CN115150126B - Legal service remote processing method and device and electronic equipment - Google Patents

Legal service remote processing method and device and electronic equipment Download PDF

Info

Publication number
CN115150126B
CN115150126B CN202210567679.7A CN202210567679A CN115150126B CN 115150126 B CN115150126 B CN 115150126B CN 202210567679 A CN202210567679 A CN 202210567679A CN 115150126 B CN115150126 B CN 115150126B
Authority
CN
China
Prior art keywords
user
information
verification
audio
signing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210567679.7A
Other languages
Chinese (zh)
Other versions
CN115150126A (en
Inventor
朱箭飞
曹金海
朱良晶
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Congfa Information Technology Co ltd
Original Assignee
Congfa Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Congfa Information Technology Co ltd filed Critical Congfa Information Technology Co ltd
Priority to CN202210567679.7A priority Critical patent/CN115150126B/en
Publication of CN115150126A publication Critical patent/CN115150126A/en
Application granted granted Critical
Publication of CN115150126B publication Critical patent/CN115150126B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • G06Q50/188Electronic negotiation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Tourism & Hospitality (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Technology Law (AREA)
  • Biomedical Technology (AREA)
  • Economics (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the specification provides a legal service remote processing method, which is characterized by collecting biological attribute information of a user, collecting user identification information from a user identification object of the user, sending the biological attribute information of the user and the user identification information to a third-party system for verification of identity of a real person, monitoring a verification result returned by the third-party system, generating a random factor in response to the received verification result and providing the random factor for the user for verification, triggering an audio-video connection task if the verification is passed, collecting audio-video information of the user, acquiring business content information provided by the user and synchronizing the business content information to a server terminal, checking by the server, signing the user after the checking is passed to generate a signature document, generating a scene certificate and providing the scene certificate to the user terminal, signing the signature document by using a private key in the scene certificate, triggering a fee payment task in response to the signing success, calling a payment interface to generate an aggregate two-dimensional code for user to pay, and improving safety and processing efficiency.

Description

Legal service remote processing method and device and electronic equipment
Technical Field
The present application relates to the field of computers, and in particular, to a legal service remote processing method, device and electronic equipment.
Background
The existing remote legal service is based on a 12348 legal network which is built uniformly and a 12348 legal network which is built self, and most of consultation problems can be solved in a telephone, text or video mode, but more complicated handling matters cannot be handled remotely, and the common people need to be guided to go to off-line windows for development.
Therefore, it is necessary to provide an efficient and safe processing method for implementing remote legal services.
Disclosure of Invention
The embodiment of the specification provides a legal service remote processing method, a legal service remote processing device and electronic equipment, which are used for improving safety and processing efficiency.
The embodiment of the specification provides a legal service remote processing method, which comprises the following steps:
Collecting biological attribute information of a user, collecting user identification information from a user identification object of the user, sending the biological attribute information of the user and the user identification information to a third party system for real-person identity verification, and monitoring a verification result returned by the third party system;
generating a random factor in response to the received verification passing result and providing the random factor for a user for verification, triggering an audio and video connection task if the verification passes, collecting audio and video information of the user, acquiring service content information provided by the user and synchronizing the service content information to a server terminal, checking by a server, and signing by the user after the checking passes to generate a signature document;
Generating a scene certificate, providing the scene certificate to a user terminal, signing the signature document by using a private key in the scene certificate, triggering a fee payment task in response to an event that the signing succeeds, and calling a payment interface to generate an aggregate two-dimensional code for the user to pay by scanning the code.
Optionally, the acquiring the service content information provided by the user includes:
And acquiring service content information provided by a user through a shooting device.
Optionally, the acquiring the service content information provided by the user includes:
And providing a page guide identifier for the user, acquiring a request sent by the user based on the page guide identifier, providing a content uploading page for the user based on the request, and receiving service content information provided by the user based on the operation of the user in the content uploading page.
Optionally, the biometric information includes at least one of face information, iris information, fingerprint information, and voiceprint information.
Optionally, the user identification object includes: identity document.
Optionally, the generating the random factor and providing the random factor to the user for verification includes:
And generating a random number character string, comparing the number character string input by the user with the random number character string, and judging whether the number character string is consistent with the random number character string.
Optionally, the method further comprises:
And carrying out content identification on the audio and video information, and generating to-be-certified content by combining the business content information for auditing by a server.
The embodiment of the specification also provides a legal service remote processing method, which comprises the following steps:
The identity verification module is used for collecting biological attribute information of a user, collecting user identification information from a user identification object of the user, sending the biological attribute information of the user and the user identification information to a third party system for verification of identity of a real person, and monitoring a verification result returned by the third party system;
The content synchronization module is used for generating a random factor in response to the received verification passing result and providing the random factor for a user for verification, triggering an audio and video connection task if the verification passes, collecting audio and video information of the user, acquiring service content information provided by the user and synchronizing the service content information to a server terminal, checking by a server, and signing by the user after the verification passes to generate a signature document;
And the signing module generates a scene certificate, provides the scene certificate for the user terminal, signs the signature document by utilizing a private key in the scene certificate, triggers a fee payment task in response to a successful signing event, and invokes a payment interface to generate an aggregate two-dimensional code for the user to pay by scanning the code.
The embodiment of the specification also provides an electronic device, wherein the electronic device comprises:
A processor; and
A memory storing a computer executable program that, when executed, causes the processor to perform any of the methods described above.
The present description also provides a computer-readable storage medium storing one or more programs that, when executed by a processor, implement any of the methods described above.
According to the technical schemes provided by the embodiment of the specification, biological attribute information of a user is collected, user identification information is collected from a user identification object of the user, the biological attribute information of the user and the user identification information are sent to a third-party system for verification of identity of a real person, a verification result returned by the third-party system is monitored, a random factor is generated in response to the received verification result and provided for the user for verification, if the verification result is passed, an audio-video connection task is triggered, audio-video information of the user is collected, service content information provided by the user is obtained and synchronized to a server terminal, the server carries out auditing, after the auditing is passed, the user signs to generate a signature document, a scene certificate is generated and provided for the user terminal, a private key in the scene certificate is utilized for signing the signature document, a payment task is triggered in response to a successful signing event, a payment interface is called to generate an aggregate two-dimensional code for user code scanning payment, and safety and processing efficiency are improved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this specification, illustrate embodiments of the application and together with the description serve to explain the application and do not constitute a limitation on the application. In the drawings:
FIG. 1 is a schematic diagram of a legal service remote processing method according to an embodiment of the present disclosure;
FIG. 2 is a schematic diagram of a legal service remote processing method according to an embodiment of the present disclosure;
FIG. 3 is a schematic diagram of a legal service remote processing method according to an embodiment of the present disclosure;
FIG. 4 is a schematic diagram of a legal service remote processing method according to an embodiment of the present disclosure;
FIG. 5 is a schematic diagram of a legal service remote processing method according to an embodiment of the present disclosure;
FIG. 6 is a schematic diagram of a legal service remote processing method according to an embodiment of the present disclosure;
FIG. 7 is a schematic diagram of a legal service remote processing device according to an embodiment of the present disclosure;
Fig. 8 is a schematic structural diagram of an electronic device according to an embodiment of the present disclosure;
Fig. 9 is a schematic diagram of a computer readable medium according to an embodiment of the present disclosure.
Detailed Description
Exemplary embodiments of the present invention will now be described more fully with reference to the accompanying drawings. However, the exemplary embodiments can be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. Rather, these exemplary embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of the invention to those skilled in the art. The same reference numerals in the drawings denote the same or similar elements, components or portions, and thus a repetitive description thereof will be omitted.
The features, structures, characteristics or other details described in a particular embodiment do not exclude that may be combined in one or more other embodiments in a suitable manner, without departing from the technical idea of the invention.
In the description of specific embodiments, features, structures, characteristics, or other details described in the present invention are provided to enable one skilled in the art to fully understand the embodiments. It is not excluded that one skilled in the art may practice the present invention without one or more of the specific features, structures, characteristics, or other details.
The flow diagrams depicted in the figures are exemplary only, and do not necessarily include all of the elements and operations/steps, nor must they be performed in the order described. For example, some operations/steps may be decomposed, and some operations/steps may be combined or partially combined, so that the order of actual execution may be changed according to actual situations.
The block diagrams depicted in the figures are merely functional entities and do not necessarily correspond to physically separate entities. That is, the functional entities may be implemented in software, or in one or more hardware modules or integrated circuits, or in different networks and/or processor devices and/or microcontroller devices.
The term "and/or" and/or "includes all combinations of any one or more of the associated listed items.
Fig. 1 is a schematic diagram of a legal service remote processing method according to an embodiment of the present disclosure, where the method may include:
s101, collecting biological attribute information of a user, collecting user identification information from a user identification object of the user, sending the biological attribute information of the user and the user identification information to a third party system for verification of identity of a real person, and monitoring a verification result returned by the third party system.
In an embodiment of the present disclosure, the biometric information includes at least one of face information, iris information, fingerprint information, and voiceprint information.
In an embodiment of the present specification, the user identification object includes: identity document.
The user identification object may also be, without limitation, license information.
The third party system can be an official system of a national institutional, and the third party system is not required to be accessed by monitoring the verification result, and only the result of whether the verification is passed or not is required to be received, so that information leakage can be avoided.
The user identification information can be an identity card number or a digital abstract which is generated and stored in advance by the biological attribute information of the user.
The third party system can inquire the biological attribute information according to the user identification information and compare the biological attribute information with the collected biological attribute information so as to carry out verification.
In specific implementation, the method can include: the method comprises the following steps:
1. the identity card reading module reads identity card information;
2. the camera module starts to acquire the face information of the applicant, and calls the display module and the microphone module to perform identity authentication.
The authentication method in the step 2 comprises the following specific steps:
(1) Acquiring information of an identity card of an applicant;
(2) Shooting real-time photos of the applicant through a camera;
(3) Uploading a public security department database, and obtaining comparison results, wherein the comparison results are identical in representation and identity, and the comparison results are different in representation and identity.
And S102, generating a random factor in response to the received verification passing result and providing the random factor for a user for verification, triggering an audio and video connection task if the verification passes, collecting audio and video information of the user, acquiring service content information provided by the user and synchronizing the service content information to a server terminal, checking by a server, and signing by the user after the verification passes to generate a signature document.
In an embodiment of the present disclosure, the generating the random factor and providing the random factor to the user for verification includes:
And generating a random number character string, comparing the number character string input by the user with the random number character string, and judging whether the number character string is consistent with the random number character string.
In specific implementation, it may be expressed as follows:
(4) After the comparison is consistent, the system displays a group of numbers in the display module at random;
(5) Applicant recites the above numbers in order;
(6) The system collects and analyzes the audio information of the applicant, judges whether the audio information is consistent with the display number, and authenticates if the audio information is consistent with the display number.
After the authentication is passed, a loudspeaker, a microphone, a display and a camera module are called to carry out remote audio and video connection; and returning to the step1 if the authentication is not passed.
In an embodiment of the present disclosure, the obtaining service content information provided by a user includes:
And acquiring service content information provided by a user through a shooting device.
In an embodiment of the present disclosure, the obtaining service content information provided by a user includes:
And providing a page guide identifier for the user, acquiring a request sent by the user based on the page guide identifier, providing a content uploading page for the user based on the request, and receiving service content information provided by the user based on the operation of the user in the content uploading page.
The business content information may include evidence material, and the evidence material uploading supports two modes, namely:
(1) And calling a shooting module.
A) Placing the material into a shooting module;
b) Shooting the material by a shooting module and uploading the material to a system;
c) The system synchronizes the material to the server;
(2) And calling a display module.
A) The display module displays the specific two-dimensional code;
b) The applicant scans the two-dimensional code and opens a material uploading page;
c) Uploading evidence to a system by the applicant on an uploading page;
d) The system synchronizes the material to the server.
In this embodiment of the present specification, further includes:
And carrying out content identification on the audio and video information, and generating to-be-certified content by combining the business content information for auditing by a server.
And S103, generating a scene certificate, providing the scene certificate for the user terminal, signing the signature document by utilizing a private key in the scene certificate, triggering a fee payment task in response to an event of successful signing, and calling a payment interface to generate an aggregate two-dimensional code for the user to pay by scanning the code.
The method comprises the steps of collecting biological attribute information of a user, collecting user identification information from a user identification object of the user, sending the biological attribute information of the user and the user identification information to a third party system for verification of identity of a real person, monitoring a verification result returned by the third party system, generating a random factor in response to the received verification result and providing the random factor for the user for verification, triggering an audio-video connection task if the verification is passed, collecting the audio-video information of the user, obtaining service content information provided by the user and synchronizing the service content information to a server terminal, checking by the server, signing by the user after the checking is passed to generate a signature document, generating a scene certificate and providing the scene certificate to the user terminal, signing the signature document by using a private key in the scene certificate, triggering a fee payment task in response to a signed event, calling a payment interface to generate an aggregate two-dimensional code for user code scanning payment, and improving safety and processing efficiency.
The scene certificate can be generated according to one or more of service type, service content, time and applicant, the scene certificate is provided with a private key and a public key, the private key and the public key serve as an asymmetric key pair, the private key is used for signing so as to uniquely identify the service which is performed at this time, and the public key can be used for subsequently verifying whether a certain service is the service which is performed at this time.
Calling a display module and a signature module to share, browse, sign and deliver the material document in different places in the service process
The specific method for sharing, browsing, signing and delivering the material document in different places comprises the following steps:
(1) Uploading the document to a system by a server;
(2) The system synchronizes the document to the display module;
(3) The server can check the document together with the applicant in a screen sharing mode, and simultaneously support the applicant to check the document synchronized in the display module by himself;
(4) After the material is confirmed without errors, a server initiates an electronic signature;
(5) The system repeats the second step and issues a CA scene certificate based on the second step;
(6) The applicant uses the scene certificate to complete document signing;
(7) After the document is signed, the system pushes the document containing the electronic signature to the principal.
Then, the code scanning module can be called to pay service fees;
The specific implementation method can comprise the following steps:
(1) The background of the system calculates the service cost, and invokes an aggregate payment interface according to the cost amount to generate an aggregate two-dimensional code;
(2) The display module displays the aggregate payment two-dimensional code;
(3) The applicant uses WeChat and payment bank to scan the two-dimension code to finish payment;
(4) The system acquires payment information and synchronizes the payment information to the display module to inform the applicant of payment results;
In an embodiment of the present specification, storing the process data for archiving by the storage module may also be included.
fig. 2 is a schematic diagram of a legal service remote processing method provided in an embodiment of the present disclosure, when the legal service remote processing method is implemented, identity information is obtained, face information is obtained, real person authentication is performed, if the identity information is inconsistent, the real person authentication is directly finished, if the identity information is inconsistent, an audio/video connection is performed, then transmission of evidence clear materials are added, document sharing, previewing, signing and delivering are performed, then payment is made, and data storage is performed.
FIG. 3 is a schematic diagram of a legal service remote processing method according to an embodiment of the present disclosure, where applicant ends and systems may be deployed separately, and then use a data interface provided by a public security database. The applicant terminal reads the identity document information, the camera shoots the picture, the real person authentication is carried out, the system receives the comparison result information, the comparison information is synchronized with the applicant terminal, then a random digital character string is generated for verification of a user, after the verification is passed, the audio data can be obtained, then the information comparison is carried out, and the audio data is continuously obtained for business service.
Fig. 4 is a schematic diagram of a legal service remote processing method according to an embodiment of the present disclosure, where a specific implementation of a material submitting link from a different place may include: the user selects the uploading mode and then uploads.
Fig. 5 is a schematic diagram of a legal service remote processing method provided in an embodiment of the present disclosure, after a document is confirmed, a system initiates a signature, then verifies the applicant, issues a scene certificate, and the user completes an electronic signature, and files materials after signing.
Fig. 6 is a schematic diagram of a legal service remote processing method provided in an embodiment of the present disclosure, where the system interfaces with an aggregate payment interface, generates an aggregate code and displays the aggregate code on the applicant end, and after the mobile phone scans the code, the payment information is synchronized into the system to complete the remote service.
Fig. 7 is a schematic structural diagram of a legal service remote processing device according to an embodiment of the present disclosure, where the device may include:
the identity verification module 701 is used for collecting biological attribute information of a user, collecting user identification information from a user identification object of the user, sending the biological attribute information of the user and the user identification information to a third party system for verification of identity of a real person, and monitoring a verification result returned by the third party system;
the content synchronization module 702 is used for generating a random factor in response to the received verification result and providing the random factor for a user for verification, triggering an audio and video connection task if the verification result is passed, acquiring audio and video information of the user, acquiring service content information provided by the user and synchronizing the service content information to a server terminal, enabling the server to conduct verification, and enabling the user to sign after the verification result is passed to generate a signature document;
the signing module 703 generates a scene certificate, provides the scene certificate to the user terminal, signs the signature document by using a private key in the scene certificate, triggers a fee payment task in response to a successful signing event, and invokes a payment interface to generate an aggregate two-dimensional code for the user to pay by scanning the code.
The device collects biological attribute information of a user, collects user identification information from a user identification object of the user, sends the biological attribute information of the user and the user identification information to a third party system for identity verification of a real person, monitors a verification result returned by the third party system, generates a random factor in response to receiving the verification result and provides the random factor for the user to verify, triggers an audio-video connection task if the verification is passed, collects the audio-video information of the user, acquires business content information provided by the user and synchronizes to a server terminal, the server carries out auditing, the user carries out signature after the auditing is passed to generate a signature document, generates a scene certificate and provides the scene certificate to the user terminal, the signature document is signed by a private key in the scene certificate, a payment task is triggered in response to an event with the signing success, a payment interface is called to generate an aggregate two-dimension code for the user to pay by sweeping the code, and safety and processing efficiency are improved.
Based on the same inventive concept, the embodiments of the present specification also provide an electronic device.
The following describes an embodiment of an electronic device according to the present invention, which may be regarded as a specific physical implementation of the above-described embodiment of the method and apparatus according to the present invention. Details described in relation to the embodiments of the electronic device of the present invention should be considered as additions to the embodiments of the method or apparatus described above; for details not disclosed in the embodiments of the electronic device of the present invention, reference may be made to the above-described method or apparatus embodiments.
Fig. 8 is a schematic structural diagram of an electronic device according to an embodiment of the present disclosure. An electronic device 800 according to this embodiment of the present invention is described below with reference to fig. 8. The electronic device 800 shown in fig. 8 is merely an example and should not be construed as limiting the functionality and scope of use of embodiments of the present invention.
As shown in fig. 8, the electronic device 800 is embodied in the form of a general purpose computing device. Components of electronic device 800 may include, but are not limited to: at least one processing unit 810, at least one memory unit 820, a bus 830 that connects the different system components (including memory unit 820 and processing unit 810), a display unit 840, and the like.
Wherein the storage unit stores program code that is executable by the processing unit 810 such that the processing unit 810 performs steps according to various exemplary embodiments of the present invention described in the above processing method section of the present specification. For example, the processing unit 810 may perform the steps shown in fig. 1.
The storage unit 820 may include a readable medium in the form of a volatile memory unit, such as a random access memory unit (RAM) 8201 and/or a cache memory unit 8202, and may further include a read only memory unit (ROM) 8203.
The storage unit 820 may also include a program/utility 8204 having a set (at least one) of program modules 8205, such program modules 8205 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each or some combination of which may include an implementation of a network environment.
Bus 830 may be one or more of several types of bus structures including a memory unit bus or memory unit controller, a peripheral bus, an accelerated graphics port, a processing unit, or a local bus using any of a variety of bus architectures.
The electronic device 800 may also communicate with one or more external devices 900 (e.g., keyboard, pointing device, bluetooth device, etc.), one or more devices that enable a user to interact with the electronic device 800, and/or any device (e.g., router, modem, etc.) that enables the electronic device 800 to communicate with one or more other computing devices. Such communication may occur through an input/output (I/O) interface 850. Also, electronic device 800 may communicate with one or more networks such as a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the Internet, through network adapter 860. Network adapter 860 may communicate with other modules of electronic device 800 via bus 830. It should be appreciated that although not shown in fig. 8, other hardware and/or software modules may be used in connection with electronic device 800, including, but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, raid systems, tape drives, data backup storage systems, and the like.
From the above description of embodiments, those skilled in the art will readily appreciate that the exemplary embodiments described herein may be implemented in software, or may be implemented in software in combination with necessary hardware. Thus, the technical solution according to the embodiments of the present invention may be embodied in the form of a software product, which may be stored in a computer readable storage medium (may be a CD-ROM, a usb disk, a mobile hard disk, etc.) or on a network, and includes several instructions to cause a computing device (may be a personal computer, a server, or a network device, etc.) to perform the above-mentioned method according to the present invention. The computer program, when executed by a data processing device, enables the computer readable medium to carry out the above-described method of the present invention, namely: such as the method shown in fig. 1.
Fig. 9 is a schematic diagram of a computer readable medium according to an embodiment of the present disclosure.
A computer program implementing the method shown in fig. 1 may be stored on one or more computer readable media. The computer readable medium may be a readable signal medium or a readable storage medium. The readable storage medium can be, for example, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium would include the following: an electrical connection having one or more wires, a portable disk, a hard disk, random Access Memory (RAM), read-only memory (ROM), erasable programmable read-only memory (EPROM or flash memory), optical fiber, portable compact disk read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
The computer readable storage medium may include a data signal propagated in baseband or as part of a carrier wave, with readable program code embodied therein. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A readable storage medium may also be any readable medium that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a readable storage medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Program code for carrying out operations of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C++ or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device, partly on a remote computing device, or entirely on the remote computing device or server. In the case of remote computing devices, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., connected via the Internet using an Internet service provider).
In summary, the invention may be implemented in hardware, or in software modules running on one or more processors, or in a combination thereof. Those skilled in the art will appreciate that some or all of the functionality of some or all of the components in accordance with embodiments of the present invention may be implemented in practice using a general purpose data processing device such as a microprocessor or Digital Signal Processor (DSP). The present invention can also be implemented as an apparatus or device program (e.g., a computer program and a computer program product) for performing a portion or all of the methods described herein. Such a program embodying the present invention may be stored on a computer readable medium, or may have the form of one or more signals. Such signals may be downloaded from an internet website, provided on a carrier signal, or provided in any other form.
The above-described specific embodiments further describe the objects, technical solutions and advantageous effects of the present invention in detail, and it should be understood that the present invention is not inherently related to any particular computer, virtual device or electronic apparatus, and various general-purpose devices may also implement the present invention. The foregoing description of the embodiments of the invention is not intended to be limiting, but rather is intended to cover all modifications, equivalents, alternatives, and improvements that fall within the spirit and scope of the invention.
In this specification, each embodiment is described in a progressive manner, and identical and similar parts of each embodiment are all referred to each other, and each embodiment mainly describes differences from other embodiments.
The foregoing is merely exemplary of the present application and is not intended to limit the present application. Various modifications and variations of the present application will be apparent to those skilled in the art. Any modification, equivalent replacement, improvement, etc. which come within the spirit and principles of the application are to be included in the scope of the claims of the present application.

Claims (9)

1. A legal service remote processing method, comprising:
Collecting biological attribute information of a user, collecting user identification information from a user identification object of the user, sending the biological attribute information of the user and the user identification information to a third party system for real-person identity verification, and monitoring a verification result returned by the third party system;
generating a random factor in response to receiving the verification passing result and providing the random factor for a user to verify, wherein the method specifically comprises the following steps of: randomly displaying a group of numbers in a display module, sequentially reciting the numbers by the applicant, collecting and analyzing the audio information of the applicant, judging whether the audio information is consistent with the displayed numbers, and verifying if the audio information is consistent with the displayed numbers;
triggering an audio and video connection task if verification is passed, acquiring audio and video information of a user, acquiring service content information provided by the user, synchronizing the service content information to a server terminal, carrying out content identification on the audio and video information, generating to-be-verified content by combining the service content information, and carrying out auditing by a server, and signing by the user after the auditing is passed to generate a signature document;
Generating a scene certificate according to one or more of service type, service content, time and applicant, providing the scene certificate to a user terminal, signing the signature document by using a private key in the scene certificate, triggering a fee payment task in response to an event that the signing is successful, and calling a payment interface to generate an aggregate two-dimensional code for the user to pay by scanning the code.
2. The method of claim 1, wherein the obtaining service content information provided by the user comprises:
And acquiring service content information provided by a user through a shooting device.
3. The method of claim 1, wherein the obtaining service content information provided by the user comprises:
And providing a page guide identifier for the user, acquiring a request sent by the user based on the page guide identifier, providing a content uploading page for the user based on the request, and receiving service content information provided by the user based on the operation of the user in the content uploading page.
4. The method of claim 1, wherein the biometric information comprises at least one of face information, iris information, fingerprint information, and voiceprint information.
5. The method of claim 1, wherein the user identification object comprises: identity document.
6. The method of claim 1, wherein the generating and providing the random factor to the user for authentication comprises:
And generating a random number character string, comparing the number character string input by the user with the random number character string, and judging whether the number character string is consistent with the random number character string.
7. A legal service remote processing device, comprising:
The identity verification module is used for collecting biological attribute information of a user, collecting user identification information from a user identification object of the user, sending the biological attribute information of the user and the user identification information to a third party system for verification of identity of a real person, and monitoring a verification result returned by the third party system;
The content synchronization module is used for generating a random factor in response to the received verification passing result and providing the random factor for a user for verification, and specifically comprises the following steps: randomly displaying a group of numbers in a display module, sequentially reciting the numbers by the applicant, collecting and analyzing the audio information of the applicant, judging whether the audio information is consistent with the displayed numbers, and verifying if the audio information is consistent with the displayed numbers;
triggering an audio and video connection task if verification is passed, acquiring audio and video information of a user, acquiring service content information provided by the user, synchronizing the service content information to a server terminal, carrying out content identification on the audio and video information, generating to-be-verified content by combining the service content information, and carrying out auditing by a server, and signing by the user after the auditing is passed to generate a signature document;
And the signing module generates a scene certificate according to one or more of the service type, the service content, the time and the applicant, provides the scene certificate for the user terminal, signs the signature document by utilizing a private key in the scene certificate, triggers a fee payment task in response to an event that the signing is successful, and invokes a payment interface to generate an aggregate two-dimensional code for the user to pay by scanning the code.
8. An electronic device, wherein the electronic device comprises:
A processor; and
A memory storing a computer executable program that when executed causes the processor to perform the method of any of claims 1-6.
9. A computer readable storage medium, wherein the computer readable storage medium stores one or more programs which, when executed by a processor, implement the method of any of claims 1-6.
CN202210567679.7A 2022-05-24 2022-05-24 Legal service remote processing method and device and electronic equipment Active CN115150126B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210567679.7A CN115150126B (en) 2022-05-24 2022-05-24 Legal service remote processing method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210567679.7A CN115150126B (en) 2022-05-24 2022-05-24 Legal service remote processing method and device and electronic equipment

Publications (2)

Publication Number Publication Date
CN115150126A CN115150126A (en) 2022-10-04
CN115150126B true CN115150126B (en) 2024-04-19

Family

ID=83407041

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210567679.7A Active CN115150126B (en) 2022-05-24 2022-05-24 Legal service remote processing method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN115150126B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116385216A (en) * 2023-04-11 2023-07-04 南北联合信息科技有限公司 Intelligent civil case prediction system combining spoken language description and question answering

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103841197A (en) * 2014-03-07 2014-06-04 ***通信集团湖北有限公司 Video cloud service system for constructing video seat supporting far-end service through cloud video
CN107844949A (en) * 2017-08-10 2018-03-27 深圳风豹互联网科技有限公司 Generation method, device, portable terminal device and the server of consumptive loan electronic contract
CA3046858A1 (en) * 2016-12-14 2018-06-21 Alibaba Group Holding Limited Method, apparatus, and system for processing two-dimensional barcodes
CN109615030A (en) * 2018-10-12 2019-04-12 阿里巴巴集团控股有限公司 Dimension code anti-counterfeit method, equipment and system based on security application
CN111754234A (en) * 2020-07-07 2020-10-09 中国银行股份有限公司 Air banking business processing method and device
WO2021004054A1 (en) * 2019-07-05 2021-01-14 创新先进技术有限公司 Certificate application method and apparatus, terminal device, gateway device and server
CN112381540A (en) * 2020-11-13 2021-02-19 从法信息科技有限公司 Method and device for verifying signed document based on zero-knowledge proof and electronic equipment
CN114422144A (en) * 2022-01-20 2022-04-29 浙商银行股份有限公司 Method, system, equipment and storage medium for improving reliability of chain certificate of scene certificate block

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103841197A (en) * 2014-03-07 2014-06-04 ***通信集团湖北有限公司 Video cloud service system for constructing video seat supporting far-end service through cloud video
CA3046858A1 (en) * 2016-12-14 2018-06-21 Alibaba Group Holding Limited Method, apparatus, and system for processing two-dimensional barcodes
CN107844949A (en) * 2017-08-10 2018-03-27 深圳风豹互联网科技有限公司 Generation method, device, portable terminal device and the server of consumptive loan electronic contract
CN109615030A (en) * 2018-10-12 2019-04-12 阿里巴巴集团控股有限公司 Dimension code anti-counterfeit method, equipment and system based on security application
WO2021004054A1 (en) * 2019-07-05 2021-01-14 创新先进技术有限公司 Certificate application method and apparatus, terminal device, gateway device and server
CN111754234A (en) * 2020-07-07 2020-10-09 中国银行股份有限公司 Air banking business processing method and device
CN112381540A (en) * 2020-11-13 2021-02-19 从法信息科技有限公司 Method and device for verifying signed document based on zero-knowledge proof and electronic equipment
CN114422144A (en) * 2022-01-20 2022-04-29 浙商银行股份有限公司 Method, system, equipment and storage medium for improving reliability of chain certificate of scene certificate block

Also Published As

Publication number Publication date
CN115150126A (en) 2022-10-04

Similar Documents

Publication Publication Date Title
CN110879903A (en) Evidence storage method, evidence verification method, evidence storage device, evidence verification device, evidence storage equipment and evidence verification medium
WO2019237718A1 (en) Method for generating payment receiving code and code-scanning security verification method
CN110515678B (en) Information processing method, equipment and computer storage medium
CN110598460B (en) Block chain-based electronic signature method and device and storage medium
CN115150126B (en) Legal service remote processing method and device and electronic equipment
CN105740670A (en) Application encryption method and device, and application startup method and device
CN113239397A (en) Information access method, device, computer equipment and medium
CN113553302A (en) Credit report acquisition method, system, equipment and storage medium
CN114268461B (en) User identity authentication method, device, server, terminal and storage medium
CN113162770A (en) Online signature method and system
CN111367993A (en) Data service method and device based on end-to-end
CN111259411B (en) Block chain management method, device, electronic equipment and readable storage medium
CN112714351A (en) Evidence obtaining method, evidence obtaining device and server
CN112687042A (en) Authentication method, authentication device and electronic equipment
CN112598810A (en) Exhibition entrance processing method and device
CN117035986A (en) Remote double-record loan method and device, electronic equipment and storage medium
CN111681141A (en) File authentication method, file authentication device and terminal equipment
CN110602700A (en) Seed key processing method and device and electronic equipment
CN114584324B (en) Identity authorization method and system based on block chain
CN114979048B (en) Identity verification method, system, electronic device and medium based on instant messaging
CN108052842B (en) Signature data storage and verification method and device
CN112367314B (en) Identity authentication method, device, computing equipment and medium
CN113420133B (en) Session processing method, device, equipment and storage medium
CN115170355A (en) Evidence obtaining data credibility verification method and device, computer equipment and storage medium
CN113658010B (en) Electronic insurance policy generation method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant