CN105260640A - Evidence collecting system and method based on fingerprint authentication and GPS - Google Patents

Evidence collecting system and method based on fingerprint authentication and GPS Download PDF

Info

Publication number
CN105260640A
CN105260640A CN201510712583.5A CN201510712583A CN105260640A CN 105260640 A CN105260640 A CN 105260640A CN 201510712583 A CN201510712583 A CN 201510712583A CN 105260640 A CN105260640 A CN 105260640A
Authority
CN
China
Prior art keywords
information
evidence
fingerprint
module
gps
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510712583.5A
Other languages
Chinese (zh)
Other versions
CN105260640B (en
Inventor
孙国梓
杨宇
李超
杨一涛
李华康
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Post and Telecommunication University
Nanjing University of Posts and Telecommunications
Original Assignee
Nanjing Post and Telecommunication University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Post and Telecommunication University filed Critical Nanjing Post and Telecommunication University
Priority to CN201510712583.5A priority Critical patent/CN105260640B/en
Publication of CN105260640A publication Critical patent/CN105260640A/en
Application granted granted Critical
Publication of CN105260640B publication Critical patent/CN105260640B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)
  • Storage Device Security (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

The invention discloses an evidence collecting system and method based on fingerprint authentication and a GPS. According to the method, an evidence collecting operator combines Hash results generated by electronic evidences with generation time, operator information, recorded fingerprints and GPS positioning information to be taken as evidences, and electronic data for evidence collection is subjected to secondary fixing through an encryption algorithm, so as to realize unchangeable verification. The functions of electronic data secondary change prevention, original edition electronic data verification, batch electronic data similarity matching and the like can be realized.

Description

A kind of evidence-obtaining system based on finger print identifying and GPS and method
Technical field
The present invention relates to a kind of evidence-obtaining system based on finger print identifying and GPS and method, belong to field of information security technology.
Technical background
Along with the development of computer technology, create the diversification of current information means of crime and the continuous rising of electronics crime case number of packages.Want successfully to track down these Information Crimes, key is how to collect electronic evidence effectively and accurately.Probative value and evidence legitimacy, comprise the primitiveness of evidence, the integrality of electronic evidence, the science of evidence obtaining means, and evidence obtaining human users the characteristic such as to reproduce.For in electronic data evidence obtaining process, electronic data is likely distorted by intentional or unintentional, and this will destroy the credibility of electronic data as evidence.Need to be fixed electronic evidence.Traditional method is ensured the inspection of the scene of a crime by digital signature and eye-witness's signature and investigated the true integrality of the electronic evidence obtained.At present, the U.S. has worked out detailed requirement for evidence canned software and hardware, proposes very high standard and all worked out strict specification to the industry behavior of evidence obtaining personnel to using forensic tools.
In view of electronic evidence has suitable singularity, when collecting electronic evidence, first electronic data need be carried out storage and be checked by evidence obtaining librarian use computer.When finding data, evidence obtaining personnel should be undertaken by the every instrument in computer observing and confirm the creation-time of electronic data and the correctness of electronic data.Then the personnel that collect evidence open electronic data, after confirming the evidence that this electronic data will be collected, adopt corresponding mode to be extracted and fix generation electronic evidence.Searching in evidence process, for guaranteeing primitiveness, authenticity, the legitimacy of electronic evidence, the data Replica alternate device of specialty should be adopted electronic evidence file copy to be backed up when the collection of electronic evidence, the equipment requiring electronic evidence to copy need possess the abilities such as disposable read-write.
Evidence obtaining personnel collect evidence according to regular survey on implementation in real work, ensure the probative value of digital evidence.The probative value of electronic data comprises::
1) primitiveness.The proof of primitiveness is completed by accepting as unavoidable mode, presumption mode and qualification mode;
2) integrality.The important behaviour of electronic data proof, the integrality of electronic data itself and the integrality of computer system.
3) science of means of collecting evidence.The method used when implementing electronic evidence-collecting, check process meet the principles of science.Require to use regular software, the software and hardware used during evidence obtaining, through the detection of scientific approach, is namely investigated on the spot, check process can be stood test.
4) operation can reproducing characteristic.The authenticity and integrity of electronic evidence requires that evidence obtaining operation should be reproducible, and what namely require the taking of evidence that evidence obtaining personnel should be detailed investigates processing procedure on the spot.
For in electronic data evidence obtaining process, electronic data is likely distorted by intentional or unintentional, and this will destroy the credibility of electronic data as evidence.Need to be fixed electronic data, the relevant information such as time, place, fixed personnel when gathering carries out uniqueness and determine and record, the legitimacy of the electronic data be fixed for Late Stage Verification provides necessary foundation.Because the domestic product having an independent research patent is actually rare, more or rely on outside introduction, this also constitutes safely certain threat to national affairs.Adding that current already present evidence obtaining software function is too single, specific aim is not strong, brings certain restriction to calculating evidence obtaining work.Therefore, will seem particularly important to the research of Technology of Evidence Extract of Computer and exploration work.And the present invention can solve problem above well.
Summary of the invention
The object of the invention there are provided a kind of evidence-obtaining system based on finger print identifying and GPS and method, in conjunction with fingerprint, GPS information, determine and record by carrying out uniqueness to relevant informations such as acquisition time, place, personnel, the legitimacy of the electronic data be fixed for Late Stage Verification provides necessary foundation.This system overcomes forensic technologies cannot the problem such as primitiveness, integrality of verified evidence after evidence obtaining process terminates, and realizing anti-tamper for examining once again of forensic information, is the intelligent evidence-obtaining system that a kind of probative value is high.To achieve these goals, the present invention ensures the probative value of electronic data from four aspects: evidence obtaining place, evidence obtaining time, evidence obtaining personage, notary public third party.GPS accurate positioning is adopted to determine the specified place of collecting evidence; Adopt fingerprint module comparison function to return the unique identification code of each evidence obtaining personnel and determine concrete evidence obtaining personnel; The Greenwich Mean Time adopting GPS to obtain is as the standard time of evidence obtaining.Above-mentioned three information are carried out integration and generate hashed value, preserve after the encrypted private key held by notary public third party for information comparison afterwards.
The present invention solves the technical scheme that its technical matters takes: a kind of evidence-obtaining system based on finger print identifying and GPS, this system comprises user's log-in module, fingerprint identification module, correction verification module, encrypting module, GPS module, communication module, memory module, history module.
User's log-in module: user's login feature, in order to verification system user;
Fingerprint identification module: typing, examine fingerprint function, in order to examine collected people;
Correction verification module: by electronic evidence and finger print information, time, GPS information etc. according to the rules form generate the check code of evidence;
Encrypting module: by check code notarization side encrypted private key, by cryptographic check code by notarization side's public key decryptions, in order to examine notarization side;
GPS module: record gathers time, the GPS information of evidence;
Communication module: connect hardware device and PC by Wi-Fi;
Memory module: preserve equipment user, third party's PKI, fingerprint, evident information;
History module: recording user logs in the rear operation note to memory module.
Present invention also offers a kind of implementation method of the evidence-obtaining system based on finger print identifying and GPS, the method comprises the steps:
Step 1: system validation notarial USB dish insertion system, obtains personal information and the private key of notarization side;
Step 2: system includes fingerprint in by fingerprint module, examines with existing fingerprint base, as there is this fingerprint then existing finger print information of retrieval system in fingerprint base, as then do not registered this finger print information and retrieval system finger print information;
Step 3: system obtains current Greenwich Mean Time and longitude and latitude by GPS module;
Step 4: electronic evidence information and fingerprint characteristic value, time, longitude and latitude are generated check code according to setting form, and after being encrypted by notarization side's private key, ciphertext sent to PC;
Check code ciphertext and electronic evidence information, fingerprint characteristic value, time, longitude and latitude carry out unifying to preserve by step 5:PC machine;
Step 6: when needing verified evidence whether to be tampered, by the plaintext of system storage according to the rules form generate check code once again, and to contrast with the ciphertext after third party's public key decryptions.
Beneficial effect:
1, the present invention to be collected evidence role by evidence obtaining people 1 (fingerprint), evidence obtaining people 2 (system logs in), notary public's third party (side's of notarization private key) three kinds, ensure that the notarization of evidence obtaining personnel.
2, the present invention by electronic evidence in addition timestamp and geography information ensure that the integrality of evidence, enhance the lawful basis of evidence.
3, the present invention's encrypted private key of being notarized by third party and public key decryptions, achieve anti-tamper.
Accompanying drawing explanation
Fig. 1 is system architecture diagram of the present invention.
Fig. 2 is method flow diagram of the present invention.
Fig. 3 is the method flow diagram that the present invention generates forensic information function.
Fig. 4 is the method flow diagram of check code authentication function of the present invention.
Fig. 5 is the method flow diagram of fingerprint authentication function of the present invention.
Fig. 6 is the method flow diagram that the present invention deletes fingerprint function.
Embodiment
Below in conjunction with Figure of description, the invention is described in further detail.
Present system is the electronic evidence-collecting system based on fingerprint module and GPS information, comprises equipment evidence obtaining end and stores control end, and wherein evidence taking equipment end is embedded device external connection module composition.External connection module is formed primarily of fingerprint module, GPS module, wireless Wi-Fi module and USB interface; Storing control end then adopts PC to complete.Wherein fingerprint module and GPS module are responsible for the collection of fingerprint and place temporal information respectively, are connected with embedded device body by serial ports; The information gathered is sent by WIFI after verification encryption.Separate between module, do not interfere with each other, in time needing to generate check code ciphertext, call the information that modules obtains needs, to generate electronic data by serial communication successively respectively.
Store the software through pictures realization that control end is held by PC, responsible typing stores following information:
1) fingerprint characteristic value tables of data: for marking the corresponding relation of fingerprint module internal feature value;
2) forensic information tables of data: for storing the relevant information that forensic information generates, comprises the hashed value of MD5 hash function of fingerprint characteristic value, evidence obtaining time, evidence obtaining place and generation
3) historical record data table: for storing PC end subscriber to the inquiry of forensic information and deletion record, guarantees that all operations all has mark to follow;
4) user profile tables of data: for storing PC end subscriber information;
5) notary information's table: for storing notary information and corresponding PKI.
The present invention mainly comprises following functions:
(1) forensic information is generated: in order to reduce fingerprint base record is repeated to same fingerprint, data of many forensic information of same fingerprint only corresponding fingerprint characteristic data table:
Gather evidence obtaining personnel fingerprint, check the fingerprint that whether there is evidence obtaining people in fingerprint characteristic value tables of data.As existed, then obtain finger print information in fingerprint base; If do not existed, then by this fingerprint recording in fingerprint characteristic value tables of data, and obtain this finger print information;
Temporal information during acquisition evidence collection and GPS information, and together with fingerprint characteristic value information, three contents are integrated by set form, generate corresponding MD5 check code, after notarial encrypted private key, issue PC end stored in database.
(2) finger print information is checked: check existing finger print information at PC end, and finger print information can be screened according to conditional search
(3) forensic information is checked: check existing forensic information at PC end, and finger print information can be screened according to conditional search.
(4) examine forensic information: forensic information ciphertext is obtained MD5 code by the public key decryptions being stored in notary information's table, generates MD5 code once again, both compared and examine according to existing clear data, whether verification forensic information is modified after evidence obtaining.
(5) check and search history: check that login user is to the search of forensic information, deletion record.
Communications protocol
Need to carry out information transmission by network between evidence obtaining end equipment and storage end PC, devise communications protocol as shown in the table herein.
PART 1 2 3–len
CMD Cmd P arameter 0
ACK Cmd Result Data
Communication format is divided into three parts, and first part indicates the operation that will carry out, and accounts for a byte, and returning results first character joint equally is also represent the operation carried out; The second part is parameter, is used for depositing parameter for this position operational order, such as required during registration fingerprint ID.For returning results, this is for depositing the result of operating instruction, and 0 represents successfully, and 1 represents unsuccessfully; 3rd part is the packet returned results, for depositing the MD5 code of generation, fingerprint characteristic value.Space-separated is adopted between data block.
1) user logs in
Guarantee that all data manipulation historical records all have the system user record logged in.
2) forensic information is generated
Equipment end inserts notary public uSB dishstore control end and issue the order of collection fingerprint to equipment evidence obtaining end, equipment end enters and obtains fingerprint state, as obtained successfully, then whether there is identical fingerprints, as nothing in query fingerprints storehouse, then set up this finger print data, the eigenwert of this fingerprint and electronic evidence, current time, GPS information and system user information are integrated by set form, generation MD5 code, by the private key of notary public USB dish by MD5 code encryption.Fingerprint, login user, time, GPS information plaintext and MD5 code ciphertext are sent PC end, stored in forensic information tables of data by system.
3) finger print information is checked
Check fingerprint feature information, the fingerprint feature information that can meet according to conditional search at storage control end, and deletion work can be carried out to data message.Whole search information of login user and the information of deletion is record to some extent in historical record data table all.
4) forensic information is checked
Check forensic information, the forensic information that can meet according to conditional search at storage control end, and deletion work can be carried out to forensic information.Whole search information of login user and the information of deletion is record to some extent in historical record data table all.
5) forensic information is examined
By storing notary public's public key decryptions MD5 code in a database, the clear data according to forensic information generates MD5 code once again, both is compared, and judges whether forensic information is tampered after reordering.
6) operation history is checked
Check that user is to the search of forensic information, finger print information, deletion record.
The present invention is compared by the check code cleartext informations such as the electronic evidence information of preservation, evidence obtaining user, fingerprint, GPS being generated check code and forensic information, finds whether forensic information is tampered; By the side's of notarization encrypted private key, public key decryptions check code, has stopped the possibility that electronic evidence is tampered together with check code; As found the forensic information that is tampered, by checking historical operation table, distorting user provide reference information for searching, ensure that the authenticity and integrity of whole electronic evidence.

Claims (6)

1., based on an evidence-obtaining system of finger print identifying and GPS, it is characterized in that: described system comprises user's log-in module, fingerprint identification module, correction verification module, encrypting module, GPS module, communication module, memory module, history module;
User's log-in module: user's login feature, in order to verification system user;
Fingerprint identification module: typing, examine fingerprint function, in order to examine collected people;
Correction verification module: by electronic evidence and finger print information, time, GPS information etc. according to the rules form generate the check code of evidence;
Encrypting module: by check code notarization side encrypted private key, by cryptographic check code by notarization side's public key decryptions, in order to examine notarization side;
GPS module: record gathers time, the GPS information of evidence;
Communication module: connect hardware device and PC by Wi-Fi;
Memory module: preserve equipment user, third party's PKI, fingerprint, evident information;
History module: recording user logs in the rear operation note to memory module.
2. a kind of evidence-obtaining system based on finger print identifying and GPS according to claim 1, is characterized in that: described system ensures the probative value of electronic data from four aspects, that is: place of collecting evidence, evidence obtaining time, evidence obtaining personage, notary public third party; GPS accurate positioning is adopted to determine the specified place of collecting evidence; Adopt fingerprint module comparison function to return the unique identification code of each evidence obtaining personnel and determine concrete evidence obtaining personnel; The Greenwich Mean Time adopting GPS to obtain, as the standard time of evidence obtaining, is above-mentioned three information are carried out integration to generate hashed value, preserves for information comparison afterwards by notary public third party after the encrypted private key held.
3. a kind of evidence-obtaining system based on finger print identifying and GPS according to claim 1, it is characterized in that: described system is the electronic evidence-collecting system based on fingerprint module and GPS information, comprise equipment evidence obtaining end and store control end, wherein evidence taking equipment end is made up of embedded device external connection module, and external connection module is made up of fingerprint module, GPS module, wireless Wi-Fi module and USB interface; Storing control end then adopts PC to complete, and wherein fingerprint module and GPS module are responsible for the collection of fingerprint and place temporal information respectively, are connected with embedded device body by serial ports; The information gathered is sent by WIFI after verification encryption, separate between module, does not interfere with each other, in time needing to generate check code ciphertext, call the information that modules obtains needs, to generate electronic data successively respectively by serial communication.
4. a kind of evidence-obtaining system based on finger print identifying and GPS according to claim 3, is characterized in that: the software through pictures that the storage control end of described system is held by PC realizes, and responsible typing stores following information, comprising:
1) fingerprint characteristic value tables of data: for marking the corresponding relation of fingerprint module internal feature value;
2) forensic information tables of data: for storing the relevant information that forensic information generates, comprises the hashed value of MD5 hash function of fingerprint characteristic value, evidence obtaining time, evidence obtaining place and generation
3) historical record data table: for storing PC end subscriber to the inquiry of forensic information and deletion record, guarantees that all operations all has mark to follow;
4) user profile tables of data: for storing PC end subscriber information;
5) notary information's table: for storing notary information and corresponding PKI.
5. a kind of evidence-obtaining system based on finger print identifying and GPS according to claim 1, is characterized in that: described system comprises:
(1) generate forensic information: repeat record in order to reduce fingerprint base to same fingerprint, data of many forensic information of same fingerprint only corresponding fingerprint characteristic data table, comprising:
Gather evidence obtaining personnel fingerprint, check the fingerprint that whether there is evidence obtaining people in fingerprint characteristic value tables of data; As existed, then obtain finger print information in fingerprint base; If do not existed, then by this fingerprint recording in fingerprint characteristic value tables of data, and obtain this finger print information;
Temporal information during acquisition evidence collection and GPS information, and together with fingerprint characteristic value information, three contents are integrated by set form, generate corresponding MD5 check code, after notarial encrypted private key, issue PC end stored in database;
(2) finger print information is checked: check existing finger print information at PC end, and finger print information can be screened according to conditional search;
(3) forensic information is checked: check existing forensic information at PC end, and finger print information can be screened according to conditional search;
(4) examine forensic information: forensic information ciphertext is obtained MD5 code by the public key decryptions being stored in notary information's table, generates MD5 code once again, both compared and examine according to existing clear data, whether verification forensic information is modified after evidence obtaining;
(5) check and search history: check that login user is to the search of forensic information, deletion record.
6., based on an implementation method for the evidence-obtaining system of finger print identifying and GPS, it is characterized in that, described method comprises the steps:
Step 1: system validation notarial USB dish insertion system, obtains personal information and the private key of notarization side;
Step 2: system includes fingerprint in by fingerprint module, examines with existing fingerprint base, as there is this fingerprint then existing finger print information of retrieval system in fingerprint base, as then do not registered this finger print information and retrieval system finger print information;
Step 3: system obtains current Greenwich Mean Time and longitude and latitude by GPS module;
Step 4: electronic evidence information and fingerprint characteristic value, time, longitude and latitude are generated check code according to setting form, and after being encrypted by notarization side's private key, ciphertext sent to PC;
Check code ciphertext and electronic evidence information, fingerprint characteristic value, time, longitude and latitude carry out unifying to preserve by step 5:PC machine;
Step 6: when needing verified evidence whether to be tampered, by the plaintext of system storage according to the rules form generate check code once again, and to contrast with the ciphertext after third party's public key decryptions.
CN201510712583.5A 2015-10-28 2015-10-28 A kind of evidence-obtaining system and method based on finger print identifying and GPS Active CN105260640B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510712583.5A CN105260640B (en) 2015-10-28 2015-10-28 A kind of evidence-obtaining system and method based on finger print identifying and GPS

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510712583.5A CN105260640B (en) 2015-10-28 2015-10-28 A kind of evidence-obtaining system and method based on finger print identifying and GPS

Publications (2)

Publication Number Publication Date
CN105260640A true CN105260640A (en) 2016-01-20
CN105260640B CN105260640B (en) 2019-04-30

Family

ID=55100327

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510712583.5A Active CN105260640B (en) 2015-10-28 2015-10-28 A kind of evidence-obtaining system and method based on finger print identifying and GPS

Country Status (1)

Country Link
CN (1) CN105260640B (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105577531A (en) * 2016-02-01 2016-05-11 万联电子商务股份有限公司 Instant message unloading and anti-cheating method and system based on mobile terminal
CN106559433A (en) * 2016-12-07 2017-04-05 北京信任度科技有限公司 The method and system of electronic evidence and user identity are fixed using digital certificate
CN106657049A (en) * 2016-12-15 2017-05-10 周影 System and method for real-time collection and fixing of electronic evidence
CN106960164A (en) * 2017-03-10 2017-07-18 茂名市公安局 A kind of method and system of the fixed electronic evidence in scene
WO2017124541A1 (en) * 2016-01-24 2017-07-27 谢文 Data acquisition method for technology related to confirmation of falling-down reason, and confirmation system
CN107276747A (en) * 2017-08-11 2017-10-20 杭州铜米互联网金融服务有限公司 A kind of method and system of the mobile device secure access based on protocol extension
CN107273514A (en) * 2017-06-21 2017-10-20 杭州云证网络科技有限公司 A kind of inspection method and application its inspect subsystem and data deposit signed certificate administration chain-circuit system
CN107463714A (en) * 2017-08-24 2017-12-12 北京工业大学 A kind of key evidence binary search method based on chain of evidence time series
CN109960948A (en) * 2017-12-26 2019-07-02 湖北汽车工业学院 For reinforcing the method and electronic evidence memory of electronic evidence safety
CN110008728A (en) * 2019-04-11 2019-07-12 苏州超擎图形软件科技发展有限公司 Electronic evidence method for anti-counterfeit and device
CN110348269A (en) * 2018-04-02 2019-10-18 杭州海康威视数字技术股份有限公司 A kind of fingerprint input method, device, system and electronic equipment
CN110752930A (en) * 2017-12-19 2020-02-04 杭州安存网络科技有限公司 Electronic evidence security device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101017563A (en) * 2006-11-21 2007-08-15 北京大学 Method for fixing and saving evidence of computer crime and device therefor
CN103593618A (en) * 2013-10-28 2014-02-19 北京实数科技有限公司 Verification method and system for adoptability of electronic data evidence
US20140285854A1 (en) * 2011-08-29 2014-09-25 Seiko Instruments Inc. Data certification system, server device, client device, publishing server, and data certification method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101017563A (en) * 2006-11-21 2007-08-15 北京大学 Method for fixing and saving evidence of computer crime and device therefor
US20140285854A1 (en) * 2011-08-29 2014-09-25 Seiko Instruments Inc. Data certification system, server device, client device, publishing server, and data certification method
CN103593618A (en) * 2013-10-28 2014-02-19 北京实数科技有限公司 Verification method and system for adoptability of electronic data evidence

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017124541A1 (en) * 2016-01-24 2017-07-27 谢文 Data acquisition method for technology related to confirmation of falling-down reason, and confirmation system
CN105577531A (en) * 2016-02-01 2016-05-11 万联电子商务股份有限公司 Instant message unloading and anti-cheating method and system based on mobile terminal
CN106559433B (en) * 2016-12-07 2019-12-31 北京信任度科技有限公司 Method and system for fixing electronic evidence and user identity by using digital certificate
CN106559433A (en) * 2016-12-07 2017-04-05 北京信任度科技有限公司 The method and system of electronic evidence and user identity are fixed using digital certificate
CN106657049A (en) * 2016-12-15 2017-05-10 周影 System and method for real-time collection and fixing of electronic evidence
CN106657049B (en) * 2016-12-15 2020-03-31 重庆法记云网络科技有限责任公司 System and method for real-time collecting and fixing electronic evidence
CN106960164A (en) * 2017-03-10 2017-07-18 茂名市公安局 A kind of method and system of the fixed electronic evidence in scene
CN107273514A (en) * 2017-06-21 2017-10-20 杭州云证网络科技有限公司 A kind of inspection method and application its inspect subsystem and data deposit signed certificate administration chain-circuit system
CN107276747A (en) * 2017-08-11 2017-10-20 杭州铜米互联网金融服务有限公司 A kind of method and system of the mobile device secure access based on protocol extension
CN107463714A (en) * 2017-08-24 2017-12-12 北京工业大学 A kind of key evidence binary search method based on chain of evidence time series
CN110752930A (en) * 2017-12-19 2020-02-04 杭州安存网络科技有限公司 Electronic evidence security device
CN109960948A (en) * 2017-12-26 2019-07-02 湖北汽车工业学院 For reinforcing the method and electronic evidence memory of electronic evidence safety
CN110348269A (en) * 2018-04-02 2019-10-18 杭州海康威视数字技术股份有限公司 A kind of fingerprint input method, device, system and electronic equipment
US11514712B2 (en) 2018-04-02 2022-11-29 Hangzhou Hikvision Digital Technology Co., Ltd. Fingerprint entry method and apparatus, and system and electronic device
CN110008728A (en) * 2019-04-11 2019-07-12 苏州超擎图形软件科技发展有限公司 Electronic evidence method for anti-counterfeit and device

Also Published As

Publication number Publication date
CN105260640B (en) 2019-04-30

Similar Documents

Publication Publication Date Title
CN105260640A (en) Evidence collecting system and method based on fingerprint authentication and GPS
CN108900533B (en) Shared data privacy protection method, system, terminal and medium
CN109286497B (en) Anonymous voting and multi-condition vote counting method based on block chain
US11398915B2 (en) Apparatus and method for two-way authentication
CN112217835B (en) Message data processing method and device, server and terminal equipment
Avoine et al. Privacy-friendly authentication in RFID systems: on sublinear protocols based on symmetric-key cryptography
US20080120707A1 (en) Systems and methods for authenticating a device by a centralized data server
US20080120698A1 (en) Systems and methods for authenticating a device
CN106790156B (en) Intelligent device binding method and device
US8276206B2 (en) Systems and methods for partial matching searches of encrypted retained data
CN103201998A (en) Data processing for securing local resources in a mobile device
CN1973306A (en) Renewable and private biometrics
US20130185777A1 (en) Methods And Apparatus For Reliable And Privacy Protecting Identification Of Parties' Mutual Friends And Common Interests
EP1097550A1 (en) Method for secure data transmission and storage
CN109242666A (en) Personal reference method, apparatus and computer equipment are obtained based on block chain
CN114157484A (en) Data security storage system based on cloud computing
Camacho et al. A cloud-oriented integrity verification system for audio forensics
CN104639528A (en) DBA (database administrator) mobile client counterattack method and DBA mobile client counterattack device
CN111553689A (en) Matching correlation method and system based on quadratic hash
KR102013415B1 (en) System and method for verifying integrity of personal information
CN113779534A (en) Personal information providing method and service platform based on digital identity
CN112632592B (en) Block chain credible privacy computing power improving system based on TEE technology
Li et al. Discussion on privacy issues and information security in the internet of things
AnilKumar Secure I-voting system using QR code and biometric authentication.
CN100476750C (en) System and method for monitoring and registering computer activity

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 210003 new model road 66, Gulou District, Nanjing, Jiangsu

Applicant after: Nanjing Post & Telecommunication Univ.

Address before: 210023 9 Wen Yuan Road, Qixia District, Nanjing, Jiangsu.

Applicant before: Nanjing Post & Telecommunication Univ.

GR01 Patent grant
GR01 Patent grant