CN109886037B - Electronic evidence auditing method based on blockchain - Google Patents

Electronic evidence auditing method based on blockchain Download PDF

Info

Publication number
CN109886037B
CN109886037B CN201910053012.3A CN201910053012A CN109886037B CN 109886037 B CN109886037 B CN 109886037B CN 201910053012 A CN201910053012 A CN 201910053012A CN 109886037 B CN109886037 B CN 109886037B
Authority
CN
China
Prior art keywords
electronic evidence
blockchain
modification
log
file system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910053012.3A
Other languages
Chinese (zh)
Other versions
CN109886037A (en
Inventor
王昭
何银
何广高
沈志亮
张传粟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan Chuyun'an Network Technology Co ltd
WUHAN PUBLIC SECURITY BUREAU
Jianghan University
Original Assignee
Wuhan Chuyun'an Network Technology Co ltd
WUHAN PUBLIC SECURITY BUREAU
Jianghan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan Chuyun'an Network Technology Co ltd, WUHAN PUBLIC SECURITY BUREAU, Jianghan University filed Critical Wuhan Chuyun'an Network Technology Co ltd
Priority to CN201910053012.3A priority Critical patent/CN109886037B/en
Publication of CN109886037A publication Critical patent/CN109886037A/en
Application granted granted Critical
Publication of CN109886037B publication Critical patent/CN109886037B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Abstract

The invention discloses an electronic evidence auditing method, device and storage medium based on a blockchain, wherein the method comprises the following steps: the method comprises the following steps: acquiring electronic evidence; combining the original relational database with a blockchain; establishing a distributed file system based on a block chain, and carrying out fragmentation storage on the electronic evidence; constructing an audit pool according to an encryption log, and auditing the operation behaviors aiming at the audit pool, wherein the encryption log at least comprises a data log and a consensus log; establishing a consensus pool; based on a consensus mechanism, electronic evidence in each blockchain node in the distributed file system is acquired and synchronously updated. By means of the method, the difficulty of network node tampering of the electronic evidence can be improved, the tampering behavior is not repudiated, and the problems that the electronic evidence is easy to tamper and the tampering behavior cannot track and trace the source are solved.

