CN112016897A - Electronic data evidence obtaining system of intelligent terminal equipment and acquisition and uploading method thereof - Google Patents

Electronic data evidence obtaining system of intelligent terminal equipment and acquisition and uploading method thereof Download PDF

Info

Publication number
CN112016897A
CN112016897A CN202010890484.7A CN202010890484A CN112016897A CN 112016897 A CN112016897 A CN 112016897A CN 202010890484 A CN202010890484 A CN 202010890484A CN 112016897 A CN112016897 A CN 112016897A
Authority
CN
China
Prior art keywords
evidence
data
evidence obtaining
intelligent terminal
terminal equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010890484.7A
Other languages
Chinese (zh)
Other versions
CN112016897B (en
Inventor
李果
何健
孙磊
陈立
柳秋霜
黄秋凯
朱健铭
张驰
霍立文
申李万
涂文春
柯昌民
袁媛
李燕红
徐建
范晨龙
徐新忠
程瑞琪
吴云
轩翔宇
汪海平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Xinren Information Technology Co Ltd
Chongqing Hechuan Police Security Bureau
Original Assignee
Shanghai Xinren Information Technology Co Ltd
Chongqing Hechuan Police Security Bureau
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Xinren Information Technology Co Ltd, Chongqing Hechuan Police Security Bureau filed Critical Shanghai Xinren Information Technology Co Ltd
Priority to CN202010890484.7A priority Critical patent/CN112016897B/en
Publication of CN112016897A publication Critical patent/CN112016897A/en
Application granted granted Critical
Publication of CN112016897B publication Critical patent/CN112016897B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Strategic Management (AREA)
  • Theoretical Computer Science (AREA)
  • Tourism & Hospitality (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Marketing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Business, Economics & Management (AREA)
  • Economics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Quality & Reliability (AREA)
  • Data Mining & Analysis (AREA)
  • Computing Systems (AREA)
  • Operations Research (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Technology Law (AREA)
  • Primary Health Care (AREA)
  • Software Systems (AREA)
  • Debugging And Monitoring (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses an electronic data evidence obtaining system of intelligent terminal equipment and an acquisition and uploading method thereof, the electronic data evidence obtaining system respectively calls data processing resources of evidence obtaining object intelligent terminal equipment and uploading object intelligent terminal equipment through an evidence obtaining acquisition processing module and an evidence obtaining uploading processing module to asynchronously execute evidence obtaining data extraction processing and evidence obtaining data analysis processing, carries out evidence obtaining data caching processing through an evidence obtaining data caching module, realizes a distributed data processing mode, reduces the data processing pressure of single physical equipment, combines the optimization of the acquisition and uploading method of the evidence obtaining data while ensuring the evidence obtaining processing efficiency of the electronic data, can well balance lower equipment construction cost, wider applicable application scenes and better data safety, helps evidence obtaining operators to improve the convenience and comprehensive electronic data processing efficiency of evidence obtaining operation, is a set of optimized solution with multi-dimensional balance.

