CN105790954A - Method and system for constructing electronic evidence - Google Patents

Method and system for constructing electronic evidence Download PDF

Info

Publication number
CN105790954A
CN105790954A CN201610118469.4A CN201610118469A CN105790954A CN 105790954 A CN105790954 A CN 105790954A CN 201610118469 A CN201610118469 A CN 201610118469A CN 105790954 A CN105790954 A CN 105790954A
Authority
CN
China
Prior art keywords
block
block chain
electronic evidence
digital digest
electronic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610118469.4A
Other languages
Chinese (zh)
Other versions
CN105790954B (en
Inventor
蒋海
李军
王璟
赵正涌
胡楠
乔肖瑞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bubbe (beijing) Network Technology Co Ltd
Original Assignee
Bubbe (beijing) Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bubbe (beijing) Network Technology Co Ltd filed Critical Bubbe (beijing) Network Technology Co Ltd
Priority to CN201610118469.4A priority Critical patent/CN105790954B/en
Publication of CN105790954A publication Critical patent/CN105790954A/en
Application granted granted Critical
Publication of CN105790954B publication Critical patent/CN105790954B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to a method for constructing an electronic evidence. The method specifically comprises the following steps: generating a unique length-fixed digital abstract for electronic data of an applicant, and constructing a Merkle tree of an electronic evidence block chain system; constructing the electronic evidence block chain system with a timestamp; and setting an index number for a block by the electronic evidence block chain system, and returning the index number, the generated digital abstract and the timestamp to the applicant together. According to the method and the system disclosed by the invention, all participating parties can construct jointly, maintain jointly and supervise jointly, thereby meeting the right to know and the supervision right of each party; the identification cost of the electronic evidence is reduced, the identification efficiency is improved, and the objectivity and the reliability of the electronic evidence are enhanced.

Description

A kind of method and system building electronic evidence
Technical field
The present invention relates to the electronic evidence building method on the Internet and system, particularly to a kind of method and system building electronic evidence based on block chain and timestamp.
Background technology
Having a class in electronic data is prove " outness of electronic data ", and as a kind of " objective reality ", this kind of electronic evidence needs effectively to prove the existence of " who ", " when " and " what content ".Along with people use the fast development of the Internet and information consumption, electronic evidence more and more by court's trial or conduct among the people be recognized evidence use.When needs do existence proof for certain electronic data, such as prove the original copyright ownership of certain music electronic version, the original copyright ownership etc. of certain monograph electronic edition, people to select believable mode prove who, when, done what behavior that perhaps there occurs in what.
The method and system building electronic evidence in prior art is by the single centre building system of country's relevant authentication agency qualification, it is not carried out right to know and the custodial right of related side, for Email, MSN chat record etc. frequently as electronic evidence, proved the feasibility of its existence by e-mail system operation side, instant messaging service side or judicial expertise mechanism etc., genuine, nothing are distorted.Therefore, there is following subject matter in prior art:
Because Email and chat record itself are also electronic data, its carrier is the essence of " electronization " medium (electronic chip, magnetizing mediums, light medium etc.) equally so that it is the safety problem in links such as establishment, storage, transmission proposes challenge all to its " objectivity ".
" single centre " online service mode of existing schemes is easily caused: if the network failure at single center, then application cannot be serviced;The finite capacity of single central site network, many applications cannot quickly be confirmed.
" single centre " scheme is difficult to take precautions against the risk of its (or its staff) " doing evil ", such as, when be in the time-stamping service mechanism of core status or instant messaging service organization because of its interests need arbitrarily to distort, forge, erasing time stamp time or chat record, the mechanism individual that other lay under tribute cannot find, more can not propose strong evidence.
This system is opaque, and the regulatory responsibility of government is also difficult to play due effect wherein.Even if there being regulation to require " trusted timestamp " is wanted remote backup, but being because it and be derived from unique mechanism, its credibility is also under suspicion unavoidably.Same because it is opaque, CA (certification authority) certificate of mechanism is likely to expired or is revoked, and user and regulator are difficult to find.Same situation is there is in Email with instant messaging.
Each electronic data is done the mode that trusted timestamp process is a kind of high cost and poor efficiency.
Summary of the invention
In view of deficiency of the prior art, it is proposed that the present invention, in order to provide a kind of a kind of electronic evidence construction method and system overcoming the problems referred to above or solving the problems referred to above at least in part.
The present invention provides the construction method of a kind of electronic evidence, specifically includes following steps:
The electronic data of applicant is generated digital digest unique, fixed length, and constructs the Merkel tree of electronic evidence block catenary system;
The electronic evidence block catenary system that structural belt stabs if having time;
Electronic evidence block catenary system is that block sets up call number, and the digital digest of this call number, generation is returned to applicant together with timestamp.
Further, the concrete grammar of the Merkel tree of described structure electronic evidence block catenary system includes:
Applicant submits the PKI of the cipher key pair of electronic data and rivest, shamir, adelman to the receiving terminal of block catenary system;
Electronic data is sent to digital digest maker by receiving terminal, and electronic data is generated digital digest unique, fixed length by digital digest maker, and the digital digest of fixed length is sent to block chain constructor;
Block chain constructor one record including digital digest and PKI of structure, and record is passed to communicator;
Record is diffused in network and participates in each side that block chain electronic evidence is built and safeguarded by communicator, and receives the record that other each side send, and the set of records ends of acquisition is sent jointly to block chain constructor by communicator in the interval period specified afterwards;
The set of records ends received is screened by block chain constructor, preserves a record after screening, then by Merkel tree rule construct Merkel tree on each leaf node.
Further, the electronic evidence block catenary system that described structural belt stabs if having time specifically includes:
Block chain constructor constructs the block of present interval period after obtaining a timestamp from timestamp maker application, the digital digest of the block that the content of the block of present interval period generates including at least Merkel tree, timestamp and previous interval period, and the content of this block is passed to common recognition device;
The block newly reached common understanding is passed to block chain constructor after reaching common understanding with other each side by communicator by common recognition device, and block chain constructor is saved in new block in storage device according to the logical structure of block chain.
Further, the electronic evidence block catenary system that described structural belt stabs if having time specifically includes:
Block chain constructor constructs the block of present interval period after obtaining a timestamp from timestamp maker application, the digital digest of the block that the content of the block of present interval period generates including at least Merkel tree, timestamp and previous interval period, and this block content is passed to common recognition device;
The block content received is passed to digital digest maker by common recognition device, obtains the digital digest of the block of present interval period, and this digital digest is appended in current block;
The block newly reached common understanding is passed to block chain constructor after reaching common understanding with other each side by communicator by common recognition device, and block chain constructor is saved in new block in storage device according to the logical structure of block chain.
Further, described method also includes: electronic evidence block catenary system is by the interval specified or block counts interval, by the publicity of the content selective of up-to-date block to public media.
Further, described method also includes: the step that electronic data is verified, particularly as follows:
Checking applicant specifies according to system and requires to provide identification check data;
System is according to identification check data-searching this block record received;
The timestamp of electronic data is verified by system;
The first registration people of electronic evidence is carried out authentication by system;
The above-mentioned result being verified is added that the digital signature of native system returns to checking applicant together by system.
Further, call number that described identification check data includes obtaining after structure specifies PKI corresponding to electronic evidence, structure electronic evidence, timestamp, digital digest, if checking applicant does not apply for that original electron Data Hosting services, the complete content of original electron data also should be included.
According to a further aspect in the invention, it is provided that the constructing system of a kind of electronic evidence, including:
Receiving terminal, for receiving electronic data and the PKI that applicant submits to, and is sent to digital digest maker by this electronic data;
Digital digest maker, for the electronic data to the random length received, the digital digest of output fixed length;
Timestamp maker, generates the time alternately for form according to the rules;
Communicator: for form according to the rules and each side's communication participating in the construction of block chain, safeguard, mutually transmit information;
Common recognition device: for the digital digest set being about to write block chain is reached an agreement, so that the content that participation each side is each independently written block chain is identical;
Block chain constructor: construct block chain write storage device for the logical structure according to block chain, and according to the block chain information in the rule search storage device specified;
Further, the constructing system of described a kind of electronic evidence also includes publicity device, for according to the time specified or block counts interval, the public notification of information in electronic evidence block chain to public media, and interacts for public media and block chain.
A kind of electronic evidence construction method of present invention proposition and system, participation each side can being made jointly to build, jointly safeguard, jointly supervise, thus meeting the right to know of each side, authority to supervise, reducing the appraisal cost of electronic evidence, improve determination rates, strengthen objectivity and the credibility of electronic evidence.
Accompanying drawing explanation
In order to be illustrated more clearly that the technical scheme of the embodiment of the present invention, below the accompanying drawing used required during embodiment is described is briefly described, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, under the premise not paying creative work, it is also possible to obtain other accompanying drawing according to these accompanying drawings.
Fig. 1 is the schematic flow sheet of the construction method of a kind of electronic evidence of the embodiment of the present invention.
Fig. 2 is the logical schematic of the electronic evidence block chain of the embodiment of the present invention.
Fig. 3 is the structural representation of the constructing system of a kind of electronic evidence of the embodiment of the present invention.
Detailed description of the invention
Describe in more detail the exemplary embodiment of the present invention below with reference to accompanying drawings.Although accompanying drawing shows the exemplary embodiment of the present invention, it being understood, however, that may be realized in various forms the present invention, and should do not limited by embodiments set forth here.On the contrary, it is provided that these embodiments are to enable the more thorough explanation present invention, and complete for the scope of the present invention can be conveyed to those skilled in the art.
The electronic evidence construction method of the present invention and constructing system are based on block chain and timestamp technology realizes,
In block chain in the content of each " block (block) " of storage, except including the Merkel tree (Merkletree that this Block Record Set (TXs) is constituted, i.e. Merkel's Hash tree MerkelHashTree) outward, further comprises the cryptographic Hash of previous piece of content (Pre-H), be the equal of the logical pointer pointing to previous logical block, the last affix cryptographic Hash H(i.e. cryptographic Hash H of this block to content).The cryptographic Hash H of this block also can be stored in this block content as the cryptographic Hash Pre-H of previous piece of content, the cryptographic Hash H of this block also can be stored in next new block content.This is the process of a kind of forward direction endorsement, and namely the strengthening further that produces of new block has locked the content of had been friends in the past block.So constructed by the mode of cryptographic verifications ensure sequential, can not forge, can not distort, irrevocable chain (Chain).
Block chain has multicenter, collaborative, transparent application characteristic, and sequential ensures, can not forge, can not distort, the technical characteristic of unsuppressible-suppression (or cost is extremely expensive), the present invention is in the building process of electronic evidence, use block chain combination timestamp technology, the effect in many ways playing common construction, common maintenance, common supervision of participation can be made in electronic evidence field, reduce the appraisal cost of electronic evidence, improve determination rates, better play the due effect of electronic evidence.
As it is shown in figure 1, according to an aspect of the present invention, it is provided that the construction method of a kind of electronic evidence, specifically include following steps:
Step S10, generates digital digest unique, fixed length to the electronic data of applicant, and constructs the Merkel tree of electronic evidence block catenary system.Concrete grammar includes:
Step S101, applicant submits the PKI of the cipher key pair of electronic data and rivest, shamir, adelman to the receiving terminal of block catenary system.
The applicant of electronic evidence can adopt rivest, shamir, adelman to generate pair of secret keys, i.e. PKI PUB-K and private key PRI-K, this kind of rivest, shamir, adelman has a variety of, such as ECDSA (ECDSA), key private key therein is exactly the identity of applicant, may be used for the ownership of subsequent authentication applicant, because the characteristic of unsymmetrical key system, it is considered herein that the people holding private key PRI-K corresponding for certain PKI PUB-K, represent that it is exactly the first registration people of PUB-K correspondence evidence.Applicant submits electronic data Data and PKI PUB-K to the receiving terminal of block catenary system.
Step S102, electronic data is sent to digital digest maker by receiving terminal, and electronic data is generated digital digest unique, fixed length by digital digest maker, and the digital digest of fixed length is sent to block chain constructor.
After the receiving terminal of electronic evidence block catenary system receives electronic data and the PKI of applicant's submission, this electronic data is sent to digital digest maker, and the electronic data Data complete, random length received is converted to the digital digest Hr of fixed length by digital digest maker.
Alternatively; needs for protection privacy; digital digest maker may be mounted in personal computer or the mobile client of applicant; applicant oneself utilizes digital digest maker that electronic data generates digital digest Hr; after generating digital digest Hr, only digital digest Hr is sent to block chain constructor by network.So, original electron data itself only by applicant oneself keeping, so more can protect privacy.Certainly, for the reliability preserved, applicant can also entrust the electronic evidence block catenary system of the present invention to preserve simultaneously.
Further, as option, applicant can also be uploaded to system the digital signature of oneself, and the method for structure digital signature is as input using digital digest Hr and private key PRI-K, adopts ECDSA to calculate digital signature.
Step S103, block chain constructor one record including digital digest and PKI of structure, and record is passed to communicator.
Block chain constructor constructs a record R, and its content includes digital digest Hr and PKI PUB-K, is bound by digital digest Hr and PKI PUB-K, and namely reference numerals summary Hr is owned by PKI PUB-K, the corresponding unique PKI PUB-K of unique digital digest Hr.
Step S104, record is diffused in network and participates in each side that block chain electronic evidence is built and safeguarded by communicator, and receives the record that other each side send, and the set of records ends of acquisition is sent jointly to block chain constructor by communicator in the interval period specified afterwards.
Record R is diffused in network and participates in each side that block chain electronic evidence is built and safeguarded by communicator, and receives the record R that other each side send.It is equality that block chain constructs each side, and time current block sends record R, other each side are also sending their respective record R, and such a interval period had just collected a set of records ends Rs.Set of records ends Rs is sent jointly to block chain constructor by communicator in the interval period specified afterwards.Interval sets, such as 1 minute according to service needed, or 30 seconds etc..
Step S105, the set of records ends received is screened by block chain constructor, preserves a record after screening, then by Merkel tree rule construct Merkel tree on each leaf node.
Set of records ends Rs is screened, according to service needed, the effectiveness distinguishing wherein content by block chain constructor, and such as whether digital digest Hr has existed for, and constructs these set of records ends Rs Merkel tree MT constituted.
Step S20, the electronic evidence block catenary system that structural belt stabs if having time.Concrete grammar includes:
Step S201, block chain constructor constructs the block of present interval period after obtaining a timestamp from timestamp maker application, when the digital digest of the block that the main contents of the front block of interval period generate including at least Merkel tree, timestamp and previous interval period, and this block content is passed to common recognition device.
Block chain constructor obtains a time stamp T S from timestamp maker application, the block of structure present interval period, that assumes the block currently done is numbered T, and set the main contents of current block T as C, so including at least the block (numbering: digital digest H(T-1 T-1)), and current block main contents C is passed to common recognition device of Merkel tree MT, time stamp T S and previous interval period in main contents C.
In the present invention, " block of present interval period " is exactly " current block ", but simply construct at certain participant." new block " is after each participant is reached common understanding, " current block " conduct " new block " of one of them selected participant
Step S202, this step is as a kind of optional step, and the block content received is passed to digital digest maker by common recognition device, obtains the digital digest of current block, digital digest is appended in current block.
Block content C is passed to digital digest maker by common recognition device, obtains the digital digest H (T) of current block, digital digest H (T) is appended in block content C.
Step S203, the block newly reached common understanding is passed to block chain constructor after reaching common understanding with other each side by communicator by common recognition device, and block chain constructor is saved in new block in storage device according to the logical structure of block chain.
The logical structure schematic diagram of block chain as in figure 2 it is shown, trapezoidal is the non-leaf nodes (intermediate node) of Merkel tree, the wherein digital digest value after its downstream site in store (can be 1,2 and multiple) content combination.(most downstream site) saves in record R, the R of reality and has at least the digital digest Hr of R and the PKI PUB-K of applicant as it can be seen, the leaf node of Merkel tree.
Wherein, the method reached common understanding has multiple, the inter-agency common recognition of such as different authentication reaches the PoW (ProofofWork that can use maturation, proof of work), PoS (ProofofStake, rights and interests prove), the mode such as RPCA (RippleConsensusAlgorithm, consistency algorithm).Storage device can be hard disk and disk etc., and for the needs of evidence integrality, applicant can select original electron data Data by system trusteeship service.
Step S30, electronic evidence block catenary system is new block and call number set up in record, and the digital digest of this call number, generation is returned to applicant together with timestamp.
Block chain constructor is that new block B and record R sets up call number Bi, call number Bi to include block number T, and the digital digest Hr and time stamp T S of this call number Bi, applicant's electronic data are returned to applicant.
As the further improvement of a upper embodiment, the construction method of a kind of electronic evidence, its step also includes: electronic evidence block catenary system is by the interval specified or block counts interval, by the publicity of the content selective of up-to-date for this time point block to public media.Such as, publicity device is according to the interval specified, in the content of the up-to-date block reached common understanding, at least the publicity such as call number Bi, time stamp T S and digital digest H (T) is to public media, public media includes newspaper, website, microblogging, trusted timestamp service organization (such as the TSA of China) etc..
By above-described embodiment it can be seen that, complete electronic evidence obtains complete storage in block chain, and block catenary system saves source or the PKI PUK-K of whose PUK-K(and applicant oneself represents the source of electronic evidence), the digital digest Hr and this electronic evidence build time TS of the uniqueness of electronic data.
As the further improvement of a upper embodiment, the construction method of a kind of electronic evidence, its step also includes: the step S40 that electronic data is verified, and is substantially completed by the block chain constructor of system, concrete:
Step S401, checking applicant specifies according to system and requires to provide identification check data.
Checking applicant specifies according to system and requires to provide identification check data.Such as, checking applicant should provide in its call number Bi, time stamp T S obtained after constructing PKI PUB-K corresponding to appointment electronic evidence, structure electronic evidence and digital digest Hb(and preceding step to system and mention Hr, but this place is applicant oneself to be provided, therefore the Hr that not necessarily makes a summary with original figure is identical, adopts Hb mark to distinguish herein);If checking applicant does not apply for that original electron Data Hosting services, system may also require that checking applicant submits the complete content Dt of original electron data Data to.
Step S402, system is according to identification check data-searching this block record received.
Specific this block record TX of identification check data-searching that the block chain constructor of system provides according to checking applicant, if retrieval less than; checking does not pass through.
If registration people had applied for that original electron Data Hosting serviced originally, system is except retrieval record R, also to retrieve the complete content Dt of original electron data and the integrity of its content is verified: electronic data complete content Dt is input to digital digest maker by system, obtaining the digital digest Ht of output;By digital digest Ht and former digital digest Hr contrast, if consistent, representing that complete content Dt is the original complete electronic data of electronic evidence, otherwise checking does not pass through.
Step S403, the timestamp of electronic data is verified by system.
System is according to block corresponding with time stamp T S for applicant identification check source index Bi, and whether the timestamp that contrast retrieves is consistent with the time stamp T S of checking applicant, logs off if inconsistent, and checking does not pass through.
The block number of public media is arrived, then system prepares publicity information (details of public media) to return to applicant if call number Bi is publicity;If call number Bi is not by the block number of publicity to public media, then nearest by the block of publicity before and after retrieval Bi respectively, prepare the publicity information (details of public media) of two blocks retrieved to prepare to return to applicant.
Step S404, the first registration people of electronic evidence is carried out authentication by system.
The step of first registration people (i.e. the holder of the PRI-K) authentication of system verification electronic evidence is as follows: system generates a random number rams, and system, rams, returns to applicant;Require that rams is digitally signed by the PRI-K using first registration people corresponding and obtain sig, and sig is submitted to again system;With PUB-K, system verifies that rams and sig(is by digital signature rule), represent that applicant is everyone of this record R if the verification passes, otherwise checking does not pass through.
Step S405, above-mentioned the result is added that the digital signature of native system returns to checking applicant together by system.
Further improvement as above-mentioned verification method, checking applicant can participate in the system of mechanism in the appointment difference in mechanism that participates in participating in building electronic evidence block catenary system, and repeat the above steps, with contrast verification result, under normal conditions, the result should be identical.
By above-described embodiment it can be seen that technical scheme is based on block chain and timestamp technological means, build " the multicenter system architecture " that in many ways participate in, electronic evidence information is write in block chain, and announce to the public in good time.Participate in each side jointly to build, jointly safeguard, jointly supervise, thus meeting the right to know of each side, authority to supervise, reducing the appraisal cost of electronic evidence, improving determination rates, strengthen objectivity and the credibility of electronic evidence.Gather around and have the advantage that:
(1) participate in each side and can preserve complete or part block chain at respective memory space, be equivalent to each other serve redundancy backup effect.The information in block chain that is stored in is transparent shared to participating in each side, and everybody supervises jointly.
(2) before information is written to the block chain of respective memory space, each side is reached an agreement by technology channel, it is ensured that write information is consistent, and can not forge, can not distort, non-repudiation, unsuppressible-suppression.
(3) participating in each side and " jointly safeguarded " objectivity of electronic evidence chain, once there be people to do evil (forge, distort, deny or delete), being also quickly easy to be found;Enhance the credibility of electronic evidence therein, and can effectively reduce evidence appraisal cost, improve evidence determination rates.
(4) electronic data " set " is done trusted timestamp in the way of interval process, improve efficiency, reduce cost, and can guarantee that moment and sequential.
As it is shown on figure 3, according to a further aspect in the invention, it is provided that the constructing system of a kind of electronic evidence, its principle is identical with the construction method of electronic evidence, does not repeat them here.Constructing system includes such as lower component:
Receiving terminal 31, for receiving electronic data and the PKI that applicant submits to, and is sent to digital digest maker 32 by this electronic data.
Digital digest maker 32, for the electronic data to the random length received, the digital digest of output fixed length.The inside of digital digest maker 32 can adopt multiple hash algorithm, by the hash algorithm output digital digest specified, for instance SHA256 algorithm, RIPEMD160 algorithm etc..
Timestamp maker 33, generates the time alternately for form according to the rules.The time generated can be absolute time, for instance during the X X X month, X day, X divides the X second;Can also be relative time, namely apart from the number of seconds of a certain reference time or ticking number, number of seconds so far or ticking number time such as from 1 day zero January in 1970.
Communicator 34: for form according to the rules and each side's communication participating in the construction of block chain, safeguard, mutually transmit information.
Common recognition device 35: for the digital digest set being about to write block chain is reached an agreement, so that the content that participation each side is each independently written block chain is identical.
Block chain constructor 36: construct block chain write storage device for the logical structure according to block chain, and according to the block chain information in the rule search storage device specified.Storage device can be hard disk or disk etc..
Further improvement as above-described embodiment, a kind of system building electronic evidence, publicity device 37 can also be included, publicity device 37 is for according to the interval specified or block counts interval, the public notification of information in electronic evidence block chain to public media, and interact for public media and block chain, such as inquiry particular block information, checking publisher's identity information etc., such public media can verify the true and false of block publisher and block.Public media can be newspaper, website, microblogging, service organization trusty (such as the TSA of China) etc..Certainly, publicity device 17 allows also to retrieve the information of publicity according to specified rule.
According to a kind of system building electronic evidence of the present invention, one complete electronic evidence is identified by electronic data and evidence and forms, evidence mark is made up of the source side of evidence or the possessor of electronic data, the digital digest of uniqueness and this electronic evidence build time again, wherein, the digital digest of uniqueness is to be generated by the digital digest maker of the present invention, and this electronic evidence build time is to be generated by the timestamp maker of the present invention.Each participant of block chain building independently disposes above complete, identical system according to the above embodiment of the present invention, builds complete identical electronic evidence block chain the most at last.
Participate in electronic evidence appraisal organization, country punctual time service mechanism (or being authorized to manage the enterprise of time-stamping service), government monitoring agencies, mechanism of public security organs, legal industry association (alliance) etc. that the mechanism of electronic evidence block chain building can authorize;Even at some nonlegal compulsory field can have enterprise among the people and general public participate in building (namely electronic evidence block chain can have a plurality of, have operated by official bodies also have non-governmental).
As seen through the above description of the embodiments, those skilled in the art is it can be understood that can add the mode of required general hardware platform by software to the present invention and realize.Based on such understanding, the part that prior art is contributed by technical scheme substantially in other words can embody with the form of software product, this computer software product can be stored in storage medium, such as ROM/RAM, magnetic disc, CD etc., including some instructions with so that a computer equipment (can be personal computer, server, or the network equipment etc.) perform the method described in some part of each embodiment of the present invention or embodiment.
Each embodiment in this specification all adopts the mode gone forward one by one to describe, between each embodiment identical similar part mutually referring to, what each embodiment stressed is the difference with other embodiments.Especially for device or system embodiment, owing to it is substantially similar to embodiment of the method, so describing fairly simple, relevant part illustrates referring to the part of embodiment of the method.Apparatus and system embodiment described above is merely schematic, the wherein said unit illustrated as separating component can be or may not be physically separate, the parts shown as unit can be or may not be physical location, namely may be located at a place, or can also be distributed on multiple NE.Some or all of module therein can be selected according to the actual needs to realize the purpose of the present embodiment scheme.Those of ordinary skill in the art, when not paying creative work, are namely appreciated that and implement.
It should be understood that
Not intrinsic to any certain computer, virtual system or miscellaneous equipment relevant in algorithm and the display of this offer.Various general-purpose systems can also with use based on together with this teaching.As described above, the structure constructed required by this kind of system is apparent from.Additionally, the present invention is also not for any specific programming language.It is understood that, it is possible to utilize various programming language to realize invention described herein content.
Those skilled in the art are appreciated that, it is possible to module each in embodiment carries out changing and they being arranged in one or more equipment different from this embodiment of adaptivity.Unless otherwise being expressly recited, each feature disclosed in this specification can be replaced by the alternative features providing purpose identical, equivalent or similar.
The all parts embodiment of the present invention can realize with hardware, or realizes with the software module run on one or more processor, or realizes with their combination.
The foregoing is only the preferred embodiments of the invention, be not limited to the claims of the present invention.Simultaneously described above, for those skilled in the technology concerned it would be appreciated that and implement, therefore other equivalent changes completed based on disclosed content, should be included in the covering scope of present claims book.

Claims (9)

1. a construction method for electronic evidence, specifically includes following steps:
The electronic data of applicant is generated digital digest unique, fixed length, and constructs the Merkel tree of electronic evidence block catenary system;
The electronic evidence block catenary system that structural belt stabs if having time;
Electronic evidence block catenary system is that block sets up call number, and the digital digest of this call number, generation is returned to applicant together with timestamp.
2. the construction method of a kind of electronic evidence according to claim 1, it is characterised in that the concrete grammar of the Merkel tree of described structure electronic evidence block catenary system includes:
Applicant submits the PKI of the cipher key pair of electronic data and rivest, shamir, adelman to the receiving terminal of block catenary system;
Electronic data is sent to digital digest maker by receiving terminal, and electronic data is generated digital digest unique, fixed length by digital digest maker, and the digital digest of fixed length is sent to block chain constructor;
Block chain constructor one record including digital digest and PKI of structure, and record is passed to communicator;
Record is diffused in network and participates in each side that block chain electronic evidence is built and safeguarded by communicator, and receives the record that other each side send, and the set of records ends of acquisition is sent jointly to block chain constructor by communicator in the interval period specified afterwards;
The set of records ends received is screened by block chain constructor, preserves a record after screening, then by Merkel tree rule construct Merkel tree on each leaf node.
3. the construction method of a kind of electronic evidence according to claim 1, it is characterised in that the electronic evidence block catenary system that described structural belt stabs if having time specifically includes:
Block chain constructor constructs the block of present interval period after obtaining a timestamp from timestamp maker application, the digital digest of the block that the content of the block of present interval period generates including at least Merkel tree, timestamp and previous interval period, and the content of this block is passed to common recognition device;
The block newly reached common understanding is passed to block chain constructor after reaching common understanding with other each side by communicator by common recognition device, and block chain constructor is saved in new block in storage device according to the logical structure of block chain.
4. the construction method of a kind of electronic evidence according to claim 1, it is characterised in that the electronic evidence block catenary system that described structural belt stabs if having time specifically includes:
Block chain constructor constructs the block of present interval period after obtaining a timestamp from timestamp maker application, the digital digest of the block that the content of the block of present interval period generates including at least Merkel tree, timestamp and previous interval period, and this block content is passed to common recognition device;
The block content received is passed to digital digest maker by common recognition device, obtains the digital digest of the block of present interval period, and this digital digest is appended in current block;
The block newly reached common understanding is passed to block chain constructor after reaching common understanding with other each side by communicator by common recognition device, and block chain constructor is saved in new block in storage device according to the logical structure of block chain.
5. the construction method of a kind of electronic evidence according to claim 1, it is characterised in that described method also includes: electronic evidence block catenary system is by the interval specified or block counts interval, by the publicity of the content selective of up-to-date block to public media.
6. the construction method of a kind of electronic evidence according to claim 1, it is characterised in that described method also includes: the step that electronic data is verified, particularly as follows:
Checking applicant specifies according to system and requires to provide identification check data;
System is according to identification check data-searching this block record received;
The timestamp of electronic data is verified by system;
The first registration people of electronic evidence is carried out authentication by system;
The above-mentioned result being verified is added that the digital signature of native system returns to checking applicant together by system.
7. the construction method of a kind of electronic evidence according to claim 6, it is characterized in that, call number that described identification check data includes obtaining after structure specifies PKI corresponding to electronic evidence, structure electronic evidence, timestamp, digital digest, if checking applicant does not apply for that original electron Data Hosting services, the complete content of original electron data also should be included.
8. a constructing system for electronic evidence, including:
Receiving terminal, for receiving electronic data and the PKI that applicant submits to, and is sent to digital digest maker by this electronic data;
Digital digest maker, for the electronic data to the random length received, the digital digest of output fixed length;
Timestamp maker, generates the time alternately for form according to the rules;
Communicator: for form according to the rules and each side's communication participating in the construction of block chain, safeguard, mutually transmit information;
Common recognition device: for the digital digest set being about to write block chain is reached an agreement, so that the content that participation each side is each independently written block chain is identical;
Block chain constructor: construct block chain write storage device for the logical structure according to block chain, and according to the block chain information in the rule search storage device specified.
9. the constructing system of a kind of electronic evidence according to claim 8, it is characterized in that, described system also includes publicity device, for according to the time specified or block counts interval, the public notification of information in electronic evidence block chain to public media, and interact for public media and block chain.
CN201610118469.4A 2016-03-02 2016-03-02 A kind of method and system constructing electronic evidence Active CN105790954B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610118469.4A CN105790954B (en) 2016-03-02 2016-03-02 A kind of method and system constructing electronic evidence

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610118469.4A CN105790954B (en) 2016-03-02 2016-03-02 A kind of method and system constructing electronic evidence

Publications (2)

Publication Number Publication Date
CN105790954A true CN105790954A (en) 2016-07-20
CN105790954B CN105790954B (en) 2019-04-09

Family

ID=56386926

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610118469.4A Active CN105790954B (en) 2016-03-02 2016-03-02 A kind of method and system constructing electronic evidence

Country Status (1)

Country Link
CN (1) CN105790954B (en)

Cited By (87)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106130738A (en) * 2016-08-25 2016-11-16 杭州天谷信息科技有限公司 A kind of block catenary system supporting the close algorithm of state
CN106250721A (en) * 2016-07-28 2016-12-21 杭州云象网络技术有限公司 A kind of electronic copyright protection method based on block chain
CN106330431A (en) * 2016-08-29 2017-01-11 北京瑞卓喜投科技发展有限公司 Data processing method, apparatus and system based on block chain technology
CN106357612A (en) * 2016-08-25 2017-01-25 江苏通付盾科技有限公司 Method and device for review of authentication records based on public block chains
CN106385315A (en) * 2016-08-30 2017-02-08 北京三未信安科技发展有限公司 Digital certificate management method and system
CN106407795A (en) * 2016-09-05 2017-02-15 北京众享比特科技有限公司 Data existence authentication system, authentication method and verification method
CN106452785A (en) * 2016-09-29 2017-02-22 财付通支付科技有限公司 Block chain network, branch node and block chain network application method
CN106534273A (en) * 2016-10-31 2017-03-22 中金云金融(北京)大数据科技股份有限公司 Block chain metadata storage system, and storage method and retrieval method thereof
CN106534085A (en) * 2016-10-25 2017-03-22 杭州云象网络技术有限公司 Privacy protection method based on block chain technology
CN106548091A (en) * 2016-10-14 2017-03-29 北京爱接力科技发展有限公司 A kind of data deposit card, the method and device of checking
CN106713412A (en) * 2016-11-09 2017-05-24 弗洛格(武汉)信息科技有限公司 Block chain system and construction method of block chain system
CN106779385A (en) * 2016-12-07 2017-05-31 北京信任度科技有限公司 The method and system of electronic evidence and user identity are fixed using block chain
CN106815530A (en) * 2016-12-26 2017-06-09 北京爱接力科技发展有限公司 Data deposit card method, data verification method and device
CN106934624A (en) * 2017-01-04 2017-07-07 毛德操 The method that the block chain of witness formula fingerprint is used in input front end
CN107079037A (en) * 2016-09-18 2017-08-18 深圳前海达闼云端智能科技有限公司 Identity identifying method, device, node and system based on block chain
CN107154850A (en) * 2017-05-17 2017-09-12 北京汇通金财信息科技有限公司 A kind of processing method and processing device of block chain data
CN107171785A (en) * 2017-05-18 2017-09-15 电子科技大学 A kind of digital copyright management method based on block chain technology
CN107193490A (en) * 2017-05-16 2017-09-22 北京中星仝创科技有限公司 A kind of distributed data-storage system and method based on block chain
CN107395557A (en) * 2017-03-28 2017-11-24 阿里巴巴集团控股有限公司 A kind of processing method and processing device of service request
CN107480945A (en) * 2017-08-10 2017-12-15 杭州全视软件有限公司 A kind of block chain management method of responsibility
CN107483498A (en) * 2017-09-22 2017-12-15 中国联合网络通信集团有限公司 Academic authentication method and system based on block chain
CN107579958A (en) * 2017-08-15 2018-01-12 中国联合网络通信集团有限公司 Data managing method, apparatus and system
CN107657438A (en) * 2017-09-18 2018-02-02 联动优势科技有限公司 A kind of block chain generation method, data verification method, node and system
CN107659429A (en) * 2017-08-11 2018-02-02 四川大学 Data sharing method based on block chain
WO2018024061A1 (en) * 2016-08-02 2018-02-08 华为技术有限公司 Method, device and system for licensing shared digital content
CN107682308A (en) * 2017-08-16 2018-02-09 北京航空航天大学 The electronic evidence preservation system for Channel Technology of being dived based on block chain
CN107784570A (en) * 2016-08-24 2018-03-09 深圳市图灵奇点智能科技有限公司 A kind of sharing method of electronics account book
CN107832907A (en) * 2017-09-25 2018-03-23 中央财经大学 Students ' behavior information authentication system based on block chain technology
CN107911225A (en) * 2017-11-15 2018-04-13 李智虎 A kind of timestamp method for anti-counterfeit and device based on signed data chain
CN107977910A (en) * 2017-12-04 2018-05-01 四川长虹电器股份有限公司 A kind of educational background based on block chain signs and issues method and system
WO2018109260A1 (en) * 2016-12-16 2018-06-21 Nokia Technologies Oy Secure document management
WO2018112805A1 (en) * 2016-12-21 2018-06-28 深圳前海达闼云端智能科技有限公司 Blockchain storage method and device, and node device
WO2018126837A1 (en) * 2017-01-03 2018-07-12 华为技术有限公司 Blockchain-based data processing method, device and system
WO2018126340A1 (en) * 2017-01-03 2018-07-12 华为技术有限公司 Blockchain-based data processing method, device and system
CN108364242A (en) * 2018-01-31 2018-08-03 北京安妮全版权科技发展有限公司 The copyright for preserving intermediate file really weighs method and device
CN108418813A (en) * 2018-02-12 2018-08-17 北京工业大学 A kind of implementation method of the electronic evidence Chain of Custody based on trusted timestamp
CN108429759A (en) * 2018-03-28 2018-08-21 电子科技大学成都研究院 Decentralization stores safety implementation method
CN108471510A (en) * 2018-01-29 2018-08-31 东莞理工学院 A kind of vision operation record protection method and system based on block chain
WO2018177235A1 (en) * 2017-03-28 2018-10-04 阿里巴巴集团控股有限公司 Block chain consensus method and device
WO2018184447A1 (en) * 2017-04-05 2018-10-11 中国移动通信有限公司研究院 Blockchain-based digital certificate deletion method, device and system, and storage medium
CN108664770A (en) * 2018-05-22 2018-10-16 上海七印信息科技有限公司 There are methods of proof for a kind of high confidence level based on block chain technology
CN108696348A (en) * 2017-04-06 2018-10-23 中国移动通信有限公司研究院 A kind of method, apparatus, system and electronic equipment for realizing CA mutual trusts
CN108717431A (en) * 2018-05-11 2018-10-30 中国科学院软件研究所 A kind of electronic evidence based on block chain deposits card, verification method and system
CN108809932A (en) * 2018-04-09 2018-11-13 杭州拾贝知识产权服务有限公司 A kind of deposit system, method and readable medium based on block chain
CN108829697A (en) * 2018-04-18 2018-11-16 中国地质大学(武汉) A kind of time series data tissue registration method and system based on block chain
CN108846752A (en) * 2018-06-06 2018-11-20 北京京东金融科技控股有限公司 Data processing method, system, block platform chain and readable storage medium storing program for executing
CN108897760A (en) * 2018-05-22 2018-11-27 贵阳信息技术研究院(中科院软件所贵阳分部) Electronic evidence chain integrity verification method based on Merkel tree
CN108959416A (en) * 2018-06-08 2018-12-07 浙江数秦科技有限公司 A kind of web data automatic evidence-collecting based on block chain and deposit card method
CN109190337A (en) * 2018-07-26 2019-01-11 伦哲 A kind of method and system of the media content storage and retrieval based on block chain technology
CN109245894A (en) * 2018-07-18 2019-01-18 电子科技大学 A kind of distributed cloud storage system based on intelligent contract
CN109408551A (en) * 2018-08-06 2019-03-01 杭州复杂美科技有限公司 Data query method and system, common recognition method and system, equipment and storage medium
CN109462540A (en) * 2018-10-12 2019-03-12 彩讯科技股份有限公司 Mail deposits card methods, devices and systems
CN109478298A (en) * 2016-07-29 2019-03-15 区块链控股有限公司 Method and system for realizing block chain
CN109508984A (en) * 2018-11-26 2019-03-22 中国科学院软件研究所 It is a kind of that card method is deposited based on certainty common recognition and the block chain electronics of trusted timestamp
CN109542781A (en) * 2018-11-14 2019-03-29 联动优势科技有限公司 Block chain common recognition test of heuristics method, apparatus, computing device and storage medium
CN109543459A (en) * 2018-11-22 2019-03-29 中国联合网络通信集团有限公司 A kind of data deposit card method and apparatus
CN109547500A (en) * 2019-01-21 2019-03-29 信雅达系统工程股份有限公司 A kind of data sharing method and system for protecting user data ownership
CN109559115A (en) * 2017-09-25 2019-04-02 航天信息股份有限公司 A kind of method for building up, method of commerce and the relevant apparatus of intelligence contract
CN109617690A (en) * 2018-10-26 2019-04-12 北京新唐思创教育科技有限公司 Block data processing method and computer storage medium
CN109726574A (en) * 2018-12-29 2019-05-07 杭州趣链科技有限公司 A kind of electronic proof system that can not be distorted based on block chain
CN109840769A (en) * 2019-01-21 2019-06-04 中国联合网络通信集团有限公司 Card method and device, system and storage medium are deposited based on block chain
CN110008233A (en) * 2019-03-31 2019-07-12 杭州复杂美科技有限公司 A kind of information inquiry and know together method, system, equipment and storage medium
CN110024357A (en) * 2016-09-21 2019-07-16 锐思拓公司 The system and method for carrying out data processing using distributed ledger
CN110032547A (en) * 2019-01-29 2019-07-19 香港贝尔科技有限公司 File stores improved method under a kind of distributed environment
CN110163602A (en) * 2019-04-04 2019-08-23 阿里巴巴集团控股有限公司 A kind of verification method of account book, device and equipment
CN110163750A (en) * 2018-04-10 2019-08-23 吉安英佳电子科技有限公司 A kind of electronic evidence certification and exchange method and system based on block chain
WO2019200919A1 (en) * 2018-04-20 2019-10-24 网易(杭州)网络有限公司 Instant messaging record-based blockchain processing method and apparatus, medium, and computing device
CN110490741A (en) * 2019-08-13 2019-11-22 山大地纬软件股份有限公司 Data validity and the apparatus and method of controllability management in a kind of block chain
CN110505065A (en) * 2019-08-21 2019-11-26 腾讯科技(深圳)有限公司 A kind of trusted timestamp adding method, device and storage medium
CN110535663A (en) * 2019-09-03 2019-12-03 山东浪潮质量链科技有限公司 A kind of realization method and system of the trusted timestamp service based on block chain
CN110858329A (en) * 2018-08-10 2020-03-03 奥的斯电梯公司 Creating blockchains for maintaining records
CN111108522A (en) * 2019-08-12 2020-05-05 阿里巴巴集团控股有限公司 Block chain based summons delivery
US10649520B2 (en) 2017-05-12 2020-05-12 Alibaba Group Holding Limited Method and device for inputting password in virtual reality scene
CN111355570A (en) * 2020-02-24 2020-06-30 北京瑞友科技股份有限公司 Trusted application network data tracing method and auditing method for software complex network
CN111415154A (en) * 2020-03-17 2020-07-14 杰瑞石油天然气工程有限公司 Method for realizing company-level gas station account management by block chain technology
US10778452B2 (en) 2019-06-03 2020-09-15 Alibaba Group Holding Limited Blockchain ledger authentication
US10790968B2 (en) 2019-04-04 2020-09-29 Alibaba Group Holding Limited Ledger verification method and apparatus, and device
WO2020244236A1 (en) * 2019-06-03 2020-12-10 创新先进技术有限公司 Time service authentication method, apparatus and device for block chain type account book
US10917231B2 (en) 2019-04-04 2021-02-09 Advanced New Technologies Co., Ltd. Data storage method, apparatus, system and device
CN112948899A (en) * 2021-03-31 2021-06-11 重庆风云际会智慧科技有限公司 Portable law enforcement and evidence consolidating system
US11063761B2 (en) 2019-08-12 2021-07-13 Advanced New Technologies Co., Ltd. Blockchain-based paperless documentation
CN113343204A (en) * 2021-08-06 2021-09-03 北京微芯感知科技有限公司 Digital identity management system and method based on block chain
CN113535803A (en) * 2021-06-15 2021-10-22 复旦大学 Block chain efficient retrieval and reliability verification method based on keyword index
TWI749061B (en) * 2016-09-12 2021-12-11 大陸商上海唯鏈信息科技有限公司 Blockchain identity system
CN114144994A (en) * 2019-08-01 2022-03-04 Bloom技术株式会社 Directed acyclic graph-account intelligent transaction chain general ledger system of Byzantine fault-tolerant deterministic consensus mode
US11736271B2 (en) 2018-09-21 2023-08-22 Nec Corporation Method for signing a new block in a decentralized blockchain consensus network
US11900493B2 (en) 2019-08-12 2024-02-13 Advanced New Technologies Co., Ltd. Blockchain-based dispute resolution

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070124243A1 (en) * 2004-02-27 2007-05-31 Canpn Kabushiki Kaisha Information processing apparatus, print control apparatus, printed control system
CN102419809A (en) * 2011-10-29 2012-04-18 重庆君盾科技有限公司 Safe, efficient and universal method for proving original value of electronic document
CN102624698A (en) * 2012-01-17 2012-08-01 武汉理工大学 Evidence management and service system for electronic records

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070124243A1 (en) * 2004-02-27 2007-05-31 Canpn Kabushiki Kaisha Information processing apparatus, print control apparatus, printed control system
CN102419809A (en) * 2011-10-29 2012-04-18 重庆君盾科技有限公司 Safe, efficient and universal method for proving original value of electronic document
CN102624698A (en) * 2012-01-17 2012-08-01 武汉理工大学 Evidence management and service system for electronic records

Cited By (135)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106250721A (en) * 2016-07-28 2016-12-21 杭州云象网络技术有限公司 A kind of electronic copyright protection method based on block chain
CN109478298B (en) * 2016-07-29 2022-11-22 区块链控股有限公司 Method and system for realizing block chain
US11405395B2 (en) * 2016-07-29 2022-08-02 Nchain Licensing Ag Accessing an internet of things device using blockchain metadata
CN109478298A (en) * 2016-07-29 2019-03-15 区块链控股有限公司 Method and system for realizing block chain
WO2018024061A1 (en) * 2016-08-02 2018-02-08 华为技术有限公司 Method, device and system for licensing shared digital content
CN107784570A (en) * 2016-08-24 2018-03-09 深圳市图灵奇点智能科技有限公司 A kind of sharing method of electronics account book
CN106357612A (en) * 2016-08-25 2017-01-25 江苏通付盾科技有限公司 Method and device for review of authentication records based on public block chains
CN106130738A (en) * 2016-08-25 2016-11-16 杭州天谷信息科技有限公司 A kind of block catenary system supporting the close algorithm of state
CN106330431A (en) * 2016-08-29 2017-01-11 北京瑞卓喜投科技发展有限公司 Data processing method, apparatus and system based on block chain technology
CN106385315B (en) * 2016-08-30 2019-05-17 北京三未信安科技发展有限公司 A kind of digital certificate management method and system
CN106385315A (en) * 2016-08-30 2017-02-08 北京三未信安科技发展有限公司 Digital certificate management method and system
CN106407795B (en) * 2016-09-05 2019-05-14 北京众享比特科技有限公司 There are Verification System, authentication method and verification methods for data
CN106407795A (en) * 2016-09-05 2017-02-15 北京众享比特科技有限公司 Data existence authentication system, authentication method and verification method
TWI749061B (en) * 2016-09-12 2021-12-11 大陸商上海唯鏈信息科技有限公司 Blockchain identity system
US10581615B2 (en) 2016-09-18 2020-03-03 Cloudminds (Shenxhen) Robotics) Systems Co., Ltd. Blockchain-based identity authentication method, device, node and system
CN107079037A (en) * 2016-09-18 2017-08-18 深圳前海达闼云端智能科技有限公司 Identity identifying method, device, node and system based on block chain
CN110024357A (en) * 2016-09-21 2019-07-16 锐思拓公司 The system and method for carrying out data processing using distributed ledger
CN110024357B (en) * 2016-09-21 2022-01-21 锐思拓公司 System and method for data processing using distributed ledgers
CN106452785B (en) * 2016-09-29 2019-05-17 财付通支付科技有限公司 Block chain network, branch node and block chain network application method
CN106452785A (en) * 2016-09-29 2017-02-22 财付通支付科技有限公司 Block chain network, branch node and block chain network application method
CN106548091A (en) * 2016-10-14 2017-03-29 北京爱接力科技发展有限公司 A kind of data deposit card, the method and device of checking
CN106534085A (en) * 2016-10-25 2017-03-22 杭州云象网络技术有限公司 Privacy protection method based on block chain technology
CN106534085B (en) * 2016-10-25 2019-09-06 杭州云象网络技术有限公司 A kind of method for secret protection based on block chain technology
CN106534273B (en) * 2016-10-31 2022-04-15 中金云金融(北京)大数据科技股份有限公司 Block chain metadata storage system and storage method and retrieval method thereof
CN106534273A (en) * 2016-10-31 2017-03-22 中金云金融(北京)大数据科技股份有限公司 Block chain metadata storage system, and storage method and retrieval method thereof
CN106713412B (en) * 2016-11-09 2020-11-06 弗洛格(武汉)信息科技有限公司 Block chain system and block chain system configuration method
CN106713412A (en) * 2016-11-09 2017-05-24 弗洛格(武汉)信息科技有限公司 Block chain system and construction method of block chain system
CN106779385A (en) * 2016-12-07 2017-05-31 北京信任度科技有限公司 The method and system of electronic evidence and user identity are fixed using block chain
US11265147B2 (en) 2016-12-16 2022-03-01 Nokia Technologies Oy Secure document management
WO2018109260A1 (en) * 2016-12-16 2018-06-21 Nokia Technologies Oy Secure document management
WO2018112805A1 (en) * 2016-12-21 2018-06-28 深圳前海达闼云端智能科技有限公司 Blockchain storage method and device, and node device
CN106815530B (en) * 2016-12-26 2020-04-24 北京爱接力科技发展有限公司 Data storage method, data verification method and device
CN106815530A (en) * 2016-12-26 2017-06-09 北京爱接力科技发展有限公司 Data deposit card method, data verification method and device
CN110121860A (en) * 2017-01-03 2019-08-13 华为技术有限公司 Data processing method, equipment and system based on block chain
WO2018126837A1 (en) * 2017-01-03 2018-07-12 华为技术有限公司 Blockchain-based data processing method, device and system
CN110121860B (en) * 2017-01-03 2021-08-13 华为技术有限公司 Data processing method, device and system based on block chain
WO2018126340A1 (en) * 2017-01-03 2018-07-12 华为技术有限公司 Blockchain-based data processing method, device and system
CN106934624A (en) * 2017-01-04 2017-07-07 毛德操 The method that the block chain of witness formula fingerprint is used in input front end
CN107395557A (en) * 2017-03-28 2017-11-24 阿里巴巴集团控股有限公司 A kind of processing method and processing device of service request
US11438165B2 (en) 2017-03-28 2022-09-06 Advanced New Technologies Co., Ltd. Method and apparatus for processing transaction requests
US10915901B2 (en) 2017-03-28 2021-02-09 Advanced New Technologies Co., Ltd. Method and apparatus for processing transaction requests
WO2018177235A1 (en) * 2017-03-28 2018-10-04 阿里巴巴集团控股有限公司 Block chain consensus method and device
US10887112B2 (en) 2017-03-28 2021-01-05 Advanced New Technologies Co., Ltd. Blockchain consensus method and device
US10785039B2 (en) 2017-03-28 2020-09-22 Alibaba Group Holding Limited Blockchain consensus method and device
US10748150B2 (en) 2017-03-28 2020-08-18 Alibaba Group Holding Limited Method and apparatus for processing transaction requests
US10797886B2 (en) 2017-03-28 2020-10-06 Alibaba Group Holding Limited Blockchain consensus method and device
WO2018184447A1 (en) * 2017-04-05 2018-10-11 中国移动通信有限公司研究院 Blockchain-based digital certificate deletion method, device and system, and storage medium
CN108696348A (en) * 2017-04-06 2018-10-23 中国移动通信有限公司研究院 A kind of method, apparatus, system and electronic equipment for realizing CA mutual trusts
US10788891B2 (en) 2017-05-12 2020-09-29 Alibaba Group Holding Limited Method and device for inputting password in virtual reality scene
US10649520B2 (en) 2017-05-12 2020-05-12 Alibaba Group Holding Limited Method and device for inputting password in virtual reality scene
US11061468B2 (en) 2017-05-12 2021-07-13 Advanced New Technologies Co., Ltd. Method and device for inputting password in virtual reality scene
US10901498B2 (en) 2017-05-12 2021-01-26 Advanced New Technologies Co., Ltd. Method and device for inputting password in virtual reality scene
CN107193490A (en) * 2017-05-16 2017-09-22 北京中星仝创科技有限公司 A kind of distributed data-storage system and method based on block chain
CN107193490B (en) * 2017-05-16 2020-04-17 北京中星仝创科技有限公司 Distributed data storage system and method based on block chain
CN107154850A (en) * 2017-05-17 2017-09-12 北京汇通金财信息科技有限公司 A kind of processing method and processing device of block chain data
CN107171785A (en) * 2017-05-18 2017-09-15 电子科技大学 A kind of digital copyright management method based on block chain technology
CN107480945A (en) * 2017-08-10 2017-12-15 杭州全视软件有限公司 A kind of block chain management method of responsibility
CN107659429A (en) * 2017-08-11 2018-02-02 四川大学 Data sharing method based on block chain
CN107579958A (en) * 2017-08-15 2018-01-12 中国联合网络通信集团有限公司 Data managing method, apparatus and system
CN107579958B (en) * 2017-08-15 2020-10-09 中国联合网络通信集团有限公司 Data management method, device and system
CN107682308B (en) * 2017-08-16 2019-12-13 北京航空航天大学 Electronic evidence preservation system based on block chain latent channel technology
CN107682308A (en) * 2017-08-16 2018-02-09 北京航空航天大学 The electronic evidence preservation system for Channel Technology of being dived based on block chain
CN107657438A (en) * 2017-09-18 2018-02-02 联动优势科技有限公司 A kind of block chain generation method, data verification method, node and system
CN107657438B (en) * 2017-09-18 2020-12-04 联动优势科技有限公司 Block chain generation method, data verification method, node and system
CN107483498A (en) * 2017-09-22 2017-12-15 中国联合网络通信集团有限公司 Academic authentication method and system based on block chain
CN109559115A (en) * 2017-09-25 2019-04-02 航天信息股份有限公司 A kind of method for building up, method of commerce and the relevant apparatus of intelligence contract
CN107832907A (en) * 2017-09-25 2018-03-23 中央财经大学 Students ' behavior information authentication system based on block chain technology
CN107911225A (en) * 2017-11-15 2018-04-13 李智虎 A kind of timestamp method for anti-counterfeit and device based on signed data chain
CN107911225B (en) * 2017-11-15 2021-01-19 李智虎 Timestamp anti-counterfeiting method and device based on signature data chain
CN107977910A (en) * 2017-12-04 2018-05-01 四川长虹电器股份有限公司 A kind of educational background based on block chain signs and issues method and system
CN108471510A (en) * 2018-01-29 2018-08-31 东莞理工学院 A kind of vision operation record protection method and system based on block chain
CN108364242A (en) * 2018-01-31 2018-08-03 北京安妮全版权科技发展有限公司 The copyright for preserving intermediate file really weighs method and device
CN108418813B (en) * 2018-02-12 2020-11-06 北京工业大学 Electronic evidence chain of custody realization method based on trusted timestamp
CN108418813A (en) * 2018-02-12 2018-08-17 北京工业大学 A kind of implementation method of the electronic evidence Chain of Custody based on trusted timestamp
CN108429759B (en) * 2018-03-28 2020-06-30 电子科技大学成都研究院 Decentralized storage safety implementation method
CN108429759A (en) * 2018-03-28 2018-08-21 电子科技大学成都研究院 Decentralization stores safety implementation method
CN108809932A (en) * 2018-04-09 2018-11-13 杭州拾贝知识产权服务有限公司 A kind of deposit system, method and readable medium based on block chain
CN108809932B (en) * 2018-04-09 2021-11-02 杭州拾贝知识产权服务有限公司 Block chain-based deposit certificate system, method and readable medium
CN110163750A (en) * 2018-04-10 2019-08-23 吉安英佳电子科技有限公司 A kind of electronic evidence certification and exchange method and system based on block chain
CN108829697A (en) * 2018-04-18 2018-11-16 中国地质大学(武汉) A kind of time series data tissue registration method and system based on block chain
WO2019200919A1 (en) * 2018-04-20 2019-10-24 网易(杭州)网络有限公司 Instant messaging record-based blockchain processing method and apparatus, medium, and computing device
CN108717431A (en) * 2018-05-11 2018-10-30 中国科学院软件研究所 A kind of electronic evidence based on block chain deposits card, verification method and system
CN108664770B (en) * 2018-05-22 2022-02-08 上海七印信息科技有限公司 High-reliability existence proving method based on block chain technology
CN108664770A (en) * 2018-05-22 2018-10-16 上海七印信息科技有限公司 There are methods of proof for a kind of high confidence level based on block chain technology
CN108897760A (en) * 2018-05-22 2018-11-27 贵阳信息技术研究院(中科院软件所贵阳分部) Electronic evidence chain integrity verification method based on Merkel tree
CN108846752A (en) * 2018-06-06 2018-11-20 北京京东金融科技控股有限公司 Data processing method, system, block platform chain and readable storage medium storing program for executing
CN108959416A (en) * 2018-06-08 2018-12-07 浙江数秦科技有限公司 A kind of web data automatic evidence-collecting based on block chain and deposit card method
CN109245894B (en) * 2018-07-18 2021-03-26 电子科技大学 Distributed cloud storage system based on intelligent contracts
CN109245894A (en) * 2018-07-18 2019-01-18 电子科技大学 A kind of distributed cloud storage system based on intelligent contract
CN109190337A (en) * 2018-07-26 2019-01-11 伦哲 A kind of method and system of the media content storage and retrieval based on block chain technology
CN109408551B (en) * 2018-08-06 2021-07-06 杭州复杂美科技有限公司 Data query method and system, consensus method and system, device and storage medium
CN109408551A (en) * 2018-08-06 2019-03-01 杭州复杂美科技有限公司 Data query method and system, common recognition method and system, equipment and storage medium
CN110858329A (en) * 2018-08-10 2020-03-03 奥的斯电梯公司 Creating blockchains for maintaining records
US11736271B2 (en) 2018-09-21 2023-08-22 Nec Corporation Method for signing a new block in a decentralized blockchain consensus network
CN109462540A (en) * 2018-10-12 2019-03-12 彩讯科技股份有限公司 Mail deposits card methods, devices and systems
CN109617690A (en) * 2018-10-26 2019-04-12 北京新唐思创教育科技有限公司 Block data processing method and computer storage medium
CN109617690B (en) * 2018-10-26 2021-04-09 北京新唐思创教育科技有限公司 Block data processing method and computer storage medium
CN109542781B (en) * 2018-11-14 2021-11-05 联动优势科技有限公司 Block chain consensus algorithm testing method and device, calculating device and storage medium
CN109542781A (en) * 2018-11-14 2019-03-29 联动优势科技有限公司 Block chain common recognition test of heuristics method, apparatus, computing device and storage medium
CN109543459A (en) * 2018-11-22 2019-03-29 中国联合网络通信集团有限公司 A kind of data deposit card method and apparatus
CN109508984A (en) * 2018-11-26 2019-03-22 中国科学院软件研究所 It is a kind of that card method is deposited based on certainty common recognition and the block chain electronics of trusted timestamp
CN109726574A (en) * 2018-12-29 2019-05-07 杭州趣链科技有限公司 A kind of electronic proof system that can not be distorted based on block chain
CN109840769A (en) * 2019-01-21 2019-06-04 中国联合网络通信集团有限公司 Card method and device, system and storage medium are deposited based on block chain
CN109547500A (en) * 2019-01-21 2019-03-29 信雅达系统工程股份有限公司 A kind of data sharing method and system for protecting user data ownership
CN110032547A (en) * 2019-01-29 2019-07-19 香港贝尔科技有限公司 File stores improved method under a kind of distributed environment
CN110008233A (en) * 2019-03-31 2019-07-12 杭州复杂美科技有限公司 A kind of information inquiry and know together method, system, equipment and storage medium
US10917231B2 (en) 2019-04-04 2021-02-09 Advanced New Technologies Co., Ltd. Data storage method, apparatus, system and device
US10790968B2 (en) 2019-04-04 2020-09-29 Alibaba Group Holding Limited Ledger verification method and apparatus, and device
CN110163602A (en) * 2019-04-04 2019-08-23 阿里巴巴集团控股有限公司 A kind of verification method of account book, device and equipment
US10911251B2 (en) 2019-06-03 2021-02-02 Advanced New Technologies Co., Ltd. Blockchain ledger authentication
WO2020244236A1 (en) * 2019-06-03 2020-12-10 创新先进技术有限公司 Time service authentication method, apparatus and device for block chain type account book
US10778452B2 (en) 2019-06-03 2020-09-15 Alibaba Group Holding Limited Blockchain ledger authentication
US11108573B2 (en) 2019-06-03 2021-08-31 Advanced New Technologies Co., Ltd. Blockchain ledger authentication
CN114144994A (en) * 2019-08-01 2022-03-04 Bloom技术株式会社 Directed acyclic graph-account intelligent transaction chain general ledger system of Byzantine fault-tolerant deterministic consensus mode
WO2019228549A3 (en) * 2019-08-12 2020-06-04 Alibaba Group Holding Limited Blockchain-based service of process
US11271740B2 (en) 2019-08-12 2022-03-08 Advanced New Technologies Co., Ltd. Blockchain-based paperless documentation
CN111108522B (en) * 2019-08-12 2024-04-16 创新先进技术有限公司 Block chain based citation delivery
US11900493B2 (en) 2019-08-12 2024-02-13 Advanced New Technologies Co., Ltd. Blockchain-based dispute resolution
CN111108522A (en) * 2019-08-12 2020-05-05 阿里巴巴集团控股有限公司 Block chain based summons delivery
US11062040B2 (en) 2019-08-12 2021-07-13 Advanced New Technologies Co., Ltd. Blockchain-based service of process
US11063761B2 (en) 2019-08-12 2021-07-13 Advanced New Technologies Co., Ltd. Blockchain-based paperless documentation
US11256820B2 (en) 2019-08-12 2022-02-22 Advanced New Technologies Co., Ltd. Blockchain-based service of process
CN110490741A (en) * 2019-08-13 2019-11-22 山大地纬软件股份有限公司 Data validity and the apparatus and method of controllability management in a kind of block chain
CN110505065B (en) * 2019-08-21 2021-07-20 腾讯科技(深圳)有限公司 Trusted timestamp adding method and device and storage medium
CN110601849A (en) * 2019-08-21 2019-12-20 腾讯科技(深圳)有限公司 Trusted timestamp adding method and device and storage medium
CN110505065A (en) * 2019-08-21 2019-11-26 腾讯科技(深圳)有限公司 A kind of trusted timestamp adding method, device and storage medium
CN110535663B (en) * 2019-09-03 2022-03-15 浪潮云信息技术股份公司 Method and system for realizing trusted timestamp service based on block chain
CN110535663A (en) * 2019-09-03 2019-12-03 山东浪潮质量链科技有限公司 A kind of realization method and system of the trusted timestamp service based on block chain
CN111355570A (en) * 2020-02-24 2020-06-30 北京瑞友科技股份有限公司 Trusted application network data tracing method and auditing method for software complex network
CN111415154A (en) * 2020-03-17 2020-07-14 杰瑞石油天然气工程有限公司 Method for realizing company-level gas station account management by block chain technology
CN112948899A (en) * 2021-03-31 2021-06-11 重庆风云际会智慧科技有限公司 Portable law enforcement and evidence consolidating system
CN113535803A (en) * 2021-06-15 2021-10-22 复旦大学 Block chain efficient retrieval and reliability verification method based on keyword index
CN113535803B (en) * 2021-06-15 2023-03-10 复旦大学 Block chain efficient retrieval and reliability verification method based on keyword index
CN113343204B (en) * 2021-08-06 2021-11-30 北京微芯感知科技有限公司 Digital identity management system and method based on block chain
CN113343204A (en) * 2021-08-06 2021-09-03 北京微芯感知科技有限公司 Digital identity management system and method based on block chain

Also Published As

Publication number Publication date
CN105790954B (en) 2019-04-09

Similar Documents

Publication Publication Date Title
CN105790954A (en) Method and system for constructing electronic evidence
Dai et al. A low storage room requirement framework for distributed ledger in blockchain
CN109523683B (en) Anonymous electronic voting method based on block chain technology
US10554628B2 (en) Method and system for secure communication of a token and aggregation of the same
Curran E-Voting on the Blockchain
KR102187294B1 (en) System and method for providing secret electronic voting service based on blockchain
JP7121793B2 (en) Systems and methods for communication, storage, and processing of data provided by entities on blockchain networks
US11741247B2 (en) Smart privacy and controlled exposure on blockchains
Li et al. A decentralized and secure blockchain platform for open fair data trading
Tian et al. Enabling public auditability for operation behaviors in cloud storage
US11323489B1 (en) Scalable auditability of monitoring process using public ledgers
Qu et al. A electronic voting protocol based on blockchain and homomorphic signcryption
CN110532734A (en) A kind of digital publishing rights method and system of the privacy timestamp based on multi-party computations
CN112464282A (en) Method and device for generating and processing account transaction information based on block chain
Panwar et al. Sampl: Scalable auditability of monitoring processes using public ledgers
Tejedor-Romero et al. Distributed remote e-voting system based on Shamir’s secret sharing scheme
Zhang et al. Ques-chain: an ethereum based e-voting system
Heinl et al. Remote electronic voting in uncontrolled environments: A classifying survey
Malhotra et al. Untangling e-voting platform for secure and enhanced voting using blockchain technology
Zhou et al. A Scalable Blockchain‐Based Integrity Verification Scheme
Du et al. A secure quantum voting scheme based on orthogonal product states
Al-Janabi et al. Security of internet voting schemes: A survey
Zhou et al. AudiWFlow: Confidential, collusion-resistant auditing of distributed workflows
Johansson Assessing blockchain technology for transport data logger
Nestås Building trust in remote internet voting

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20160720

Assignee: Cedar golden Services Technology (Guangzhou) Co.,Ltd.

Assignor: BUBI (BEIJING) NETWORK TECHNOLOGY Co.,Ltd.

Contract record no.: X2021990000108

Denomination of invention: A method and system of constructing electronic evidence

Granted publication date: 20190409

License type: Common License

Record date: 20210218

EE01 Entry into force of recordation of patent licensing contract