CN112685794A - Online evidence obtaining method, evidence obtaining and right maintaining method, system and computer equipment - Google Patents

Online evidence obtaining method, evidence obtaining and right maintaining method, system and computer equipment Download PDF

Info

Publication number
CN112685794A
CN112685794A CN202011624448.2A CN202011624448A CN112685794A CN 112685794 A CN112685794 A CN 112685794A CN 202011624448 A CN202011624448 A CN 202011624448A CN 112685794 A CN112685794 A CN 112685794A
Authority
CN
China
Prior art keywords
evidence obtaining
evidence
data
online
forensics
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011624448.2A
Other languages
Chinese (zh)
Inventor
黄胜
陈识
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Irootech Technology Co ltd
Original Assignee
Irootech Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Irootech Technology Co ltd filed Critical Irootech Technology Co ltd
Priority to CN202011624448.2A priority Critical patent/CN112685794A/en
Publication of CN112685794A publication Critical patent/CN112685794A/en
Pending legal-status Critical Current

Links

Images

Abstract

The embodiment of the invention discloses an online evidence obtaining method, an evidence obtaining and right maintaining method, an online evidence obtaining system and computer equipment, wherein the online evidence obtaining method comprises the following steps: receiving relevant evidence obtaining information input by a evidence obtaining person in an evidence obtaining application interface, wherein the relevant evidence obtaining information comprises a target website and an evidence obtaining type; capturing relevant data of a target webpage containing the media data of the evidence obtaining type according to the target website on line, wherein the relevant data of the target webpage is used for describing an event that the target webpage has infringement; packaging the contents including the digital signature of the prover, the related information of the creature and the related data in the target webpage into a certificate storage block and storing the certificate storage block into a block chain; and generating a digital evidence obtaining certificate corresponding to the current evidence obtaining application based on the evidence storing block. The technical scheme of the invention is simple to operate when the evidence of the infringement webpage is obtained, can ensure the timeliness, effectiveness and authenticity of the evidence obtaining, and can realize the verification and check of the evidence, thereby protecting the rights and interests of content creators in all directions and the like.

Description

Online evidence obtaining method, evidence obtaining and right maintaining method, system and computer equipment
Technical Field
The invention relates to the technical field of online forensics, in particular to an online forensics method, an online forensics right-maintaining system and computer equipment.
Background
Creators on the internet today produce millions of content artifacts (e.g., articles, photographic works, artwork, video works, etc.) on a daily basis. However, with the appearance of a crawler robot, manuscript washing software and the like, copyright infringement behaviors are facilitated, works of content creators are copied and tampered, and rights and interests are difficult to guarantee.
When a work infringement occurs, it is most important for the author to record and forensics the infringement. Typically, content creators can only use screenshots, video recordings, and the like to obtain evidence. However, due to technical limitations, there are often short boards with difficult forensics, insufficient persuasiveness, and low legal effectiveness. Meanwhile, because no third party is used as a witness, the court is difficult to accept, and the infringement problem can not be effectively solved for a long time.
Disclosure of Invention
In view of the above, the present invention provides an online evidence obtaining method, an evidence obtaining and right maintaining method, a system and a computer device to overcome the disadvantages of the prior art.
The embodiment of the invention provides an online evidence obtaining method, which comprises the following steps:
receiving relevant evidence obtaining information input by a evidence obtaining person in an evidence obtaining application interface, wherein the relevant evidence obtaining information comprises a target website and an evidence obtaining type;
capturing relevant data of a target webpage including the media data of the evidence obtaining type according to the target website on line, wherein the relevant data of the target webpage is used for describing an event that the target webpage has infringement;
packaging the contents including the digital signature of the prover, the related information of the creature and the related data in the target webpage into a certificate storage block and storing the certificate storage block in a block chain;
and generating a digital evidence obtaining certificate corresponding to the current evidence obtaining application based on the evidence storing block.
In one embodiment, the forensic type includes one or more of audio, video, text, and pictures; if the evidence obtaining type comprises a video, extracting image key frames in the video and storing the image key frames in association with the video.
In one embodiment, the related data of the target webpage further includes webpage basic information, wherein the webpage basic information includes a current website, a webpage title, a webpage content release time, a publisher and a webpage screenshot.
In one embodiment, when storing the relevant data of the target webpage including the media data captured online, the method further includes:
judging the data type of each object to be stored, wherein the data type comprises a text type and a non-text type;
if the current object to be stored is text data, directly taking the text data as corresponding evidence storage data for subsequent storage in a block chain;
if the current object to be stored is non-text data, performing serialization processing on the non-text data to obtain serialized data, wherein the serialized data is used as corresponding evidence storage data.
In one embodiment, prior to receiving the relevant forensic information from the prover entered in the forensic application interface, the method further comprises:
receiving identity identification information input by the licensee in a user registration interface for the first time, wherein the identity identification information comprises a licensee name, a mobile phone number and an identification number;
generating a unique digital signature used by the evidence taker on the current evidence taking platform according to the identity identification information;
and receiving the creation data uploaded to the current forensics platform by the forensics person, and generating a unique digital fingerprint of the creation data, wherein the unique digital fingerprint is used as the creation related information to be stored in the block chain.
The embodiment of the invention also provides a method for obtaining evidence and maintaining right, which comprises the following steps:
after receiving a right maintaining information submitting request of a right maintaining person, establishing a right maintaining order;
taking the corresponding digital evidence obtaining certificate information as the right maintaining information and submitting the right maintaining information to the Internet court so that the Internet court can verify crops and obtain infringement evidence through the digital evidence obtaining certificate in the block chain; the digital evidence obtaining certificate is generated by the method;
and recording the right maintaining progress corresponding to the right maintaining order so as to be used for the right maintaining person to track the progress.
The embodiment of the invention also provides an online evidence obtaining device, which comprises:
the receiving submodule is used for receiving related evidence obtaining information input in an evidence obtaining application interface from a evidence obtaining person, and the related evidence obtaining information comprises a target website and an evidence obtaining type;
the online grabbing submodule is used for grabbing related data of a target webpage containing the media data of the evidence obtaining type according to the target website online, wherein the related data of the target webpage is used for describing an event that the target webpage is infringing;
the block packaging submodule is used for packaging the contents including the digital signature of the witness, the related information of the creature and the related data in the target webpage into a certificate storage block and storing the certificate storage block in a block chain;
and the certificate generation submodule is used for generating a digital evidence obtaining certificate corresponding to the current evidence obtaining application based on the evidence storing block.
The embodiment of the invention also provides an online evidence obtaining and right maintaining system, which comprises:
the online evidence obtaining module is used for receiving related evidence obtaining information input by a evidence obtaining person in an evidence obtaining application interface, and the related evidence obtaining information comprises a target website and an evidence obtaining type; capturing relevant data of a target webpage including the media data of the evidence obtaining type according to the target website on line, wherein the relevant data of the target webpage is used for describing an event that the target webpage has infringement; packaging the contents including the digital signature of the prover, the related information of the creature and the related data in the target webpage into a certificate storage block and storing the certificate storage block in a block chain; generating a digital evidence obtaining certificate corresponding to the current evidence obtaining application based on the evidence storing block;
the evidence obtaining and right maintaining module is used for creating a right maintaining order after receiving a right maintaining information submitting request of a right maintaining person; taking the corresponding digital evidence obtaining certificate information as the right maintaining information and submitting the right maintaining information to the Internet court so that the Internet court can verify crops and obtain infringement evidence through the digital evidence obtaining certificate in the block chain; and recording the right maintaining progress corresponding to the right maintaining order so as to be used for the right maintaining person to track the progress.
Embodiments of the present invention also provide a computer device comprising a processor and a memory, the memory storing a computer program, the processor being configured to execute the computer program to implement the online forensics method or the forensics right-maintaining method described above.
Embodiments of the present invention also provide a readable storage medium storing a computer program, which when executed, implements the above-mentioned online forensics method or forensics right-maintaining method.
The embodiment of the invention has the following advantages:
according to the online evidence obtaining method provided by the embodiment of the invention, when infringement occurs, only the website needs to be input, so that the online infringement site can be automatically captured and analyzed, and the evidence is generated into the unique block to be stored in the block chain, so that the evidence obtaining is simple, the timeliness, the effectiveness and the authenticity of the evidence obtaining can be ensured, the check and verification of the evidence can be realized, and the rights and interests of content creators can be comprehensively protected.
Drawings
In order to more clearly illustrate the technical solution of the present invention, the drawings required to be used in the embodiments will be briefly described below, and it should be understood that the following drawings only illustrate some embodiments of the present invention, and therefore should not be considered as limiting the scope of the present invention. Like components are numbered similarly in the various figures.
FIG. 1 illustrates a first flowchart of an online forensics method of an embodiment of the invention;
FIG. 2 illustrates a second flow diagram of an online forensics method of an embodiment of the invention;
FIG. 3 is a schematic diagram illustrating an application of the online forensics method according to an embodiment of the invention;
FIG. 4 is a flow diagram illustrating a differentiated text data flow of an online forensics method of an embodiment of the invention;
FIG. 5 is a flow chart illustrating a forensics right-maintaining method according to an embodiment of the invention;
FIG. 6 illustrates a first structural schematic diagram of an online forensics and right-maintaining system of an embodiment of the invention;
fig. 7 is a second structural diagram of the online evidence obtaining and right maintaining system according to the embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments.
The components of embodiments of the present invention generally described and illustrated in the figures herein may be arranged and designed in a wide variety of different configurations. Thus, the following detailed description of the embodiments of the present invention, presented in the figures, is not intended to limit the scope of the invention, as claimed, but is merely representative of selected embodiments of the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments of the present invention without making any creative effort, shall fall within the protection scope of the present invention.
Unless otherwise defined, all terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art to which various embodiments of the present invention belong. Terms such as those defined in commonly used dictionaries will be interpreted as having a meaning that is the same as a contextual meaning in the related art and will not be interpreted as having an idealized or overly formal meaning unless expressly so defined herein in various embodiments of the present invention.
Example 1
Referring to fig. 1, the present embodiment provides an online evidence obtaining method, which can be applied to evidence obtaining of an infringement behavior of a content creator such as an article, a photographic work, an art work, a musical work, and the like.
The on-line evidence-taking method is explained in detail below.
Step S110, relevant evidence obtaining information input in an evidence obtaining application interface from a evidence obtaining person is received, and the relevant evidence obtaining information comprises a target website and an evidence obtaining type.
Exemplarily, when a prover finds that an internet website or a web page has an infringement behavior and needs to apply for forensics on an online forensics platform, corresponding forensics information can be input through a forensics application interface of the platform, and for example, the forensics information can include, but is not limited to, a target website, a forensics type, and the like.
The target website mainly refers to a webpage address where an infringement behavior occurs; and the forensics type is mainly used for identifying the type of forensics data which the forensics person wants to obtain. Generally, a system captures corresponding type data according to a forensics type selected by a forensics person, for example, if a text is selected, a forensics program reads text data from a target webpage and stores the text data; and if the audio is selected, downloading the audio data from the target webpage, storing the audio data and the like.
Exemplary, the forensic types may include, but are not limited to including, one or more of audio, video, text, and pictures, among others. Optionally, if the forensics type selected by the forensics person includes a video, when the background captures media data of the video type, the method further includes extracting image key frames in the video and storing the image key frames in association with the video. Generally, a video often has a large number of image frames, and the content of the adjacent image frames is similar, so that the comparison efficiency of video infringement can be improved by automatically extracting the key frames in the video in advance and using the key frames to perform image comparison.
Generally, before the forensic application, the prover should perform personal real-name authentication to ensure the authenticity of the forensic application, etc. Optionally, as shown in fig. 2, before receiving the relevant forensic information from the prover entered in the forensic application interface, the method further comprises:
and step S10, receiving the identity identification information input by the evidence taker in the user registration interface for the first time, wherein the identity identification information comprises the name, the mobile phone number and the identification number of the evidence taker.
And step S20, generating a unique digital signature used by the proof taker on the current proof obtaining platform according to the identification information.
Exemplarily, when a forensics person logs in an online forensics platform for the first time, it is usually necessary to input unique identification information such as name, mobile phone number and identification number in a user registration interface for real-name registration. After performing real-name registration, a unique digital certificate will be issued to the forensics by a third party authority (e.g., CFCA, etc.), as shown in fig. 3, in view of the purpose of forensics for subsequent legal protection. Because the digital certificate is bound with the stature information of the forensics, the corresponding forensics information is digitally signed based on the electronic signature technology, and the obtained digital signature is reserved with the personal information of the forensics. It is understood that the digital certificate may also be understood as a key used by the prover on the online forensics platform, and each subsequent forensics application operation may cause the digital certificate to be stored.
Furthermore, in order to illustrate that the target website or webpage has an infringement behavior, the original creature needs to be uploaded for subsequent infringement comparison. As shown in fig. 2, the method further comprises:
and step S30, receiving the creation data uploaded to the current evidence obtaining platform by the evidence obtaining person, and generating the unique digital fingerprint of the creation data. Wherein the unique digital fingerprint is used as creation related information for storage in the blockchain.
Illustratively, after the prover uploads the creator, the platform will calculate the digital fingerprint of the creator based on a hash algorithm or the like, for example, SHA256 algorithm or the like may be used. Due to the uniqueness of the digital fingerprint, in the embodiment, the unique digital fingerprint of the founder and other infringement data are packed into a block together and stored in a block chain, so that the founder and the infringement evidence are not falsified, deleted or repudiated, and the like, and the subsequent effective right maintenance is facilitated.
After the information of the target website and the evidence obtaining type is obtained in step S110, the relevant data of the corresponding webpage page is obtained according to the target website, that is, step S120.
And step S120, capturing relevant data of the target webpage including media data of the evidence obtaining type according to the target website on line.
Exemplarily, the data in the target webpage can be captured online by, for example, a crawler tool, and the captured data can be downloaded and stored. It is understood that the media data mainly refers to the text content in the target web page, such as specific article content, inserted pictures, audio, or video capable of being played. And content on the whole webpage can be captured specifically according to the evidence obtaining type selected by the evidence obtaining person.
In addition, in an embodiment, the related data of the target webpage further includes webpage basic information, where the webpage basic information may include information such as webpage content publishing time, publisher, and webpage screenshot of the entire webpage, and may also include a webpage title, a webpage source code, and the like.
It can be understood that the related data of the target web page is mainly used for describing the event that the target web page has an infringement, and the infringement site can be restored more clearly through the data such as the web page basic information and the media data, so that the integrity, the credibility and the like of the evidence are ensured.
Optionally, the method further comprises the step of distinguishing different types of storage objects when the related data of the target webpage captured online is stored, so that the forensic data can be better suitable for network transmission and block chain storage, and further the operations of sharing, online previewing, downloading and the like of data storage evidence are facilitated. Exemplarily, as shown in fig. 4, the method further includes:
step S121, determine the data type of each item of object to be stored. Wherein the data types include a text class and a non-text class.
Step S122, determine whether the object to be stored in the current item is text data. Exemplarily, if the data is text data, step S123 is executed, that is, the text data is directly used as corresponding evidence storage data for subsequent storage in the blockchain. Otherwise, if the non-text data is the non-text data, step S124 is executed to perform serialization processing on the non-text data to obtain serialized data, where the serialized data is used as corresponding evidence storage data.
In this embodiment, the non-text class may include, but is not limited to, pictures, audio or video. The serialization processing mainly refers to converting the object to be stored into binary bytes based on a fixed data format and storing the binary bytes in a database, and the object to be stored can be retrieved through the data fingerprint of the object to be stored.
Step S130, packaging the contents including the digital signature of the prover, the related information of the creature and the related data in the target webpage into a certificate storage block and storing the certificate storage block in a block chain.
Exemplarily, as shown in fig. 3, the obtained information such as the digital fingerprint of the creator and the related data of the target web page, and the information such as the digital signature of the forensics are block-packed to obtain a corresponding evidence storing block, and finally, the packed evidence storing block with the unique hash value is broadcasted in the block chain. Of course, the creation data may be directly stored in the block chain together, and may be specifically set according to actual situations.
The block chain is composed of invariable blocks recorded in sequence. In the block chain, all blocks are linked together through a hash table, the next block comprises the hash value of the previous block, and after the data are packed into the blocks and stored in the block chain, all peer nodes in the block chain are backed up and checked, so that the legal rights and interests of content creators can be effectively protected.
Step S140, a digital forensic certificate corresponding to the current forensic application is generated based on the forensic block.
In this embodiment, after the online evidence obtaining platform generates the evidence storing block, a corresponding unique digital evidence obtaining certificate is generated, wherein the unique hash value of the evidence storing block, the current evidence obtaining time, the evidence obtaining person information and the like are displayed on the digital evidence obtaining certificate, and then the digital evidence obtaining certificate and the like are directly submitted to judicial authorities such as internet courts as effective material evidence, and related workers can perform crop creation verification, evidence obtaining access and the like through a block chain, so that the right maintaining efficiency and the like are improved. In addition, because the digital certificate of evidence has the related information of the creature, the digital certificate of evidence also has the functions of copyright statement and content creature authentication, etc.
According to the online evidence obtaining method, when infringement occurs, only the website needs to be input, automatic capture analysis can be conducted on an online infringement site, and the evidence can be generated into the only block to be stored in the block chain, so that the evidence obtaining is simple, the timeliness, the effectiveness and the authenticity of the evidence obtaining can be guaranteed, the verifiable verification of the evidence can be achieved, and the rights and interests of content creators can be protected in an all-round mode. In addition, the online evidence obtaining platform is connected to an authoritative certification authority, an internet court and the like in a butt joint mode, so that the legality and the legal effect of evidence obtaining can be guaranteed, and the right maintaining efficiency and the like can be greatly improved.
Example 2
Referring to fig. 5, the present embodiment provides a method for obtaining evidence and maintaining right, which can be applied to obtain evidence and maintain right. Generally, after the forensics person carries out on-line forensics, the operation of applying for the right of maintenance can be carried out. In this embodiment, the online access platform may be interfaced to an internet court platform through an API interface, where the internet court may be one of the nodes of the blockchain, and may further directly access the relevant evidence for forensics stored in the blockchain.
Step S210, after receiving the request for submitting the right maintaining information of the right maintaining person, a right maintaining order is created.
After the forensics person completes the on-line forensics, the relevant right-using data can be submitted to relevant judicial institutions, such as an internet court and the like. The system background will typically create a right-maintaining order for the current right-maintaining person based on the request. It can be understood that the right maintaining order is mainly used for recording the progress status of the right maintaining at this time.
And step S220, taking the corresponding digital evidence obtaining certificate information as the right maintaining information and submitting the right maintaining information to the Internet court so that the Internet court can verify crops and obtain infringement evidences through the digital evidence obtaining certificate in the block chain. The digital certificate is generated by the method of the above embodiment 1, and therefore, the description is not repeated here.
Exemplarily, the right maintaining information for submission mainly includes the acquired digital certificate of deposit, the right applying time, the right maintaining information, and the like. Optionally, the right maintainer can also subsequently supplement other newly discovered infringement data and submit the infringement data within a specified time. In this embodiment, the internet court will be one of the nodes of the blockchain that can directly access and view forensic related data based on the digital forensic certificate.
Step S230, recording the right maintaining progress corresponding to the right maintaining order for the right maintaining person to perform progress tracking.
Generally, after the system queries or receives the relevant information about the right-maintaining application, the right-maintaining order records the corresponding right-maintaining progress status, for example, the right-maintaining order may be a message sent by the internet court platform that the application has been accepted and the deposit certificate is being checked, or a form received by the docked lawsuit law, that is, the right-maintaining order enters lawsuits, and the like. It should be understood that the specific right-maintaining progress can be updated according to actual situations.
Because the digital evidence obtaining certificate is generated based on the electronic signature technology and the block chain technology and has credibility and authority, the evidence obtaining and right maintaining method of the embodiment can greatly improve the acceptance and right maintaining efficiency of evidence obtaining and the like by directly connecting the digital evidence obtaining certificate generated by the online evidence obtaining platform as an effective material evidence to judicial authorities such as an internet court and the like.
Example 3
Referring to fig. 6, the present embodiment provides an online forensics and right-maintaining system 1, which mainly includes an online forensics portion and a forensics right-maintaining portion, and generally, when a right maintainer thinks of submitting a right-maintaining application, the system can first generate a digital forensics certificate stored in a block chain through an online forensics function of the system, and then submit right-maintaining information containing the digital forensics certificate to a butt-connected internet court platform through a forensics right-maintaining function to perform a right-maintaining operation.
In this embodiment, the online evidence obtaining and right maintaining system 1 includes an online evidence obtaining module 10 and an evidence obtaining and right maintaining module 20. In one embodiment, as shown in fig. 7, the online forensics module 10 includes a receiving sub-module 101, an online crawling sub-module 102, a block packaging sub-module 103, and a certificate generation sub-module 104.
The receiving submodule 101 is configured to receive relevant forensics information input in a forensics application interface from a forensics person, where the relevant forensics information includes a target website and a forensics type.
The online crawling sub-module 102 is configured to crawl, online, relevant data of the target webpage including media data of the forensics type according to the target website, where the relevant data of the target webpage is used to describe an event that the target webpage has infringement.
The block packing sub-module 103 is configured to pack content including the digital signature of the prover, the related information of the creators, and the related data in the target web page into a certification block and store the certification block in the block chain.
The certificate generation sub-module 104 is configured to generate a digital forensic certificate corresponding to the current forensic application based on the forensic block.
In one embodiment, as shown in FIG. 7, the forensics and right-keeping module 20 includes an order creation sub-module 201, a submission sub-module 202, and a progress record sub-module 203.
The order creating sub-module 201 is configured to create a right-maintaining order after receiving a right-maintaining information submitting request of a right-maintaining person.
The submitting sub-module 202 is configured to submit the corresponding digital evidence obtaining certificate information as the right-maintaining information to the internet court, so that the internet court performs crop creation verification and evidence of infringement by using the digital evidence obtaining certificate in the block chain.
The recording submodule 203 is used for recording the right maintaining progress corresponding to the right maintaining order, so that the right maintaining person can track the progress.
It is understood that the functions of the online forensics module 10 of the present embodiment correspond to the steps of the online forensics method of embodiment 1 described above, and the alternatives of embodiment 1 described above are equally applicable to the present embodiment. Also, the functions of the evidence obtaining and right maintaining module 20 correspond to the steps of the evidence obtaining and right maintaining method of the above embodiment 2, and therefore, the detailed description thereof is omitted.
The present invention further provides a computer device, exemplarily comprising a memory storing a computer program and a processor, wherein the processor causes the computer device to execute the above-mentioned online forensics method or forensics right-maintaining method by running the computer program.
The memory may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data (such as relevant forensic information, etc.) created from use of the computer device, and the like. Further, the memory may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The invention also provides a readable storage medium for storing a computer program for use in the computer device described above.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method can be implemented in other ways. The apparatus embodiments described above are merely illustrative and, for example, the flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, each functional module or unit in each embodiment of the present invention may be integrated together to form an independent part, or each module may exist separately, or two or more modules may be integrated to form an independent part.
The functions, if implemented in the form of software functional modules and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention or a part of the technical solution that contributes to the prior art in essence can be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a smart phone, a personal computer, a server, or a network device, etc.) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
The above description is only for the specific embodiments of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present invention, and the changes or substitutions should be covered within the scope of the present invention.

Claims (10)

1. An online forensics method, comprising:
receiving relevant evidence obtaining information input by a evidence obtaining person in an evidence obtaining application interface, wherein the relevant evidence obtaining information comprises a target website and an evidence obtaining type;
capturing relevant data of a target webpage including the media data of the evidence obtaining type according to the target website on line, wherein the relevant data of the target webpage is used for describing an event that the target webpage has infringement;
packaging the contents including the digital signature of the prover, the related information of the creature and the related data in the target webpage into a certificate storage block and storing the certificate storage block in a block chain;
and generating a digital evidence obtaining certificate corresponding to the current evidence obtaining application based on the evidence storing block.
2. The online forensics method of claim 1, wherein the forensics type includes one or more of audio, video, text, and pictures; if the evidence obtaining type comprises a video, extracting image key frames in the video and storing the image key frames in association with the video.
3. The online evidence obtaining method of claim 1, wherein the relevant data of the target webpage further comprises webpage basic information, wherein the webpage basic information comprises a current website, a webpage title, a webpage content release time, a publisher and a webpage screenshot.
4. The online forensic method according to claim 2 or 3, wherein when storing data related to a target web page captured online and containing the media data, the method further comprises:
judging the data type of each object to be stored, wherein the data type comprises a text type and a non-text type;
if the current object to be stored is text data, directly taking the text data as corresponding evidence storage data for subsequent storage in a block chain;
if the current object to be stored is non-text data, performing serialization processing on the non-text data to obtain serialized data, wherein the serialized data is used as corresponding evidence storage data.
5. An online forensics method according to any one of claims 1 to 3, wherein prior to receiving relevant forensics information from a forensics person entered in a forensics application interface, the method further comprises:
receiving identity identification information input by the licensee in a user registration interface for the first time, wherein the identity identification information comprises a licensee name, a mobile phone number and an identification number;
generating a unique digital signature used by the evidence taker on the current evidence taking platform according to the identity identification information;
and receiving the creation data uploaded to the current forensics platform by the forensics person, and generating a unique digital fingerprint of the creation data, wherein the unique digital fingerprint is used as the creation related information to be stored in the block chain.
6. A method for obtaining evidence and maintaining rights, comprising:
after receiving a right maintaining information submitting request of a right maintaining person, establishing a right maintaining order;
taking the corresponding digital evidence obtaining certificate information as the right maintaining information and submitting the right maintaining information to the Internet court so that the Internet court can verify crops and obtain infringement evidence through the digital evidence obtaining certificate in the block chain; wherein the digital certificate of evidence is generated by the method of any one of claims 1 to 5;
and recording the right maintaining progress corresponding to the right maintaining order so as to be used for the right maintaining person to track the progress.
7. An online forensics device, comprising:
the receiving submodule is used for receiving related evidence obtaining information input in an evidence obtaining application interface from a evidence obtaining person, and the related evidence obtaining information comprises a target website and an evidence obtaining type;
the online grabbing submodule is used for grabbing related data of a target webpage containing the media data of the evidence obtaining type according to the target website online, wherein the related data of the target webpage is used for describing an event that the target webpage is infringing;
the block packaging submodule is used for packaging the contents including the digital signature of the witness, the related information of the creature and the related data in the target webpage into a certificate storage block and storing the certificate storage block in a block chain;
and the certificate generation submodule is used for generating a digital evidence obtaining certificate corresponding to the current evidence obtaining application based on the evidence storing block.
8. An online forensics and right-maintaining system, comprising:
the online evidence obtaining module is used for receiving related evidence obtaining information input by a evidence obtaining person in an evidence obtaining application interface, and the related evidence obtaining information comprises a target website and an evidence obtaining type; capturing relevant data of a target webpage including the media data of the evidence obtaining type according to the target website on line, wherein the relevant data of the target webpage is used for describing an event that the target webpage has infringement; packaging the contents including the digital signature of the prover, the related information of the creature and the related data in the target webpage into a certificate storage block and storing the certificate storage block in a block chain; generating a digital evidence obtaining certificate corresponding to the current evidence obtaining application based on the evidence storing block;
the evidence obtaining and right maintaining module is used for creating a right maintaining order after receiving a right maintaining information submitting request of a right maintaining person; taking the corresponding digital evidence obtaining certificate information as the right maintaining information and submitting the right maintaining information to the Internet court so that the Internet court can verify crops and obtain infringement evidence through the digital evidence obtaining certificate in the block chain; and recording the right maintaining progress corresponding to the right maintaining order so as to be used for the right maintaining person to track the progress.
9. A computer device, characterized in that the computer device comprises a processor and a memory, the memory storing a computer program for executing the computer program to implement the online forensics method of any one of claims 1 to 5 or the forensics right-safeguarding method of claim 6.
10. A readable storage medium, characterized in that it stores a computer program which, when executed, implements the online forensics method of any one of claims 1 to 5 or the forensics right-maintaining method of claim 6.
CN202011624448.2A 2020-12-31 2020-12-31 Online evidence obtaining method, evidence obtaining and right maintaining method, system and computer equipment Pending CN112685794A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011624448.2A CN112685794A (en) 2020-12-31 2020-12-31 Online evidence obtaining method, evidence obtaining and right maintaining method, system and computer equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011624448.2A CN112685794A (en) 2020-12-31 2020-12-31 Online evidence obtaining method, evidence obtaining and right maintaining method, system and computer equipment

Publications (1)

Publication Number Publication Date
CN112685794A true CN112685794A (en) 2021-04-20

Family

ID=75454001

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011624448.2A Pending CN112685794A (en) 2020-12-31 2020-12-31 Online evidence obtaining method, evidence obtaining and right maintaining method, system and computer equipment

Country Status (1)

Country Link
CN (1) CN112685794A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113722645A (en) * 2021-09-02 2021-11-30 佛山职业技术学院 Webpage evidence obtaining processing method, system and equipment based on block chain
CN113836515A (en) * 2021-08-12 2021-12-24 蚂蚁胜信(上海)信息技术有限公司 Evidence obtaining method and device based on block chain and electronic equipment
CN115358895A (en) * 2022-10-20 2022-11-18 点击律(上海)网络科技有限公司 Evidence obtaining management system

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109471993A (en) * 2018-10-09 2019-03-15 重庆易保全网络科技有限公司 Online webpage evidence collecting method, device, storage medium and equipment in real time
CN110263583A (en) * 2019-05-17 2019-09-20 阿里巴巴集团控股有限公司 Card method, apparatus and electronic equipment are deposited in a kind of infringement based on block chain
CN110489676A (en) * 2019-07-19 2019-11-22 平安科技(深圳)有限公司 Webpage evidence collecting method, device, storage medium and server based on block chain
CN110535660A (en) * 2019-09-03 2019-12-03 杭州趣链科技有限公司 A kind of evidence obtaining service system based on block chain
CN110674491A (en) * 2019-09-29 2020-01-10 上海淇玥信息技术有限公司 Method and device for real-time evidence obtaining of android application and electronic equipment
CN110782374A (en) * 2019-10-28 2020-02-11 支付宝(杭州)信息技术有限公司 Electronic evidence obtaining method and system based on block chain
CN110851879A (en) * 2020-01-15 2020-02-28 支付宝(杭州)信息技术有限公司 Method, device and equipment for infringement and evidence preservation based on evidence preservation block chain
CN110958319A (en) * 2019-12-05 2020-04-03 腾讯科技(深圳)有限公司 Method and device for managing infringement and evidence-based block chain
CN111079101A (en) * 2019-12-20 2020-04-28 支付宝(杭州)信息技术有限公司 Method and device for obtaining evidence of infringement based on block chain, electronic equipment and storage medium
CN112000928A (en) * 2020-07-15 2020-11-27 西安电子科技大学 Picture distributed infringement right confirming method, system, storage medium and computer equipment

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109471993A (en) * 2018-10-09 2019-03-15 重庆易保全网络科技有限公司 Online webpage evidence collecting method, device, storage medium and equipment in real time
CN110263583A (en) * 2019-05-17 2019-09-20 阿里巴巴集团控股有限公司 Card method, apparatus and electronic equipment are deposited in a kind of infringement based on block chain
CN110489676A (en) * 2019-07-19 2019-11-22 平安科技(深圳)有限公司 Webpage evidence collecting method, device, storage medium and server based on block chain
CN110535660A (en) * 2019-09-03 2019-12-03 杭州趣链科技有限公司 A kind of evidence obtaining service system based on block chain
CN110674491A (en) * 2019-09-29 2020-01-10 上海淇玥信息技术有限公司 Method and device for real-time evidence obtaining of android application and electronic equipment
CN110782374A (en) * 2019-10-28 2020-02-11 支付宝(杭州)信息技术有限公司 Electronic evidence obtaining method and system based on block chain
CN110958319A (en) * 2019-12-05 2020-04-03 腾讯科技(深圳)有限公司 Method and device for managing infringement and evidence-based block chain
CN111079101A (en) * 2019-12-20 2020-04-28 支付宝(杭州)信息技术有限公司 Method and device for obtaining evidence of infringement based on block chain, electronic equipment and storage medium
CN110851879A (en) * 2020-01-15 2020-02-28 支付宝(杭州)信息技术有限公司 Method, device and equipment for infringement and evidence preservation based on evidence preservation block chain
CN112000928A (en) * 2020-07-15 2020-11-27 西安电子科技大学 Picture distributed infringement right confirming method, system, storage medium and computer equipment

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
刘宗媛: "区块链在数字版权领域的应用", 《网络空间安全》, vol. 10, no. 12, pages 36 - 44 *
吴信东;李亚东;胡东辉;: "社交网络取证初探", 软件学报, no. 12, pages 151 - 166 *
张卓其: "《网上支付与网上金融服务 第2版》", 东北财经大学出版社, pages: 205 - 207 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113836515A (en) * 2021-08-12 2021-12-24 蚂蚁胜信(上海)信息技术有限公司 Evidence obtaining method and device based on block chain and electronic equipment
CN113722645A (en) * 2021-09-02 2021-11-30 佛山职业技术学院 Webpage evidence obtaining processing method, system and equipment based on block chain
CN115358895A (en) * 2022-10-20 2022-11-18 点击律(上海)网络科技有限公司 Evidence obtaining management system
CN115358895B (en) * 2022-10-20 2023-02-03 点击律(上海)网络科技有限公司 Evidence obtaining management system

Similar Documents

Publication Publication Date Title
CN112685794A (en) Online evidence obtaining method, evidence obtaining and right maintaining method, system and computer equipment
Stokes Digital copyright: law and practice
CN110263583B (en) Method and device for infringement and evidence preservation based on block chain and electronic equipment
CN110851879B (en) Method, device and equipment for infringement and evidence preservation based on evidence preservation block chain
Daniel et al. Digital forensics for legal professionals: understanding digital evidence from the warrant to the courtroom
US9275199B2 (en) Method and system for detecting violation of intellectual property rights of a digital file
US10951958B1 (en) Authenticity assessment of modified content
KR101855442B1 (en) A method for determining forgeries of media files
US20080235795A1 (en) System and Method for Confirming Digital Content
US10810325B2 (en) Method for custody and provenance of digital documentation
CN112069465A (en) Manuscript intellectual property protection method and system based on block chain
CN111046346A (en) Book copyright protection platform based on block chain, equipment and medium
CN112685795B (en) Digital certificate creation method, digital certificate verification method and digital certificate system
CN110197445B (en) Intellectual property state generation method, intellectual property state query method, computer device and storage medium
Gupta et al. An insight review on multimedia forensics technology
CN110806913A (en) Webpage screenshot method, device and equipment
Granja et al. Preservation of digital evidence: application in criminal investigation
US8032755B2 (en) Request linked digital watermarking
FR2831006A1 (en) Method for identifying and verifying the content of multimedia documents accessible via the Internet, with means for authentication of copyright and for checking the nature of documents contents
Koukopoulos et al. Security in collaborative multimedia web-based art projects
US20220027342A1 (en) Methods for providing and checking data provenance
Abeywardena et al. VANGUARD: a blockchain-based solution to digital piracy
Ahmed-Rengers FrameProv: towards end-to-end video provenance
CN112035800A (en) Copyright information storage method, device and medium based on block chain
CN112559974A (en) Picture copyright protection method, equipment and medium based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
CB02 Change of applicant information

Address after: Room 303-309, No.3, Pazhou Avenue East Road, Haizhu District, Guangzhou City, Guangdong Province 510000

Applicant after: Shugen Internet Co.,Ltd.

Address before: Unit 12-30, 4th floor, Xigang office building, Guangzhou international media port, 218 and 220 Yuejiang West Road, Haizhu District, Guangzhou City, Guangdong Province 510000

Applicant before: IROOTECH TECHNOLOGY Co.,Ltd.

CB02 Change of applicant information
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination