CN111428278A - Electronic evidence management method and device - Google Patents

Electronic evidence management method and device Download PDF

Info

Publication number
CN111428278A
CN111428278A CN202010214126.4A CN202010214126A CN111428278A CN 111428278 A CN111428278 A CN 111428278A CN 202010214126 A CN202010214126 A CN 202010214126A CN 111428278 A CN111428278 A CN 111428278A
Authority
CN
China
Prior art keywords
evidence
electronic
electronic evidence
type
hash value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010214126.4A
Other languages
Chinese (zh)
Inventor
马万里
于孟喜
李洋
马军伟
王峰
张琪
谷良
玄佳兴
陈帅
石欣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Information and Telecommunication Branch of State Grid Shanxi Electric Power Co Ltd
State Grid E Commerce Co Ltd
Original Assignee
Power Grid Technology Branch Of Shanxi Jindian Power Electric Technology Co ltd
Information and Telecommunication Branch of State Grid Shanxi Electric Power Co Ltd
State Grid E Commerce Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Power Grid Technology Branch Of Shanxi Jindian Power Electric Technology Co ltd, Information and Telecommunication Branch of State Grid Shanxi Electric Power Co Ltd, State Grid E Commerce Co Ltd filed Critical Power Grid Technology Branch Of Shanxi Jindian Power Electric Technology Co ltd
Priority to CN202010214126.4A priority Critical patent/CN111428278A/en
Publication of CN111428278A publication Critical patent/CN111428278A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents

Abstract

The invention discloses a management method of electronic evidence, which comprises the following steps: calculating the hash value of the electronic evidence according to an abstract algorithm; storing the hash value on a target block chain to generate a block file; determining the type of the electronic evidence according to a preset electronic evidence rule, and generating an evidence packet corresponding to the electronic evidence according to the type and the block file; and in the case of receiving a verification instruction for the evidence packet, verifying the evidence packet. According to the management method, based on the block chain technology, the corresponding evidence packet is generated in the target block chain according to the type of the electronic evidence and the block file, and the evidence packet is verified under the condition that the verification instruction of the evidence packet is received, so that the evidence storage and verification of the electronic evidence are realized, and the problems of difficult evidence storage and difficult confirmation of the electronic evidence are solved.

Description

Electronic evidence management method and device
Technical Field
The invention relates to the technical field of block chains, in particular to a method and a device for managing electronic evidence.
Background
With the explosion of internet economy, applications of electronic commerce, intellectual property, online finance, electronic contracts, electronic transactions and the like formed based on an internet mode gradually become core business modes and operating assets of enterprises, and the number of disputes caused by the applications is in a geometric-level growth situation. Electronic evidences are naturally generated by the internet services, the electronic evidences have inherent defects of 'virtual property, vulnerability, concealment and easy tampering', the electronic evidences have the problems of difficult evidence storage and identification, the technical standards and practical operation means for electronic evidence identification are lacked in actual judgment, and the difficulty and efficiency of electronic evidence trust in past judicial practice are very high due to the lack of understanding of a front-line judge on the internet technology.
How to ensure the reality, the integrity and the relevance of the electronic evidence and solve the problems of difficult evidence storage and difficult identification of the electronic evidence is a technical problem to be solved.
Disclosure of Invention
In view of the above, the present invention provides a method and an apparatus for managing an electronic evidence, which are used to solve the problem that the electronic evidence is difficult to store and identify. The specific scheme is as follows:
a method of managing electronic evidence, comprising:
calculating the hash value of the electronic evidence according to an abstract algorithm;
storing the hash value on a target block chain to generate a block file;
determining the type of the electronic evidence according to a preset electronic evidence rule, and generating an evidence packet corresponding to the electronic evidence according to the type and the block file;
and in the case of receiving a verification instruction for the evidence packet, verifying the evidence packet.
Optionally, in the method, the verifying the hash value on the target block chain to generate the block file includes:
acquiring preset parameter information;
and transmitting the parameter information to a preset block file generating function to obtain the block file, wherein the block file comprises the hash value, the certificate storage address and the certificate storage number.
Optionally, in the foregoing method, an evidence package corresponding to the electronic evidence is generated according to the type and the block file, and when the type is a first type, the method includes:
acquiring the electronic evidence;
and taking the electronic evidence and the block file as the evidence package.
Optionally, in the foregoing method, an evidence package corresponding to the electronic evidence is generated according to the type and the block file, and when the type is a second type, the method includes:
acquiring the hash value;
and taking the hash value and the withdrawal file as the evidence package.
Optionally, in the above method, when a verification instruction for the evidence packet is received, verifying the evidence packet includes:
acquiring a certificate storing number and a certificate storing address in the evidence packet;
determining the electronic evidence according to the evidence storing number and the evidence storing address;
and verifying whether the electronic evidence is tampered.
An apparatus for managing electronic evidence, comprising:
the calculation module is used for calculating the hash value of the electronic evidence calculated according to the abstract algorithm;
the certificate storage module is used for storing the hash value on a target block chain to generate a block file;
the determining and generating module is used for determining the type of the electronic evidence according to a preset electronic evidence rule and generating an evidence package corresponding to the electronic evidence according to the type and the block file;
and the verification module is used for verifying the evidence package under the condition of receiving a verification instruction of the evidence package.
The above apparatus, optionally, the evidence storage module includes:
the parameter information acquisition unit is used for acquiring preset parameter information;
and the block file generating unit is used for transmitting the parameter information to a preset block file generating function to obtain the block file, wherein the block file comprises the hash value, the certificate storage address and the certificate storage number.
Optionally, the apparatus described above, where the determining and generating module is configured to, when the type is a first type, include:
an electronic evidence obtaining unit for obtaining the electronic evidence;
and the first evidence package generating unit is used for taking the electronic evidence and the block file as the evidence package.
Optionally, the apparatus described above, where the determining and generating module is configured to, when the type is a second type, include:
a hash value acquisition unit configured to acquire the hash value;
and the second evidence packet acquisition unit is used for taking the hash value and the withdrawal file as the evidence packet.
The above apparatus, optionally, the verification module includes:
the number and address acquisition unit is used for acquiring the evidence storage number and the evidence storage address in the evidence packet;
the electronic evidence determining unit is used for determining the electronic evidence according to the evidence storing number and the evidence storing address;
and the verification unit is used for verifying whether the electronic evidence is tampered.
Compared with the prior art, the invention has the following advantages:
the invention discloses a management method of electronic evidence, which comprises the following steps: calculating the hash value of the electronic evidence according to an abstract algorithm; storing the hash value on a target block chain to generate a block file; determining the type of the electronic evidence according to a preset electronic evidence rule, and generating an evidence packet corresponding to the electronic evidence according to the type and the block file; and in the case of receiving a verification instruction for the evidence packet, verifying the evidence packet. According to the management method, based on the block chain technology, the corresponding evidence packet is generated in the target block chain according to the type of the electronic evidence and the block file, and the evidence packet is verified under the condition that the verification instruction of the evidence packet is received, so that the evidence storage and verification of the electronic evidence are realized, and the problems of difficult evidence storage and difficult confirmation of the electronic evidence are solved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a flowchart of a method for managing electronic evidence disclosed in an embodiment of the present application;
fig. 2 is a block diagram of a device for managing electronic evidence according to an embodiment of the present disclosure.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
The invention discloses a management method and a device of electronic evidence, which are applied to the management process of the electronic evidence, wherein in the embodiment of the invention, the invention is mainly explained aiming at the evidence storing and evidence obtaining process of the electronic evidence, the electronic evidence has the congenital defects of 'virtual property, vulnerability, concealment and easy tampering property', so that the electronic evidence has the problems of difficult evidence storage and difficult evidence identification, the technical standard and the practical operation means for identifying the electronic evidence are lacked in the actual judgment, and a front-line judge lacks the understanding of the internet technology, so that the electronic evidence is difficult to be collected and the efficiency is low in the past judicial practice, in order to solve the problems, the embodiment of the invention provides a management method of the electronic evidence, the execution flow of the management method is shown in figure 1, and the management method comprises the following steps:
s101, calculating a hash value of the electronic evidence according to an abstract algorithm;
in the embodiment of the invention, the electronic evidence is received, wherein the electronic evidence comprises user main body information, an identity certificate recording text of the user, user service main body information such as an identity certificate mark of the user, an approval behavior evidence text of the user to an electronic contract or agreement, a text of the electronic contract or agreement and other user service behaviors, the whole service process can be traced, and the electronic evidence can be verified at any time after the transaction.
In the embodiment of the present invention, preferably, the SHA256 algorithm is used to calculate the hash value of the electronic evidence, and the SHA256 is a hash function, which is also called as a hash algorithm, and is a method for creating a small digital "fingerprint" from any kind of data. The hash function compresses a message or data into a digest so that the amount of data becomes small, fixing the format of the data. This function mixes the data in a hash and recreates a fingerprint called a hash value. The hash value is typically represented by a short string of random letters and numbers. For any length of the electronic proof, SHA256 will generate a 256-bit long hash value, called a message digest.
S102, storing the hash value on a target block chain to generate a block file;
in the embodiment of the invention, preset parameter information in the hash value is acquired, wherein the preset parameter comprises a JSON character string of appKey, evidenceInfo and sign field, the parameter information is transmitted to a preset block file generating function, and the block file is subjected to base64 coding to obtain data as the block file, wherein the block file comprises a certificate number and a certificate address of the hash value in the target block chain, the target block chain is an authoritative block chain of a court, and the block file is a file with a format of bc.
S103, determining the type of the electronic evidence according to a preset electronic evidence rule, and generating an evidence packet corresponding to the electronic evidence according to the type and the block file;
in the embodiment of the invention, the preset electronic evidence rule is formulated according to the electronic evidence rule of the court and by combining the business process condition of the user, and the business subject and the business behavior are refined to obtain the evidence rule, if the business subject comprises personal subject information, enterprise subject information, subject real-name authentication information and subject identity evidence identification. The business behaviors are different according to the business types, such as financial businesses comprising an application behavior, a credit investigation authorization behavior, a credit investigation query behavior, an approval behavior, a contract initiation behavior, a signing behavior, a payment release behavior, an overdue behavior and a payment urging behavior. The intellectual property service comprises an authorization application behavior, an authorization information perfecting behavior, a evidence storing behavior, an infringement clue discovering behavior and an evidence obtaining behavior. Because the preset electronic evidence rule can make different rules according to different business types and has no uniqueness, the preset electronic evidence rule is not limited in the embodiment of the invention.
Further, the type of the electronic evidence is determined according to the preset electronic evidence rule, the determination of the type is performed according to a type identifier in the electronic evidence in the determination process of the type, and the type identifier may be a suffix of the electronic evidence or the size of the electronic evidence, and the like. The type of the electronic evidence can be audio, video, text or electronic evidence composed of different combinations of the above types, and the like. And if the type is the first type, acquiring the electronic evidence, and taking the electronic evidence and the block file as the evidence package. And if the type is the second type, acquiring the hash value, and taking the hash value and the block file as the evidence packet.
And S104, verifying the evidence packet under the condition that a verification instruction of the evidence packet is received.
In the embodiment of the invention, the evidence package is stored in the target block chain, when the evidence package needs to be used, a verification instruction for the evidence package is sent, under the condition that the verification instruction is received, JSON character string base64 in a block file in the evidence package is decoded, a evidence storing address and an evidence storing number are analyzed, evidence storing time, evidence storing content and a block number on the target block chain are found according to the evidence storing address and the evidence storing number, a hash value is calculated for an electronic evidence in the evidence package according to an abstract algorithm, and the hash value is compared with a hash value calculated by the evidence file for verification, wherein the evidence file is stored by an evidence holder, when the evidence holder and the evidence holder are the same, the electronic evidence package is not tampered, otherwise, the electronic evidence package is tampered.
The invention discloses a management method of electronic evidence, which comprises the following steps: calculating the hash value of the electronic evidence according to an abstract algorithm; storing the hash value on a target block chain to generate a block file; determining the type of the electronic evidence according to a preset electronic evidence rule, and generating an evidence packet corresponding to the electronic evidence according to the type and the block file; and in the case of receiving a verification instruction for the evidence packet, verifying the evidence packet. According to the management method, based on the block chain technology, the corresponding evidence packet is generated in the target block chain according to the type of the electronic evidence and the block file, and the evidence packet is verified under the condition that the verification instruction of the evidence packet is received, so that the evidence storage and verification of the electronic evidence are realized, and the problems of difficult evidence storage and difficult confirmation of the electronic evidence are solved.
In the embodiment of the present invention, the execution process of the management of the electronic evidence is as follows, which is exemplified based on the above management method:
(1) according to the court electronic evidence rule, in combination with the business process condition of the user, a preset electronic evidence rule meeting the court requirement is formulated, and the preset electronic evidence rule is synchronized, including:
1.1, combing the preset electronic evidence rule according to the electronic evidence rule of a court, wherein the preset electronic evidence is divided into a user business subject and a business behavior;
and 1.2, refining the business body and the business behavior to obtain the evidence rule, wherein the business body comprises personal body information, enterprise body information, body real-name authentication information and body identity certificate identification. The business behaviors are different according to the business types, such as financial businesses comprising an application behavior, a credit investigation authorization behavior, a credit investigation query behavior, an approval behavior, a contract initiation behavior, a signing behavior, a payment release behavior, an overdue behavior and a payment urging behavior. The intellectual property service comprises an authorization application behavior, an authorization information perfecting behavior, a evidence storing behavior, an infringement clue discovering behavior and an evidence obtaining behavior;
and 1.3, synchronizing the preset electronic evidence rules to a user party after the preset electronic evidence rules are customized, wherein the user party is a party participating in the Internet services such as electronic contracts, intellectual property rights and the like, and the user party displays the parties participating in the Internet services such as electronic contracts and the like in a format of PDF (portable document format) or HTM L and the like, so that the user party can effectively express the loaded contents.
(2) Collecting and sorting the electronic evidence of the user according to a preset electronic evidence rule;
2.1, butting with a service system of a user according to a preset electronic evidence rule;
2.2, collecting the electronic evidence of the user according to the electronic evidence rule preset by the user business system;
and 2.3, the electronic evidence generated by the business system of the user is sorted according to a preset electronic evidence rule.
(3) Storing the electronic evidence on the court authority block chain, and returning a certificate storing number and a certificate storing address;
3.1, calculating a hash value of the electronic evidence according to an abstract algorithm;
3.2, storing the certificate on the authority block chain of the hash value court;
3.3, returning a certificate storing number and a certificate storing address by the block chain;
(4) storing the certificate storing number and the certificate storing address, and generating an evidence packet of the bc file containing the certificate storing number and the certificate storing address;
4.1, storing the certificate storage number and the certificate storage address returned by the block chain;
4.2, the user stores the certificate storage number and the certificate storage address returned by the court authority block chain into a bc file;
and 4.3, when litigation occurs, generating an evidence package by the user, wherein the evidence package comprises the electronic evidence, the evidence storage number and the evidence storage address bc file.
(5) And the court blockchain system verifies the evidence packet and returns a verification result to the judge.
5.1, verifying the evidence package by a block chain system of a root court;
and 5.2, returning a verification result to the judge, wherein the verification content comprises the certificate storage time, the certificate storage content and whether the certificate storage content is tampered.
In the embodiment of the invention, the preset electronic evidence rule is formulated according to the electronic evidence rule of the court, so that the electronic evidence of the user can be ensured to be in line with the evidence rule of the court from the beginning before the occurrence of the litigation, the efficiency of the electronic evidence of the user determined by the judge can be improved, the evidence power of the evidence can be improved, and the judge can be helped to quickly adopt the electronic evidence.
Based on the foregoing electronic evidence management method, an embodiment of the present invention further provides a evidence storing device for electronic evidence, where a structural block diagram of the evidence storing device is shown in fig. 2, and the method includes:
a computing device 201, a credentialing module 202, a determination and generation module 203, and a verification module 204.
Wherein the content of the first and second substances,
the calculating module 201 is configured to calculate a hash value of the electronic evidence according to a digest algorithm;
the evidence storage module 202 is configured to store the hash value on a target block chain to generate a block file;
the determining and generating module 203 is configured to determine a type of the electronic evidence according to a preset electronic evidence rule, and generate an evidence package corresponding to the electronic evidence according to the type and the block file;
the verification module 204 is configured to verify the evidence package when a verification instruction for the evidence package is received.
The invention discloses a management device of electronic evidence, comprising: calculating the hash value of the electronic evidence according to an abstract algorithm; storing the hash value on a target block chain to generate a block file; determining the type of the electronic evidence according to a preset electronic evidence rule, and generating an evidence packet corresponding to the electronic evidence according to the type and the block file; and in the case of receiving a verification instruction for the evidence packet, verifying the evidence packet. According to the management device, based on the block chain technology, the corresponding evidence packet is generated in the target block chain according to the type of the electronic evidence and the block file, and the evidence packet is verified under the condition that the verification instruction of the evidence packet is received, so that the evidence storage and verification of the electronic evidence are realized, and the problems that the electronic evidence is difficult to store and identify are solved.
In this embodiment of the present invention, the evidence storing module 202 includes:
a parameter information acquisition unit 205 and a tile file generation unit 206.
Wherein the content of the first and second substances,
the parameter information obtaining unit 205 is configured to obtain preset parameter information;
the block file generating unit 206 is configured to transfer the parameter information to a preset block file generating function to obtain the block file, where the block file includes the hash value, the certificate storage address, and the certificate storage number.
In this embodiment of the present invention, when the type in the determining and generating module 203 is a first type, the determining and generating module includes:
an electronic proof obtaining unit 207 and a first proof packet generating unit 208.
Wherein the content of the first and second substances,
the electronic evidence obtaining unit 207 is configured to obtain the electronic evidence;
the first evidence package generating unit 208 is configured to use the electronic evidence and the block file as the evidence package.
In this embodiment of the present invention, when the type in the determining and generating module 203 is a second type, the determining and generating module includes:
a hash value acquisition unit 209 and a second proof packet acquisition unit 210.
Wherein the content of the first and second substances,
the hash value obtaining unit 209 is configured to obtain the hash value;
the second evidence package obtaining unit 210 is configured to use the hash value and the withdrawal file as the evidence package.
The above apparatus, optionally, the verification module includes:
a number and address acquisition unit 211, a number and address acquisition sheet 212, and a verification unit 213.
Wherein the content of the first and second substances,
the number and address obtaining unit 211 is configured to obtain a certificate storing number and a certificate storing address in the evidence packet;
the electronic evidence determining unit 212 is configured to determine the electronic evidence according to the evidence storing number and the evidence storing address;
the verification unit 213 is configured to verify whether the electronic evidence is tampered.
It should be noted that, in the present specification, the embodiments are all described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments may be referred to each other. For the device-like embodiment, since it is basically similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
Finally, it should also be noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functions of the units may be implemented in the same software and/or hardware or in a plurality of software and/or hardware when implementing the invention.
From the above description of the embodiments, it is clear to those skilled in the art that the present invention can be implemented by software plus necessary general hardware platform. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which may be stored in a storage medium, such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the method according to the embodiments or some parts of the embodiments.
The invention provides a method and a device for managing electronic evidence. The detailed description is given, and the principle and the embodiment of the present invention are explained by applying specific examples, and the above description of the embodiments is only used to help understanding the method and the core idea of the present invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (10)

1. A method for managing electronic evidence, comprising:
calculating the hash value of the electronic evidence according to an abstract algorithm;
storing the hash value on a target block chain to generate a block file;
determining the type of the electronic evidence according to a preset electronic evidence rule, and generating an evidence packet corresponding to the electronic evidence according to the type and the block file;
and in the case of receiving a verification instruction for the evidence packet, verifying the evidence packet.
2. The method of claim 1, wherein the verifying the hash value over the target blockchain to generate the blockfile comprises:
acquiring preset parameter information;
and transmitting the parameter information to a preset block file generating function to obtain the block file, wherein the block file comprises the hash value, the certificate storage address and the certificate storage number.
3. The method according to claim 1, wherein generating an evidence package corresponding to the electronic evidence according to the type and the block file, and when the type is a first type, the method includes:
acquiring the electronic evidence;
and taking the electronic evidence and the block file as the evidence package.
4. The method according to claim 1, wherein generating an evidence package corresponding to the electronic evidence according to the type and the block file, and when the type is a second type, the method includes:
acquiring the hash value;
and taking the hash value and the withdrawal file as the evidence package.
5. The method according to claim 2, wherein verifying the evidence package in case a verification instruction for the evidence package is received comprises:
acquiring a certificate storing number and a certificate storing address in the evidence packet;
determining the electronic evidence according to the evidence storing number and the evidence storing address;
and verifying whether the electronic evidence is tampered.
6. An apparatus for managing electronic proof, comprising:
the calculation module is used for calculating the hash value of the electronic evidence calculated according to the abstract algorithm;
the certificate storage module is used for storing the hash value on a target block chain to generate a block file;
the determining and generating module is used for determining the type of the electronic evidence according to a preset electronic evidence rule and generating an evidence package corresponding to the electronic evidence according to the type and the block file;
and the verification module is used for verifying the evidence package under the condition of receiving a verification instruction of the evidence package.
7. The apparatus of claim 6, wherein the credentialing module comprises:
the parameter information acquisition unit is used for acquiring preset parameter information;
and the block file generating unit is used for transmitting the parameter information to a preset block file generating function to obtain the block file, wherein the block file comprises the hash value, the certificate storage address and the certificate storage number.
8. The apparatus of claim 6, wherein when the type is a first type, the determining and generating module comprises:
an electronic evidence obtaining unit for obtaining the electronic evidence;
and the first evidence package generating unit is used for taking the electronic evidence and the block file as the evidence package.
9. The apparatus of claim 6, wherein when the type is the second type, the determining and generating module comprises:
a hash value acquisition unit configured to acquire the hash value;
and the second evidence packet acquisition unit is used for taking the hash value and the withdrawal file as the evidence packet.
10. The apparatus of claim 7, wherein the verification module comprises:
the number and address acquisition unit is used for acquiring the evidence storage number and the evidence storage address in the evidence packet;
the electronic evidence determining unit is used for determining the electronic evidence according to the evidence storing number and the evidence storing address;
and the verification unit is used for verifying whether the electronic evidence is tampered.
CN202010214126.4A 2020-03-24 2020-03-24 Electronic evidence management method and device Pending CN111428278A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010214126.4A CN111428278A (en) 2020-03-24 2020-03-24 Electronic evidence management method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010214126.4A CN111428278A (en) 2020-03-24 2020-03-24 Electronic evidence management method and device

Publications (1)

Publication Number Publication Date
CN111428278A true CN111428278A (en) 2020-07-17

Family

ID=71549420

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010214126.4A Pending CN111428278A (en) 2020-03-24 2020-03-24 Electronic evidence management method and device

Country Status (1)

Country Link
CN (1) CN111428278A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111967062A (en) * 2020-08-21 2020-11-20 支付宝(杭州)信息技术有限公司 Data processing system, method and device based on block chain
CN112003704A (en) * 2020-07-31 2020-11-27 中科扶云(杭州)科技有限公司 Electronic evidence processing method and device and computer equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170338957A1 (en) * 2016-05-23 2017-11-23 Accenture Global Solutions Limited Rewritable blockchain
CN107688754A (en) * 2017-10-20 2018-02-13 国信嘉宁数据技术有限公司 A kind of electronic evidence evidence collecting method and device
CN108549825A (en) * 2018-03-14 2018-09-18 中链科技有限公司 A kind of file deposits card, verification and the means of proof and device
CN109409136A (en) * 2018-11-08 2019-03-01 中链科技有限公司 Block chain deposits the verification method, device and calculating equipment of card content
CN110022298A (en) * 2019-03-04 2019-07-16 阿里巴巴集团控股有限公司 The method, apparatus of proof validation based on block chain, electronic equipment
CN110879903A (en) * 2019-11-20 2020-03-13 北京海益同展信息科技有限公司 Evidence storage method, evidence verification method, evidence storage device, evidence verification device, evidence storage equipment and evidence verification medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170338957A1 (en) * 2016-05-23 2017-11-23 Accenture Global Solutions Limited Rewritable blockchain
CN109417479A (en) * 2016-05-23 2019-03-01 埃森哲环球解决方案有限公司 The rewritable block chain of cryptologic
CN107688754A (en) * 2017-10-20 2018-02-13 国信嘉宁数据技术有限公司 A kind of electronic evidence evidence collecting method and device
CN108549825A (en) * 2018-03-14 2018-09-18 中链科技有限公司 A kind of file deposits card, verification and the means of proof and device
CN109409136A (en) * 2018-11-08 2019-03-01 中链科技有限公司 Block chain deposits the verification method, device and calculating equipment of card content
CN110022298A (en) * 2019-03-04 2019-07-16 阿里巴巴集团控股有限公司 The method, apparatus of proof validation based on block chain, electronic equipment
CN110879903A (en) * 2019-11-20 2020-03-13 北京海益同展信息科技有限公司 Evidence storage method, evidence verification method, evidence storage device, evidence verification device, evidence storage equipment and evidence verification medium

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112003704A (en) * 2020-07-31 2020-11-27 中科扶云(杭州)科技有限公司 Electronic evidence processing method and device and computer equipment
CN111967062A (en) * 2020-08-21 2020-11-20 支付宝(杭州)信息技术有限公司 Data processing system, method and device based on block chain
US11501322B2 (en) 2020-08-21 2022-11-15 Alipay (Hangzhou) Information Technology Co., Ltd. Blockchain-based data processing systems, methods, and apparatuses

Similar Documents

Publication Publication Date Title
US11050690B2 (en) Method for providing recording and verification service for data received and transmitted by messenger service, and server using method
CN110535660B (en) Evidence obtaining service system based on block chain
WO2021143497A1 (en) Infringement evidence storage method, apparatus, and device based on evidence storage blockchain
CN105719172A (en) Information issuing method and device
Lycklama à Nijeholt et al. Decreg: A framework for preventing double-financing using blockchain technology
CN110674140B (en) Block chain-based content processing method, device, equipment and storage medium
CN112950415B (en) Judicial evidence fixing method, platform and system based on blockchain
CN105007301A (en) Electronic evidence processing system and method based on social platform
CN110445771B (en) Block chain-based interactive record evidence obtaining method, device, medium and server
CN107171787B (en) Data blind signing and storing method and system based on multiple Hash algorithm
CN111291394B (en) False information management method, false information management device and storage medium
CN111897770A (en) Method and system for initiating litigation request
CN111428278A (en) Electronic evidence management method and device
CN111612452A (en) Intellectual property management system and method based on block chain
CN113129008B (en) Data processing method, device, computer readable medium and electronic equipment
CN110941840A (en) Data processing method, system and terminal
CN116743768B (en) Method, apparatus, device and computer readable storage medium for trading computing power resources
CN112685795A (en) Digital deposit certificate creating method, digital deposit certificate verifying method and digital deposit certificate system
CN112115423A (en) Electronic notarization information processing method, device, system, equipment and storage medium
CN112598502A (en) Evidence obtaining method, device, equipment and storage medium
CN111311341A (en) Bill processing method, apparatus and medium
CN111681141A (en) File authentication method, file authentication device and terminal equipment
WO2020130864A1 (en) System for automatic management and depositing of documents (images) hash in block-chain technology
CN112994900B (en) File countersigning method, device, client, server and storage medium
CN112950416B (en) Electronic evidence processing method and device based on blockchain and readable medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20210830

Address after: 030021 No.3 Xieyuan Road, Changfeng business district, Jinyuan District, Taiyuan City, Shanxi Province

Applicant after: STATE GRID SHANXI ELECTRIC POWER COMPANY INFORMATION & TELECOMMUNICATION BRANCH

Applicant after: STATE GRID ELECTRONIC COMMERCE Co.,Ltd.

Address before: 030021 No.3 Xieyuan Road, Changfeng business district, Jinyuan District, Taiyuan City, Shanxi Province

Applicant before: STATE GRID SHANXI ELECTRIC POWER COMPANY INFORMATION & TELECOMMUNICATION BRANCH

Applicant before: POWER GRID TECHNOLOGY BRANCH OF SHANXI JINDIAN POWER ELECTRIC TECHNOLOGY CO.,LTD.

Applicant before: STATE GRID ELECTRONIC COMMERCE Co.,Ltd.

RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200717