Description

Electronic data evidence obtaining system of intelligent terminal equipment and acquisition and uploading method thereof
Technical Field
The invention relates to the technical field of evidence obtaining and preservation, in particular to an electronic data obtaining system of intelligent terminal equipment and an acquisition and uploading method thereof.
Background
With the popularization of computer and network technologies, electronic commerce and trade activities and many other network-based interpersonal communications are emerging, and electronic files have become important carriers for transferring information and recording facts. In these aspects, once a dispute or case occurs, the related electronic file becomes important evidence. Electronic Evidence (Digital Evidence) is electronic data that has been studied as Evidence to demonstrate case-related facts.
Electronic evidence is generally defined as: the content of various electronic equipment carriers such as a magnetic disk, an optical disk, a memory card, a mobile phone and the like is generated based on electronic technology and exists in a digitalized form, can be separated from the carriers, and can be copied to files of other carriers for multiple times. This definition describes three basic features of electronic evidence: the existence form of digitization; the specific electronic equipment carrier is not fixedly attached; ③ can be copied for a plurality of times. At present, along with the popularization and use of intelligent terminal devices such as smart phones and personal tablet computers, data evidence obtaining work aiming at electronic evidence stored in the intelligent terminal devices is particularly important.
In the process of obtaining evidence of electronic evidence stored in intelligent terminal equipment, a commonly used evidence obtaining mode at present is that data processing and storing equipment such as a special computer is adopted as evidence obtaining and analyzing equipment, an electronic evidence database for storing evidence obtaining data and evidence obtaining and analyzing reports is established in the evidence obtaining and analyzing equipment, the evidence obtaining and analyzing equipment is in data connection with the intelligent terminal equipment storing electronic evidence through intermediate equipment such as data reading driving equipment and a data interface, a special data extracting software program is operated, the electronic evidence in the intelligent terminal equipment is extracted to be used as evidence obtaining data, the extracted evidence obtaining data is subjected to evidence obtaining and analyzing processing, a corresponding evidence obtaining and analyzing report is generated and is stored in the electronic evidence database of the evidence obtaining and analyzing equipment; if the evidence obtaining data or the corresponding evidence obtaining analysis report needs to be checked, data transmission is established between the electronic equipment stored with the electronic evidence and special checking equipment such as a designated computer and the like through data interfaces, storage equipment and the like, the evidence obtaining data or the evidence obtaining analysis report is obtained, and a special data checking software program is operated, so that the evidence obtaining data or the evidence obtaining analysis report can be checked and read, and the security of data obtaining and checking links of the evidence obtaining data and the evidence obtaining analysis report is guaranteed.
At present, the data evidence obtaining and checking operation mode of the electronic evidence better ensures the safety of the electronic evidence, but in the actual operation application, the data evidence obtaining and checking operation mode still has various inconveniences:
firstly, the processing time of the forensic analysis device for performing data forensic processing and forensic analysis report generation processing on the intelligent terminal device as the forensic object is long, and the forensic operator needs to wait for the data forensic processing and forensic analysis report generation processing of one intelligent terminal device to complete before performing data forensic operation on the next intelligent terminal device, however, since the analysis process (including data encryption process) of the electronic evidence and the generation process of the forensic analysis report by the forensic analysis apparatus are complicated, the processing time is long, therefore, under the condition that the number of the intelligent terminal devices is large and the electronic evidence data volume in each intelligent terminal device is large, the evidence obtaining operation personnel can carry out data evidence obtaining work for a long time, excessive personnel working time is occupied, and the overall electronic evidence obtaining and preserving working efficiency of the team is adversely affected;
and secondly, the viewing of the evidence obtaining data and the evidence obtaining analysis report uses special viewing equipment such as a designated computer, so that the site and time for viewing the evidence obtaining data and the evidence obtaining analysis report are indirectly limited, and the comprehensive efficiency of electronic evidence data viewing and related case handling is influenced.
In order to solve the problems, the evidence obtaining data extraction step and the evidence obtaining data analysis processing step in the data evidence obtaining processing process of the electronic evidence are required to be considered to adopt an asynchronous processing mode, so that the evidence obtaining data extraction step and the evidence obtaining data analysis processing step can be respectively and independently executed in parallel, and thus, a plurality of intelligent terminal devices can continuously carry out evidence obtaining data extraction processing; moreover, the method can also consider that the evidence obtaining relevant evidence obtaining files (including evidence obtaining data and evidence obtaining analysis reports) are uploaded and stored in the network server through a data network, and allows the terminal equipment to obtain the evidence obtaining relevant evidence obtaining files from the network server for looking up, thereby helping to solve the problems of convenience and efficiency of electronic evidence data looking up and relevant case handling.
However, to implement the above design scheme, many technical problems still need to be further solved:
firstly, to realize the asynchronous parallel processing of the extraction of the forensic data and the analysis and processing of the forensic data, if a special computer and other data processing equipment are adopted for execution, higher requirements are provided for the performance storage of the operation resources and the task scheduling management capability of the data processing equipment, and special customization equipment is needed, so that the construction cost of the special customized data processing equipment is greatly increased, and the practical application range is easily limited due to the limitations of the construction cost, the number and the use field of the customized data processing equipment; whether a solution capable of balancing various factors such as processing efficiency, equipment cost, application scenarios and the like exists or not is a technical problem which is difficult to bypass in practical technical implementation.
Secondly, although the above-mentioned design has solved the convenience problem that data are collected evidence and the electron evidence is consulted to a certain extent, how can further compromise the security problem of guaranteeing its data are collected evidence and the electron evidence is consulted the link, also need further solution of seeking.
Disclosure of Invention
Aiming at the defects in the prior art, the technical problem to be solved by the invention is how to provide a solution for an electronic data forensics system of an intelligent terminal device, so that the electronic data forensics processing efficiency can be ensured, and the problems of low device cost and wide application scene are considered.
In order to solve the technical problems, the invention adopts the following technical scheme:
intelligent terminal's electronic data system of collecting evidence includes:
the evidence obtaining data caching module is used for caching evidence obtaining data obtained by evidence obtaining collection;
the evidence obtaining acquisition processing module is used for carrying out data butt joint with evidence obtaining object intelligent terminal equipment, installing an adaptive acquisition program into the evidence obtaining object intelligent terminal equipment and controlling and starting the adaptive acquisition program to run on the evidence obtaining object intelligent terminal equipment;
the evidence obtaining and uploading processing module is used for carrying out data butt joint with the uploading object intelligent terminal equipment, installing the adaptive uploading program into the uploading object intelligent terminal equipment and controlling and starting the adaptive uploading program to run on the uploading object intelligent terminal equipment;
the adaptive acquisition program is used for performing evidence obtaining acquisition processing on evidence obtaining data of an evidence obtaining object intelligent terminal device and transmitting the acquired evidence obtaining data to an evidence obtaining data caching module;
the adaptive uploading program is used for extracting the evidence obtaining data from the evidence obtaining data cache module, carrying out evidence obtaining analysis processing on the evidence obtaining data, generating a corresponding evidence obtaining analysis report, carrying out encryption processing on the evidence obtaining data and the corresponding evidence obtaining analysis report to form an evidence obtaining analysis file, calling a communication module of the uploading object intelligent terminal equipment to communicate with the electronic evidence database server, and uploading the evidence obtaining analysis file to the electronic evidence database server.
In the electronic data forensics system of the intelligent terminal equipment, as an optimization scheme, the forensics object intelligent terminal equipment has a biological identification information acquisition function;
the adaptation acquisition program is to the in-process that the collection of collecting of the data of collecting evidence was gathered to the intelligent terminal equipment of the object of collecting evidence, still is used for calling the biological identification information acquisition function of the intelligent terminal equipment of the object of collecting evidence, gathers the biological identification information of the staff of collecting evidence, transmits to the data cache module of collecting evidence together as the annex data of the data of collecting evidence.
In the electronic data evidence obtaining system of the intelligent terminal equipment, as a further optimization scheme, biological identification information of evidence obtaining workers with evidence obtaining authority is recorded in the electronic evidence database server;
the method comprises the steps that an adaptive acquisition program acquires biological identification information of evidence collection workers before evidence collection and extraction of evidence collection data are carried out on evidence collection target intelligent terminal equipment, communication interaction is carried out between a communication module calling the evidence collection target intelligent terminal equipment and an electronic evidence database server, the acquired biological identification information is compared with biological identification information of the evidence collection workers with evidence collection permission recorded in the electronic evidence database server, whether the evidence collection workers corresponding to the acquired biological identification information have the evidence collection permission is verified, and evidence collection and extraction processing of evidence collection data is continuously carried out on the evidence collection target intelligent terminal equipment only after the evidence collection permission is confirmed.
In the electronic data evidence obtaining system of the intelligent terminal equipment, as a further optimization scheme, the intelligent terminal equipment of the evidence obtaining object has a screen recording function;
the adaptation acquisition procedure is to the process that the collection of collecting evidence data was gathered to the object intelligent terminal equipment of collecting evidence, still is used for transferring the function of recording the screen of object intelligent terminal equipment of collecting evidence, carries out the collection processing procedure of collecting evidence data to the object intelligent terminal equipment of collecting evidence and records the screen and handle to the accessory data that will obtain and record the screen data and transmit to the data cache module of collecting evidence together as the data of collecting evidence.
In the electronic data forensics system of the intelligent terminal equipment, as a further optimization scheme, a data cache queue comprising a plurality of data cache regions is arranged in the forensics data cache module;
the adaptation acquisition procedure carries out the in-process of collecting evidence data to the object intelligent terminal equipment of collecting evidence, is in a data buffer in the data buffer of the object intelligent terminal equipment of collecting evidence data record in predetermineeing data buffer queue that will extract, and whenever when the data of collecting evidence of an object intelligent terminal equipment of collecting evidence was drawed and is accomplished, breaks off corresponding object intelligent terminal equipment of collecting evidence and the data connection of collecting evidence data buffer module.
In the electronic data forensics system of the intelligent terminal device, as a further optimization scheme, in the process of carrying out forensics analysis processing on the forensics data by the adaptive uploading program, the forensics data stored in the data cache region are called one by one from the data cache queue of the forensics data cache module according to the sequence of the extraction completion time from front to back for forensics analysis processing, the obtained forensics analysis files are uploaded to the electronic evidence database server one by one according to the sequence, and after the data in one data cache region is called, the forensics data cache module is notified to empty and release the corresponding data cache region.
In the electronic data forensics system of the intelligent terminal device, as a further optimization scheme, the electronic evidence database server also records the device ID of the intelligent terminal device which is authorized to be used by the forensics staff with the forensics authority;
the uploading object intelligent terminal device stores the device ID of the uploading object intelligent terminal device;
before the adapted uploading program extracts the evidence obtaining data from the evidence obtaining data cache module, the adapted uploading program firstly obtains the equipment ID stored in the uploading object intelligent terminal equipment, calls the communication module of the uploading object intelligent terminal equipment to carry out communication interaction with the electronic evidence database server, compares the equipment ID of the uploading object intelligent terminal equipment with the equipment ID of the evidence obtaining uploading intelligent terminal equipment which is recorded in the electronic evidence database server and has the evidence obtaining authority to be used, verifies whether the current uploading object intelligent terminal equipment is the evidence obtaining uploading intelligent terminal equipment which is authorized to be used by the evidence obtaining staff having the evidence obtaining authority, if so, further extracts the biological identification information of the evidence obtaining staff as the evidence obtaining data accessory from the evidence obtaining data cache module, and verifies whether the biological identification information and the evidence obtaining uploading intelligent terminal equipment authorized to be used belong to the same evidence obtaining work having the evidence obtaining authority or not And the personnel only need to continuously extract the evidence obtaining data from the evidence obtaining data cache module for evidence obtaining analysis and uploading processing after confirming that the evidence obtaining personnel belong to the same evidence obtaining working personnel with evidence obtaining authority.
In the electronic data forensics system of the intelligent terminal device, as a further optimization scheme, the electronic evidence database server further converts and stores forensics data or/and forensics analysis reports stored in the electronic evidence database into forensics analysis browsing files readable by the web browser, allows the web browser to access and read the forensics analysis browsing files for decryption display, and feeds back access link information of the forensics analysis browsing files and decryption data required for decryption display to the intelligent terminal device to be uploaded.
The forensic data acquisition method of a preferred scheme of the electronic data forensic system of the intelligent terminal device comprises the following steps:
1) the evidence obtaining acquisition processing module is in data butt joint with evidence obtaining object intelligent terminal equipment, an adaptive acquisition program is installed in the evidence obtaining object intelligent terminal equipment, and the adaptive acquisition program is controlled to be started to run on the evidence obtaining object intelligent terminal equipment;
2) adapting an acquisition program to call a biological identification information acquisition function of the intelligent terminal equipment of the evidence-taking object, acquiring biological identification information of evidence-taking workers, calling a communication module of the intelligent terminal equipment of the evidence-taking object to perform communication interaction with an electronic evidence database server, comparing the acquired biological identification information with biological identification information of the evidence-taking workers with evidence-taking authority recorded in the electronic evidence database server, verifying whether the evidence-taking workers corresponding to the acquired biological identification information have the evidence-taking authority, and executing the step 3 only after confirming that the evidence-taking workers have the evidence-taking authority;
3) the adaptive acquisition program carries out evidence obtaining acquisition processing on evidence obtaining data of the evidence obtaining object intelligent terminal equipment, and transmits the biological identification information acquired in the step 2) as accessory data of the evidence obtaining data together with the evidence obtaining data to an evidence obtaining data caching module for caching.
The evidence collection analysis file uploading method serving as a preferable scheme of the electronic data evidence collection system of the intelligent terminal equipment comprises the following steps of:
i) the evidence obtaining uploading processing module is in data butt joint with the uploading object intelligent terminal equipment, installs the adaptive uploading program into the uploading object intelligent terminal equipment and controls and starts the adaptive uploading program to run on the uploading object intelligent terminal equipment;
ii) adapting an uploading program to obtain a device ID stored in the intelligent terminal device of the uploading object, calling a communication module of the intelligent terminal device of the uploading object to perform communication interaction with the electronic evidence database server, comparing the device ID of the intelligent terminal device of the uploading object with the device ID of the evidence obtaining uploading intelligent terminal device which is recorded in the electronic evidence database server and authorized to be used by the evidence obtaining staff with evidence obtaining authority, verifying whether the current intelligent terminal device of the uploading object is the evidence obtaining uploading intelligent terminal device authorized to be used by the evidence obtaining staff with evidence obtaining authority, and if so, executing the step iii);
iii) adapting the uploading program to further extract the biological identification information of the evidence obtaining staff as the evidence obtaining data accessory from the evidence obtaining data cache module, verifying whether the biological identification information and the evidence obtaining uploading intelligent terminal device authorized to be used belong to the same evidence obtaining staff with the evidence obtaining authority, and executing the step iv only after confirming that the biological identification information and the evidence obtaining uploading intelligent terminal device belong to the same evidence obtaining staff with the evidence obtaining authority;
iv) adapting the uploading program to extract the evidence obtaining data from the evidence obtaining data cache module, carrying out evidence obtaining analysis processing on the evidence obtaining data to generate a corresponding evidence obtaining analysis report, carrying out encryption processing on the evidence obtaining data and the corresponding evidence obtaining analysis report thereof, the biological identification information of the accessory data serving as the evidence obtaining data and the equipment ID of the evidence obtaining uploading intelligent terminal equipment to form an evidence obtaining analysis file, calling a communication module of the uploading target intelligent terminal equipment to communicate with the electronic evidence database server, and uploading the evidence obtaining analysis file to the electronic evidence database server.
Compared with the prior art, the invention has the beneficial effects that:
1. the electronic data evidence obtaining system of the intelligent terminal equipment of the invention calls the data processing resources of the intelligent terminal equipment of evidence obtaining object and the intelligent terminal equipment of uploading object respectively through the evidence obtaining collecting processing module and the evidence obtaining uploading processing module, and carries out the cache processing of evidence obtaining data through the evidence obtaining data cache module, so that the evidence obtaining data extracting processing link and the evidence obtaining data analyzing processing link in the evidence obtaining process of the electronic evidence can be asynchronously processed by the intelligent terminal equipment of evidence obtaining object and the intelligent terminal equipment of uploading object respectively, moreover, the evidence obtaining data extracting processing link is executed by calling the data processing resources of the intelligent terminal equipment of evidence obtaining object, the cache of evidence obtaining data is executed by the evidence obtaining data cache module, the evidence obtaining data analyzing processing link is executed by calling the data processing resources of the intelligent terminal equipment of uploading object, the centralized storage of the electronic evidence data is executed by the electronic evidence database server, therefore, a distributed data processing mode is realized, the data processing task can be split and shared by multiple devices, the data processing pressure of a single physical device is greatly reduced, and the data processing resource and capacity of each device can be more favorably and fully called, so that the smooth processing of the task in each link can be better ensured.
2. The OTG intermediate equipment of the electronic data evidence obtaining system integrated with the intelligent terminal equipment only needs to undertake low-load processing tasks such as evidence obtaining data caching (corresponding to an evidence obtaining data caching module), data docking and adaptive acquisition program installation (corresponding to an evidence obtaining acquisition processing module) of evidence obtaining object intelligent terminal equipment, data docking and adaptive uploading program installation (corresponding to an evidence obtaining uploading processing module) of uploading object intelligent terminal equipment and the like, so that the construction cost of the OTG intermediate equipment is greatly reduced.
3. Just because the OTG intermediate device of the electronic data evidence obtaining system of the intelligent terminal device is integrated with the intelligent terminal device, the OTG intermediate device is low in processing task load and low in requirement on device performance, the OTG intermediate device can be completely constructed by adopting the existing miniaturized embedded electronic technology, the light weight and the portability of the OTG intermediate device are favorably realized, the convenience of carrying out an electronic evidence obtaining task by evidence obtaining operators is greatly improved, the field and environment limitation of carrying out the electronic evidence obtaining task operation by the evidence obtaining operators is greatly reduced, and the applicability of the OTG intermediate device to different application scenes is improved.
4. Aiming at the scheme of the electronic data evidence obtaining system of the intelligent terminal equipment, asynchronous processing is adopted in the evidence obtaining data extraction link and the evidence obtaining data analysis processing link to ensure the evidence obtaining processing efficiency of the electronic data, and meanwhile, lower equipment construction cost and wider application scenes are well balanced, so that the method is an optimized solution which is balanced in multi-dimension.
5. The scheme of the electronic data evidence obtaining system of the intelligent terminal equipment can be combined with the optimization of the evidence obtaining data acquisition and uploading method, and further the safety of evidence obtaining data acquisition, uploading and electronic evidence consulting links can be ensured.
6. In the scheme of the electronic data evidence obtaining system of the intelligent terminal equipment, the data cache queue is arranged in the evidence obtaining data cache module, and the cooperative processing of the adaptive acquisition program on the evidence obtaining data acquisition process is designed, so that the operation efficiency of obtaining evidence data extraction processing on a plurality of different evidence obtaining object intelligent terminal equipment by an evidence obtaining operator is improved, the cooperative processing of the adaptive uploading program on the evidence obtaining data analysis process can be further designed, the adaptive uploading program can control the uploading object intelligent terminal equipment to automatically execute the specific analysis processing process of a large amount of evidence obtaining data, the human intervention is not needed, the large occupation of the evidence obtaining data analysis processing link on the working time of the evidence obtaining operator is released, and the comprehensive processing efficiency of obtaining evidence data analysis processing is continuously ensured.
7. The scheme of the electronic data forensics system of the intelligent terminal equipment can also ensure that the equipment with access right can be used as a browser data access terminal by designing a mode that an electronic evidence database server provides network browsing right for forensics analysis files, a B/S (browser/server) network structure communication framework mode is established with the electronic evidence database server, and the convenience of electronic evidence data lookup is helped to be improved on the premise of considering data access safety so as to assist in improving case handling efficiency.
Drawings
Fig. 1 is a system architecture block diagram of an electronic data forensics system of an intelligent terminal device in a use scene.
Fig. 2 is a flowchart of a forensic data collection method as an optimized solution in the electronic data forensic system of the intelligent terminal device of the present invention.
Fig. 3 is a flowchart of a forensic analysis file uploading method as an optimized solution in the electronic data forensic system of the intelligent terminal device according to the present invention.
Detailed Description
The invention aims to solve the problems by designing an electronic data forensics system of intelligent terminal equipment to better consider the equipment cost and the applicability of an application scene while ensuring the electronic data forensics processing efficiency. In order to ensure the efficiency of electronic data forensics processing, the solution still needs to adopt the system architecture design idea of asynchronous processing along with the forensics data extraction step and the forensics data analysis processing step, meanwhile, in order to avoid the problems of high equipment construction cost, limited application scenes and the like easily caused by the same physical equipment executing the two-part asynchronous processing, and in consideration of the fact that the intelligent terminal device serving as the evidence obtaining object has certain data processing capacity, and the current situation that the case handling personnel are equipped with case handling special mobile intelligent terminal equipment (such as case handling special mobile phones) is gradually common, how to comprehensively call the data processing capacity of the terminal equipment to reduce the data processing pressure of single physical equipment, further reduce the construction performance requirement of the single physical equipment and achieve the purpose of reducing the equipment construction cost. Therefore, an OTG intermediate device is designed based On an OTG technology (On-The-Go, inter-device data transfer technology), and a set of electronic data forensics system for an intelligent terminal device with processing resource calling capability is integrated On The OTG intermediate device, so that The OTG intermediate device can perform data docking with an intelligent terminal device of a forensics object and an intelligent terminal device of an upload object, and then call data processing capabilities of The intelligent terminal device of The forensics object and The intelligent terminal device of The upload object to execute related data processing tasks, thereby realizing distributed data processing, and achieving The purposes of reducing data processing pressure of a single physical device and reducing construction cost of The system device.
Based on the technical idea, in the aspect of technical implementation, a set of electronic data forensics system for intelligent terminal equipment with the technical framework can be designed through computer program design and compiling, and the system is integrated and operated in OTG intermediate equipment to be implemented; the electronic data forensics system of the intelligent terminal device, as shown in fig. 1, should at least include the following computer program functional modules:
the evidence obtaining data caching module is used for caching evidence obtaining data obtained by evidence obtaining collection;
the evidence obtaining acquisition processing module is used for carrying out data butt joint with evidence obtaining object intelligent terminal equipment, installing an adaptive acquisition program into the evidence obtaining object intelligent terminal equipment and controlling and starting the adaptive acquisition program to run on the evidence obtaining object intelligent terminal equipment;
the evidence obtaining and uploading processing module is used for carrying out data butt joint with the uploading object intelligent terminal equipment, installing the adaptive uploading program into the uploading object intelligent terminal equipment and controlling and starting the adaptive uploading program to run on the uploading object intelligent terminal equipment;
the adaptive acquisition program is used for performing evidence obtaining acquisition processing on evidence obtaining data of an evidence obtaining object intelligent terminal device and transmitting the acquired evidence obtaining data to an evidence obtaining data caching module;
and the adaptive uploading program is used for extracting the evidence obtaining data from the evidence obtaining data cache module, carrying out evidence obtaining analysis processing on the evidence obtaining data, generating a corresponding evidence obtaining analysis report, carrying out encryption processing on the evidence obtaining data and the corresponding evidence obtaining analysis report to form an evidence obtaining analysis file, calling a communication module of the uploading object intelligent terminal equipment to communicate with the electronic evidence database server, and uploading the evidence obtaining analysis file to the electronic evidence database server.
Therefore, when the electronic evidence is subjected to evidence obtaining processing, the evidence obtaining operation of the electronic evidence can be started as long as the intelligent terminal device serving as an evidence obtaining object, the intelligent terminal device serving as an evidence obtaining uploading object, the electronic evidence database server serving as an electronic evidence database data storage device and the OTG intermediate device of the electronic data evidence obtaining system integrated with the intelligent terminal device are prepared. During operation, OTG intermediate equipment of the electronic data evidence obtaining system integrated with the intelligent terminal equipment is respectively in data transmission connection with evidence obtaining object intelligent terminal equipment and uploading object intelligent terminal equipment; thus, the evidence obtaining and collecting processing module in the OTG intermediate equipment is responsible for carrying out data butt joint with the evidence obtaining object intelligent terminal equipment, installing the adaptive collecting program into the evidence obtaining object intelligent terminal equipment and controlling and starting the adaptive collecting program to run on the evidence obtaining object intelligent terminal equipment; the adaptive acquisition program running on the intelligent terminal equipment of the evidence-taking object calls the data processing capacity of the intelligent terminal equipment of the evidence-taking object, executes evidence-taking acquisition processing of evidence-taking data of the intelligent terminal equipment of the evidence-taking object, and transmits the acquired evidence-taking data to an evidence-taking data cache module in the OTG intermediate equipment; on the other hand, the evidence obtaining uploading processing module in the OTG intermediate device is responsible for carrying out data butt joint with the uploading object intelligent terminal device, installing the adaptive uploading program into the uploading object intelligent terminal device and controlling and starting the adaptive uploading program to run on the uploading object intelligent terminal device; and the adaptive uploading program running on the uploading object intelligent terminal equipment calls the data processing capacity of the uploading object intelligent terminal equipment, is responsible for extracting the evidence obtaining data from the evidence obtaining data cache module in the OTG intermediate equipment to the uploading object intelligent terminal equipment, carries out evidence obtaining analysis processing on the evidence obtaining data to generate a corresponding evidence obtaining analysis report, encrypts the evidence obtaining data and the corresponding evidence obtaining analysis report to form an evidence obtaining analysis file, calls the communication module of the uploading object intelligent terminal equipment to communicate with the electronic evidence database server, and uploads the evidence obtaining analysis file to the electronic evidence database server.
Therefore, the data processing resources of the intelligent terminal equipment of the evidence obtaining object and the intelligent terminal equipment of the uploading object are respectively called by the evidence obtaining acquisition processing module and the evidence obtaining uploading processing module, the cache processing of the evidence obtaining data is carried out by the evidence obtaining data cache module, so that the evidence obtaining data extraction processing link and the evidence obtaining data analysis processing link in the evidence obtaining process of the electronic evidence can be respectively processed asynchronously by the intelligent terminal equipment of the evidence obtaining object and the intelligent terminal equipment of the uploading object, the evidence obtaining data extraction processing link is executed by calling the data processing resources of the intelligent terminal equipment of the evidence obtaining object, the cache of the evidence obtaining data is executed by providing the evidence obtaining data cache module by the OTG intermediate equipment, the evidence obtaining data analysis processing link is executed by calling the data processing resources of the intelligent terminal equipment of the uploading object, and the centralized storage of the electronic evidence data is executed by the electronic evidence database server, therefore, a distributed data processing mode is realized, so that a data processing task can be split and shared by multiple devices, the data processing pressure of a single physical device is greatly reduced, and the data processing resources and the capacity of each device can be fully called, so that the smooth processing of tasks in each link can be better ensured; moreover, because the evidence-obtaining object intelligent terminal device and the uploading object intelligent terminal device are all existing terminal devices, the electronic evidence database server can be assumed by computer devices which are originally used for storing electronic evidence data, that is, in practical application, the evidence-obtaining object intelligent terminal device, the uploading object intelligent terminal device and the electronic evidence database server do not need to spend extra construction cost, and the respective shared data processing tasks are also within the data processing capacity range of the devices, so that the OTG intermediate device integrated with the electronic data evidence-obtaining system of the intelligent terminal device is only required to be designed and constructed independently, and the OTG intermediate device only needs to undertake evidence-obtaining data caching (corresponding to an evidence-obtaining data caching module), data docking with the evidence-obtaining object intelligent terminal device and installation of an adaptive acquisition program (corresponding to an evidence-obtaining acquisition processing module), And the low-load processing tasks such as data docking and installation of an adaptive uploading program (corresponding to the evidence obtaining uploading processing module) are carried out with the uploading object intelligent terminal equipment, so that the construction cost of the OTG intermediate equipment is greatly reduced, and the aim of reducing the construction cost of the system equipment is fulfilled; in addition, because the OTG intermediate device of the electronic data evidence obtaining system integrating the intelligent terminal device has low processing task load and low requirements on the device performance, the OTG intermediate device can be completely constructed by adopting the existing miniaturized embedded electronic technology, not only has low construction cost, but also is beneficial to realizing the light weight and portability of the OTG intermediate device, and the uploading object intelligent terminal device can establish wireless communication transmission with the electronic evidence database server by adopting the modes of WiFi, mobile communication network and the like, so that in an actual application scene, an evidence obtaining operator can carry the special mobile intelligent terminal device for handling cases (as the uploading object intelligent terminal device) and the OTG intermediate device of the electronic data evidence obtaining system integrating the intelligent terminal device to arrive at a case handling field, the evidence obtaining operation personnel obtain the intelligent terminal equipment as an evidence obtaining object to carry out data butt joint with the OTG intermediate equipment, the special mobile intelligent terminal equipment for handling cases is taken as an uploading object intelligent terminal equipment to carry out data butt joint with the OTG intermediate equipment, and the special mobile intelligent terminal for handling cases as the uploading object intelligent terminal equipment establishes data transmission with the electronic evidence database server in a wireless communication mode, so that the electronic evidence obtaining processing operation can be implemented, the convenience of the evidence obtaining operation personnel for executing the electronic evidence obtaining task is greatly improved, meanwhile, the field and the environment limitation of the evidence obtaining operation personnel for executing the electronic evidence obtaining task operation are greatly reduced, and the applicability of the evidence obtaining operation personnel to different application scenes is improved.
That is to say, the invention aims at the scheme of the electronic data evidence obtaining system of the intelligent terminal device, adopts asynchronous processing to the evidence obtaining data extraction link and the evidence obtaining data analysis processing link to ensure the evidence obtaining processing efficiency of the electronic data, and simultaneously well balances lower device construction cost and wider application scene, thereby being a set of optimized solution scheme with multi-dimensional balance.
As a deeper technical optimization, in addition to considering the above-mentioned factors, how to further consider the security problem of data evidence collection, uploading and electronic evidence consulting links, a further solution is also required to be sought.
In consideration of the fact that the existing intelligent terminal equipment such as a smart phone and a tablet personal computer is generally provided with biological identification information acquisition functions such as fingerprint acquisition and identification, face image acquisition and identification and the like, in the electronic data forensics system of the intelligent terminal equipment, the biological identification information acquisition capacity of the intelligent terminal equipment of the forensics object can be utilized, and safety management measures for acquiring forensics data are enhanced.
For example, as an optimized scheme, in the electronic data forensics system of the intelligent terminal device, an adaptive acquisition program can be designed to be used in the process of collecting forensics data of the intelligent terminal device to be forensics, and the adaptive acquisition program is also used for calling the biological identification information acquisition function of the intelligent terminal device to be forensics, acquiring the biological identification information of the forensics staff, and transmitting the biological identification information as accessory data of the forensics data to the forensics data cache module.
Therefore, the biometric information (such as a face image or fingerprint image data of the evidence obtaining staff) as the evidence obtaining data attachment data can be uploaded to the electronic evidence database server along with the evidence obtaining data to be stored, so as to be used for subsequently checking and verifying the identity of the evidence obtaining staff by means of the biometric information, thereby being beneficial to strengthening the personnel authority security management of the evidence obtaining data acquisition process and being used as a management measure for enhancing the data security to a certain extent.
Furthermore, in order to better manage the personnel authority security of the evidence obtaining data acquisition process by the control, the identity authority of the evidence obtaining staff needs to be checked in the process of obtaining evidence and acquiring evidence data of the evidence obtaining object intelligent terminal equipment by the adaptive acquisition program in the electronic data evidence obtaining system, the biological identification information of the evidence obtaining staff needs to be utilized, and the biological identification information of the evidence obtaining staff with the evidence obtaining authority needs to be stored in the system for verification. Therefore, the electronic evidence database server can be designed to store and record the biological identification information of the evidence collection staff with evidence collection authority; correspondingly, the adaptive acquisition program can be designed in the process of acquiring and processing the evidence obtaining data of the evidence obtaining object intelligent terminal equipment, the biological identification information of the evidence obtaining staff is acquired before the evidence obtaining data of the evidence obtaining object intelligent terminal equipment is acquired and extracted, the communication module of the evidence obtaining object intelligent terminal equipment is called to carry out communication interaction with the electronic evidence database server, the acquired biological identification information is compared with the biological identification information of the evidence obtaining staff with the evidence obtaining authority recorded in the electronic evidence database server, whether the evidence obtaining staff corresponding to the acquired biological identification information has the evidence obtaining authority or not is verified, and the acquisition and extraction processing of the evidence obtaining data of the evidence obtaining object intelligent terminal equipment is continuously carried out only after the evidence obtaining authority is confirmed.
Therefore, after the OTG intermediate device of the electronic data forensics system integrated with the intelligent terminal device of the present invention establishes a data transmission connection with the forensics target intelligent terminal device, a specific process of the electronic data forensics system executing forensics data acquisition is shown in fig. 2, and includes the following steps:
s1) carrying out data butt joint on the evidence collection processing module and the evidence collection object intelligent terminal equipment, installing an adaptive collection program into the evidence collection object intelligent terminal equipment, and controlling and starting the adaptive collection program to run on the evidence collection object intelligent terminal equipment;
s2) adapting the acquisition program to call the biological identification information acquisition function of the intelligent terminal device of the object of evidence collection, to acquire the biological identification information of the evidence collection staff, and to call the communication module of the intelligent terminal device of the object of evidence collection to perform communication interaction with the electronic evidence database server, to compare the acquired biological identification information with the biological identification information of the evidence collection staff with evidence collection authority recorded in the electronic evidence database server, to verify whether the evidence collection staff corresponding to the acquired biological identification information has evidence collection authority, and to execute the step S3 only after confirming that the evidence collection staff has evidence collection authority;
s3) adapting the collection program to collect evidence of the evidence collection data of the evidence collection object intelligent terminal device, and transmitting the biological identification information collected in the step S2) as the accessory data of the evidence collection data together with the evidence collection data to the evidence collection data cache module for caching.
Therefore, the comparison and verification of the biological identification information are carried out on the evidence collection staff, the evidence collection and extraction processing of evidence collection data can be executed on the evidence collection object intelligent terminal equipment by the evidence collection staff who only has the evidence collection authority, the personnel who do not have the evidence collection authority can be checked because of the incapability of passing the evidence collection authority, the acquisition and extraction processing of the evidence collection data can not be further executed by the adaptive collection program, therefore, the safety management of the evidence collection flow is better guaranteed, and the acquisition of electronic evidences by non-evidence collection authorities is avoided.
In an actual electronic data forensic job, the forensic worker may typically be one or two or more persons; in view of the above, in the scheme of the present invention, the collection of the biometric information of the evidence obtaining staff may be correspondingly the collection of the biometric information of one, two or more evidence obtaining staff, and in the verification process for determining whether the evidence obtaining authority exists, it may be designed that the biometric information of all the evidence obtaining staff needs to be verified to confirm the evidence obtaining authority, or it may be designed that the biometric information of any one of the evidence obtaining staff only needs to be verified to confirm the evidence obtaining authority, and the specific processing mode needs to be matched with the actual electronic evidence obtaining management mechanism, so as to ensure the security of the electronic evidence management.
In addition, considering that the current intelligent terminal device generally has a screen recording function (a function of recording a screen dynamic picture of the intelligent terminal device and storing the screen dynamic picture as a video file), as a further evidence preservation measure, under the condition that the intelligent terminal device of the evidence obtaining object has the screen recording function, an adaptive acquisition program can be designed to perform evidence obtaining acquisition processing on evidence obtaining data of the intelligent terminal device of the evidence obtaining object, the screen recording processing can be performed on the evidence obtaining acquisition processing process of the evidence obtaining data of the intelligent terminal device of the evidence obtaining object by calling the screen recording function of the intelligent terminal device of the evidence obtaining object, and the obtained screen recording data is transmitted to the evidence obtaining data cache module as accessory data of the evidence obtaining data.
Therefore, the operation process of the evidence obtaining data extraction processing of the evidence obtaining object intelligent terminal equipment can be recorded through screen recording data and can be uploaded to an electronic evidence database server along with the evidence obtaining data to be stored as accessory data of the evidence obtaining data, whether the operation process of the evidence obtaining data extraction processing of the evidence obtaining object intelligent terminal equipment is in compliance or not is checked later, the standardized supervision of the evidence obtaining data acquisition process is further facilitated to be enhanced, and the auxiliary management measure can be used for enhancing the data safety to a certain extent.
Considering that the screen recording data is video data, if uploading the screen recording data after completing screen recording may increase the overall time of electronic data forensics processing, in the process of adopting the acquisition program to carry out forensics acquisition processing on the forensics data of the forensics object intelligent terminal equipment, the screen recording data obtained by executing screen recording processing may be transmitted to the forensics data caching module in a streaming data synchronous real-time mode in the process of screen recording processing, so as to save data transmission time.
Correspondingly, in the link of analysis and processing of the forensic data, the security management of the forensic data can be further enhanced, but the further optimization scheme of the invention adopts another security management mechanism in the link. Considering that if a case handling special mobile intelligent terminal device equipped for a forensics operator is used as an intelligent terminal device to be uploaded, the case handling special mobile intelligent terminal device is usually configured and recorded with an Identity Document (Identity identifier, where the device ID may be an internal number of the device or a device identification code, etc.) corresponding to the Identity of the person, so as to check the case handling person to which the device belongs, and on the basis of this, it may also be considered to check whether the case handling person to which the device belongs has the forensics authority using the device ID. Therefore, in order to better manage the personnel authority security of the evidence obtaining data analysis processing flow, the electronic evidence database server of the electronic data evidence obtaining system can be further designed to record the equipment ID (which can be the internal number of the equipment or the equipment identification code and the like) of the evidence obtaining uploading intelligent terminal equipment which is authorized to be used by the evidence obtaining staff with the evidence obtaining authority; meanwhile, the uploading object intelligent terminal equipment also needs to store the own equipment ID; correspondingly, before the evidence obtaining data is extracted from the evidence obtaining data cache module, an adaptive uploading program can be designed to obtain the equipment ID stored in the intelligent terminal equipment of the uploading object, call the communication module of the intelligent terminal equipment of the uploading object to perform communication interaction with the electronic evidence database server, compare the equipment ID of the intelligent terminal equipment of the uploading object with the equipment ID of the evidence obtaining uploading intelligent terminal equipment which is recorded in the electronic evidence database server and authorized to be used by the evidence obtaining staff with the evidence obtaining authority, verify whether the intelligent terminal equipment of the uploading object is the evidence obtaining uploading intelligent terminal equipment authorized to be used by the evidence obtaining staff with the evidence obtaining authority, if so, further extract the biological identification information of the evidence obtaining staff as the evidence obtaining data accessory from the evidence obtaining data cache module, and verify whether the biological identification information and the evidence obtaining uploading intelligent terminal equipment authorized to be used belong to the same evidence obtaining intelligent terminal equipment with the evidence obtaining authority The evidence collection staff who has the authority, if can confirm to belong to the same evidence collection staff who possesses the authority of collecting evidence, then it is the evidence collection staff who belongs to one and possesses the authority of collecting evidence to surface this to upload object intelligent terminal equipment, and also be the evidence collection staff who carries out the collection processing of collecting evidence before this simultaneously, only after this information confirms, just adaptation upload procedure continues to extract the data of collecting evidence from the data cache module of collecting evidence and carry out the analysis of collecting evidence and upload the processing.
Therefore, after the OTG intermediate device of the electronic data forensics system integrated with the intelligent terminal device of the present invention establishes a data transmission connection with the intelligent terminal device of the upload object, a specific process of the electronic data forensics system executing forensics data analysis and file upload is shown in fig. 3, and includes the following steps:
si) the evidence obtaining uploading processing module is in data butt joint with the uploading object intelligent terminal equipment, an adaptive uploading program is installed in the uploading object intelligent terminal equipment, and the adaptive uploading program is controlled to be started to run on the uploading object intelligent terminal equipment;
sii) adapting an uploading program to obtain a device ID stored in the intelligent terminal device of the uploading object, calling a communication module of the intelligent terminal device of the uploading object to perform communication interaction with the electronic evidence database server, comparing the device ID of the intelligent terminal device of the uploading object with the device ID of the intelligent terminal device for evidence obtaining, which is recorded in the electronic evidence database server and authorized to be used by evidence obtaining staff with evidence obtaining authority, verifying whether the intelligent terminal device of the uploading object is the intelligent terminal device for evidence obtaining, which is authorized to be used by the evidence obtaining staff with evidence obtaining authority, if so, executing the step Siii);
siii) adapting the uploading program to further extract the biometric information of the forensic staff as the forensic data attachment from the forensic data cache module, verify whether the biometric information and the forensic uploading intelligent terminal device authorized to be used belong to the same forensic staff with the forensic authority, and execute step Siv only after confirming that the biometric information and the forensic staff with the forensic authority belong to the same forensic staff;
siv) adapting the uploading program to extract the evidence data from the evidence data cache module, and carrying out evidence collection analysis processing on the evidence data to generate a corresponding evidence collection analysis report, encrypting the evidence collection data and the corresponding evidence collection analysis report, the biological identification information of the attachment data of the evidence collection data and the equipment ID of the evidence collection uploading intelligent terminal equipment together to form an evidence collection analysis file, calling the communication module of the uploading target intelligent terminal equipment to communicate with the electronic evidence database server, and uploading the evidence collection analysis file to the electronic evidence database server.
Therefore, it is ensured that only the evidence obtaining staff with evidence obtaining authority can use the intelligent terminal device of the uploading object to process and execute evidence obtaining analysis and uploading processing of evidence obtaining data, and furthermore, the condition that the intelligent terminal device of the uploading object of the evidence obtaining staff with evidence obtaining authority is used by other people to execute evidence obtaining data analysis processing of non-self operation (because the condition can not be verified by matching of the device ID and the biological identification information of the evidence obtaining staff) is avoided through the mode of matching and confirming the device ID and the biological identification information of the evidence obtaining staff, therefore, the safety management of the evidence obtaining data analysis processing flow is better ensured, and the acquisition of electronic evidence by the non-evidence obtaining staff is avoided. And the biological identification information of the accessory data as the evidence obtaining data and the equipment ID of the evidence obtaining uploading intelligent terminal equipment are encrypted and processed into an evidence obtaining analysis file and stored into an electronic evidence database server for subsequent information inspection and verification.
In an actual electronic data forensic job, the forensic worker may typically be one or two or more persons; in view of the above, in the scheme of the present invention, in the verification process of the device ID of the intelligent terminal device for evidence collection and uploading of the evidence collection staff and the matching verification process of the device ID and the biometric identification information of the evidence collection staff, the verification of the device ID and the matching verification of the biometric identification information of the intelligent terminal device for evidence collection and uploading of all the evidence collection staff may be designed, the verification of the device ID and the matching verification of the biometric identification information of the intelligent terminal device for evidence collection and uploading of any one of the evidence collection staff may be designed, and the specific processing mode needs to be matched according to the actual electronic evidence collection management mechanism, so as to ensure the security of electronic evidence management.
Besides considering the application scene applicability and safety of the electronic data forensics system, the invention can further consider how to better optimize the overall processing efficiency of data extraction and forensics analysis and the operation convenience of practical application.
In view of the angle, a data cache queue comprising a plurality of data cache regions can be arranged in a forensics data cache module in the electronic data forensics system; correspondingly, in the process of collecting and processing the evidence obtaining data of the evidence obtaining object intelligent terminal equipment by designing the adaptive collection program, the extracted evidence obtaining data of one evidence obtaining object intelligent terminal equipment is recorded in a data cache region in a preset data cache queue, and when the evidence obtaining data of one evidence obtaining object intelligent terminal equipment is extracted, the data connection between the corresponding evidence obtaining object intelligent terminal equipment and the evidence obtaining data cache module is disconnected.
Therefore, when the forensic data extraction processing needs to be carried out on a plurality of different intelligent terminal devices of the forensic object, the evidence obtaining operation personnel can carry out data connection on evidence obtaining object intelligent terminal equipment which needs to extract electronic evidence and OTG intermediate equipment integrated with the electronic data evidence obtaining system one by one, the extracted evidence obtaining data of different evidence obtaining object intelligent terminal equipment can be respectively cached in different data caching areas in a data caching queue arranged in an evidence obtaining data caching module of the OTG intermediate equipment, and after the collection and the buffer of the evidence data are finished aiming at one evidence obtaining object intelligent terminal, the adaptive collection program can automatically control the corresponding evidence obtaining object intelligent terminal equipment to disconnect the data connection with the evidence obtaining data buffer module of the OTG intermediate equipment, so that the OTG intermediate equipment and another evidence-obtaining object intelligent terminal equipment establish data connection and carry out evidence-obtaining data transmission and storage. Like this, help promoting the operating efficiency that the operating personnel of collecting evidence carried out the data extraction processing of collecting evidence to many different object intelligent terminal equipment of collecting evidence.
Meanwhile, when the acquisition of the evidence data is completed by the adaptive acquisition program to the intelligent terminal equipment of an evidence obtaining object, the configuration of an unique corresponding evidence obtaining data ID to the obtained evidence obtaining data can be designed, so that when the evidence obtaining data cached in the evidence obtaining data caching module is extracted by the adaptive uploading program running in the intelligent terminal equipment of the subsequent uploading object, the operation such as distinguishing, inquiring and the like can be carried out through the evidence obtaining data ID. The information of the forensic data ID may be forensic target intelligent terminal device information (e.g., electronic device name, electronic device owner name, electronic device forensic number, etc.) corresponding to the forensic data, forensic event information (e.g., event name, event location, event forensic time, event forensic number, etc.) or data extraction information (e.g., extracted data amount, extracted data time, etc., hash check value generated based on the forensic data extracted, etc.), or one or more of them may be used as the forensic data ID information, which is intended to effectively distinguish forensic data of different forensic target intelligent terminal devices stored in the data cache queue.
As a further scheme optimization, it may also be designed that, in the process of performing forensics analysis processing on the forensics data by an adaptive uploading program, the forensics data stored in the data cache region are called one by one from the data cache queue of the forensics data cache module according to the sequence of the extraction completion time to perform forensics analysis processing, and the forensics analysis files obtained by processing are uploaded to the electronic evidence database server one by one according to the sequence, and after the data in one data cache region is called, the forensics data cache module is notified to empty and release the corresponding data cache region.
Therefore, when the evidence obtaining data of a plurality of evidence obtaining object intelligent terminals needs to be analyzed and processed, evidence obtaining workers only need to establish data transmission connection between the uploading object intelligent terminal equipment and the OTG intermediate equipment integrated with the electronic data evidence obtaining system, so that the adaptive uploading program can run on the uploading object intelligent terminal equipment, then other manual operations are not needed, the adaptive uploading program automatically controls the uploading object intelligent terminal equipment to fetch the evidence obtaining data stored in the data cache region one by one from the data cache queue of the evidence obtaining data cache module according to the sequence of the extraction completion time for evidence obtaining analysis processing, and the processed evidence obtaining analysis files are uploaded to the electronic evidence database server one by one according to the sequence, and the specific process of the whole evidence obtaining data analysis processing does not need the evidence obtaining operators to perform manual intervention of duty waiting, therefore, the occupation of the working time of the staff is greatly reduced; and when the adaptive uploading program finishes the data calling in one data cache region, the data cache region can be informed to empty and release the corresponding data cache region, so that the data cache region can be used for caching the evidence obtaining data of other evidence obtaining object intelligent terminal devices, and the data cache region of the data cache queue in the evidence obtaining data cache module can be recycled.
Therefore, under the conditions that the number of the intelligent terminal devices of the evidence obtaining objects is large and the analysis processing amount of the evidence obtaining data is large, the evidence obtaining operation personnel only need to execute the intelligent terminal devices of the evidence obtaining objects, upload the data butt joint operation of the intelligent terminal devices of the objects and OTG intermediate equipment, the collected evidence obtaining data of different evidence obtaining object intelligent terminal devices can be cached in a data caching queue of an evidence obtaining data caching module to wait for analysis processing, the specific analysis processing process of the evidence obtaining data can be automatically controlled by an adaptive uploading program to continuously execute the uploading object intelligent terminal devices 24 hours every day, personnel intervention is not needed, a large amount of occupation of the operation time of personnel in the evidence obtaining data analysis processing link is released, and the comprehensive processing efficiency of the evidence obtaining data analysis processing is continuously ensured.
In addition, in order to further improve the viewing convenience and efficiency of the forensic data and forensic analysis reports, in the electronic data forensic system of the intelligent terminal device of the present invention, the electronic evidence database server may be further designed to further convert and store the forensic data or/and forensic analysis reports stored in the electronic evidence database into a forensic analysis browsing file readable by the web browser, allow the web browser to access and read the forensic analysis browsing file for decryption display, and send the access link information of the forensic analysis browsing file and the decryption data required for decryption display back to the intelligent terminal device to be uploaded. Here, the access link information of the forensic analysis browsing file may be in different information forms such as character string information and two-dimensional code information; the decryption data required for decryption display may be a decryption key corresponding to an encryption key used for data encryption.
Like this, make the personnel of handling a case can browse the access link information of file according to the analysis of collecting evidence, use equipment such as special mobile terminal of handling a case of its outfit to pass through web browser access electronic evidence database server, it deciphers the back through deciphering data to acquire the analysis of collecting evidence and browse the file, to the data of collecting evidence wherein, the analysis report of collecting evidence looks up, and then overcome present electronic evidence data and look up place and time limit problem that exists, further help promotes the convenience that electronic evidence data looked up, in order to assist promotion case efficiency of handling. In the scheme, the electronic evidence database server is designed to feed back and send the access link information and the decryption data of the evidence obtaining analysis browsing file to the intelligent terminal equipment of the uploading object, so that evidence obtaining operation personnel can share the access link information and the decryption data to relevant case handling personnel in a controllable mode, and the relevant case handling personnel can access and decrypt the evidence obtaining analysis browsing file conveniently.
Certainly, the environmental complexity of internet access is further considered, the convenience and efficiency of electronic evidence data lookup are improved through the access form of the evidence-obtaining analysis browsing file, and meanwhile, the safety of data access needs to be further considered, so that the authentication of the browsing authority can be further designed when the network browser accesses, reads, analyzes and browses the file, and the network browser is allowed to access, read, analyze and browse the file for decryption and display only after the authentication of the browsing authority is passed. Therefore, by means of the browsing authority authentication mode, it is ensured that only case handling personnel with browsing authority can access and acquire evidence obtaining analysis browsing files through a network browser by using a special case handling mobile terminal equipped by the case handling personnel, and after decryption, evidence obtaining data and evidence obtaining analysis reports are consulted, and other non-authority personnel cannot consult electronic evidence data through a mechanism of evidence obtaining analysis browsing file access, so that the purpose of better ensuring the controllability of a data access range and achieving the controllability of data access safety is achieved. Therefore, the device with the access authority can be used as a browser data access terminal, a B/S (browser/server) network structure communication framework mode is established with the electronic evidence database server, and on the premise of considering data access security, convenience of electronic evidence data lookup is improved, and case handling efficiency is improved in an auxiliary mode.
In summary, in the electronic data forensics system of the intelligent terminal device, the forensics acquisition processing module and the forensics uploading processing module respectively call the data processing resources of the forensics target intelligent terminal device and the uploading target intelligent terminal device to asynchronously execute the forensics data extraction processing and the forensics data analysis processing, the forensics data caching module is used for caching the forensics data, so that a distributed data processing mode is realized, the data processing task is split and shared by multiple devices, the data processing pressure of a single physical device is greatly reduced, the data processing resources and the capacity of each device are more favorably and fully called, the smooth processing of each link task is better ensured, the lower device construction cost and the more widely applicable application scenes are well balanced while the forensics processing efficiency is ensured, and can combine its collection to the data of collecting evidence, the optimization of uploading the method, further compromise and guarantee the security of its data of collecting evidence, upload and the electronic evidence link of looking up, help operation personnel of collecting evidence to promote the convenience and the comprehensive processing efficiency of data collection of collecting evidence, upload and the electronic evidence operation of looking up, provide positive help to the supplementary efficiency of handling cases that promotes, be one set of multidimension degree balance compromise to the optimization solution of intelligent terminal equipment electronic data collection processing.
Finally, it is noted that the above-mentioned embodiments illustrate rather than limit the invention, and that, while the invention has been described with reference to preferred embodiments thereof, it will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (10)

1. Intelligent terminal's electronic data system of collecting evidence, its characterized in that includes:
the evidence obtaining data caching module is used for caching evidence obtaining data obtained by evidence obtaining collection;
the evidence obtaining acquisition processing module is used for carrying out data butt joint with evidence obtaining object intelligent terminal equipment, installing an adaptive acquisition program into the evidence obtaining object intelligent terminal equipment and controlling and starting the adaptive acquisition program to run on the evidence obtaining object intelligent terminal equipment;
the evidence obtaining and uploading processing module is used for carrying out data butt joint with the uploading object intelligent terminal equipment, installing the adaptive uploading program into the uploading object intelligent terminal equipment and controlling and starting the adaptive uploading program to run on the uploading object intelligent terminal equipment;
the adaptive acquisition program is used for performing evidence obtaining acquisition processing on evidence obtaining data of an evidence obtaining object intelligent terminal device and transmitting the acquired evidence obtaining data to an evidence obtaining data caching module;
the adaptive uploading program is used for extracting the evidence obtaining data from the evidence obtaining data cache module, carrying out evidence obtaining analysis processing on the evidence obtaining data, generating a corresponding evidence obtaining analysis report, carrying out encryption processing on the evidence obtaining data and the corresponding evidence obtaining analysis report to form an evidence obtaining analysis file, calling a communication module of the uploading object intelligent terminal equipment to communicate with the electronic evidence database server, and uploading the evidence obtaining analysis file to the electronic evidence database server.
2. The electronic data forensics system of intelligent terminal equipment according to claim 1, wherein the forensics object intelligent terminal equipment has a biometric information acquisition function;
the adaptation acquisition program is to the in-process that the collection of collecting of the data of collecting evidence was gathered to the intelligent terminal equipment of the object of collecting evidence, still is used for calling the biological identification information acquisition function of the intelligent terminal equipment of the object of collecting evidence, gathers the biological identification information of the staff of collecting evidence, transmits to the data cache module of collecting evidence together as the annex data of the data of collecting evidence.
3. The electronic data forensics system of intelligent terminal equipment according to claim 2, wherein the electronic evidence database server records biometric information of forensics staff with forensics authority;
the method comprises the steps that an adaptive acquisition program acquires biological identification information of evidence collection workers before evidence collection and extraction of evidence collection data are carried out on evidence collection target intelligent terminal equipment, communication interaction is carried out between a communication module calling the evidence collection target intelligent terminal equipment and an electronic evidence database server, the acquired biological identification information is compared with biological identification information of the evidence collection workers with evidence collection permission recorded in the electronic evidence database server, whether the evidence collection workers corresponding to the acquired biological identification information have the evidence collection permission is verified, and evidence collection and extraction processing of evidence collection data is continuously carried out on the evidence collection target intelligent terminal equipment only after the evidence collection permission is confirmed.
4. The electronic data forensics system of intelligent terminal equipment according to claim 1, wherein the forensics object intelligent terminal equipment has a screen recording function;
the adaptation acquisition procedure is to the process that the collection of collecting evidence data was gathered to the object intelligent terminal equipment of collecting evidence, still is used for transferring the function of recording the screen of object intelligent terminal equipment of collecting evidence, carries out the collection processing procedure of collecting evidence data to the object intelligent terminal equipment of collecting evidence and records the screen and handle to the accessory data that will obtain and record the screen data and transmit to the data cache module of collecting evidence together as the data of collecting evidence.
5. The electronic data forensics system of the intelligent terminal device according to claim 1, wherein the forensics data caching module is provided with a data caching queue comprising a plurality of data caching areas;
the adaptation acquisition procedure carries out the in-process of collecting evidence data to the object intelligent terminal equipment of collecting evidence, is in a data buffer in the data buffer of the object intelligent terminal equipment of collecting evidence data record in predetermineeing data buffer queue that will extract, and whenever when the data of collecting evidence of an object intelligent terminal equipment of collecting evidence was drawed and is accomplished, breaks off corresponding object intelligent terminal equipment of collecting evidence and the data connection of collecting evidence data buffer module.
6. The electronic data forensics system of the intelligent terminal device according to claim 5, wherein in the process of carrying out forensics analysis processing on the forensics data, the adaptive uploading program calls the forensics data stored in the data cache region one by one from the data cache queue of the forensics data cache module according to the sequence from the front to the back of the extraction completion time to carry out forensics analysis processing, uploads the processed forensics analysis files one by one to the electronic evidence database server, and notifies the forensics data cache module to empty and release the corresponding data cache region after the data in one data cache region is called up.
7. The electronic data forensics system of intelligent terminal equipment according to claim 3, wherein the electronic evidence database server further records the equipment ID of the intelligent terminal equipment which is authorized to be used by the forensics staff with forensics authority;
the uploading object intelligent terminal device stores the device ID of the uploading object intelligent terminal device;
before the adapted uploading program extracts the evidence obtaining data from the evidence obtaining data cache module, the adapted uploading program firstly obtains the equipment ID stored in the uploading object intelligent terminal equipment, calls the communication module of the uploading object intelligent terminal equipment to carry out communication interaction with the electronic evidence database server, compares the equipment ID of the uploading object intelligent terminal equipment with the equipment ID of the evidence obtaining uploading intelligent terminal equipment which is recorded in the electronic evidence database server and has the evidence obtaining authority to be used, verifies whether the current uploading object intelligent terminal equipment is the evidence obtaining uploading intelligent terminal equipment which is authorized to be used by the evidence obtaining staff having the evidence obtaining authority, if so, further extracts the biological identification information of the evidence obtaining staff as the evidence obtaining data accessory from the evidence obtaining data cache module, and verifies whether the biological identification information and the evidence obtaining uploading intelligent terminal equipment authorized to be used belong to the same evidence obtaining work having the evidence obtaining authority or not And the personnel only need to continuously extract the evidence obtaining data from the evidence obtaining data cache module for evidence obtaining analysis and uploading processing after confirming that the evidence obtaining personnel belong to the same evidence obtaining working personnel with evidence obtaining authority.
8. The electronic data forensics system of intelligent terminal equipment according to claim 1, wherein the electronic evidence database server further converts and stores forensics data or/and forensics analysis reports stored in the electronic evidence database into a forensics analysis browsing file readable by the web browser, allows the web browser to access and read the forensics analysis browsing file for decryption display, and sends access link information of the forensics analysis browsing file and decryption data required for decryption display back to the intelligent terminal equipment to be uploaded.
9. The forensic data collection method of an electronic data forensics system of an intelligent terminal device according to claim 3, comprising the steps of:
1) the evidence obtaining acquisition processing module is in data butt joint with evidence obtaining object intelligent terminal equipment, an adaptive acquisition program is installed in the evidence obtaining object intelligent terminal equipment, and the adaptive acquisition program is controlled to be started to run on the evidence obtaining object intelligent terminal equipment;
2) adapting an acquisition program to call a biological identification information acquisition function of the intelligent terminal equipment of the evidence-taking object, acquiring biological identification information of evidence-taking workers, calling a communication module of the intelligent terminal equipment of the evidence-taking object to perform communication interaction with an electronic evidence database server, comparing the acquired biological identification information with biological identification information of the evidence-taking workers with evidence-taking authority recorded in the electronic evidence database server, verifying whether the evidence-taking workers corresponding to the acquired biological identification information have the evidence-taking authority, and executing the step 3 only after confirming that the evidence-taking workers have the evidence-taking authority;
3) the adaptive acquisition program carries out evidence obtaining acquisition processing on evidence obtaining data of the evidence obtaining object intelligent terminal equipment, and transmits the biological identification information acquired in the step 2) as accessory data of the evidence obtaining data together with the evidence obtaining data to an evidence obtaining data caching module for caching.
10. The forensic analysis file upload method of an electronic data forensics system of an intelligent terminal device according to claim 7, comprising the steps of:
i) the evidence obtaining uploading processing module is in data butt joint with the uploading object intelligent terminal equipment, installs the adaptive uploading program into the uploading object intelligent terminal equipment and controls and starts the adaptive uploading program to run on the uploading object intelligent terminal equipment;
ii) adapting an uploading program to obtain a device ID stored in the intelligent terminal device of the uploading object, calling a communication module of the intelligent terminal device of the uploading object to perform communication interaction with the electronic evidence database server, comparing the device ID of the intelligent terminal device of the uploading object with the device ID of the evidence obtaining uploading intelligent terminal device which is recorded in the electronic evidence database server and authorized to be used by the evidence obtaining staff with evidence obtaining authority, verifying whether the current intelligent terminal device of the uploading object is the evidence obtaining uploading intelligent terminal device authorized to be used by the evidence obtaining staff with evidence obtaining authority, and if so, executing the step iii);
iii) adapting the uploading program to further extract the biological identification information of the evidence obtaining staff as the evidence obtaining data accessory from the evidence obtaining data cache module, verifying whether the biological identification information and the evidence obtaining uploading intelligent terminal device authorized to be used belong to the same evidence obtaining staff with the evidence obtaining authority, and executing the step iv only after confirming that the biological identification information and the evidence obtaining uploading intelligent terminal device belong to the same evidence obtaining staff with the evidence obtaining authority;
iv) adapting the uploading program to extract the evidence obtaining data from the evidence obtaining data cache module, carrying out evidence obtaining analysis processing on the evidence obtaining data to generate a corresponding evidence obtaining analysis report, carrying out encryption processing on the evidence obtaining data and the corresponding evidence obtaining analysis report thereof, the biological identification information of the accessory data serving as the evidence obtaining data and the equipment ID of the evidence obtaining uploading intelligent terminal equipment to form an evidence obtaining analysis file, calling a communication module of the uploading target intelligent terminal equipment to communicate with the electronic evidence database server, and uploading the evidence obtaining analysis file to the electronic evidence database server.
CN202010890484.7A 2020-08-29 2020-08-29 Electronic data evidence obtaining system of intelligent terminal equipment and acquisition and uploading method thereof Active CN112016897B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010890484.7A CN112016897B (en) 2020-08-29 2020-08-29 Electronic data evidence obtaining system of intelligent terminal equipment and acquisition and uploading method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010890484.7A CN112016897B (en) 2020-08-29 2020-08-29 Electronic data evidence obtaining system of intelligent terminal equipment and acquisition and uploading method thereof

Publications (2)

Publication Number Publication Date
CN112016897A true CN112016897A (en) 2020-12-01
CN112016897B CN112016897B (en) 2024-01-23

Family

ID=73503308

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010890484.7A Active CN112016897B (en) 2020-08-29 2020-08-29 Electronic data evidence obtaining system of intelligent terminal equipment and acquisition and uploading method thereof

Country Status (1)

Country Link
CN (1) CN112016897B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112596752A (en) * 2020-12-29 2021-04-02 厦门市美亚柏科信息股份有限公司 Internet of things method and system for electronic evidence obtaining equipment
CN113868349A (en) * 2021-08-31 2021-12-31 广东省测绘工程有限公司 Rural house-ground integrated investigation and library building method based on hybrid network
WO2022134160A1 (en) * 2020-12-23 2022-06-30 杭州趣链科技有限公司 Tamperproof evidence obtaining method, system and apparatus, storage medium, and electronic device
CN115189935A (en) * 2022-07-07 2022-10-14 华北水利水电大学 Intelligent mobile device centralized investigation and evidence obtaining system and investigation and evidence obtaining method based on same

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110153748A1 (en) * 2009-12-18 2011-06-23 Electronics And Telecommunications Research Institute Remote forensics system based on network
CN103699954A (en) * 2013-11-08 2014-04-02 北京嘉德宝业科技发展有限公司 Forensics information management system
CN103955642A (en) * 2014-05-22 2014-07-30 公安部第三研究所 System and method for realizing safe evidence obtaining on basis of fingerprint recognition
CN105139322A (en) * 2015-07-02 2015-12-09 盘石软件(上海)有限公司 Distributed electronic data evidence collecting system and distributed electronic data evidence collecting method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110153748A1 (en) * 2009-12-18 2011-06-23 Electronics And Telecommunications Research Institute Remote forensics system based on network
CN103699954A (en) * 2013-11-08 2014-04-02 北京嘉德宝业科技发展有限公司 Forensics information management system
CN103955642A (en) * 2014-05-22 2014-07-30 公安部第三研究所 System and method for realizing safe evidence obtaining on basis of fingerprint recognition
CN105139322A (en) * 2015-07-02 2015-12-09 盘石软件(上海)有限公司 Distributed electronic data evidence collecting system and distributed electronic data evidence collecting method

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022134160A1 (en) * 2020-12-23 2022-06-30 杭州趣链科技有限公司 Tamperproof evidence obtaining method, system and apparatus, storage medium, and electronic device
CN112596752A (en) * 2020-12-29 2021-04-02 厦门市美亚柏科信息股份有限公司 Internet of things method and system for electronic evidence obtaining equipment
CN112596752B (en) * 2020-12-29 2022-07-15 厦门市美亚柏科信息股份有限公司 Internet of things method and system for electronic evidence obtaining equipment
CN113868349A (en) * 2021-08-31 2021-12-31 广东省测绘工程有限公司 Rural house-ground integrated investigation and library building method based on hybrid network
CN115189935A (en) * 2022-07-07 2022-10-14 华北水利水电大学 Intelligent mobile device centralized investigation and evidence obtaining system and investigation and evidence obtaining method based on same
CN115189935B (en) * 2022-07-07 2023-10-13 华北水利水电大学 Intelligent mobile device centralized investigation evidence collection system and investigation evidence collection method based on same

Also Published As

Publication number Publication date
CN112016897B (en) 2024-01-23

Similar Documents

Publication Publication Date Title
CN112016897B (en) Electronic data evidence obtaining system of intelligent terminal equipment and acquisition and uploading method thereof
CN104376274B (en) The guard method of mobile terminal payment interface and device
CN103778384B (en) The guard method of the virtual terminal security context of a kind of identity-based certification and system
CN104869099A (en) Multi-network-account login method and system based on fingerprint account
CN105550562A (en) Iris recognition based identity authentication information management system and method
CN111586021B (en) Remote office business authorization method, terminal and system
WO2020071650A1 (en) Blockchain-based expense processing data management system and method and computer program therefor
CN106648589A (en) svn source code online management and shared viewing system and method
CN113453175A (en) 5G message processing method and device, computer equipment and storage medium
CN103632102A (en) Certificate processing method and terminal
CN107294955B (en) Electronic file encryption middleware control system and method
CN101561855B (en) Method and system for controlling computer to access USB device
CN111382985A (en) To-do message integrated pushing system and working method
CN106940643A (en) Logical APP systems between the police and the people
CN109961630A (en) A kind of intelligent bus information acquisition system
KR102356474B1 (en) Systems that support smart work
US20110125875A1 (en) Terminal management system, terminal management server, and terminal device
CN111951130A (en) Data evidence obtaining analysis method and system of electronic equipment
CN111275852A (en) Lock terminal management method, system, shared object and storage medium
WO2024001882A1 (en) Method and apparatus for issuing facial data, and device
CN109117740A (en) A kind of finger print information sharing method and finger print information share system
CN114091095A (en) Private data protection system for users in large-scale commercial system
CN110109717A (en) A kind of loading control method, device and the computer equipment of Android plug-in unit
CN113779523A (en) Authority management and control method, device, equipment and medium for terminal equipment
CN113672983A (en) Service handling data privacy protection system and method based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant