臉部區域影像產生人臉簽名檔。在此實施態樣中,以步驟S204取代步驟S203,而在步驟S105中所產生的簽署文件檔案中的人臉簽名當即包含見證人即時影像。Step S204: Combining the signature data, the real-time image of the witness, the biometric image and the facial area image to generate a face signature file. In this embodiment, step S203 is replaced by step S204, and the face signature in the signed document file generated in step S105 immediately includes the real-time image of the witness.

另外,在一些實施態樣中,其中於接收見證人即時影像之步驟S1044之後,更可包含於見證人即時影像添加雜湊資料之步驟、於簽名資料添加雜湊資料之步驟S1042、於臉部區域影像添加另一組雜湊資料之步驟S1043、和於生物特徵影像添加雜湊資料之步驟S2031。如此,人臉簽名檔中所有的影像(簽名資料、見證人即時影像、生物特徵影像與臉部區域影像)都可以在日後透過雜湊演算法追溯影像來源,驗證此簽名檔的真實性。In addition, in some implementations, after the step S1044 of receiving the real-time image of the witness, it may further include the step of adding hash data to the real-time image of the witness, the step S1042 of adding hash data to the signature data, and the step of adding hash data to the face area image Step S1043 of adding another set of hash data, and step S2031 of adding hash data to the biometric image. In this way, all images (signature data, real-time images of witnesses, biometric images, and facial area images) in the face signature file can be traced back to the source of the image through a hash algorithm in the future to verify the authenticity of the signature file.

此外,在一些實施態樣中,請參照圖10所示,電子文件自動簽名方法更可包含自動載入已儲存的簽名資料之步驟,其如下所述之步驟S107。In addition, in some implementations, please refer to FIG. 10 , the method for automatically signing electronic documents may further include a step of automatically loading stored signature data, which is described as step S107 as follows.

步驟S107:於簽名區塊111未產生簽名資料且比對即時影像與身份註冊資料符合時,將已產生的人臉簽名檔寫入文件檔案。Step S107: When the signature block 111 does not generate signature data and compare the real-time image with the identity registration data, write the generated face signature file into the document file.

於簽名區塊111未產生簽名資料時且臉部辨識單元12比對即時影像與身份註冊資料符合時,文件處理單元13將已儲存的人臉簽名檔寫入文件檔案,其如前所述,在此不再累述。When the signature block 111 does not generate the signature data and the face recognition unit 12 compares the real-time image with the identity registration data, the file processing unit 13 writes the stored face signature file into the file file, as mentioned above, I won't repeat it here.

綜上所述,本發明提供之整合生物辨識資訊之電子文件自動簽名裝置、系統及其方法係透過臉部辨識驗證簽名當下的即時影像,才將包含人臉影像的簽名檔載入電子文件,用以增進電子簽署文件為當事人簽名之可靠度和真實度,並且可解決盜用拷貝簽名之疑慮。進一步地,還可以將臉部辨識結合多重生物特徵驗證方式,透過此多因子身份驗證方式所產生的人臉簽名檔可以記錄更多使用者的特徵,強化該份簽署文件的可靠度與真實度。同時,因為透過即時的身份驗證,可進一步提供一種刷臉即可對文件自動載入簽名之便捷方式,解決多頁簽名需要多次簽名之不便。In summary, the electronic document automatic signature device, system and method for integrating biometric information provided by the present invention are to verify the real-time image of the signature through facial recognition, and then load the signature file containing the face image into the electronic document. It is used to enhance the reliability and authenticity of electronically signed documents for the signature of the parties, and can solve the doubts about the signature of the stolen copy. Furthermore, face recognition can be combined with multiple biometric verification methods, and the face signature files generated by this multi-factor authentication method can record more user characteristics, strengthening the reliability and authenticity of the signed documents . At the same time, because through real-time identity verification, it can further provide a convenient way to automatically load signatures on documents by swiping your face, which solves the inconvenience of multiple signatures required for multi-page signatures.

雖然本發明的技術內容已經以較佳實施例揭露如上,然其並非用以限定本發明,任何熟習此技藝者,在不脫離本發明之精神所作些許之更動與潤飾,皆應涵蓋於本發明的範疇內,因此本發明之保護範圍當視後附之申請專利範圍所界定者為準。Although the technical content of the present invention has been disclosed above with preferred embodiments, it is not intended to limit the present invention. Any modification and modification made by those skilled in the art without departing from the spirit of the present invention should be covered by the present invention. Therefore, the scope of protection of the present invention should be defined by the scope of the appended patent application.

1:整合生物辨識資訊之電子文件自動簽名系統 10:整合生物辨識資訊之電子文件自動簽名裝置 11:顯示單元 111:簽名區塊 112:確認按鈕 12:臉部辨識單元 13:文件處理單元 14:生物特徵擷取單元 15:儲存模組 16:附註資料模組 17:編輯模組 18:雜湊資料模組 20:傳輸單元 S100~S107、S1041~S1045、S201~S204、S2031:步驟 1: Electronic document automatic signature system integrating biometric information 10: Electronic document automatic signature device integrating biometric information 11: Display unit 111: Signature block 112:Confirm button 12: Face recognition unit 13: File processing unit 14: Biometric feature extraction unit 15: Storage module 16: Note data module 17:Edit module 18: Hash data module 20: Transmission unit S100~S107, S1041~S1045, S201~S204, S2031: steps

[圖1] 為本發明一實施例之整合生物辨識資訊之電子文件自動簽名裝置方塊圖。 [圖2] 為本發明一實施例之整合生物辨識資訊之電子文件自動簽名的示意圖(一)。 [圖3] 為本發明一實施例之整合生物辨識資訊之電子文件自動簽名的示意圖(二)。 [圖4] 為本發明一實施例之整合生物辨識資訊之電子文件自動簽名系統方塊圖。 [圖5] 為本發明一實施例之整合生物辨識資訊之電子文件自動簽名的示意圖(三)。 [圖6] 為本發明一實施例之整合生物辨識資訊之電子文件自動簽名方法流程圖(一)。 [圖7] 為本發明一實施例之整合生物辨識資訊之電子文件自動簽名方法流程圖(二)。 [圖8] 為本發明一實施例之整合生物辨識資訊之電子文件自動簽名方法流程圖(三)。 [圖9] 為本發明一實施例之整合生物辨識資訊之電子文件自動簽名方法流程圖(四)。 [圖10] 為本發明一實施例之整合生物辨識資訊之電子文件自動簽名方法流程圖(五)。 [Fig. 1] is a block diagram of an electronic document automatic signature device integrating biometric information according to an embodiment of the present invention. [Fig. 2] It is a schematic diagram (1) of automatic signature of electronic documents integrating biometric information according to an embodiment of the present invention. [Fig. 3] It is a schematic diagram (2) of an electronic document automatic signature integrating biometric information according to an embodiment of the present invention. [Fig. 4] is a block diagram of an electronic document automatic signature system integrating biometric information according to an embodiment of the present invention. [Fig. 5] It is a schematic diagram (3) of an electronic document automatic signature integrating biometric information according to an embodiment of the present invention. [Fig. 6] is a flow chart (1) of an electronic document automatic signature method integrating biometric information according to an embodiment of the present invention. [Fig. 7] is a flow chart (2) of an electronic document automatic signature method integrating biometric information according to an embodiment of the present invention. [Fig. 8] is a flow chart (3) of an electronic document automatic signature method integrating biometric information according to an embodiment of the present invention. [Fig. 9] is a flowchart (4) of an electronic document automatic signature method integrating biometric information according to an embodiment of the present invention. [Fig. 10] is a flowchart (5) of an electronic document automatic signature method integrating biometric information according to an embodiment of the present invention.

10:整合生物辨識資訊之電子文件自動簽名裝置 10: Electronic document automatic signature device integrating biometric information

11:顯示單元 11: Display unit

111:簽名區塊 111: Signature block

112:確認按鈕 112:Confirm button

12:臉部辨識單元 12: Face recognition unit

13:文件處理單元 13: File processing unit

14:生物特徵擷取單元 14: Biometric feature extraction unit

15:儲存模組 15: Storage module

16:附註資料模組 16: Note data module

17:編輯模組 17:Edit module

18:雜湊資料模組 18: Hash data module

Claims (22)

一種整合生物辨識資訊之電子文件自動簽名裝置,包含: 一確認按鈕; 一顯示單元,顯示一簽名區塊,該簽名區塊依據使用者手寫而產生一簽名資料; 一臉部辨識單元,於該確認按鈕受操作時擷取一即時影像,比對該即時影像與一身份註冊資料,於比對符合時從該即時影像擷取出一臉部區域影像;及 一文件處理單元,連接該顯示單元與該臉部辨識單元,結合該簽名資料與該臉部區域影像產生一人臉簽名檔,並將該人臉簽名檔寫入一文件檔案而產生一簽署文件檔案。 An electronic document automatic signature device integrating biometric information, comprising: a confirmation button; A display unit, displaying a signature block, the signature block generates a signature data according to the user's handwriting; A facial recognition unit, which captures a real-time image when the confirmation button is operated, compares the real-time image with an identity registration data, and extracts a facial area image from the real-time image when the comparison matches; and A file processing unit, connecting the display unit and the face recognition unit, combining the signature data and the facial area image to generate a face signature file, and writing the face signature file into a file file to generate a signed file file . 如請求項1所述之整合生物辨識資訊之電子文件自動簽名裝置,更包含: 一生物特徵擷取單元,連接該文件處理單元,於該確認按鈕受操作時擷取一生物特徵資料,比對該生物特徵資料與該身份註冊資料,於比對符合時產生一生物特徵影像,該文件處理單元結合該簽名資料、該生物特徵影像及該臉部區域影像產生該人臉簽名檔。 The electronic document automatic signature device integrating biometric information as described in claim 1 further includes: A biometric feature extraction unit, connected to the document processing unit, captures a biometric feature data when the confirm button is operated, compares the biometric feature data with the identity registration data, and generates a biometric feature image when the comparison matches, The document processing unit combines the signature data, the biometric image and the facial area image to generate the face signature file. 如請求項1或2所述之整合生物辨識資訊之電子文件自動簽名裝置,其中該文件處理單元包含一雜湊資料模組,產生複數雜湊資料,該文件處理單元於該簽名資料與該臉部區域影像分別添加一個該雜湊資料,或於該簽名資料、該臉部區域影像及該生物特徵影像分別添加一個該雜湊資料。The electronic document automatic signature device integrating biometric information as described in claim 1 or 2, wherein the document processing unit includes a hash data module to generate complex hash data, and the document processing unit combines the signature data and the face area One of the hash data is added to the image, or one of the hash data is added to the signature data, the facial area image and the biometric image. 如請求項3所述之整合生物辨識資訊之電子文件自動簽名裝置,其中該雜湊資料模組將該簽名資料轉換為一數位資料,進行加密後轉換為對應該簽名資料的一個該雜湊資料、將該臉部區域影像轉換為該數位資料,進行加密後轉換為對應該臉部區域影像的一個該雜湊資料、或是將該生物特徵影像轉換為該數位資料,進行加密後轉換為對應該生物特徵影像的一個該雜湊資料。The electronic document automatic signature device integrating biometric information as described in claim 3, wherein the hash data module converts the signature data into a digital data, encrypts it and converts it into a hash data corresponding to the signature data, The facial area image is converted into the digital data, encrypted and converted into a hash data corresponding to the facial area image, or the biological feature image is converted into the digital data, encrypted and converted into the corresponding biological feature One of the hash data for the image. 如請求項1所述之整合生物辨識資訊之電子文件自動簽名裝置,其中該文件處理單元依據一預定條件加密該簽署文件檔案而限制該簽署文件檔案之取用。The electronic document automatic signature device integrating biometric information as described in Claim 1, wherein the document processing unit encrypts the signed document file according to a predetermined condition and restricts access to the signed document file. 如請求項1所述之整合生物辨識資訊之電子文件自動簽名裝置,其中該文件處理單元包含一儲存模組,儲存該身份註冊資料、該人臉簽名檔、該文件檔案及該簽署文件檔案,於該簽名區塊未產生該簽名資料且該臉部辨識單元比對該即時影像與該身份註冊資料符合時,該文件處理單元將已儲存的該人臉簽名檔寫入該文件檔案。The electronic document automatic signature device integrating biometric information as described in claim 1, wherein the document processing unit includes a storage module for storing the identity registration information, the face signature file, the document file and the signed document file, When the signature block does not generate the signature data and the face recognition unit compares the real-time image with the identity registration data, the document processing unit writes the stored face signature file into the document file. 如請求項1所述之整合生物辨識資訊之電子文件自動簽名裝置,其中該文件處理單元包含一附註資料模組,產生一附註資料,該文件處理單元於該人臉簽名檔添加該附註資料。The electronic document automatic signature device integrating biometric information as described in Claim 1, wherein the document processing unit includes a supplementary data module to generate supplementary data, and the document processing unit adds the supplementary data to the face signature file. 如請求項1所述之整合生物辨識資訊之電子文件自動簽名裝置,其中該文件處理單元包含一編輯模組,於該顯示單元顯示該人臉簽名檔時,該顯示單元依據使用者操作而產生一編輯指令,該編輯模組依據該編輯指令調整該簽名資料與該臉部區域影像之相對位置而重新產生該人臉簽名檔。The electronic document automatic signature device integrating biometric information as described in claim 1, wherein the document processing unit includes an editing module, and when the display unit displays the face signature file, the display unit generates according to the user operation An editing instruction, the editing module adjusts the relative position of the signature data and the facial area image according to the editing instruction to regenerate the face signature file. 如請求項8所述之整合生物辨識資訊之電子文件自動簽名裝置,其中該編輯模組依據一操作指令調整該臉部區域影像之一影像參數而重新產生該臉部區域影像。The electronic document automatic signature device integrating biometric information as described in Claim 8, wherein the editing module adjusts an image parameter of the facial region image according to an operation instruction to regenerate the facial region image. 一種整合生物辨識資訊之電子文件自動簽名系統,包含: 一傳輸單元,接收一文件檔案;及 一個如請求項1至9任一項之電子文件自動簽名裝置,將該人臉簽名檔寫入該文件檔案而產生該簽署文件檔案。 An electronic document automatic signature system integrating biometric information, including: a transmission unit for receiving a document file; and An electronic document automatic signature device according to any one of claims 1 to 9, write the face signature file into the document file to generate the signed document file. 如請求項10所述之整合生物辨識資訊之電子文件自動簽名系統,其中該傳輸單元接收一見證人即時影像,該文件處理單元結合該簽名資料、該見證人即時影像與該臉部區域影像,或結合該簽名資料、該見證人即時影像、該生物特徵影像與該臉部區域影像產生該人臉簽名檔,並將該人臉簽名檔寫入該文件檔案而產生該簽署文件檔案。The electronic document automatic signature system integrating biometric information as described in claim 10, wherein the transmission unit receives a real-time image of a witness, and the document processing unit combines the signature data, the real-time image of the witness and the facial area image, Or combine the signature data, the real-time image of the witness, the biometric image and the facial area image to generate the face signature file, and write the face signature file into the document file to generate the signed document file. 一種整合生物辨識資訊之電子文件自動簽名方法,包含: 顯示一簽名區塊與一確認按鈕; 依據使用者在該簽名區塊手寫而產生一簽名資料; 於該確認按鈕受操作時擷取一即時影像; 比對該即時影像與一身份註冊資料,於比對符合時從該即時影像擷取出一臉部區域影像; 結合該簽名資料與該臉部區域影像產生一人臉簽名檔;及 於一文件檔案寫入該人臉簽名檔而產生一簽署文件檔案。 An electronic document automatic signature method integrating biometric information, comprising: Display a signature block and a confirmation button; Generate a signature data based on the user's handwriting in the signature block; capturing a real-time image when the confirmation button is operated; Comparing the real-time image with an identity registration information, and extracting a facial area image from the real-time image when the comparison is matched; Combining the signature data with the face region image to generate a face signature file; and Write the face signature file into a document file to generate a signed document file. 如請求項12所述之整合生物辨識資訊之電子文件自動簽名方法,其中於產生該簽名資料之步驟後,更包含:於該簽名資料添加一雜湊資料;於擷取出該臉部區域影像之步驟後,更包含:於該臉部區域影像添加另一該雜湊資料。The electronic document automatic signature method integrating biometric information as described in claim 12, wherein after the step of generating the signature data, it further includes: adding a hash data to the signature data; and the step of extracting the facial region image After that, it further includes: adding another hash data to the face region image. 如請求項13所述之整合生物辨識資訊之電子文件自動簽名方法,其中於該簽名資料添加該雜湊資料之步驟中,包含:將該簽名資料轉換為一數位資料,進行加密後轉換為對應該簽名資料的一個該雜湊資料;於該臉部區域影像添加另一該雜湊資料之步驟中,包含:將該臉部區域影像轉換為該數位資料,進行加密後轉換為對應該臉部區域影像的一個該雜湊資料。The electronic document automatic signature method integrating biometric information as described in claim 13, wherein the step of adding the hash data to the signature data includes: converting the signature data into a digital data, encrypting it and converting it into the corresponding One hash data of the signature data; the step of adding another hash data to the face area image includes: converting the face area image into the digital data, encrypting it and converting it into the corresponding face area image A hash data. 如請求項12所述之整合生物辨識資訊之電子文件自動簽名方法,其中於該確認按鈕受操作時擷取該即時影像之步驟之後,更包含:接收一見證人即時影像;以及於比對該即時影像與該身份註冊資料之步驟之後,更包含:結合該簽名資料、該見證人即時影像與該臉部區域影像產生該人臉簽名檔。The electronic document automatic signature method integrating biometric information as described in claim 12, wherein after the step of capturing the real-time image when the confirmation button is operated, it further includes: receiving a real-time image of a witness; After the steps of the real-time image and the identity registration data, it further includes: combining the signature data, the real-time image of the witness and the facial area image to generate the face signature file. 如請求項12所述之整合生物辨識資訊之電子文件自動簽名方法,其中於比對該即時影像與該身份註冊資料之步驟前,更包含: 擷取一生物特徵資料; 比對該生物特徵資料與該身份註冊資料,於比對符合時產生一生物特徵影像;以及 於比對該即時影像與該身份註冊資料之步驟後,更包含: 結合該簽名資料、該生物特徵影像及該臉部區域影像產生該人臉簽名檔。 The electronic document automatic signature method integrating biometric information as described in claim 12, which further includes: Retrieve a biometric data; Comparing the biometric data with the identity registration data, and generating a biometric image when the comparison matches; and After the step of comparing the real-time image with the identity registration information, it further includes: Combining the signature data, the biometric image and the facial region image to generate the face signature file. 如請求項16所述之整合生物辨識資訊之電子文件自動簽名方法,其中於產生該生物特徵影像之步驟後,更包含:於該生物特徵影像添加一雜湊資料。The electronic document automatic signature method integrating biometric information as described in Claim 16, further includes: adding a hash data to the biometric image after the step of generating the biometric image. 如請求項17所述之整合生物辨識資訊之電子文件自動簽名方法,其中於該生物特徵影像添加該雜湊資料之步驟中,包含:將該生物特徵影像轉換為該數位資料,進行加密後轉換為對應該生物特徵影像的一個該雜湊資料。The electronic document automatic signature method integrating biometric information as described in claim 17, wherein the step of adding the hash data to the biometric image includes: converting the biometric image into the digital data, encrypting it and converting it to A hash data corresponding to the biometric image. 如請求項16所述之整合生物辨識資訊之電子文件自動簽名方法,其中於該確認按鈕受操作時擷取該即時影像之步驟之後,更包含:接收一見證人即時影像;以及於比對該即時影像與該身份註冊資料之步驟後,更包含:結合該簽名資料、該見證人即時影像、該生物特徵影像與該臉部區域影像產生該人臉簽名檔。The electronic document automatic signature method integrating biometric information as described in claim 16, wherein after the step of capturing the real-time image when the confirmation button is operated, it further includes: receiving a real-time image of a witness; After the steps of the real-time image and the identity registration data, it further includes: combining the signature data, the real-time image of the witness, the biometric image and the facial area image to generate the face signature file. 如請求項12所述之整合生物辨識資訊之電子文件自動簽名方法,其中於產生該簽署文件檔案之步驟後,更包含:依據一預定條件加密該簽署文件檔案而限制該簽署文件檔案之取用。The electronic document automatic signature method integrating biometric information as described in Claim 12, wherein after the step of generating the signed document file, further includes: encrypting the signed document file according to a predetermined condition and restricting the access of the signed document file . 如請求項12所述之整合生物辨識資訊之電子文件自動簽名方法,其中於產生該人臉簽名檔之步驟後,更包含:於該簽名區塊未產生該簽名資料且比對該即時影像與該身份註冊資料符合時,將已產生的該人臉簽名檔寫入該文件檔案。The electronic document automatic signature method integrating biometric information as described in claim 12, wherein after the step of generating the face signature file, it further includes: the signature data is not generated in the signature block and compared with the real-time image and When the identity registration information matches, write the generated face signature file into the document file. 如請求項12所述之整合生物辨識資訊之電子文件自動簽名方法,其中於產生該人臉簽名檔之步驟,包含:於該人臉簽名檔添加一附註資料。In the electronic document automatic signature method integrating biometric information as described in claim 12, the step of generating the face signature file includes: adding a note to the face signature file.
TW110141225A 2021-11-04 2021-11-04 Biometrics willingness signature generating device, system and the method for electronics document TWI809552B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW110141225A TWI809552B (en) 2021-11-04 2021-11-04 Biometrics willingness signature generating device, system and the method for electronics document

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW110141225A TWI809552B (en) 2021-11-04 2021-11-04 Biometrics willingness signature generating device, system and the method for electronics document

Publications (2)

Publication Number Publication Date
TW202319939A true TW202319939A (en) 2023-05-16
TWI809552B TWI809552B (en) 2023-07-21

Family

ID=87379034

Family Applications (1)

Application Number Title Priority Date Filing Date
TW110141225A TWI809552B (en) 2021-11-04 2021-11-04 Biometrics willingness signature generating device, system and the method for electronics document

Country Status (1)

Country Link
TW (1) TWI809552B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117670258A (en) * 2024-01-31 2024-03-08 成都双流建工建设集团有限公司 Construction data classification, identification and management system and method

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8037310B2 (en) * 2004-11-30 2011-10-11 Ricoh Co., Ltd. Document authentication combining digital signature verification and visual comparison
AU2009240842A1 (en) * 2009-11-25 2011-06-09 Canon Kabushiki Kaisha Converting biometrics to iconic images
CN102801525A (en) * 2012-06-29 2012-11-28 鸿富锦精密工业(深圳)有限公司 Electronic equipment, signature verification system and signature verification method thereof
WO2016027111A1 (en) * 2014-08-18 2016-02-25 Csík Balázs Methods for digitally signing an electronic file, and authenticating method
CN106503655B (en) * 2016-10-24 2019-06-14 中国互联网络信息中心 A kind of electric endorsement method and sign test method based on face recognition technology
CN206479984U (en) * 2016-12-15 2017-09-08 上海张江超艺多媒体系统股份有限公司 A kind of electronic signature device
DE102017110048A1 (en) * 2017-05-10 2018-11-15 Matthias Olschowy Procedure for handwritten electronic signature
CN110826034B (en) * 2018-08-14 2022-09-02 珠海金山办公软件有限公司 File signature method and device, electronic equipment and readable storage medium
TWM624781U (en) * 2021-11-04 2022-03-21 核心智識股份有限公司 Biometrics willingness signature generating device and system for electronics document

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117670258A (en) * 2024-01-31 2024-03-08 成都双流建工建设集团有限公司 Construction data classification, identification and management system and method

Also Published As

Publication number Publication date
TWI809552B (en) 2023-07-21

Similar Documents

Publication Publication Date Title
US20180309581A1 (en) Decentralized biometric signing of digital contracts
US20150082390A1 (en) Method and a system for secure login to a computer, computer network, and computer website using biometrics and a mobile computing wireless electronic communication device
WO2016027111A1 (en) Methods for digitally signing an electronic file, and authenticating method
US20150317643A1 (en) System and method for signing electronic documents
KR20220061919A (en) Method and server for providing service of disital signature based on face recognition
AU2018217081B2 (en) System and method for synchronizing notary meeting interactions between multiple software clients
TWI809552B (en) Biometrics willingness signature generating device, system and the method for electronics document
CN113934993A (en) Electronic seal based on electronic handwriting signature technology
US20160197903A1 (en) Signature system portal for signing electronic documents
US11240029B2 (en) Method of registration and access control of identity for third-party certification
TWM624781U (en) Biometrics willingness signature generating device and system for electronics document
TWM569875U (en) Video-audio recording apparatus with an integration interface device
US10860702B2 (en) Biometric authentication of electronic signatures
US20150067347A1 (en) Signature system portal for signing electronic documents
CN114666133B (en) Remote inquiry evidence obtaining system and method based on original handwriting signature
TWM624786U (en) Interactive remote contracting and signature generating system
TWM624495U (en) Electronic signature device that can record the signature process
CN112308050A (en) Electronic document hand-written signature method based on biological characteristic recognition
JP2020022150A (en) Information processing system and information processing method
JP2020021127A (en) Information processing system and information processing method
TWI772648B (en) Method of verifying partial data based on collective certificate
US11977661B2 (en) System for generating a digital handwritten signature using a mobile device
US11681787B1 (en) Ownership validation for cryptographic asset contracts using irreversibly transformed identity tokens
WO2021243592A1 (en) Identity registration and access control method for third-party authentication
WO2021243594A1 (en) Collective verification-based method for verifying partial data