CN102724044A - Electronic evidence verification and preservation method - Google Patents

Electronic evidence verification and preservation method Download PDF

Info

Publication number
CN102724044A
CN102724044A CN2012102290688A CN201210229068A CN102724044A CN 102724044 A CN102724044 A CN 102724044A CN 2012102290688 A CN2012102290688 A CN 2012102290688A CN 201210229068 A CN201210229068 A CN 201210229068A CN 102724044 A CN102724044 A CN 102724044A
Authority
CN
China
Prior art keywords
evidence
electronic evidence
electronic
security method
gathered
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012102290688A
Other languages
Chinese (zh)
Inventor
曾忻
何贤仁
毛列群
范佳勋
高荣富
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
DONGFANG JINDUN TECHNOLOGY CO LTD
Original Assignee
DONGFANG JINDUN TECHNOLOGY CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by DONGFANG JINDUN TECHNOLOGY CO LTD filed Critical DONGFANG JINDUN TECHNOLOGY CO LTD
Priority to CN2012102290688A priority Critical patent/CN102724044A/en
Publication of CN102724044A publication Critical patent/CN102724044A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention discloses an electronic evidence verification and preservation method which includes: collecting electronic evidences; operating the collected electronic evidences to generate a string of digital digests which is used for verifying whether the collected electronic evidences are tampered; and generating an evidence packet according to the collected electronic evidences and uploading the evidence packet to a specified data center server to store the evidence packet, wherein a user is allowed to request the data center server to present a verification report of the evidence packet; and the string of digital digests has a fixed length. The electronic evidence verification and preservation method is applicable to all electronic commerce field customers and enterprises and personals that use the electronic evidences and electronic texts and develop business. Evidence credibility and verification degree and stability of subjects (evidence preserving persons and devices) are enhanced by aid of computer environment variables, and specific corresponding is formed.

Description

Electronic evidence checking security method
Technical field
The present invention relates to a kind of electronic evidence checking security method.
Background technology
U.S. FBI in 1984 set up Computer Analysis response group (Computer Analysis and Response Team, CART).The international computer evidence tissue of founding the nineties in 20th century (www.ioce.org) is exactly the consistency that will protect between the country in computer evidence processing method and practice, guarantees that the digital evidence of collecting from a country can be in the use of another one country.Set up in 1998 digital evidence working group ( Www.swgde.org), this working group has proposed " peer review periodical " several years ago, so release international digital evidence periodical ( Www.ijde.org).About 2000; Many in the industry experts recognize gradually because the variety of problems that the theoretical scarcity of evidence obtaining is brought; Therefore begin again basic problems such as evidence obtaining program and evidence obtaining standard are studied; And several kinds of process models of typically collecting evidence have been proposed; Be basic process model (basic process model), event response process model (incident response process model), law implementation model (law enforcement process model); Procedural abstraction model (abstract process model) and other process models .2003; (American Society of Crime Laboratory Directors/Laboratory Accreditation Board ASCLD/LAB) has formulated new identification handbook, has comprised standard and the criterion formulated for digital evidence evidence obtaining personnel in the U.S. crime laboratory in the U.S. crime Laboratory Chief association/experimental identification committee.2004, a qualification expert registry was set up in " Britain's science of law service " plan, and some european organization in 2008 comprises that " European institute of law (ENFSI) " will publish for the computer forensics personnel, write the check and the report of guide property.
The electronic evidence checking technology of saving from damage be set up network fair deal environment, carry out the network right-safeguarding, building network is sincere, keep network order, hit the network crime that strong technical tool is provided; Can guarantee the primordial condition of the electronic evidence of submitting to; Prevent that malice from distorting; Become the electronic data of electronic evidence (judicial evidence) to being necessary in the Internet; Like the key message of electronic transaction, text, picture, audio frequency and video, Email, web page contents, chat process etc., formed real, unique, complete data chain, satisfied the requirement of objectivity as judicial evidence, relevance, legitimacy.
Summary of the invention
The present invention proposes a kind of electronic evidence checking security method, comprising:
Gather electronic evidence;
Electronic evidence to being gathered carries out computing, and to generate the string number summary, said string number summary is used to verify whether the said electronic evidence of gathering is distorted; And
Generate an evidence bag according to the electronic evidence of being gathered, and this evidence wrapped reach the data designated central server, to preserve this evidence bag, wherein the user is allowed to provide to said data center server request the checking report of said evidence bag;
Wherein, said string number summary has fixing length.
According to a preferred embodiment of the present invention, in above-mentioned electronic evidence checking security method, the said step that the electronic evidence of being gathered is carried out computing further comprises: utilize one-way hash function that the electronic evidence of gathering is carried out computing.
According to a preferred embodiment of the present invention; In above-mentioned electronic evidence checking security method, the said step that the electronic evidence of being gathered is carried out computing further comprises: with the appointed time source is benchmark adds stamp fiducial time in said digital digest digital signature.
According to a preferred embodiment of the present invention, in above-mentioned electronic evidence checking security method, said appointed time source comprises national time service center and astronomical time at least.
According to a preferred embodiment of the present invention; In above-mentioned electronic evidence checking security method, the said step that the electronic evidence of being gathered is carried out computing further comprises: the environmental variance that will carry out the computing equipment of computing to the electronic evidence of being gathered adds in the said digital digest.
According to a preferred embodiment of the present invention, in above-mentioned electronic evidence checking security method, said environmental variance includes but not limited at least: hard disk sequence number, MAC Address of Network Card, mainboard numbering.
According to a preferred embodiment of the present invention; In above-mentioned electronic evidence checking security method; Said digital digest is unpredictalbe, and the size of the size of data of said digital digest and respective electronic evidence has no and get in touch, and different electronic evidences will produce different digital digests.
Method of the present invention adopts one-way hash function AES (hash algorithm) to generate corresponding one to one with source data file and comprises the computer environment parameter and stab the authenticating documents of digital signature fiducial time; And the mode through the comparison authenticating documents, realize that software saves the function of source data file from damage.
1. authenticating documents and source data file are ones, and source data file was done after any retouching operation, and the authorization information that produces during checking can't be mated with corresponding authenticating documents, and can cause can't be through checking.
2. to comprise appointed time sources such as national time service center, astronomical time be the timestamp digital signature of benchmark to authenticating documents, makes that the time usefulness of source data file is objectively embodied, and guarantees the authenticity of source data file timeliness.
3. authenticating documents comprises the environmental parameter (like information such as computer capital equipment information, storing device information, network appliance address) of the computer that source data file stores, original existence that can clear and definite source data file.
The present invention can be fit to all e-commerce field users, and the enterprises and individuals who uses electronic data, e-text etc. to commence business.Consider the high development of modern communication and Internet technology; There is the environment that does not relate to electronic data hardly; In case need fixedly save from damage to electronic data; Adopting technology of the present invention is to select preferably, and this makes that almost everyone can become the potential customers of this project, and the field of using also can be extended to nearly all field by ecommerce.It is credible that the present invention utilizes the computer environment variable to strengthen evidence, and authentication degree, and the stability of main body (people and equipment take the evidence) form clearer and more definite correspondence.
Should be appreciated that the above generality of the present invention is described and following detailed description all is exemplary and illustrative, and be intended to further explanation is provided for as claimed in claim the present invention.
Description of drawings
Accompanying drawing mainly is to be used to provide the present invention is further understood.Accompanying drawing shows embodiments of the invention, and plays the effect of explaining the principle of the invention with this specification.In the accompanying drawing:
Fig. 1 schematically shows the flow chart of the basic step of electronic evidence checking security method of the present invention.
Fig. 2 schematically shows basic principle of the present invention.
Embodiment
Describe technical scheme of the present invention in detail below in conjunction with accompanying drawing.
As shown in Figure 2, the basic principle of electronic evidence checking security method of the present invention is to utilize one-way hash function (Hash function) that transmission information is carried out computing, generates the digital digest of a string regular length.Digital digest is not a kind of encryption mechanism, has and is not altered but can be used for judgment data, thereby guaranteed that information integrity is not destroyed.The main feature of this digital digest is: it is unidirectional, irreversible; It is unique; It is consistent, and promptly identical input always produces identical output; It can handle the information of random length, and it is pressed the data block (like 128bits or 160bim) that the digital digest operation method generates fixed size; It is unpredictalbe.The size of the data block that produces and the size of raw information have no gets in touch, and source data seems also not have obvious relation with the data that produce data block simultaneously, but a minor variations of source information all can produce very big influence to the data block that generates.
Forward Fig. 1 now to, show to this illustrated property the flow chart of the basic step of electronic evidence checking security method of the present invention.As shown in Figure 1, electronic evidence checking security method 100 of the present invention mainly comprises following step:
Step 101: gather electronic evidence;
Step 102: the electronic evidence to being gathered carries out computing, and to generate the string number summary, said string number summary is used to verify whether the said electronic evidence of gathering is distorted, and wherein said string number summary has fixing length; And
Step 103: generate an evidence bag according to the electronic evidence of being gathered; And this evidence wrapped reach the data designated central server; To preserve this evidence bag, wherein the user is allowed to provide to said data center server request the checking report of said evidence bag.
According to a preferred embodiment of the present invention, in above-mentioned electronic evidence checking security method 100, the said step 102 that the electronic evidence of being gathered is carried out computing further comprises: utilize one-way hash function that the electronic evidence of gathering is carried out computing.
According to another preferred embodiment of the invention; In above-mentioned electronic evidence checking security method 100, the said step 102 that the electronic evidence of being gathered is carried out computing further comprises: with the appointed time source is benchmark adds stamp fiducial time in said digital digest digital signature.Preferably, above-mentioned appointed time source comprises national time service center and astronomical time at least.
According to another preferred embodiment of the present invention; In above-mentioned electronic evidence checking security method 100, the said step 102 that the electronic evidence of being gathered is carried out computing further comprises: the environmental variance that will carry out the computing equipment of computing to the electronic evidence of being gathered adds in the said digital digest.Preferably, above-mentioned environmental variance includes but not limited at least: hard disk sequence number, MAC Address of Network Card, mainboard numbering.
Particularly, according to the present invention, said digital digest is unpredictalbe, and the size of the size of data of said digital digest and respective electronic evidence has no and get in touch, and different electronic evidences will produce different digital digests.
To sum up; The present invention adopts one-way hash function AES (hash algorithm) to generate corresponding one to one with source data file and comprises the computer environment parameter and stab the authenticating documents of digital signature fiducial time; And the mode through the comparison authenticating documents, realize that software saves the function of source data file from damage.Following advantage is compared with prior art arranged:
1. save process from damage and produce new authenticating documents, authenticating documents and source data file are ones.Compare with prior art " adds shell " on source data file method, source data file is not done any change, do not destroy the original contents state of source data file, it is the highest to save degree from damage.
2. to comprise the appointed time source be the timestamp digital signature of benchmark and the environmental parameter of storage computation machine to authenticating documents.Prior art can not reflect the generation timeliness and the original storage state of source data file simultaneously, by comparison, makes that the timeliness of source data file and original storage state can objectively be embodied, and guarantees the authenticity and the reliability of source data file.
3. the software integrated level of being write according to the present invention is high, and the software client program is very little in memory-resident.With general commercialization or home computer is example, and the shared internal memory of program is less than 1/1000, and taking almost of system resource can be ignored, and the user can open or close software as required voluntarily.
The present invention can be fit to all enterprises and individuals, all types of user of using electronic data, e-text etc. to commence business.Consider the high development of modern communication and Internet technology; There is the environment that does not relate to electronic data hardly; In case need fixedly save from damage to electronic data; Adopting technology of the present invention is to select preferably, and this makes that almost everyone can become the potential customers of this project, and the field of using also can be extended to nearly all field by ecommerce.It is credible that the present invention utilizes the computer environment variable to strengthen evidence, and authentication degree, and the stability of main body (people and equipment take the evidence) form clearer and more definite correspondence.
The foregoing description provides to those of ordinary skills and realizes or use of the present invention; Those of ordinary skills can be under the situation that does not break away from invention thought of the present invention; The foregoing description is made various modifications or variation; Thereby protection scope of the present invention do not limit by the foregoing description, and should be the maximum magnitude that meets the inventive features that claims mention.

Claims (7)

1. an electronic evidence is verified security method, comprising:
Gather electronic evidence;
Electronic evidence to being gathered carries out computing, and to generate the string number summary, said string number summary is used to verify whether the said electronic evidence of gathering is distorted; And
Generate an evidence bag according to the electronic evidence of being gathered, and this evidence wrapped reach the data designated central server, to preserve this evidence bag, wherein the user is allowed to provide to said data center server request the checking report of said evidence bag;
Wherein, said string number summary has fixing length.
2. electronic evidence as claimed in claim 1 checking security method is characterized in that, the said step that the electronic evidence of being gathered is carried out computing further comprises: utilize one-way hash function that the electronic evidence of gathering is carried out computing.
3. electronic evidence as claimed in claim 1 checking security method is characterized in that, the said step that the electronic evidence of being gathered is carried out computing further comprises: with the appointed time source is benchmark adds stamp fiducial time in said digital digest digital signature.
4. electronic evidence checking security method as claimed in claim 3 is characterized in that said appointed time source comprises national time service center and astronomical time at least.
5. electronic evidence checking security method as claimed in claim 1; It is characterized in that the said step that the electronic evidence of being gathered is carried out computing further comprises: the environmental variance that will carry out the computing equipment of computing to the electronic evidence of being gathered adds in the said digital digest.
6. electronic evidence checking security method as claimed in claim 5 is characterized in that said environmental variance comprises at least: hard disk sequence number, MAC Address of Network Card, mainboard numbering.
7. electronic evidence checking security method as claimed in claim 1; It is characterized in that; Said digital digest is unpredictalbe, and the size of the size of data of said digital digest and respective electronic evidence has no and get in touch, and different electronic evidences will produce different digital digests.
CN2012102290688A 2012-07-04 2012-07-04 Electronic evidence verification and preservation method Pending CN102724044A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012102290688A CN102724044A (en) 2012-07-04 2012-07-04 Electronic evidence verification and preservation method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012102290688A CN102724044A (en) 2012-07-04 2012-07-04 Electronic evidence verification and preservation method

Publications (1)

Publication Number Publication Date
CN102724044A true CN102724044A (en) 2012-10-10

Family

ID=46949715

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012102290688A Pending CN102724044A (en) 2012-07-04 2012-07-04 Electronic evidence verification and preservation method

Country Status (1)

Country Link
CN (1) CN102724044A (en)

Cited By (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103617402A (en) * 2013-11-25 2014-03-05 北京锐安科技有限公司 Multimedia electronic data forensic report and generating and displaying method and system thereof
CN104580240A (en) * 2015-01-22 2015-04-29 杭州安存网络科技有限公司 Chat evidence fixing method and device
CN105023137A (en) * 2015-04-29 2015-11-04 杭州猿人数据科技有限公司 E-mail evidence processing system and processing method
CN105611428A (en) * 2015-12-22 2016-05-25 北京安寻网络科技有限公司 Video evidence preserving and verifying method and device
CN106033519A (en) * 2016-05-14 2016-10-19 北京中凌科技有限公司 Data security method for electronic file
CN106230851A (en) * 2016-08-29 2016-12-14 中金云金融(北京)大数据科技股份有限公司 Data security method based on block chain and system
CN106296528A (en) * 2015-05-24 2017-01-04 上海光阴信息科技有限公司 A kind of evidence-gathering and the method and system of process
CN106657049A (en) * 2016-12-15 2017-05-10 周影 System and method for real-time collection and fixing of electronic evidence
CN106877998A (en) * 2017-01-11 2017-06-20 裘羽 electronic evidence management method and system
CN106953877A (en) * 2017-04-28 2017-07-14 国信嘉宁数据技术有限公司 One kind saves data authentication approach, system and device from damage
CN106960164A (en) * 2017-03-10 2017-07-18 茂名市公安局 A kind of method and system of the fixed electronic evidence in scene
CN107070939A (en) * 2017-04-28 2017-08-18 国信嘉宁数据技术有限公司 A kind of internet data security method, system and device
CN107808102A (en) * 2017-11-08 2018-03-16 深圳市携网科技有限公司 A kind of data evidence method of Audit-oriented terminal
CN107809423A (en) * 2017-10-20 2018-03-16 国信嘉宁数据技术有限公司 A kind of electronic evidence data transmission method, system and equipment
CN107888591A (en) * 2017-11-10 2018-04-06 国信嘉宁数据技术有限公司 The method and system that a kind of electronic data is saved from damage
CN107911359A (en) * 2017-11-10 2018-04-13 国信嘉宁数据技术有限公司 A kind of method for obtaining electronic data
CN107944231A (en) * 2017-11-28 2018-04-20 重庆猪八戒知识产权服务有限公司 Copyright registration method, apparatus, system, electronic equipment and computer-readable medium
CN108629202A (en) * 2018-05-09 2018-10-09 杭州安存网络科技有限公司 A kind of processing method and processing device of internet law court electronic evidence
CN109951285A (en) * 2017-12-20 2019-06-28 金联汇通信息技术有限公司 Guard method, device and the server of fictitious assets
CN110414274A (en) * 2019-07-01 2019-11-05 北京联合信任技术服务有限公司 Electronic evidence security method and system
EP3531668A4 (en) * 2017-03-21 2019-11-27 Alibaba Group Holding Limited Method and device for processing service request
CN110912802A (en) * 2019-11-07 2020-03-24 上海百事通信息技术股份有限公司 E-mail data processing method and device
CN111339204A (en) * 2020-02-29 2020-06-26 重庆百事得大牛机器人有限公司 Electronic evidence collecting and recording system for legal consultation robot

Cited By (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103617402B (en) * 2013-11-25 2016-03-30 北京锐安科技有限公司 A kind of multimedia electronic data forensic report and generation, methods of exhibiting and system
CN103617402A (en) * 2013-11-25 2014-03-05 北京锐安科技有限公司 Multimedia electronic data forensic report and generating and displaying method and system thereof
CN104580240A (en) * 2015-01-22 2015-04-29 杭州安存网络科技有限公司 Chat evidence fixing method and device
CN105023137A (en) * 2015-04-29 2015-11-04 杭州猿人数据科技有限公司 E-mail evidence processing system and processing method
CN106296528A (en) * 2015-05-24 2017-01-04 上海光阴信息科技有限公司 A kind of evidence-gathering and the method and system of process
CN105611428A (en) * 2015-12-22 2016-05-25 北京安寻网络科技有限公司 Video evidence preserving and verifying method and device
CN106033519A (en) * 2016-05-14 2016-10-19 北京中凌科技有限公司 Data security method for electronic file
CN106230851B (en) * 2016-08-29 2019-12-13 中金云金融(北京)大数据科技股份有限公司 Data security method and system based on block chain
CN106230851A (en) * 2016-08-29 2016-12-14 中金云金融(北京)大数据科技股份有限公司 Data security method based on block chain and system
CN106657049A (en) * 2016-12-15 2017-05-10 周影 System and method for real-time collection and fixing of electronic evidence
CN106657049B (en) * 2016-12-15 2020-03-31 重庆法记云网络科技有限责任公司 System and method for real-time collecting and fixing electronic evidence
CN106877998B (en) * 2017-01-11 2020-06-19 裘羽 Electronic evidence management method and system
CN106877998A (en) * 2017-01-11 2017-06-20 裘羽 electronic evidence management method and system
CN106960164A (en) * 2017-03-10 2017-07-18 茂名市公安局 A kind of method and system of the fixed electronic evidence in scene
AU2018241037B2 (en) * 2017-03-21 2020-05-07 Advanced New Technologies Co., Ltd. Method and device for processing service request
US10594489B2 (en) 2017-03-21 2020-03-17 Alibaba Group Holding Limited Method and device for processing service request
EP3531668A4 (en) * 2017-03-21 2019-11-27 Alibaba Group Holding Limited Method and device for processing service request
CN107070939A (en) * 2017-04-28 2017-08-18 国信嘉宁数据技术有限公司 A kind of internet data security method, system and device
CN106953877A (en) * 2017-04-28 2017-07-14 国信嘉宁数据技术有限公司 One kind saves data authentication approach, system and device from damage
CN107070939B (en) * 2017-04-28 2020-02-11 国信嘉宁数据技术有限公司 Internet data security method, system and device
CN107809423A (en) * 2017-10-20 2018-03-16 国信嘉宁数据技术有限公司 A kind of electronic evidence data transmission method, system and equipment
CN107808102A (en) * 2017-11-08 2018-03-16 深圳市携网科技有限公司 A kind of data evidence method of Audit-oriented terminal
CN107911359A (en) * 2017-11-10 2018-04-13 国信嘉宁数据技术有限公司 A kind of method for obtaining electronic data
CN107888591B (en) * 2017-11-10 2020-02-14 国信嘉宁数据技术有限公司 Method and system for electronic data preservation
CN107888591A (en) * 2017-11-10 2018-04-06 国信嘉宁数据技术有限公司 The method and system that a kind of electronic data is saved from damage
CN107911359B (en) * 2017-11-10 2020-08-04 国信嘉宁数据技术有限公司 Method for acquiring electronic data
CN107944231A (en) * 2017-11-28 2018-04-20 重庆猪八戒知识产权服务有限公司 Copyright registration method, apparatus, system, electronic equipment and computer-readable medium
CN109951285A (en) * 2017-12-20 2019-06-28 金联汇通信息技术有限公司 Guard method, device and the server of fictitious assets
CN109951285B (en) * 2017-12-20 2022-02-25 金联汇通信息技术有限公司 Virtual asset protection method and device and server
CN108629202A (en) * 2018-05-09 2018-10-09 杭州安存网络科技有限公司 A kind of processing method and processing device of internet law court electronic evidence
CN110414274A (en) * 2019-07-01 2019-11-05 北京联合信任技术服务有限公司 Electronic evidence security method and system
CN110414274B (en) * 2019-07-01 2022-03-18 北京联合信任技术服务有限公司 Electronic evidence preservation method and system
CN110912802A (en) * 2019-11-07 2020-03-24 上海百事通信息技术股份有限公司 E-mail data processing method and device
CN111339204A (en) * 2020-02-29 2020-06-26 重庆百事得大牛机器人有限公司 Electronic evidence collecting and recording system for legal consultation robot

Similar Documents

Publication Publication Date Title
CN102724044A (en) Electronic evidence verification and preservation method
Li et al. Blockchain-based data preservation system for medical data
CN103455764B (en) A kind of file encryption based on file division folding and decryption system
US9298902B2 (en) System, method and program product for recording creation of a cancelable biometric reference template in a biometric event journal record
CN103078841B (en) The method and system that a kind of preventative electronic data is saved from damage
CN101419686A (en) A kind of on-line contract signing system based on the internet
CN104935568A (en) Interface authentication signature method facing cloud platform
CN106341493A (en) Entity rights oriented digitalized electronic contract signing method
EP1889397A1 (en) Process of encryption and operational control of tagged data elements
CN107871081A (en) A kind of computer information safe system
CN108022194A (en) Law-enforcing recorder and its data safety processing method, server and system
CN100414540C (en) System and method for analyzing and abstracting data evidence
Toli et al. Privacy-preserving biometric authentication model for e-finance applications
CN106254341B (en) For the data fingerprint extracting method and system of centralized electronic data safety system
Simeonovski et al. Oblivion: Mitigating privacy leaks by controlling the discoverability of online information
CN109246062A (en) A kind of authentication method and system based on browser plug-in
CN112115423A (en) Electronic notarization information processing method, device, system, equipment and storage medium
Priya et al. A survey on privacy preserving voting scheme based on blockchain technology
Akter et al. Securing Smart Card Management Using Hyperledger Based Private Blockchain
Rajput et al. Towards a more secure Aadhaar
Huth Secure communicating systems: design, analysis, and implementation
Shang et al. Electronic data preservation and storage of evidence by blockchain
Wagatsuma et al. A supporting tool for spiral model of cryptographic protocol design with reasoning-based formal analysis
Li et al. Privacy protection for medical image management based on blockchain
CN112800477A (en) Data encryption and decryption system and method based on biological characteristic value

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20121010