TW202320008A - Interactive remote contracting and signature generating system - Google Patents

Interactive remote contracting and signature generating system Download PDF

Info

Publication number
TW202320008A
TW202320008A TW110141426A TW110141426A TW202320008A TW 202320008 A TW202320008 A TW 202320008A TW 110141426 A TW110141426 A TW 110141426A TW 110141426 A TW110141426 A TW 110141426A TW 202320008 A TW202320008 A TW 202320008A
Authority
TW
Taiwan
Prior art keywords
party
contract
real
video
image
Prior art date
Application number
TW110141426A
Other languages
Chinese (zh)
Inventor
陳威州
顧純菁
Original Assignee
核心智識股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 核心智識股份有限公司 filed Critical 核心智識股份有限公司
Priority to TW110141426A priority Critical patent/TW202320008A/en
Publication of TW202320008A publication Critical patent/TW202320008A/en

Links

Images

Landscapes

  • Collating Specific Patterns (AREA)

Abstract

An interactive remote contracting and signature generating system comprises a party A device, a party B device and a server. The server initiates a conference procedure based on the registrations of a party A's account and a party B's account, and performs face recognition on the face images of party B's real-time image. When the face recognition result matches a registered face information, the conference procedure is going to proceed. Additionally, the server proceeds an image analysis of the party B's real-time image and determines if the party B completes the correct operations. If affirmed, the critical images will be captured and recorded. With the provided system, the both parties are able to easily complete complex conference procedures through one online platform. This system has the functions of audio-visual analysis and biometric verification for real-time identification, so that all records of the system are authentic and reliable.

Description

互動式遠距簽約系統Interactive remote signing system

一種簽約系統,尤其是互動式遠距簽約系統。A contracting system, especially an interactive remote contracting system.

現代人越來越具備購買保險商品意識,由於保險商品種類眾多且又涉及複雜的金錢計算和保險相關法規等內容,人們不易清楚明白保險內容細項,往往都會尋求合格的保險經紀人協助進行購買。雖然已有相關保險法規規範保險業者和保障消費者,但仍有保險業務員挪用保費、勸誘要保人借錢買保單等情事不斷發生且時常登上新聞版面,可見現行的投保方式存在許多問題,例如:如何在不受空間距離的限制下,消費者還是可以完成投保動作並且符合相關法規規定,除了滿足消費者隨時隨地都可購買的消費權利之外,也落實防疫期間零接觸之要求;如何可以真實記錄投保當下保險業者已盡告知責任並且記錄消費者當下行為,並可增加過程紀錄的真實可靠性,以保障雙方權利;如何做到保護消費者的個人資訊不外洩等問題。Modern people are becoming more and more aware of buying insurance products. Because there are many types of insurance products and they involve complicated money calculations and insurance-related regulations, it is difficult for people to clearly understand the details of the insurance content, and they often seek qualified insurance brokers to assist them in purchasing . Although there are relevant insurance laws and regulations to regulate insurance companies and protect consumers, there are still incidents of insurance salesmen misappropriating premiums and persuading policyholders to borrow money to buy insurance policies, etc., which often appear on the news page, which shows that there are many problems in the current insurance policy , for example: how to complete the insurance purchase action and comply with relevant laws and regulations without being limited by spatial distance, in addition to satisfying consumers’ consumption rights that can be purchased anytime and anywhere, it also implements the requirement of zero contact during the epidemic prevention period; How to truly record that the insurance company has fulfilled its duty of notification and record the current behavior of consumers at the time of insurance application, and increase the authenticity and reliability of the process records to protect the rights of both parties; how to protect consumers' personal information from leakage and other issues.

此外,在一些類似前述作業程序的簽約行為,如買賣、銀行、證券業務也是面臨無有效的解決方案可以提供線上簽名,且其所簽署的文件是可以同時保障契約雙方權利。In addition, in some contracting activities similar to the aforementioned operating procedures, such as trading, banking, and securities businesses, there is no effective solution that can provide online signatures, and the signed documents can protect the rights of both parties at the same time.

鑑於上述問題,本發明提供一種互動式遠距簽約系統,其包含契約甲方端裝置、契約乙方端裝置與伺服器。契約甲方端裝置登錄契約甲方帳戶資料,擷取契約甲方端即時影音,並同時顯示契約甲方作業視窗與契約甲方端視窗,契約甲方作業視窗顯示作業規範與操作畫面,契約甲方端視窗顯示契約乙方端即時影音。契約乙方端裝置登錄契約乙方帳戶資料,擷取契約乙方端即時影音,並同時顯示契約乙方作業視窗與契約乙方端視窗,契約乙方作業視窗顯示操作畫面,契約乙方端視窗顯示契約甲方端即時影音。伺服器同時連接契約甲方端裝置和契約乙方端裝置,接收契約甲方端即時影音與契約乙方端即時影音,伺服器包含會議處理單元、影像分析單元和儲存單元。In view of the above problems, the present invention provides an interactive remote signing system, which includes a contract party A terminal device, a contract party B terminal device and a server. The device of contract party A logs in the account information of contract party A, captures the real-time audio and video of contract party A, and displays the contract party A's operation window and contract party A's window at the same time. The contract party A's operation window displays the operation specification and operation screen, and contract party A The square end window displays the real-time audio and video of the contract party B end. The device of the contract party B logs in the account information of the contract party B, captures the real-time audio and video of the contract party B, and displays the contract party B's operation window and the contract party B's window at the same time, the contract party B's operation window displays the operation screen, and the contract party B's window displays the contract party A's real-time audio and video . The server is connected to the device of contract party A and contract party B at the same time, and receives real-time audio and video from contract party A and contract party B. The server includes a conference processing unit, an image analysis unit and a storage unit.

會議處理單元依據契約甲方帳戶資料的登錄與契約乙方帳戶資料的登錄而啟動會議程序,傳送作業規範、操作畫面和契約乙方端即時影音至契約甲方端裝置,傳送操作畫面和契約甲方端即時影音至契約乙方端裝置。影像分析單元對契約乙方端即時影音之人臉影像進行人臉辨識,當辨識結果符合人臉註冊資訊,產生人臉驗證訊號並傳送至會議處理單元而繼續執行會議程序;並判斷契約乙方端即時影音是否符合對應作業規範之預設條件,於符合時擷取契約乙方端即時影音之部分影像而產生操作畫面並傳送至會議處理單元。儲存單元儲存作業規範與預設條件,並於執行會議程序期間記錄並儲存會議全程影音。The conference processing unit starts the conference program according to the login of the contract party A’s account data and the contract party B’s account data login, transmits the operation specification, operation screen and real-time audio and video from the contract party B’s terminal to the contract party A’s device, and transmits the operation screen and contract party A’s terminal Real-time audio and video to the contract party B's device. The image analysis unit conducts face recognition on the real-time audio and video face image of Party B of the contract. When the recognition result matches the face registration information, a face verification signal is generated and sent to the conference processing unit to continue the meeting procedure; and judge the real-time Whether the audio-visual meets the preset conditions of the corresponding operation specification, and when it is met, capture part of the real-time audio-visual image of the contract party B to generate an operation screen and send it to the conference processing unit. The storage unit stores operation specifications and preset conditions, and records and stores the entire video and audio of the meeting during the execution of meeting procedures.

本發明之互動式遠距簽約系統以線上即時視訊結合直覺式設計的作業視窗,讓契約甲方和契約乙方得以在同一操作平台上,透過協同動作的作業視窗(即契約甲方作業視窗所顯示的內容與契約乙方作業視窗的內容有所不同,兩者非共享畫面)得以輕易完成程序複雜的會議程序,契約乙方對會議內容或過程有任何疑慮都可以即時透過作業視窗和即時影音在此平台與契約甲方互動,不受地域空間所拘束,又可達到零接觸之防疫功效。此外,本發明更具備影音分析和生物特徵驗證功能,能在會議過程中即時對契約甲方端和契約乙方端進行驗證,而非單純只作影像紀錄,藉此增進互動式遠距簽約系統所記錄的會議影像的真實可靠性,而線上完成的簽署文件中的電子簽名檔也是經過多重的生物特徵驗證,並有電子紀錄可以被追朔。進一步地,透過電子化的會議程序,契約乙方的個人證件可以不離身,契約甲方也無須經手證件處理,契約甲方端所顯示的作業視窗都會經過防拷貝處理,加上所有紀錄和上傳檔案都可以被加密儲存在後端的伺服器中,非契約甲方的個人裝置,用以保障契約乙方的個人資訊安全。The interactive remote signing system of the present invention combines online real-time video with an intuitively designed operation window, so that the contract party A and the contract party B can be on the same operating platform through the operation window of the cooperative action (that is, the operation window displayed by the contract party A) The content of the contract party B’s operation window is different from the content of the operation window of the contract party, and the two are not shared screens) to easily complete the complicated meeting procedures. If the contract party has any doubts about the content or process of the meeting, it can immediately use the operation window and real-time audio and video on this platform. Interacting with Party A of the contract is not restricted by geographical space, and can achieve the effect of zero-contact epidemic prevention. In addition, the present invention has audio-visual analysis and biometric verification functions, and can instantly verify contract party A and contract party B during the meeting, instead of simply recording images, thereby enhancing the interactive remote signing system. The authenticity and reliability of the recorded meeting images, and the electronic signature files in the signed documents completed online have also undergone multiple biometric verifications, and electronic records can be traced. Furthermore, through the electronic meeting procedure, the personal certificate of Party B can not leave the body, and Party A does not need to handle the certificate. All can be encrypted and stored in the back-end server, not the personal device of Party A, to protect the personal information security of Party B.

以下舉出具體實施例以詳細說明本發明之內容,並以圖式作為輔助說明。說明書中提及之符號係參閱符號說明。Specific embodiments are listed below to describe the content of the present invention in detail, and drawings are used as auxiliary descriptions. The symbols mentioned in the manual refer to the symbol description.

此外,以下所指的單元或模組間的連接係指資料傳輸,其可為單向的進行資料傳輸,亦可為雙向的進行資料傳輸,而資料傳輸例如可為訊息或影像的接收或發出、指令的接收或發出等,非以前述為限。In addition, the connection between units or modules referred to below refers to data transmission, which can be one-way data transmission or two-way data transmission, and data transmission can be, for example, the reception or sending of messages or images , receiving or issuing instructions, etc., are not limited to the foregoing.

所述之資料傳輸可以包含利用直接電性連結之方式,或是利用通訊協定(Low Power Wide Area, LoRa)、藍牙(Bluetooth)、WiFi、ZigBee等無線通訊技術,或是利用固網網路、同軸電纜或ADSL(非對稱數位用戶迴路)、或行動網路(3G、4G、5G行動上網)等網際網路方式進行資訊傳輸,惟前述通訊方式僅為舉例,非以此為限。The data transmission mentioned above may include the use of direct electrical connection, or the use of communication protocols (Low Power Wide Area, LoRa), Bluetooth (Bluetooth), WiFi, ZigBee and other wireless communication technologies, or the use of fixed network, Coaxial cable or ADSL (Asymmetric Digital Subscriber Loop), or mobile network (3G, 4G, 5G mobile Internet) and other Internet methods for information transmission, but the above-mentioned communication methods are just examples and not limited to this.

為了便於理解,以下實施例以互動式遠距簽約系統應用於保單簽署為例說明,但非限制本發明之互動式遠距簽約系統僅限於保單簽署,其亦可應用於銀行、證券等進行開戶或其他需簽署文件之流程,抑或是其他行業需簽署文件之作業,以達到遠距離簽名之目的。In order to facilitate understanding, the following examples illustrate the application of the interactive remote signing system in insurance policy signing, but the interactive remote signing system of the present invention is limited to the signing of insurance policies, and it can also be applied to bank, securities, etc. for account opening Or other processes that need to sign documents, or other industries that need to sign documents, in order to achieve the purpose of remote signature.

請參閱圖1所示,互動式遠距簽約系統包含契約甲方端裝置10、契約乙方端裝置20與伺服器30。伺服器30包含會議處理單元31、影像分析單元32和儲存單元33。Please refer to FIG. 1 , the interactive remote contract signing system includes a device 10 for contract party A, a device 20 for contract party B and a server 30 . The server 30 includes a conference processing unit 31 , an image analysis unit 32 and a storage unit 33 .

契約甲方端裝置10包含有契約甲方端影像擷取單元11、契約甲方端顯示單元12以及契約甲方端音訊單元13。例如契約甲方端裝置10可以是智慧型手機、平板電腦、筆記型電腦、智慧手錶、個人電腦等電子裝置。而契約甲方端影像擷取單元11可以是契約甲方端裝置10的內建鏡頭或外接的網路攝影機,契約甲方端音訊單元13可以前述裝置的內建鏡頭或外接的揚聲器和麥克風,透過契約甲方端影像擷取單元11和契約甲方端音訊單元13擷取契約甲方端即時影音。契約甲方端顯示單元12可以是顯示螢幕、顯示器、顯示面板等,其顯示內容包含契約甲方端即時影音、契約甲方作業視窗102、契約甲方端視窗101等任意組合態樣。前述說明僅為舉例,惟非以此為限。The device 10 of the first party of the contract includes an image capture unit 11 of the first party of the contract, a display unit 12 of the first party of the contract and an audio unit 13 of the first party of the contract. For example, the contract party's terminal device 10 can be electronic devices such as smart phones, tablet computers, notebook computers, smart watches, and personal computers. The image capture unit 11 at the contract party A's side can be a built-in lens or an external network camera of the contract party A's device 10, and the contract party A's audio unit 13 can be the built-in lens of the aforementioned device or an external speaker and microphone. Capture real-time audio and video at the contract party A's end through the contract party A's image capture unit 11 and the contract party A's audio unit 13 . The display unit 12 of the contract party A can be a display screen, a display, a display panel, etc., and its display content includes any combination of the contract party A’s real-time audio and video, the contract party A’s operation window 102, and the contract party A’s window 101. The foregoing descriptions are examples only, but are not intended to be limiting.

契約乙方端裝置20包含有契約乙方端影像擷取單元21、契約乙方端顯示單元22、契約乙方端音訊單元23以及觸控式輸入單元24。例如契約乙方端裝置20可以是智慧型手機、平板電腦、筆記型電腦、智慧手錶、個人電腦等電子裝置。而契約乙方端影像擷取單元21可以是契約乙方端裝置20的內建鏡頭或外接的網路攝影機,契約乙方端音訊單元23可以契約乙方端裝置20的內建鏡頭或外接的揚聲器和麥克風,透過契約乙方端影像擷取單元21和契約乙方端音訊單元23擷取用以擷取契約乙方端即時影音。契約乙方端顯示單元22可以是顯示螢幕、顯示器、顯示面板等,其顯示內容包含契約乙方端即時影音、契約乙方作業視窗202、契約乙方端視窗201等任意組合態樣。觸控式輸入單元24可以是契約乙方端裝置20的內建鏡頭或外接的手寫板、可手寫輸入觸控螢幕等。前述說明僅為舉例,惟非以此為限。The contract party B's device 20 includes a contract party B's image capture unit 21 , a contract party B's display unit 22 , a contract party B's audio unit 23 and a touch input unit 24 . For example, the device 20 of Party B of the contract can be an electronic device such as a smart phone, a tablet computer, a notebook computer, a smart watch, or a personal computer. The image capture unit 21 of the contract party B can be a built-in lens of the contract party B’s device 20 or an external network camera, and the contract party B’s audio unit 23 can be a built-in lens of the contract party B’s device 20 or an external speaker and microphone. Capture through the image capture unit 21 of the contract party B and the audio unit 23 of the contract party B to capture the real-time audio and video of the contract party B. The display unit 22 of the contract party B can be a display screen, a display, a display panel, etc., and its display content includes any combination of the contract party B's real-time audio and video, the contract party B's operation window 202, and the contract party B's window 201. The touch input unit 24 can be a built-in lens of the device 20 of the contracting party, an external tablet, a touch screen capable of handwriting input, and the like. The foregoing descriptions are examples only, but are not intended to be limiting.

契約甲方端裝置10登錄契約甲方帳戶資料,擷取契約甲方端即時影音,並同時顯示契約甲方作業視窗102與契約甲方端視窗101,契約甲方作業視窗102顯示作業規範與操作畫面,契約甲方端視窗101顯示契約乙方端即時影音。其中作業規範包含程序名稱、程序內容、驗證程序操作說明等,非以前述為限。The device 10 of the contract party A logs in the account information of the contract party A, captures the real-time audio and video of the contract party A, and displays the contract party A operation window 102 and the contract party A terminal window 101 at the same time, and the contract party A operation window 102 displays the operation specification and operation On the screen, the window 101 of party A of the contract displays the real-time audio and video of party B of the contract. The job specification includes program name, program content, verification program operation instructions, etc., not limited to the foregoing.

契約甲方作業視窗102顯示作業規範和操作畫面可以是有次序先後地先顯示作業規範再顯示操作畫面,或是先顯示操作畫面再顯示作業規範。或是者是同時顯示作業規範與操作畫面,如圖4A所示之契約甲方作業視窗102顯示的「辨識結果人臉驗證通過」之作業規範和從契約乙方端即時影音擷取的部分影像之操作畫面。Contract party A's operation window 102 may display the operation specification and the operation screen in a sequential order, first display the operation specification and then display the operation screen, or display the operation screen first and then display the operation specification. Or display the operation specification and the operation screen at the same time, as shown in Figure 4A, the operation specification of "recognition result and face verification passed" displayed on the operation window 102 of the contract party A and the part of the image captured from the real-time video and audio from the contract party B Operation screen.

契約乙方端裝置20登錄契約乙方帳戶資料,擷取契約乙方端即時影音,並同時顯示契約乙方作業視窗202與契約乙方端視窗201,契約乙方作業視窗202顯示操作畫面,契約乙方端視窗201顯示契約甲方端即時影音,如圖4B所示之範例。The contract party B terminal device 20 logs in the contract party B’s account information, captures the contract party B’s real-time audio and video, and simultaneously displays the contract party B operation window 202 and the contract party B terminal window 201, the contract party B operation window 202 displays the operation screen, and the contract party B terminal window 201 displays the contract Party A's real-time audio and video, as shown in Figure 4B.

在此,本實施例態樣是以一個契約甲方端裝置10與一個契約乙方端裝置20為例說明,但本發明非以此為限,亦可供多個契約甲方端裝置10與多個契約乙方端裝置20同時在線進行互動與簽名,其中,契約甲方端視窗101可同時顯示多個契約乙方端即時影音,或是在多個契約乙方端即時影音之中進行切換(意即契約甲方端裝置10的使用者可以點選按鈕選擇其中一個契約乙方端即時影音進行顯示),契約乙方端視窗201可同時顯示多個契約甲方端即時影音,或是在多個契約甲方端即時影音之中進行切換(意即契約乙方端裝置20的使用者可以點選按鈕選擇其中一個契約甲方端即時影音進行顯示)。請參照圖3C和圖3D,在多個契約甲方端裝置10與多個契約乙方端裝置20同時在線進行互動之態樣下,契約甲方端顯示單元12和契約乙方端顯示單元22都會顯示契約甲方端即時影音選擇按鈕103和契約乙方端即時影音選擇按鈕203,以供切換顯示的即時影音。另外,在此實施例態樣中的會議程序,每一程序都可以具有如圖3C和圖3D所示之切換顯示即時影音功能,以此不再累述。Here, the aspect of this embodiment is described by taking a contract party A terminal device 10 and a contract party B terminal device 20 as an example, but the present invention is not limited thereto, and can also be used for multiple contract party A terminal devices 10 and multiple contract party terminal devices 10 and multiple contract party terminal devices 20 The device 20 of Party B of the contract interacts and signs online at the same time, wherein the window 101 of Party A of the contract can simultaneously display the real-time audio and video of multiple Party B terminals of the contract, or switch between the real-time video and audio of the multiple Party B terminals of the contract (that is, contract The user of Party A's device 10 can click the button to select one of the contract party B's real-time audio and video for display), and the contract party B's window 201 can simultaneously display multiple contract party A's real-time audio and video, or in multiple contract party A's real-time audio and video. Switch among the real-time audio and video (meaning that the user of the contract party B's device 20 can click a button to select one of the contract party A's real-time audio and video for display). Please refer to FIG. 3C and FIG. 3D , in the situation where multiple contract party A terminal devices 10 and multiple contract party B terminal devices 20 are interacting online at the same time, both the contract party A terminal display unit 12 and the contract party B terminal display unit 22 will display The real-time video and audio selection button 103 at the contract party A side and the real-time video and video selection button 203 at the contract party B side are used for switching the displayed real-time video and audio. In addition, in the conference program in this embodiment, each program can have the function of switching and displaying real-time audio and video as shown in FIG. 3C and FIG. 3D , so it will not be repeated here.

但在一些特定程序,如圖9A和圖9B所示之投保內容確認聲明程序中,契約甲方端顯示單元12和契約乙方端顯示單元22都會顯示正在宣讀投保內容確認聲明之契約乙方端即時影音,且此時的契約乙方端即時影音選擇按鈕203無法提供切換顯示其他契約乙方端即時影音直到該名正在宣讀投保內容確認聲明的使用者完成此投保內容確認聲明程序。圖10A和圖10B所示之文件簽署程序等程序也會有類似設計,當其中一名契約乙方正在執行電子簽名時,契約甲方端顯示單元12和契約乙方端顯示單元22都會顯示正在執行簽名之契約乙方端即時影音,而此時的契約乙方端即時影音選擇按鈕203無法提供切換顯示其他契約乙方端即時影音直到該名使用者完成此文件簽署程序。However, in some specific programs, such as the insurance content confirmation statement program shown in Figure 9A and Figure 9B, the display unit 12 of the contract party A side and the contract party B side display unit 22 will display the real-time audio and video of the contract party B side that is reading the insurance content confirmation statement , and the real-time audio and video selection button 203 of the contract party B side at this time cannot provide switching and displaying other contract party B side real-time audio and video until the user who is reading the insurance content confirmation statement completes the insurance content confirmation statement program. Programs such as the document signing program shown in Figure 10A and Figure 10B also have similar designs, when one of the contract party B is executing an electronic signature, the contract party A side display unit 12 and the contract party B side display unit 22 will display that the signature is being executed The real-time audio and video at the party B side of the contract, and the real-time audio and video selection button 203 at the party B side of the contract cannot provide switching and displaying the real-time audio and video at the party B side of other contracts until the user completes the document signing procedure.

請參閱圖1,伺服器30同時連接契約甲方端裝置10和契約乙方端裝置20,接收契約甲方端即時影音與契約乙方端即時影音。也就表示,契約甲方端裝置10和契約乙方端裝置20雙方的即時影音需要透過伺服器30才會傳送到對方的裝置中,而不是由契約甲方端裝置10和契約乙方端裝置20直接雙方連線。如此,契約甲方與契約乙方互動過程皆有影像紀錄,而傳輸的會議簽名檔案(如保險資料檔案、要保單文件)也被後端的伺服器30接收儲存,不透過契約甲方的設備,以避免發生在契約乙方不知情情況下,雙方已合意的會議簽名檔案被私下竄改而無紀錄可稽查。Please refer to FIG. 1 , the server 30 is connected to the device 10 of the contract party A and the device 20 of the contract party B at the same time, and receives the real-time audio and video of the contract party A and the contract party B. That is to say, the real-time video and audio from the device 10 of the contract party A and the device 20 of the party B of the contract need to be transmitted to the device of the other party through the server 30, rather than directly by the device 10 of the contract party A and the device 20 of the contract party B. The two sides are connected. In this way, there are video records of the interaction process between Party A and Party B, and the transmitted meeting signature files (such as insurance data files, insurance policy documents) are also received and stored by the back-end server 30, without going through the equipment of Party A. To avoid that without the knowledge of Party B of the contract, the meeting signature files agreed by both parties are tampered with privately and there is no record to check.

會議處理單元31依據契約甲方帳戶資料的登錄與契約乙方帳戶資料的登錄而啟動會議程序,傳送作業規範、操作畫面和契約乙方端即時影音至契約甲方端裝置10,傳送操作畫面和契約甲方端即時影音至契約乙方端裝置20。The meeting processing unit 31 starts the meeting program according to the login of the account data of the contract party A and the login of the contract party B's account data, transmits the operation specification, the operation screen and the real-time audio and video of the contract party B's end to the contract party A's end device 10, and transmits the operation screen and the contract party A's end device 10. The real-time video and audio from the party end is sent to the device 20 of the party B's end of the contract.

舉例來說,請參圖2A和圖2B所示之要保人進入遠距簽約系統程序,保險經紀人(契約甲方)先以契約甲方帳戶資料登入互動式遠距簽約系統選擇需要進行遠端投保的對象,互動式遠距簽約系統會依據契約甲方端裝置10的操作發送對應的連線通知到指定的對象(要保人,即契約乙方),當要保人也在互動式遠距簽約系統中登入自己的契約乙方帳戶資料後,並依照契約乙方作業視窗202所顯示的內容指示,於確認審閱同意書內容並點選「我同意」按鈕後,伺服器30的會議處理單元31就會啟動加密視訊的投保會議程序(即會議程序),將契約乙方端即時影音傳送並顯示在契約甲方端裝置10,和將契約甲方端即時影音傳送並顯示在契約乙方端裝置20,並進入下一投保會議程序:出示業務登記證程序,如圖3A和圖3B所示,在契約甲方端顯示單元12顯示的契約甲方作業視窗102中顯示每一程序保險經紀人需要留意確認的投保細節(作業規範)和顯示契約甲方端即時影像,例如圖3A中保險經紀人顯示證件的契約甲方端即時影音,而在契約乙方作業視窗202顯示「我確認招攬人員已出示有效登記證」按鈕,由要保人操作點選此按鈕後再接續下一個投保會議程序。For example, please refer to Figure 2A and Figure 2B for the procedure for the proposer to enter the remote contracting system. The insurance broker (Party A) first logs into the interactive remote contracting system with the account information of Party A and selects the remote contracting system that needs to be signed. The interactive remote contract signing system will send the corresponding connection notification to the designated object (the proposer, that is, the contract party B) according to the operation of the device 10 of the contract party A. When the proposer is also in the interactive remote After logging in the account information of Party B of the contract in the contract signing system, and according to the content instructions displayed in the operation window 202 of Party B of the contract, after confirming and reviewing the content of the agreement and clicking the "I Agree" button, the conference processing unit 31 of the server 30 The insurance meeting program (that is, the meeting program) of encrypted video will be started, and the real-time audio and video of the contract party B will be transmitted and displayed on the device 10 of the contract party A, and the real-time audio and video of the contract party A will be transmitted and displayed on the contract party B’s device 20, And enter the next insurance meeting program: show the business registration certificate program, as shown in Figure 3A and Figure 3B, in the contract Party A operation window 102 shown in the contract Party A terminal display unit 12, it is shown that each program insurance broker needs to pay attention to confirmation The insurance details (operating specifications) and real-time images displayed on Party A’s side of the contract, for example, in Figure 3A, the insurance broker shows the real-time audio and video on Party A’s side of the contract, while the operation window 202 of Party B on the contract shows “I confirm that the recruiter has presented a valid registration "Certificate" button, the proposer will operate and click this button before proceeding to the next insurance application meeting procedure.

