CN111475866A - Block chain electronic evidence preservation method and system - Google Patents

Block chain electronic evidence preservation method and system Download PDF

Info

Publication number
CN111475866A
CN111475866A CN202010390215.4A CN202010390215A CN111475866A CN 111475866 A CN111475866 A CN 111475866A CN 202010390215 A CN202010390215 A CN 202010390215A CN 111475866 A CN111475866 A CN 111475866A
Authority
CN
China
Prior art keywords
block chain
chain
client
hash
virtual cloud
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010390215.4A
Other languages
Chinese (zh)
Inventor
刘伟伟
唐蕾
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Institute of Technology
Original Assignee
Nanjing Institute of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Institute of Technology filed Critical Nanjing Institute of Technology
Priority to CN202010390215.4A priority Critical patent/CN111475866A/en
Publication of CN111475866A publication Critical patent/CN111475866A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2365Ensuring data consistency and integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces
    • G06F9/452Remote windowing, e.g. X-Window System, desktop virtualisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/045Combinations of networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Abstract

The invention discloses a block chain electronic evidence preservation method and a system, wherein the method comprises the steps that a client sends a preservation request after selecting a remote desktop communication protocol; authenticating the security request, judging that the security request is a valid response, establishing communication with the client by adopting a corresponding remote desktop communication protocol, and providing a corresponding virtual cloud operation interface for the client; acquiring a protocol data packet of a virtual cloud operation interface, encoding the protocol data packet into block chain data and acquiring a real-time hash abstract identifier of a block chain link point file generated in real time in an encoding process; storing the hash value of the block link point file into a chain through a Hash memory card and verifying the validity of the hash value; and analyzing the value chain and the intelligent contract on the whole chain. According to the method, the electronic evidence is obtained by operating the virtual cloud desktop provided by the cloud server at the remote client, so that the safety of the evidence obtaining environment is ensured, and the validity of the information is verified based on the union (industry) block chain and the big data technology.

Description

Block chain electronic evidence preservation method and system
Technical Field
The invention belongs to the technical field of network evidence preservation, and particularly relates to a block chain electronic evidence preservation method and system.
Background
At present, electronic evidences are generally preserved by relying on public credibility of notarization departments, judicial appraisal centers and the like in the market, and the problems of high cost, long period, general user experience and the like exist.
The block chain stores data or information and has the characteristics of unforgeability, whole-course trace, traceability, public transparency, collective maintenance and the like. Can be used for verifying the validity (anti-counterfeiting) of the information, and has wide application prospect.
Disclosure of Invention
The technical problem to be solved by the present invention is to provide a method and a system for preserving block chain electronic evidence, which can realize the comprehensive transfer of information in the whole network by using the block chain and can check the accuracy of the information. Meanwhile, an automatic screening and filtering mode of big data is utilized, credit resources are established in a block chain, and the safety of transaction can be improved doubly.
In order to achieve the technical purpose, the technical scheme adopted by the invention is as follows:
a method for preserving blockchain electronic evidence, comprising:
step 1: after selecting a remote desktop communication protocol, the client sends a security request;
step 2: the virtual cloud middleware authenticates the security request, establishes communication with the client by adopting a corresponding remote desktop communication protocol and provides a corresponding virtual cloud operation interface for the client after judging that the security request is a valid response;
and step 3: the virtual cloud middleware starts a security function, acquires a protocol data packet of a virtual cloud operation interface, encodes the protocol data packet into block chain data, and acquires a real-time hash abstract identifier of a block chain link point file generated in real time in the encoding process;
and 4, step 4: the cloud server stores the hash value of the block link point file into a chain through a HashExk certificate and verifies the validity of the hash value, and each block chain stores all information and encrypts the information through asymmetric cryptography;
and 5: and the cloud server analyzes the value chain and the intelligent contract on the whole chain based on big data analysis.
In order to optimize the technical scheme, the specific measures adopted further comprise:
the security request in step 1 includes a password authentication request and request data.
In the step 2, the process of authenticating the client security request includes:
receiving a password verification request of a client and receiving request data;
and comparing whether the request data is valid, and if so, providing a virtual cloud operation interface for the client.
In the step 3, if the static media is mainly used in the primary security, directly acquiring a protocol data packet of the virtual cloud operation interface, encoding the protocol data packet into a blockchain file, and acquiring a real-time hash digest identifier of the blockchain file generated in real time in the encoding process;
if the primary security is mainly based on dynamic media, a protocol data packet of the virtual cloud operation interface is obtained, lossless compression coding is carried out on the protocol data packet, dimension reduction is carried out on the protocol data packet, the protocol data packet is further coded into a block chain file, and a real-time hash abstract identification of the block chain file generated in real time in the coding process is obtained.
The static media comprise characters and pictures; the dynamic media includes audio and video.
In the step 4, the process of storing the chain and verifying the validity thereof includes:
obtaining the hash abstract identification of the block chain node file generated in the step 3;
and (4) extracting the hash abstract identification of the link points on the block chain, comparing the hash abstract identification with the hash abstract identification of the block link point file generated in the step (3), and if the hash abstract identification of the link points on the block chain is consistent with the hash abstract identification of the block link point file generated in the step (3), ensuring that the file is effective.
In the step 4, the operation of modulo hash algorithm is used to determine which server to store the block link point file.
In the step 5, a value chain is constructed by using an improved K nearest neighbor algorithm combined with a CNN (neural network), specifically as follows:
training the number of various classified samples in the value chain by using a method of adaptively adjusting the weight value and increasing the weight of neighbor samples with small distance;
iterating by selecting different numbers of nearest neighbors for multiple times;
and further increasing the weight of the neighbor samples and increasing the number of samples on the value chain by using the confidence measure of the fuzzy rule and the membership function normalized variance information to participate in building a training model.
In the step 5, after a new node enters a chain, the distances between the node data of the new chain and the sample data on the plurality of value chains are calculated, then k points with the minimum distance are selected, and the value chain with the maximum points is selected through a voting mode.
A block chain electronic evidence security system comprises a client, a virtual cloud middleware and a cloud server;
the client is used for selecting a remote desktop communication protocol and sending a security request to the virtual cloud middleware;
the virtual cloud middleware is used for authenticating the security request, judging that the security request is an effective response, and sending an instruction to the cloud server;
the cloud server is used for establishing communication with the client by adopting a corresponding remote desktop communication protocol according to the instruction of the virtual cloud middleware and providing a corresponding virtual cloud operating interface for the client;
the virtual cloud middleware is further used for acquiring a protocol data packet of the virtual cloud operation interface, encoding the protocol data packet into block chain data and acquiring a real-time hash abstract identifier of a node file generated in real time in the encoding process;
the cloud server is also used for storing the hash value of the node file content into the chain through a Hash memory certificate and verifying the validity of the hash value, and each block chain stores all information and encrypts the information through asymmetric cryptography; and analyzing the value chain and the intelligent contract on the whole chain based on big data analysis.
The invention has the following beneficial effects:
according to the electronic evidence preservation method provided by the invention, the record in the evidence preservation process is realized by encoding the protocol data into the blockchain file, the authenticity of the preservation evidence is obtained through the Hash abstract identification, and the validity verification of the blockchain file is set, so that the block chain file is prevented from being tampered. In the block chain distributed storage data, the sharing of data and information is completed based on big data analysis.
According to the electronic evidence preservation method provided by the invention, the electronic evidence is obtained by operating the virtual cloud desktop provided by the cloud server at the remote client, so that the safety of the obtained evidence environment is ensured, and the evidence preservation of various terminals is realized by block chain entering.
Drawings
FIG. 1 is a schematic flow diagram of the process of the present invention.
Detailed Description
Embodiments of the present invention are described in further detail below with reference to the accompanying drawings.
Referring to fig. 1, a block chain electronic evidence preservation method of the present invention includes:
step 1: after selecting a remote desktop communication protocol, the client sends a security request to the virtual cloud middleware;
in an embodiment, the security request of step 1 includes a password authentication request and request data.
Step 2: the virtual cloud middleware authenticates the security request, establishes a virtual cloud mirror image for the client and establishes communication connection after judging that the security request is a valid response, namely sends an instruction to the cloud server, and the cloud server establishes communication with the client by adopting a corresponding remote desktop communication protocol according to the instruction of the virtual cloud middleware and provides a corresponding virtual cloud operation interface for the client;
in an embodiment, in the step 2, the process of authenticating the client security request includes:
receiving a password verification request of a client and receiving request data;
and comparing whether the request data is valid, and if so, providing a virtual cloud operation interface for the client.
The purpose of adopting the above mode is to avoid the client side from directly accessing the cloud server, thereby ensuring the safety of the cloud server. When the client sends an error request to the server, the virtual cloud middleware can reject the error request.
And step 3: the virtual cloud middleware starts a security function, namely the virtual cloud middleware acquires a protocol data packet of a virtual cloud operation interface, encodes the protocol data packet into block chain data and acquires a real-time hash abstract identifier of a block chain link point file generated in real time in the encoding process;
in the embodiment, the cloud operating interface divides the client into static media data which are not related to time and dynamic media data which are related to time according to various electronic data forms (including characters, graphics, letters, numbers, three-dimensional signs, colors, video combined sound, combinations of the above elements and the like) of the client.
In the step 3, if static media (such as characters, pictures and the like) are mainly used in one-time security, the virtual cloud middleware directly obtains a protocol data packet of the virtual cloud operation interface, codes the protocol data packet into a block chain file, and obtains a real-time hash abstract identifier of the block chain file generated in real time in the coding process;
if dynamic media (such as audio and video and the like) are taken as main materials in one-time preservation, the virtual cloud middleware acquires a protocol data packet of a virtual cloud operation interface, lossless compression coding is carried out on the protocol data packet, fewer bytes (or other information bearing units) are used for reducing the dimension of the protocol data packet and further coding the protocol data packet into a block chain file, and a real-time hash abstract identification of the block chain file generated in real time in the coding process is obtained.
And 4, step 4: the cloud server stores the hash value of the block link point file in a chain through a HashEx certificate and verifies the validity of the hash value, each block chain stores all information and encrypts the information through asymmetric cryptography, and once the block chain is entered, any information cannot be changed, so that the electronic evidence preservation method is realized;
in an embodiment, the asymmetric encryption algorithm, a basic process for implementing encryption, is as follows: the cloud server generates a pair of keys and discloses the public keys, and the block link point data encrypts confidential information by using the keys and then sends the encrypted confidential information to the cloud server; the cloud server decrypts the encrypted information by using the private key thereof.
Verifying whether the block chain file is tampered, storing a hash value of an original text on the block chain in a HashExample mode, carrying out hash operation on the content of the file when the file is taken again, and if the hash value is consistent with the content stored on the chain, considering that the content is credible and is not tampered. If the hash values are different, the content is considered to have been tampered with and is no longer trusted.
In an embodiment, in step 4, the process of storing the cloud server in the chain and verifying the validity thereof includes:
obtaining the hash abstract identification of the block chain node file generated in the step 3;
and (4) extracting the hash abstract identification of the link points on the block chain, comparing the hash abstract identification with the hash abstract identification of the block link point file generated in the step (3), and if the hash abstract identification of the link points on the block chain is consistent with the hash abstract identification of the block link point file generated in the step (3), ensuring that the file is effective.
In an embodiment, in the step 4, when a large amount of data needs to be linked, in order to increase the reading and writing speed, the modulo operation of the hash algorithm is used to determine which server the block link point file is stored in.
And 5: and the cloud server analyzes the value chain and the intelligent contract on the whole chain based on big data analysis. After a large amount of data is recorded in the block chain, the cloud server outputs updated value chain nodes by combining with an improved K neighbor algorithm of a CNN (neural network), the nodes on the value chain share an intelligent contract, and operations such as block chain node data query transaction and the like can be performed on the basis of safety and mutual trust.
In the embodiment, in the step 5, after nodes are continuously linked, the authorized people can access the data by using the digital signature technology. The private key can ensure data privacy and can be shared with an authorization mechanism. The data is uniformly stored on the decentralized block chain, data analysis is carried out under the condition of not accessing original data, the privacy of the data can be protected, and the data can be safely provided for global institutions. When a large amount of hash data appears, the traceable quality of the data obtains an unprecedented credit endorsement, and after a large amount of data is recorded in a block chain, an improved K-nearest neighbor algorithm combined with a CNN (neural network) is adopted to construct a value chain, which is concretely as follows:
training the number of various classified samples in the value chain by using a method of adaptively adjusting the weight value and increasing the weight of neighbor samples with small distance;
iterating by selecting different numbers of nearest neighbors for multiple times;
and further increasing the weight of the neighbor samples and increasing the number of samples on the value chain by using the confidence measure of the fuzzy rule and the membership function normalized variance information to participate in building a training model.
In the embodiment, in step 5, after a new node enters a chain, distances between the node data of the new chain and sample data on a plurality of value chains are calculated, then k points with the minimum distance are selected, and the value chain with the maximum points is selected to enter the chain by a voting method.
A block chain electronic evidence security system comprises a client, a virtual cloud middleware and a cloud server;
the client is used for selecting a remote desktop communication protocol and sending a security request to the virtual cloud middleware;
the virtual cloud middleware is used for authenticating the security request, judging that the security request is an effective response, and sending an instruction to the cloud server;
the cloud server is used for establishing communication with the client by adopting a corresponding remote desktop communication protocol according to the instruction of the virtual cloud middleware and providing a corresponding virtual cloud operating interface for the client;
the virtual cloud middleware is further used for acquiring a protocol data packet of the virtual cloud operation interface, encoding the protocol data packet into block chain data and acquiring a real-time hash abstract identifier of a node file generated in real time in the encoding process;
the cloud server is further used for storing the hash value of the node file content in the chain through a Hash memory certificate and verifying the validity of the hash value, and each block chain stores all information and encrypts the information through asymmetric cryptography. Once entering a block chain, any information cannot be changed, and an electronic evidence preservation method is realized; and analyzing the value chain and the intelligent contract on the whole chain based on big data analysis.
The invention discloses a block chain electronic evidence preservation method and system, which are used for operating a remote client to obtain electronic evidence through a virtual cloud desktop provided by a cloud server, ensuring the safety of an evidence obtaining environment and verifying the validity of information based on a combined (industry) block chain + big data technology.
The above is only a preferred embodiment of the present invention, and the protection scope of the present invention is not limited to the above-mentioned embodiments, and all technical solutions belonging to the idea of the present invention belong to the protection scope of the present invention. It should be noted that modifications and embellishments within the scope of the invention may be made by those skilled in the art without departing from the principle of the invention.

Claims (10)

1. A method for preserving block chain electronic evidence, comprising:
step 1: after selecting a remote desktop communication protocol, the client sends a security request;
step 2: the virtual cloud middleware authenticates the security request, establishes communication with the client by adopting a corresponding remote desktop communication protocol and provides a corresponding virtual cloud operation interface for the client after judging that the security request is a valid response;
and step 3: the virtual cloud middleware starts a security function, acquires a protocol data packet of a virtual cloud operation interface, encodes the protocol data packet into block chain data, and acquires a real-time hash abstract identifier of a block chain link point file generated in real time in the encoding process;
and 4, step 4: the cloud server stores the hash value of the block link point file into a chain through a HashExk certificate and verifies the validity of the hash value, and each block chain stores all information and encrypts the information through asymmetric cryptography;
and 5: and the cloud server analyzes the value chain and the intelligent contract on the whole chain based on big data analysis.
2. A method for securing block chain electronic evidence according to claim 1, wherein the security request of step 1 comprises a password authentication request and request data.
3. The method as claimed in claim 2, wherein the step 2 of authenticating the client security request comprises:
receiving a password verification request of a client and receiving request data;
and comparing whether the request data is valid, and if so, providing a virtual cloud operation interface for the client.
4. The method for preserving block chain electronic evidence according to claim 1, wherein in the step 3, if a static media is mainly used in one preservation, a protocol data packet of a virtual cloud operation interface is directly obtained, the protocol data packet is encoded into a block chain file, and a real-time hash digest identifier of the block chain file generated in real time in the encoding process is obtained;
if the primary security is mainly based on dynamic media, a protocol data packet of the virtual cloud operation interface is obtained, lossless compression coding is carried out on the protocol data packet, dimension reduction is carried out on the protocol data packet, the protocol data packet is further coded into a block chain file, and a real-time hash abstract identification of the block chain file generated in real time in the coding process is obtained.
5. The method according to claim 4, wherein the static media includes text and pictures; the dynamic media includes audio and video.
6. The method for securing block chain electronic evidence according to claim 1, wherein the step 4 of securing the chain of deposit and the validation thereof comprises:
obtaining the hash abstract identification of the block chain node file generated in the step 3;
and (4) extracting the hash abstract identification of the link points on the block chain, comparing the hash abstract identification with the hash abstract identification of the block link point file generated in the step (3), and if the hash abstract identification of the link points on the block chain is consistent with the hash abstract identification of the block link point file generated in the step (3), ensuring that the file is effective.
7. The method for preserving blockchain electronic evidence according to claim 1, wherein in step 4, the operation modulo the hash algorithm is used to determine which server the blockchain link point file is stored in.
8. The method for preserving block chain electronic evidence as claimed in claim 1, wherein in the step 5, the modified K-nearest neighbor algorithm combined with CNN is adopted to construct the value chain, specifically as follows:
training the number of various classified samples in the value chain by using a method of adaptively adjusting the weight value and increasing the weight of neighbor samples with small distance;
iterating by selecting different numbers of nearest neighbors for multiple times;
and further increasing the weight of the neighbor samples and increasing the number of samples on the value chain by using the confidence measure of the fuzzy rule and the membership function normalized variance information to participate in building a training model.
9. The method according to claim 1, wherein in step 5, after a new node enters a chain, the distance between the data of the newly entered node and the sample data on a plurality of value chains is calculated, and then k points with the minimum distance are selected, and the value chain with the maximum number of points is selected by voting.
10. A block chain electronic evidence security system is characterized by comprising a client, a virtual cloud middleware and a cloud server;
the client is used for selecting a remote desktop communication protocol and sending a security request to the virtual cloud middleware;
the virtual cloud middleware is used for authenticating the security request, judging that the security request is an effective response, and sending an instruction to the cloud server;
the cloud server is used for establishing communication with the client by adopting a corresponding remote desktop communication protocol according to the instruction of the virtual cloud middleware and providing a corresponding virtual cloud operating interface for the client;
the virtual cloud middleware is further used for acquiring a protocol data packet of the virtual cloud operation interface, encoding the protocol data packet into block chain data and acquiring a real-time hash abstract identifier of a node file generated in real time in the encoding process;
the cloud server is also used for storing the hash value of the node file content into the chain through a Hash memory certificate and verifying the validity of the hash value, and each block chain stores all information and encrypts the information through asymmetric cryptography; and analyzing the value chain and the intelligent contract on the whole chain based on big data analysis.
CN202010390215.4A 2020-05-09 2020-05-09 Block chain electronic evidence preservation method and system Pending CN111475866A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010390215.4A CN111475866A (en) 2020-05-09 2020-05-09 Block chain electronic evidence preservation method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010390215.4A CN111475866A (en) 2020-05-09 2020-05-09 Block chain electronic evidence preservation method and system

Publications (1)

Publication Number Publication Date
CN111475866A true CN111475866A (en) 2020-07-31

Family

ID=71763130

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010390215.4A Pending CN111475866A (en) 2020-05-09 2020-05-09 Block chain electronic evidence preservation method and system

Country Status (1)

Country Link
CN (1) CN111475866A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112035542A (en) * 2020-08-28 2020-12-04 成都质数斯达克科技有限公司 Information query method and device, electronic equipment and readable storage medium
CN112150152A (en) * 2020-10-09 2020-12-29 浙江专线宝网阔物联科技有限公司 B-F neural network traceable algorithm based on block chain and fuzzy cognitive mapping fusion
CN112784285A (en) * 2020-12-29 2021-05-11 上海律桐智能信息科技有限公司 Evidence obtaining system
CN113111382A (en) * 2021-04-19 2021-07-13 杭州奇宁数据科技有限公司 System and method for chain certificate storage and source tracing batch processing of sports block
WO2022134160A1 (en) * 2020-12-23 2022-06-30 杭州趣链科技有限公司 Tamperproof evidence obtaining method, system and apparatus, storage medium, and electronic device
CN114710323A (en) * 2022-03-16 2022-07-05 苏州木星科技有限公司 Cloud desktop device based on block chain and data processing method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105338120A (en) * 2015-12-03 2016-02-17 厦门法信公证云科技有限公司 Electronic evidence fixing security method based on cloud storage
CN105975868A (en) * 2016-04-29 2016-09-28 杭州云象网络技术有限公司 Block chain-based evidence preservation method and apparatus
CN109493042A (en) * 2018-10-24 2019-03-19 南京邮电大学 A kind of intelligent contract possessing access control function is credible to deposit card method and system
CN110351369A (en) * 2019-07-12 2019-10-18 北京联合信任技术服务有限公司 Electronic evidence security method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105338120A (en) * 2015-12-03 2016-02-17 厦门法信公证云科技有限公司 Electronic evidence fixing security method based on cloud storage
CN105975868A (en) * 2016-04-29 2016-09-28 杭州云象网络技术有限公司 Block chain-based evidence preservation method and apparatus
CN109493042A (en) * 2018-10-24 2019-03-19 南京邮电大学 A kind of intelligent contract possessing access control function is credible to deposit card method and system
CN110351369A (en) * 2019-07-12 2019-10-18 北京联合信任技术服务有限公司 Electronic evidence security method and system

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112035542A (en) * 2020-08-28 2020-12-04 成都质数斯达克科技有限公司 Information query method and device, electronic equipment and readable storage medium
CN112035542B (en) * 2020-08-28 2023-07-04 成都质数斯达克科技有限公司 Information query method, device, electronic equipment and readable storage medium
CN112150152A (en) * 2020-10-09 2020-12-29 浙江专线宝网阔物联科技有限公司 B-F neural network traceable algorithm based on block chain and fuzzy cognitive mapping fusion
CN112150152B (en) * 2020-10-09 2023-08-08 浙江专线宝网阔物联科技有限公司 B-F neural network traceable algorithm based on fusion of block chain and fuzzy cognitive map
WO2022134160A1 (en) * 2020-12-23 2022-06-30 杭州趣链科技有限公司 Tamperproof evidence obtaining method, system and apparatus, storage medium, and electronic device
CN112784285A (en) * 2020-12-29 2021-05-11 上海律桐智能信息科技有限公司 Evidence obtaining system
CN113111382A (en) * 2021-04-19 2021-07-13 杭州奇宁数据科技有限公司 System and method for chain certificate storage and source tracing batch processing of sports block
CN114710323A (en) * 2022-03-16 2022-07-05 苏州木星科技有限公司 Cloud desktop device based on block chain and data processing method

Similar Documents

Publication Publication Date Title
US20220407720A1 (en) Electronic identification verification methods and systems with storage of certification records to a side chain
US9959065B2 (en) Hybrid blockchain
CN111475866A (en) Block chain electronic evidence preservation method and system
US11095646B2 (en) Method and system for data security within independent computer systems and digital networks
KR101769282B1 (en) Data security service
CN110417750B (en) Block chain technology-based file reading and storing method, terminal device and storage medium
US9547771B2 (en) Policy enforcement with associated data
CN102932136B (en) Systems and methods for managing cryptographic keys
CN107181765A (en) Network digital identity identifying method based on block chain technology
WO2018145127A1 (en) Electronic identification verification methods and systems with storage of certification records to a side chain
CN112732695B (en) Cloud storage data security deduplication method based on block chain
CN110889697A (en) Block chain-based railway system and using method thereof
CN114254269B (en) System and method for determining rights of biological digital assets based on block chain technology
Kim et al. Role‐based Access Control Video Surveillance Mechanism Modeling in Smart Contract Environment
US7739500B2 (en) Method and system for consistent recognition of ongoing digital relationships
CN113918977A (en) User information transmission device based on Internet of things and big data analysis
KR102517001B1 (en) System and method for processing digital signature on a blockchain network
US20230254309A1 (en) Decentralized secure true digital id for communication
CN117118750B (en) Data sharing method and device based on white-box password, electronic equipment and medium
US20230247022A1 (en) Unified identification verification system
CN101763478A (en) Enhanced audit method for operation of digital certificate
Adaramola Blockchain Securities Issues: Decentralized Identity System With Key Management Perspective
CN115459998A (en) Voting system, method and platform for avoiding abnormal trend based on block chain
CN115374449A (en) Intellectual property authentication method based on block chain technology
CN110753019A (en) Block chain archive verification system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200731

RJ01 Rejection of invention patent application after publication