CN110598823B - Signature method and device based on virtual three-dimensional seal and computer equipment - Google Patents

Signature method and device based on virtual three-dimensional seal and computer equipment Download PDF

Info

Publication number
CN110598823B
CN110598823B CN201910749700.3A CN201910749700A CN110598823B CN 110598823 B CN110598823 B CN 110598823B CN 201910749700 A CN201910749700 A CN 201910749700A CN 110598823 B CN110598823 B CN 110598823B
Authority
CN
China
Prior art keywords
preset
virtual
appointed
seal
dimensional
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910749700.3A
Other languages
Chinese (zh)
Other versions
CN110598823A (en
Inventor
薄辰龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
OneConnect Financial Technology Co Ltd Shanghai
Original Assignee
OneConnect Financial Technology Co Ltd Shanghai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by OneConnect Financial Technology Co Ltd Shanghai filed Critical OneConnect Financial Technology Co Ltd Shanghai
Priority to CN201910749700.3A priority Critical patent/CN110598823B/en
Publication of CN110598823A publication Critical patent/CN110598823A/en
Priority to PCT/CN2020/088044 priority patent/WO2021027337A1/en
Application granted granted Critical
Publication of CN110598823B publication Critical patent/CN110598823B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/22Matching criteria, e.g. proximity measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06046Constructional details
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Data Mining & Analysis (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Artificial Intelligence (AREA)
  • Evolutionary Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Evolutionary Computation (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The application discloses a signature method, a signature device, computer equipment and a storage medium based on a virtual three-dimensional seal, wherein the method comprises the following steps: receiving an instruction of signing a designated file by using a designated virtual three-dimensional seal; acquiring the specified file through image acquisition equipment preset by a signature terminal, and identifying to obtain a specified text; calculating the similarity value of the specified text and the preset text; if the similarity value is larger than a preset similarity threshold value, verifying whether the USBKEY equipment has the signature authority; if the USBKEY equipment has the signature authority, projecting the appointed virtual three-dimensional seal from the appointed projection direction to obtain a plane projection image; recording the plane projection image into a pre-constructed block chain network, and simultaneously generating an anti-counterfeiting two-dimensional code; and printing the plane projection image and the anti-counterfeiting two-dimensional code on a designated file by adopting preset printing equipment. Thereby improving the security of the seal and the signature.

Description

Signature method and device based on virtual three-dimensional seal and computer equipment
Technical Field
The present application relates to the field of computers, and in particular, to a signature method and apparatus based on a virtual three-dimensional seal, a computer device, and a storage medium.
Background
Stamps have long been used to print images on documents to indicate authentication or signing. The traditional seal signing method is to print the pattern on the main surface of the solid seal on a document, the front shape and the pattern of the seal are easily pushed back through the seal pattern printed on the document, thereby counterfeiting is carried out, and the authenticity of the seal pattern is difficult to identify through common naked eye identification, so the safety of the traditional seal signing method cannot be ensured.
Disclosure of Invention
The application mainly aims to provide a signature method, a signature device, computer equipment and a storage medium based on a virtual three-dimensional seal, and aims to improve the security of the seal and the signature on the basis of ensuring the verification purpose of the seal.
In order to achieve the above object, the present application provides a signature method based on a virtual three-dimensional seal, which is applied to a signature terminal, wherein the signature terminal has a usb key interface externally connected to a usb key device, and the signature method includes:
receiving an instruction of signing a designated file by using a designated virtual three-dimensional seal;
acquiring the specified file through image acquisition equipment preset by the signature terminal so as to obtain a specified file picture, and identifying the specified file picture through a preset text identification method so as to obtain a specified text;
calculating the similarity value of the specified text and a preset text according to a preset text comparison algorithm, and judging whether the similarity value is greater than a preset similarity threshold value or not;
if the similarity value is larger than a preset similarity threshold value, verifying whether the USBKEY equipment has the signature authority through the USBKEY interface;
if the USBKEY equipment has the signing authority, a pre-stored appointed virtual three-dimensional seal is called, an appointed projection direction is obtained according to a preset projection direction calculation method, and the appointed virtual three-dimensional seal is projected from the appointed projection direction, so that a plane projection image is obtained;
recording the plane projection image into a pre-constructed block chain network, and simultaneously generating an anti-counterfeiting two-dimensional code, wherein a verification result of the plane projection image verified by the block chain network can be obtained by scanning the anti-counterfeiting two-dimensional code, and the signature terminal is a block chain node of the block chain network;
and printing the plane projection image and the anti-counterfeiting two-dimensional code on the designated file by adopting preset printing equipment.
Further, the step of calculating a similarity value between the specified text and a preset text according to a preset text comparison algorithm, and determining whether the similarity value is greater than a preset similarity threshold value includes:
the formula is adopted:
Figure BDA0002166780340000021
calculating the similarity value of the specified text and a preset text, and judging whether the similarity value is greater than a preset similarity threshold value; the similarity is a similarity value, A is a word frequency vector of the specified text, B is a word frequency vector of the preset text, ai is the frequency of the ith word of the specified text, and Bi is the frequency of the ith word of the preset text.
Further, the step of verifying whether the USBKEY device has the signature authority through the USBKEY interface if the similarity value is greater than a preset similarity threshold includes:
if the similarity value is larger than a preset similarity threshold value, receiving a ciphertext and a verification plaintext sent by the USBKEY equipment through the USBKEY interface, wherein the ciphertext is formed by encrypting the verification plaintext through a private key prestored in the USBKEY equipment;
decrypting the ciphertext by adopting a preset public key to obtain a decrypted plaintext;
judging whether the decrypted plaintext is the same as the verification plaintext;
and if the decrypted plaintext is the same as the verification plaintext, judging that the USBKEY equipment has the signature authority.
Further, if the usb key device has a signature authority, invoking a pre-stored designated virtual three-dimensional seal, obtaining a designated projection direction according to a preset projection direction calculation method, and projecting the designated virtual three-dimensional seal from the designated projection direction, thereby obtaining a planar projection image, the method includes:
if the USBKEY equipment has the signature authority, calling a pre-stored appointed virtual three-dimensional seal;
acquiring current time, and acquiring an appointed coordinate point corresponding to the current time according to a corresponding relation between preset time and a space coordinate point by taking the front center of the appointed virtual three-dimensional seal as an origin;
and recording the direction of the designated coordinate point pointing to the origin as a designated projection direction, and projecting the designated virtual three-dimensional seal from the designated projection direction to obtain a plane projection image.
Further, the step of acquiring the current time, taking the front center of the designated virtual three-dimensional seal as an origin, and acquiring a designated coordinate point corresponding to the current time according to a preset corresponding relationship between time and a spatial coordinate point includes:
taking the center of the front face of the appointed virtual three-dimensional seal as an origin, taking a connecting line between the origin and a preset point in the front face as an x axis, taking a straight line which is perpendicular to the x axis and passes through the origin in the front face as a y axis, and taking a perpendicular line which passes through the origin in the front face as a z axis, thereby establishing a plane rectangular coordinate system;
obtaining the current time, and according to a formula:
x = k1 × M + a1; y = k2 × D + a2; z = k3 × T + a3, and a specified coordinate point (x, y, z) is acquired, where the current time is the T-th hour on the D-th day in the M-th month of the current year, where k1, k2, k3, a1, a2, and a3 are all preset parameters.
Further, the step of recording the planar projection image into a pre-constructed blockchain network includes:
acquiring a plurality of audit block chain nodes selected according to a preset consensus mechanism of the block chain network in the block chain network;
sending connection confirmation information to all the link points of the audit block, and recording the link points of the audit block which reply the connection confirmation information as final audit block link nodes;
sending the plane projection image to the final audit block chain node, receiving an audit result of the final audit block chain node, and judging whether the audit result meets a preset block chain recording condition;
and if the audit result meets the preset block chain recording condition, recording the plane projection image into the block chain network.
Further, the signature terminal prestores a plurality of virtual three-dimensional seals, and if the usb key device has a signature authority, the method includes the steps of calling a prestored appointed virtual three-dimensional seal, obtaining an appointed projection direction according to a preset projection direction calculation method, and projecting the appointed virtual three-dimensional seal from the appointed projection direction, so as to obtain a planar projection image, including:
if the USBKEY equipment has the signing authority, calling a plurality of pre-stored virtual three-dimensional seals, acquiring an appointed projection direction according to a preset projection direction calculation method, and projecting the virtual three-dimensional seals from the appointed projection direction to obtain a plurality of temporary plane projection images;
respectively calculating the perimeters of the plurality of temporary plane projection images so as to obtain a plurality of perimeter values;
and taking the temporary plane projection image corresponding to the maximum value in the plurality of perimeter values as a final plane projection image.
The application provides a device of signing a seal based on virtual three-dimensional seal is applied to the terminal of signing a seal, the terminal of signing a seal has the USBKEY interface of external USBKEY equipment, includes:
the instruction receiving unit is used for receiving an instruction for signing the designated file by adopting the designated virtual three-dimensional seal;
the appointed text acquisition unit is used for acquiring the appointed file through image acquisition equipment preset by the signature terminal so as to obtain an appointed file picture, and identifying the appointed file picture through a preset text identification method so as to obtain an appointed text;
the similarity threshold judging unit is used for calculating the similarity value of the specified text and a preset text according to a preset text comparison algorithm and judging whether the similarity value is greater than a preset similarity threshold;
the signature authority verification unit is used for verifying whether the USBKEY equipment has signature authority or not through the USBKEY interface if the similarity value is larger than a preset similarity threshold value;
the plane projection image acquisition unit is used for calling a pre-stored appointed virtual three-dimensional seal if the USBKEY equipment has the signature authority, acquiring an appointed projection direction according to a preset projection direction calculation method, and projecting the appointed virtual three-dimensional seal from the appointed projection direction so as to obtain a plane projection image;
the plane projection image recording unit is used for recording the plane projection image into a pre-constructed block chain network and simultaneously generating an anti-counterfeiting two-dimensional code, wherein a verification result of the plane projection image verified by the block chain network can be obtained by scanning the anti-counterfeiting two-dimensional code, and the signature terminal is a block chain node of the block chain network;
and the plane projection image printing unit is used for printing the plane projection image and the anti-counterfeiting two-dimensional code on the specified file by adopting preset printing equipment.
The present application provides a computer device comprising a memory storing a computer program and a processor implementing the steps of any of the above methods when the processor executes the computer program.
The present application provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the steps of the method of any of the above.
The signature method, the signature device, the computer equipment and the storage medium based on the virtual three-dimensional seal receive an instruction of adopting an appointed virtual three-dimensional seal to sign an appointed file; acquiring the designated file through image acquisition equipment preset by the signature terminal, and identifying to obtain a designated text; calculating the similarity value of the specified text and a preset text; if the similarity value is larger than a preset similarity threshold value, verifying whether the USBKEY equipment has the signature authority; if the USBKEY equipment has the signature authority, projecting the appointed virtual three-dimensional seal from the appointed projection direction to obtain a plane projection image; recording the plane projection image into a pre-constructed block chain network, and simultaneously generating an anti-counterfeiting two-dimensional code; and printing the plane projection image and the anti-counterfeiting two-dimensional code on the designated file by adopting preset printing equipment. Thereby improving the security of the seal and the signature.
Drawings
Fig. 1 is a schematic flow chart of a signature method based on a virtual three-dimensional seal according to an embodiment of the present application;
fig. 2 is a schematic block diagram of a structure of a signature device based on a virtual three-dimensional seal according to an embodiment of the present application;
fig. 3 is a block diagram illustrating a structure of a computer device according to an embodiment of the present application.
The implementation, functional features and advantages of the objectives of the present application will be further explained with reference to the accompanying drawings.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
Referring to fig. 1, an embodiment of the present application provides a signature method based on a virtual three-dimensional seal, which is applied to a signature terminal, where the signature terminal has a usb key interface externally connected to a usb key device, and includes:
s1, receiving an instruction of signing a designated file by using a designated virtual three-dimensional seal;
s2, acquiring the designated file through image acquisition equipment preset by the signature terminal so as to obtain a designated file picture, and identifying the designated file picture through a preset text identification method so as to obtain a designated text;
s3, calculating a similarity value of the specified text and a preset text according to a preset text comparison algorithm, and judging whether the similarity value is greater than a preset similarity threshold value or not;
s4, if the similarity value is larger than a preset similarity threshold value, verifying whether the USBKEY equipment has the signature authority through the USBKEY interface;
s5, if the USBKEY equipment has the signature authority, calling a pre-stored appointed virtual three-dimensional seal, acquiring an appointed projection direction according to a preset projection direction calculation method, and projecting the appointed virtual three-dimensional seal from the appointed projection direction to obtain a plane projection image;
s6, recording the plane projection image into a block chain network constructed in advance, and simultaneously generating an anti-counterfeiting two-dimensional code, wherein a verification result of the block chain network for verifying the plane projection image can be obtained by scanning the anti-counterfeiting two-dimensional code, and the signature terminal is a block chain node of the block chain network;
and S7, printing the plane projection image and the anti-counterfeiting two-dimensional code on the designated file by adopting preset printing equipment.
As described in step S1, an instruction to sign a designated file with a designated virtual three-dimensional seal is received. The designated file may be any form of file, such as a paper file. The method and the device adopt the appointed virtual three-dimensional seal for signature so as to avoid the risk of reversely pushing the positive shape and the pattern of the seal through the seal pattern printed on the file. The designated virtual three-dimensional seal may be obtained in any manner, for example, by a preset 3D modeling method, which is not described herein again.
As described in the step S2, the designated file is acquired by the image acquisition device preset in the signature terminal, so as to obtain a designated file picture, and the designated file picture is identified by the preset text identification method, so as to obtain a designated text. The traditional seal method can not verify whether the seal is needed or not. According to the method and the device, the appointed file is collected into the appointed file picture, the appointed file picture is identified through a preset text identification method, the appointed text is obtained, and then the appointed text is used as the basis for subsequent verification whether the signature is correct or not. The text recognition method is in any feasible mode, for example, the shapes of characters in the designated file picture are recognized, the shapes of the characters are compared with preset characters, and the characters with the highest matching degree are used as recognition results.
As described in step S3, according to a preset text comparison algorithm, a similarity value between the specified text and a preset text is calculated, and it is determined whether the similarity value is greater than a preset similarity threshold. The preset text comparison algorithm may be any algorithm, such as a WMD algorithm (word mover's distance), a simhash algorithm, and an algorithm based on cosine similarity, and is preferably: the formula is adopted:
Figure BDA0002166780340000071
calculating the similarity value of the specified text and a preset text, and judging whether the similarity value is greater than a preset similarity threshold value; the similarity is a similarity value, A is a word frequency vector of the specified text, B is a word frequency vector of the preset text, ai is the number of times of occurrence of the ith word of the specified text, and Bi is the number of times of occurrence of the ith word of the preset text.
As described in the step S4, if the similarity value is greater than the preset similarity threshold, it is verified through the USBKEY interface whether the USBKEY device has the signature authority. The USBKEY equipment is used for verifying the identity and the authority of a user, the authority verification is faster through the reserved USBKEY interface, and meanwhile, the safety is improved. The verification process comprises the following steps: receiving a ciphertext and a verification plaintext sent by the USBKEY equipment through the USBKEY interface, wherein the ciphertext is formed by encrypting the verification plaintext through a private key prestored in the USBKEY equipment; decrypting the ciphertext by adopting a preset public key to obtain a decrypted plaintext; judging whether the decrypted plaintext is the same as the verification plaintext; and if the decrypted plaintext is the same as the verification plaintext, judging that the USBKEY equipment has the signature authority.
As stated in step S5, if the usb key device has the signing authority, a pre-stored designated virtual stereo seal is called, a designated projection direction is obtained according to a preset projection direction calculation method, and the designated virtual stereo seal is projected from the designated projection direction, so as to obtain a planar projection image. Because the projection results of different projection directions to the pre-stored appointed virtual three-dimensional seal are different, the appointed virtual three-dimensional seal cannot be obtained if only a few plane projection images are reversely pushed, and the safety of the appointed virtual three-dimensional seal is ensured. And the plane projection image is related to the appointed virtual three-dimensional seal and can be used as the signature. The projection direction adopted by the next signature is not necessarily the same as the projection direction of the current signature, so that the plane projection image of the current signature cannot be used for the next signature, and the possibility of embezzling the plane projection image for forging the signature next time is avoided.
As described in step S6 above, the plane projection image is recorded into a block chain network that is constructed in advance, and an anti-fake two-dimensional code is generated at the same time, where a verification result of verifying the plane projection image by the block chain network can be obtained by scanning the anti-fake two-dimensional code, and the signature terminal is a block chain node of the block chain network. Therefore, the plane projection image is recorded into the block chain, and the anti-counterfeiting two-dimensional code is used for providing a verification method so as to solve the problem that the seal cannot be identified by naked eyes in the traditional technology. The anti-counterfeiting two-dimensional code chain provides a verification interface for verifying the plane projection image to the block chain network, and can display a verification result.
As stated in step S7, the planar projection image and the anti-counterfeit two-dimensional code are printed on the designated file by using a preset printing device. As previously described, the flat projection image is capable of being qualified for signing tasks, and thus the flat projection image is printed on the designated document, and the anti-counterfeit two-dimensional code is printed for providing signature verification. Further, while printing the plane projection image and the anti-counterfeiting two-dimensional code, printing the front surface of the designated virtual three-dimensional seal on the designated file by adopting a preset printing device, wherein the front surface of the designated virtual three-dimensional seal is printed with a designated pattern, so that information in a traditional seal pattern (such as a pattern including the name of a signature main body) is provided for reading by naked eyes.
In one embodiment, the step S3 of calculating a similarity value between the specified text and a preset text according to a preset text comparison algorithm, and determining whether the similarity value is greater than a preset similarity threshold value includes:
s301, adopting a formula:
Figure BDA0002166780340000081
calculating the similarity value of the specified text and a preset text, and judging whether the similarity value is greater than a preset similarity threshold value; the similarity is a similarity value, A is a word frequency vector of the specified text, B is a word frequency vector of the preset text, ai is the frequency of the ith word of the specified text, and Bi is the frequency of the ith word of the preset text.
As described above, the similarity value between the specified text and the preset text is calculated, and whether the similarity value is greater than the preset similarity threshold is determined. The word frequency vector is a multidimensional vector formed by taking the frequency (frequency) of each word in the text as a dimensional numerical value of the vector. I.e., a = (A1, A2, \8230;, an), where An is the word frequency of the last word (n words in total). And the similarity calculation method is obtained by calculating according to the cosine similarity of the specified text and the preset text so as to reflect the similarity between the specified text and the preset text. When the similarity value is closer to 1, the more similar is indicated; closer to 0 indicates less similarity.
In one embodiment, the step S4 of verifying whether the USBKEY device has the signing authority through the USBKEY interface if the similarity value is greater than a preset similarity threshold includes:
s401, if the similarity value is larger than a preset similarity threshold value, receiving a ciphertext and a verification plaintext sent by the USBKEY equipment through the USBKEY interface, wherein the ciphertext is formed by encrypting the verification plaintext through a private key prestored in the USBKEY equipment;
s402, decrypting the ciphertext by adopting a preset public key to obtain a decrypted plaintext;
s403, judging whether the decrypted plaintext is the same as the verification plaintext;
s404, if the decrypted plaintext is the same as the verification plaintext, the USBKEY equipment is judged to have the signature authority.
As described above, the verification of whether the USBKEY equipment has the signing authority or not through the USBKEY interface is realized. The USBKEY equipment is prestored with a certificate of a user and a public and private key pair of the user, and an execution main body of the application is provided with a public key in the public and private key pair. Therefore, only through the ciphertext encrypted by the private key, the result of decryption by adopting the corresponding public key can be the same as the verification plaintext. Accordingly, the ciphertext and the verification plaintext sent by the USBKEY equipment are received through the USBKEY interface, the ciphertext is decrypted by adopting a preset public key to obtain the decryption plaintext, and if the decryption plaintext is the same as the verification plaintext, the USBKEY equipment is judged to have the signature authority. And because the USBKEY belongs to the external equipment, the private key of the USBKEY is forbidden to flow out of the USBKEY equipment, and the verification mode is quick and safe, the security of the signature of the application is improved.
In an embodiment, the step S5, if the USBKEY device has a signature authority, of calling a pre-stored designated virtual stereo seal, obtaining a designated projection direction according to a preset projection direction calculation method, and projecting the designated virtual stereo seal from the designated projection direction, so as to obtain a planar projection image, includes:
s501, if the USBKEY equipment has the signature authority, calling a pre-stored appointed virtual three-dimensional seal;
s502, acquiring current time, and acquiring an appointed coordinate point corresponding to the current time according to a corresponding relation between preset time and a space coordinate point by taking the front center of the appointed virtual three-dimensional seal as an origin;
s503, recording the direction of the designated coordinate point pointing to the origin as a designated projection direction, and projecting the designated virtual stereo seal from the designated projection direction to obtain a plane projection image.
As described above, the projection of the designated virtual three-dimensional seal from the designated projection direction is realized, so that a planar projection image is obtained. This application adopts according to the corresponding relation of time of predetermineeing and space coordinate point, acquires the appointed coordinate point that corresponds with the current time, will appointed coordinate point is directional the direction of initial point is write as appointed projection direction, and follows appointed projection direction is right appointed virtual three-dimensional seal is thrown light, thereby obtains the mode of plane projection image, combines plane projection image and current time, and plane projection image can reflect the current time promptly, thereby has guaranteed the security of signing and sealing (the plane projection image of different times on the one hand, therefore reverse back-pushing plane projection image or appointed virtual three-dimensional seal are impossible), still additionally provided the information of signing and sealing time simultaneously (can obtain appointed projection direction by the appointed virtual three-dimensional seal that plane projection image and user possessed, reachs the time of signing and sealing again), improved information utilization. The front surface of the designated virtual three-dimensional seal may be any one surface preset by the designated virtual three-dimensional seal, and is preferably a surface of the designated virtual three-dimensional seal, which has a specific pattern, wherein the specific pattern is, for example, the same as a signature of an entity seal or a positive text corresponding to the signature of the entity seal (the signature of the entity seal is a negative text).
In one embodiment, the step S502 of obtaining the current time and obtaining the designated coordinate point corresponding to the current time according to the preset corresponding relationship between the time and the spatial coordinate point with the front center of the designated virtual three-dimensional seal as the origin includes:
s5021, taking the center of the front face of the designated virtual three-dimensional seal as an origin, taking a connecting line between the origin and a preset point in the front face as an x axis, taking a straight line which is perpendicular to the x axis and passes through the origin in the front face as a y axis, and taking a perpendicular line which passes through the origin in the front face as a z axis, so that a plane rectangular coordinate system is established;
s5022, obtaining the current time, and according to a formula:
x = k1 × M + a1; y = k2 × D + a2; z = k3 × T + a3, and a specified coordinate point (x, y, z) is acquired, where the current time is the T-th hour on the D-th day in the M-th month of the current year, where k1, k2, k3, a1, a2, and a3 are all preset parameters.
As described above, it is realized that the specified coordinate point corresponding to the current time is acquired according to the preset correspondence relationship between the time and the spatial coordinate point. The method decomposes the current time into the Tth hour in the Dth day in the Mth month of the current year, and utilizes a formula x = k1 xM + a1 according to the Mth month, the Dth day and the Tth hour; y = k2 × D + a2; z = k3 × T + a3, and the specified coordinate point (x, y, z) is acquired, thereby further ensuring the security of the signature. And since the x-axis, the y-axis and the z-axis are respectively related to the month, the day and the hour, namely the plane projection image is related to the month, the day and the hour, one or more of the month, the day and the hour can be rapidly deduced by using the plane projection image.
In one embodiment, the step S6 of recording the planar projection image into a pre-constructed block chain network includes:
s601, acquiring a plurality of audit block chain nodes selected according to a preset consensus mechanism of the block chain network in the block chain network;
s602, sending connection confirmation information to all the audit block chain link points, and recording the audit block chain link points which reply the connection confirmation information as final audit block chain nodes;
s603, sending the plane projection image to the final audit block chain node, receiving an audit result of the final audit block chain node, and judging whether the audit result meets a preset block chain recording condition;
and S604, if the auditing result meets the preset block chain recording condition, recording the plane projection image into the block chain network.
As described above, recording of the planar projection image into a pre-constructed blockchain network is achieved. The consensus mechanism adopted in the embodiment can be any consensus mechanism, and preferably a share authorization certification mechanism. The share authorization certification mechanism is that all block chain nodes select a plurality of consignation block chain nodes, so that the consignation block chain nodes represent all block chain link point pairs to judge whether data are recorded into the block chain, and the defect that the block chain runs slowly when the number of the block chain link points is excessive is avoided. In addition, in order to prevent inaccurate final determination due to the fact that part of audit block chain nodes cannot participate in audit (for example, part of audit block chain nodes are not started, or communication failure and the like), the embodiment also adopts a mode of sending connection confirmation information to all audit block chain nodes, and recording the audit block chain node which returns the connection confirmation information as the final audit block chain node, so as to determine audit block chain nodes which can be audited and record the audit block chain node as the final audit block chain node, thereby reducing unnecessary network overhead and ensuring accuracy of subsequent judgment (excluding the nodes which cannot participate in audit). The preset block chain recording condition is that the number of the last audit block chain links passing the audit result is greater than a preset threshold, for example.
In an embodiment, the step S5 of pre-storing a plurality of virtual stereo seals in the signing terminal, and if the usb key device has a signing authority, calling a pre-stored designated virtual stereo seal, obtaining a designated projection direction according to a preset projection direction calculation method, and projecting the designated virtual stereo seal from the designated projection direction, so as to obtain a planar projection image includes:
s511, if the USBKEY equipment has the signature authority, calling a plurality of pre-stored virtual three-dimensional seals, acquiring an appointed projection direction according to a preset projection direction calculation method, and projecting the virtual three-dimensional seals from the appointed projection direction to obtain a plurality of temporary plane projection images;
s512, respectively calculating the perimeters of the plurality of temporary plane projection images to obtain a plurality of perimeter values;
s513, the temporary planar projection image corresponding to the maximum value among the plurality of perimeter values is set as the final planar projection image.
As described above, further improvement in security is achieved. According to the method, a plurality of virtual three-dimensional seals are prestored, and a plurality of virtual three-dimensional seals are projected in a specified projection direction, so that a plurality of temporary plane projection images are obtained; calculating the circumferences of the plurality of temporary plane projection images respectively to obtain a plurality of circumference values; and taking the temporary plane projection image corresponding to the maximum value in the plurality of perimeter values as a final plane projection image. Therefore, the value of the perimeter of the final plane projection image is the maximum, and the complexity of the plane image is in positive correlation with the perimeter in general, so that the final plane projection image obtained by the method is the most complex plane image, and the difficulty of obtaining the real virtual three-dimensional seal from the final plane projection image is higher if lawless persons intend to reversely push the virtual three-dimensional seal from the final plane projection image, so that the safety of the virtual three-dimensional seal is further ensured, and the effectiveness and the safety of the signature are further ensured. The preset projection direction calculation method may be any method, such as the method adopted in the foregoing embodiment.
The signature method based on the virtual three-dimensional seal receives an instruction of adopting the appointed virtual three-dimensional seal to sign an appointed file; acquiring the specified file through image acquisition equipment preset by the signature terminal, and identifying to obtain a specified text; calculating the similarity value of the specified text and a preset text; if the similarity value is larger than a preset similarity threshold value, verifying whether the USBKEY equipment has the signature authority; if the USBKEY equipment has the signature authority, projecting the appointed virtual three-dimensional seal from the appointed projection direction to obtain a plane projection image; recording the plane projection image into a block chain network constructed in advance, and simultaneously generating an anti-counterfeiting two-dimensional code; and printing the plane projection image and the anti-counterfeiting two-dimensional code on the designated file by adopting preset printing equipment. Thereby improving the security of the seal and the signature.
Referring to fig. 2, an embodiment of the present application provides a signature apparatus based on a virtual three-dimensional seal, including:
the instruction receiving unit 10 is used for receiving an instruction for signing an appointed file by adopting an appointed virtual three-dimensional seal;
the designated text acquisition unit 20 is configured to acquire the designated file through an image acquisition device preset by the signature terminal, so as to obtain a designated file picture, and identify the designated file picture through a preset text identification method, so as to obtain a designated text;
a similarity threshold determination unit 30, configured to calculate a similarity value between the specified text and a preset text according to a preset text comparison algorithm, and determine whether the similarity value is greater than a preset similarity threshold;
the signature authority verification unit 40 is configured to verify whether the USBKEY device has a signature authority through the USBKEY interface if the similarity value is greater than a preset similarity threshold;
a plane projection image obtaining unit 50, configured to, if the usb key device has a signature authority, retrieve a pre-stored designated virtual stereo seal, obtain a designated projection direction according to a preset projection direction calculation method, and project the designated virtual stereo seal from the designated projection direction, so as to obtain a plane projection image;
a plane projection image recording unit 60, configured to record the plane projection image into a block chain network that is constructed in advance, and generate an anti-fake two-dimensional code at the same time, where a verification result of verifying the plane projection image by the block chain network can be obtained by scanning the anti-fake two-dimensional code, and the signature terminal is a block chain node of the block chain network;
and a plane projection image printing unit 70, configured to print the plane projection image and the anti-counterfeit two-dimensional code on the designated file by using a preset printing device.
The operations performed by the above units are in one-to-one correspondence with the steps of the virtual three-dimensional seal-based signing method in the foregoing embodiment, and are not described herein again.
In one embodiment, the similarity threshold determining unit 30 includes:
a similarity threshold judgment subunit, configured to adopt a formula:
Figure BDA0002166780340000141
calculating the similarity value of the specified text and a preset text, and judging whether the similarity value is greater than a preset similarity threshold value; the similarity is a similarity value, A is a word frequency vector of the specified text, B is a word frequency vector of the preset text, ai is the frequency of the ith word of the specified text, and Bi is the frequency of the ith word of the preset text.
The operations performed by the subunits are respectively corresponding to the steps of the virtual three-dimensional seal-based signature method in the foregoing embodiment one by one, and are not described herein again.
In one embodiment, the signature authority verification unit 40 includes:
the ciphertext receiving subunit is used for receiving a ciphertext and a verification plaintext sent by the USBKEY equipment through the USBKEY interface if the similarity value is greater than a preset similarity threshold value, wherein the ciphertext is formed by encrypting the verification plaintext through a private key prestored in the USBKEY equipment;
the decryption subunit is used for decrypting the ciphertext by adopting a preset public key to obtain a decrypted plaintext;
a verification plaintext judgment subunit, configured to judge whether the decrypted plaintext is the same as the verification plaintext;
and the sub-unit with signature authority is used for judging that the USBKEY equipment has the signature authority if the decrypted plaintext is the same as the verification plaintext.
The operations performed by the sub-units correspond to the steps of the virtual three-dimensional seal-based signing method in the foregoing embodiment one to one, and are not described herein again.
In one embodiment, the planar projection image acquisition unit 50 includes:
the appointed virtual three-dimensional seal transferring subunit is used for transferring a pre-stored appointed virtual three-dimensional seal if the USBKEY equipment has the signature authority;
the appointed coordinate point obtaining subunit is used for obtaining current time, taking the front center of the appointed virtual three-dimensional seal as an original point, and obtaining an appointed coordinate point corresponding to the current time according to the corresponding relation between preset time and a space coordinate point;
and the plane projection image acquisition subunit is used for recording the direction of the specified coordinate point pointing to the origin as a specified projection direction, and projecting the specified virtual three-dimensional seal from the specified projection direction so as to obtain a plane projection image.
The operations performed by the sub-units correspond to the steps of the virtual three-dimensional seal-based signing method in the foregoing embodiment one to one, and are not described herein again.
In one embodiment, the specified coordinate point acquisition subunit includes:
a plane rectangular coordinate system establishing module, which is used for establishing a plane rectangular coordinate system by taking the center of the front face of the appointed virtual three-dimensional stamp as an origin, taking a connecting line between the origin and a preset point in the front face as an x-axis, taking a straight line which is perpendicular to the x-axis and passes through the origin in the front face as a y-axis, and taking a perpendicular line which passes through the origin in the front face as a z-axis;
the appointed coordinate point acquisition module is used for acquiring the current time and according to a formula:
x = k1 × M + a1; y = k2 × D + a2; z = k3 × T + a3, and a specified coordinate point (x, y, z) is acquired, where the current time is the T-th hour on the D-th day in the M-th month of the current year, where k1, k2, k3, a1, a2, and a3 are all preset parameters.
The operations executed by the modules correspond to the steps of the virtual three-dimensional seal-based signature method of the foregoing embodiment one to one, and are not described herein again.
In one embodiment, the planar projection image recording unit 60 includes:
the audit block chain node obtaining subunit is used for obtaining a plurality of audit block chain nodes selected according to a preset consensus mechanism of the block chain network in the block chain network;
a connection confirmation information sending subunit, configured to send connection confirmation information to all the audit block link points, and record the audit block link point replying the connection confirmation information as a final audit block link node;
the plane projection image sending subunit is used for sending the plane projection image to the final audit block chain node, receiving the audit result of the final audit block chain node, and judging whether the audit result meets the preset block chain recording condition;
and the plane projection image recording subunit is used for recording the plane projection image into the block chain network if the audit result meets the preset block chain recording condition.
The operations performed by the subunits are respectively corresponding to the steps of the virtual three-dimensional seal-based signature method in the foregoing embodiment one by one, and are not described herein again.
In one embodiment, the signature terminal stores a plurality of virtual stereo seals in advance, and the planar projection image obtaining unit 50 includes:
the temporary plane projection image acquisition subunit is used for calling a plurality of prestored virtual three-dimensional seals if the USBKEY equipment has signature authority, acquiring an appointed projection direction according to a preset projection direction calculation method, and projecting the plurality of virtual three-dimensional seals from the appointed projection direction so as to obtain a plurality of temporary plane projection images;
a perimeter calculation subunit, configured to calculate perimeters of the plurality of temporary planar projection images, respectively, so as to obtain a plurality of perimeter values;
and a final planar projection image acquisition subunit, configured to take the temporary planar projection image corresponding to the largest value of the plurality of perimeter values as a final planar projection image.
The operations performed by the subunits are respectively corresponding to the steps of the virtual three-dimensional seal-based signature method in the foregoing embodiment one by one, and are not described herein again.
The signature device based on the virtual three-dimensional seal receives an instruction of signing a specified file by adopting a specified virtual three-dimensional seal; acquiring the specified file through image acquisition equipment preset by the signature terminal, and identifying to obtain a specified text; calculating the similarity value of the specified text and a preset text; if the similarity value is larger than a preset similarity threshold value, verifying whether the USBKEY equipment has the signature authority; if the USBKEY equipment has the signature authority, projecting the appointed virtual three-dimensional seal from the appointed projection direction to obtain a plane projection image; recording the plane projection image into a pre-constructed block chain network, and simultaneously generating an anti-counterfeiting two-dimensional code; and printing the plane projection image and the anti-counterfeiting two-dimensional code on the designated file by adopting preset printing equipment. Thereby improving the security of the seal and the signature.
Referring to fig. 3, an embodiment of the present invention further provides a computer device, where the computer device may be a server, and an internal structure of the computer device may be as shown in the figure. The computer device includes a processor, a memory, a network interface, and a database connected by a system bus. Wherein the computer designed processor is used to provide computational and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, a computer program, and a database. The memory provides an environment for the operation of the operating system and the computer program in the non-volatile storage medium. The database of the computer equipment is used for storing data used by the signature method based on the virtual three-dimensional seal. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to realize a virtual three-dimensional seal-based signature method.
The processor executes the virtual three-dimensional seal-based signing method, wherein the steps of the method are in one-to-one correspondence with the steps of the virtual three-dimensional seal-based signing method of the embodiment, and are not described in detail herein.
It will be understood by those skilled in the art that the structures shown in the drawings are only block diagrams of some of the structures associated with the embodiments of the present application and do not constitute a limitation on the computer apparatus to which the embodiments of the present application may be applied.
The computer equipment receives an instruction of signing a designated file by using a designated virtual three-dimensional seal; acquiring the specified file through image acquisition equipment preset by the signature terminal, and identifying to obtain a specified text; calculating the similarity value of the specified text and a preset text; if the similarity value is larger than a preset similarity threshold value, verifying whether the USBKEY equipment has the signature authority; if the USBKEY equipment has the signature authority, projecting the appointed virtual three-dimensional seal from the appointed projection direction to obtain a plane projection image; recording the plane projection image into a block chain network constructed in advance, and simultaneously generating an anti-counterfeiting two-dimensional code; and printing the plane projection image and the anti-counterfeiting two-dimensional code on the designated file by adopting preset printing equipment. Thereby improving the security of the seal and the signature.
An embodiment of the present application further provides a computer-readable storage medium, on which a computer program is stored, and when the computer program is executed by a processor, the virtual three-dimensional seal-based signing method is implemented, where steps included in the method correspond to steps of the virtual three-dimensional seal-based signing method implemented in the foregoing embodiment one to one, and are not described herein again.
The computer-readable storage medium receives an instruction for signing a designated file by using a designated virtual three-dimensional seal; acquiring the designated file through image acquisition equipment preset by the signature terminal, and identifying to obtain a designated text; calculating the similarity value of the specified text and a preset text; if the similarity value is larger than a preset similarity threshold value, verifying whether the USBKEY equipment has the signature authority; if the USBKEY equipment has the signature authority, projecting the appointed virtual three-dimensional seal from the appointed projection direction to obtain a plane projection image; recording the plane projection image into a pre-constructed block chain network, and simultaneously generating an anti-counterfeiting two-dimensional code; and printing the plane projection image and the anti-counterfeiting two-dimensional code on the designated file by adopting preset printing equipment. Thereby improving the security of the seal and the signature.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database or other medium provided herein and used in the examples may include non-volatile and/or volatile memory. Non-volatile memory can include read-only memory (ROM), programmable ROM (PROM), electrically Programmable ROM (EPROM), electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double data rate SDRAM (SSRDRAM), enhanced SDRAM (ESDRAM), synchronous Link (Synchlink) DRAM (SLDRAM), rambus (Rambus) direct RAM (RDRAM), direct bused dynamic RAM (DRDRAM), and bused dynamic RAM (RDRAM).
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, apparatus, article, or method that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, apparatus, article, or method. Without further limitation, an element defined by the phrase "comprising one of 8230, and" comprising 8230does not exclude the presence of additional like elements in a process, apparatus, article, or method comprising the element.
The above description is only a preferred embodiment of the present application, and not intended to limit the scope of the present application, and all the equivalent structures or equivalent processes that can be directly or indirectly applied to other related technical fields by using the contents of the specification and the drawings of the present application are also included in the scope of the present application.

Claims (10)

1. A signature method based on a virtual three-dimensional seal is characterized in that the signature method is applied to a signature terminal, the signature terminal is provided with a USBKEY interface externally connected with USBKEY equipment, and the signature method comprises the following steps:
receiving an instruction of signing a designated file by using a designated virtual three-dimensional seal;
acquiring the specified file through image acquisition equipment preset by the signature terminal so as to obtain a specified file picture, and identifying the specified file picture through a preset text identification method so as to obtain a specified text;
calculating the similarity value of the specified text and a preset text according to a preset text comparison algorithm, and judging whether the similarity value is greater than a preset similarity threshold value or not;
if the similarity value is larger than a preset similarity threshold value, verifying whether the USBKEY equipment has the signature authority through the USBKEY interface;
if the USBKEY equipment has the signature authority, a pre-stored appointed virtual three-dimensional seal is called, an appointed projection direction is obtained according to a preset projection direction calculation method, and the appointed virtual three-dimensional seal is projected from the appointed projection direction, so that a plane projection image is obtained;
recording the plane projection image into a pre-constructed block chain network, and simultaneously generating an anti-counterfeiting two-dimensional code, wherein a verification result of the plane projection image can be obtained by scanning the anti-counterfeiting two-dimensional code, wherein the signature terminal is a block chain node of the block chain network, the verification result is obtained by verifying the plane projection image by the block chain network, and the verification result is used for representing the authenticity of the appointed virtual three-dimensional seal;
and printing the plane projection image and the anti-counterfeiting two-dimensional code on the designated file by adopting preset printing equipment.
2. The virtual three-dimensional seal-based signing method according to claim 1, wherein said step of calculating a similarity value between said designated text and a preset text according to a preset text comparison algorithm, and determining whether said similarity value is greater than a preset similarity threshold value, comprises:
the formula is adopted:
Figure FDA0003845884620000011
calculating the similarity value of the specified text and a preset text, and judging whether the similarity value is greater than a preset similarity threshold value or not; the similarity is a similarity value, A is a word frequency vector of the specified text, B is a word frequency vector of the preset text, ai is the number of times of occurrence of the ith word of the specified text, and Bi is the number of times of occurrence of the ith word of the preset text.
3. The virtual three-dimensional seal-based signing method of claim 1, wherein if said similarity value is greater than a preset similarity threshold, said step of verifying whether said USBKEY device has a signing authority through said USBKEY interface comprises:
if the similarity value is larger than a preset similarity threshold value, receiving a ciphertext and a verification plaintext sent by the USBKEY equipment through the USBKEY interface, wherein the ciphertext is formed by encrypting the verification plaintext through a private key prestored in the USBKEY equipment;
decrypting the ciphertext by adopting a preset public key to obtain a decrypted plaintext;
judging whether the decrypted plaintext is the same as the verification plaintext;
and if the decrypted plaintext is the same as the verification plaintext, judging that the USBKEY equipment has the signature authority.
4. The virtual stereo seal-based signing method according to claim 1, wherein if the USBKEY device has a signing authority, the step of calling a pre-stored assigned virtual stereo seal, obtaining an assigned projection direction according to a preset projection direction calculation method, and projecting the assigned virtual stereo seal from the assigned projection direction to obtain a planar projection image comprises:
if the USBKEY equipment has the signature authority, calling a pre-stored appointed virtual three-dimensional seal;
acquiring current time, and acquiring an appointed coordinate point corresponding to the current time according to a corresponding relation between preset time and a space coordinate point by taking the front center of the appointed virtual three-dimensional seal as an origin;
and recording the direction of the designated coordinate point pointing to the origin as a designated projection direction, and projecting the designated virtual three-dimensional seal from the designated projection direction to obtain a plane projection image.
5. The virtual three-dimensional stamp-based signing method according to claim 4, wherein said step of obtaining the current time, using the front center of said designated virtual three-dimensional stamp as an origin, and obtaining the designated coordinate point corresponding to the current time according to the corresponding relationship between the preset time and the spatial coordinate point comprises:
taking the center of the front face of the appointed virtual three-dimensional seal as an origin, taking a connecting line between the origin and a preset point in the front face as an x axis, taking a straight line which is perpendicular to the x axis and passes through the origin in the front face as a y axis, and taking a perpendicular line which passes through the origin in the front face as a z axis, thereby establishing a plane rectangular coordinate system;
obtaining the current time, and according to a formula:
x = k1 × M + a1; y = k2 × D + a2; z = k3 × T + a3, and a specified coordinate point (x, y, z) is acquired, where the current time is the T-th hour on the D-th day in the M-th month of the current year, where k1, k2, k3, a1, a2, and a3 are all preset parameters.
6. The virtual three-dimensional seal-based signing method of claim 1, wherein said step of recording said planar projection image into a pre-constructed blockchain network comprises:
acquiring a plurality of audit block chain nodes which are selected according to a preset consensus mechanism of the block chain network in the block chain network;
sending connection confirmation information to all the link points of the audit block, and recording the link points of the audit block which reply the connection confirmation information as final audit block link nodes;
sending the plane projection image to the final audit block chain node, receiving an audit result of the final audit block chain node, and judging whether the audit result meets a preset block chain recording condition;
and if the audit result meets the preset block chain recording condition, recording the plane projection image into the block chain network.
7. The virtual stereo seal-based signing method according to claim 1, wherein a plurality of virtual stereo seals are prestored in the signing terminal, and if the usb key device has a signing authority, the signing terminal invokes a prestored specified virtual stereo seal, acquires a specified projection direction according to a preset projection direction calculation method, and projects the specified virtual stereo seal from the specified projection direction, thereby obtaining a planar projection image, the method comprising the steps of:
if the USBKEY equipment has the signing authority, calling a plurality of pre-stored virtual three-dimensional seals, acquiring an appointed projection direction according to a preset projection direction calculation method, and projecting the virtual three-dimensional seals from the appointed projection direction to obtain a plurality of temporary plane projection images;
calculating the circumferences of the plurality of temporary plane projection images respectively to obtain a plurality of circumference values;
and taking the temporary plane projection image corresponding to the maximum value in the plurality of perimeter values as a final plane projection image.
8. The utility model provides a device of signing and sealing based on virtual three-dimensional seal which characterized in that is applied to the terminal of signing and sealing, the terminal of signing and sealing has the USBKEY interface of external USBKEY equipment, includes:
the instruction receiving unit is used for receiving an instruction for signing the designated file by adopting the designated virtual three-dimensional seal;
the appointed text acquisition unit is used for acquiring the appointed file through image acquisition equipment preset by the signature terminal so as to obtain an appointed file picture, and identifying the appointed file picture through a preset text identification method so as to obtain an appointed text;
the similarity threshold judging unit is used for calculating the similarity value of the specified text and a preset text according to a preset text comparison algorithm and judging whether the similarity value is greater than a preset similarity threshold;
the signature authority verification unit is used for verifying whether the USBKEY equipment has signature authority or not through the USBKEY interface if the similarity value is larger than a preset similarity threshold value;
the plane projection image acquisition unit is used for calling a pre-stored appointed virtual three-dimensional seal if the USBKEY equipment has the signature authority, acquiring an appointed projection direction according to a preset projection direction calculation method, and projecting the appointed virtual three-dimensional seal from the appointed projection direction so as to obtain a plane projection image;
the plane projection image recording unit is used for recording the plane projection image into a pre-constructed block chain network and simultaneously generating an anti-counterfeiting two-dimensional code, wherein a verification result of the plane projection image can be obtained by scanning the anti-counterfeiting two-dimensional code, the signature terminal is a block chain node of the block chain network, the verification result is obtained by verifying the plane projection image through the block chain network, and the verification result is used for representing the authenticity of the appointed virtual three-dimensional seal;
and the plane projection image printing unit is used for printing the plane projection image and the anti-counterfeiting two-dimensional code on the specified file by adopting preset printing equipment.
9. A computer device comprising a memory and a processor, the memory storing a computer program, wherein the processor when executing the computer program performs the steps of the method according to any of claims 1 to 7.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 7.
CN201910749700.3A 2019-08-14 2019-08-14 Signature method and device based on virtual three-dimensional seal and computer equipment Active CN110598823B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201910749700.3A CN110598823B (en) 2019-08-14 2019-08-14 Signature method and device based on virtual three-dimensional seal and computer equipment
PCT/CN2020/088044 WO2021027337A1 (en) 2019-08-14 2020-04-30 Virtual three-dimensional seal-based signature method, device, and computer apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910749700.3A CN110598823B (en) 2019-08-14 2019-08-14 Signature method and device based on virtual three-dimensional seal and computer equipment

Publications (2)

Publication Number Publication Date
CN110598823A CN110598823A (en) 2019-12-20
CN110598823B true CN110598823B (en) 2022-11-04

Family

ID=68854416

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910749700.3A Active CN110598823B (en) 2019-08-14 2019-08-14 Signature method and device based on virtual three-dimensional seal and computer equipment

Country Status (2)

Country Link
CN (1) CN110598823B (en)
WO (1) WO2021027337A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110598823B (en) * 2019-08-14 2022-11-04 深圳壹账通智能科技有限公司 Signature method and device based on virtual three-dimensional seal and computer equipment
CN111311184B (en) * 2020-02-14 2024-06-21 中国平安人寿保险股份有限公司 Data judging method and device based on matching degree value and computer equipment
CN111738748B (en) * 2020-08-14 2021-02-09 支付宝(杭州)信息技术有限公司 Block chain-based stamping processing method and device
CN113448924A (en) * 2021-06-24 2021-09-28 未鲲(上海)科技服务有限公司 File display method, device, equipment and storage medium based on block chain
CN114021099B (en) * 2022-01-06 2022-03-25 北科信链(武汉)数字科技有限公司 Fingerprint and seal based verification method and device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006295794A (en) * 2005-04-14 2006-10-26 Sharp Corp Image processor, image processing method, image processing program and computer-readable recording medium recorded with the program
CN108985364A (en) * 2018-07-05 2018-12-11 招银云创(深圳)信息技术有限公司 Verification method, device, computer equipment and the storage medium of sealed files
CN109492983A (en) * 2018-09-26 2019-03-19 深圳壹账通智能科技有限公司 E-seal based on block chain intelligence contract signs method and apparatus
CN109756341A (en) * 2018-12-05 2019-05-14 新华三技术有限公司 Electronic signature method and device
CN109800556A (en) * 2018-12-21 2019-05-24 国网信通亿力科技有限责任公司 A kind of e-platform system

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1829149A (en) * 2006-02-08 2006-09-06 于蕾 Making method for electronic false-proof seal
CN104915789B (en) * 2015-06-25 2019-06-07 中国工商银行股份有限公司 Safety impression method, device and its system
JP2017059054A (en) * 2015-09-17 2017-03-23 株式会社日本総合研究所 Authentication management server and method of authentication management
CN108009928B (en) * 2017-11-23 2021-04-13 平安科技(深圳)有限公司 Electronic insurance policy signing method and device, computer equipment and storage medium
CN110598823B (en) * 2019-08-14 2022-11-04 深圳壹账通智能科技有限公司 Signature method and device based on virtual three-dimensional seal and computer equipment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006295794A (en) * 2005-04-14 2006-10-26 Sharp Corp Image processor, image processing method, image processing program and computer-readable recording medium recorded with the program
CN108985364A (en) * 2018-07-05 2018-12-11 招银云创(深圳)信息技术有限公司 Verification method, device, computer equipment and the storage medium of sealed files
CN109492983A (en) * 2018-09-26 2019-03-19 深圳壹账通智能科技有限公司 E-seal based on block chain intelligence contract signs method and apparatus
CN109756341A (en) * 2018-12-05 2019-05-14 新华三技术有限公司 Electronic signature method and device
CN109800556A (en) * 2018-12-21 2019-05-24 国网信通亿力科技有限责任公司 A kind of e-platform system

Also Published As

Publication number Publication date
CN110598823A (en) 2019-12-20
WO2021027337A1 (en) 2021-02-18

Similar Documents

Publication Publication Date Title
CN110598823B (en) Signature method and device based on virtual three-dimensional seal and computer equipment
US9483629B2 (en) Document authentication based on expected wear
US7882363B2 (en) Biometric authentication system
US20200244470A1 (en) Issuing virtual documents in a block chain
TWI718567B (en) Two-dimensional code generation method, data processing method, device, server and computer readable storage medium
US20030012374A1 (en) Electronic signing of documents
US11531746B2 (en) Method for electronic signing of a document by a plurality of signatories
CN101789067A (en) Electronic document signature protecting method and system
US20200274714A1 (en) System for, method of, and server computer system for implementing transformation of an original entity into a verifiably authenticable entity in a heterogeneous communications network environment
CN105262595A (en) Systems and methods for device and data authentication
CN110290134A (en) A kind of identity identifying method, device, storage medium and processor
CN112347452B (en) Electronic contract signing method, electronic equipment and storage medium
CN111612963B (en) Bill voucher anti-counterfeiting detection method and device based on intelligent equipment
KR20220004997A (en) Generate biometric digital signatures for identity verification
CN108540447A (en) A kind of certification authentication method and system based on block chain
RU2647642C1 (en) Method of the document certification with an irreversible digital signature
EP1280098A1 (en) Electronic signing of documents
Chernyi et al. Security of electronic digital signature in maritime industry
Suklabaidya et al. Visual cryptographic applications
CN109450878B (en) Biological feature recognition method, device and system
CN116962021A (en) Method, device, equipment and medium for user real name authentication in financial cooperative institution
US20230259592A1 (en) Smart glass and blockchain digital signature implementation
WO2003009217A1 (en) Electronic signing of documents
Shahinpoor et al. Analysis of dynamic insertion type assembly for manufacturing automation
Leelavathy et al. A New Technique of digital Certificate Using Blockchain Technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant