CN112036834B - Method and device for regulating and verifying electronic evidence, computer equipment and storage medium - Google Patents

Method and device for regulating and verifying electronic evidence, computer equipment and storage medium Download PDF

Info

Publication number
CN112036834B
CN112036834B CN202010911388.6A CN202010911388A CN112036834B CN 112036834 B CN112036834 B CN 112036834B CN 202010911388 A CN202010911388 A CN 202010911388A CN 112036834 B CN112036834 B CN 112036834B
Authority
CN
China
Prior art keywords
electronic
certificate
original
evidence
regulating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010911388.6A
Other languages
Chinese (zh)
Other versions
CN112036834A (en
Inventor
王水兵
周涛
钟焰涛
林伟烽
刘安
韩希鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Wangan Computer Security Detection Technology Co ltd
Original Assignee
Shenzhen Wangan Computer Security Detection Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Wangan Computer Security Detection Technology Co ltd filed Critical Shenzhen Wangan Computer Security Detection Technology Co ltd
Priority to CN202010911388.6A priority Critical patent/CN112036834B/en
Publication of CN112036834A publication Critical patent/CN112036834A/en
Application granted granted Critical
Publication of CN112036834B publication Critical patent/CN112036834B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • Strategic Management (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Tourism & Hospitality (AREA)
  • Computer Hardware Design (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Data Mining & Analysis (AREA)
  • Primary Health Care (AREA)
  • Technology Law (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

The application discloses a method, a device, a computer device and a storage medium for regulating and verifying electronic evidence, wherein the method for storing and verifying the electronic evidence comprises the following steps: acquiring a certificate regulating request sent by a certificate regulating party, wherein the certificate regulating request comprises a certificate regulating ID, a certificate regulating password and certificate regulating content; verifying the certificate-regulating password based on the certificate-regulating ID; if the verification is passed, acquiring a corresponding electronic original fingerprint based on the verification content; acquiring a certification party ID corresponding to the electronic original fingerprint, and sending a evidence uploading request to the certification party ID; acquiring an electronic original sent by the certificate depositor ID based on the electronic original fingerprint, and performing original verification on the electronic original and the electronic original fingerprint to acquire an original verification result; and returning an original verification result corresponding to the electronic original to the certificate-regulating party. The method improves the evidence regulating efficiency of the authority mechanism, can effectively judge whether the evidence is tampered or not, and improves the access authenticity of the evidence.

Description

Method and device for regulating and verifying electronic evidence, computer equipment and storage medium
Technical Field
The present application relates to the field of blockchain security authentication, and in particular, to a method and apparatus for adjusting electronic evidence, a computer device, and a storage medium.
Background
The current informatization has become the first force for innovative drive development. The method has the advantages of realizing interconnection and intercommunication of the judicial administrative informatization systems, service coordination and resource sharing, and promoting the judicial administrative informatization construction. For example, shenzhen city judicial bureau takes 'service innovation development and promotion of technological support capability' as a focus, internet plus and big data application construction as a working main line, profound judicial reform is taken as power, technological informatization work is pushed in a firm manner, various information resources are integrated by breaking 'information island', information service capability and judicial collaborative efficiency of judicial bureau are promoted, judicial innovation development is pushed in a comprehensive manner and realized, the macroscopic policy of national judicial administrative informatization construction is met, and the technology management system not only meets the requirement of implementing judicial identification administrative management under new situation, but also realizes transparency of political information disclosure and strict legal administration, and plays an important role in law handling.
The efficiency of the public inspection method users or judicial parts for processing the problems of difficult evidence obtaining, difficult evidence adjustment, whether electronic data (detection report, identification report, third party report such as public certificate) are tampered, the identification of report authenticity and the like in the case handling process is not high. To ensure non-tamper-resistance of evidence, existing judicial evidence-preserving systems often employ blockchain techniques to store electronic evidence. In the prior art, the electronic certificate (detection report, authentication report, public certificate and other third party report) original generated by enterprises or authentication institutions is uploaded to an electronic original server for authentication through a judicial authentication system, which is reasonable in most scenes, but in the process, the electronic evidence (detection report, authentication report, public certificate and other third party report) original is possibly compromised. How to guarantee the non-tamper property and the security of the fetched electronic evidence original through the existing blockchain network is a problem to be solved urgently.
Disclosure of Invention
The embodiment of the application provides a method, a device, computer equipment and a storage medium for regulating electronic evidence, which are used for solving the problems of improving the regulating efficiency of an authoritative party through the existing blockchain network and ensuring the non-tamper property of the regulated evidence.
A method for reconciling electronic evidence, comprising:
acquiring a certificate regulating request sent by a certificate regulating party, wherein the certificate regulating request comprises a certificate regulating ID, a certificate regulating password and a certificate regulating content;
verifying the certificate-regulating password based on the certificate-regulating ID;
if the verification is passed, acquiring a corresponding electronic original fingerprint based on the verification content;
acquiring a certification party ID corresponding to the electronic original fingerprint, and sending a evidence uploading request to the certification party ID;
acquiring an electronic original sent by the certificate depositor ID based on the electronic original fingerprint, and performing original verification on the electronic original and the electronic original fingerprint to acquire an original verification result;
and returning an original verification result corresponding to the electronic original to the certificate-regulating party.
An electronic proof attestation device, comprising:
the certificate-adjusting request acquisition module is used for acquiring a certificate-adjusting request sent by a certificate-adjusting party, wherein the certificate-adjusting request comprises a certificate-adjusting ID, a certificate-adjusting password and certificate-adjusting content;
the verification certificate password module is used for verifying the certificate password based on the certificate ID;
the original fingerprint acquisition module is used for acquiring corresponding electronic original fingerprints based on the certificate adjustment content if the verification is passed;
the module for acquiring the evidence storage party ID is used for acquiring the evidence storage party ID corresponding to the electronic original fingerprint and sending an evidence uploading request to the evidence storage party ID;
the verification result acquisition module is used for acquiring an electronic original piece sent by the certificate depositor ID based on the electronic original fingerprint, carrying out original verification on the electronic original and the electronic original fingerprint, and acquiring an original verification result;
and the original verification result returning module is used for returning the original verification result corresponding to the electronic original to the certificate-regulating party.
A computer device comprising a memory, a processor and a computer program stored in the memory and executable on the processor, the processor implementing the method of evidence reconciliation of electronic evidence as described above when executing the computer program.
A computer readable storage medium storing a computer program which when executed by a processor implements the method of evidence reconciliation of electronic evidence described above.
According to the evidence regulating method, device, computer equipment and storage medium of the electronic evidence, based on the blockchain technology, the authorized authority mechanism sends the evidence regulating request to the evidence regulating system to request the evidence storage party corresponding to the evidence regulating request to upload evidence, the evidence regulating method can adopt the corresponding electronic original fingerprints on the blockchain to carry out authenticity certification on the evidence, the evidence regulating efficiency of the authority mechanism is improved, whether the evidence is tamper-proof or not can be effectively judged, and the access authenticity of the evidence is improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are needed in the description of the embodiments of the present application will be briefly described below, it being obvious that the drawings in the following description are only some embodiments of the present application, and that other drawings may be obtained according to these drawings without inventive faculty for a person skilled in the art.
FIG. 1 is a schematic view of an application environment of a method for proving electronic evidence in an embodiment of the present application;
FIG. 2 is a flow chart of a method for reconciling electronic evidence in an embodiment of the application;
FIG. 3 is another flow chart of a method for reconciling electronic evidence in an embodiment of the application;
FIG. 4 is another flow chart of a method for reconciling electronic evidence in an embodiment of the application;
FIG. 5 is another flow chart of a method for reconciling electronic evidence in an embodiment of the application;
FIG. 6 is a process of an electronic component forming electronic evidence and uploading to an security cloud in accordance with an embodiment of the present application;
FIG. 7 is another flow chart of a method for reconciling electronic evidence in an embodiment of the application;
FIG. 8 is another flow chart of a method for reconciling electronic evidence in an embodiment of the application;
FIG. 9 is another flow chart of a method for reconciling electronic evidence in an embodiment of the application;
FIG. 10 is a schematic diagram of a certification device for electronic evidence in an embodiment of the application;
FIG. 11 is a schematic diagram of a computer device in accordance with an embodiment of the application.
Detailed Description
The following description of the embodiments of the present application will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are some, but not all embodiments of the application. All other embodiments, which can be made by one of ordinary skill in the art based on the embodiments of the application without undue burden, are within the scope of the application.
The method for regulating the electronic evidence provided by the embodiment of the application can be applied to an application environment as shown in fig. 1, and the method for regulating the electronic evidence is applied to a system for regulating the electronic evidence, wherein the system for regulating the electronic evidence comprises a client and a server, and the client corresponding to an authority mechanism communicates with the server through a network. The client is also called a client, and refers to a program corresponding to a server and providing local services for the client. The client may be installed on, but is not limited to, various personal computers, notebook computers, smart phones, tablet computers, portable wearable devices, and other computer devices. The server may be implemented as a stand-alone server or as a server cluster composed of a plurality of servers.
Trade Secrets (Trade Secrets) refer to technical information and business information that are not known to the public, that can bring economic benefits to the rights, that have utility, and that are subject to security measures by the rights. Business secrets are property rights of an enterprise, which are critical to the development of the enterprise, and even directly affect the survival of the enterprise. For example, the unique recipe, ancestral sterilization of a catering enterprise, and the undisclosed unique algorithm, scheme and software of a high-tech enterprise can be trade secrets. Most enterprises will not apply for their own business secrets because once the patent is applied for, there is a possibility of being imitated by another person. But there is another risk that: if the trade secret is inadvertently revealed or independently developed by the competitor, the competitor registers the patent first, which in turn makes it impossible to use the trade secret by himself.
To prevent the occurrence of the above situation from causing the enterprise to enter into the business dilemma, one solution is to store the business secret in the form of evidence on an electronic evidence platform, and once the situation that the business secret is registered for a patent by a competitor occurs, it can be proved by the electronic evidence that the enterprise is known for a long time, so as to minimize the risk of the business.
In the process of performing electronic certificates with trade secrets or other privacy inconvenient to public, a secret or privacy holder does not wish to provide a real trade secret or privacy to an electronic certificate platform, so that a certificate method capable of uploading the real trade secret to the electronic certificate platform without uploading the related certificate corresponding to the trade secret is required.
In one embodiment, as shown in fig. 2, a method for proving electronic evidence is provided, and the method is applied to the server in fig. 1 for illustration, and specifically includes the following steps:
s10, obtaining a certificate regulating request sent by a certificate regulating party, wherein the certificate regulating request comprises a certificate regulating ID, a certificate regulating password and certificate regulating content.
Specifically, the certificate authority generally refers to an authoritative institution with authority authorized to acquire the privacy of citizens, such as a national public inspection system and the like. The certificate regulating request is a request for original calling of evidence stored by a certificate storing party by an authority department according to the needs of cases or various conditions.
The certificate ID is a unique identification corresponding to the authority for identification by the computer. The certificate regulating content is the content included in the certificate regulating request, such as the certificate depositor ID, the certificate regulating purpose and the like.
S20, verifying the certificate regulating password based on the certificate regulating ID.
Specifically, the server verifies the certificate password based on the local password corresponding to the certificate ID stored locally, and when the two passwords are consistent, the request identity of the certificate party is considered to be the true identity.
And S30, if the verification is passed, acquiring the corresponding electronic original fingerprint based on the verification content.
Specifically, the server can locally match the electronic original fingerprint corresponding to the evidence stored by the evidence storage party based on the information of the evidence storage party carried in the evidence adjustment content. That is, the electronic original fingerprint is generated by each evidence original based on various signature algorithms, such as HASH algorithm, so as to record the initial attribute of the evidence original, so that when the evidence original is subsequently verified, whether the evidence original is tampered or complete can be determined by the electronic original fingerprint.
Further, the electronic data (such as detection report, authentication report, and public certificate report) can form an electronic evidence original after being subjected to electronic filing, security CA signature and security trusted time stamp. The electronic evidence original is automatically saved by the client, so that leakage is prevented; the electronic original fingerprints are stored in a blockchain (an security chain used for recording the blockchain of the electronic original fingerprints corresponding to each electronic evidence original), so that the tamper-proof and traceability of the electronic evidence original are guaranteed.
S40, acquiring a depositor ID corresponding to the electronic original fingerprint, and sending an evidence uploading request to the depositor ID.
Specifically, each electronic original fingerprint corresponds to only a unique depositor ID. The depositor ID is the unique identifier corresponding to the client for uploading evidence and used for identifying by the server.
The evidence uploading request is a request of the evidence regulating system for uploading an electronic evidence original corresponding to the electronic original fingerprint in the evidence storing direction.
Because the certificate regulating parties corresponding to the certificate regulating system are authorized authorities, the certificate depositor does not need to worry about the reliability of the original uploading certificate data.
S50, acquiring an electronic original transmitted by the depositor ID based on the electronic original fingerprint, and performing original verification on the electronic original and the electronic original fingerprint to acquire an original verification result.
Specifically, the server may acquire a new electronic fingerprint by using a signature algorithm based on the newly uploaded electronic original, and determine whether the electronic original is tampered by determining whether the new electronic fingerprint matches with the electronic original fingerprint.
S60, returning an original verification result corresponding to the electronic original to the certificate-regulating party.
Specifically, the original verification result is a determination result for determining whether the newly uploaded electronic original is tampered. Further, the original verification result may be tampered, and the embodiment may further scan the security code to determine whether the original verification result is "healthy" or not, and whether the original verification result is falsified or tampered.
The method for regulating the electronic evidence provided by the embodiment is convenient for an administrative organization to regulate electronic data (detection report, identification report, public certificate and other third party report) and ensures that the business secret of an enterprise is not revealed. Based on the blockchain technology, a certification request is sent to a certification system through an authorized authority to request a certification party corresponding to the certification request to upload evidence, and the certification method can adopt electronic original fingerprints corresponding to the blockchain to certify the authenticity of the evidence, so that certification efficiency of the authority is improved, whether the evidence is tampered or not can be effectively judged, and access authenticity of the evidence is improved.
The block chain and judicial are used as a bottom technology, electronic data (detection report, identification report, third party report such as public certificate) and evidence materials are formalized, and the technical means of evidence collection, fixation and tamper resistance of electronic signatures, trusted time stamps, hash value verification, block chain and the like are used for realizing the whole-flow chain fixation of the electronic data, the trace is reserved in the whole-flow circulation, the safety, the credibility and tamper resistance of the whole life cycle of the electronic data are ensured, the pain points which are easy to lose and difficult to identify in judicial events of the electronic evidence are solved, and the evidence identification speed of the electronic evidence is accelerated. Through the credible blockchain system, the judicial efficiency is effectively improved, the judicial fairness is promoted, and through the characteristics of transparent disclosure and non-falsification of the blockchain, the judicial cost is reduced, the possibility of artificial interference of a case is avoided, and the efficient judicial evidence supervision and management is realized.
In one embodiment, as shown in fig. 3, in step S40, a proof upload request is sent to the depositor ID, which specifically includes the following steps:
s41, acquiring a communication mode corresponding to the electronic original fingerprint.
The communication manner may be an existing general contact manner, such as an email, a mobile phone short message, a micro message, or a QQ message, which is not limited.
S42, based on the electronic original fingerprints, sending an evidence uploading request to a certificate depositor corresponding to the communication mode.
Specifically, the certificate regulating system can send a mobile phone short message, a micro-message or an email and the like to a certificate depositor corresponding to the communication mode, and request the certificate depositor to upload a corresponding electronic evidence original. For example, when a user initiates a certificate regulating request to an enterprise, a short message is sent to a mobile phone of a responsible person of the enterprise through a certificate regulating system, and an operator is appointed by a responsible person of the enterprise to manually upload a report.
In one embodiment, as shown in fig. 4, after step S20, that is, after verifying the certification password, the certification method of the electronic proof further specifically includes the following steps:
s201, if the verification is not passed, the request for verifying the verification regulating password is resent, and the verification error times are updated.
S202, locking the certificate party corresponding to the certificate ID when the verification error times reach a preset threshold value.
Specifically, the user requests for the certification, the user inputs the certification password, the certification information is encrypted by the certification chain through the des symmetric algorithm, the des encryption key is the certification password of the user, and the certification password is stored by the user.
In this embodiment, in order to ensure the security of the attestation system, the clients that are unsuccessful in logging in the system for multiple times may be locked.
In one embodiment, as shown in fig. 5, before step S10, that is, before the certification request sent by the certification party is obtained, the certification method for electronic evidence further specifically includes the following steps:
s101, acquiring a certificate storage request sent by a certificate storage party, wherein the certificate storage request comprises a certificate storage ID and an electronic original fingerprint.
S102, if the electronic original fingerprint accords with a preset format, generating the certification information of the electronic original.
S103, adding the certification information fingerprint to an security chain.
Specifically, see the process of the electronic original shown in fig. 6 forming the electronic proof and going up to the An Zheng cloud. The main cryptography algorithm adopted by the current security chain is SHA256, DES and SM2, after the verification adjustment platform receives the verification request information, the verification adjustment platform calculates the hash value of the electronic original fingerprint through the encryption algorithm to generate verification information for verification, each piece of verification information has a unique verification identification and a trusted timestamp identification, the verification data can be synchronously input into the blockchain to ensure that the verification data cannot be tampered, each piece of in-chain information has a unique signature value (the electronic original fingerprint), and the platform can trace the data according to the electronic original fingerprint.
In one embodiment, as shown in fig. 7, in step S50, the electronic original and the electronic original fingerprint are subjected to original verification, which specifically includes the following steps:
s51, based on an security chain, obtaining the certification information corresponding to the electronic original fingerprint.
S52, verifying the authenticity of the electronic original based on the proving information and the electronic original fingerprint.
Specifically, the server may continuously acquire a new second fingerprint corresponding to the electronic original by using a signature algorithm, compare the electronic original fingerprint corresponding to the electronic original with the new second fingerprint, and prove the content recorded by the information, and determine whether the electronic original is a true original without tampering.
In one embodiment, as shown in fig. 8, after step S50, that is, after the original verification result is obtained, the method for proving electronic evidence further specifically includes the following steps:
s501, based on the verification result, generating an original verification result corresponding to the electronic original.
S502, if the verification result is that the original is not tampered, sending verification information to the verification party.
Specifically, after the certificate storage party finishes uploading the electronic original, the certificate regulating system can send a short message of successful certificate regulating to the certificate regulating party (user) again, and the certificate regulating party can log in the certificate regulating system to download the evidence of the electronic original.
In one embodiment, as shown in fig. 9, after step S50, that is, after the original verification result is obtained, the method for proving electronic proof further specifically includes the following steps:
s511, acquiring an security code scanning request, wherein the security code scanning request comprises an original fingerprint ID.
S512, based on the original fingerprint ID, obtaining an original verification result corresponding to the original fingerprint ID.
Specifically, the security code can be used to determine whether the report is falsified or tampered by detecting whether the report is "healthy" or not.
The evidence regulating method provided by the embodiment comprises six independent processes which are sequentially executed: the application asks for the certificate and the certificate transferring system calls the electronic delivery platform to send the certificate transferring short message to the enterprise responsible person, the enterprise operator manually uploads the identification report, the certificate transferring system periodically grabs electronic data (detection report, identification report, public certificate and other third party report) to the An Zheng cloud, and after the certificate transferring system successfully grabs the report, the electronic delivery platform is called to send certificate transferring success information to the certificate transferring party and the certificate transferring system downloads the report. The method is convenient for an administrative organization to call the electronic data (detection report, identification report, public certificate and other third party report) and ensures that the business secret of an enterprise is not revealed. Based on the blockchain technology, a certification request is sent to a certification system through an authorized authority to request a certification party corresponding to the certification request to upload evidence, and the certification method can adopt the corresponding electronic original fingerprints on the blockchain to authenticate the authenticity of the evidence, so that the certification efficiency of the authority is improved, whether the evidence is tampered or not can be effectively judged, and the access authenticity of the evidence is improved.
It should be understood that, the sequence number of each step in the foregoing embodiment does not mean that the execution sequence of each process should be determined by the function and the internal logic, and should not limit the implementation process of the embodiment of the present application.
In an embodiment, a device for proving electronic evidence is provided, where the device for proving electronic evidence corresponds to the method for proving electronic evidence in the above embodiment one by one. As shown in fig. 10, the evidence-regulating device of the electronic evidence includes an evidence-obtaining request module 10, an evidence-verifying password module 20, an original fingerprint obtaining module 30, an evidence-storing party ID obtaining module 40, an evidence-verifying result obtaining module 50, and an original verification result returning module 60. The functional modules are described in detail as follows:
the certificate acquisition request module 10 is configured to acquire a certificate acquisition request sent by a certificate party, where the certificate acquisition request includes a certificate ID, a certificate password and a certificate content;
a verification certification password module 20 for verifying a certification password based on the certification ID;
the original fingerprint acquisition module 30 is configured to acquire a corresponding electronic original fingerprint based on the certificate content if the verification is passed;
the acquiring certification party ID module 40 is configured to acquire a certification party ID corresponding to the electronic original fingerprint, and send a evidence uploading request to the certification party ID;
the verification result acquisition module 50 is configured to acquire an electronic original sent by the depositor ID based on the electronic original fingerprint, and perform original verification on the electronic original and the electronic original fingerprint to acquire an original verification result;
and the original verification result returning module 60 is configured to return an original verification result corresponding to the electronic original to the certificate-regulating party.
For specific limitations of the evidence-regulating device of the electronic evidence, reference may be made to the above limitation of the evidence-regulating method of the electronic evidence, and no further description is given here. The modules in the evidence regulating device of the electronic evidence can be realized in whole or in part through software, hardware and a combination thereof. The above modules may be embedded in hardware or may be independent of a processor in the computer device, or may be stored in software in a memory in the computer device, so that the processor may call and execute operations corresponding to the above modules.
In one embodiment, a computer device is provided, which may be a server, and the internal structure of which may be as shown in fig. 11. The computer device includes a processor, a memory, a network interface, and a database connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, computer programs, and a database. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage media. The database of the computer device is used for data related to the evidence regulating method of the electronic evidence. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program, when executed by a processor, implements a method for reconciling electronic evidence.
In an embodiment, a computer device is provided, including a memory, a processor, and a computer program stored in the memory and capable of running on the processor, where the processor implements the method for proving electronic evidence according to the above embodiment when executing the computer program, for example, S10 to S60 shown in fig. 2. Alternatively, the processor may implement the functions of each module/unit of the evidence-regulating device of the electronic evidence in the above embodiment when executing the computer program, for example, the functions of the modules 10 to 60 shown in fig. 10. To avoid repetition, no further description is provided here.
In an embodiment, a computer readable storage medium is provided, on which a computer program is stored, which when executed by a processor, implements the method for proving electronic evidence according to the above embodiment, for example, S10 to S60 shown in fig. 2. Alternatively, the computer program, when executed by the processor, implements the functions of the modules/units in the evidence-regulating device of the electronic evidence in the above device embodiment, for example, the functions of the modules 10 to 60 shown in fig. 10. To avoid repetition, no further description is provided here.
Those skilled in the art will appreciate that implementing all or part of the above described methods may be accomplished by way of a computer program stored on a non-transitory computer readable storage medium, which when executed, may comprise the steps of the embodiments of the methods as described above. Any reference to memory, storage, database, or other medium used in embodiments of the application may include non-volatile and/or volatile memory. The nonvolatile memory can include Read Only Memory (ROM), programmable ROM (PROM), electrically Programmable ROM (EPROM), electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double Data Rate SDRAM (DDRSDRAM), enhanced SDRAM (ESDRAM), synchronous Link DRAM (SLDRAM), memory bus direct RAM (RDRAM), direct memory bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM), among others.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-described division of the functional units and modules is illustrated, and in practical application, the above-described functional distribution may be performed by different functional units and modules according to needs, i.e. the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the functions described above.
The above embodiments are only for illustrating the technical solution of the present application, and are not limiting; although the application has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present application, and are intended to be included in the scope of the present application.

Claims (10)

1. A method for reconciling electronic evidence, comprising:
obtaining a certificate regulating request sent by a certificate regulating party, wherein the certificate regulating request comprises a certificate regulating ID, a certificate regulating password and certificate regulating content;
verifying the certification password based on the certification ID;
if the verification is passed, acquiring a corresponding electronic original fingerprint based on the verification content;
acquiring a certification party ID corresponding to the electronic original fingerprint, and sending an evidence uploading request to the certification party ID;
acquiring an electronic original sent by the depositor ID based on the electronic original fingerprint, and performing original verification on the electronic original and the electronic original fingerprint to acquire an original verification result;
and returning an original verification result corresponding to the electronic original to the certificate-regulating party.
2. The method for reconciling electronic evidence as defined in claim 1, wherein said sending a request for uploading evidence to said prover ID comprises:
acquiring a communication mode corresponding to the electronic original fingerprint;
and sending an evidence uploading request to a certificate depositor corresponding to the communication mode based on the electronic original fingerprint.
3. The method for reconciling electronic evidence as defined in claim 1, wherein after said verifying said reconciliation code, said method for reconciling electronic evidence further comprises:
if the verification is not passed, resending a request for verifying the verification regulating password, and updating the verification error times;
and when the verification error times reach a preset threshold value, locking the certificate calling party corresponding to the certificate calling ID.
4. The method for reconciling electronic evidence as defined in claim 1, wherein prior to the obtaining the reconciliation request sent by the reconciliation party, the method for reconciling electronic evidence further comprises:
acquiring a certificate storing request sent by a certificate storing party, wherein the certificate storing request comprises a certificate storing ID and an electronic original fingerprint;
if the electronic original fingerprint accords with a preset format, generating the certification information of the electronic original;
the attestation information fingerprint is added to an security chain.
5. The method for reconciling electronic evidence as defined in claim 4, wherein said performing original authentication on said electronic original and said electronic original fingerprint comprises:
acquiring the certification information corresponding to the electronic original fingerprint based on the security chain;
and verifying the authenticity of the electronic original based on the proving information and the electronic original fingerprint.
6. The method for reconciling electronic evidence as defined in claim 1, wherein after the obtaining of the original validation result, the method for reconciling electronic evidence further comprises:
generating an original verification result corresponding to the electronic original based on the verification result;
and if the verification result is that the original is not tampered, sending the certificate verification information to the certificate-regulating party.
7. The method for reconciling electronic evidence as defined in claim 1, wherein after the obtaining of the original validation result, the method for reconciling electronic evidence further comprises:
acquiring an security code scanning request, wherein the security code scanning request comprises an original fingerprint ID;
and acquiring an original verification result corresponding to the original fingerprint ID based on the original fingerprint ID.
8. An electronic proof evidence regulating device, comprising:
the certificate-adjusting request acquisition module is used for acquiring a certificate-adjusting request sent by a certificate-adjusting party, wherein the certificate-adjusting request comprises a certificate-adjusting ID, a certificate-adjusting password and certificate-adjusting content;
the verification certification password module is used for verifying the certification password based on the certification ID;
the original fingerprint acquisition module is used for acquiring corresponding electronic original fingerprints based on the certificate adjustment content if verification is passed;
the module for acquiring the evidence storage party ID is used for acquiring the evidence storage party ID corresponding to the electronic original fingerprint and sending an evidence uploading request to the evidence storage party ID;
the verification result acquisition module is used for acquiring the electronic original sent by the depositor ID based on the electronic original fingerprint, carrying out original verification on the electronic original and the electronic original fingerprint, and acquiring an original verification result;
and the original verification result returning module is used for returning the original verification result corresponding to the electronic original to the certificate-regulating party.
9. A computer device comprising a memory, a processor and a computer program stored in the memory and executable on the processor, wherein the processor implements the method of evidence reconciliation of electronic evidence according to any one of claims 1 to 7 when the computer program is executed by the processor.
10. A computer readable storage medium storing a computer program, wherein the computer program when executed by a processor implements the method of evidence reconciliation of electronic evidence according to any one of claims 1 to 7.
CN202010911388.6A 2020-09-02 2020-09-02 Method and device for regulating and verifying electronic evidence, computer equipment and storage medium Active CN112036834B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010911388.6A CN112036834B (en) 2020-09-02 2020-09-02 Method and device for regulating and verifying electronic evidence, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010911388.6A CN112036834B (en) 2020-09-02 2020-09-02 Method and device for regulating and verifying electronic evidence, computer equipment and storage medium

Publications (2)

Publication Number Publication Date
CN112036834A CN112036834A (en) 2020-12-04
CN112036834B true CN112036834B (en) 2023-09-05

Family

ID=73591295

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010911388.6A Active CN112036834B (en) 2020-09-02 2020-09-02 Method and device for regulating and verifying electronic evidence, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112036834B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112287403B (en) * 2020-12-25 2021-03-19 腾讯科技(深圳)有限公司 Block chain-based electronic volume management method and device, electronic equipment and medium
CN113792350B (en) * 2021-09-27 2023-06-27 四川新网银行股份有限公司 Electronic data evidence-storing client, notarizing terminal and system for network arbitration and litigation
CN114022117A (en) * 2021-11-04 2022-02-08 深圳市大恒数据安全科技有限责任公司 Method for online calling electronic evidence based on Hongmon cooperative cloud platform
CN116955967B (en) * 2023-09-20 2023-12-08 成都无糖信息技术有限公司 System and method for simulating investigation and adjustment in network target range

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105975868A (en) * 2016-04-29 2016-09-28 杭州云象网络技术有限公司 Block chain-based evidence preservation method and apparatus
CN107846282A (en) * 2017-11-03 2018-03-27 法信公证云(厦门)科技有限公司 A kind of electronic data distribution keeping method and system based on block chain technology
EP3318999A1 (en) * 2016-11-04 2018-05-09 Bundesdruckerei GmbH Method for issuing a virtual version of a document
CN108920965A (en) * 2018-06-25 2018-11-30 北京奇虎科技有限公司 A kind of block chain deposits card method and device
CN108920966A (en) * 2018-06-25 2018-11-30 北京奇虎科技有限公司 A kind of block chain deposits card, evidence collecting method and device
CN108924114A (en) * 2018-06-25 2018-11-30 北京奇虎科技有限公司 Data are anchored method and device on a kind of chain
CN109002732A (en) * 2018-07-17 2018-12-14 深圳前海微众银行股份有限公司 Data deposit card method, apparatus and system and data evidence collecting method
CN109714175A (en) * 2019-03-13 2019-05-03 国家电网有限公司 Deposit card method, evidence collecting method and deposit system
CN109766724A (en) * 2018-12-19 2019-05-17 四川商通实业有限公司 Data evidence storing method based on block chain
CN110223068A (en) * 2019-06-14 2019-09-10 重庆邮电大学 A kind of electronic evidence based on block chain intelligence contract deposits card method
CN111159651A (en) * 2019-11-22 2020-05-15 张鸿 Block chain online evidence storage method and system
CN111464980A (en) * 2020-04-08 2020-07-28 南通大学 Electronic evidence obtaining device and method based on block chain in Internet of vehicles environment
CN111460463A (en) * 2019-01-22 2020-07-28 深圳市网安计算机安全检测技术有限公司 Electronic deposit certificate storage and notarization method, device, equipment and storage medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11501391B2 (en) * 2018-12-20 2022-11-15 Motorola Solutions, Inc. Method and operation of a portable device and a cloud server for preserving the chain of custody for digital evidence

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105975868A (en) * 2016-04-29 2016-09-28 杭州云象网络技术有限公司 Block chain-based evidence preservation method and apparatus
EP3318999A1 (en) * 2016-11-04 2018-05-09 Bundesdruckerei GmbH Method for issuing a virtual version of a document
CN107846282A (en) * 2017-11-03 2018-03-27 法信公证云(厦门)科技有限公司 A kind of electronic data distribution keeping method and system based on block chain technology
CN108920965A (en) * 2018-06-25 2018-11-30 北京奇虎科技有限公司 A kind of block chain deposits card method and device
CN108920966A (en) * 2018-06-25 2018-11-30 北京奇虎科技有限公司 A kind of block chain deposits card, evidence collecting method and device
CN108924114A (en) * 2018-06-25 2018-11-30 北京奇虎科技有限公司 Data are anchored method and device on a kind of chain
CN109002732A (en) * 2018-07-17 2018-12-14 深圳前海微众银行股份有限公司 Data deposit card method, apparatus and system and data evidence collecting method
CN109766724A (en) * 2018-12-19 2019-05-17 四川商通实业有限公司 Data evidence storing method based on block chain
CN111460463A (en) * 2019-01-22 2020-07-28 深圳市网安计算机安全检测技术有限公司 Electronic deposit certificate storage and notarization method, device, equipment and storage medium
CN109714175A (en) * 2019-03-13 2019-05-03 国家电网有限公司 Deposit card method, evidence collecting method and deposit system
CN110223068A (en) * 2019-06-14 2019-09-10 重庆邮电大学 A kind of electronic evidence based on block chain intelligence contract deposits card method
CN111159651A (en) * 2019-11-22 2020-05-15 张鸿 Block chain online evidence storage method and system
CN111464980A (en) * 2020-04-08 2020-07-28 南通大学 Electronic evidence obtaining device and method based on block chain in Internet of vehicles environment

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
工业互联网设备运行数据可信存证方法;冯云霞等;计算机工程与设计;第44卷(第6期);全文 *

Also Published As

Publication number Publication date
CN112036834A (en) 2020-12-04

Similar Documents

Publication Publication Date Title
CN112036834B (en) Method and device for regulating and verifying electronic evidence, computer equipment and storage medium
US10685099B2 (en) System and method for mapping decentralized identifiers to real-world entities
US11606352B2 (en) Time-based one time password (TOTP) for network authentication
CN111949953B (en) Identity authentication method, system and device based on block chain and computer equipment
WO2021000337A1 (en) System and method for mapping decentralized identifiers to real-world entities
CN111010367B (en) Data storage method and device, computer equipment and storage medium
WO2019101239A2 (en) Methods and devices for acquiring and recording tracking information on blockchain
CA2994055C (en) System and method for electronically providing legal instrument
US11196745B2 (en) Blockchain-based account management
US20150280921A1 (en) Electronic biometric (dynamic) signature references enrollment method
US9100171B1 (en) Computer-implemented forum for enabling secure exchange of information
US9521000B1 (en) Complete forward access sessions
CN111241555B (en) Access method and device for simulating user login, computer equipment and storage medium
CN111130770A (en) Block chain based information evidence storage method and system, user terminal, electronic equipment and storage medium
CN109995776B (en) Internet data verification method and system
CN112822255B (en) Block chain-based mail processing method, mail sending end, receiving end and equipment
CN111651794A (en) Alliance chain-based electronic data management method and device and storage medium
CN111292174A (en) Tax payment information processing method and device and computer readable storage medium
CN111881483A (en) Resource account binding method, device, equipment and medium based on block chain
CN114003925A (en) Signature combined online declaration method and system based on block chain
CN110011796B (en) Certificate updating method and device, computer equipment and storage medium
CN112836206A (en) Login method, device, storage medium and computer equipment
CN113672957A (en) Method, device and equipment for processing buried point data and storage medium
US20230016488A1 (en) Document signing system for mobile devices
EP3883204B1 (en) System and method for secure generation, exchange and management of a user identity data using a blockchain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant