CN111460469A - Evidence information tamper-proofing method and device, computer equipment and storage medium - Google Patents

Evidence information tamper-proofing method and device, computer equipment and storage medium Download PDF

Info

Publication number
CN111460469A
CN111460469A CN202010148223.8A CN202010148223A CN111460469A CN 111460469 A CN111460469 A CN 111460469A CN 202010148223 A CN202010148223 A CN 202010148223A CN 111460469 A CN111460469 A CN 111460469A
Authority
CN
China
Prior art keywords
evidence
storing
evidence information
information
collection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010148223.8A
Other languages
Chinese (zh)
Inventor
戴文博
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Puhui Enterprise Management Co Ltd
Original Assignee
Ping An Puhui Enterprise Management Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Puhui Enterprise Management Co Ltd filed Critical Ping An Puhui Enterprise Management Co Ltd
Priority to CN202010148223.8A priority Critical patent/CN111460469A/en
Publication of CN111460469A publication Critical patent/CN111460469A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2228Indexing structures
    • G06F16/2255Hash tables
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/51Indexing; Data structures therefor; Storage structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0633Workflow analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Human Resources & Organizations (AREA)
  • Strategic Management (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Economics (AREA)
  • Computer Security & Cryptography (AREA)
  • Entrepreneurship & Innovation (AREA)
  • General Health & Medical Sciences (AREA)
  • Tourism & Hospitality (AREA)
  • Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Quality & Reliability (AREA)
  • Operations Research (AREA)
  • Development Economics (AREA)
  • Educational Administration (AREA)
  • Game Theory and Decision Science (AREA)
  • Technology Law (AREA)
  • Primary Health Care (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

The application relates to the technical field of information security, and provides an evidence information tamper-proofing method, an evidence information tamper-proofing device, computer equipment and a storage medium, wherein the evidence information tamper-proofing method comprises the following steps: acquiring the step sequence of the business process, acquiring the step sequence number of the certificate storage step in the business process, and locally storing the evidence information generated in each certificate storage step; respectively combining the evidence information generated in each evidence storing step and the step serial numbers of the corresponding evidence storing steps to obtain a corresponding first combination; calculating each first combination through a Hash algorithm to respectively obtain corresponding first Hash values; and packaging all the first hash values to generate a first collection, uploading the first collection to a server corresponding to a third-party evidence storage mechanism for storage, and establishing an association relation between the first collection and the evidence information. This application has reduced the deposit of third party deposit certificate mechanism and has proved the cost, and can not cause information leakage, can avoid the evidence information of local storage to take place to falsify simultaneously.

Description

Evidence information tamper-proofing method and device, computer equipment and storage medium
Technical Field
The present application relates to the field of information security technologies, and in particular, to an evidence information tamper-proofing method and apparatus, a computer device, and a storage medium.
Background
The electronic data evidence has an important role in the process of issuing evidence in judicial litigation practice and is used for enterprises or individuals to prove the occurrence process of the fact; because of the requirements of judicial litigation, the information of the user such as behavior, operation records, documents, photos, screenshots and the like needs to be stored, and the evidence information is not tampered by self-certification.
In the traditional electronic data evidence storing process, the operation process of each step of a user, the recording time, the evidence information such as operation logs, screenshots, recordings, documents and the like need to be recorded and are sequentially transmitted to a third party evidence storing mechanism, so that the evidence information is easy to be distorted and lost, and the justice force of judicial actions is insufficient; the traditional electronic evidence is stored in a mode of copying to a third-party evidence storage mechanism, and the traditional third-party evidence is more in a backup function, so that the problems of enterprise information leakage and the like are easily caused; meanwhile, the certificate storage data are more in types, and the certificate storage cost of a third-party certificate storage mechanism is higher.
Disclosure of Invention
The application mainly aims to provide an evidence information tamper-proofing method, an evidence information tamper-proofing device, computer equipment and a storage medium, and aims to overcome the defects that at present, evidence information is easy to tamper, and a third-party evidence storage organization is high in evidence storage cost and easy to leak information.
In order to achieve the above object, the present application provides an evidence information tamper-proofing method, including the following steps:
acquiring the step sequence of a service flow and the step sequence number of the step of storing the certificate in the service flow; the step of storing the evidence is a step of storing evidence information required in the business process;
locally storing evidence information generated in each evidence storing step;
respectively combining the evidence information generated in each evidence storing step and the step serial numbers of the corresponding evidence storing steps to obtain a corresponding first combination;
calculating each first combination through a Hash algorithm to respectively obtain corresponding first Hash values;
and packaging all the first hash values to generate a first collection, uploading the first collection to a server corresponding to a third-party evidence storage mechanism for storage, and establishing an association relation between the first collection and the evidence information.
Further, after the steps of packaging all the first hash values to generate a first collection, uploading the first collection to a server corresponding to a third-party evidence storage mechanism for storage, and establishing an association relationship between the first collection and the evidence information, the method further includes:
when the validity of the locally stored evidence information is verified, combining each locally stored evidence information and the step sequence number of the corresponding evidence storing step to obtain a corresponding second combination;
calculating each second combination through the same hash algorithm to respectively obtain corresponding second hash values;
packaging all the second hash values to generate a second collection, and calling a first collection which has an association relation with the evidence information on a server corresponding to the third-party evidence storage mechanism;
verifying whether the second collection is the same as the first collection; if the evidence information is the same as the evidence information, the evidence information is authenticated to be legal; and if not, the evidence information is authenticated as illegal.
Further, the step of combining the evidence information generated in each evidence storing step and the step number of the corresponding evidence storing step to obtain a corresponding first combination includes:
acquiring the total step number m of the business process;
respectively vertically dividing the picture generated in each evidence storage step into m equal parts;
respectively converting each equal division of the picture generated in each evidence storing step into a corresponding character set, and respectively combining each character set with the serial number of the corresponding evidence storing step to obtain a first equal division combination corresponding to each equal division;
and respectively splicing the first equal-class combinations corresponding to each equal-class of the pictures generated in the same evidence storage step to respectively obtain the corresponding first combinations.
Further, the step of calculating each first combination by a hash algorithm to obtain corresponding first hash values respectively includes:
selecting a hash algorithm corresponding to the step sequence number of each evidence storing step from a database; the database is preset with the corresponding relation between the step sequence number of each certificate storing step and the Hash algorithm;
and calculating a first combination corresponding to the certificate storing steps based on the hash algorithm corresponding to the step sequence number of each certificate storing step to respectively obtain corresponding first hash values.
Further, the step of packing all the first hash values to generate a first collection includes:
sequencing the first hash value corresponding to each evidence storing step according to the step sequence of the evidence storing steps;
selecting splicing characters corresponding to the step serial numbers of each evidence storing step from a preset database; the database is preset with the corresponding relation between the step serial number of each certificate storing step and the splicing character;
respectively splicing the first hash value and the splicing character corresponding to each certificate storage step to respectively obtain a corresponding splicing hash value;
and according to the step sequence of the corresponding certificate storage steps, sequentially adding the corresponding splicing hash values to the same array and combining to obtain the first collection.
Further, each of said evidence storing steps produces one of said evidentiary information; the step of locally storing the evidence information generated in each evidence storing step comprises:
sequencing the evidence information generated by each evidence storing step according to the step sequence of the evidence storing step;
performing hash calculation on each piece of evidence information to obtain a corresponding hash value;
according to the sequencing of the evidence information, taking a hash value obtained by carrying out hash calculation on the previous evidence information as an encryption password of the next evidence information in sequence, and taking a hash value obtained by carrying out hash calculation on the last evidence information as an encryption password of the first evidence information;
and locally storing all the encrypted evidence information.
The application also provides an evidence information tamper-proofing device, including:
the system comprises an acquisition unit, a processing unit and a processing unit, wherein the acquisition unit is used for acquiring the step sequence of a service flow and the step sequence number of the step of storing the certificate in the service flow; the step of storing the evidence is a step of storing evidence information required in the business process;
the storage unit is used for locally storing the evidence information generated in each evidence storing step;
the first combination unit is used for respectively combining the evidence information generated by each evidence storing step and the step serial number of the corresponding evidence storing step to obtain a corresponding first combination;
the first calculation unit is used for calculating each first combination through a Hash algorithm to respectively obtain corresponding first Hash values;
and the uploading unit is used for packaging all the first hash values to generate a first collection, uploading the first collection to a server corresponding to a third-party evidence storage mechanism for storage, and establishing the association relationship between the first collection and the evidence information.
Further, still include:
the second combination unit is used for respectively combining each piece of locally stored evidence information and the step sequence number of the corresponding evidence storing step when the validity of the locally stored evidence information is verified to obtain a corresponding second combination;
the second calculation unit is used for calculating each second combination through the same hash algorithm to respectively obtain corresponding second hash values;
the packaging unit is used for packaging all the second hash values to generate a second collection and calling a first collection which is in an association relation with the evidence information and is arranged on a server side corresponding to the third-party evidence storage mechanism;
a verification unit for verifying whether the second collection is the same as the first collection; if the evidence information is the same as the evidence information, the evidence information is authenticated to be legal; and if not, the evidence information is authenticated as illegal.
Further, the evidence information is a picture, and the first combining unit includes:
an obtaining subunit, configured to obtain a total number m of steps of the service flow;
the dividing subunit is used for vertically dividing the picture generated in each evidence storing step into m equal parts;
the combination subunit is used for respectively converting each equal division of the picture generated in each evidence storing step into a corresponding character group, and respectively combining each character group with the serial number of the corresponding evidence storing step to obtain a first equal division combination corresponding to each equal division;
and the splicing subunit is used for splicing the first equal-class combinations corresponding to each equal part of the pictures generated in the same evidence storing step respectively to obtain the corresponding first combinations respectively.
Further, the first calculation unit includes:
the selection subunit is used for selecting the hash algorithm corresponding to the step sequence number of each evidence storing step from a database; the database is preset with the corresponding relation between the step sequence number of each certificate storing step and the Hash algorithm;
and the calculation subunit is used for calculating the first combination corresponding to the certificate storage step based on the hash algorithm corresponding to the step sequence number of each certificate storage step to respectively obtain corresponding first hash values.
Further, the packaging, by the upload unit, all the first hash values to generate a first collection specifically includes:
sequencing the first hash value corresponding to each evidence storing step according to the step sequence of the evidence storing steps;
selecting splicing characters corresponding to the step serial numbers of each evidence storing step from a preset database; the database is preset with the corresponding relation between the step serial number of each certificate storing step and the splicing character;
respectively splicing the first hash value and the splicing character corresponding to each certificate storage step to respectively obtain a corresponding splicing hash value;
and according to the step sequence of the corresponding certificate storage steps, sequentially adding the corresponding splicing hash values to the same array and combining to obtain the first collection.
Further, each of said evidence storing steps produces one of said evidentiary information; the saving unit includes:
the sequencing subunit is used for sequencing the evidence information generated by each evidence storing step according to the step sequence of the evidence storing step;
the Hash calculation subunit is configured to perform Hash calculation on each piece of evidence information to obtain a corresponding Hash value;
the encryption subunit is configured to, according to the sorting of the evidence information, sequentially use a hash value obtained by performing hash calculation on previous evidence information as an encryption password for subsequent evidence information, and use a hash value obtained by performing hash calculation on last evidence information as an encryption password for first evidence information;
and the storage subunit is used for locally storing all the encrypted evidence information.
The present application further provides a computer device comprising a memory and a processor, wherein the memory stores a computer program, and the processor implements the steps of any one of the above methods when executing the computer program.
The present application also provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, carries out the steps of the method of any of the above.
According to the evidence information tamper-proofing method, the evidence information tamper-proofing device, the computer equipment and the storage medium, evidence information generated in each evidence storing step is stored locally; respectively combining the evidence information generated in each evidence storing step and the step serial numbers of the corresponding evidence storing steps to obtain a corresponding first combination; calculating each first combination through a Hash algorithm to respectively obtain corresponding first Hash values; and packaging all the first hash values to generate a first collection, uploading the first collection to a server corresponding to a third-party evidence storage mechanism for storage, and establishing an association relation between the first collection and the evidence information. According to the method and the system, the evidence information is only stored locally, and only one set of hash values is uploaded to the server side of the third-party evidence storing mechanism, so that the evidence storing cost of the third-party evidence storing mechanism is reduced, and information leakage is avoided; meanwhile, if the locally stored evidence information is tampered, the locally stored evidence information cannot necessarily correspond to the first collection uploaded to the third-party evidence storage mechanism server side, so that the locally stored evidence information can be prevented from being tampered, and the method can be used for verifying the authenticity of the evidence information.
Drawings
FIG. 1 is a schematic diagram illustrating steps of a tamper-proofing method for evidence information according to an embodiment of the present application;
FIG. 2 is a block diagram of a tamper-proof apparatus for evidence information according to an embodiment of the present application;
fig. 3 is a block diagram illustrating a structure of a computer device according to an embodiment of the present application.
The implementation, functional features and advantages of the objectives of the present application will be further explained with reference to the accompanying drawings.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
Referring to fig. 1, an embodiment of the present application provides an evidence information tamper-proofing method, including the following steps:
step S1, acquiring the step sequence of the business process and the step sequence number of the step of storing the certificate in the business process; the step of storing the evidence is a step of storing evidence information required in the business process;
step S2, locally saving the evidence information generated in each evidence storing step;
step S3, combining the evidence information generated in each evidence storing step and the step number of the corresponding evidence storing step, respectively, to obtain a corresponding first combination;
step S4, calculating each first combination through a Hash algorithm to respectively obtain corresponding first Hash values;
step S5, packing all the first hash values to generate a first aggregate, uploading the first aggregate to a server corresponding to a third-party evidence storage mechanism for storage, and establishing an association relationship between the first aggregate and the evidence information.
In this embodiment, the evidence information tamper-proofing method is used in a scenario where the self-evidence information of an enterprise or an individual is not tampered; usually, an enterprise user or a personal user generates corresponding evidence information such as operation records, screenshots, documents, sound recordings, screenshots and the like in the process of business operation, and the evidence information is usually used as related evidence when judicial litigation occurs.
As described in step S1, the business process is a specific operation process of the enterprise business, each step in the business process has a corresponding serial number, and a normal user performs an operation according to the business process when performing a business operation. The business process includes some steps that will generate evidence information, and it is necessary to save the evidence information for being used as the relevant evidence later. The data types of the evidence information comprise operation logs of the user, operation screenshots of the user, documents uploaded by the user, photos of the user, digital signatures of the user, conversation records of the user and the like. In this embodiment, the step of generating the evidence information is defined as a step of storing the evidence. Each step of storing the certificate has a corresponding step serial number, and the step serial number is recorded for subsequent use.
As described in step S2, the evidence information generated in each existence step is stored locally, and is used as relevant evidence in subsequent lawsuits.
As described in step S3, the combination of the proof information and the step number of the step of storing the proof obtains the first combination, which includes not only the proof information but also the step number.
As described in the step S4, the first hash value corresponding to the first combination is calculated through the irreversible hash algorithm, and because the first hash value includes the operation sequence of the user, the first hash value can also indirectly prove the behavior trace of the user, thereby avoiding the enterprise from tampering the behavior record of the user to the greatest extent.
As described in step S5, packing all the first hash values to generate a first collection, and uploading the first collection to a server corresponding to a third-party evidence storage mechanism for storage. Specific evidence information is not stored on the server, only the corresponding hash value set is stored, enterprise information leakage is avoided, storage pressure and storage cost of a third-party evidence storage mechanism are reduced, and meanwhile, the hash value contains operation steps of a user, so that the operation steps of the user are recorded while the evidence information of the user is recorded, the operation sequence of the user is proved, and the tamper-proof property of the evidence information of the user is guaranteed. When the locally stored evidence information is sent and tampered, the evidence information can be judged to be tampered without being corresponding to the first set stored by the third-party evidence storage mechanism. Therefore, the method can avoid the defect that the evidence information cannot be found when being tampered.
In an embodiment, after step S5, the step of packaging all the first hash values to generate a first collection, uploading the first collection to a server corresponding to a third-party evidence storage mechanism for storage, and establishing an association relationship between the first collection and the evidence information further includes:
step S6, when validity of the evidence information stored locally is verified, each locally stored evidence information and the step serial number of the corresponding evidence storing step are combined respectively to obtain a corresponding second combination;
step S7, calculating each second combination by the same hash algorithm to obtain corresponding second hash values respectively;
step S8, packaging all the second hash values to generate a second collection, and calling a first collection which has an association relation with the evidence information on a server corresponding to the third-party evidence storage mechanism;
step S9, verifying whether the second collection is the same as the first collection; if the evidence information is the same as the evidence information, the evidence information is authenticated to be legal; and if not, the evidence information is authenticated as illegal.
As described in the above steps S6-S9, when the evidence information needs to be certified in the law enforcement procedure, the locally stored evidence information needs to be validated first, i.e. whether it is true or not; if not, the user may tamper with it, falsify it, and fail to discover it. In this embodiment, in order to avoid tampering and falsification of the evidence information by the user, the locally stored evidence information is combined with the corresponding step number again, the corresponding hash value is calculated by the same irreversible hash algorithm, and the corresponding hash set, that is, the second set, is generated by the same packaging method. As long as the evidence information is not tampered, the generated hash set will not change.
Finally, whether the second collection is the same as the first collection is verified; if the evidence information is the same as the evidence information, the evidence information is not tampered, and the evidence information is authenticated to be legal; if not, the evidence information is falsified, and the evidence information is authenticated to be illegal.
In an embodiment, the step S3 of combining the evidence information generated in each of the evidence storing steps and the step number of the corresponding evidence storing step to obtain a corresponding first combination includes:
step S301, acquiring the total step number m of the business process;
step S302, the picture generated in each evidence storing step is vertically divided into m equal parts;
step S303, converting each equal division of the picture generated in each evidence storing step into a corresponding character group, and combining each character group with the serial number of the corresponding evidence storing step to obtain a first equal division combination corresponding to each equal division;
step S304, the first equal-class combinations corresponding to each equal-class of the pictures generated in the same evidence storing step are spliced respectively to obtain the corresponding first combinations respectively.
In this embodiment, the picture (evidence information) generated in each evidence storing step is divided into m equal parts; then converting each equal part into a character group, namely, each picture corresponds to m character groups, and combining the m character groups corresponding to each picture with the sequence number of the evidence storage step for generating the picture respectively to obtain a first equal part combination of each equal part corresponding to the picture; and finally, splicing the first equal-division combination of each equal division corresponding to the picture to obtain the first combination. In this embodiment, the pictures are divided and then combined respectively, so that the original picture layout can be disturbed, and finally the pictures are combined into a first combination, so that the tampering difficulty can be increased, and the security of the evidence information can be further guaranteed.
In an embodiment, the step of calculating each first combination by a hash algorithm to obtain corresponding first hash values respectively includes:
selecting a hash algorithm corresponding to the step sequence number of each evidence storing step from a database; the database is preset with the corresponding relation between the step sequence number of each certificate storing step and the Hash algorithm;
and calculating a first combination corresponding to the certificate storing steps based on the hash algorithm corresponding to the step sequence number of each certificate storing step to respectively obtain corresponding first hash values.
In this embodiment, different hash calculation algorithms are preset for different evidence storing steps, and a first combination corresponding to the evidence storing step is calculated based on the hash algorithm corresponding to the step sequence number of each evidence storing step to obtain corresponding first hash values respectively; different hash algorithms are adopted for the first combination of each evidence storage step, and the calculation complexity of the hash value is increased, so that the complexity of the first collection is increased finally, and the first collection is prevented from being easily tampered. And different certificate storing steps correspond to different hash algorithms, so that the step sequence numbers of the certificate storing steps can be conveniently recorded through the corresponding hash algorithms, and the step sequence numbers are prevented from being tampered.
In the step S7 of calculating each second combination by the same hash algorithm to obtain corresponding second hash values, the hash values are calculated in the same manner, and details are not repeated here.
In an embodiment, in step S5, the step of packing all the first hash values to generate a first collection includes:
sequencing the first hash value corresponding to each evidence storing step according to the step sequence of the evidence storing steps; the first hash values generated in the above steps are arranged according to the sequence of the corresponding evidence storing steps.
Selecting splicing characters corresponding to the step serial numbers of each evidence storing step from a preset database; the database is preset with the corresponding relation between the step serial number of each certificate storing step and the splicing character;
respectively splicing the first hash value and the splicing character corresponding to each certificate storage step to respectively obtain a corresponding splicing hash value; in this embodiment, the concatenation hash value includes a concatenation character, and the concatenation character is related to the step number of the evidence storing step, so the concatenation hash value can also be used as a corroboration of the operation sequence of the evidence storing step.
And according to the step sequence of the corresponding certificate storage steps, sequentially adding the corresponding splicing hash values to the same array and combining to obtain the first collection. In this embodiment, the corresponding splicing hash values are sequentially added to the same array according to the step sequence of the storage step, which not only can ensure the ordered arrangement of the splicing hash values, but also can further prove the step sequence.
In one embodiment, each of said credentialing steps produces one of said evidentiary information; said step S2 of locally saving the evidence information generated by each said evidence saving step includes:
step S201, sequencing the evidence information generated by each evidence storing step according to the step sequence of the evidence storing step;
step S202, performing hash calculation on each piece of evidence information to obtain corresponding hash values;
step S203, according to the sequence of the evidence information, taking a hash value obtained by carrying out hash calculation on the previous evidence information as an encryption password of the next evidence information, and taking a hash value obtained by carrying out hash calculation on the last evidence information as an encryption password of the first evidence information;
and step S204, locally storing all the encrypted evidence information.
In this embodiment, in order to further avoid transmission tampering and leakage of the locally stored evidence information, the evidence information may be encrypted. The difference between the encryption process adopted in the embodiment and the existing encryption process is that the encryption process needs to be performed by combining each evidence information, so that the difficulty of password decryption is increased. Specifically, firstly, according to the step sequence of the certificate storing steps, the evidence information correspondingly generated in each certificate storing step is sequenced in sequence; performing hash calculation on each evidence information to obtain a corresponding hash value; then, taking a hash value obtained by carrying out hash calculation on the previous evidence information as an encryption password of the next evidence information in sequence, and taking a hash value obtained by carrying out hash calculation on the last evidence information as an encryption password of the first evidence information; namely the encryption password of the latter evidence information is closely related to the hash value of the last evidence information; through the form that the ring is buckled mutually, guarantee that the password of above-mentioned evidence information can't be deciphered, and then evidence information can't be tampered. When an enterprise falsifies any evidence information, the hash value corresponding to the evidence information inevitably changes, and the encryption password of other evidence information inevitably changes, so that decryption cannot be performed, or the encryption password is different from the encryption password when the evidence information is initially stored, so that the evidence information can be proved to be falsified.
In summary, in the embodiment, by the above method, the storage cost and the storage pressure of the third-party evidence storage mechanism are reduced, and original various evidence storage types such as screenshots, photographs, operation logs, documents, recording information and the like are converted into hash values to be stored uniformly, the hash values can be generated no matter which data format the evidence information belongs to, the difficulty in storing the evidence information of different types is reduced, and meanwhile, the operation steps of the user are also recorded, so that a complete record of user operation is formed, the integrity of an evidence chain is ensured, the possibility of enterprise user data tampering is reduced, and meanwhile, the generated hash values shield original data contents, the security of enterprise data is ensured, and the problems of enterprise data leakage and the like are avoided.
Referring to fig. 2, an embodiment of the present application further provides an apparatus for preventing evidence information from being tampered, including:
an obtaining unit 10, configured to obtain a step sequence of a service flow and obtain a step sequence number of a step of storing a certificate in the service flow; the step of storing the evidence is a step of storing evidence information required in the business process;
a storage unit 20, configured to locally store the evidence information generated in each of the evidence storing steps;
a first combination unit 30, configured to combine the evidence information generated in each evidence storing step and the step number of the corresponding evidence storing step, respectively, to obtain a corresponding first combination;
the first calculating unit 40 is configured to calculate each first combination by using a hash algorithm to obtain corresponding first hash values respectively;
and the uploading unit 50 is configured to package all the first hash values to generate a first collection, upload the first collection to a server corresponding to a third-party evidence storage mechanism for storage, and establish an association relationship between the first collection and the evidence information.
In one embodiment, the evidence information tamper-proofing device further includes:
the second combination unit is used for respectively combining each piece of locally stored evidence information and the step sequence number of the corresponding evidence storing step when the validity of the locally stored evidence information is verified to obtain a corresponding second combination;
the second calculation unit is used for calculating each second combination through the same hash algorithm to respectively obtain corresponding second hash values;
the packaging unit is used for packaging all the second hash values to generate a second collection and calling a first collection which is in an association relation with the evidence information and is arranged on a server side corresponding to the third-party evidence storage mechanism;
a verification unit for verifying whether the second collection is the same as the first collection; if the evidence information is the same as the evidence information, the evidence information is authenticated to be legal; and if not, the evidence information is authenticated as illegal.
In one embodiment, the evidence information is a picture, and the first combining unit 30 includes:
an obtaining subunit, configured to obtain a total number m of steps of the service flow;
the dividing subunit is used for vertically dividing the picture generated in each evidence storing step into m equal parts;
the combination subunit is used for respectively converting each equal division of the picture generated in each evidence storing step into a corresponding character group, and respectively combining each character group with the serial number of the corresponding evidence storing step to obtain a first equal division combination corresponding to each equal division;
and the splicing subunit is used for splicing the first equal-class combinations corresponding to each equal part of the pictures generated in the same evidence storing step respectively to obtain the corresponding first combinations respectively.
In one embodiment, the first computing unit 40 includes:
the selection subunit is used for selecting the hash algorithm corresponding to the step sequence number of each evidence storing step from a database; the database is preset with the corresponding relation between the step sequence number of each certificate storing step and the Hash algorithm;
and the calculation subunit is used for calculating the first combination corresponding to the certificate storage step based on the hash algorithm corresponding to the step sequence number of each certificate storage step to respectively obtain corresponding first hash values.
In an embodiment, the uploading unit 50 packages all the first hash values to generate a first collection, which specifically includes:
sequencing the first hash value corresponding to each evidence storing step according to the step sequence of the evidence storing steps;
selecting splicing characters corresponding to the step serial numbers of each evidence storing step from a preset database; the database is preset with the corresponding relation between the step serial number of each certificate storing step and the splicing character;
respectively splicing the first hash value and the splicing character corresponding to each certificate storage step to respectively obtain a corresponding splicing hash value;
and according to the step sequence of the corresponding certificate storage steps, sequentially adding the corresponding splicing hash values to the same array and combining to obtain the first collection.
In one embodiment, each of said credentialing steps produces one of said evidentiary information; the saving unit 20 includes:
the sequencing subunit is used for sequencing the evidence information generated by each evidence storing step according to the step sequence of the evidence storing step;
the Hash calculation subunit is configured to perform Hash calculation on each piece of evidence information to obtain a corresponding Hash value;
the encryption subunit is configured to, according to the sorting of the evidence information, sequentially use a hash value obtained by performing hash calculation on previous evidence information as an encryption password for subsequent evidence information, and use a hash value obtained by performing hash calculation on last evidence information as an encryption password for first evidence information;
and the storage subunit is used for locally storing all the encrypted evidence information.
For the specific implementation of each unit and sub-unit in this embodiment, please refer to the description in the above method embodiment, which is not described herein again.
Referring to fig. 3, a computer device, which may be a server and whose internal structure may be as shown in fig. 3, is also provided in the embodiment of the present application. The computer device includes a processor, a memory, a network interface, and a database connected by a system bus. Wherein the computer designed processor is used to provide computational and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, a computer program, and a database. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The database of the computer device is used for storing evidence information and the like. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement the evidence information tamper-proofing method in the above method embodiment.
The processor executes the evidence information tamper-proofing method, which specifically includes:
acquiring the step sequence of a service flow and the step sequence number of the step of storing the certificate in the service flow; the step of storing the evidence is a step of storing evidence information required in the business process;
locally storing evidence information generated in each evidence storing step;
respectively combining the evidence information generated in each evidence storing step and the step serial numbers of the corresponding evidence storing steps to obtain a corresponding first combination;
calculating each first combination through a Hash algorithm to respectively obtain corresponding first Hash values;
and packaging all the first hash values to generate a first collection, uploading the first collection to a server corresponding to a third-party evidence storage mechanism for storage, and establishing an association relation between the first collection and the evidence information.
In an embodiment, after the step of packaging all the first hash values by the processor to generate a first collection, uploading the first collection to a server corresponding to a third-party evidence storage mechanism for storage, and establishing an association relationship between the first collection and the evidence information, the method further includes:
when the validity of the locally stored evidence information is verified, combining each locally stored evidence information and the step sequence number of the corresponding evidence storing step to obtain a corresponding second combination;
calculating each second combination through the same hash algorithm to respectively obtain corresponding second hash values;
packaging all the second hash values to generate a second collection, and calling a first collection which has an association relation with the evidence information on a server corresponding to the third-party evidence storage mechanism;
verifying whether the second collection is the same as the first collection; if the evidence information is the same as the evidence information, the evidence information is authenticated to be legal; and if not, the evidence information is authenticated as illegal.
In an embodiment, the evidence information is a picture, and the step of combining, by the processor, the evidence information generated in each of the evidence storing steps and the step number of the corresponding evidence storing step to obtain the corresponding first combination includes:
acquiring the total step number m of the business process;
respectively vertically dividing the picture generated in each evidence storage step into m equal parts;
respectively converting each equal division of the picture generated in each evidence storing step into a corresponding character set, and respectively combining each character set with the serial number of the corresponding evidence storing step to obtain a first equal division combination corresponding to each equal division;
and respectively splicing the first equal-class combinations corresponding to each equal-class of the pictures generated in the same evidence storage step to respectively obtain the corresponding first combinations.
In an embodiment, the step of calculating, by the processor, each of the first combinations through a hash algorithm to obtain corresponding first hash values respectively includes:
selecting a hash algorithm corresponding to the step sequence number of each evidence storing step from a database; the database is preset with the corresponding relation between the step sequence number of each certificate storing step and the Hash algorithm;
and calculating a first combination corresponding to the certificate storing steps based on the hash algorithm corresponding to the step sequence number of each certificate storing step to respectively obtain corresponding first hash values.
In an embodiment, the step of packing all the first hash values by the processor to generate a first collection includes:
sequencing the first hash value corresponding to each evidence storing step according to the step sequence of the evidence storing steps;
selecting splicing characters corresponding to the step serial numbers of each evidence storing step from a preset database; the database is preset with the corresponding relation between the step serial number of each certificate storing step and the splicing character;
respectively splicing the first hash value and the splicing character corresponding to each certificate storage step to respectively obtain a corresponding splicing hash value;
and according to the step sequence of the corresponding certificate storage steps, sequentially adding the corresponding splicing hash values to the same array and combining to obtain the first collection.
In one embodiment, each of said credentialing steps produces one of said evidentiary information; the step of the processor locally storing the evidence information generated in each evidence storing step includes:
sequencing the evidence information generated by each evidence storing step according to the step sequence of the evidence storing step;
performing hash calculation on each piece of evidence information to obtain a corresponding hash value;
according to the sequencing of the evidence information, taking a hash value obtained by carrying out hash calculation on the previous evidence information as an encryption password of the next evidence information in sequence, and taking a hash value obtained by carrying out hash calculation on the last evidence information as an encryption password of the first evidence information;
and locally storing all the encrypted evidence information.
Those skilled in the art will appreciate that the architecture shown in fig. 3 is only a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects may be applied.
An embodiment of the present application further provides a computer-readable storage medium, on which a computer program is stored, and when the computer program is executed by a processor, the evidence information tamper-proofing method in the above method embodiment is implemented. It is to be understood that the computer-readable storage medium in the present embodiment may be a volatile-readable storage medium or a non-volatile-readable storage medium.
When executed by a processor, the computer program implements the evidence information tamper-proofing method, specifically including:
acquiring the step sequence of a service flow and the step sequence number of the step of storing the certificate in the service flow; the step of storing the evidence is a step of storing evidence information required in the business process;
locally storing evidence information generated in each evidence storing step;
respectively combining the evidence information generated in each evidence storing step and the step serial numbers of the corresponding evidence storing steps to obtain a corresponding first combination;
calculating each first combination through a Hash algorithm to respectively obtain corresponding first Hash values;
and packaging all the first hash values to generate a first collection, uploading the first collection to a server corresponding to a third-party evidence storage mechanism for storage, and establishing an association relation between the first collection and the evidence information.
In an embodiment, after the step of packaging all the first hash values by the processor to generate a first collection, uploading the first collection to a server corresponding to a third-party evidence storage mechanism for storage, and establishing an association relationship between the first collection and the evidence information, the method further includes:
when the validity of the locally stored evidence information is verified, combining each locally stored evidence information and the step sequence number of the corresponding evidence storing step to obtain a corresponding second combination;
calculating each second combination through the same hash algorithm to respectively obtain corresponding second hash values;
packaging all the second hash values to generate a second collection, and calling a first collection which has an association relation with the evidence information on a server corresponding to the third-party evidence storage mechanism;
verifying whether the second collection is the same as the first collection; if the evidence information is the same as the evidence information, the evidence information is authenticated to be legal; and if not, the evidence information is authenticated as illegal.
In an embodiment, the evidence information is a picture, and the step of combining, by the processor, the evidence information generated in each of the evidence storing steps and the step number of the corresponding evidence storing step to obtain the corresponding first combination includes:
acquiring the total step number m of the business process;
respectively vertically dividing the picture generated in each evidence storage step into m equal parts;
respectively converting each equal division of the picture generated in each evidence storing step into a corresponding character set, and respectively combining each character set with the serial number of the corresponding evidence storing step to obtain a first equal division combination corresponding to each equal division;
and respectively splicing the first equal-class combinations corresponding to each equal-class of the pictures generated in the same evidence storage step to respectively obtain the corresponding first combinations.
In an embodiment, the step of calculating, by the processor, each of the first combinations through a hash algorithm to obtain corresponding first hash values respectively includes:
selecting a hash algorithm corresponding to the step sequence number of each evidence storing step from a database; the database is preset with the corresponding relation between the step sequence number of each certificate storing step and the Hash algorithm;
and calculating a first combination corresponding to the certificate storing steps based on the hash algorithm corresponding to the step sequence number of each certificate storing step to respectively obtain corresponding first hash values.
In an embodiment, the step of packing all the first hash values by the processor to generate a first collection includes:
sequencing the first hash value corresponding to each evidence storing step according to the step sequence of the evidence storing steps;
selecting splicing characters corresponding to the step serial numbers of each evidence storing step from a preset database; the database is preset with the corresponding relation between the step serial number of each certificate storing step and the splicing character;
respectively splicing the first hash value and the splicing character corresponding to each certificate storage step to respectively obtain a corresponding splicing hash value;
and according to the step sequence of the corresponding certificate storage steps, sequentially adding the corresponding splicing hash values to the same array and combining to obtain the first collection.
In one embodiment, each of said credentialing steps produces one of said evidentiary information; the step of the processor locally storing the evidence information generated in each evidence storing step includes:
sequencing the evidence information generated by each evidence storing step according to the step sequence of the evidence storing step;
performing hash calculation on each piece of evidence information to obtain a corresponding hash value;
according to the sequencing of the evidence information, taking a hash value obtained by carrying out hash calculation on the previous evidence information as an encryption password of the next evidence information in sequence, and taking a hash value obtained by carrying out hash calculation on the last evidence information as an encryption password of the first evidence information;
and locally storing all the encrypted evidence information.
In summary, according to the evidence information tamper-proofing method, apparatus, computer device and storage medium provided in the embodiments of the present application, the evidence information generated in each evidence storing step is locally stored; respectively combining the evidence information generated in each evidence storing step and the step serial numbers of the corresponding evidence storing steps to obtain a corresponding first combination; calculating each first combination through a Hash algorithm to respectively obtain corresponding first Hash values; and packaging all the first hash values to generate a first collection, uploading the first collection to a server corresponding to a third-party evidence storage mechanism for storage, and establishing an association relation between the first collection and the evidence information. According to the method and the system, the evidence information is only stored locally, and only one set of hash values is uploaded to the server side of the third-party evidence storing mechanism, so that the evidence storing cost of the third-party evidence storing mechanism is reduced, and information leakage is avoided; meanwhile, if the locally stored evidence information is tampered, the locally stored evidence information cannot necessarily correspond to the first collection uploaded to the third-party evidence storage mechanism server side, so that the locally stored evidence information can be prevented from being tampered, and the method can be used for verifying the authenticity of the evidence information.
It will be understood by those of ordinary skill in the art that all or a portion of the processes of the methods of the embodiments described above may be implemented by a computer program that may be stored on a non-volatile computer-readable storage medium, which when executed, may include the processes of the embodiments of the methods described above, wherein any reference to memory, storage, database, or other medium provided herein and used in the embodiments may include non-volatile and/or volatile memory.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, apparatus, article, or method that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, apparatus, article, or method. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, apparatus, article, or method that includes the element.
The above description is only for the preferred embodiment of the present application and not intended to limit the scope of the present application, and all modifications of equivalent structures and equivalent processes, which are made by the contents of the specification and the drawings of the present application, or which are directly or indirectly applied to other related technical fields, are intended to be included within the scope of the present application.

Claims (10)

1. An evidence information tamper-proofing method is characterized by comprising the following steps:
acquiring the step sequence of a service flow and the step sequence number of the step of storing the certificate in the service flow; the step of storing the evidence is a step of storing evidence information required in the business process;
locally storing evidence information generated in each evidence storing step;
respectively combining the evidence information generated in each evidence storing step and the step serial numbers of the corresponding evidence storing steps to obtain a corresponding first combination;
calculating each first combination through a Hash algorithm to respectively obtain corresponding first Hash values;
and packaging all the first hash values to generate a first collection, uploading the first collection to a server corresponding to a third-party evidence storage mechanism for storage, and establishing an association relation between the first collection and the evidence information.
2. The tamper-resistant method for evidence information according to claim 1, wherein after the step of packaging all the first hash values to generate a first collection, uploading the first collection to a server corresponding to a third-party evidence storage organization for storage, and establishing the association relationship between the first collection and the evidence information, the tamper-resistant method further comprises:
when the validity of the locally stored evidence information is verified, combining each locally stored evidence information and the step sequence number of the corresponding evidence storing step to obtain a corresponding second combination;
calculating each second combination through the same hash algorithm to respectively obtain corresponding second hash values;
packaging all the second hash values to generate a second collection, and calling a first collection which has an association relation with the evidence information on a server corresponding to the third-party evidence storage mechanism;
verifying whether the second collection is the same as the first collection; if the evidence information is the same as the evidence information, the evidence information is authenticated to be legal; and if not, the evidence information is authenticated as illegal.
3. The evidence information tamper-proofing method according to claim 1, wherein the evidence information is a picture, and the step of combining the evidence information generated in each of the evidence storing steps and the step number of the corresponding evidence storing step to obtain the corresponding first combination comprises:
acquiring the total step number m of the business process;
respectively vertically dividing the picture generated in each evidence storage step into m equal parts;
respectively converting each equal division of the picture generated in each evidence storing step into a corresponding character set, and respectively combining each character set with the serial number of the corresponding evidence storing step to obtain a first equal division combination corresponding to each equal division;
and respectively splicing the first equal-class combinations corresponding to each equal-class of the pictures generated in the same evidence storage step to respectively obtain the corresponding first combinations.
4. The tamper-proofing method for evidence information according to claim 1, wherein the step of calculating each of the first combinations by a hash algorithm to obtain corresponding first hash values respectively comprises:
selecting a hash algorithm corresponding to the step sequence number of each evidence storing step from a database; the database is preset with the corresponding relation between the step sequence number of each certificate storing step and the Hash algorithm;
and calculating a first combination corresponding to the certificate storing steps based on the hash algorithm corresponding to the step sequence number of each certificate storing step to respectively obtain corresponding first hash values.
5. The tamper-resistant method for evidence information according to claim 1, wherein the step of packaging all the first hash values to generate a first collection comprises:
sequencing the first hash value corresponding to each evidence storing step according to the step sequence of the evidence storing steps;
selecting splicing characters corresponding to the step serial numbers of each evidence storing step from a preset database; the database is preset with the corresponding relation between the step serial number of each certificate storing step and the splicing character;
respectively splicing the first hash value and the splicing character corresponding to each certificate storage step to respectively obtain a corresponding splicing hash value;
and according to the step sequence of the corresponding certificate storage steps, sequentially adding the corresponding splicing hash values to the same array and combining to obtain the first collection.
6. The tamper-evident method of evidentiary information as claimed in claim 1, wherein each of said evidentiary steps produces one of said evidentiary information; the step of locally storing the evidence information generated in each evidence storing step comprises:
sequencing the evidence information generated by each evidence storing step according to the step sequence of the evidence storing step;
performing hash calculation on each piece of evidence information to obtain a corresponding hash value;
according to the sequencing of the evidence information, taking a hash value obtained by carrying out hash calculation on the previous evidence information as an encryption password of the next evidence information in sequence, and taking a hash value obtained by carrying out hash calculation on the last evidence information as an encryption password of the first evidence information;
and locally storing all the encrypted evidence information.
7. An evidentiary information tamper-resistant device, comprising:
the system comprises an acquisition unit, a processing unit and a processing unit, wherein the acquisition unit is used for acquiring the step sequence of a service flow and the step sequence number of the step of storing the certificate in the service flow; the step of storing the evidence is a step of storing evidence information required in the business process;
the storage unit is used for locally storing the evidence information generated in each evidence storing step;
the first combination unit is used for respectively combining the evidence information generated by each evidence storing step and the step serial number of the corresponding evidence storing step to obtain a corresponding first combination;
the first calculation unit is used for calculating each first combination through a Hash algorithm to respectively obtain corresponding first Hash values;
and the uploading unit is used for packaging all the first hash values to generate a first collection, uploading the first collection to a server corresponding to a third-party evidence storage mechanism for storage, and establishing the association relationship between the first collection and the evidence information.
8. The evidentiary information tamper-resistant device of claim 7, further comprising:
the second combination unit is used for respectively combining each piece of locally stored evidence information and the step sequence number of the corresponding evidence storing step when the validity of the locally stored evidence information is verified to obtain a corresponding second combination;
the second calculation unit is used for calculating each second combination through the same hash algorithm to respectively obtain corresponding second hash values;
the packaging unit is used for packaging all the second hash values to generate a second collection and calling a first collection which is in an association relation with the evidence information and is arranged on a server side corresponding to the third-party evidence storage mechanism;
a verification unit for verifying whether the second collection is the same as the first collection; if the evidence information is the same as the evidence information, the evidence information is authenticated to be legal; and if not, the evidence information is authenticated as illegal.
9. A computer device comprising a memory and a processor, the memory having stored therein a computer program, characterized in that the processor, when executing the computer program, implements the steps of the method according to any of claims 1 to 6.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 6.
CN202010148223.8A 2020-03-05 2020-03-05 Evidence information tamper-proofing method and device, computer equipment and storage medium Pending CN111460469A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010148223.8A CN111460469A (en) 2020-03-05 2020-03-05 Evidence information tamper-proofing method and device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010148223.8A CN111460469A (en) 2020-03-05 2020-03-05 Evidence information tamper-proofing method and device, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
CN111460469A true CN111460469A (en) 2020-07-28

Family

ID=71682659

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010148223.8A Pending CN111460469A (en) 2020-03-05 2020-03-05 Evidence information tamper-proofing method and device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111460469A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112199676A (en) * 2020-11-03 2021-01-08 中国南方电网有限责任公司 Transformer substation operation and maintenance system, method and device and computer equipment

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112199676A (en) * 2020-11-03 2021-01-08 中国南方电网有限责任公司 Transformer substation operation and maintenance system, method and device and computer equipment

Similar Documents

Publication Publication Date Title
CN109978688A (en) The access control method and its contract generator and server of distributed common recognition system
US10841628B1 (en) System and techniques for digital data lineage verification
CN109784922B (en) Electronic contract signing method, electronic contract signing device, computer equipment and storage medium
CN108197479B (en) Method and system for judging electronic contract signing time accuracy
CN111177172A (en) Electronic deposit certificate system based on block chain
CN111445238A (en) Electronic deposit certificate system based on block chain
US8312284B1 (en) Verifiable timestamping of data objects, and applications thereof
CN110958319A (en) Method and device for managing infringement and evidence-based block chain
CN107301343A (en) Secure data processing method, device and electronic equipment
CN110826091B (en) File signature method and device, electronic equipment and readable storage medium
CN101639903B (en) Method, device and system for stamping of electronic seal
CN113343313A (en) Verification report validity identification method, legal service system and readable storage medium
Barclay et al. Certifying provenance of scientific datasets with self-sovereign identity and verifiable credentials
CN113452526A (en) Electronic document storage and verification method and corresponding device
CN109978543B (en) Contract signing method and device, electronic equipment and storage medium
CN111460469A (en) Evidence information tamper-proofing method and device, computer equipment and storage medium
US8799675B2 (en) System and method for electronic certification and authentication of data
CN104517203A (en) Stamping method, apparatus and system of electronic stamp
CN116011042A (en) Data storage method, device, system, computer equipment and storage medium
JP2013157777A (en) Information processing system and information processing method
CN109271811B (en) Group signature-based electronic material evidence tamper-proof storage method
CN108737095B (en) Method for carrying out credible operation by using digital current survey record credible model system
CN112559974A (en) Picture copyright protection method, equipment and medium based on block chain
CN110598374A (en) Block chain-based work registration method, device and computer-readable storage medium
CN116915415B (en) Data verification method and system based on digital certificate

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination