CN102143176B - Remote evidence obtaining system during trail in court - Google Patents

Remote evidence obtaining system during trail in court Download PDF

Info

Publication number
CN102143176B
CN102143176B CN2011100754522A CN201110075452A CN102143176B CN 102143176 B CN102143176 B CN 102143176B CN 2011100754522 A CN2011100754522 A CN 2011100754522A CN 201110075452 A CN201110075452 A CN 201110075452A CN 102143176 B CN102143176 B CN 102143176B
Authority
CN
China
Prior art keywords
document
fingerprint
character
witness
evidence obtaining
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN2011100754522A
Other languages
Chinese (zh)
Other versions
CN102143176A (en
Inventor
马永祥
马鸣宇
王鹏
杨毅
陈志宾
曹金岗
刘勇
邵云霞
王云丽
高栋才
李洁
李世武
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
HEBEI HUAYEJIKE INFORMATION TECHNOLOGY Co Ltd
Original Assignee
HEBEI HUAYEJIKE INFORMATION TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by HEBEI HUAYEJIKE INFORMATION TECHNOLOGY Co Ltd filed Critical HEBEI HUAYEJIKE INFORMATION TECHNOLOGY Co Ltd
Priority to CN2011100754522A priority Critical patent/CN102143176B/en
Publication of CN102143176A publication Critical patent/CN102143176A/en
Application granted granted Critical
Publication of CN102143176B publication Critical patent/CN102143176B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a remote evidence obtaining system during a trail in a court. The hardware of the system is composed of a portable remote multimedia evidence obtaining terminal and a multimedia host in the court, and the portable remote multimedia evidence obtaining terminal and the multimedia host are connected through a computer network; a court hearing judge performs court investigation or confrontation through a computer network and a remote witness; the testimony is obtained and the testimony record is transmitted to the evidence obtaining terminal; the testimony record is verified by the witness and a handwriting signature is input; the system embeds the signature data of the witness into a testimony record document and extracts a document abstract; the fingerprint is input by the witness; and the document abstract, a witness fingerprint feature code and signing time are merged and transformed by the system, are encrypted and signed by utilizing a digital certificate andare packaged and archived, so that the evidence obtaining process is finished. By utilizing the system provided by the invention, the remote evidence obtaining is realized, the safe and efficient information are ensured, and the condition for confronting the testimony of the witness by a litigant is created, thus the judicial results are more just and fair.

Description

Long-range evidence-obtaining system in a kind of law court hearing process
Technical field
The present invention relates to a kind of long-range special-purpose video-signal system that obtains testimony of witnesses that in law court hears a case, is used for, belong to communication technical field.
Background technology
Strengthening the court's trial function is an important content of present adjudication method reform, and an importance strengthening the court's trial function is strict cross-examination program, and this just requires all evidence materials and comprise that testimony of witnesses is all shown in session the time and through both parties' cross-examination, debate.But the witness often is reluctant to appear in court maybe can't testify in some cases, cause the litigant to carry out cross-examination to testimony of witnesses, judge can not investigate testimony of witnesses on the front yard, thereby party's testimony can't be accepted and believed, might therefore influence judicial result's fairness and justice.Therefore, judicial trial presses for a kind of long-range forensic technologies that overcomes the above problems.
In order to prevent that the witness from going back on one's word or testimony is illegally distorted afterwards, the witness also should sign or affix one's seal after its testimony is checked.But, traditional testimony record-paper materialization can not with the fine coupling of long-range trial, cause the reliability of file data relatively poor, must manage to get rid of the various validity problems that may disturb, solve evidence material.
Summary of the invention
The objective of the invention is to overcome the deficiencies in the prior art, the long-range evidence-obtaining system in a kind of law court hearing process is provided, with the restriction to the court's trial activity of the time of breaking and space factor, guarantee that court trial process is just, efficient.
The alleged problem of the present invention realizes with following technical proposals:
Long-range evidence-obtaining system in a kind of law court hearing process, described system hardware is made up of with the multimedia host that is arranged in the court portable remote multimedia evidence obtaining terminal, connect by computer network between the two, described portable remote multimedia evidence obtaining terminal comprises:
CPU is used for exchange, control, treatment system data;
Touch-screen is used for display video and document, accepts the handwritten signature input;
Fingerprint capturer is used for typing witness fingerprint, and the fingerprint characteristic coding is inputed to the fingerprint discriminating unit;
Fingerprint memory is used for storage fingerprint characteristic coding;
The digital certificate store device is used for storing the digital certificate of portable remote multimedia evidence obtaining terminal, and digital certificate is used for the document signature bit string is signed, to form the final digital document of testimony of witnesses;
The document function unit is for display document content, extraction documentation summary, will sign handwriting picture and document merging, document signature bit string and document packing processing;
The fingerprint discriminating unit is used for witness's finger print data of finger print data and storage is compared, and judges whether it mates;
Encrypt, decrypting device, be used for that data add, decryption processing;
The transmitting/receiving file communication unit is used for the arrival of detecting file and sends the ready message operation of file;
Be provided with the evidence obtaining file memory in the described portable remote multimedia evidence obtaining terminal;
Evidence obtaining is carried out as follows:
The court's trial judge by computer network be positioned at the portable remote multimedia preterminal long-range witness that collects evidence and carry out court investigation or cross-examination, obtain testimony and record of testimony is sent to portable remote multimedia evidence obtaining terminal, terminal detects the arrival of testimony document and shows at screen immediately, the witness examines record of testimony, confirm that errorless back is by touch-screen input handwritten signature, confirmed, system is embedded into witness's signed data in the record of testimony document, form the document after signing and extract documentation summary, the witness imports fingerprint by fingerprint capturer then, extract its fingerprint character code by system, system is to documentation summary, witness's fingerprint character code, time signature carries out combined transformation and forms the document signature character string, pack after utilizing digital certificate with document signature character string ciphering signature at last, form the final digital document of testimony of witnesses, deposit in the evidence obtaining file memory, and send the ready message of document to court's multimedia host, download the back filing by it, the evidence obtaining process namely finishes.
Long-range evidence-obtaining system in the above-mentioned law court hearing process, system is undertaken by following algorithm when documentation summary, witness's fingerprint character code, time signature being carried out the combined transformation processing:
Represent witness's fingerprint character code, regular length 620 bytes with F; W represents document digital digest string, regular length 40 bytes; T represents the time signature character string, regular length 14 bytes, H represents the document signature character string after the conversion, length 674 bytes from second character of fingerprint character code string F, are inserted the every character of document digital digest string W between the two adjacent characters of fingerprint character code string F earlier one by one, form the first intermediate character string S1, S1=(F1W1F2W2F3W3 ... F619F620), wherein Fi is i the character of fingerprint character code string F, and Wj is j the character of document digital digest string W; Then the every character of time signature character string T is inserted among the first intermediate character string S1 one by one, obtain the second intermediate character string S2; K character with each character S2k(S2 of the second intermediate character string S2) get ASCII character ak, ak XOR 53 obtains bk, bk is converted to character Hk again, forms document signature character string H, i.e. H=(H1H2 ... H674).
The present invention utilizes the multimedia video device to obtain testimony of witnesses by computer network, realized long-range evidence obtaining and testimony of witnesses has been carried out cross-examination and judge has created condition to testimony of witnesses investigation in court to the party, made judicial result more just, fair.Simultaneously; the present invention utilizes fingerprint identification technology and PKI cryptographic technique that the record of witness is protected; integrality, the validity of evidence material data under the situation of witness's nil certificate, have been guaranteed; prevented effectively that not only the witness from going back on one's word afterwards; but also thoroughly eliminated the possibility that testimony of witnesses is illegally distorted; solved the contradiction between trial evidence electronization and the information security well, for the digitized degree that improves law court's trial flow process provides powerful technical support.
Description of drawings
The invention will be further described below in conjunction with accompanying drawing.
Fig. 1 is structured flowchart of the present invention;
Fig. 2 is evidence obtaining terminal software functional block diagram;
Fig. 3 is the file encryption FB(flow block);
Fig. 4 is the confirmation of secretarial document FB(flow block).
Used symbol is in the literary composition: F, fingerprint character code; W, document digital digest string; T, time signature character string; Document signature character string after H, the conversion; S1, the first intermediate character string; S2, the second intermediate character string.
Embodiment
In order to guarantee the safety of e-file, adopt document owner's digital certificate private key to sign usually, to realize the anti-tamper and resisting denying of electronic document.But the user of this device is more special, provides digital certificate can not for each witness.Native system utilizes the exclusiveness of fingerprint character code, does not need the witness to have digital certificate, has guaranteed the fail safe of judicial evidence equally.
Algorithm is as follows: H=U(F, and W, T)
Wherein F is the fingerprint character code of collection, regular length 620 bytes; W is document digital digest string, regular length 40 bytes; T is the time signature character string, regular length 14 bytes, and H is the document signature bit string after the conversion, length 674 bytes.
From second character of fingerprint character code string F, earlier the every character of document digital digest string W is inserted the fingerprint character code string one by one, form character string S1, S1=(F1W1F2W2F3W3 ... F619F620), Fi is i the character of F, and Wj is j the character of W; In like manner, with time signature character string T one by one character insert among the S1, obtain character string S2; K character with each character S2k(S2 of S2) get ASCII character ak, ak XOR 53 obtains bk, bk is converted to character Hk again, waits all to convert to form character string H, i.e. document signature bit string H=(H1H2 ... H674).
By terminal embedded digital certificate H is signed, append in the document.
Proof procedure in contrast, decrypted signature obtains H, inverse transformation by U obtains F, W, T, the new fingerprint character code of gathering and F compare, as proving then that by checking the document is that this person confirmed, extract the integrality of documentation summary and the relatively more definite document content of W, time T is used for the authenticity of certifying signature.
Below in conjunction with accompanying drawing its principle is described in detail.
Among Fig. 2, in the design of evidence obtaining terminal software, event driven multi-thread mechanism is adopted on basis at hardware compression, designed the double buffering structure simultaneously, namely send buffering area and receive buffering area, purpose is can carry out simultaneously for the data that make hardware encoding copy the process that sends buffering area and the thread that send the coding diffluence decoding that receives buffering area to, reduces time overhead.
Video and audio format are compatible other video device or software, adopt H.323 that the protocol suite reference format transmits, and H.245 signaling is at two terminal rooms or terminal and MCU(multipoint control unit) between set up, and use H.245 message and the rules of standard.Use H.225.0 call control signalling to set up two H.323 connections of terminal room, the unlatching of call signaling channel is prior to the H.245 foundation of channel and other any logic channel.
Fig. 3 has described hearing electronic document encrypted process, and purpose is under responsibility party nil certificate situation, guarantees integrality and the non-repudiation of electronic evidence data.
At first, the record of testimony electronic document is written into from the evidence obtaining file memory, and shows at display screen, if the witness has objection or negative its content, then flow process finishes.When the witness confirm errorless after, handwritten signature on screen, system is embedded into document with the handwriting signature image, and the locking document makes it read-only, forms signature back document.The back document extracts documentation summary from signing, the party restrains fingerprint and gathers finger-print codes simultaneously, and documentation summary, finger-print codes and time signature (or timestamp) are carried out transcoding, coding transform, obtains the signing messages string, and the digital certificate private key of operative installations is encrypted, i.e. digital signature.Document processings of packing with after signed data and the signature forms and treats transmitting file, puts into the evidence obtaining file memory, and to the ready message of long-range transmission document, waits for long-range extraction, the flow process end.Add party's time signature in the process, purpose is to prevent from forging digital signature.
Fig. 4 is the inverse process of ciphering process, verifies when the witness denies the validity of testimony, and whether the content of mainly verifying record of testimony was modified and proved that this document confirmed through the witness that the witness can not deny.
Proof procedure is such: at first, file extracted from multimedia host case folder filing storehouse unpack processing, obtain having document and the signed data of handwritten signature.By the digital certificate PKI decrypted signature data that court's trial was installed at that time, the data of transcoding, coding transform are carried out inverse transformation, obtain time signature, documentation summary and witness's fingerprint character code.Document is extracted documentation summary again, obtain new documentation summary.The new finger-print codes of on-the-spot input witness's fingerprint collecting.The time signature that extracts from document obtains new time signature (or obtain timestamp from time stamp server).Documentation summary, time signature, finger-print codes that new documentation summary, time signature, finger-print codes and transcoding, coding transform are obtained compare respectively.Attestation-signatures is effective if time signature is identical, otherwise signature is forged.If documentation summary is identical, illustrates that document content was not modified behind signature, otherwise distorted.If the finger-print codes coupling, then explanation is that the party confirmed, the witness can not deny.
The present invention had both satisfied the digitlization requirement of court trial overall process, again based on fingerprint identification technology and PKI cryptographic technique, realized anti-tamper, resisting denying and the signature anti-counterfeiting of electronic evidence such as court's trial record.Its groundwork step is:
1. connection network, opening device is written into hardware driving, and the court's trial judge carries out court investigation or cross-examination by computer network and long-range witness;
2. court's trial finishes, and the tribunal clerk sends the electronics record of testimony, and the people that provides evidence confirms;
3. terminal automatic reception electronic document and being presented on the screen;
4. witness's browsing document is examined the back and is clicked ' affirmation ';
5. the handwriting input frame occurs at screen, after the signature, finger is pinned and is dragged to the document correct position, determines back locking document;
6. the party restrains fingerprint, and system extracts condition code;
7. the electronic document content that the 5th step was obtained is carried out Hash operation (HASH), obtains the digital digest of 40 byte lengths;
8. the electronic document that obtains from the 5th step extracts time signature (as have ready conditions and also can obtain timestamp from time stamp server);
9. fingerprint character code, document digital digest and time signature are carried out combined transformation, obtain the character string of signing;
10. use the private key of terminal embedded digital certificate then, the signature character string is encrypted, obtain digital signature data;
Handle 11. signed data and the 5th is gone on foot the electronic document packing that obtains, form document to be passed and deposit the evidence obtaining file memory in, and send the ready message of document to court's multimedia host;
12. court's multimedia host is downloaded the back filing, evidence obtaining finishes.
The alleged computer network of the present invention can be the Internet, local area network (LAN), wide area network, also can be some dedicated network, as the politics and law private network, etc.

Claims (1)

1. the long-range evidence-obtaining system in law court's hearing process, it is characterized in that, described system hardware is made up of with the multimedia host that is arranged in the court portable remote multimedia evidence obtaining terminal, connects by computer network between the two, and described portable remote multimedia evidence obtaining terminal comprises:
A. CPU is used for exchange, control, treatment system data;
B. touch-screen is used for display video and document, accepts the handwritten signature input;
C. fingerprint capturer is used for typing witness fingerprint, and the fingerprint characteristic coding is inputed to the fingerprint discriminating unit;
D. fingerprint memory is used for storage fingerprint characteristic coding;
E. the digital certificate store device is used for storing the digital certificate of portable remote multimedia evidence obtaining terminal, and digital certificate is used for the document signature bit string is signed, to form the final digital document of testimony of witnesses;
F. document function unit is used for the display document content, extracts documentation summary, will sign that the handwriting picture merges with document, document signature bit string and document are packed processing;
G. the fingerprint discriminating unit is used for witness's finger print data of finger print data and storage is compared, and judges whether it mates;
H. encrypt, decrypting device, be used for that data add, decryption processing;
I. the transmitting/receiving file communication unit is used for the arrival of detecting file and sends the ready message operation of file;
Be provided with the evidence obtaining file memory in the described portable remote multimedia evidence obtaining terminal;
Evidence obtaining is carried out as follows:
The court's trial judge by computer network be positioned at the portable remote multimedia preterminal long-range witness that collects evidence and carry out court investigation or cross-examination, obtain testimony and record of testimony is sent to portable remote multimedia evidence obtaining terminal, terminal detects the arrival of testimony document and shows at screen immediately, the witness examines record of testimony, confirm that errorless back is by touch-screen input handwritten signature, confirmed, system is embedded into witness's signed data in the record of testimony document, form the document after signing and extract documentation summary, the witness imports fingerprint by fingerprint capturer then, extract its fingerprint character code by system, system is to documentation summary, witness's fingerprint character code, time signature carries out combined transformation and forms the document signature character string, pack after utilizing digital certificate with document signature character string ciphering signature at last, form the final digital document of testimony of witnesses, deposit in the evidence obtaining file memory, and send the ready message of document to court's multimedia host, download the back filing by it, the evidence obtaining process namely finishes;
System is undertaken by following algorithm when documentation summary, witness's fingerprint character code, time signature being carried out the combined transformation processing:
Represent witness's fingerprint character code, regular length 620 bytes with F; W represents document digital digest string, regular length 40 bytes; T represents the time signature character string, regular length 14 bytes, H represents the document signature character string after the conversion, length 674 bytes, from second character of fingerprint character code string F, earlier the every character of document digital digest string W is inserted between the two adjacent characters of fingerprint character code string F one by one, form the first intermediate character string S1, S1=(F 1W 1F 2W 2F 3W 3F 619F 620), F wherein iBe i the character of fingerprint character code string F, W jJ character for document digital digest string W; Then the every character of time signature character string T is inserted among the first intermediate character string S1 one by one, obtain the second intermediate character string S2; Each character S2 with the second intermediate character string S2 k(k the character of S2) gets ASCII character a k, a kXOR 53 obtains b k, again with b kConvert character H to k, form document signature character string H, i.e. H=(H 1H 2H 674).
CN2011100754522A 2011-03-28 2011-03-28 Remote evidence obtaining system during trail in court Expired - Fee Related CN102143176B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2011100754522A CN102143176B (en) 2011-03-28 2011-03-28 Remote evidence obtaining system during trail in court

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2011100754522A CN102143176B (en) 2011-03-28 2011-03-28 Remote evidence obtaining system during trail in court

Publications (2)

Publication Number Publication Date
CN102143176A CN102143176A (en) 2011-08-03
CN102143176B true CN102143176B (en) 2013-10-02

Family

ID=44410398

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2011100754522A Expired - Fee Related CN102143176B (en) 2011-03-28 2011-03-28 Remote evidence obtaining system during trail in court

Country Status (1)

Country Link
CN (1) CN102143176B (en)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102509041A (en) * 2011-10-14 2012-06-20 中国科学院自动化研究所 Content filing system and method used for registering digital content work copyright
CN102497367B (en) * 2011-12-09 2014-07-30 重庆君盾科技有限公司 Method and system for delivering electronic document in certifiable delivery process
WO2013119233A1 (en) 2012-02-09 2013-08-15 Hewlett-Packard Development Company, L.P. Forensic verification utilizing halftone boundaries
WO2013119234A1 (en) 2012-02-09 2013-08-15 Hewlett - Packard Development Company, L.P. Forensic verification utilizing forensic markings inside halftones
CN103259659B (en) * 2013-04-12 2016-06-29 杭州晟元数据安全技术股份有限公司 The identification authentication system that a kind of digital signature and person's handwriting, fingerprint combine
CN103716590B (en) * 2013-12-27 2017-12-01 中国华录集团有限公司 A kind of high definition trial system based on electronic fingerprint stamp
CN103677428A (en) * 2013-12-27 2014-03-26 中国华录集团有限公司 Interrogation system based on drawing board signatures
CN105260704A (en) * 2015-09-16 2016-01-20 重庆晟初科技有限公司 Novel electronic signature method
CN105117711A (en) * 2015-09-16 2015-12-02 重庆晟初科技有限公司 Novel electronic signature recording method
CN105117710A (en) * 2015-09-16 2015-12-02 重庆晟初科技有限公司 Novel electronic signature display time recording method
CN105825145B (en) * 2016-03-16 2018-08-31 孙凤鸣 Electronic evidence-collecting method, evidence obtaining server, evidence obtaining intelligent terminal and evidence-obtaining system
CN106202544A (en) * 2016-07-26 2016-12-07 北京明朝万达科技股份有限公司 A kind of notes input method based on mobile terminal and system
CN106355098A (en) * 2016-08-23 2017-01-25 王志强 Method, system and terminal for encrypting and calling records
CN107092575A (en) * 2017-04-17 2017-08-25 毛利斌 The system and method for animal health supervision law enforcement
CN108022194A (en) * 2017-11-28 2018-05-11 深圳市华德安科技有限公司 Law-enforcing recorder and its data safety processing method, server and system
CN108008691A (en) * 2017-11-30 2018-05-08 桂林理工大学 A kind of place remote control method for signature pen of handling official business
CN110942407A (en) * 2019-12-26 2020-03-31 北京中安百傲科技有限公司 Electronic evidence collection device and management system
CN112308050A (en) * 2020-12-07 2021-02-02 南通大学 Electronic document hand-written signature method based on biological characteristic recognition
CN112948899A (en) * 2021-03-31 2021-06-11 重庆风云际会智慧科技有限公司 Portable law enforcement and evidence consolidating system
CN114283225A (en) * 2021-12-23 2022-04-05 北京东土和兴科技有限公司 Court trial record synthesis method and device, electronic equipment and storage medium
CN114666133B (en) * 2022-03-23 2023-09-15 重庆傲雄在线信息技术有限公司 Remote inquiry evidence obtaining system and method based on original handwriting signature
CN114693475A (en) * 2022-06-01 2022-07-01 四川证法科技有限公司 Method and system for realizing on-site supervision notarization based on AR glasses

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101398870A (en) * 2007-09-24 2009-04-01 广州市百成科技有限公司 Electronic stamp system based on password layered system
CN101826169A (en) * 2009-03-06 2010-09-08 新奥特硅谷视频技术有限责任公司 Digitized long-distance court hearing method

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2376389A (en) * 2001-06-04 2002-12-11 Hewlett Packard Co Packaging evidence for long term validation

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101398870A (en) * 2007-09-24 2009-04-01 广州市百成科技有限公司 Electronic stamp system based on password layered system
CN101826169A (en) * 2009-03-06 2010-09-08 新奥特硅谷视频技术有限责任公司 Digitized long-distance court hearing method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
《计算机取证技术探讨》;钟秀玉;《现代计算机》;20050131(第1期);46-49页 *
钟秀玉.《计算机取证技术探讨》.《现代计算机》.2005,(第1期),46-49页.

Also Published As

Publication number Publication date
CN102143176A (en) 2011-08-03

Similar Documents

Publication Publication Date Title
CN102143176B (en) Remote evidence obtaining system during trail in court
US5907619A (en) Secure compressed imaging
CN101355684B (en) Method for transmitting and receiving image series digital content as well as transmitter and receiver
CN109218825B (en) Video encryption system
CN101005361B (en) Server and software protection method and system
CN101098478B (en) Device and method for providing video stream with integrity
US7287164B2 (en) Method and system for encoding signatures to authenticate files
CN109151508B (en) Video encryption method
CN101321057B (en) Electronic official document safety transmission method based on Web service
CN103036674B (en) Computer permission control method based on mobile dynamic password
CN101719910A (en) Terminal equipment for realizing content protection and transmission method thereof
WO2014029169A1 (en) Communication method utilizing fingerprint information for authentication
US20170353745A1 (en) Secure media player
US10311215B2 (en) Secure recording and rendering of encrypted multimedia content
US20070050626A1 (en) Document management system, document processing computer, signature generating computer, storage medium storing program for document management, and document management method
CN110505049A (en) A kind of text information transmission method, apparatus and system
CN101727561A (en) File security management system and file security management method
CN116611082A (en) File electronic signature algorithm capable of improving electronic signature security
CN104715537A (en) Encryption and decryption method based on digital tags
CN111988639B (en) Video encryption and decryption method based on cryptographic algorithm and reversible steganography
CN111682955B (en) Tool arrangement device for criminal scene electronic data evidence obtaining
CN112800462A (en) Method for storing confidential information in cloud computing environment
CN115484030A (en) Enterprise tax data sharing method and system based on Internet of things technology
Ziaullah et al. Image feature based authentication and digital signature for wireless data transmission
Chaudhary et al. An elucidation on steganography and cryptography

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20131002

Termination date: 20150328

EXPY Termination of patent right or utility model