影像分析單元32對契約乙方端即時影音之人臉影像進行人臉辨識,當辨識結果符合人臉註冊資訊,產生人臉驗證訊號並傳送至會議處理單元31而繼續執行會議程序。其中,人臉註冊資訊可以是契約乙方登入互動式遠距簽約系統時所註冊的當下人臉資訊,或是預先註冊在伺服器30中的人臉影像特徵。The image analysis unit 32 performs face recognition on the real-time audio-visual face image of the contract party B, and when the recognition result matches the face registration information, a face verification signal is generated and sent to the conference processing unit 31 to continue the conference procedure. Wherein, the face registration information can be the current face information registered by Party B when logging into the interactive remote signing system, or the face image features pre-registered in the server 30 .

如此,互動式遠距簽約系統可以在每個程序、契約乙方於契約乙方作業視窗202執行任何操作動作、或是特定身份驗證程序中,對契約乙方端即時影音中顯示的人臉影像和人臉註冊資訊進行對臉部辨識,用以確認當下顯示在契約乙方端即時影音的操作人影像之身份,並且也可以確保互動式遠距簽約系統所記錄全程影像都是由同一契約乙方操作並經過身份驗證。In this way, the interactive remote signing system can check the face image and face displayed in the real-time audio and video of the contract party side in each program, contract party B performs any operation action in the contract party work window 202, or in a specific identity verification program. The registration information is used for face recognition to confirm the identity of the operator image currently displayed on the real-time audio and video of the contract party B, and also to ensure that the entire video recorded by the interactive remote signing system is operated by the same contract party B and passed the identity verify.

影像分析單元32也會判斷契約乙方端即時影音是否符合對應作業規範之預設條件,於符合時擷取契約乙方端即時影音之部分影像而產生操作畫面並傳送至會議處理單元31。也表示說,契約甲方作業視窗102和契約乙方作業視窗202所顯示的操作畫面是有所不同的,契約甲方作業視窗102顯示的操作畫面需要經過影像分析單元32判斷,當判斷有符合對應作業規範之預設條件下,才會擷取契約乙方端即時影音之部分影像而產生所述的操作畫面,如圖4A中契約甲方作業視窗102顯示的要保人註冊的人臉影像(操作畫面)必須是在契約乙方端即時影音有符合出現人臉影像之預設條件下而擷取的操作畫面。又例如圖6A中契約甲方作業視窗102顯示的加上防資料拷貝警示的證件影像(操作畫面)也是先判斷契約乙方端即時影音有符合對應作業規範之預設條件下而擷取產生的操作畫面。The image analysis unit 32 will also judge whether the real-time audio and video at the contract party B’s end meets the preset conditions of the corresponding operation specification, and capture part of the real-time audio and video images at the contract party B’s end to generate an operation screen and send it to the conference processing unit 31 . It also means that the operation screens displayed by contract party A's operation window 102 and contract party B's operation window 202 are different, and the operation screen displayed by contract party A's operation window 102 needs to be judged by the image analysis unit 32. When it is judged that there is a corresponding Only under the default conditions of the operation specification, part of the real-time video and audio images of the party B side of the contract will be captured to generate the above-mentioned operation screen, as shown in the operation window 102 of the contract party A in Figure 4A, the face image registered by the proposer (operation screen) must be the operation screen captured when the real-time audio and video on Party B’s side of the contract meets the preset conditions for the appearance of a face image. Another example is the certificate image (operation screen) displayed on the operation window 102 of contract party A in Figure 6A with data copy prevention warnings. screen.

舉例來說,請參圖4A和圖4B所示之要保人人臉註冊程序,契約甲方作業視窗102先顯示契約乙方人臉註冊程序的作業規範,請要保人在契約乙方端即時影音顯示自己的臉部影像(圖未示),影像分析單元32判斷契約乙方端即時影音是否有顯示臉部影像(對應作業規範的預設條件),當有符合此預設條件時,影像分析單元32即會擷取契約乙方端即時影音中的臉部影像作為操作畫面,會議處理單元31再將操作畫面傳送到契約甲方端裝置10的契約甲方端顯示單元12,如圖4A所示畫面。於此,影像分析單元32在契約乙方端即時影音所擷取的臉部影像可以成為後續程序進行臉部辨識時的人臉註冊資訊,例如圖7A和圖7B所示之真人驗證程序、圖9A和圖9B所示之投保內容確認聲明程序、圖10A和圖10B所示之文件簽署程序等。For example, please refer to the applicant’s face registration procedure shown in Figure 4A and Figure 4B. Contract Party A’s operation window 102 first displays the operating specifications of Contract Party B’s face registration procedure. Display your own facial image (not shown in the figure), and the image analysis unit 32 judges whether the real-time audio and video at the party B side of the contract displays a facial image (corresponding to the preset condition of the operation specification). When this preset condition is met, the image analysis unit 32 32 will immediately capture the face image in the real-time audio and video of the contract party B as the operation screen, and the conference processing unit 31 will transmit the operation screen to the contract party A display unit 12 of the contract party A’s device 10, as shown in Figure 4A . Here, the face image captured by the image analysis unit 32 in real-time video and audio at the contract party B's side can become the face registration information for the subsequent process of face recognition, such as the real person verification process shown in Figure 7A and Figure 7B, Figure 9A And the insurance content confirmation statement procedure shown in FIG. 9B, the document signing procedure shown in FIG. 10A and FIG. 10B, etc.

另外,所述的預設條件也可以是要求契約乙方在指定的驗證程序(如真人驗證程序)中在契約乙方端即時影音顯示指定的動作或表情,或者是透過觸控式輸入單元24輸入指定圖型,如圓形或任意多邊形等,影像分析單元32會分析此些影像或圖型影像判斷是否有符合對應作業規範的預設條件,於符合時,擷取此些影像或圖型影像作為操作畫面,會議處理單元31依據操作畫面接續執行會議程序。In addition, the preset condition may also be to require Party B to display the specified action or expression in real time on the party B side of the contract in a specified verification program (such as a real person verification program), or to input a specified action through the touch input unit 24. Graphics, such as circles or arbitrary polygons, etc., the image analysis unit 32 will analyze these images or graphic images to determine whether they meet the preset conditions of the corresponding operation specifications, and when they meet, capture these images or graphic images as The operation screen, the conference processing unit 31 continues to execute the conference program according to the operation screen.

在一些實施例態樣中,要保人人臉註冊程序也可以儲存多人的臉部影像作為人臉註冊資料,例如為未成年子女購買保險時,投保過程就會同時驗證未成年子女和其法定代理人之身份,即契約乙方為多人時,因此在要保人人臉註冊程序中,就會分別對要保人和法定代理人進行人臉註冊,所以在後續的操作程序中的驗證身份就會要求契約乙方端即時影音需要同時出現要保人和法定代理人的臉部影像才符合預設條件,能通過驗證。In some embodiments, the face registration program of the applicant can also store the facial images of multiple people as face registration data. For example, when purchasing insurance for a minor child, the insurance application process will simultaneously verify the minor child and other The identity of the legal representative, that is, when there are multiple parties to the contract, in the face registration procedure of the proposer, the face registration of the proposer and the legal representative will be performed separately, so the verification in the subsequent operating procedures The identity will require that the real-time audio and video on the second side of the contract must show the face images of the proposer and the legal representative at the same time to meet the preset conditions and pass the verification.

另外,契約甲方作業視窗102顯示的內容包含作業規範(如圖4A中「下一步」、「重新拍攝」、「辨識結果 人臉驗證通過」等說明內容)和操作畫面(如圖4A中要保人註冊的人臉影像),即契約甲方作業視窗102顯示內容不同於契約乙方作業視窗202顯示內容。如此,保險經紀人(契約甲方)可以透過契約甲方作業視窗102同步了解要保人(契約乙方)是否操作是否正確,或需要協助系統操作。In addition, the content displayed on the operation window 102 of Party A of the contract includes operation specifications (instructions such as "next step", "re-shooting", "recognition result face verification passed" in Figure 4A) and operation screens (indicated in Figure 4A). The face image registered by the guarantor), that is, the display content of the contract Party A’s operation window 102 is different from the contract Party B’s operation window 202 display content. In this way, the insurance broker (Party A of the contract) can simultaneously know whether the proposer (Party B of the contract) is operating correctly through the operation window 102 of Party A of the contract, or needs to assist in the operation of the system.

儲存單元33,儲存作業規範與預設條件,並於執行會議程序期間記錄並儲存投保會議全程影音。其中投保會議全程影音包含契約甲方作業視窗102的顯示內容、契約甲方端即時影音、契約乙方作業視窗202的顯示內容和契約乙方端即時影音。如此,契約甲方與契約乙方在此互動式遠距簽約系統上的操作影像和互動影音得以被全程記錄並儲存。The storage unit 33 stores operation specifications and preset conditions, and records and stores the entire video and audio of the insurance application meeting during the execution of meeting procedures. Among them, the whole process audio and video of the insurance application meeting includes the display content of contract party A’s operation window 102, the real-time audio and video of contract party A’s end, the display content of contract party B’s operation window 202 and contract party B’s end of real-time audio and video. In this way, the operation images and interactive video and audio of contract party A and contract party B on this interactive remote signing system can be recorded and stored throughout the process.

進一步地,在一些實施例態樣中,影像分析單元32對契約乙方端即時影音進行判斷所依據的預設條件包含連續拍攝的複數不同的證件影像,於符合預設條件時產生影像符合訊號,依據影像符合訊號選取其中一證件影像,經由會議處理單元31傳送而顯示於操作畫面。如此,可以更加增強互動式遠距簽約系統所儲存的證件影像的真實可靠性,說明所儲存的影像為契約乙方當下出具的證件,不是預先儲存的證件影像檔。另外,所述的證件可以是但不限於身份證、駕照、行照、護照、健保卡等含有人臉照片之證件,或者是具有防偽標誌的個人證件。Further, in some embodiments, the image analysis unit 32 judges the real-time audio and video of Party B’s side of the contract based on the preset conditions including a plurality of different certificate images shot continuously, and generates an image matching signal when the preset conditions are met, One of the certificate images is selected according to the image matching signal, transmitted through the conference processing unit 31 and displayed on the operation screen. In this way, the authenticity and reliability of the document image stored in the interactive remote signing system can be further enhanced, indicating that the stored image is the document currently issued by Party B of the contract, not a pre-stored document image file. In addition, the said certificates may be but not limited to ID cards, driver's licenses, licenses, passports, health insurance cards and other certificates containing face photos, or personal certificates with anti-counterfeiting marks.

連續拍攝的複數不同的證件影像可以是在一時間區段(如5秒或10秒)內,以變動不同拍攝角度而得的複數不同證件影像。舉例來說,當預設條件為以不同拍攝角度拍攝證件,影像分析單元32會對契約乙方端即時影音作影像判斷,當符合預設條件時,就會擷取證件影像作為操作畫面。The multiple different ID images captured continuously can be the multiple different ID images obtained by changing different shooting angles within a time period (eg, 5 seconds or 10 seconds). For example, when the default condition is to shoot the certificate at different shooting angles, the image analysis unit 32 will judge the real-time audio and video of Party B, and when the preset condition is met, the certificate image will be captured as the operation screen.

如此,影像分析單元32可以透過不同拍攝角度的拍攝驗證證件去除拍攝環境光源的干擾,影像分析單元32可以更準確擷取所需要留存並且證件資訊內容清晰的證件影像。同時契約甲方可以從契約甲方作業視窗102顯示的作業畫面輔佐辨視所拍攝的證件是否具有光學防偽標誌,確認證件的真實性,以達到雙重確認。In this way, the image analysis unit 32 can remove the interference of the shooting environment light source through shooting and verifying the certificate at different shooting angles, and the image analysis unit 32 can more accurately capture the certificate image that needs to be preserved and the certificate information content is clear. At the same time, Party A of the contract can assist in identifying whether the photographed certificate has an optical anti-counterfeit mark from the operation screen displayed on the operation window 102 of the contract party, and confirm the authenticity of the certificate to achieve double confirmation.

當所擷取到的證件影像夠清晰,影像分析單元32可以更準確進行文字讀取所拍攝的證件中顯示的文字內容(如身份證字號、姓名、出生年月日、證件號等)並判斷是否有符合契約乙方帳戶資料,或是此次簽名文件中所載的契約乙方資料,用以判斷證件之真偽之用。於判斷符合時就會產生影像符合訊號,而擷取證件影像並產生操作畫面。When the image of the captured certificate is clear enough, the image analysis unit 32 can more accurately read the text displayed in the captured certificate (such as ID card number, name, date of birth, certificate number, etc.) and judge Whether there is the account information of Party B in accordance with the contract, or the information of Party B in the contract contained in the signed document, which is used to judge the authenticity of the certificate. When it is judged to match, an image matching signal will be generated, and the image of the certificate will be captured and an operation screen will be generated.

或者是,在連續拍攝的複數不同的證件影像作為預設條件下,影像分析單元32可以啟動光學偵測針對證件上的光學防偽標誌作偵測,一旦有偵測到就會產生影像符合訊號,並擷取證件影像和產生操作畫面。Alternatively, under the preset condition of taking a plurality of different certificate images continuously, the image analysis unit 32 can start optical detection to detect the optical anti-counterfeit mark on the certificate, and once detected, an image matching signal will be generated, And capture the certificate image and generate the operation screen.

進一步地,預設條件還可以為前述的證件影像之相片部分須符合人臉註冊資訊,於符合預設條件時,才產生影像符合訊號。或是設定預設條件為需要滿足連續拍攝的複數不同的證件影像和證件影像之相片部分符合人臉註冊資訊,用以加強該證件由要本人提供的真實性。Further, the preset condition can also be that the photo part of the above-mentioned certificate image must match the face registration information, and only when the preset condition is met, the image matching signal is generated. Or set the default condition to meet the need to meet the continuous shooting of a plurality of different ID images and the photo part of the ID image conforms to the face registration information, so as to strengthen the authenticity of the ID provided by the person.

舉例來說,請參閱圖5A和圖5B所示之證件防偽偵測程序,於此程序會進行證件真偽辨識,辨識方式可以如前述的設定預設條件方式進行,例如影像分析單元32可以啟動光學偵測針對證件上的光學防偽標誌作偵測加上對證件上的相片作臉部辨識之結合。進一步地,為了避免有心人僅用防偽貼紙貼在一般名片躲避此程序驗證,影像分析單元32還可以包含AI模型辨識模組,以AI模型辨識該證件是否為真實的證件作為預設條件。以身份證為例,AI模型辨識模組可以透過收集幾十萬張身份證照片進行機器學習,依據證件尺寸、各防偽標誌相對位置等參數計算判斷所偵測的證件是否有符合真實身份證應有的影像參數。另外,契約乙方端即時影音和「2秒後進行拍照」之作業規範也可以顯示於契約乙方作業視窗202中,如圖5B所示。For example, please refer to the document anti-counterfeiting detection program shown in Figure 5A and Figure 5B, in which the document authenticity identification will be carried out, and the identification method can be carried out in the way of setting preset conditions as mentioned above, for example, the image analysis unit 32 can start Optical detection is a combination of detection of the optical anti-counterfeiting mark on the certificate and facial recognition on the photo on the certificate. Further, in order to avoid the program verification by just pasting anti-counterfeiting stickers on ordinary business cards, the image analysis unit 32 may also include an AI model recognition module, which uses the AI model to identify whether the certificate is a real certificate as a preset condition. Taking the ID card as an example, the AI model recognition module can collect hundreds of thousands of ID card photos for machine learning, and calculate and judge whether the detected ID card meets the requirements of a real ID card based on parameters such as the size of the ID card and the relative position of each anti-counterfeiting mark. Some image parameters. In addition, the real-time audio and video and the operation specifications of "taking pictures after 2 seconds" at the contract party B's side can also be displayed in the contract party B's operation window 202, as shown in FIG. 5B.

此外,在此程序還可以是在第一證件沒通過驗證時,再進行第二證件的真偽辨識,依據契約乙方的雙證件資訊以確保契約乙方的身份驗證的可靠性。In addition, in this procedure, when the first certificate fails to pass the verification, the authenticity of the second certificate can be identified, and the reliability of the identity verification of the contract party can be ensured based on the information of the dual certificates of the contract party B.

在一些實施例態樣中,其中會議處理單元31將前述的證件影像寫入警示並傳送至契約甲方端裝置10,契約甲方作業視窗102之操作畫面顯示寫入警示(例如是防資料拷貝之警示文字或是證件用途限定之說明文字)之證件影像。如此,契約乙方的個人證件不用離身交給契約甲方辦理業務,同時,契約甲方也無法透過互動式遠距簽約系統私自拷貝契約乙方的有效證件影像,以增加契約乙方的個人資訊安全性。In some embodiments, the meeting processing unit 31 writes the aforementioned certificate image into the warning and transmits it to the device 10 of the contract party A, and the operation screen of the contract party A's operation window 102 displays the write warning (such as preventing data copying) The warning text or the explanatory text of the limited use of the certificate) image of the certificate. In this way, Party B’s personal certificate does not need to be handed over to Party A to handle business. At the same time, Party A cannot privately copy the valid certificate image of Party B through the interactive remote signing system to increase the security of Party B’s personal information .

舉例來說,請參閱圖6A和圖6B,當影像分析單元32於證件防偽偵測程序驗證證件為真,符合對應作業規範的預設條件之後,會擷取契約乙方端即時影音中的證件影像,此外,契約甲方作業視窗102也會顯示「身份證驗證通過」之說明訊息,並且契約甲方作業視窗102所顯示的操作畫面會加上「OOOO遠距投保使用」之警示,防止要保人的個人證件影像被盜拷,如圖6A所示之證件拍攝程序。For example, please refer to FIG. 6A and FIG. 6B. When the image analysis unit 32 verifies that the certificate is genuine in the certificate anti-counterfeiting detection program and meets the preset conditions of the corresponding operation specification, it will capture the certificate image in the real-time video and audio of the contract party B , in addition, the operation window 102 of contract party A will also display the explanation message of "ID card verification passed", and the operation screen displayed by contract party A's operation window 102 will add a warning of "OOOO long-distance insurance application" to prevent insurance The image of a person's personal certificate is stolen, as shown in the certificate photographing procedure shown in Figure 6A.

在一些實施例態樣中,請參照回圖1,伺服器30還可以包含語音辨識單元34,語音辨識契約乙方端即時影音的語音口令是否符合預設語音條件,於符合時而產生語音驗證訊號,會議處理單元31依據人臉驗證訊號和語音驗證訊號而繼續執行會議程序,儲存單元33儲存預設語音條件。如此,互動式遠距簽約系統還可以具備多重生物特徵辨識,結合影像(如影像分析單元32對契約乙方端即時影音進行嘴型分析、人臉比對、臉部血流偵測、或其結合等)和語音驗證確認契約乙方端裝置20所擷取的契約乙方端即時影音確實為真實個體,非預錄的影像或單純人臉照片,用以增加互動式遠距簽約系統所記錄的投保會議全程影音之真實可靠性。進一步地,前述的預設語音條件包含語音口令符合指定口令內容、預設語速或其結合,於符合預設語音條件時而產生語音驗證訊號。In some embodiments, please refer back to FIG. 1, the server 30 may also include a voice recognition unit 34, and the voice recognition contract party B’s real-time audio and video voice password meets the preset voice conditions, and generates a voice verification signal when it is met , the conference processing unit 31 continues to execute the conference program according to the face verification signal and the voice verification signal, and the storage unit 33 stores the default voice condition. In this way, the interactive remote signing system can also have multiple biometric identifications, combined with images (for example, the image analysis unit 32 performs mouth shape analysis, face comparison, facial blood flow detection, or a combination thereof on the real-time audio and video of the contract party B etc.) and voice verification to confirm that the real-time audio and video captured by the contract party B terminal device 20 is indeed a real individual, not a pre-recorded image or a simple face photo, and is used to increase the insurance application meeting recorded by the interactive remote signing system The authenticity and reliability of the whole process of audio and video. Further, the aforementioned preset voice condition includes that the voice password conforms to the specified password content, the preset speech rate or a combination thereof, and a voice verification signal is generated when the preset voice condition is met.

舉例來說,請參閱圖7A和圖7B所示之真人驗證程序,在此程序中,保險經紀人(契約甲方)依據契約甲方作業視窗102顯示的作業規範引導要保人(契約乙方)作出符合作業規範的預設條件,例如顯示出要保人的人臉影像等,影像分析單元32於判斷符合預設條件時,就會擷取要保人的人臉影像(契約乙方端即時影音之部分影像)而產生操作畫面傳送至會議處理單元31,會議處理單元31會將接收到的操作畫面加上隨機產生的一組指定口令,如數字組合「4980」或是一段文字內容,再傳送含有指令口令的操作畫面到契約甲方作業視窗102,如圖7A所示。接著,影像分析單元32和語音辨識單元34可以同時或先後有次序地分別進行影像分析和語音分析,當影像分析符合預設條件(例如嘴型分析、臉部血流偵測等)且語音分析也符合預設語音條件(例如指定口令內容分析、預設語速等)時,才通過真人驗證程序。For example, please refer to the real person verification program shown in Fig. 7A and Fig. 7B. In this program, the insurance broker (Party A of the contract) guides the proposer (Party B of the contract) according to the operation specification displayed in the operation window 102 of Party A of the contract. Make preset conditions that meet the operating specifications, such as displaying the face image of the proposer, etc., when the image analysis unit 32 judges that the preset condition is met, it will capture the face image of the proposer (real-time audio and video at the party B side of the contract) Part of the image) to generate an operation screen and send it to the conference processing unit 31. The conference processing unit 31 will add a set of randomly generated designated passwords to the received operation screen, such as a combination of numbers "4980" or a piece of text, and then send the The operation screen containing the instruction password is transferred to the operation window 102 of contract party A, as shown in FIG. 7A. Next, the image analysis unit 32 and the voice recognition unit 34 can perform image analysis and voice analysis respectively simultaneously or sequentially. When the image analysis meets preset conditions (such as mouth shape analysis, facial blood flow detection, etc.) Only when the preset speech conditions are met (such as the analysis of the specified password content, the preset speech rate, etc.), will it pass the real person verification program.

另外,語音辨識單元34辨識契約乙方端即時影音的語音口令是否符合預設語音條件也可以應用在如圖9A和圖9B所示之投保內容確認聲明程序中,在此程序中,除了影像分析單元32會進行人臉辨識之外,會議處理單元31傳送至契約乙方作業視窗202的內容包含以一固定速度作文字顏色變化的投保內容聲明(如圖9B的契約乙方作業視窗202顯示內容),一來引導要保人(契約乙方)可以念出相同的投保內容聲明外,還可以將此固定速度作為預設語速,語音辨識單元34判斷契約乙方端即時影音的語音口令是否有符合預設語速之預設語音條件,若判斷不符合預設語速時,則此會議處理單元31會在契約乙方端裝置20的操作畫面顯示語音辨識不符,並指示要保人需要重新錄製。進一步地,會議處理單元31傳送至契約乙方作業視窗202的內容可以更包含控制投保內容聲明文字大小和文字顏色變化速度等操作選項,讓要保人自己設定最舒適的閱讀方式以及念讀速度,增加使用者對介面操作的好感度。In addition, the voice recognition unit 34 recognizes whether the voice password of the real-time audio and video at Party B's side of the contract meets the preset voice conditions and can also be applied in the insurance content confirmation statement program shown in Figure 9A and Figure 9B. In this program, in addition to the image analysis unit 32 will perform face recognition, the content sent by the meeting processing unit 31 to the contract party B's operation window 202 includes a statement of insurance content that changes the text color at a fixed speed (as shown in the contract party B's operation window 202 in Figure 9B). To guide the applicant (Party B of the contract) to read out the same statement of insurance content, this fixed speed can also be used as the preset speech rate, and the speech recognition unit 34 judges whether the voice password of the real-time audio and video at Party B’s side of the contract meets the preset language. The preset voice condition of the speed, if it is judged that the preset voice speed is not met, the conference processing unit 31 will display that the voice recognition does not match on the operation screen of the contract party B's device 20, and instruct the proposer to re-record. Further, the content sent by the meeting processing unit 31 to the contract Party B’s operation window 202 may further include operation options such as controlling the size of the insurance statement and the speed of changing the color of the text, so that the applicant can set the most comfortable reading method and reading speed. Increase the user's favorability for interface operations.

在一些實施例態樣中,操作畫面可以顯示契約文件檔案,契約乙方端裝置20將電子簽名檔寫入契約文件檔案而產生簽署文件檔案,並傳送簽署文件檔案至伺服器30。如此,伺服器30除了會儲存契約乙方審閱契約文件和在契約文件上簽名的全程影音,還會儲存具有契約乙方電子簽名檔的簽署文件檔案,並且契約甲方可以不用經手契約乙方的電子簽名檔,以保護契約乙方的個人資訊安全。In some embodiments, the operation screen can display the contract document file, and the device 20 of the contract party B writes the electronic signature file into the contract document file to generate the signed document file, and sends the signed document file to the server 30 . In this way, the server 30 will not only store the video and audio of Party B reviewing the contract document and signing the contract document, but also store the signed document file with the electronic signature file of Party B, and Party A does not need to handle the electronic signature file of Party B , to protect the personal information security of Party B of the contract.

舉例來說,請參閱圖10A和圖10B所示之文件簽署程序,當在執行文件簽署程序中,契約乙方作業視窗202和契約甲方作業視窗102顯示的操作畫面包含保單文件(契約文件檔案)和各自簽名之操作說明,並且保險經紀人(契約甲方)和要保人(契約乙方)可以非同步簽名,契約甲方作業視窗102顯示的操作畫面會依序顯示需要保險經紀人簽名的頁面,而契約乙方作業視窗202所顯示的內容則是需要保人簽名的頁面,如此,保險經紀人和要保人可以各自輸入自己的電子簽名檔。進一步地,契約乙方作業視窗202顯示內容可以包含「授權載入簽名」按鈕(如圖10B所示之契約乙方作業視窗202),契約乙方只要點選此按鈕,伺服器30會執行人臉辨識,於符合人臉註冊資料時,會議處理單元31發送寫入簽名指令至契約乙方端裝置20,契約乙方端裝置20據此將要保人的電子簽名檔寫入保單文件中。或者是,會議處理單元31可以依據人臉驗證訊號將契約乙方端裝置20所傳送之電子簽名檔寫入保單文件檔案。For example, please refer to the document signing procedure shown in FIG. 10A and FIG. 10B . During the execution of the document signing procedure, the operation screen displayed on the operation window 202 of the contract party B and the operation window 102 of the contract party A includes the policy document (contract document file) and the operation instructions for their respective signatures, and the insurance broker (Party A of the contract) and the proposer (Party B of the contract) can sign asynchronously, and the operation screen displayed on the operation window 102 of Party A of the contract will sequentially display the pages that require the signature of the insurance broker , and the content displayed in the contract Party B's operation window 202 is a page that requires the signature of the insurer, so that the insurance broker and the applicant can input their own electronic signature files respectively. Further, the display content of the contract party B's operation window 202 may include an "authorized loading signature" button (as shown in the contract party B's operation window 202 as shown in Figure 10B), and the contract party B only needs to click this button, and the server 30 will perform face recognition. When the face registration information is met, the conference processing unit 31 sends a write-in signature instruction to the device 20 of the contract party B, and the device 20 of the contract party B writes the applicant's electronic signature file into the policy document accordingly. Alternatively, the conference processing unit 31 may write the electronic signature file sent by the device 20 of Party B's end of the contract into the policy document file according to the face verification signal.

所述的電子簽名檔可以是包含使用者親簽的簽名資料之多種態樣,請參閱圖11A至圖11C。例如,所述的電子簽名檔可以是如圖11A所示之人臉簽名檔,包含於使用者簽名當下通過人臉驗證所擷取的人臉影像,以及簽名資料。舉例來說,伺服器30可以事前發送授權碼或電子憑證至使用者的手機(如契約乙方端裝置20),當使用者在手機上完成簽署文件後,伺服器30透過授權碼或電子憑證即可確認接受到的簽署文件檔案是經過身分驗證,也確保使用者的個人資訊,如簽名檔、臉部特徵及生物特徵等皆儲存在使用者的個人裝置,此些個人資訊不外流給其他單位以增加個人資訊安全性。或者是由影像分析單元32對契約乙方端即時影像作人臉辨識,於辨識符合時,由伺服器30傳送人臉驗證訊號至契約乙方端裝置20,契約乙方端裝置20據此將具有人臉影像的電子簽名檔寫入契約文件檔案而產生簽署文件檔案,並傳送簽署文件檔案至伺服器30。另外,也可是由伺服器30的處理單元(圖未示)依據人臉驗證訊號將自契約乙方端裝置20接收到的簽名資料結合人臉影像而產生的人臉簽名檔寫入契約文件檔案而產生簽署文件檔案。所述的伺服器30之處理單元連接會議處理單元31、影像分析單元32和儲存單元33。The electronic signature file can be in various forms including signature data signed by the user, please refer to FIG. 11A to FIG. 11C . For example, the electronic signature file may be a face signature file as shown in FIG. 11A , which includes a face image captured through face verification at the moment of user signature, and signature data. For example, the server 30 can send an authorization code or an electronic certificate to the user's mobile phone (such as the contract party's device 20) in advance. After the user finishes signing the document on the mobile phone, the server 30 can immediately It can confirm that the signed document files received have been authenticated, and also ensure that the user's personal information, such as signature files, facial features, and biometrics, are stored in the user's personal device, and such personal information will not be leaked to other units To increase the security of personal information. Alternatively, the image analysis unit 32 performs face recognition on the real-time image of the contract party B, and when the recognition is consistent, the server 30 sends a face verification signal to the contract party B's device 20, and the contract party B's device 20 will have a human face accordingly. The electronic signature file of the image is written into the contract document file to generate a signed document file, and the signed document file is sent to the server 30 . In addition, the processing unit (not shown in the figure) of the server 30 can also write the face signature file generated by combining the signature data received from the contract party B's device 20 with the face image into the contract document file according to the face verification signal. Generate a signed document archive. The processing unit of the server 30 is connected to the conference processing unit 31 , the image analysis unit 32 and the storage unit 33 .

進一步地,所述的電子簽名檔可以更包含生物特徵影像,如圖11B所示之人臉簽名檔,於使用者的裝置(如契約乙方端裝置20)擷取的生物特徵可以是但不限於指紋、指靜脈紋、虹膜、聲紋等,而此生物特徵辨識可以是經由伺服器30所認證的裝置進行生物特徵比對,伺服器30透過授權碼或電子憑證即可確認來自契約乙方端裝置20的簽署文件檔案是經過身分驗證。或是由伺服器30的生物特徵比對單元(圖未示)或由影像分析單元32和(或)語音辨識單元34分析比對來自於契約乙方端裝置20所擷取的生物特徵資訊是否符合人臉註冊資訊,於符合時,擷取生物特徵影像。所述的伺服器30之生物特徵比對單元連接會議處理單元31、影像分析單元32、語音辨識單元34和儲存單元33。接著,伺服器30的處理單元依據生物特徵驗證訊號和人臉驗證訊號將契約乙方端裝置20所傳送之親簽的簽名資料結合人臉影像和生物特徵影像而產生之電子簽名檔寫入契約文件檔案。或者是伺服器30傳送生物特徵驗證訊號和人臉驗證訊號至契約乙方端裝置20,由契約乙方端裝置20據此將具有人臉影像、生物特徵影像的電子簽名檔寫入契約文件檔案而產生簽署文件檔案,並傳送簽署文件檔案至伺服器30。Further, the electronic signature file may further include a biometric image, such as the face signature file shown in Figure 11B, and the biometrics captured by the user's device (such as the device 20 of Party B's end of the contract) may be but not limited to Fingerprint, finger vein pattern, iris, voiceprint, etc., and this biometric identification can be performed by a device authenticated by the server 30 for biometric comparison. The server 30 can confirm that it is from the contract party B’s device through the authorization code or electronic certificate. A file of 20 signed documents is authenticated. Either by the biological feature comparison unit (not shown) of the server 30 or by the image analysis unit 32 and/or voice recognition unit 34 to analyze and compare whether the biological feature information captured by the device 20 of the second party in the contract conforms to When face registration information is matched, a biometric image is captured. The biometric comparison unit of the server 30 is connected to the conference processing unit 31 , the image analysis unit 32 , the speech recognition unit 34 and the storage unit 33 . Then, the processing unit of the server 30 writes the electronic signature file generated by combining the face image and the biometric image with the signature data transmitted by the contract party B’s device 20 into the contract document according to the biometric verification signal and the face verification signal file. Or the server 30 sends the biometric verification signal and the face verification signal to the device 20 of the second party in the contract, and the device 20 of the second party in the contract writes the electronic signature file with the face image and biometric image into the contract document file accordingly. Sign the document file, and send the signed document file to the server 30.

另外,所述的電子簽名檔也可以更包含見證人即時影像,如圖11C所示。所述的見證人即時影像為見證使用者執行電子簽名之人的當下影像,例如在圖10B之文件簽署程序中,保險經紀人(契約甲方)透過即時影像畫面見證要保人(契約乙方)執行電子簽名,此時,伺服器30的影像分析單元32會擷取契約甲方端即時影音所顯示的人臉影像而產生見證人即時影像。此見證人即時影像可以傳送至已經由伺服器30所認證契約乙方端裝置20,由契約乙方端裝置20產生簽署文件檔案並傳送至伺服器30。或是由伺服器30將具有見證人即時影像之電子簽名檔寫入簽署文件檔案而產生簽署文件檔案。In addition, the electronic signature file may further include a real-time image of the witness, as shown in FIG. 11C . The real-time image of the witness mentioned above is the current image of the person who witnessed the user executing the electronic signature. For example, in the document signing process in Figure 10B, the insurance broker (Party A of the contract) witnesses the proposer (Party B of the contract) through the real-time image screen Executing the electronic signature, at this time, the image analysis unit 32 of the server 30 will capture the face image displayed by the real-time audio and video at the party A's side of the contract to generate a real-time witness image. The real-time image of the witness can be sent to the device 20 of the second party in the contract that has been authenticated by the server 30 , and the signed document file is generated by the device 20 of the second party in the contract and sent to the server 30 . Or the server 30 writes the electronic signature file with the real-time image of the witness into the signed document file to generate the signed document file.

進一步地,前述的電子簽名檔中所含的每一個影像(如簽名資料、人臉影像、生物特徵影像、見證人即時影像等)皆可以各自添加一組依據雜湊演算法算出的雜湊資料,如圖11C所示之人臉簽名檔。例如伺服器30中的雜湊資料單元(圖未示)以雜湊演算法產生出強度最少為8位以上16進位的雜湊資料(Hashcode)。所述的伺服器30之雜湊資料單元連接會議處理單元31、影像分析單元32、語音辨識單元34、儲存單元33和生物特徵比對單元。如此,以便日後有第三方單位要驗證此份簽署文件檔案上的人臉簽名檔是否真實,可透過人臉簽名檔所含的雜湊資料去比對使用者簽名過程的身份驗證影像紀錄,當身份驗證影像所得到的雜湊資料和人臉簽名檔的雜湊資料一致,即可驗證此人臉簽名檔為身份驗證影像紀錄當下所簽的。Furthermore, each image (such as signature data, face image, biometric image, witness real-time image, etc.) contained in the aforementioned electronic signature file can add a set of hash data calculated according to the hash algorithm, such as The face signature file shown in Fig. 11C. For example, the hash data unit (not shown) in the server 30 uses a hash algorithm to generate a hash code (Hashcode) with at least 8-bit hexadecimal strength. The hash data unit of the server 30 is connected to the conference processing unit 31 , the image analysis unit 32 , the voice recognition unit 34 , the storage unit 33 and the biometric comparison unit. In this way, in order for a third-party unit to verify the authenticity of the face signature file on this signed document file in the future, the hash data contained in the face signature file can be used to compare the identity verification image records of the user's signature process. The hash data obtained by verifying the image is consistent with the hash data of the face signature file, and it can be verified that the face signature file is currently signed by the identity verification image record.

另外,在文件簽署程序中,契約乙方端裝置20需要多人簽名時,例如當要保人為未成年時,所簽署的文件還需要同時具備法定代理人的簽名,伺服器30執行的人臉辨識就會以包含有要保人和法定代理人的人臉註冊資料作為比對依據,當契約乙方端即時影音中人臉影像有同時出現要保人和法定代理人的臉部影像(如圖10C和圖10D所示),才符合人臉辨識比對,再將要保人的人臉簽名檔寫入保單文件(契約文件檔案)中,一來符合未成年簽名需要法定代理人在場之規定,二來此份電子簽名是經過身份驗證並有影像紀錄存證,加強簽署文件的真實性。In addition, in the document signing process, when the device 20 of Party B of the contract requires multiple signatures, for example, when the proposer is a minor, the signed document also needs to have the signature of the legal representative, and the face recognition performed by the server 30 The face registration data containing the proposer and the legal representative will be used as the basis for comparison. When the face images of the real-time audio and video on the party B side of the contract have both the face images of the proposer and the legal representative (as shown in Figure 10C As shown in Figure 10D), it meets the face recognition comparison, and then writes the face signature file of the insured person into the policy document (contract document file), so as to meet the requirement that the signature of a minor requires the presence of a legal representative, Second, this electronic signature has been authenticated and has an image record to strengthen the authenticity of the signed document.

進一步地,在一些實施例態樣中,契約乙方完成簽名的頁面會即時更新到契約甲方作業視窗102顯示的契約文件檔案,如此契約甲方可以隨時掌握契約乙方的簽名狀況,在必要時及時告知契約內容所需注意事項。接著,伺服器30的儲存單元33會儲存具有契約甲方簽名和契約乙方簽名的簽署文件檔案。Further, in some embodiments, the page where Party B completes the signature will be immediately updated to the contract file file displayed on Party A's work window 102, so that Party A can keep track of Party B's signature status at any time, and timely Inform the contract contents of the necessary precautions. Then, the storage unit 33 of the server 30 will store the signed document file with the signature of Party A and the signature of Party B.

另外,在一些實施例態樣中,儲存單元33儲存複數契約文件資訊,依據契約甲方端裝置10對此些契約文件資訊之其中一者輸入的編輯操作而產生契約文件檔案。如此,契約甲方可以和契約乙方做好契約細節討論,依據討論內容在互動式遠距簽約系統上調整契約內容條件,如以保單文件為例,可以輸入保險商品類型、保險條件、要保人基本資料等,並將文件儲存在系統中,讓保單資訊電子化且有明確紀錄查詢修改歷程。In addition, in some embodiments, the storage unit 33 stores a plurality of contract document information, and a contract document file is generated according to an editing operation input by the contract party terminal device 10 on one of the contract document information. In this way, Party A of the contract can discuss the details of the contract with Party B of the contract, and adjust the content and conditions of the contract on the interactive remote signing system according to the discussion content. Basic information, etc., and store the documents in the system, so that the policy information can be digitized and there is a clear record of query modification process.

此外,在一些實施例態樣中,契約甲方作業視窗102和契約乙方作業視窗202各自包含說明視窗100,會議處理單元31於啟動會議程序後,依據會議程序傳送程序名稱並顯示於說明視窗100,例如在圖7A和圖7B中的說明視窗100顯示「真人驗證」之程序名稱、在圖10A和圖10B中的說明視窗100顯示「文件簽署」之程序名稱等。如此,契約乙方可以在投保過程明確了解到目前的執行程序為何,一旦有任何疑問都可以即時透過線上視訊和契約甲方充分溝通,用以保障契約乙方權利,同時也可以避免日後誤解糾紛產生。In addition, in some embodiments, the operation window 102 of contract party A and the operation window 202 of contract party B each include a description window 100, and the conference processing unit 31 transmits the program name according to the conference program and displays it in the description window 100 after starting the conference program. , For example, the description window 100 in FIGS. 7A and 7B displays the program name of "Real Person Verification", and the description window 100 in FIGS. 10A and 10B displays the program name of "Document Signing", etc. In this way, Party B of the contract can clearly understand the current implementation procedures during the insurance application process. Once there is any doubt, it can fully communicate with Party A through online video in real time, so as to protect the rights of Party B and avoid misunderstandings and disputes in the future.

另外,在一些實施例態樣中,請再參閱回圖1,經過送件前確認程序確認過的簽署文件檔案,伺服器30的加密單元35可以依據一設定條件加密該簽署文件檔案而限制簽署文件檔案之取用。設定條件可以包含但不限於是限制列印(不能列印或輸入密碼才能列印)、限制複製(不能複製或輸入密碼才能複製)、讀取密碼等條件,用以限制對簽署文件檔案的取用權限,提高文件的保密性或機密性。另外,簽署文件上的內容無法被竄改以及簽名無法被他人拷貝盜用,以確保使用者之權益。In addition, in some embodiments, please refer back to FIG. 1, the encryption unit 35 of the server 30 can encrypt the signed document file according to a set condition to restrict the signing of the signed document file confirmed by the pre-delivery confirmation program. Access to files. Setting conditions can include but not limited to conditions such as restricting printing (cannot print or enter a password to print), restrict copying (cannot copy or enter a password to copy), read password, etc., to restrict access to signed documents and files Use permissions to increase the confidentiality or confidentiality of files. In addition, the content on the signed document cannot be tampered with and the signature cannot be copied and stolen by others, so as to ensure the rights and interests of users.

所述的會議程序可以是但不限為投保會議程序,其包含以下步驟S101~S112。The meeting program may be, but not limited to, an insurance application meeting program, which includes the following steps S101-S112.

步驟S101:進入系統程序。Step S101: Enter the system program.

例如,請參圖2A和圖2B所示之要保人進入遠距投保系統程序, 當保險經紀人(契約甲方)和要保人(契約乙方)皆登入此互動式遠距簽約系統時,雙方視訊畫面需等待要保人依照契約乙方作業視窗202所顯示的內容指示,於要保人確認審閱同意書內容並點選「我同意」按鈕後,伺服器30的會議處理單元31才會啟動加密視訊的投保會議程序,開通雙方的視訊畫面。For example, please refer to the program of the proposer entering the remote insurance application system shown in Figure 2A and Figure 2B. When both the insurance broker (Party A of the contract) and the proposer (Party B of the contract) log in to the interactive remote signing system, The video screens of both parties need to wait for the proposer to follow the instructions displayed in the operation window 202 of Party B of the contract. After the proposer confirms the content of the review agreement and clicks the "I Agree" button, the conference processing unit 31 of the server 30 will not be activated. Encrypted video insurance meeting procedures, open the video screen of both parties.

步驟S102:確認業務員程序。Step S102: confirm the salesperson program.

例如於圖3A和圖3B所示的出示業務登記證程序中,契約甲方作業視窗102會顯示此程序需要執行的作業規範,例如請要保人確認保險經紀人是否有如實地出示保險經紀人證件,而會議處理單元31在契約乙方作業視窗202會顯示「我確認招攬人員已出示有效登記證」之按鈕,由要保人操作點選此按鈕後再接續下一個投保會議程序。For example, in the procedure of presenting the business registration certificate shown in Fig. 3A and Fig. 3B, the operation window 102 of Party A of the contract will display the operation specifications that need to be executed in this procedure, for example, asking the insurer to confirm whether the insurance broker has truthfully presented the insurance broker certificate , and the meeting processing unit 31 will display the button "I confirm that the recruiter has shown a valid registration certificate" in the contract Party B's operation window 202, and the next insurance application meeting procedure will be continued after the proposer clicks this button.

步驟S103:臉部取證程序。Step S103: facial forensics procedure.

請參圖4A和圖4B所示之要保人人臉註冊程序,契約甲方作業視窗102先顯示要保人人臉註冊程序的作業規範,請要保人在契約乙方端即時影音顯示自己的臉部影像,影像分析單元32判斷契約乙方端即時影音是否有顯示臉部影像(對應作業規範的預設條件),當有符合預設條件時,影像分析單元32即會擷取契約乙方端即時影音中的臉部影像作為操作畫面,會議處理單元31再將操作畫面傳送到契約甲方端裝置10,由契約甲方端顯示單元12顯示如圖4A所示畫面。於此,影像分析單元32在契約乙方端即時影音所擷取的臉部影像可以成為後續程序進行臉部辨識時的人臉註冊資訊。另外,於此程序也可設定儲存多人的臉部影像作為人臉註冊資料,如前述相關段落所載,在此不再累述。由於每個執行程序都經過與要保人人臉註冊程序所註冊的人臉資料比對驗證過程,也可說明此次的投保影音內容都是同一要保人所操作。Please refer to the applicant’s face registration procedure shown in Figure 4A and Figure 4B. Contract Party A’s operation window 102 first displays the operation specification of the applicant’s face registration program, and the applicant is requested to display his or her own video and video in real time on the contract Party B’s side. Facial image, the image analysis unit 32 judges whether there is a facial image displayed in the real-time audio and video on the contract party B’s side (corresponding to the default condition of the operation specification), and when the preset condition is met, the image analysis unit 32 will capture the real-time video of the contract party B’s side. The facial image in the audio and video is used as the operation screen, and the conference processing unit 31 transmits the operation screen to the device 10 of the first party of the contract, and the display unit 12 of the first party of the contract displays the screen as shown in FIG. 4A . Here, the face image captured by the image analysis unit 32 at the contract party's side in real time can be used as face registration information for face recognition in subsequent procedures. In addition, in this program, facial images of multiple people can also be set to be stored as face registration data, as mentioned in the relevant paragraphs above, and will not be repeated here. Since each execution program has gone through a process of comparison and verification with the face data registered by the applicant's face registration program, it can also be explained that the video and audio content of the insurance application this time is operated by the same applicant.

步驟S104:證件防偽偵測程序。Step S104: document anti-counterfeiting detection program.

例如圖5A和圖5B所示之證件防偽偵測程序,於此程序會進行證件真偽辨識,辨識方式可以如前述的設定預設條件方式進行,例如影像分析單元32可以判斷契約乙方端即時影音是否有出現以不同角度拍攝的證件影像之預設條件,如此一來可避免環境光源的干擾選擇最清晰的證件影像作證件資訊分析是否符合契約乙方帳戶資料和對證件上的相片進行人臉辨識,進一步地,還也可以用光學防偽標誌偵測或結合AI模型判斷所偵測的證件是否有符合真實身份證應有的影像參數。For example, the certificate anti-counterfeiting detection program shown in Figure 5A and Figure 5B, in this program, the identification of the authenticity of the document will be carried out, and the identification method can be carried out in the way of setting preset conditions as described above, for example, the image analysis unit 32 can judge the real-time audio and video of the contract party Is there a preset condition for ID images taken from different angles, so as to avoid the interference of ambient light sources? Choose the clearest ID image for ID information analysis, whether it conforms to the contract Party B's account information and face recognition on the photo on the ID Furthermore, it is also possible to use optical anti-counterfeiting marks to detect or combine AI models to judge whether the detected documents meet the image parameters that real ID cards should have.

步驟S105:完成證件影像擷取程序。Step S105: Complete the certificate image capture procedure.

當完成的證件真偽偵測且判斷符合真實的證件影像要件後,進行如圖6A和圖6B所示之證件拍攝程序,會議處理單元31將對所擷取的證件影像寫入警示以防止有心人拷貝證件。After completing the document authenticity detection and judging that it meets the real document image requirements, the document photographing procedure shown in Figure 6A and Figure 6B is carried out, and the conference processing unit 31 will write a warning to the captured document image to prevent malicious persons Copy documents.

步驟S106:活體辨認程序。Step S106: a living body identification program.

請參閱圖7A和圖7B所示之真人驗證程序,影像分析單元32會先對契約乙方端即時影音的人臉影像進行人臉辨識,當辨識結果符合人臉註冊資訊,會議處理單元31繼續執行投保會議程序。契約甲方作業視窗102會顯示的作業規範以便保險經紀人引導要保人作出符合作業規範的預設條件,例如顯示出要保人的人臉影像等,影像分析單元32於判斷符合預設條件時,就會擷取要保人的人臉影像(契約乙方端即時影音之部分影像)而產生操作畫面傳送至會議處理單元31,會議處理單元31會將接收到的要保人的人臉影像(操作畫面)加上隨機產生的一組指定口令,如數字組合「4980」或是一段文字內容,再傳送含有指令口令的操作畫面到契約甲方作業視窗102,如圖7A所示。接著,影像分析單元32和語音辨識單元34會進行影像分析和語音分析,如前段相關說明所述,在此不再累述。Please refer to the real person verification program shown in Figure 7A and Figure 7B, the image analysis unit 32 will first perform face recognition on the face image of the real-time audio and video of the contract party B, and when the recognition result matches the face registration information, the conference processing unit 31 will continue to execute Insure meeting procedures. The operation specification displayed on the operation window 102 of Party A of the contract allows the insurance broker to guide the proposer to make preset conditions that meet the operation specification, such as displaying the face image of the proposer, etc., and the image analysis unit 32 judges that the preset condition is met , the face image of the proposer (a part of the real-time audio-visual image at the contract party B’s end) will be captured to generate an operation screen and sent to the conference processing unit 31, and the conference processing unit 31 will receive the face image of the proposer (Operation screen) plus a set of randomly generated designated passwords, such as the combination of numbers "4980" or a piece of text, and then send the operation screen containing the command password to the contract Party A's operation window 102, as shown in Figure 7A. Next, the image analysis unit 32 and the voice recognition unit 34 perform image analysis and voice analysis, as described in the previous section, which will not be repeated here.

步驟S107:要保書內容審閱程序。Step S107: A procedure for reviewing the content of the application for guarantee.

舉例來說,請參閱圖8A和圖8B所示之要保文件審閱程序,在此程序可以先驗證契約乙方端即時影音的人臉影像是否為符合人臉註冊資訊的要保人,經過人臉辨識後,會議處理單元31才會於契約乙方作業視窗202顯示此要保人的要保文件,以維護文件的機密性。進一步地,契約乙方作業視窗202顯示內容可包含控制文件頁面上、下頁之按鈕(如圖8B所示),要保人可以透過點選控上、下頁之按鈕控制契約乙方作業視窗202顯示的要保文件內容,伺服器30依據要保人在契約乙方端裝置20輸入的操作對應調整契約甲方作業視窗102顯示的要保文件內容,如此當要保人對要保文件有任何問題時,保險經紀人可以同步且準確了解要保人之疑慮為何,而給予對應的解釋和說明。For example, please refer to the document review process shown in Figure 8A and Figure 8B. In this program, it can first verify whether the real-time audio and video face image of Party B on the contract is the proposer who matches the face registration information. After identification, the conference processing unit 31 will display the proposer's proposal file in the operation window 202 of the contract party B to maintain the confidentiality of the file. Further, the display content of the contract party B's operation window 202 may include buttons to control the page up and down of the document page (as shown in Figure 8B), and the proposer can control the display of the contract party B's operation window 202 by clicking the button to control the page up and down According to the content of the proposed document, the server 30 correspondingly adjusts the content of the required document displayed on the operation window 102 of the contract party A according to the operation input by the proposer on the device 20 of the contract party B, so that when the proposer has any questions about the required document , the insurance broker can simultaneously and accurately understand the doubts of the proposer, and give corresponding explanations and explanations.

步驟S108:投保內容確認聲明程序。Step S108: Procedure for confirming and declaring insurance content.

請參閱圖9A和圖9B所示之投保內容確認聲明程序中,影像分析單元32進行人臉辨識符合後,會議處理單元31傳送至契約乙方端裝置20的顯示內容包含以一固定速度作文字顏色變化的投保內容聲明,此文字顏色變化速度和預設語速一致,語音辨識單元34會分析契約乙方端即時影音的語音口令是否有符合此預設語速進行語音辨識(即預設語音條件)。於此程序中,當影像分析符合預設條件(包含但不限於嘴型分析、臉部血流偵測等)且語音分析也符合預設語音條件(包含但不限於指定口令內容分析、預設語速等)時,才算完成投保內容確認聲明程序繼續下一個程序。Please refer to the procedure for confirming and declaring the insurance content shown in Figure 9A and Figure 9B, after the image analysis unit 32 performs face recognition, the display content sent by the conference processing unit 31 to the device 20 of the contracting party includes text color at a fixed speed The changed insurance content statement, the text color change speed is consistent with the preset speech rate, and the speech recognition unit 34 will analyze whether the voice password of the real-time audio and video at the contract party B’s end meets the preset speech rate for speech recognition (that is, the preset speech condition) . In this program, when the image analysis meets the preset conditions (including but not limited to mouth shape analysis, facial blood flow detection, etc.) and the voice analysis also meets the preset voice conditions (including but not limited to specified password content analysis, preset Speech rate, etc.), it is considered that the insurance content confirmation statement procedure is completed and the next procedure is continued.

步驟S109:非同步簽名與授權載入程序。Step S109: Asynchronous signature and authorization loading program.

請參閱圖10A和圖10B所示之文件簽署程序,契約乙方作業視窗202和契約甲方作業視窗102顯示的操作畫面包含保單文件檔案和各自電子簽名之操作說明,並且保險經紀人和要保人可以非同步簽名,契約甲方作業視窗102顯示的操作畫面會依序顯示需要保險經紀人簽名的頁面,而契約乙方作業視窗202所顯示的內容則是需要保人簽名的頁面,如此,保險經紀人和要保人可以各自輸入自己的簽名資訊,並且要保人簽完名的頁面也可以即時更新到契約甲方作業視窗102顯示的操作畫面。進一步地,契約乙方作業視窗202顯示內容可以包含「授權載入簽名」按鈕(如圖10B所示之契約乙方作業視窗202),要保人只要點選此按鈕,伺服器30會執行人臉辨識,於符合人臉註冊資料時,契約乙方端裝置20將要保人的人臉簽名檔寫入保單文件檔案中。另外,在此程序中也可以因應保單內容需求,驗證多人的臉部影像及寫入人臉簽名檔,如前述相關段落所述,在此不再累述。Please refer to the document signing procedure shown in Fig. 10A and Fig. 10B, the operation screen displayed by contract party B's operation window 202 and contract party A's operation window 102 includes policy document files and operation instructions for their respective electronic signatures, and insurance brokers and proposers Asynchronous signature is possible, and the operation screen displayed by Party A's operation window 102 of the contract will sequentially display the pages that require the signature of the insurance broker, while the content displayed on the operation window 202 of Party B of the contract is the pages that require the signature of the guarantor. In this way, the insurance broker The person and the proposer can respectively input their own signature information, and the page where the proposer has signed can also be updated to the operation screen displayed in the operation window 102 of the contract party A in real time. Furthermore, the display content of the contract party B's operation window 202 may include an "authorized loading signature" button (as shown in the contract party B's operation window 202 shown in Figure 10B), and the proposer only needs to click this button, and the server 30 will perform face recognition , when the face registration information is met, the device 20 of Party B of the contract writes the face signature file of the proposer into the policy document file. In addition, in this program, according to the content requirements of the policy, the facial images of multiple people can be verified and written into the facial signature file, as mentioned in the previous relevant paragraphs, and will not be repeated here.

步驟S110:送件前確認程序。Step S110: Confirm the procedure before sending the item.

請參閱圖12A和圖12B所示之送件前確認程序,當保單文件檔案已完成文件簽署程序後,伺服器30會儲存此份簽署文件檔案,並在圖12A和圖12B所示程序中,分別在契約甲方作業視窗102和契約乙方作業視窗202顯示此份簽署文件檔案,而且契約甲方作業視窗102顯示的簽署文件內容也會是對應要保人對簽署文件頁面的操作。如此,透過由保險經紀人和要保人雙方作最後檢查,並記錄要保人同意內容正確無誤之影音。在一些實施例態樣中,如圖12C所示,契約乙方端顯示單元22也可以同時顯示契約甲方端即時影音和契約乙方端即時影音。Please refer to the pre-delivery confirmation process shown in Figure 12A and Figure 12B, when the policy document file has completed the document signing process, the server 30 will store the signed document file, and in the process shown in Figure 12A and Figure 12B, The signed document file is displayed in the contract Party A operation window 102 and the contract Party B operation window 202 respectively, and the content of the signed document displayed in the contract Party A operation window 102 will also correspond to the proposer's operation on the signed document page. In this way, through the final inspection by both the insurance broker and the proposer, and recording the video and audio of the correctness of the content agreed by the proposer. In some embodiments, as shown in FIG. 12C , the display unit 22 of the contract party B can also simultaneously display the real-time audio and video of the contract party A and the real-time video of the contract party B.

步驟S111:繳費資料填寫程序。Step S111: Procedure for filling in payment information.

請參閱圖13A和圖13B所示之繳費資料填寫程序,當保險經紀人和要保人雙方都對簽署文件檔案內容沒有疑義時,會議處理單元31會傳送繳費資料填寫欄位之顯示內容至契約乙方作業視窗202,而傳送「付款資料填寫中」之操作畫面至契約甲方作業視窗102。如此,保險經紀人不經手個人隱私性較高的銀行或信用卡資訊,保護個人資訊不外洩,也保障要保人權益。Please refer to the payment information filling procedure shown in Figure 13A and Figure 13B, when both the insurance broker and the proposer have no doubt about the content of the signed document file, the meeting processing unit 31 will send the displayed content of the payment information filling column to the contract Party B's operation window 202, and the operation screen of "filling in the payment information" is sent to the contract Party A's operation window 102. In this way, insurance brokers do not handle bank or credit card information with high personal privacy, protecting personal information from leakage, and protecting the rights and interests of proposers.

步驟S112:投保完成OTP程序。Step S112: The OTP procedure is completed after applying for insurance.

請參閱圖14A和圖14B所示之遠距投保OTP確認程序,依據遠距保險相關法規規定,遠距保險需要向要保人發送一次性密碼(OTP)作身分驗證,會議處理單元31僅會傳送需要輸入簡訊密碼的欄位之顯示內容至契約乙方作業視窗202,而傳送「OTP發送與填寫中」之作業規範至契約甲方作業視窗102,用以隔離保險經紀人獲取過多有關要保人較私人的個人訊息。Please refer to the OTP confirmation procedure for long-distance insurance application shown in Figure 14A and Figure 14B. According to the relevant laws and regulations of long-distance insurance, long-distance insurance needs to send a one-time password (OTP) to the applicant for identity verification, and the conference processing unit 31 will only Send the display content of the field that needs to enter the SMS password to the operation window 202 of Party B of the contract, and send the operation specification of "OTP sending and filling" to the operation window 102 of Party A of the contract, so as to isolate the insurance broker from obtaining too many relevant applicants More personal personal information.

綜上所述,本發明之互動式遠距簽約系統以線上即時視訊結合直覺式設計的作業視窗,讓契約甲方和契約乙方得以在同一操作平台上,透過協同動作的作業視窗(即契約甲方作業視窗所顯示的內容與契約乙方作業視窗的內容有所不同,兩者非共享畫面)得以輕易完成程序複雜的會議程序,契約乙方對會議內容或過程有任何疑慮都可以即時透過作業視窗和即時影音在此平台與契約甲方互動,不受地域空間所拘束,又可達到零接觸之防疫功效。此外,本發明更具備影音分析和生物特徵驗證功能,能在會議過程中即時對契約甲方端和契約乙方端進行驗證,而非單純只作影像紀錄,藉此增進互動式遠距簽約系統所記錄的會議影像的真實可靠性,而線上完成的簽署文件中的電子簽名檔也是經過多重的生物特徵驗證,並有電子紀錄可以被追朔。進一步地,透過電子化的會議程序,契約乙方的個人證件可以不離身,契約甲方也無須經手證件處理,契約甲方端所顯示的作業視窗都會經過防拷貝處理,加上所有紀錄和上傳檔案都可以被加密儲存在後端的伺服器中,非契約甲方的個人裝置,用以保障契約乙方的個人資訊安全。To sum up, the interactive remote signing system of the present invention combines online real-time video with an intuitively designed operation window, so that contract party A and contract party B can operate on the same operating platform through the collaborative operation window (that is, contract A The content displayed in the operation window of Party B is different from that of the operation window of Party B of the contract, and the two are not shared screens) to easily complete the complicated meeting procedures. If Party B has any doubts about the content or process of the meeting, he can immediately use the operation window and Real-time audio and video interacts with contracting party A on this platform, which is not restricted by geographical space and can achieve the effect of zero-contact epidemic prevention. In addition, the present invention has audio-visual analysis and biometric verification functions, and can instantly verify contract party A and contract party B during the meeting, instead of simply recording images, thereby enhancing the interactive remote signing system. The authenticity and reliability of the recorded meeting images, and the electronic signature files in the signed documents completed online have also undergone multiple biometric verifications, and electronic records can be traced. Furthermore, through the electronic meeting procedure, the personal certificate of Party B can not leave the body, and Party A does not need to handle the certificate. All can be encrypted and stored in the back-end server, not the personal device of Party A, to protect the personal information security of Party B.

雖然本發明的技術內容已經以較佳實施例揭露如上,然其並非用以限定本發明,任何熟習此技藝者,在不脫離本發明之精神所作些許之更動與潤飾,皆應涵蓋於本發明的範疇內,因此本發明之保護範圍當視後附之申請專利範圍所界定者為準。Although the technical content of the present invention has been disclosed above with preferred embodiments, it is not intended to limit the present invention. Any modification and modification made by those skilled in the art without departing from the spirit of the present invention should be covered by the present invention. Therefore, the scope of protection of the present invention should be defined by the scope of the appended patent application.

10:契約甲方端裝置 11:契約甲方端影像擷取單元 12:契約甲方端顯示單元 13:契約甲方端音訊單元 100:說明視窗 101:契約甲方端視窗 102:契約甲方作業視窗 103:契約甲方端即時影音選擇按鈕 20:契約乙方端裝置 21:契約乙方端影像擷取單元 22:契約乙方端顯示單元 23:契約乙方端音訊單元 24:觸控式輸入單元 201:契約乙方端視窗 202:契約乙方作業視窗 203:契約乙方端即時影音選擇按鈕 30:伺服器 31:會議處理單元 32:影像分析單元 33:儲存單元 34:語音辨識單元 35:加密單元10: contract party A terminal device 11: contract party A terminal image capture unit 12: contract party A terminal display unit 13: contract party A terminal audio unit 100: instruction window 101: contract party A terminal window 102: contract party A operation Window 103: real-time audio and video selection button at contract party A's side 20: contract party B's device 21: contract party B's image capture unit 22: contract party B's display unit 23: contract party B's audio unit 24: touch input unit 201: contract Party B terminal window 202: contract party B operation window 203: contract party B terminal real-time audio and video selection button 30: server 31: conference processing unit 32: image analysis unit 33: storage unit 34: speech recognition unit 35: encryption unit

[圖1] 為本發明一實施例之互動式遠距簽約系統方塊圖。 [圖2A] 為本發明一實施例之契約甲方端顯示單元顯示之契約乙方進入遠距簽約系統程序示意圖。 [圖2B] 為本發明一實施例之契約乙方端顯示單元顯示之契約乙方進入遠距簽約系統程序示意圖。 [圖3A] 為本發明一實施例之契約甲方端顯示單元顯示之出示業務登記證程序示意圖。 [圖3B] 為本發明一實施例之契約乙方端顯示單元顯示之出示業務登記證程序示意圖。 [圖3C] 為本發明一實施例之契約甲方端顯示單元顯示之出示業務登記證程序示意圖。 [圖3D] 為本發明一實施例之契約乙方端顯示單元顯示之出示業務登記證程序示意圖。 [圖4A] 為本發明一實施例之契約甲方端顯示單元顯示之契約乙方人臉註冊程序示意圖。 [圖4B] 為本發明一實施例之契約乙方端顯示單元顯示之契約乙方人臉註冊程序示意圖。 [圖5A] 為本發明一實施例之契約甲方端顯示單元顯示之證件防偽偵測程序示意圖。 [圖5B] 為本發明一實施例之契約乙方端顯示單元顯示之證件防偽偵測程序示意圖。 [圖6A] 為本發明一實施例之契約甲方端顯示單元顯示之證件拍攝程序示意圖。 [圖6B] 為本發明一實施例之契約乙方端顯示單元顯示之證件拍攝程序示意圖。 [圖7A] 為本發明一實施例之契約甲方端顯示單元顯示之真人驗證程序示意圖。 [圖7B] 為本發明一實施例之契約乙方端顯示單元顯示之真人驗證程序示意圖。 [圖8A] 為本發明一實施例之契約甲方端顯示單元顯示之要保文件審閱程序示意圖。 [圖8B] 為本發明一實施例之契約乙方端顯示單元顯示之要保文件審閱程序示意圖。 [圖9A] 為本發明一實施例之契約甲方端顯示單元顯示之投保內容確認聲明程序示意圖。 [圖9B] 為本發明一實施例之契約乙方端顯示單元顯示之投保內容確認聲明程序示意圖。 [圖10A] 為本發明一實施例之契約甲方端顯示單元顯示之文件簽署程序示意圖(一)。 [圖10B] 為本發明一實施例之契約乙方端顯示單元顯示之文件簽署程序示意圖(一)。 [圖10C] 為本發明一實施例之契約甲方端顯示單元顯示之文件簽署程序示意圖(二)。 [圖10D] 為本發明一實施例之契約乙方端顯示單元顯示之文件簽署程序示意圖(二)。 [圖11A] 為本發明一實施例之電子簽名檔示意圖(一)。 [圖11B] 為本發明一實施例之電子簽名檔示意圖(二)。 [圖11C] 為本發明一實施例之電子簽名檔示意圖(三)。 [圖12A] 為本發明一實施例之契約甲方端顯示單元顯示之送件前確認程序示意圖。 [圖12B] 為本發明一實施例之契約乙方端顯示單元顯示之送件前確認程序示意圖(一)。 [圖12C] 為本發明一實施例之契約乙方端顯示單元顯示之送件前確認程序示意圖(二)。 [圖13A] 為本發明一實施例之契約甲方端顯示單元顯示之繳費資料填寫程序示意圖。 [圖13B] 為本發明一實施例之契約乙方端顯示單元顯示之繳費資料填寫程序示意圖。 [圖14A] 為本發明一實施例之契約甲方端顯示單元顯示之遠距投保OTP確認程序示意圖。 [圖14B] 為本發明一實施例之契約乙方端顯示單元顯示之遠距投保OTP確認程序示意圖。[Fig. 1] is a block diagram of an interactive remote signing system according to an embodiment of the present invention. [FIG. 2A] It is a schematic diagram of the program of contract party B entering the remote signing system displayed on the display unit of contract party A's terminal according to an embodiment of the present invention. [FIG. 2B] It is a schematic diagram of the procedure for entering the remote signing system displayed by the contract party B's terminal display unit according to an embodiment of the present invention. [Fig. 3A] is a schematic diagram of the procedure for presenting the business registration certificate displayed on the display unit of the party A of the contract according to an embodiment of the present invention. [Fig. 3B] is a schematic diagram of the procedure for presenting the business registration certificate displayed on the display unit of the party B's side of the contract according to an embodiment of the present invention. [Fig. 3C] is a schematic diagram of the procedure for presenting the business registration certificate displayed on the display unit of the party A of the contract according to an embodiment of the present invention. [Fig. 3D] is a schematic diagram of the procedure for presenting the business registration certificate displayed on the display unit of the party B's side of the contract according to an embodiment of the present invention. [Fig. 4A] is a schematic diagram of the face registration procedure of the contract party B displayed on the display unit of the contract party A's side according to an embodiment of the present invention. [Fig. 4B] is a schematic diagram of the face registration procedure of the contract party B displayed on the display unit of the contract party B side according to an embodiment of the present invention. [FIG. 5A] It is a schematic diagram of the certificate anti-counterfeiting detection procedure displayed on the display unit of the party A of the contract according to an embodiment of the present invention. [FIG. 5B] It is a schematic diagram of the anti-counterfeiting detection procedure of the certificate displayed on the display unit of the party B of the contract according to an embodiment of the present invention. [FIG. 6A] It is a schematic diagram of the document photographing procedure displayed on the display unit of the party A of the contract according to an embodiment of the present invention. [Fig. 6B] It is a schematic diagram of the document photographing procedure displayed on the display unit of the party B's side of the contract according to an embodiment of the present invention. [FIG. 7A] It is a schematic diagram of the real person verification procedure displayed on the display unit of the party A of the contract according to an embodiment of the present invention. [FIG. 7B] It is a schematic diagram of the real person verification procedure displayed on the display unit of the party B of the contract according to an embodiment of the present invention. [FIG. 8A] It is a schematic diagram of the review process of the document for protection displayed on the display unit of the party A of the contract according to an embodiment of the present invention. [FIG. 8B] It is a schematic diagram of the review process of the document for protection displayed on the display unit of the party B of the contract according to an embodiment of the present invention. [FIG. 9A] It is a schematic diagram of the procedure for confirming and declaring the insurance content displayed on the display unit of the party A of the contract according to an embodiment of the present invention. [FIG. 9B] It is a schematic diagram of the procedure for confirming and declaring the insurance content displayed on the display unit of the party B's side of the contract according to an embodiment of the present invention. [FIG. 10A] It is a schematic diagram of the document signing procedure displayed on the display unit of the party A of the contract according to an embodiment of the present invention (1). [Fig. 10B] is a schematic diagram of the document signing procedure (1) displayed on the display unit of the party B side of the contract according to an embodiment of the present invention. [FIG. 10C] is a schematic diagram (2) of the document signing procedure displayed on the display unit of Party A of the contract according to an embodiment of the present invention. [FIG. 10D] is a schematic diagram (2) of the document signing procedure displayed on the display unit of the party B side of the contract according to an embodiment of the present invention. [FIG. 11A] is a schematic diagram (1) of an electronic signature file according to an embodiment of the present invention. [Fig. 11B] is a schematic diagram (2) of an electronic signature file according to an embodiment of the present invention. [Fig. 11C] is a schematic diagram (3) of an electronic signature file according to an embodiment of the present invention. [FIG. 12A] It is a schematic diagram of the pre-delivery confirmation procedure displayed on the display unit of the party A of the contract according to an embodiment of the present invention. [Fig. 12B] is a schematic diagram of the pre-delivery confirmation procedure displayed on the display unit of the party B of the contract according to an embodiment of the present invention (1). [Fig. 12C] is a schematic diagram (2) of the pre-delivery confirmation procedure displayed on the display unit of the party B's side of the contract according to an embodiment of the present invention. [FIG. 13A] It is a schematic diagram of the procedure for filling in the payment information displayed on the display unit of the party A of the contract according to an embodiment of the present invention. [FIG. 13B] It is a schematic diagram of the procedure for filling in the payment information displayed on the display unit of the party B of the contract according to an embodiment of the present invention. [FIG. 14A] It is a schematic diagram of the remote insurance OTP confirmation procedure displayed on the display unit of the party A of the contract according to an embodiment of the present invention. [FIG. 14B] It is a schematic diagram of the remote insurance OTP confirmation procedure displayed on the display unit of the contract party B's end according to an embodiment of the present invention.

10:契約甲方端裝置 10: Party A's device in the contract

11:契約甲方端影像擷取單元 11: The image capture unit of contract party A

12:契約甲方端顯示單元 12: The display unit of Party A of the contract

13:契約甲方端音訊單元 13:Contract party A terminal audio unit

20:契約乙方端裝置 20: Party B's device in the contract

21:契約乙方端影像擷取單元 21: Contract party B end image capture unit

22:契約乙方端顯示單元 22: The display unit of Party B of the contract

23:契約乙方端音訊單元 23: Contract party B terminal audio unit

24:觸控式輸入單元 24: Touch input unit

30:伺服器 30:Server

31:會議處理單元 31: Conference processing unit

32:影像分析單元 32: Image analysis unit

33:儲存單元 33: storage unit

34:語音辨識單元 34:Speech recognition unit

35:加密單元 35: encryption unit

Claims (12)

一種互動式遠距簽約系統,包含: 一契約甲方端裝置,登錄一契約甲方帳戶資料,擷取一契約甲方端即時影音,並同時顯示一契約甲方作業視窗與一契約甲方端視窗,該契約甲方作業視窗顯示一作業規範與一操作畫面,該契約甲方端視窗顯示一契約乙方端即時影音; 一契約乙方端裝置,登錄一契約乙方帳戶資料,擷取該契約乙方端即時影音,並同時顯示一契約乙方作業視窗與一契約乙方端視窗,該契約乙方作業視窗顯示該操作畫面,該契約乙方端視窗顯示該契約甲方端即時影音;及 一伺服器,同時連接該契約甲方端裝置和該契約乙方端裝置,接收該契約甲方端即時影音與該契約乙方端即時影音,該伺服器包含: 一會議處理單元,依據該契約甲方帳戶資料的登錄與該契約乙方帳戶資料的登錄而啟動一會議程序,傳送該作業規範、該操作畫面和該契約乙方端即時影音至該契約甲方端裝置,傳送該操作畫面和該契約甲方端即時影音至該契約乙方端裝置; 一影像分析單元,對該契約乙方端即時影音之一人臉影像進行人臉辨識,當辨識結果符合一人臉註冊資訊,產生一人臉驗證訊號並傳送至該會議處理單元而繼續執行該會議程序,並判斷該契約乙方端即時影音是否符合對應該作業規範之一預設條件,於符合時擷取該契約乙方端即時影音之部分影像而產生該操作畫面並傳送至該會議處理單元;及 一儲存單元,儲存該作業規範與該預設條件,並於執行該會議程序期間記錄並儲存投保會議全程影音。 An interactive remote contracting system, including: A contract party A’s terminal device logs in a contract party A’s account information, captures a contract party A’s real-time audio and video, and simultaneously displays a contract party A’s operation window and a contract party A’s terminal window. The contract party A’s operation window displays a Operating specifications and an operation screen, the window of Party A of the contract displays a real-time audio and video of Party B of the contract; A contract party B’s terminal device logs in a contract party B’s account information, captures the contract party B’s real-time audio and video, and simultaneously displays a contract party B’s operation window and a contract party B’s terminal window, the contract party B’s operation window displays the operation screen, and the contract party B’s The terminal window displays the real-time audio and video of Party A of the contract; and A server is connected to the device of Party A of the contract and the device of Party B of the contract at the same time, and receives the real-time audio and video of Party A of the contract and the real-time audio and video of Party B of the contract. The server includes: A meeting processing unit starts a meeting procedure according to the login of the account information of Party A of the contract and the login of the account information of Party B of the contract, and transmits the operation specification, the operation screen and the real-time audio and video of Party B of the contract to the device of Party A of the contract , to transmit the operation screen and the real-time video and audio from Party A’s end of the contract to the device of Party B’s end of the contract; An image analysis unit, which performs face recognition on one of the real-time audio-visual face images of Party B of the contract. When the recognition result matches a face registration information, a face verification signal is generated and sent to the conference processing unit to continue the conference program, and Judging whether the real-time video at Party B's side of the contract meets a preset condition corresponding to the operation specification, and captures part of the real-time video at Party B's side of the contract to generate the operation screen and send it to the conference processing unit; and A storage unit stores the operation specification and the default condition, and records and stores the entire video and audio of the insurance application meeting during the execution of the meeting procedure. 如請求項1所述之互動式遠距簽約系統,其中該操作畫面顯示一契約文件檔案,該契約乙方端裝置將一電子簽名檔寫入該契約文件檔案而產生一簽署文件檔案,並傳送該簽署文件檔案至該伺服器。The interactive remote signing system as described in claim 1, wherein the operation screen displays a contract document file, and the contract party B’s device writes an electronic signature file into the contract document file to generate a signed document file, and transmits the Sign the document file to this server. 如請求項2所述之互動式遠距簽約系統,其中該契約乙方端裝置依據該人臉驗證訊號將該電子簽名檔寫入該契約文件檔案而產生該簽署文件檔案,並傳送該簽署文件檔案至該伺服器。The interactive remote signing system as described in claim 2, wherein the device of Party B of the contract writes the electronic signature file into the contract document file according to the face verification signal to generate the signed document file, and transmits the signed document file to that server. 如請求項2所述之互動式遠距簽約系統,其中該儲存單元儲存複數契約文件資訊,依據該契約甲方端裝置對該些契約文件資訊之其中一者輸入的編輯操作而產生該契約文件檔案。The interactive remote signing system as described in claim 2, wherein the storage unit stores multiple contract document information, and the contract document is generated according to the editing operation input by the terminal device of the contract party A on one of the contract document information file. 如請求項2所述之互動式遠距簽約系統,其中該伺服器更包含一加密單元,依據一設定條件加密該簽署文件檔案而限制該簽署文件檔案之取用。The interactive remote signing system as described in Claim 2, wherein the server further includes an encryption unit, which encrypts the signed document file according to a set condition and restricts access to the signed document file. 如請求項1所述之互動式遠距簽約系統,其中該預設條件為連續拍攝的複數不同的證件影像,於符合該預設條件時產生一影像符合訊號,依據該影像符合訊號選取其中一該證件影像,經由該會議處理單元傳送而顯示於該操作畫面。The interactive remote signing system as described in claim item 1, wherein the preset condition is a plurality of different certificate images taken continuously, and an image matching signal is generated when the preset condition is met, and one of them is selected according to the image matching signal The certificate image is transmitted through the conference processing unit and displayed on the operation screen. 如請求項6所述之互動式遠距簽約系統,其中該會議處理單元將該證件影像寫入一警示並傳送至該契約甲方端裝置,該契約甲方作業視窗之該操作畫面顯示寫入該警示之該證件影像。The interactive remote signing system as described in claim 6, wherein the conference processing unit writes the certificate image into a warning and sends it to the contract party A’s device, and the operation screen display of the contract party A’s operation window is written The image of the certificate of the warning. 如請求項6所述之互動式遠距簽約系統,其中該預設條件為該證件影像之相片部分須符合該人臉註冊資訊,於符合該預設條件時產生該影像符合訊號。The interactive remote signing system as described in claim 6, wherein the default condition is that the photo part of the certificate image must match the face registration information, and the image conformity signal is generated when the preset condition is met. 如請求項1所述之互動式遠距簽約系統,其中該伺服器更包含一語音辨識單元,辨識該契約乙方端即時影音的一語音口令是否符合一預設語音條件,於符合時而產生一語音驗證訊號,該會議處理單元依據該人臉驗證訊號和該語音驗證訊號而繼續執行該會議程序,該儲存單元儲存該預設語音條件。The interactive remote signing system as described in claim 1, wherein the server further includes a voice recognition unit to identify whether a voice password of the real-time audio and video of the party B side of the contract meets a preset voice condition, and generates a voice when it is met The voice verification signal, the conference processing unit continues to execute the conference program according to the face verification signal and the voice verification signal, and the storage unit stores the default voice condition. 如請求項9所述之互動式遠距簽約系統,其中該預設語音條件為該語音口令符合一指定口令內容,於符合時而產生該語音驗證訊號。The interactive remote signing system as described in Claim 9, wherein the preset voice condition is that the voice password matches a specified password content, and the voice verification signal is generated when the voice password is met. 如請求項9所述之互動式遠距簽約系統,其中該預設語音條件為該語音口令符合一預設語速,於符合時而產生該語音驗證訊號。The interactive remote signing system as described in Claim 9, wherein the preset voice condition is that the voice password meets a preset speech rate, and the voice verification signal is generated when the voice password meets a preset speech rate. 如請求項1所述之互動式遠距簽約系統,其中該契約甲方作業視窗和該契約乙方作業視窗各自包含一說明視窗,該會議處理單元於啟動該會議程序後,依據該會議程序傳送一程序名稱並顯示於該說明視窗。The interactive remote signing system as described in claim item 1, wherein the operation window of Party A of the contract and the operation window of Party B of the contract each include a description window, and the conference processing unit sends a message according to the conference program after starting the conference program The program name is displayed in the help window.
TW110141426A 2021-11-05 2021-11-05 Interactive remote contracting and signature generating system TW202320008A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW110141426A TW202320008A (en) 2021-11-05 2021-11-05 Interactive remote contracting and signature generating system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW110141426A TW202320008A (en) 2021-11-05 2021-11-05 Interactive remote contracting and signature generating system

Publications (1)

Publication Number Publication Date
TW202320008A true TW202320008A (en) 2023-05-16

Family

ID=87379050

Family Applications (1)

Application Number Title Priority Date Filing Date
TW110141426A TW202320008A (en) 2021-11-05 2021-11-05 Interactive remote contracting and signature generating system

Country Status (1)

Country Link
TW (1) TW202320008A (en)

Similar Documents

Publication Publication Date Title
US11157905B2 (en) Secure on device cardholder authentication using biometric data
US7552467B2 (en) Security systems for protecting an asset
WO2022066955A1 (en) Method to verify identity using a previously collected biometric image/data
CN106688004B (en) Transaction authentication method and device, mobile terminal, POS terminal and server
EP3053146B1 (en) Systems and methods for sharing verified identity documents
US8832800B2 (en) Method for producing an electro-biometric signature allowing legal interaction between and identification of persons
US20180268415A1 (en) Biometric information personal identity authenticating system and method using financial card information stored in mobile communication terminal
AU2017221747B2 (en) Method, system, device and software programme product for the remote authorization of a user of digital services
US20160224773A1 (en) Biometric authentication system
WO2016125009A1 (en) Systems and methods for generating an auditable digital certificate
US11494574B2 (en) Identity document authentication
US11159321B2 (en) Digital notarization using a biometric identification service
JP2013090322A (en) Integrated authentication system using electronic written contract
US11580559B2 (en) Official vetting using composite trust value of multiple confidence levels based on linked mobile identification credentials
US9197638B1 (en) Method and apparatus for remote identity proofing service issuing trusted identities
EP3186739B1 (en) Secure on device cardholder authentication using biometric data
JP2017027318A (en) Addition type signature device and contract management system using the same
US20230050280A1 (en) Computer-implemented user identity verification method
US20220138298A1 (en) Device and systems for strong identity and strong authentication
TWM624786U (en) Interactive remote contracting and signature generating system
TWM569875U (en) Video-audio recording apparatus with an integration interface device
TWI809552B (en) Biometrics willingness signature generating device, system and the method for electronics document
TW202320008A (en) Interactive remote contracting and signature generating system
TWM624781U (en) Biometrics willingness signature generating device and system for electronics document
TWM602259U (en) Video-based insurance application system