CN112035894A - 一种电子证据托管系统 - Google Patents

一种电子证据托管系统 Download PDF

Info

Publication number
CN112035894A
CN112035894A CN202010938105.7A CN202010938105A CN112035894A CN 112035894 A CN112035894 A CN 112035894A CN 202010938105 A CN202010938105 A CN 202010938105A CN 112035894 A CN112035894 A CN 112035894A
Authority
CN
China
Prior art keywords
evidence
electronic
electronic evidence
platform
signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010938105.7A
Other languages
English (en)
Chinese (zh)
Inventor
白杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Aowei Holding Co Ltd
Original Assignee
Jiangsu Aowei Holding Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Aowei Holding Co Ltd filed Critical Jiangsu Aowei Holding Co Ltd
Publication of CN112035894A publication Critical patent/CN112035894A/zh
Priority to JP2021118711A priority Critical patent/JP2022020595A/ja
Priority to FR2107790A priority patent/FR3112627A1/fr
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
CN202010938105.7A 2020-07-20 2020-09-09 一种电子证据托管系统 Pending CN112035894A (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
JP2021118711A JP2022020595A (ja) 2020-07-20 2021-07-19 電子証拠受託システム
FR2107790A FR3112627A1 (fr) 2020-07-20 2021-07-20 Système d'entiercement de preuves électroniques

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN2020107003650 2020-07-20
CN202010700365 2020-07-20

Publications (1)

Publication Number Publication Date
CN112035894A true CN112035894A (zh) 2020-12-04

Family

ID=73585473

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010938105.7A Pending CN112035894A (zh) 2020-07-20 2020-09-09 一种电子证据托管系统

Country Status (3)

Country Link
JP (1) JP2022020595A (fr)
CN (1) CN112035894A (fr)
FR (1) FR3112627A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112966126A (zh) * 2021-02-26 2021-06-15 南京审计大学 一种面向海量非结构化数据内容可查询可追溯的高可靠知识库构建方法
WO2023106629A1 (fr) * 2021-12-08 2023-06-15 고려대학교 산학협력단 Procédé de commande pour système de notarisation de données de preuve basé sur une chaîne de blocs, et support d'enregistrement et système pour la mise en œuvre de ce procédé

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115567228B (zh) * 2022-12-07 2023-03-24 北京邮电大学 数据传输方法、装置、电子设备和存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107888375A (zh) * 2017-11-08 2018-04-06 深圳市携网科技有限公司 一种基于区块链技术的电子证据保全系统及方法
CN108717431A (zh) * 2018-05-11 2018-10-30 中国科学院软件研究所 一种基于区块链的电子证据存证、验证方法及系统
US20190173872A1 (en) * 2017-12-04 2019-06-06 Mastercard International Incorporated Method and system for trustworthiness using digital certificates
CN111177172A (zh) * 2019-12-31 2020-05-19 江苏荣泽信息科技股份有限公司 一种基于区块链的电子存证系统
CN111314067A (zh) * 2020-02-05 2020-06-19 腾讯科技(深圳)有限公司 区块存储方法、装置、计算机设备及存储介质

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10491754B2 (en) * 2016-07-22 2019-11-26 Level 3 Communications, Llc Visualizing predicted customer bandwidth utilization based on utilization history
PL3571825T3 (pl) * 2018-12-21 2021-08-16 Advanced New Technologies Co., Ltd. Weryfikacja integralności danych przechowywanych w łańcuchu bloków konsorcjum przy użyciu publicznego łańcucha bocznego
US11068316B2 (en) * 2018-12-24 2021-07-20 LiquidApps Ltd Systems and method for managing memory resources used by smart contracts of a blockchain
CN109829718B (zh) * 2019-01-30 2022-12-23 缀初网络技术(上海)有限公司 一种基于存储应用场景的区块链多层级构架及其运行方法
CN110334542B (zh) * 2019-06-20 2023-02-28 创新先进技术有限公司 一种网络证据保全、网络证据存证校验方法及装置
CN111291422B (zh) * 2020-03-20 2021-08-06 南京优物链科技有限公司 一种基于区块链技术的可信影像平台

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107888375A (zh) * 2017-11-08 2018-04-06 深圳市携网科技有限公司 一种基于区块链技术的电子证据保全系统及方法
US20190173872A1 (en) * 2017-12-04 2019-06-06 Mastercard International Incorporated Method and system for trustworthiness using digital certificates
CN108717431A (zh) * 2018-05-11 2018-10-30 中国科学院软件研究所 一种基于区块链的电子证据存证、验证方法及系统
CN111177172A (zh) * 2019-12-31 2020-05-19 江苏荣泽信息科技股份有限公司 一种基于区块链的电子存证系统
CN111314067A (zh) * 2020-02-05 2020-06-19 腾讯科技(深圳)有限公司 区块存储方法、装置、计算机设备及存储介质

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112966126A (zh) * 2021-02-26 2021-06-15 南京审计大学 一种面向海量非结构化数据内容可查询可追溯的高可靠知识库构建方法
WO2023106629A1 (fr) * 2021-12-08 2023-06-15 고려대학교 산학협력단 Procédé de commande pour système de notarisation de données de preuve basé sur une chaîne de blocs, et support d'enregistrement et système pour la mise en œuvre de ce procédé

Also Published As

Publication number Publication date
JP2022020595A (ja) 2022-02-01
FR3112627A1 (fr) 2022-01-21

Similar Documents

Publication Publication Date Title
Raikwar et al. SoK of used cryptography in blockchain
CN110309634B (zh) 一种基于区块链的可信广告数据管理系统
CN109743171B (zh) 一种解决多方数字签名、时间戳及加密的密钥串联方法
US5748738A (en) System and method for electronic transmission, storage and retrieval of authenticated documents
CN112035894A (zh) 一种电子证据托管系统
CN109257180A (zh) 一种基于区块链的知识产权文件存证的方法及装置
US20030093679A1 (en) System for obtaining signatures on a single authoritative copy of an electronic record
CN106341493A (zh) 实体权益数字化电子合同签署方法
CN113014392A (zh) 基于区块链的数字证书管理方法及系统、设备、存储介质
JPH09507729A (ja) キー寄託機能付き暗号システムおよび方法
JP2002514799A (ja) 認証された文書の電子的送信、格納および検索システムおよび方法
Rosenberg Handbook of financial cryptography and security
CN108022194A (zh) 执法记录仪及其数据安全处理方法、服务器及系统
CN112035896B (zh) 一种基于交易方式的电子合同存证系统
CN110601848A (zh) 基于区块链的约定信息处理方法、装置、系统及电子设备
CN112734423A (zh) 一种基于区块链的交易方法及终端设备
CN110569672A (zh) 一种基于移动设备的高效可信电子签名系统及方法
CN102857487B (zh) 一种远程招标方法及系统
CN115065480A (zh) 一种基于区块链存证的电子合同系统及签约方法
CN111681141B (zh) 文件认证方法、文件认证装置及终端设备
Abadi et al. Payment with Dispute Resolution: A Protocol for Reimbursing Frauds Victims
CN116703593A (zh) 基于区块链的电子保函业务监管审批方法及系统
CN110659453B (zh) 一种基于先发明原则的区块链数字版权保护方法及系统
CN112950356A (zh) 基于数字身份的个人贷款处理方法及系统、设备、介质
shaher Alslman et al. Exchanging digital documents using blockchain technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 210000 A-002, building D4, No.15 Wanshou Road, Nanjing area, China (Jiangsu) pilot Free Trade Zone, Nanjing City, Jiangsu Province

Applicant after: Aowei Co.,Ltd.

Address before: 210000 A-002, building D4, No.15 Wanshou Road, Nanjing area, China (Jiangsu) pilot Free Trade Zone, Nanjing City, Jiangsu Province

Applicant before: Jiangsu Aowei Holding Co.,Ltd.