CN114329373A - Method and equipment for electronic signature and signature verification of mobile terminal - Google Patents

Method and equipment for electronic signature and signature verification of mobile terminal Download PDF

Info

Publication number
CN114329373A
CN114329373A CN202011085668.2A CN202011085668A CN114329373A CN 114329373 A CN114329373 A CN 114329373A CN 202011085668 A CN202011085668 A CN 202011085668A CN 114329373 A CN114329373 A CN 114329373A
Authority
CN
China
Prior art keywords
verification
signature
images
target
image
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011085668.2A
Other languages
Chinese (zh)
Inventor
郭海波
蔡虎
谢涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Yeyichen Technology Co ltd
Original Assignee
Sichuan Yeyichen Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Yeyichen Technology Co ltd filed Critical Sichuan Yeyichen Technology Co ltd
Priority to CN202011085668.2A priority Critical patent/CN114329373A/en
Publication of CN114329373A publication Critical patent/CN114329373A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Telephone Function (AREA)

Abstract

The embodiment of the disclosure provides a method, a device and an electronic device for a mobile terminal to carry out electronic signature and signature verification, belonging to the technical field of image processing, wherein the method comprises the following steps: confirming identity information of a target person and corresponding target operation; acquiring a verification image input by the target person, wherein the verification image comprises at least one signature image; selecting a verification condition corresponding to the target operation; judging whether the verification image meets the verification condition or not; if the verification image meets the verification condition, executing the target operation; and if the verification image does not meet the verification condition, forbidding the target operation. According to the scheme, the corresponding verification condition is selected according to the target operation selected by the target person, and whether the target operation is executed or not is determined after the acquired signature image is compared with the verification condition, so that the efficiency and the safety of electronic signature and signature verification of the mobile terminal are improved.

Description

Method and equipment for electronic signature and signature verification of mobile terminal
Technical Field
The present disclosure relates to the field of image processing technologies, and in particular, to a method and an apparatus for performing electronic signature and signature verification on a mobile terminal.
Background
At present, with the continuous development and standardization of businesses, signature information is needed to confirm validity when business is handled, but traditional signature verification needs to be mailed or sent by personnel, the disadvantages that original pure paper signatures or documents need to be mailed and are not easy to store are gradually reflected, manual contract comparison and other operations are needed when the signatures are verified, and errors are easy to occur.
Therefore, an efficient and secure method for electronic signature and signature verification of a mobile terminal is needed.
Disclosure of Invention
In view of the above, embodiments of the present disclosure provide a method, an apparatus, and an electronic device for performing electronic signature and signature verification on a mobile terminal, which at least partially solve the problems in the prior art.
In a first aspect, an embodiment of the present disclosure provides a method for a mobile terminal to perform electronic signature and signature verification, including:
confirming identity information of a target person and corresponding target operation;
acquiring a verification image input by the target person, wherein the verification image comprises at least one signature image;
selecting a verification condition corresponding to the target operation;
judging whether the verification image meets the verification condition or not;
if the verification image meets the verification condition, executing the target operation;
and if the verification image does not meet the verification condition, forbidding the target operation.
According to a specific implementation manner of the embodiment of the present disclosure, before the step of confirming the identity information of the target person and the corresponding target operation, the method further includes:
obtaining verification conditions corresponding to all the target operations;
and inputting a reference image group corresponding to each verification condition, wherein the reference image group at least comprises a target image for judging whether the verification image meets the verification condition.
According to a specific implementation manner of the embodiment of the present disclosure, the step of determining whether the verification image meets the verification condition includes:
extracting all the signature images in the verification image;
judging whether all the signature images are consistent with all the target images in the reference image group or not;
if all the signature images are consistent with all the target images in the reference image group, judging that the verification images meet the verification conditions;
and if all the signature images are inconsistent with all the target images in the reference image group, judging that the verification images are not in accordance with the verification conditions.
According to a specific implementation manner of the embodiment of the present disclosure, after the step of entering the reference image group corresponding to each verification condition, the method further includes:
encrypting all the target images in the reference image group by a preset algorithm;
and storing the encrypted reference image group into a preset space.
According to a specific implementation manner of the embodiment of the present disclosure, the preset algorithm is an elliptic curve public key cryptographic algorithm.
According to a specific implementation manner of the embodiment of the present disclosure, the step of encrypting all the target images in the reference image group by a preset algorithm includes:
calculating the abstract values of the file streams corresponding to all the target images;
converting the digest value into a key.
In a second aspect, an embodiment of the present disclosure provides an apparatus for a mobile terminal to perform electronic signature and signature verification, including:
the confirming module is used for confirming the identity information of the target personnel and the corresponding target operation;
the acquisition module is used for acquiring a verification image input by the target person, wherein the verification image comprises at least one signature image;
a selection module for selecting a verification condition corresponding to the target operation;
the judging module is used for judging whether the verification image meets the verification condition or not;
the execution module is used for executing the target operation if the verification image meets the verification condition;
and if the verification image does not meet the verification condition, forbidding the target operation.
According to a specific implementation manner of the embodiment of the present disclosure, the determining module is further configured to:
extracting all the signature images in the verification image;
judging whether all the signature images are consistent with all the target images in the reference image group or not;
if all the signature images are consistent with all the target images in the reference image group, judging that the verification images meet the verification conditions;
and if all the signature images are inconsistent with all the target images in the reference image group, judging that the verification images are not in accordance with the verification conditions.
In a third aspect, an embodiment of the present disclosure further provides an electronic device, where the electronic device includes:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method for electronic signature and signature verification for a mobile terminal according to the first aspect or any implementation manner of the first aspect.
In a fourth aspect, the disclosed embodiments also provide a non-transitory computer-readable storage medium storing computer instructions for causing the computer to execute the method for electronic signature and signature verification by a mobile terminal in the foregoing first aspect or any implementation manner of the first aspect.
In a fifth aspect, the present disclosure also provides a computer program product, where the computer program product includes a computer program stored on a non-transitory computer-readable storage medium, where the computer program includes program instructions, and when the program instructions are executed by a computer, the computer is caused to execute the method for electronic signature and signature verification for a mobile terminal in the foregoing first aspect or any implementation manner of the first aspect.
The scheme for the mobile terminal to carry out electronic signature and signature verification in the embodiment of the disclosure comprises the following steps: confirming identity information of a target person and corresponding target operation; acquiring a verification image input by the target person, wherein the verification image comprises at least one signature image; selecting a verification condition corresponding to the target operation; judging whether the verification image meets the verification condition or not; if the verification image meets the verification condition, executing the target operation; and if the verification image does not meet the verification condition, forbidding the target operation. According to the scheme, the corresponding verification condition is selected according to the target operation selected by the target person, and whether the target operation is executed or not is determined after the acquired signature image is compared with the verification condition, so that the efficiency and the safety of the method for carrying out electronic signature and signature verification on the mobile terminal are improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present disclosure, the drawings needed to be used in the embodiments will be briefly described below, and it is apparent that the drawings in the following description are only some embodiments of the present disclosure, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic flowchart of a method for verifying an electronic signature and a signature of a mobile terminal according to an embodiment of the present disclosure;
fig. 2 is a schematic flowchart of another method for verifying an electronic signature and a signature of a mobile terminal according to an embodiment of the present disclosure;
fig. 3 is a schematic flowchart of another method for verifying an electronic signature and a signature of a mobile terminal according to an embodiment of the present disclosure;
fig. 4 is a schematic structural diagram of an apparatus for performing electronic signature and signature verification on a mobile terminal according to an embodiment of the present disclosure;
fig. 5 is a schematic view of an electronic device provided in an embodiment of the present disclosure.
Detailed Description
The embodiments of the present disclosure are described in detail below with reference to the accompanying drawings.
The embodiments of the present disclosure are described below with specific examples, and other advantages and effects of the present disclosure will be readily apparent to those skilled in the art from the disclosure in the specification. It is to be understood that the described embodiments are merely illustrative of some, and not restrictive, of the embodiments of the disclosure. The disclosure may be embodied or carried out in various other specific embodiments, and various modifications and changes may be made in the details within the description without departing from the spirit of the disclosure. It is to be noted that the features in the following embodiments and examples may be combined with each other without conflict. All other embodiments, which can be derived by a person skilled in the art from the embodiments disclosed herein without making any creative effort, shall fall within the protection scope of the present disclosure.
It is noted that various aspects of the embodiments are described below within the scope of the appended claims. It should be apparent that the aspects described herein may be embodied in a wide variety of forms and that any specific structure and/or function described herein is merely illustrative. Based on the disclosure, one skilled in the art should appreciate that one aspect described herein may be implemented independently of any other aspects and that two or more of these aspects may be combined in various ways. For example, an apparatus may be implemented and/or a method practiced using any number of the aspects set forth herein. Additionally, such an apparatus may be implemented and/or such a method may be practiced using other structure and/or functionality in addition to one or more of the aspects set forth herein.
It should be noted that the drawings provided in the following embodiments are only for illustrating the basic idea of the present disclosure, and the drawings only show the components related to the present disclosure rather than the number, shape and size of the components in actual implementation, and the type, amount and ratio of the components in actual implementation may be changed arbitrarily, and the layout of the components may be more complicated.
In addition, in the following description, specific details are provided to facilitate a thorough understanding of the examples. However, it will be understood by those skilled in the art that the aspects may be practiced without these specific details.
At present, with the continuous development and standardization of businesses, signature information is needed to confirm validity when business is handled, but traditional signature verification needs to be mailed or sent by personnel, the disadvantages that original pure paper signatures or documents need to be mailed and are not easy to store are gradually reflected, manual contract comparison and other operations are needed when the signatures are verified, and errors are easy to occur. The embodiment of the disclosure provides a method for electronic signature and signature verification of a mobile terminal, which can be applied to a signature verification process in a scene of network payment application or electronic contract signing.
Referring to fig. 1, a flow chart of a method for performing electronic signature and signature verification on a mobile terminal according to an embodiment of the present disclosure is shown. As shown in fig. 1, the method mainly comprises the following steps:
s101, confirming identity information of a target person and corresponding target operation;
the electronic device may be provided with an operation confirmation module, or may be externally connected with an operation confirmation device, where the operation confirmation module and the operation confirmation device are configured to determine a target operation corresponding to the target person according to the action of the target person, and of course, a plurality of ports may be provided, where each port corresponds to a different target operation.
For example, if the method for verifying electronic signature and signature by a mobile terminal is applied to a network payment application scenario, after the identity information of the target person is confirmed, the target operation of the target person may be confirmed, and the target operation may be any one of a pre-payment application operation, a payment for delivery application operation, a delivery application operation, or a warranty payment. Specifically, the step of confirming the identity information of the target person may be to confirm the real-name information of the target person, obtain the authorization of the unit corresponding to the target person, and then confirm the private key held by the target person, thereby completing the verification of the person identity information.
S102, acquiring a verification image input by the target person, wherein the verification image comprises at least one signature image;
the electronic device may be equipped with an image acquisition module, or may be externally connected to an image acquisition apparatus, and the image acquisition module and the image acquisition apparatus may acquire the verification image input by the target person through data transmission, scanning, or the like. After the verification image is acquired, the verification image can be directly sent to a processor for analysis and processing operation, of course, the acquired verification image can also be stored in a preset storage space, and when the verification image needs to be verified and analyzed, the verification image is taken out from the storage space.
In a specific implementation, the verification image is generally an image such as a contract document, the verification image includes at least one signature image, and the signature image is verified in a subsequent verification process.
S103, selecting a verification condition corresponding to the target operation;
after the target operation corresponding to the target person is confirmed, different verification conditions corresponding to different operations are considered, for example, when a prepayment application operation is performed, corresponding verification conditions can be requirements for adding a financial signature and a company contract signature.
S104, judging whether the verification image meets the verification condition;
in specific implementation, the verification image is generally an image such as a contract document, the verification image includes at least one signature image, and all signature images in the verification image are compared with the verification conditions, so as to determine the next operation flow.
If the verification image meets the verification condition, executing step S105 to execute the target operation;
when all the signature images in the verification image are compared with the verification conditions, if all the signature images in the verification image are in accordance with the verification conditions, the target operation is executed, and the verification efficiency is improved when the unified verification is carried out.
If the verification image does not meet the verification condition, step S106 is executed to prohibit the target operation from being executed.
When all the signature images in the verification image are compared with the verification condition, if all the signature images in the verification image do not accord with the verification condition, or any signature image in the verification image does not accord with the verification condition, the target operation is forbidden to be executed, and the verification safety is improved.
In the embodiment of the disclosure, the corresponding verification condition is selected according to the target operation selected by the target person, and whether the target operation is executed or not is determined after the acquired signature image is compared with the verification condition, so that the efficiency and the safety of the electronic signature and signature verification method of the mobile terminal are improved.
On the basis of the foregoing embodiment, as shown in fig. 2, before the identity information of the target person and the corresponding target operation are confirmed in step S101, the method further includes:
s201, obtaining verification conditions corresponding to all the target operations;
in specific implementation, the verification condition corresponding to each target operation may be set according to an actual situation, the electronic device may obtain all the verification conditions corresponding to the target operations in advance and store data, and when the verification condition needs to be selected according to the target operation corresponding to the action of the target person, the electronic device may perform corresponding selection according to the stored data.
S202, inputting a reference image group corresponding to each verification condition, wherein the reference image group at least comprises a target image for judging whether the verification image meets the verification condition.
For example, when a prepaid application operation is performed, the approval verification requires the addition of a financial signature and a company contract signature, or requires an additional financial signature, and the corresponding target images such as a financial signature and a company contract signature, etc. may be entered according to the verification conditions and all of the target images may be taken as the reference image group.
Further, the step S104 of determining whether the verification image meets the verification condition includes:
extracting all the signature images in the verification image;
in specific implementation, a text part and a signature part in the verification image can be identified through an algorithm, then an image of the signature part is extracted, and the image of the signature part can be divided into a plurality of signature images according to the number of signatures considering that the verification image may have a plurality of signature images.
Judging whether all the signature images are consistent with all the target images in the reference image group or not;
and comparing all the signature images with all the target images in the reference image group so as to determine the next operation flow.
For example, each signature image may be matched with all the target images in the reference image group, or keyword information in all the signature images and keyword information in all the target images may be extracted first, and then matching is performed according to the keyword information to obtain a matching result.
If all the signature images are consistent with all the target images in the reference image group, judging that the verification images meet the verification conditions;
when all the signature images in the verification image are compared with all the target images in the reference image group, if all the signature images in the verification image are matched with all the target images in the reference image group, the verification image is judged to accord with the verification condition, and the verification efficiency is improved when unified verification is carried out.
And if all the signature images are inconsistent with all the target images in the reference image group, judging that the verification images are not in accordance with the verification conditions.
If all the signature images in the verification image are matched with all the target images in the reference image group, or any signature image in all the signature images in the verification image cannot be matched with all the target images in the reference image group, the verification image is judged to accord with the verification condition, and the safety of verification is improved
On the basis of the above embodiment, as shown in fig. 3, after the step of entering the reference image group corresponding to each of the verification conditions, the method further includes:
s301, encrypting all the target images in the reference image group through a preset algorithm;
optionally, the preset algorithm is an elliptic curve public key cryptographic algorithm.
Further, in step S301, encrypting all the target images in the reference image group by using a preset algorithm includes:
calculating the abstract values of the file streams corresponding to all the target images;
converting the digest value into a key.
In consideration of the risk that data may be intercepted and stolen by a third party when the target image is transmitted, the target image can be encrypted for transmission and storage when being transmitted. The elliptic curve public key cryptographic algorithm can be used for encryption, the digest values of the file streams corresponding to all the target images are calculated firstly, and then the digest values are converted into keys. Of course, an RSA encryption algorithm or other encryption algorithms may be used as the preset algorithm.
S302, storing the encrypted reference image group to a preset space.
In specific implementation, the encrypted reference image group may be stored in a database of the processor of the backend server, so that the reference image group corresponding to the verification condition can be conveniently called when the verification image is compared subsequently. Of course, when the reference image group is called, the reference image group can be decrypted through the preset algorithm to obtain an original image.
Corresponding to the above method embodiment, referring to fig. 4, the present disclosure also provides an apparatus 40 for performing electronic signature and signature verification on a mobile terminal, including:
a confirmation module 401, configured to confirm identity information of a target person and a corresponding target operation;
an obtaining module 402, configured to obtain a verification image input by the target person, where the verification image includes at least one signature image;
a selection module 403, configured to select a verification condition corresponding to the target operation;
a judging module 404, configured to judge whether the verification image meets the verification condition;
an executing module 405, configured to execute the target operation if the verification image meets the verification condition;
and if the verification image does not meet the verification condition, forbidding the target operation.
On the basis of the foregoing embodiment, the determining module 404 is further configured to:
extracting all the signature images in the verification image;
judging whether all the signature images are consistent with all the target images in the reference image group or not;
if all the signature images are consistent with all the target images in the reference image group, judging that the verification images meet the verification conditions;
and if all the signature images are inconsistent with all the target images in the reference image group, judging that the verification images are not in accordance with the verification conditions.
The apparatus shown in fig. 4 can correspondingly execute the content in the above method embodiment, and details of the part not described in detail in this embodiment refer to the content described in the above method embodiment, which is not described again here.
Referring to fig. 5, an embodiment of the present disclosure also provides an electronic device 50, including:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method for electronic signature and signature verification by a mobile terminal in the above method embodiments.
The disclosed embodiment also provides a non-transitory computer readable storage medium storing computer instructions for causing the computer to execute the method for electronic signature and signature verification of the mobile terminal in the foregoing method embodiment.
The disclosed embodiments also provide a computer program product comprising a computer program stored on a non-transitory computer-readable storage medium, the computer program comprising program instructions that, when executed by a computer, cause the computer to execute the method for electronic signature and signature verification for a mobile terminal in the aforementioned method embodiments.
Referring now to FIG. 5, a schematic diagram of an electronic device 50 suitable for use in implementing embodiments of the present disclosure is shown. The electronic devices in the embodiments of the present disclosure may include, but are not limited to, mobile terminals such as mobile phones, notebook computers, digital broadcast receivers, PDAs (personal digital assistants), PADs (tablet computers), PMPs (portable multimedia players), in-vehicle terminals (e.g., car navigation terminals), and the like, and fixed terminals such as digital TVs, desktop computers, and the like. The electronic device shown in fig. 5 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 5, electronic device 50 may include a processing means (e.g., central processing unit, graphics processor, etc.) 501 that may perform various appropriate actions and processes in accordance with a program stored in a Read Only Memory (ROM)502 or a program loaded from a storage means 508 into a Random Access Memory (RAM) 503. In the RAM 503, various programs and data necessary for the operation of the electronic apparatus 50 are also stored. The processing device 501, the ROM 502, and the RAM 503 are connected to each other through a bus 504. An input/output (I/O) interface 505 is also connected to bus 504.
Generally, the following devices may be connected to the I/O interface 505: input devices 506 including, for example, a touch screen, touch pad, keyboard, mouse, image sensor, microphone, accelerometer, gyroscope, etc.; output devices 507 including, for example, a Liquid Crystal Display (LCD), speakers, vibrators, and the like; storage devices 508 including, for example, magnetic tape, hard disk, etc.; and a communication device 509. The communication means 509 may allow the electronic device 50 to communicate with other devices wirelessly or by wire to exchange data. While the figures illustrate an electronic device 50 having various means, it is to be understood that not all illustrated means are required to be implemented or provided. More or fewer devices may alternatively be implemented or provided.
In particular, according to an embodiment of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network via the communication means 509, or installed from the storage means 508, or installed from the ROM 502. The computer program performs the above-described functions defined in the methods of the embodiments of the present disclosure when executed by the processing device 501.
It should be noted that the computer readable medium in the present disclosure can be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In contrast, in the present disclosure, a computer readable signal medium may comprise a propagated data signal with computer readable program code embodied therein, either in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, optical cables, RF (radio frequency), etc., or any suitable combination of the foregoing.
The computer readable medium may be embodied in the electronic device; or may exist separately without being assembled into the electronic device.
The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to perform the steps associated with the method embodiments.
Alternatively, the computer readable medium carries one or more programs which, when executed by the electronic device, enable the electronic device to perform the steps associated with the method embodiments.
Computer program code for carrying out operations for aspects of the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + +, and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in the embodiments of the present disclosure may be implemented by software or hardware.
It should be understood that portions of the present disclosure may be implemented in hardware, software, firmware, or a combination thereof.
The above description is only for the specific embodiments of the present disclosure, but the scope of the present disclosure is not limited thereto, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present disclosure should be covered within the scope of the present disclosure. Therefore, the protection scope of the present disclosure shall be subject to the protection scope of the claims.

Claims (10)

1. A method for verifying electronic signature and signature of a mobile terminal is characterized by comprising the following steps:
confirming identity information of a target person and corresponding target operation;
acquiring a verification image input by the target person, wherein the verification image comprises at least one signature image;
selecting a verification condition corresponding to the target operation;
judging whether the verification image meets the verification condition or not;
if the verification image meets the verification condition, executing the target operation;
and if the verification image does not meet the verification condition, forbidding the target operation.
2. The method of claim 1, wherein the step of confirming identity information of the target person and the corresponding target operation is preceded by the method further comprising:
obtaining verification conditions corresponding to all the target operations;
and inputting a reference image group corresponding to each verification condition, wherein the reference image group at least comprises a target image for judging whether the verification image meets the verification condition.
3. The method of claim 2, wherein the step of determining whether the verification image meets the verification condition comprises:
extracting all the signature images in the verification image;
judging whether all the signature images are consistent with all the target images in the reference image group or not;
if all the signature images are consistent with all the target images in the reference image group, judging that the verification images meet the verification conditions;
and if all the signature images are inconsistent with all the target images in the reference image group, judging that the verification images are not in accordance with the verification conditions.
4. The method according to claim 2, characterized in that, after said step of entering a set of reference images corresponding to each of said verification conditions, said method further comprises:
encrypting all the target images in the reference image group by a preset algorithm;
and storing the encrypted reference image group into a preset space.
5. The method according to claim 4, wherein the predetermined algorithm is an elliptic curve public key cryptography algorithm.
6. The method according to claim 5, wherein said step of encrypting all of said target images in said set of reference images by a predetermined algorithm comprises:
calculating the abstract values of the file streams corresponding to all the target images;
converting the digest value into a key.
7. An apparatus for performing electronic signature and signature verification for a mobile terminal, comprising:
the confirming module is used for confirming the identity information of the target personnel and the corresponding target operation;
the acquisition module is used for acquiring a verification image input by the target person, wherein the verification image comprises at least one signature image;
a selection module for selecting a verification condition corresponding to the target operation;
the judging module is used for judging whether the verification image meets the verification condition or not;
the execution module is used for executing the target operation if the verification image meets the verification condition;
and if the verification image does not meet the verification condition, forbidding the target operation.
8. The apparatus of claim 7, wherein the determining module is further configured to:
extracting all the signature images in the verification image;
judging whether all the signature images are consistent with all the target images in the reference image group or not;
if all the signature images are consistent with all the target images in the reference image group, judging that the verification images meet the verification conditions;
and if all the signature images are inconsistent with all the target images in the reference image group, judging that the verification images are not in accordance with the verification conditions.
9. An electronic device, characterized in that the electronic device comprises:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method for electronic signature and signature verification for a mobile terminal of any of the preceding claims 1-6.
10. A non-transitory computer-readable storage medium storing computer instructions for causing a computer to perform the method for electronic signature and signature verification for a mobile terminal of any of the preceding claims 1-6.
CN202011085668.2A 2020-10-12 2020-10-12 Method and equipment for electronic signature and signature verification of mobile terminal Pending CN114329373A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011085668.2A CN114329373A (en) 2020-10-12 2020-10-12 Method and equipment for electronic signature and signature verification of mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011085668.2A CN114329373A (en) 2020-10-12 2020-10-12 Method and equipment for electronic signature and signature verification of mobile terminal

Publications (1)

Publication Number Publication Date
CN114329373A true CN114329373A (en) 2022-04-12

Family

ID=81032679

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011085668.2A Pending CN114329373A (en) 2020-10-12 2020-10-12 Method and equipment for electronic signature and signature verification of mobile terminal

Country Status (1)

Country Link
CN (1) CN114329373A (en)

Similar Documents

Publication Publication Date Title
CN112039826B (en) Login method and device applied to applet end, electronic equipment and readable medium
CN111160915A (en) Bus code verification method and device, traffic code scanning equipment and terminal equipment
CN112149168B (en) File data encryption method and device and electronic equipment
CN111245811A (en) Information encryption method and device and electronic equipment
CN111192007A (en) Information approval method, device and system and electronic equipment
CN110545542B (en) Main control key downloading method and device based on asymmetric encryption algorithm and computer equipment
CN114640533B (en) Method and device for transmitting message, storage medium and electronic equipment
CN117408646B (en) Electronic signature signing method, electronic signature signing device, electronic equipment and computer readable medium
CN110602700B (en) Seed key processing method and device and electronic equipment
CN111681141A (en) File authentication method, file authentication device and terminal equipment
CN114499893B (en) Bidding file encryption and evidence storage method and system based on block chain
CN114745207B (en) Data transmission method, device, equipment, computer readable storage medium and product
CN116630011A (en) Customer verification method, system, electronic equipment and storage medium
CN113379019B (en) Verification code generation method and device, storage medium and electronic equipment
CN111935138B (en) Protection method and device for secure login and electronic equipment
CN114329373A (en) Method and equipment for electronic signature and signature verification of mobile terminal
CN114637938A (en) Page rendering method, device, equipment and medium
CN114780124A (en) Differential upgrading method, device, medium and electronic equipment
CN114186994A (en) Method, terminal and system for using digital currency wallet application
CN113742663B (en) Watermark file acquisition method and device and electronic equipment
CN111415148A (en) Method and device for non-inductive payment, electronic equipment and storage medium
CN112668033B (en) Data processing method and device and electronic equipment
CN113742774B (en) Data processing method and device, readable medium and electronic equipment
CN115879135B (en) Bid data processing method, device, equipment and storage medium
CN115860911A (en) Electronic signing method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination