[go: up one dir, main page]

CN114666133B - Remote inquiry evidence obtaining system and method based on original handwriting signature - Google Patents

Remote inquiry evidence obtaining system and method based on original handwriting signature Download PDF

Info

Publication number
CN114666133B
CN114666133B CN202210289393.7A CN202210289393A CN114666133B CN 114666133 B CN114666133 B CN 114666133B CN 202210289393 A CN202210289393 A CN 202210289393A CN 114666133 B CN114666133 B CN 114666133B
Authority
CN
China
Prior art keywords
signature
evidence
hash
handwriting
inquiry
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210289393.7A
Other languages
Chinese (zh)
Other versions
CN114666133A (en
Inventor
刘科
李立超
徐强
秦晟
陈建均
郭豹
侯彦雪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Sign Digital Technology Co ltd
Original Assignee
Chongqing Aos Online Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Aos Online Information Technology Co ltd filed Critical Chongqing Aos Online Information Technology Co ltd
Priority to CN202210289393.7A priority Critical patent/CN114666133B/en
Publication of CN114666133A publication Critical patent/CN114666133A/en
Application granted granted Critical
Publication of CN114666133B publication Critical patent/CN114666133B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/11File system administration, e.g. details of archiving or snapshots
    • G06F16/113Details of archiving
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/72Signcrypting, i.e. digital signing and encrypting simultaneously

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Computing Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a remote inquiry evidence obtaining system based on original handwriting signature, comprising: the system comprises a presentation layer, an operation end, an Internet end, an intranet end and a base layer, wherein a service management platform Spring Cloud micro-service framework is adopted as a core framework layer of the evidence obtaining system, a queried end uses a hybrid framework of mobile terminal original APP+HTML5 page interaction based on a local intelligent operation system, the queried end uses an electron framework to call a document template to construct the presentation layer, the queried end adopts a PC (personal computer), the queried end adopts a mobile terminal to construct the operation layer, and the queried end service management module form the Internet end; the intranet end comprises a certificate storage management module; the base layer comprises evidence collection and uploading, handwriting collection, text fusion, encryption management and identity authentication. The invention can be widely used for public security police remote inquiry and ensures that the inquiry data is safe and can not be tampered.

Description

Remote inquiry evidence obtaining system and method based on original handwriting signature
Technical Field
The invention relates to the technical field of computer information, in particular to a remote inquiry evidence obtaining technology.
Background
The witness inquiry scheme based on the Internet remote video conference system has the following technical problems to be broken through: the witness identity is difficult to verify. In the process of making a certificate, the witness is positioned at one end of the video equipment, and the identity is highlighted only by the identity document shown in the video, so that the inquired police officer cannot verify the authenticity of the identity of the witness; 2. the witness cannot sign in the query transcript in time. After the verification is finished, the witness cannot sign and confirm the query record of the writer, if the signature and the confirmation cannot be timely carried out, false and falsification conditions easily occur, and whether the witness is an original or a copy, the value of the evidence can be obtained only through the confirmation; 3. the inauguration of video conferencing software. In practice, the remote query web video software used for the remote query is business software, such as: public network chat software such as QQ video and WeChat can not ensure the safety of data transmission in the query process, and is easy to be attacked or influenced by malicious.
The application publication number CN 111294547A, name "a remote on-line inquiry evidence obtaining system and method", the disclosure includes public security intranet and evidence collection end, remote evidence obtaining end, server which are connected with public security intranet bidirectionally, identify the user who is inquired about evidence obtaining preexamination, manage the said mobile phone applet, manage the backstage for public security personnel to log in, manage the function of each module of evidence collection end in the mobile phone applet, audio-video equipment is used for displaying the audio-video in the inquiry evidence obtaining preexamination process, and save to the local disk in time, the said audio-video equipment is uploaded to the server through public security intranet, the login module is used for the user to log in applet on the mobile phone APP end to authorize identity, read all information in the applet to save, then log in name and identity card of the user and comparison of the public security personnel in the backstage system; the identity recognition module is used for uploading an identity card by a user and recognizing the name and the identity card number, and the document checking module is used for checking the document information of related inquiry letters and right obligation notices preset by police after the user enters an interrogation room, and carrying out signature confirmation after checking without errors; the video interrogation module is used for enabling the user to confirm that the notice is correct, and then the two parties carry out video conversation through cloud video; the public security personnel performs the operations of inquiring the input of the stroke list, inputting the list, calling the input of the notice, and displaying the pictures of the suspects set in the background to allow the user to identify; and finally, the user confirms the result without error, clicks the consent, signs and saves the file. The prior art does not realize the fusion of the messages such as audio and video, a written file, evidence and the like generated in the query process, can illegally quote signed pictures in the modes of copying, screen capturing, photographing and the like, is easy to tamper with the messages such as the written file and the like, and cannot guarantee the safety of query data.
Disclosure of Invention
Aiming at the problems that the identity of a witness is difficult to verify, false, falsified and the like of an inquiry stroke are easy to occur, malicious attack or influence is easy to occur and the like in the prior art, the invention provides a remote inquiry evidence obtaining system based on signature handwriting recognition.
The technical scheme for solving the technical problems is that a remote inquiry evidence obtaining system is provided, which comprises: the system comprises a presentation layer, an operation end, an Internet end, an intranet end and a base layer, wherein a service management platform Spring Cloud micro-service framework is adopted as a core framework layer of the evidence obtaining system, a queried end uses a hybrid framework of mobile terminal original APP+HTML5 page interaction based on a local intelligent operation system, the queried end uses an electron framework to call a document template to construct the presentation layer, the queried end adopts a PC (personal computer), the queried end adopts a mobile terminal to construct the operation layer, and the queried end service management module form the Internet end; the intranet end comprises a certificate storage management module; the base layer comprises evidence collection and uploading, handwriting collection, text fusion, encryption management and identity authentication, and completes remote inquiry reservation and identity authentication, synchronous audio and video recording, acquires and uploads a evidence picture, transmits the evidence picture to the inquiry terminal and the inquired terminal for display, confirms evidence and inquiry stroke signing confirmation, performs text fusion and encryption on the synchronous audio and video recording, the inquiry stroke and an original handwriting electronic signature, and transmits the evidence picture to the evidence storage management module for encryption storage.
Further preferably, the inquired terminal synchronously records the audio and video, uploads a evidence picture, an evidence list and an inquiry list file template for display, and invokes a handwriting acquisition unit to acquire an electronic signature track of the inquired person in a signature column; the inquiring end synchronizes the audio and video, displays the evidence picture and the signature evidence list, inquires the record to provide the check, and calls the handwriting acquisition unit to acquire the electronic signature track of the inquirer in the signature column; the certificate management module directly associates and files the audio and video files, the written signature files, the evidence picture files and the signature confirmation files, the IP addresses of the inquiring end and the inquired end and the time stamps generated in the inquiring process to the intranet through hash association and synchronizes the intranet to the related case information.
Further preferably, the text fusion further comprises a step of signing and calling a handwriting original handwriting electronic signature module by the inquiring end and the inquired end, collecting handwriting data and handwriting biological feature data of a signer, generating a signature picture with a transparent channel through the handwriting data, writing a signature value of handwriting biological feature information HASH value of the signer and a signature value of an original text HASH value into the transparent channel of the signature picture, using an identity card number of the signer as an identifier, encrypting the handwriting biological feature data and the signature value of the signature picture by using a cryptographic encryption technology of national secret SM9 identifier, calculating the signature value, storing the signature value into a signing file, and forming an electronic record.
Further preferably, the handwriting collection unit collects handwriting electronic signatures at signature columns of the stroke record files and evidence list files of the inquiring end and the inquired end, collects strokes, strokes pressure, strokes speed, signature pictures and signature time information in the writing process of a signer, simultaneously collects the electronic fingerprint information of the signer and the signing terminal in a multidimensional manner, and records the whole process from the beginning of pen-down to the completion and starting of signing of the signer to form an encrypted signature package.
Further preferably, the encrypting further includes: encrypting the file records, the evidence document pictures and the audio and video data confirmed by the signature through national encryption; respectively calculating Hash values of original written files, submitted evidence pictures, inquirers, signature files confirmed by inquirers and seal files sequentially generated in the inquiring process to obtain corresponding Hash values (Hash) 1 ,Hash 2 ,Hash 3 ,...,Hash n Respectively encrypting all hash values to obtain hash digests (Sum) 1 ,Sum 2 ,...,Sum n ) Wherein Hash is based on the Hash value of the current document n Hash digest Sum of previous document n-1 Calling formula Sum n =Hash(Sum n-1 +Hash n ) Calculating hash abstract Sum of current document n Encrypting the query transcript file, the evidence picture, the list and the audio and video file by hash digest calculation ciphertext.
The invention also provides a remote inquiry evidence obtaining method, which comprises the following steps: reservation flow, inquiry flow, signing flow, certificate storage flow, reservation flow: the inquiring end initiates reservation, the short message informs the inquired client end, identity card is adopted for comparison, and identity recognition is carried out on line to verify the identity; the inquiry flow is as follows: the inquiring end calls a bidirectional synchronous audio-video recording and voice translation module to record real-time strokes; signing flow: uploading evidence pictures through the inquired terminal, calling an evidence list file inquiry template to display and prompt a signature, collecting signed electronic signature track characteristics, calling an inquiry pen record file template to display and prompt a signature, and collecting signed electronic signature track characteristics; and (3) evidence storage flow: and the audio and video files, the signature stroke file, the evidence picture and signature confirmation file, the IP addresses of the inquiring end and the inquired end and the time stamp generated in the inquiring process are associated through hash, and are synchronized to the intranet to be directly associated with the case for storage.
Further preferably, a service management platform Spring Cloud micro service framework is adopted as a remote inquiry evidence obtaining core framework layer, an inquired end uses a hybrid framework of mobile terminal original APP+HTML5 page interaction based on a local intelligent operating system, an inquired end uses an electron framework to call a document template to construct a display layer, the inquired end uses a PC, and the inquired end uses a mobile terminal to construct an operation layer.
Further preferably, the inquired terminal synchronously records the audio and video, uploads a evidence picture, an evidence list and an inquiry list file template for display, and invokes a handwriting acquisition unit to acquire the electronic signature of the inquired person in a signature column; the inquiring end synchronizes the audio and video, displays the evidence picture and the signature evidence list, inquires the record to provide the check, and calls the handwriting collecting unit to collect the electronic signature of the inquirer in the signature column; and (3) carrying out hash association and storage on the audio and video files, the record signature files, the evidence picture files and the signature confirmation files, the IP addresses of the inquiring end and the inquired end and the time stamp generated in the inquiring process, and synchronizing the evidence files and the inquiring records to the intranet to be directly associated with related case information for archiving.
Further preferably, signing of the inquiring end and the inquired end invokes a handwriting original handwriting electronic signature module, handwriting data and handwriting biological feature data of a signer are collected, a signature picture with a transparent channel is generated through the handwriting data, a signature value of handwriting biological feature information HASH value of the signer and a signature value of an original text HASH value are written into the transparent channel of the signature picture, an identity card number of the signer is used as an identifier, the signature value which is hidden in the handwriting biological feature data and the signature picture is encrypted through a national password SM9 identifier password encryption technology, the signature value is calculated, and the signature file is stored to form an electronic record.
Further preferably, handwriting electronic signatures at signature columns of the stroke record files and the evidence list files of the inquiring end and the inquired end are collected, strokes pressure, strokes speed, signature pictures and signature time information in the writing process of a signer are collected, meanwhile, multidimensional collection is conducted on electronic fingerprint information of the signing terminal and the signer, and the whole process from the beginning of pen-down to the completion and starting of signing of the signer is recorded to form an encrypted signature package.
Further preferably, the signature-confirmed file records, evidence document pictures and audio/video industriesThe business data is encrypted through the national cipher; respectively calculating Hash values of original written files, submitted evidence pictures, inquirers, signature files confirmed by inquirers and seal files sequentially generated in the inquiring process to obtain corresponding Hash values (Hash) 1 ,Hash 2 ,Hash 3 ,...,Hash n Respectively encrypting all hash values to obtain hash digests (Sum) 1 ,Sum 2 ,...,Sum n ) Wherein Hash is based on the Hash value of the current document n Hash digest Sum of previous document n-1 Calling formula Sum n =Hash(Sum n-1 +Hash n ) Calculating hash abstract Sum of current document n Encrypting and storing the query transcript file, the evidence picture, the list and the audio and video file through the hash digest calculation ciphertext.
Further preferably, the inquired terminal synchronously records the audio and video, uploads a evidence picture, an evidence list and an inquiry list file template for display, and invokes a handwriting acquisition unit to acquire the electronic signature of the inquired person in a signature column; the inquiring end synchronizes the audio and video, displays the evidence picture and the signature evidence list, and inquires the pen list to provide the check, and calls the handwriting collecting unit to collect the electronic signature of the inquirer in the signature column. The evidence storage management module correlates and stores the audio and video files, the record signature files, the evidence picture files, the signature confirmation files, the IP addresses of the inquiring end and the inquired end and the time stamps generated in the inquiring process through hash, and synchronizes the evidence files and the inquiring records to the intranet to be directly correlated and filed with related case information; after the query business process data is stored in an encrypted mode, an AOS file is generated based on the secure electronic file, and a hash abstract of the AOS file is put into a block chain.
The invention uses the original handwriting electronic signature technology to realize the signing of the inquirer and the inquired person, the signature picture is generated, the signature picture contains the handwriting biological characteristic data and the text characteristic data of the inquirer through the image steganography technology, the picture is not a simple static signature picture, the picture and the handwriting form a one-to-one correspondence, the relationship is not reproducible, once the signature picture is illegally quoted through copying, screen capturing, photographing and other modes, the synthesized text is very easy to verify that the signature picture is tampered. The signature and the text are fused, not only the signature pictures are overlapped, but also handwriting biological characteristics and the text are encrypted and fused through an SM9 identification password encryption technology (IBC) to form an electronic pen record, and biological characteristic information of a signer can be extracted from the electronic pen record afterwards for judicial identification, so that the difficulty of pen record tampering is greatly increased.
Drawings
FIG. 1 is a functional block diagram of the overall system of the present invention;
FIG. 2 is a block diagram of the overall working principle of the present invention;
FIG. 3 is a business flow of the overall system of the present invention;
FIG. 4 is a schematic diagram of a remote inquiry data association module;
fig. 5 is a schematic diagram illustrating the encryption of an archive data file.
Detailed Description
The technical scheme of the invention is further described in detail below with reference to the accompanying drawings.
The public security remote inquiry evidence collection system comprises a public security intranet, and an evidence collection end, a remote evidence collection end, a server and signing terminal equipment which are respectively in butt joint with the public security intranet, wherein the public security intranet is a public security special encryption network, the evidence collection end comprises terminal signing equipment, a mobile terminal APP management module, a public security management background and audio/video equipment, a remote evidence collection mobile terminal APP program transmits data information to the public security intranet through the mobile network, and the mobile terminal APP program needs to be reserved and initiated by public security personnel in the inquiry terminal background. The queried terminal APP management module is used for being queried for user identity recognition, remote evidence collection reservation acceptance, evidence collection data uploading and signature confirmation; the login module is used for the inquired person to carry out mobile phone number verification on the inquired client; the identification and face recognition module is used for uploading the identification card of the inquired person when the inquired person receives the inquiry reservation, the identification of the name and the identification card number is successful, the face recognition authentication is further carried out after the identification is successful, the person identification is compared, and the reservation is accepted successfully after the comparison is successful; the inquiry reservation module is used for enabling inquired persons to enter an inquiry reservation room to perform audio and video inquiry evidence collection, check the written file and the like according to requirements, and perform signature confirmation; the data to be supplemented and verified can be uploaded in the inquiry process; the audio and video synchronization module is used for the inquired person to accept the reservation and then the two parties carry out video dialogue; recording inquiry strokes, recording a list and displaying a suspected person picture set in a background; and finally, the user confirms the file without errors, performs electronic signature and saves the file.
According to the public security remote inquiry evidence obtaining system, inquired personnel can receive the reservation docking remote video program as an evidence obtaining reservation principal through the mobile terminal APP mode, and functions of mobile phone screen online signature, uploading evidence, audio and video call and the like can be achieved. The RTC real-time communication technology is adopted, the method has the characteristics of lower delay and better weak network resistance, keeps the audio-video call of the inquired person under the extremely complex condition of the network, is suitable for remote online evidence collection of public security personnel, solves the requirement of the public security personnel on remote evidence collection, and improves the evidence collection efficiency of the remote evidence collection personnel. The system can organically integrate the bidirectional whole-course synchronous audio and video with the electronic signature, and realize the management and application of inquiry strokes such as multi-mode, convenient and fast making of strokes, electronic signature, pressing and printing, stroke abstract and the like.
Fig. 1 is a block diagram of the overall function of the remote inquiry and evidence obtaining system, and the SpringCloud micro-service framework is used as a core architecture layer to realize service registration management, load balancing, fault tolerance and horizontal expansion for service management. Comprising the following steps: the system comprises a presentation layer, an operation end, an Internet end, an intranet end and a base layer, wherein the query end and the queried end construct the presentation layer through an APP+H25 system and a document template, the query end PC is provided with the operation layer constructed by the queried end mobile terminal, and the Internet end is formed by a query end service management module and a queried end service management module; the internal network end comprises a certificate storing management module; the system comprises a base layer for evidence collection and uploading, handwriting collection, text fusion, encryption management and identity authentication.
The presentation layer comprises a query and queried client resource management system; the operation layer comprises a query and a queried client logging in an authentication system; the inquiry customer service side is used for inquiring personnel to log in, manage and call the functions of each device of the evidence collection side, displays audio and video and corresponding detection in the process of inquiring evidence remotely by both inquiry parties, and timely transmits evidence obtaining related information to the public security intranet evidence storage server, and comprises the following steps: account management, login management, case management, reservation management, writing management, synchronous audio and video management, signature management and evidence display management; the inquired client is used for receiving inquiry person evidence collection reservation, identity authentication, evidence collection and signature confirmation, and comprises the following steps: reservation processing, identity authentication, video supply and evidence uploading, signature management and pen record viewing. And a reservation processing unit. The inquired client side comprises a reservation short message notification module, an identity authentication and face recognition module, an inquiry reservation module, a video supply and certification and signature module. The reservation short message notification module receives evidence obtaining reservation information and APP downloading information sent by the inquiry terminal; the identity authentication module is used for the challenged person APP to log in to verify whether the number is a reservation challenged person initiated by the challenged end, the challenged person accepts the inquiry reservation, the identity of the challenged person is identified by using an OCR (optical character recognition) technology, the information of the challenged person is accepted to be compared with the information of the challenged person at the challenged end, the identity information is successfully compared, the person authentication is successfully compared through face recognition and the like, and the reservation is accepted successfully. The evidence obtaining unit program APP is built in the queried client, and data information in the evidence obtaining period is transmitted to the public security intranet evidence storage management end storage server through the evidence uploading unit. The certificate management end comprises: catalog management, archive management, file management, archive evidence storage and big data statistics, wherein the basic layer comprises: the method comprises the steps of evidence storage management, handwriting collection, text fusion, encryption management and identity authentication. And respectively loading a stroke management and stroke inquiry at the inquired end and the inquired client end for adding a corresponding stroke template, and enabling an inquired person to enter an inquired reservation room to perform audio and video inquiry and evidence obtaining, check document data such as a preset related stroke file and the like, and perform signature confirmation.
FIG. 2 is a schematic diagram of the working principle of the remote inquiry evidence obtaining system of the present invention. The inquired customer service end uses mobile devices such as mobile phones and tablets to access the inquired end through the Internet, the inquired end comprises an inquired terminal and a service server, and document, audio and video synchronous recording and video data between the inquired end and the inquired end are transmitted safely by adopting a point-to-point transmission encryption technology, a national encryption technology and the like. The certificate storage management end comprises a storage server which is arranged in a public security intranet, and the inquiry end service server and the certificate storage management end storage server are physically isolated.
The public security inquiry terminal comprises a service server and a terminal, and the inquired party terminal can adopt mobile terminals such as a mobile phone, a tablet and the like. The data transmission between the inquired mobile terminal and the inquired terminal realizes the security and tamper resistance of the case handling transmission of the cross-network-section business through point-to-point transmission encryption, chained encryption, national encryption and the like, and the audio and video synchronous audio and video recording adopts the national encryption transmission.
The method has the advantages that the service governance platform Spring Cloud micro-service framework is adopted as a core framework layer of the evidence obtaining system for 'remote inquiry', and the inquired end uses a hybrid framework of native app (application program) system +h5 (HTML 5) page interaction based on a local intelligent operating system, namely, the mobile end uses a native system to carry out hardware driving, and the ui interaction development is simple and convenient, and can inherit the high compatibility and cross-platform type of h5 webpage development. The query end uses an electron framework, and under the condition of using c++ to carry out hardware driving, h5 is adopted to carry out ui interaction, so that the query end has high compatibility and cross-platform property as the web application of a browser. The inquired terminal adopts the modes of the mobile terminal native app and the inquired terminal pc machine, is convenient and quick, ensures that the inquired person can use conveniently, and can use the inquired terminal in a plurality of modes such as WeChat public numbers, weChat applets and the like.
When a witness needs to be remotely inquired, an inquiring end calls a case list management adding case, a reserved witness and a writing signing management; and calling a case document template to fill in fields such as case numbers, case names, case types and the like, and associating related witnesses in a witness library. And sending a reservation notification to a customer service end of the associated witness to be inquired, receiving reservation feedback, determining inquiry time and entering a reservation list. The witness customer service end reservation processing unit receives the reservation notification, confirms that the identity accepts reservation and feeds back. And (3) performing real name and real person authentication, calling a reservation template to fill in the name and the identity card number, uploading the identity card photo, and uploading the face recognition to a reservation management unit to determine that the witness has accepted reservation.
And entering an inquiry, starting the record management, synchronous recording management, signature management and evidence display management by an inquiry customer service end, and selecting an inquiry record template required to be used for the inquiry. After the inquired person receives the reservation, the two parties carry out video dialogue through the audio and video synchronization module, the stroke list management unit calls the voice conversion text module to automatically record the inquiry stroke list, the evidence display management unit calls the pictures in the suspected person database and displays the pictures to the witness, and the witness confirms and then inquires the suspected person. The inquired terminal triggers the inquired terminal to display the identity information of the suspected person and prompt for signature confirmation information, and the inquired person confirms that the inquired person clicks the consent to call the signature module to conduct electronic signature.
The basic information of role management is: character name, character description. The background login function module is used for managing the login of the inquirer to the background system. The management module of the file template of the pen records is used for adding, deleting and checking the remote file template; the case management module is used for inquiring, modifying and deleting the type of the case in the management background, performing case modification operation, initiating remote inquiry evidence obtaining operation on related cases, and enabling an inquired person to accept inquiry, evidence confirmation, inquiry list signature confirmation and the like at the mobile terminal after the remote inquiry is initiated.
The inquiry module initiates reservation according to the reservation case information; after the reservation is sent, the reservation initiating terminal can modify and check the case of which the reservation is initiated, and can cancel the initiated reservation at the same time; the role management module invokes basic materials and configures and sends short message contents; after receiving the short message, the inquired terminal receives reservation, identity authentication and the like by the reservation template; after the reservation time, inquiring and evidence obtaining are carried out through a remote inquiry video program; the reservation may be initiated again for the completed remote interrogation case; the archiving management module checks and archives, downloads relevant information and checks.
The audio and video equipment comprises high-definition video terminal equipment, the high-definition video terminal equipment is provided with a camera and an audio and video interface, handwriting signing board terminal equipment is provided, electronic signature of related files of the strokes is realized, meanwhile, the desktop remote video unit can edit and manage the templates of the files of the strokes, and after confirming that the files of the strokes are correct, the mobile equipment of an inquired person is docked, and the files of the strokes are sent to carry out electronic signature.
The remote inquiry evidence obtaining system adopts a real-time communication technology RTC (Real Time Communication), the audio and video communication delay between users is controlled at 100ms level, the blocking rate is as low as possible, the 60% packet loss and the weak network resistance of 1000ms are achieved, and meanwhile, the video quality reaches more than 2K and even more than 2 K+.
Fig. 3 is a block diagram of the overall system business flow of the present invention. Public security law enforcement and case handling 'remote inquiry' evidence obtaining flow based on bidirectional whole-course synchronous audio-video recording and original handwriting electronic signature technology comprises the following steps:
the reservation flow is as follows: the inquiring end initiates reservation, the short message informs the witness client end, and the identity card is checked by comparing, face recognition and the like on line; the inquiry flow is as follows: automatic environment judgment, starting sound pickup equipment to collect noise to judge whether other people exist at the inquired end, and calling a bidirectional synchronous audio-video recording and voice translation module to record real-time strokes by the inquired end; signing flow: the inquired person uploads the evidence picture through the inquired terminal, calls the evidence list file inquiry template to display a signature column, and collects an electronic signature; the inquiring end checks the stroke, the evidence picture and the signature evidence list file, calls the signature template of the inquiring stroke file, displays the electronic signature confirmation column and collects the signed electronic signature. And (3) evidence storage flow: and storing the audio and video files, the written signature files, the evidence picture files, the signature confirmation files, the IP addresses of the inquiring end and the inquired end and the time stamp generated in the inquiring process in a uploading way through hash association. And synchronizing the related evidence files and the query records to the intranet to be directly associated with the case for archiving. Evidence is traceable and all query links can be restored.
The method comprises the steps that an inquirer signs an electronic signature at a designated position of a signature template of an inquired transcript file, a signature recognition module extracts signature track characteristics, compares the signature track characteristics with a sample signature of the inquirer, if the comparison is correct, sends an inquired transcript after the electronic signature to an inquired terminal and displays the inquired terminal; the inquired terminal displays the stroke information, calls the inquiring stroke file signature template, prompts the electronic signature to confirm and sign the electronic signature, and the signature recognition module extracts signature track characteristics and witness reserved signature comparison, if the signature track characteristics are correct, the evidence collection is finished.
Template configuration is carried out on the pen-recorded files and the like required by remote inquiry, and the case required to be inquired is selected to initiate remote inquiry reservation to the inquired person terminal;
the inquired person terminal receives the reservation notice, and the mobile terminal APP performs verification login;
the inquired person terminal selects a case which needs to be inquired, and performs identity authentication and face recognition authentication;
when the reservation time is reached, a remote video inquiry module is called to inquire and evidence;
the inquired person terminal uploads the data related to the inquired case at any time, the inquired terminal checks and manages the written file, and the file is selected for signing;
after the remote video inquiry evidence obtaining is finished, sequentially carrying out electronic signature confirmation according to the stroke record files through the inquired person terminal, and storing and archiving the audio and video and the stroke record files of the remote inquiry evidence obtaining by the inquiry terminal;
and checking the stored archive file, and uploading the archive file to a public security intranet server for storage after confirming the archive file.
FIG. 4 is a schematic diagram of a remote inquiry data association module. The evidence is effectively ensured, the evidence links are associated and the closed loop runs through the service full life cycle, and aiming at various generated evidences, the chain encryption technology is applied to realize the evidence association, so that the evidence is truly untampered and can be traced back.
The method adopts a mode of combining a bidirectional whole-course synchronous recording anti-counterfeiting technology and an electronic signature core technology, is based on a remote inquiry evidence obtaining system of the bidirectional synchronous recording anti-counterfeiting technology and the original handwriting electronic signature, relies on the original handwriting electronic signature technology, realizes the acquisition of original handwriting electronic signature data of a signer, and has uniqueness for each electronic signature of the signer. The electronic pen is used for handwriting signature on signature equipment, signature information such as strokes, sequences, pen pressure, pen speed, signature pictures, signing time and the like in the writing process of a signer are completely collected, meanwhile, multidimensional collection is carried out on signing scene, signing terminals, electronic fingerprints of the signer and the like, the whole process from the beginning of pen-down to the completion of signing and starting of the pen is recorded, an encrypted signature package is formed, the encrypted signature package contains unique personal signature biological characteristic information (comprising the pen pressure, the pen speed, the pen pressure and the writing habit characteristics) of the signer, the unique personal signature biological characteristic information (comprising the pen pressure, the pen speed, the pen pressure and the writing habit characteristics) of the signer is closely connected with personal identity, and each signature is different and cannot be reused, so that the true identity and subjective intention of the signer can be effectively embodied.
When the inquiring end and the signer who is inquired end sign, the system collects the handwriting data and handwriting biological characteristic data of the signer through the sign board, the mobile phone (or the tablet computer), and generates a signature picture with transparent channels through the handwriting data, wherein the image channels comprise four channels, namely: a: transparent channel, R: red channel, G: green channel, B: and the blue channel is used for writing the signature value of the handwriting biological characteristic information HASH value of the signer and the signature value of the original text HASH value into the transparent channel of the signature picture, then, the identification card number of the signer is used as an identification, the encryption and final signature value calculation are carried out on the handwriting biological characteristic data and the signature value which is written in the signature picture through the national password SM9 identification password encryption technology, and the signature value are stored into a signature file to form an electronic pen record.
The signature picture is generated, the signature picture contains handwriting biological feature data and text feature data of a signer through an image steganography technology, the picture is not a simple static signature picture, a one-to-one correspondence relationship is formed between the signature picture and handwriting and text, the relationship is not reproducible, and once the signature picture is illegally quoted through copying, screen capturing, photographing and the like, the synthesized text is very easy to verify that the signature picture is tampered. The signature and the text are fused, not only the signature pictures are overlapped, but also handwriting biological characteristics and the text are encrypted and fused through an SM9 identification password encryption technology (IBC) to form an electronic pen record, and biological characteristic information of a signer can be extracted from the electronic pen record afterwards for judicial identification, so that the difficulty of pen record tampering is greatly increased.
Fig. 5 is a schematic diagram illustrating the encryption of an archive data file. TiredThe hash chain encryption storage further ensures that the electronic data cannot be tampered. Desensitizing the HASH blockchain evidence cures. The inquired person (witness) signs and confirms the inquired file record through the inquired terminal, signs and confirms the evidence document picture confirmed by verification, and encrypts the file record, the evidence document picture and the audio/video service data through national encryption. The hashes of the original written file, the audio and video file, the inquirer, the signature file confirmed by the inquirer, the evidence file and other files are calculated respectively aiming at the inquired files, so that Hash values are respectively (Hash 1 ,Hash 2 ,Hash 3 ,...,Hash n Respectively encrypting the hash values to obtain hash digests (Sum) 1 ,Sum 2 ,...,Sum n ) Wherein according to the formula Sum n =Hash(Sum n-1 +Hash n ) And calculating a hash digest of the nth document, and encrypting and storing the document by using the hash digest calculation ciphertext.
Through the cryptographic signing document of the state and the whole signing process, point-to-point cryptographic transmission, the traceability functions of the electronic file from signature formation, data text fusion, data circulation and full path preservation are ensured, the integrity, the security and the signing action of the whole business are ensured to be real and effective, the data cannot be tampered, and the evidence electronization and the evidence file digitalization are realized.
The chain encryption technology, the point-to-point transmission encryption technology, the national encryption technology and the like are adopted to cover the whole remote evidence obtaining full life cycle, the data transmission safety under the environments of the Internet and public security intranet is realized, the reality and effectiveness of the whole service are guaranteed, on the basis of the safety, the AOS file is generated based on the safe electronic file, and finally the hash abstract of the AOS file is put into a blockchain, so that the system safety and the convenience in use are truly realized, meanwhile, each flow link of inquiring and evidence obtaining is signed and confirmed by a principal, and the acquired evidence meets the judicial requirements. The real-time communication technology RTC (Real Time Communication) adopted by the real-time audio and video service has the characteristics of lower delay and better weak network resistance. Meeting the severe requirements on audio and video transmission delay and communication quality. The audio and video communication delay between users is required to be controlled at 100ms level, meanwhile, the katon rate is also required to be low, the 60% packet loss and the weak network resistance of 1000ms are achieved, and meanwhile, the video quality reaches 2K or even more than 2 K+. In the process of signing the strokes, the biological characteristic information of the signer is recorded in a multi-dimensional mode, and the unique association with the identity information of the inquired person is realized by matching with the face recognition technology, so that the true effectiveness of signing the strokes is ensured.
The foregoing description of the embodiments has been provided for the purpose of illustrating the general principles of the invention, and is not meant to limit the scope of the invention, but to limit the invention to the particular embodiments, and any modifications, equivalents, improvements, etc. that fall within the spirit and principles of the invention are intended to be included within the scope of the invention.

Claims (6)

1. A remote inquiry evidence obtaining system based on original handwriting signature is characterized in that: comprising the following steps: the system comprises a presentation layer, an operation end, an Internet end, an intranet end and a base layer, wherein a service management platform Spring Cloud micro-service framework is adopted as a core framework layer of the evidence obtaining system, a queried end uses a hybrid framework of mobile terminal original APP+HTML5 page interaction based on a local intelligent operation system, the queried end uses an electron framework to call a document template to construct the presentation layer, the queried end adopts a PC (personal computer), the queried end adopts a mobile terminal to construct the operation layer, and the queried end service management module form the Internet end; the intranet end comprises a certificate storage management module; the basic layer comprises evidence collection and uploading, handwriting collection, text fusion, encryption management and identity authentication, and completes remote inquiry reservation and identity authentication, synchronous audio and video recording, acquires and uploads a evidence picture, transmits the evidence picture to an inquiry terminal and an inquired terminal for display, confirms evidence and inquiry stroke signing confirmation, carries out text fusion and encryption on the synchronous audio and video recording, the inquiry stroke and an original handwriting electronic signature, and transmits the evidence picture to the evidence storage management module for encryption storage; the certificate storage management module synchronizes an audio and video file, a written signature file, an evidence picture file and a signature confirmation file which are generated in the query process, IP addresses of a query end and a queried end and time stamps to an intranet through hash association and stores the information of the related cases; the performing text fusion further comprises: the method comprises the steps that a signature of an inquiring end and a signature of the inquired end calls a handwriting original handwriting electronic signature module, handwriting data and handwriting biological characteristic information of a signer are collected, a signature picture with a transparent channel is generated through the handwriting data, a signature value of the handwriting biological characteristic information HASH value of the signer and a signature value of an original text HASH value are written into the transparent channel of the signature picture, an identity card number of the signer is used as an identifier, a cryptographic encryption technology is used for identifying the handwriting biological characteristic data and a signature track which is hidden in the signature picture through a national secret SM9, the signature value is calculated, and the signature file is stored to form an electronic record; the handwriting collection unit collects handwriting electronic signatures at the signature column of the stroke record files and the evidence list files of the inquiring end and the inquired end, collects strokes, strokes pressure, strokes speed, signature pictures and signature time information in the writing process of a signer, simultaneously collects fingerprint information of the signer and the signing terminal in a multidimensional manner, records the whole process from the completion of writing to the completion of signing and starting of the signer, and forms an encrypted signature package.
2. The remote inquiry evidence obtaining system according to claim 1, wherein the inquired terminal synchronizes the audio and video, uploads the evidence picture, the evidence list and the inquiry writing file template display, and calls the writing collection unit to collect the electronic signature writing signed by the inquired person in the signature column; the inquiring end synchronizes the audio and video, displays the evidence picture, the signature evidence list and the inquiring record, and calls the handwriting collecting unit to collect the electronic signature handwriting characteristics of the inquirer in the signature column.
3. The remote challenge forensics system according to claim 1 or 2 wherein the encrypting further comprises: encrypting the file records, the evidence document pictures and the audio and video data confirmed by the signature through national encryption; respectively calculating Hash values of original written files, submitted evidence pictures, inquirers, signature files confirmed by inquirers and seal files sequentially generated in the inquiring process to obtain corresponding Hash values (Hash) 1 ,Hash 2 ,Hash 3 ,...,Hash n ) All hash values are encrypted separately to obtain hash digests (Sum 1 ,Sum 2 ,...,Sum n ) Wherein Hash is based on the Hash value of the current document n Hash digest Sum of previous document n-1 Calling formula Sum n =Hash(Sum n-1 +Hash n ) Calculating hash abstract Sum of current document n Encrypting the query transcript file, the evidence picture, the list and the audio and video file by hash digest calculation ciphertext.
4. The remote inquiry evidence obtaining method based on the original handwriting signature is characterized by comprising the following steps of: reservation flow, inquiry flow, signing flow, certificate storage flow, reservation flow: the inquiring end initiates reservation, the short message informs the inquired client end, identity card is adopted for comparison, and identity recognition is carried out on line to verify the identity; the inquiry flow is as follows: the inquiring end calls a bidirectional synchronous audio-video recording and voice translation module to record real-time strokes; signing flow: uploading evidence pictures through the inquired terminal, calling an evidence list file inquiry template to display and prompt a signature, collecting signed electronic signature track characteristics, calling an inquiry pen record file template to display and prompt a signature, and collecting signed electronic signature track characteristics; and (3) evidence storage flow: the audio and video files, signature and stroke files, evidence pictures and signature confirmation files, IP addresses of the inquiring end and the inquired end and time stamps generated in the inquiring process are associated through hash, and are synchronized to an intranet to be directly associated with a case for storage; the inquiring end and the inquired end call the original handwriting electronic signature module to collect handwriting data and handwriting biological characteristic information of a signer, a signature picture with a transparent channel is generated through the handwriting data, a signature value of the handwriting biological characteristic information HASH value of the signer and a signature value of the original text HASH value are written into the transparent channel of the signature picture, an identity card number of the signer is used as an identifier, a cryptographic encryption technology is used for encrypting the handwriting biological characteristic data and a signature track which is hidden in the signature picture through a national secret SM9 identifier, the signature value is calculated, and the signature file is stored into a signature file to form an electronic record; and collecting handwritten electronic signatures at signature columns of the stroke record files and the evidence list files of the inquiring end and the inquired end, collecting strokes, sequences, pressures, speeds, signature pictures and signing time information in the writing process of a signer, and simultaneously collecting electronic fingerprint information of the signing terminal and the signer in a multidimensional manner, and recording the whole process from the completion of pen-down to the completion of signing and starting of the signer to form an encrypted signature package.
5. The remote query evidence obtaining method according to claim 4, wherein a Spring Cloud micro service framework is adopted as a remote query evidence obtaining core framework layer, a queried terminal uses a hybrid framework of mobile terminal native APP+HTML5 page interaction based on a local intelligent operating system, and uses an electron framework to call a document template to construct a display layer, a PC is adopted by the queried terminal, and a mobile terminal is adopted by the queried terminal to construct an operation layer.
6. The remote inquiry and evidence obtaining method according to claim 4 or 5, wherein the file records, the evidence document pictures and the audio and video service data confirmed by the signature are encrypted by national encryption; respectively calculating Hash values of original written files, submitted evidence pictures, inquirers, signature files confirmed by inquirers and seal files sequentially generated in the inquiring process to obtain corresponding Hash values (Hash) 1 ,Hash 2 ,Hash 3 ,...,Hash n ) All hash values are encrypted separately to obtain hash digests (Sum 1 ,Sum 2 ,...,Sum n ) Wherein Hash is based on the Hash value of the current document n Hash digest Sum of previous document n-1 Calling formula Sum n =Hash(Sum n-1 +Hash n ) Calculating hash abstract Sum of current document n Encrypting the query transcript file, the evidence picture, the list and the audio and video file by hash digest calculation ciphertext.
CN202210289393.7A 2022-03-23 2022-03-23 Remote inquiry evidence obtaining system and method based on original handwriting signature Active CN114666133B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210289393.7A CN114666133B (en) 2022-03-23 2022-03-23 Remote inquiry evidence obtaining system and method based on original handwriting signature

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210289393.7A CN114666133B (en) 2022-03-23 2022-03-23 Remote inquiry evidence obtaining system and method based on original handwriting signature

Publications (2)

Publication Number Publication Date
CN114666133A CN114666133A (en) 2022-06-24
CN114666133B true CN114666133B (en) 2023-09-15

Family

ID=82031377

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210289393.7A Active CN114666133B (en) 2022-03-23 2022-03-23 Remote inquiry evidence obtaining system and method based on original handwriting signature

Country Status (1)

Country Link
CN (1) CN114666133B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114996744A (en) * 2022-06-29 2022-09-02 北京捷通华声科技股份有限公司 Interrogation transcript processing method, signature printing terminal, client and interrogation system
CN115759908B (en) * 2022-11-23 2023-12-15 江苏保捷舒药研医药销售有限公司 Medicine transfer whole-process temperature and humidity monitoring method and system

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6091835A (en) * 1994-08-31 2000-07-18 Penop Limited Method and system for transcribing electronic affirmations
CN102143176A (en) * 2011-03-28 2011-08-03 河北华烨冀科信息技术有限责任公司 Remote evidence obtaining system during trail in court
RU2012124456A (en) * 2012-06-13 2013-12-20 Российская Федерация, от имени которой выступает Федеральная служба по техническому и экспортному контролю (ФСТЭК России) METHOD FOR JUSTICE AND BIOMETRIC PROTECTION OF WITNESSES ANONYMITY
CN110070873A (en) * 2019-05-07 2019-07-30 上海良相智能化工程有限公司 A kind of supervision digital interrogation system and equipment
CN111062008A (en) * 2018-10-17 2020-04-24 上海越钰信息技术有限公司 Remote electronic evidence obtaining system and method
CN111294547A (en) * 2020-02-20 2020-06-16 江苏齐德隆智能科技有限公司 Remote online inquiry and evidence obtaining system and method
EP3767513A1 (en) * 2019-07-18 2021-01-20 Bank-Verlag GmbH Method for secure execution of a remote signature, and security system
CN112887257A (en) * 2019-11-29 2021-06-01 重庆傲雄在线信息技术有限公司 Encrypted storage platform for evidence

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6091835A (en) * 1994-08-31 2000-07-18 Penop Limited Method and system for transcribing electronic affirmations
CN102143176A (en) * 2011-03-28 2011-08-03 河北华烨冀科信息技术有限责任公司 Remote evidence obtaining system during trail in court
RU2012124456A (en) * 2012-06-13 2013-12-20 Российская Федерация, от имени которой выступает Федеральная служба по техническому и экспортному контролю (ФСТЭК России) METHOD FOR JUSTICE AND BIOMETRIC PROTECTION OF WITNESSES ANONYMITY
CN111062008A (en) * 2018-10-17 2020-04-24 上海越钰信息技术有限公司 Remote electronic evidence obtaining system and method
CN110070873A (en) * 2019-05-07 2019-07-30 上海良相智能化工程有限公司 A kind of supervision digital interrogation system and equipment
EP3767513A1 (en) * 2019-07-18 2021-01-20 Bank-Verlag GmbH Method for secure execution of a remote signature, and security system
CN112887257A (en) * 2019-11-29 2021-06-01 重庆傲雄在线信息技术有限公司 Encrypted storage platform for evidence
CN111294547A (en) * 2020-02-20 2020-06-16 江苏齐德隆智能科技有限公司 Remote online inquiry and evidence obtaining system and method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Handwritten Signature Verification using Haar Cascade Classifier Approach;Ashraf AbdelRaouf et al.;2018 13th International Conference on Computer Engineering and Systems (ICCES);全文 *
基于安卓平台的原笔迹编辑系统设计与实现研究;于金洋;万方数据库;全文 *

Also Published As

Publication number Publication date
CN114666133A (en) 2022-06-24

Similar Documents

Publication Publication Date Title
US20240169457A1 (en) Systems and methods for executing and delivering electronic documents
CN107888557B (en) Method and system for generating protocol file
TWI738659B (en) System and method for validating authorship of an electronic signature session
US9094543B2 (en) Real time transmission of photographic images from portable handheld devices
US20180026790A1 (en) Evidence system and method to determine whether digital file is forged or falsified by using smart phone and smart phone having certification function of smart phone screen capture image and method thereof
CN114666133B (en) Remote inquiry evidence obtaining system and method based on original handwriting signature
AU2018217081B2 (en) System and method for synchronizing notary meeting interactions between multiple software clients
CN105407042A (en) Remote SIM card accessing method and system based on wechat public platform
TW201923645A (en) System and method for automated online notarization meeting recovery
CN111951457B (en) Electronic voting method, device, terminal equipment and storage medium
CA2759682C (en) System, method and computer program for conducting transactions remotely
CN111682955B (en) Tool arrangement device for criminal scene electronic data evidence obtaining
KR20160123752A (en) Smart phone having certificationdd funstion of smart phone screen capture image and method thereof
TWI809552B (en) Biometrics willingness signature generating device, system and the method for electronics document
CN112367314B (en) Identity authentication method, device, computing equipment and medium
TWM624781U (en) Biometrics willingness signature generating device and system for electronics document
TWI673623B (en) Video-Audio Recording Apparatus with an Integration Interface Device
CN107844983B (en) Information anti-counterfeiting identification method and system
TWI826865B (en) Electronic signature device and method capable of recording signature process
CN119766861A (en) Remote hearing prosecution case handling system, method and medium for realizing multi-role participation
RU2772345C2 (en) System and method for synchronizing interactions between several software clients in meeting with notary
CN119763793A (en) A system and method for signing doctor-patient communication documents based on digital handwriting
CN119814329A (en) A localized digital signature terminal supporting plug-and-play
CN114693475A (en) Method and system for realizing on-site supervision notarization based on AR glasses
HK40023784A (en) System and method for synchronizing conference interatction between multiple software users

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address
CP03 Change of name, title or address

Address after: 401121 no.17-1, building 13, No.106, west section of Jinkai Avenue, Yubei District, Chongqing

Patentee after: Chongqing Sign Digital Technology Co.,Ltd.

Country or region after: China

Address before: 401121 no.17-1, building 13, No.106, west section of Jinkai Avenue, Yubei District, Chongqing

Patentee before: CHONGQING AOS ONLINE INFORMATION TECHNOLOGY CO.,LTD.

Country or region before: China