Description

Electronic evidence auditing method based on blockchain
Technical Field
The invention relates to the field of blockchains, in particular to an electronic evidence auditing method based on blockchains.
Background
Against more and more rampant hacking, data security is guaranteed to be indistinct. Conventional database technology is facing challenges for security events such as increasingly serious data tampering. Especially, the purchasing records of the user on the e-commerce platform and the chatting records with the e-commerce customer service are recorded on the e-commerce platform, so that the stored purchasing records and chatting records are easy to lose or maliciously delete or even maliciously tamper. When a transaction dispute occurs, it is difficult for the user to prove.
Therefore, the traditional database technology cannot prevent tampering and trace tampering actions, so that data security is difficult to ensure.
Disclosure of Invention
The invention aims to provide an electronic evidence auditing method based on a blockchain, which solves the problems that electronic evidence is easy to tamper and tampering behavior cannot be traced.
In a first aspect, the present invention provides a blockchain-based electronic evidence auditing method, the method comprising:
acquiring electronic evidence;
combining the original relational database with a blockchain;
establishing a distributed file system based on a block chain, and carrying out fragmentation storage on the electronic evidence;
constructing an audit pool according to an encryption log, and auditing the operation behaviors aiming at the audit pool, wherein the encryption log at least comprises a data log and a consensus log;
establishing a consensus pool;
based on a consensus mechanism, electronic evidence in each blockchain node in the distributed file system is acquired and synchronously updated.
In one possible design, the fragmenting the electronic proof includes:
calculating a hash value of the electronic evidence;
slicing the electronic evidence to obtain a plurality of electronic evidence fragments;
storing the plurality of pieces of electronic evidence and hash values of the electronic evidence in a plurality of blockchain nodes in the distributed file system.
In one possible design, the plurality of blockchain links points includes a first blockchain node, the method further including:
receiving a modification request of the user for the electronic evidence at the first block link point;
sending the modification request to a second blockchain node, the second blockchain node being part or all of the plurality of blockchain nodes;
if the modification response of the second blockchain nodes exceeding the target number is received, agreeing to the modification operation and synchronously updating the electronic evidence in the blockchain nodes; wherein the target number is not less than half of the total number of the plurality of blockchain nodes.
In one possible design, after the synchronizing updates the electronic evidence in the plurality of blockchain nodes, the method further includes:
and recording the current modification behavior data, wherein the modification behavior data comprises a modification track, modification time, user account information participating in modification and modified content.
In one possible design, the method further comprises:
receiving a login instruction of a user on the first blockchain node, wherein the login instruction comprises identity information of the user and index information of electronic evidence;
after the identity information of the user passes authentication, acquiring electronic evidence corresponding to the index information from the audit pool;
and sending the electronic evidence to the user.
In a second aspect, the present invention further provides a blockchain-based electronic evidence auditing apparatus, which has a function of implementing the blockchain-based electronic evidence auditing method provided in the first aspect. The functions may be implemented by hardware, or may be implemented by hardware executing corresponding software. The hardware or software includes one or more modules corresponding to the functions described above, which may be software and/or hardware.
In one possible design, the apparatus includes:
the receiving and transmitting module is used for acquiring electronic evidence;
the processing module is used for combining the original relational database with the blockchain; establishing a distributed file system based on a block chain, and carrying out fragmentation storage on the electronic evidence; constructing an audit pool according to an encryption log, and auditing the operation behaviors aiming at the audit pool, wherein the encryption log at least comprises a data log and a consensus log; establishing a consensus pool;
the transceiver module is further configured to: based on a consensus mechanism, electronic evidence in each blockchain node in the distributed file system is acquired and synchronously updated.
In one possible design, the processing module is configured to:
calculating a hash value of the electronic evidence;
slicing the electronic evidence to obtain a plurality of electronic evidence fragments;
storing the plurality of pieces of electronic evidence and hash values of the electronic evidence in a plurality of blockchain nodes in the distributed file system.
In one possible design, the plurality of block link points includes a first block chain node, and the processing module is further configured to:
receiving a modification request of the user for the electronic evidence at the first block link point through the transceiver module;
transmitting, by the transceiver module, the modification request to a second blockchain node, the second blockchain node being part or all of the plurality of blockchain nodes;
if the transceiver module receives the modification response of the second blockchain nodes exceeding the target number, agreeing to the modification operation and synchronously updating the electronic evidence in the blockchain nodes through the transceiver module; wherein the target number is not less than half of the total number of the plurality of blockchain nodes.
In one possible design, after providing the transceiver module with the electronic proof of synchronously updating the plurality of blockchain nodes, the processing module is further configured to:
and recording the current modification behavior data, wherein the modification behavior data comprises a modification track, modification time, user account information participating in modification and modified content.
In one possible design, the processing module is further configured to:
providing a receiving and sending module to receive a login instruction of a user on the first blockchain node, wherein the login instruction comprises identity information of the user and index information of electronic evidence;
after the identity information of the user passes authentication, acquiring electronic evidence corresponding to the index information from the audit pool;
and sending the electronic evidence to the user.
In a further aspect the invention provides a computer apparatus comprising at least one connected processor, a memory, a transmitter and a receiver, wherein the memory is adapted to store program code, and the processor is adapted to invoke the program code in the memory to perform the method according to the first aspect.
A further aspect of the invention provides a computer storage medium comprising instructions which, when run on a computer, cause the computer to perform the method of the first aspect described above.
Compared with the prior art, in the scheme provided by the application, after the electronic evidence is acquired, the original relational database is combined with the blockchain; establishing a distributed file system based on a block chain, and carrying out fragmentation storage on the electronic evidence; constructing an audit pool according to an encryption log, and auditing the operation behaviors aiming at the audit pool, wherein the encryption log at least comprises a data log and a consensus log; establishing a consensus pool; based on a consensus mechanism, electronic evidence in each blockchain node in the distributed file system is acquired and synchronously updated. By means of the method, the difficulty of network node tampering of the electronic evidence can be improved, the tampering behavior is not repudiated, and the problems that the electronic evidence is easy to tamper and the tampering behavior cannot track and trace the source are solved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below.
FIG. 1 is a schematic diagram of an architecture of a blockchain-based electronic proof auditing apparatus of the present invention;
FIG. 2 is a flow chart of a blockchain-based electronic evidence auditing method of the present invention;
FIG. 3 is a schematic diagram of an architecture of a blockchain-based electronic evidence auditing apparatus of the present invention;
FIG. 4 is a schematic diagram of an architecture of a blockchain-based electronic proof auditing apparatus of the present invention.
Detailed Description
The terms first, second and the like in the description and in the claims of the present application and in the above-described figures, are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate such that the embodiments described herein may be implemented in other sequences than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or modules is not necessarily limited to those explicitly listed but may include other steps or modules not expressly listed or inherent to such process, method, article, or apparatus, such that the partitioning of modules by means of such process, method, article, or apparatus is not limited to only one logical partitioning, such that a plurality of modules may be combined or integrated in another system, or some features may be omitted, or not implemented, and such that the coupling or direct coupling or communication between modules may be via some interfaces, such that indirect coupling or communication between modules may be electrical or other like. The modules or sub-modules described as separate components may or may not be physically separate, or may be distributed in a plurality of circuit modules, and some or all of the modules may be selected according to actual needs to achieve the purposes of the present application.
The preferred embodiments of the present invention will be described in detail below with reference to the accompanying drawings so that the advantages and features of the present invention can be more easily understood by those skilled in the art, thereby making clear and defining the scope of the present invention. The described embodiments are only some, but not all, embodiments of the invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
The invention discloses a block chain-based electronic evidence auditing method, a block chain-based electronic evidence auditing device and a storage medium, wherein the block chain-based electronic evidence auditing device is shown in a schematic diagram in fig. 1, and the device can comprise the following two layers:
the inner layer is a core module layer that contains all the core functions of the solution. The evidence slicing module is responsible for slicing the electronic evidence uploaded by the user, and the evidence recovering module is responsible for recovering the evidence fragments into the electronic evidence file. The evidence encryption module is used for calculating the hash value of the evidence. The log audit module may record all logs of the system, such as data logs, consensus logs, expiration logs, and the like. The consensus pool is mainly used for accelerating the consensus speed of the blockchain, and the audit pool is used for performing supervision audit on the user and data transaction behaviors.
The outer layer is an interface layer, and the core function is separated from the interface layer, so that the expansion is facilitated. The relational database call module is used for interacting with the original data architecture, so that the blockchain can be combined with the original data architecture under the condition of not greatly modifying the original data architecture. The distributed storage module is used for interacting with the blockchain and storing file fragments in each blockchain node. The network interface provides a management platform for the system, which is directly accessible to users via a browser.
The invention adopts a block chain consensus mechanism to ensure the consistency of data. The blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism, an encryption algorithm and the like. Because of its operating mechanism, the data in the blockchain is not counterfeitable and not tamperable. The block chain is utilized to store the electronic evidence, so that the safety of the electronic evidence can be effectively ensured, and the safety is high.
Referring to fig. 2, a blockchain-based electronic evidence auditing method according to an embodiment of the present invention is described, the method including:
101. and acquiring electronic evidence.
The electronic evidence can be an electronic commerce platform, a bank, an instant messaging tool, a transaction clearing system or a transaction platform and the like.
102. The original relational database is combined with the blockchain.
The relational database is a database based on a relational model, and data in the database are processed by means of mathematical concepts and methods such as set algebra. The various entities in the real world and the various links between entities are represented by relational models. The relational model is a traditional standard for data storage. The standard data query language SQL is a relational database-based language that performs retrieval and manipulation of data in a relational database. The relation model consists of a relation data structure, a relation operation set and a relation integrity constraint. That is, the relational database is a database composed of a plurality of two-dimensional row and column tables that can be linked to each other.
103. And establishing a distributed file system based on the block chain, and carrying out fragmentation storage on the electronic evidence.
Wherein, a distributed file system refers to that physical storage resources managed by the file system are not necessarily directly connected to a local node, but are connected to the node through a computer network. The design of the distributed file system is based on a client/server model. A typical network may include multiple servers for multiple users to access. In addition, the peer-to-peer feature allows some systems to play a dual role of client and server. For example, a user may "post" a directory that allows other clients to access, once accessed, as if a local drive were used by the client, the following are three basic distributed file systems. The distributed file system can effectively solve the storage and management problems of data, namely, a certain file system fixed at a certain place is expanded to any multiple places/multiple file systems, and a plurality of nodes form a file system network. Each node can be distributed at different places, and communication and data transmission among the nodes are carried out through a network. When using a distributed file system, one does not have to care about which node the data is stored on or retrieved from, but only has to manage and store the data in the file system as if it were a local file system.
104. And constructing an audit pool according to the encrypted log, and auditing the operation behaviors aiming at the audit pool.
The encryption log at least comprises a data log and a consensus log. The data log may include user operational behavior data, chat records, log-in records, etc., and the consensus log may report modification records, data synchronization records, or modification diaries, etc.
105. And establishing a consensus pool.
In one aspect, by establishing the consensus pool, the time required by consensus can be greatly shortened, the data synchronization efficiency is improved, and the consistency of data is ensured. On the other hand, the problem of lack of supervision in the anonymity of the blockchain transaction is solved by building an audit pool.
106. Based on a consensus mechanism, electronic evidence in each blockchain node in the distributed file system is acquired and synchronously updated.
Compared with the prior art, in the scheme provided by the application, the original relational database is combined with the blockchain; establishing a distributed file system based on a block chain, and carrying out fragmentation storage on the electronic evidence; constructing an audit pool according to an encryption log, and auditing the operation behaviors aiming at the audit pool, wherein the encryption log at least comprises a data log and a consensus log; establishing a consensus pool; based on a consensus mechanism, electronic evidence in each blockchain node in the distributed file system is acquired and synchronously updated. By means of the method, the difficulty of network node tampering of the electronic evidence can be improved, the tampering behavior is not repudiated, and the problems that the electronic evidence is easy to tamper and the tampering behavior cannot track and trace the source are solved.
Optionally, in some embodiments of the present invention, the fragmenting the electronic proof includes:
calculating a hash value of the electronic evidence;
slicing the electronic evidence to obtain a plurality of electronic evidence fragments;
storing the plurality of pieces of electronic evidence and hash values of the electronic evidence in a plurality of blockchain nodes in the distributed file system.
Therefore, the files are scattered and stored in different nodes after being fragmented, and the safety coefficient is high.
Optionally, in some embodiments of the present invention, the plurality of blockchain links points includes a first blockchain node, the method further including:
receiving a modification request of the user for the electronic evidence at the first block link point;
sending the modification request to a second blockchain node, the second blockchain node being part or all of the plurality of blockchain nodes;
if the modification response of the second blockchain nodes exceeding the target number is received, agreeing to the modification operation and synchronously updating the electronic evidence in the blockchain nodes; wherein the target number is not less than half of the total number of the plurality of blockchain nodes.
It can be seen that using blockchains to store electronic evidence can be very resistant to tampering by external hackers, since it is very difficult for hackers to control a large number (e.g., 51% or more) of nodes in the blockchain. In addition, if the internal personnel tamper with the data, the internal personnel need to obtain the consent of most nodes and record the data of the modification behavior, so that the internal personnel can be prevented from tampering with the data, and the tampering behavior is not repudiated and difficult to tamper.
Optionally, in some embodiments of the present invention, after the synchronously updating the electronic evidence in the plurality of blockchain nodes, the method further includes:
and recording the current modification behavior data, wherein the modification behavior data comprises a modification track, modification time, user account information participating in modification and modified content. It can be seen that by tracking the trace of each tamper activity, the principal cannot repudiate.
Optionally, in some embodiments of the present invention, the method further includes:
receiving a login instruction of a user on the first blockchain node, wherein the login instruction comprises identity information of the user and index information of electronic evidence;
after the identity information of the user passes authentication, acquiring electronic evidence corresponding to the index information from the audit pool;
and sending the electronic evidence to the user.
Therefore, the consistency and the effectiveness of the data can be ensured based on the storage of the electronic evidence of the distributed file system, and when a user needs to inquire the electronic evidence or needs to be proved, the electronic evidence cannot be obtained due to the loss of the electronic evidence at the client side. Therefore, the scheme can provide non-repudiation and stable electronic evidence for users and other interested related personnel, and ensure benefits of all parties.
The electronic evidence auditing method based on the blockchain is introduced above, and the device for executing the electronic evidence auditing method based on the blockchain is respectively introduced below. The electronic evidence auditing device based on the blockchain has the function of realizing the electronic evidence auditing method based on the blockchain, which corresponds to the embodiment provided in the embodiment corresponding to the figure 2. The functions may be implemented by hardware, or may be implemented by hardware executing corresponding software. The hardware or software includes one or more modules corresponding to the functions described above, which may be software and/or hardware. As shown in fig. 3, the apparatus includes:
the receiving and transmitting module is used for acquiring electronic evidence;
the processing module is used for combining the original relational database with the blockchain; establishing a distributed file system based on a block chain, and carrying out fragmentation storage on the electronic evidence; constructing an audit pool according to an encryption log, and auditing the operation behaviors aiming at the audit pool, wherein the encryption log at least comprises a data log and a consensus log; establishing a consensus pool;
the transceiver module is further configured to: based on a consensus mechanism, electronic evidence in each blockchain node in the distributed file system is acquired and synchronously updated.
In the embodiment of the invention, a processing module combines an original relational database with a blockchain; establishing a distributed file system based on a block chain, and carrying out fragmentation storage on the electronic evidence; constructing an audit pool according to an encryption log, and auditing the operation behaviors aiming at the audit pool, wherein the encryption log at least comprises a data log and a consensus log; establishing a consensus pool; based on a consensus mechanism, the electronic evidence in each blockchain node in the distributed file system is acquired and synchronously updated through the transceiver module. By means of the method, the difficulty of network node tampering of the electronic evidence can be improved, the tampering behavior is not repudiated, and the problems that the electronic evidence is easy to tamper and the tampering behavior cannot track and trace the source are solved.
Optionally, in some embodiments of the present invention, the processing module is configured to:
calculating a hash value of the electronic evidence;
slicing the electronic evidence to obtain a plurality of electronic evidence fragments;
storing the plurality of pieces of electronic evidence and hash values of the electronic evidence in a plurality of blockchain nodes in the distributed file system.
Optionally, in some embodiments of the present invention, the plurality of block link points includes a first block chain node, and the processing module is further configured to:
receiving a modification request of the user for the electronic evidence at the first block link point through the transceiver module;
transmitting, by the transceiver module, the modification request to a second blockchain node, the second blockchain node being part or all of the plurality of blockchain nodes;
if the transceiver module receives the modification response of the second blockchain nodes exceeding the target number, agreeing to the modification operation and synchronously updating the electronic evidence in the blockchain nodes through the transceiver module; wherein the target number is not less than half of the total number of the plurality of blockchain nodes.
Optionally, in some embodiments of the present invention, after providing the transceiver module to update the electronic proof in the plurality of blockchain nodes synchronously, the processing module is further configured to:
and recording the current modification behavior data, wherein the modification behavior data comprises a modification track, modification time, user account information participating in modification and modified content.
Optionally, in some embodiments of the invention, the processing module is further configured to:
providing a receiving and sending module to receive a login instruction of a user on the first blockchain node, wherein the login instruction comprises identity information of the user and index information of electronic evidence;
after the identity information of the user passes authentication, acquiring electronic evidence corresponding to the index information from the audit pool;
and sending the electronic evidence to the user.
It should be noted that, in each embodiment shown in fig. 3 of the present application), the entity device corresponding to the transceiver module may be a transceiver or an input/output unit, and the entity device corresponding to the processing module may be a processor. The devices shown in fig. 3 may each have a structure as shown in fig. 4, and when one of the devices has a structure as shown in fig. 4, the processor and the transceiver in fig. 4 implement the same or similar functions as the processing module and the transceiver module provided by the device embodiment corresponding to the device, and the memory in fig. 4 stores the program code that needs to be invoked when the processor executes the blockchain-based electronic proof auditing method described above. The transceiver may be replaced by a receiver and a transmitter, and may be the same or different physical entities. As the same physical entity, the transceivers may be collectively referred to as transceivers, and for example, the transceivers may be Radio Frequency (RF) circuits. The memory may be integrated in the processor or may be provided separately from the processor.
In the foregoing embodiments, the descriptions of the embodiments are emphasized, and for parts of one embodiment that are not described in detail, reference may be made to related descriptions of other embodiments.
It will be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working processes of the systems, apparatuses and modules described above may refer to the corresponding processes in the foregoing method embodiments, which are not repeated herein.
In the several embodiments provided in this application, it should be understood that the disclosed systems, apparatuses, and methods may be implemented in other ways. For example, the apparatus embodiments described above are merely illustrative, and for example, the division of the modules is merely a logical function division, and there may be additional divisions when actually implemented, for example, multiple modules or components may be combined or integrated into another system, or some features may be omitted or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be an indirect coupling or communication connection via some interfaces, devices or modules, which may be in electrical, mechanical, or other forms.
The modules described as separate components may or may not be physically separate, and components shown as modules may or may not be physical modules, i.e., may be located in one place, or may be distributed over a plurality of network modules. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional module in each embodiment of the present application may be integrated into one processing module, or each module may exist alone physically, or two or more modules may be integrated into one module. The integrated modules may be implemented in hardware or in software functional modules. The integrated modules, if implemented in the form of software functional modules and sold or used as a stand-alone product, may be stored in a computer readable storage medium.
In the above embodiments, it may be implemented in whole or in part by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product.
The computer program product includes one or more computer instructions. When loaded and executed on a computer, produces a flow or function in accordance with embodiments of the present application, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a computer network, or other programmable apparatus. The computer instructions may be stored in a computer-readable storage medium or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, the computer instructions may be transmitted from one website, computer, server, or data center to another website, computer, server, or data center by a wired (e.g., coaxial cable, fiber optic, digital Subscriber Line (DSL)) or wireless (e.g., infrared, wireless, microwave, etc.). The computer readable storage medium may be any available medium that can be stored by a computer or a data storage device such as a server, data center, etc. that contains an integration of one or more available media. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., solid State Disk (SSD)), etc.
The foregoing has described in detail the technical solutions provided herein, and specific examples have been used to illustrate the principles and embodiments of the present application, where the above examples are only used to help understand the methods and core ideas of the present application; meanwhile, as those skilled in the art will have modifications in the specific embodiments and application scope in accordance with the ideas of the present application, the present description should not be construed as limiting the present application in view of the above.

Claims (5)

1. A blockchain-based electronic evidence auditing method, the method comprising:
acquiring electronic evidence;
combining the original relational database with a blockchain;
establishing a distributed file system based on a block chain, and carrying out fragmentation storage on the electronic evidence;
constructing an audit pool according to an encryption log, and auditing the operation behaviors aiming at the audit pool, wherein the encryption log at least comprises a data log and a consensus log;
establishing a consensus pool;
based on a consensus mechanism, acquiring and synchronously updating electronic evidence in each blockchain node in the distributed file system;
the step of fragmenting and storing the electronic evidence comprises the following steps:
calculating a hash value of the electronic evidence;
slicing the electronic evidence to obtain a plurality of electronic evidence fragments;
storing the plurality of pieces of electronic evidence and hash values of the electronic evidence in a plurality of blockchain nodes in the distributed file system;
after the synchronizing updates the electronic evidence in the plurality of blockchain nodes, the method further includes:
and recording the current modification behavior data, wherein the modification behavior data comprises a modification track, modification time, user account information participating in modification and modified content.
2. The method of claim 1, wherein the plurality of blockchain link points includes a first blockchain node, the method further comprising:
receiving a modification request of a user for the electronic evidence at the first block link point;
sending the modification request to a second blockchain node, the second blockchain node being part or all of the plurality of blockchain nodes;
if the modification response of the second blockchain nodes exceeding the target number is received, agreeing to the modification operation and synchronously updating the electronic evidence in the blockchain nodes; wherein the target number is not less than half of the total number of the plurality of blockchain nodes.
3. The method according to claim 2, wherein the method further comprises:
receiving a login instruction of a user on the first blockchain node, wherein the login instruction comprises identity information of the user and index information of electronic evidence;
after the identity information of the user passes authentication, acquiring electronic evidence corresponding to the index information from the audit pool;
and sending the electronic evidence to the user.
4. A blockchain-based electronic proof auditing apparatus, the apparatus comprising:
the receiving and transmitting module is used for acquiring electronic evidence;
the processing module is used for combining the original relational database with the blockchain; establishing a distributed file system based on a block chain, and carrying out fragmentation storage on the electronic evidence; constructing an audit pool according to an encryption log, and auditing the operation behaviors aiming at the audit pool, wherein the encryption log at least comprises a data log and a consensus log; establishing a consensus pool;
the transceiver module is further configured to: based on a consensus mechanism, acquiring and synchronously updating electronic evidence in each blockchain node in the distributed file system;
the processing module is used for:
calculating a hash value of the electronic evidence;
slicing the electronic evidence to obtain a plurality of electronic evidence fragments;
storing the plurality of pieces of electronic evidence and hash values of the electronic evidence in a plurality of blockchain nodes in the distributed file system.
5. The apparatus of claim 4, wherein the plurality of blockchain link points includes a first blockchain node, the processing module further to:
receiving a modification request of a user for the electronic evidence at the first block link point through the transceiver module;
transmitting, by the transceiver module, the modification request to a second blockchain node, the second blockchain node being part or all of the plurality of blockchain nodes;
if the transceiver module receives the modification response of the second blockchain nodes exceeding the target number, agreeing to the modification operation and synchronously updating the electronic evidence in the blockchain nodes through the transceiver module; wherein the target number is not less than half of the total number of the plurality of blockchain nodes.
CN201910053012.3A 2019-01-21 2019-01-21 Electronic evidence auditing method based on blockchain Active CN109886037B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910053012.3A CN109886037B (en) 2019-01-21 2019-01-21 Electronic evidence auditing method based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910053012.3A CN109886037B (en) 2019-01-21 2019-01-21 Electronic evidence auditing method based on blockchain

Publications (2)

Publication Number Publication Date
CN109886037A CN109886037A (en) 2019-06-14
CN109886037B true CN109886037B (en) 2023-06-09

Family

ID=66926420

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910053012.3A Active CN109886037B (en) 2019-01-21 2019-01-21 Electronic evidence auditing method based on blockchain

Country Status (1)

Country Link
CN (1) CN109886037B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110443052B (en) * 2019-07-30 2021-05-07 深圳市科迈爱康科技有限公司 Modification method and system for block chain block
CN110912937B (en) * 2019-12-23 2021-09-07 杭州中科先进技术研究院有限公司 Block chain-based digital certificate storage platform and certificate storage method
CN111143837A (en) * 2019-12-25 2020-05-12 天津南大通用数据技术股份有限公司 Method for storing database security audit record
CN111399987B (en) * 2020-03-26 2023-04-18 海口海辰宇信息科技有限公司 Universal block chain sandbox supervision technology
CN111931214A (en) * 2020-08-31 2020-11-13 平安国际智慧城市科技股份有限公司 Data processing method, device, server and storage medium
CN113506090B (en) * 2021-07-13 2024-01-23 远光软件股份有限公司 Audit data processing method and device, storage medium and electronic equipment
CN113836233B (en) * 2021-09-26 2023-09-08 承德石油高等专科学校 Audit data evidence-storing and tracing method and terminal based on blockchain
CN113836237A (en) * 2021-09-30 2021-12-24 北京中经惠众科技有限公司 Method and device for auditing data operation of database

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107888375A (en) * 2017-11-08 2018-04-06 深圳市携网科技有限公司 A kind of electronic evidence safety system and method based on block chain technology
CN108429759A (en) * 2018-03-28 2018-08-21 电子科技大学成都研究院 Decentralization stores safety implementation method
CN108647523A (en) * 2018-04-28 2018-10-12 华南理工大学 A kind of electronic identification system based on block chain and deposit card, file access pattern method
CN108833514A (en) * 2018-06-01 2018-11-16 众安信息技术服务有限公司 Audit log processing method, device and Log Audit System based on block chain
GB201816837D0 (en) * 2018-10-16 2018-11-28 Microsoft Technology Licensing Llc Database management
CN109165190A (en) * 2018-07-11 2019-01-08 南京邮电大学 A kind of electronic data based on block chain intelligence contract deposits card method
CN109194708A (en) * 2018-07-24 2019-01-11 哈尔滨工程大学 A kind of distributed memory system and its identity identifying method based on block chain technology
CN109215751A (en) * 2018-08-10 2019-01-15 暨南大学 Medical electronics case history distributed management system and its building method based on block chain

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10204341B2 (en) * 2016-05-24 2019-02-12 Mastercard International Incorporated Method and system for an efficient consensus mechanism for permissioned blockchains using bloom filters and audit guarantees
US20180285479A1 (en) * 2017-04-03 2018-10-04 Superna Inc. Scalable audit analytics
CN108446407B (en) * 2018-04-12 2021-04-30 北京百度网讯科技有限公司 Database auditing method and device based on block chain

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107888375A (en) * 2017-11-08 2018-04-06 深圳市携网科技有限公司 A kind of electronic evidence safety system and method based on block chain technology
CN108429759A (en) * 2018-03-28 2018-08-21 电子科技大学成都研究院 Decentralization stores safety implementation method
CN108647523A (en) * 2018-04-28 2018-10-12 华南理工大学 A kind of electronic identification system based on block chain and deposit card, file access pattern method
CN108833514A (en) * 2018-06-01 2018-11-16 众安信息技术服务有限公司 Audit log processing method, device and Log Audit System based on block chain
CN109165190A (en) * 2018-07-11 2019-01-08 南京邮电大学 A kind of electronic data based on block chain intelligence contract deposits card method
CN109194708A (en) * 2018-07-24 2019-01-11 哈尔滨工程大学 A kind of distributed memory system and its identity identifying method based on block chain technology
CN109215751A (en) * 2018-08-10 2019-01-15 暨南大学 Medical electronics case history distributed management system and its building method based on block chain
GB201816837D0 (en) * 2018-10-16 2018-11-28 Microsoft Technology Licensing Llc Database management

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
浅谈现阶段检察机关电子证据应用问题及对策;邱鹏;第26次全国计算机安全学术交流会;全文 *

Also Published As

Publication number Publication date
CN109886037A (en) 2019-06-14

Similar Documents

Publication Publication Date Title
CN109886037B (en) Electronic evidence auditing method based on blockchain
CN114514732B (en) Method, computing system, and readable medium for consensus protocol for blockchain DAG structures
US20220360609A1 (en) Ephemeral control of a data resource according to a use policy
Ramachandran et al. Using blockchain and smart contracts for secure data provenance management
CN108665372B (en) Information processing, inquiring and storing method and device based on block chain
CN102638581B (en) A kind of cookie information storage means and system
EP3639466B1 (en) Expendable cryptographic key access
CN110163004B (en) Block chain generation method, related equipment and system
JP6490059B2 (en) Method for processing data, tangible machine readable recordable storage medium and device, and method for querying features extracted from a data record, tangible machine readable recordable storage medium and device
US20160344737A1 (en) Uniqueness and auditing of a data resource through an immutable record of transactions in a hash history
CN108711006B (en) Income management method, management node, system and storage equipment
CN108701182A (en) The data management of multi-tenant identity cloud service
WO2018228973A1 (en) Improved hardware security module management
CN110278211A (en) A kind of data checking method and device based on block chain
CN110543464A (en) Big data platform applied to smart park and operation method
CN105247529A (en) Synchronizing credential hashes between directory services
CN113711202A (en) Method and apparatus for implementing state attestation and ledger identifiers in a distributed database
CN111913833A (en) Medical Internet of things transaction system based on block chain
JP2023544422A (en) Method and apparatus for distributed database in a network
CN111327613A (en) Distributed service authority control method and device and computer readable storage medium
CN109948373A (en) A kind of multiparty service data interactive method
Wang et al. Virtual chain: A storage model supporting cross‐blockchain transaction
WO2022057525A1 (en) Method and device for data retrieval, electronic device, and storage medium
CN111506661B (en) Content access management method, device and storage medium
CN104539449B (en) A kind of failure information processing method and relevant apparatus

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant