CN112950415A - Judicial evidence fixing method, platform and system based on block chain - Google Patents

Judicial evidence fixing method, platform and system based on block chain Download PDF

Info

Publication number
CN112950415A
CN112950415A CN202110262990.6A CN202110262990A CN112950415A CN 112950415 A CN112950415 A CN 112950415A CN 202110262990 A CN202110262990 A CN 202110262990A CN 112950415 A CN112950415 A CN 112950415A
Authority
CN
China
Prior art keywords
evidence
hash
fixing
time service
certificate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110262990.6A
Other languages
Chinese (zh)
Other versions
CN112950415B (en
Inventor
路成业
王凌
孙耀普
董豆豆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Iallchain Co Ltd
Original Assignee
Iallchain Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Iallchain Co Ltd filed Critical Iallchain Co Ltd
Priority to CN202110262990.6A priority Critical patent/CN112950415B/en
Publication of CN112950415A publication Critical patent/CN112950415A/en
Application granted granted Critical
Publication of CN112950415B publication Critical patent/CN112950415B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Tourism & Hospitality (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Economics (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Power Engineering (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a block chain-based evidence fixing method, a block chain-based evidence fixing platform and a block chain-based evidence fixing system, wherein the block chain-based evidence fixing method comprises the following steps: receiving a certificate fixing request from a user side; acquiring the electronic evidence of the certificate to be fixed according to the certificate fixing request; carrying out Hash operation on the electronic evidence to obtain file Hash, and storing the file Hash into a block chain; acquiring evidence fixing time, wherein the evidence fixing time is the time which is stored in the block chain and is used for representing the hash of the file to be stored in the block chain; acquiring a national time service number corresponding to the evidence fixing time, and acquiring a corresponding national time service hash according to the national time service number and the file hash; performing hash operation on the solid evidence information including file hash and national time service hash to obtain solid evidence hash; and generating a solid certificate recorded with file hash, solid certificate time, national time service number, national time service hash and solid certificate hash. The scheme can improve the use experience of the user on the electronic evidence.

Description

Judicial evidence fixing method, platform and system based on block chain
Technical Field
The invention relates to the technical field of computers, in particular to a judicial evidence fixing method, a judicial evidence fixing platform and a judicial evidence fixing system based on a block chain.
Background
With the advent of the "paperless" era, electronic evidence has also increasingly been applied as evidence in litigation. With the increasing awareness of evidence, people begin to store electronic evidence which may be lost but dispute may occur in the future with predictability, but the electronic evidence has the characteristic of being easy to be deleted, and the authenticity of the electronic evidence is difficult to prove when the electronic evidence is presented to a court.
At present, the technical capability and the evidence fixing mode of a third-party evidence fixing platform are different, although electronic evidence fixing service can be provided for a user, the problem of the proving ability of the third-party evidence fixing platform also becomes a dispute focus, how to ensure the authenticity of the electronic evidence depends on the technical principle adopted by the platform evidence fixing, the third-party evidence fixing platform needs to explain or a judge to actively know the authenticity of the electronic evidence, and an authority such as an authentication mechanism can be selected to evaluate the credibility of the electronic evidence so as to realize the legal confirmation problem of the electronic evidence, but the handling efficiency of the evidence obtaining and right maintaining process is reduced, the complexity of the electronic evidence fixing is increased, and the use experience of the user on the electronic evidence fixing is poor.
Disclosure of Invention
The invention provides a judicial evidence-fixing method, a judicial evidence-fixing platform and a judicial evidence-fixing system based on block chains, which can improve the use experience of a user on electronic evidence-fixing.
In a first aspect, an embodiment of the present invention provides a judicial evidence fixing method based on a block chain, including:
receiving a certificate fixing request from a user side;
acquiring the electronic evidence of the certificate to be fixed according to the certificate fixing request;
carrying out hash operation on the electronic evidence to obtain file hash, and storing the file hash into a block chain;
acquiring a evidence fixing time, wherein the evidence fixing time is stored in the block chain and is used for representing the time when the file hash is stored in the block chain;
acquiring a national time service number corresponding to the evidence fixing time, and acquiring a corresponding national time service hash according to the national time service number and the file hash;
carrying out hash operation on the solid evidence information including the file hash and the national time service hash to obtain a solid evidence hash;
and generating a solid certificate recorded with the file hash, the solid certificate time, the national time service number, the national time service hash and the solid certificate hash.
Optionally, before performing a hash operation on the evidence-fixing information including the file hash and the national time service hash to obtain the evidence-fixing hash, the method further includes:
acquiring a evidence name, information of a evidence applicant, evidence obtaining process information and establishing time, and verifying the credibility of the evidence applicant information through a third-party certification authority, wherein the evidence name is used for representing the name of the electronic evidence, the evidence applicant information is used for representing the information of an applicant for performing evidence obtaining on the electronic evidence, the evidence obtaining process information is used for representing the information in the evidence obtaining process of the electronic evidence, and the establishing time is the time for acquiring the electronic evidence;
the solid evidence information including the file hash and the national time service hash is subjected to hash operation to obtain the solid evidence hash, and the method comprises the following steps:
performing hash operation on the file hash, the evidence fixing time, the national time service hash, the evidence obtaining process information, the establishing time, the evidence fixing name and the evidence fixing applicant information authenticated by the third-party authentication agency to obtain the evidence fixing hash;
the generation of the certificate of the fixed certificate recorded with the file hash, the fixed certificate time, the national time service number, the national time service hash and the fixed certificate hash includes:
and generating a evidence-fixing certificate recorded with the file hash, the evidence-fixing time, the national time service number, the national time service hash, the evidence-fixing hash, the evidence-obtaining process information, the creating time, the evidence-fixing name and the evidence-fixing applicant information authenticated by the third-party authentication agency.
Alternatively,
the obtaining of the country time service number corresponding to the evidence fixing time and the obtaining of the corresponding country time service hash according to the country time service number and the file hash comprise: calling a timestamp service of a national time service center to obtain a national time service number corresponding to the fixed evidence time, and performing hash operation on the national time service number and the file hash by the national time service center to obtain the corresponding national time service hash;
alternatively,
the acquiring of the electronic evidence of the to-be-fixed certificate according to the certificate-fixing request comprises the following steps: and acquiring the electronic evidence in at least one of a screenshot mode, a local uploading mode, a photographing mode, a sound recording mode and a video recording mode according to the evidence fixing request.
Optionally, the method further comprises:
receiving a forensics request from the user side, acquiring at least one of the electronic evidence and the certificate of evidence according to the forensics request, and sending the acquired electronic evidence and/or the certificate of evidence to the user side;
optionally, the method further comprises:
receiving a first verification request for the electronic evidence from a verification end;
acquiring the electronic evidence according to the first verification request, and performing hash operation on the electronic evidence to obtain a first verification hash;
acquiring the file hash according to the first verification request;
judging whether the first verification hash is consistent with the file hash, if so, sending first verification passing information to the verification end, wherein the first verification passing information is used for representing that the electronic evidence to be verified is credible;
optionally, the method further comprises:
receiving a second verification request for the electronic evidence to be verified from the verification end;
acquiring the certificate of authenticity according to the second authentication request;
acquiring the national time service number and the file hash from the certificate of authenticity, and sending the national time service number and the file hash to a time service verification address of a national time service center to generate a first national time service hash;
and judging whether the first country time service hash is consistent with the country time service hash in the certificate of identity fixation, and if so, sending second verification passing information, wherein the second verification passing information is used for representing the time credibility of the electronic evidence to be verified.
Optionally, after the acquiring the electronic evidence to be secured according to the request for securing, further includes:
determining solid evidence notification information corresponding to the solid evidence request, and determining a first solid evidence deadline specified by the solid evidence notification information;
determining the gate class to which the electronic evidence belongs as a target gate class, and determining a target score according to a scoring rule corresponding to the target gate class, wherein the target score is used for representing an authenticity reference score corresponding to the electronic evidence;
determining first evidence fixing time of a third verification request sent by a verification end, and comparing the first evidence fixing time with the first evidence fixing time limit, wherein the third verification request is used for verifying the credibility of the electronic evidence;
and if the first evidence fixing time is within the first evidence fixing period, sending a target score to the verification end, acquiring the electronic evidence according to the third verification request, performing credibility verification on the electronic evidence, and if the first evidence fixing time is not within the first evidence fixing period, returning an evidence fixing overdue notice to the verification end.
Optionally, the method further comprises:
detecting whether a task instruction from the user side is received or not, wherein the task instruction comprises at least one of an online lawyer instruction and an online notarization instruction;
when the online lawyer finding instruction from the user side is received, obtaining lawyer information of at least one lawyer meeting the lawyer screening conditions according to the lawyer screening conditions included in the online lawyer finding instruction, and sending the information of each lawyer to the user side;
when the online notarization instruction from the user side is received, acquiring the electronic evidence to be notarized according to the online notarization instruction, notarizing the electronic evidence to be notarized to obtain notarized electronic evidence, and sending the notarized electronic evidence to the user side.
In a second aspect, an embodiment of the present invention further provides a judicial evidence fixing platform based on a block chain, including: the device comprises a receiving module, an operation module, a storage module, a first acquisition module and a generation module;
the receiving module is used for receiving a certificate fixing request from a user side and acquiring the electronic evidence to be subjected to certificate fixing according to the certificate fixing request;
the operation module is used for carrying out hash operation on the electronic evidence acquired by the receiving module to acquire file hash;
the storage module is used for Hash-storing the file obtained by the operation module into a block chain;
the first obtaining module is used for obtaining the evidence fixing time, obtaining a country time service number corresponding to the evidence fixing time, and obtaining the corresponding country time service hash according to the country time service number and the file hash, wherein the evidence fixing time is the time stored in the block chain and used for representing the time of the file hash stored in the block chain by the storage module;
the operation module is further used for carrying out hash operation on the solid evidence information including the file hash and the national time service hash to obtain a solid evidence hash;
the generation module is configured to generate a certificate of authenticity including the file hash and the certificate fixing hash obtained by the operation module, and the certificate fixing time, the country time service hash, and the country time service number obtained by the first obtaining module.
In a third aspect, an embodiment of the present invention further provides a judicial evidence fixing system based on a block chain, including: a jurisdictional evidence-based platform, a third-party certification authority, a national time service center, a law firm and a notary provided by the first aspect or any possible implementation manner of the first aspect;
the judicial evidence-fixing platform, the third-party certification authority, the national time service center, the law firm and the notarization department are different nodes of the same block chain;
the judicial evidence fixing platform is used for executing the judicial evidence fixing method based on the block chain;
the third-party certification authority is used for verifying the credibility of the information of the evidence-fixing applicant in the judicial evidence-fixing platform;
the national time service center is used for calling a timestamp service to acquire a national time service number corresponding to the fixed evidence time in the judicial fixed evidence platform, and performing hash operation on the file hash and the national time service number to acquire a corresponding national time service hash;
the law firm is used for providing online lawyer services for a user side in the judicial testimony platform;
and the notarization department is used for providing online notarization service for the user side in the judicial evidence-fixing platform.
In a fourth aspect, an embodiment of the present invention further provides another forensic platform based on a blockchain, including: at least one memory and at least one processor;
the at least one memory to store a machine readable program;
the at least one processor is configured to invoke the machine-readable program to execute the block chain-based forensic method provided in the first aspect or any possible implementation manner of the first aspect.
In a fifth aspect, an embodiment of the present invention further provides a computer-readable medium, where the computer-readable medium stores computer instructions, and when executed by a processor, causes the processor to execute the blockchain-based forensic method provided in the first aspect or any possible implementation manner of the first aspect.
According to the judicial evidence-fixing method, the judicial evidence-fixing platform and the judicial evidence-fixing system based on the block chain, provided by the embodiment of the invention, when an evidence-fixing request from a user side is received, electronic evidence to be fixed is obtained, Hash operation is carried out to obtain file Hash, the file Hash is stored in the block chain and is recorded as evidence-fixing time, then a national time service number corresponding to the evidence-fixing time is obtained, the national time service Hash is obtained according to the national time service number and the file Hash, the Hash operation is carried out on the evidence-fixing information including the file Hash and the national time service Hash to obtain the evidence-fixing Hash, and the evidence-fixing certificate recorded with the file Hash, the evidence-fixing time, the national time service number, the national time service Hash and. In conclusion, the electronic evidence is subjected to chain storage after Hash operation, so that the electronic evidence cannot be falsified or forged, the integrity and objectivity of data are guaranteed, the reliability of the evidence is enhanced, the generation time and the integrity of the electronic evidence can be guaranteed through national time service Hash, and the evidence storage Hash proves that the evidence fixing process is reliable. Therefore, the evidence-fixing certificate generated guarantees the credibility of the electronic evidence and the evidence-fixing time and also guarantees the credibility of the evidence-fixing process of the electronic evidence, so that the evidence-fixing certificate solves the legal identification problem of the electronic evidence, can be directly applied to lawsuits, does not need to provide other evidence texts, accelerates the evidence obtaining and right maintaining process, and improves the use experience of users on the evidence-fixing of the electronic evidence.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without creative efforts.
Fig. 1 is a flowchart of a block chain-based forensic method according to an embodiment of the present invention;
fig. 2 is a schematic diagram of a device where a block chain-based forensic apparatus according to an embodiment of the present invention is located;
fig. 3 is a schematic diagram of a forensic device based on a blockchain according to an embodiment of the present invention;
fig. 4 is a schematic diagram of another forensic device based on blockchain according to an embodiment of the present invention;
fig. 5 is a flowchart of another forensic method based on blockchain according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer and more complete, the technical solutions in the embodiments of the present invention will be described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention, and based on the embodiments of the present invention, all other embodiments obtained by a person of ordinary skill in the art without creative efforts belong to the scope of the present invention.
As shown in fig. 1, an embodiment of the present invention provides a block chain-based forensic method, which may include the following steps:
step 101: receiving a certificate fixing request from a user side;
step 102: acquiring the electronic evidence of the certificate to be fixed according to the certificate fixing request;
step 103: carrying out Hash operation on the electronic evidence to obtain file Hash, and storing the file Hash into a block chain;
step 104: acquiring evidence fixing time, wherein the evidence fixing time is the time which is stored in the block chain and is used for representing the hash of the file to be stored in the block chain;
step 105: acquiring a national time service number corresponding to the evidence fixing time, and acquiring a corresponding national time service hash according to the national time service number and the file hash;
step 106: performing hash operation on the solid evidence information including file hash and national time service hash to obtain solid evidence hash;
step 107: and generating a solid certificate recorded with file hash, solid certificate time, national time service number, national time service hash and solid certificate hash.
According to the judicial evidence fixing method based on the block chain, provided by the embodiment of the invention, when a evidence fixing request from a user side is received, the electronic evidence to be fixed is obtained and chain-linked and stored after Hash operation, so that the electronic evidence can not be falsified and forged, the integrity and objectivity of data are ensured, the reliability of the evidence is enhanced, meanwhile, the formation time and integrity of the electronic evidence can be ensured through national time service Hash, and finally, the evidence fixing process is proved to be credible through evidence storage Hash. So the ring is detained, the generation record has file hash, the firm evidence time, the country is time spent the serial number, the firm certificate of the hash of country time spent and the firm evidence hash in has both guaranteed the credibility of electron evidence itself and firm evidence time, the process of having guaranteed the firm evidence to the electron evidence again is credible, therefore the law affirmation problem of electron evidence has been solved to this firm evidence certificate, can directly be applied to in litigation, need not to provide other evidences text again, the process of obtaining evidence and maintaining the right has been accelerated, thereby the use experience of user to the electron evidence firm evidence has been improved.
In the embodiment of the present invention, the credential request may come from a personal user side or an enterprise user side, and the user side may be a computer or an intelligent mobile terminal.
In the embodiment of the invention, the block chain is used as a shared database, and not only can electronic evidence or information be stored in the shared database, but also has the characteristics of non-tampering, whole-course trace marking, traceability, public transparency, collective maintenance and the like. Based on the characteristics, the block chain technology lays a solid trust foundation and creates a reliable cooperation mechanism, so that the authenticity of the electronic evidence can be proved by using the block chain.
In the embodiment of the invention, the electronic evidence obtains the file hash through hash operation and then links the chain certificate, and once the certificate is fixed, the electronic evidence is synchronized to each node of the block chain.
Optionally, on the basis of the judicial evidence consolidating method based on the block chain shown in fig. 1, before performing a hash operation on the evidence consolidating information including the file hash and the national time service hash in step 106 to obtain the evidence consolidating hash, the method further includes:
the method comprises the steps of obtaining a evidence name, information of a evidence applicant, evidence obtaining process information and establishing time, and verifying credibility of the evidence applicant information through a third-party certification authority, wherein the evidence name is used for representing the name of the electronic evidence, the evidence applicant information is used for representing the information of an applicant for evidence obtaining of the electronic evidence, the evidence obtaining process information is used for representing the information in the evidence obtaining process of the electronic evidence, and the establishing time is the time for obtaining the electronic evidence.
In an embodiment of the present invention, the evidence-based applicant information includes an applicant type, an applicant name and an applicant number, wherein the applicant type is an individual or a business, the applicant name is an individual name or a full name of the business, and the applicant number is an individual identification number or a uniform social credit code of the business. The forensic process information includes a forensic method, a forensic Uniform Resource Locator (URL), and a forensic Internet Protocol (IP).
In the embodiment of the invention, the Hash operation is carried out on the file Hash, the national time Hash, the evidence obtaining process information, the creating time, the evidence name and the evidence applicant information authenticated by the third-party authentication institution, so that the non-tamper property of the electronic signature and the evidence information related in the evidence obtaining process is further ensured, and the evidence effectiveness of the electronic evidence is improved. The identity information of the applicant is determined through the evidence-fixing applicant information, and the source way of the electronic evidence can be proved through the evidence obtaining process information.
Optionally, on the basis of the judicial evidence consolidating method based on the block chain shown in fig. 1, performing hash operation on the evidence consolidating information including the file hash and the national time service hash in step 106 to obtain the evidence consolidating hash includes:
and carrying out hash operation on the file hash, the evidence fixing time, the national time hash, the evidence obtaining process information, the establishing time, the evidence fixing name and the evidence fixing applicant information authenticated by a third-party authentication agency to obtain the evidence fixing hash.
In the embodiment of the invention, the Hash operation is carried out on the file Hash, the national time Hash, the evidence obtaining process information, the creating time, the evidence name and the evidence applicant information authenticated by the third-party authentication institution, so that the non-tamper property of the electronic signature and the evidence information related in the evidence obtaining process is further ensured, and the evidence effectiveness of the electronic evidence is improved.
Optionally, on the basis of the jurisdictional evidence-fixing method based on the block chain shown in fig. 1, the step 107 of generating a certificate-fixing certificate recorded with the file hash, the certificate-fixing time, the country time number, the country time hash, and the certificate-fixing hash includes:
and generating a certificate of evidence fixation recording file hash, certificate of evidence fixation time, national time service number, national time service hash, certificate of evidence fixation hash, evidence obtaining process information, creation time, certificate of evidence name and certificate of evidence fixation applicant information authenticated by a third-party authentication authority.
In the embodiment of the invention, the generated evidence-fixing certificate comprises file hash, evidence-fixing time, country time service serial number, country time service hash, evidence-fixing hash, evidence obtaining process information, establishing time, an evidence-fixing name and evidence-fixing applicant information authenticated by a third-party authentication institution, the process of obtaining the evidence from the electronic evidence is completely recorded, the integrity and the objectivity of the electronic evidence are ensured, the legal identification problem of the electronic evidence is realized, therefore, a user can visually check all information of the electronic evidence through the evidence-fixing certificate, the evidence-fixing certificate can be used for directly claiming or maintaining rights, and the use experience of the user in carrying out evidence-fixing on the electronic evidence is greatly improved.
Optionally, on the basis of the jurisdictional evidence-fixing method based on the block chain shown in fig. 1, the step 105 of obtaining a country time service number corresponding to the evidence-fixing time, and obtaining the corresponding country time service hash according to the country time service number and the file hash includes: and calling a timestamp service of the national time service center to obtain a national time service number corresponding to the fixed evidence time, and performing hash operation on the national time service number and the file hash by the national time service center to obtain a corresponding national time service hash.
In the embodiment of the invention, the forming time of the electronic evidence is proved by calling the timestamp service of the national time service center, and the accuracy of the forming time of the electronic evidence can be ensured by time service of an authoritative time source of the national time service center because the evidence-fixing time is the time adopted by the user side and possibly has deviation from the standard time. The national time service number and the file hash obtained by the timestamp service are subjected to hash operation to obtain the national time service hash, so that the non-tampering property of the electronic evidence forming time is ensured, the consistency of the electronic evidence and the forming time thereof is further ensured, and the proving efficacy of the electronic evidence is enhanced.
Optionally, on the basis of the block chain-based judicial evidence-consolidating method shown in fig. 1, the step 102 of obtaining the electronic evidence to be consolidated according to the evidence-consolidating request includes: and acquiring the electronic evidence in at least one of a screenshot mode, a local uploading mode, a photographing mode, a sound recording mode and a video recording mode according to the evidence fixing request. The specific mode is as follows:
according to the evidence-fixing request, a user can select a screenshot mode to quickly intercept webpage content published by the works so as to obtain electronic evidence to be subjected to evidence-fixing through webpage evidence collection; the user can upload local files, pictures, audio or video data of the user side in a local uploading mode to obtain the electronic evidence to be certified; the user can select a photographing mode, a sound recording mode and a video recording mode to photograph, record sound or record video through the user side to obtain the electronic evidence to be certified.
In the embodiment of the invention, a user can select various modes to quickly acquire various types of electronic evidences on line, real conditions of infringement contents of other people or time are recorded in real time so as to be convenient for retrospection afterwards, the application range is wider, bottlenecks of timeliness limitation, spatial limitation, flow limitation and the like existing in a traditional off-line evidence acquisition mode can be effectively broken through, and comprehensive costs of manpower, material resources, financial resources and the like of parties and lawyers can be greatly reduced, so that the use experience of the user in carrying out evidence consolidation on the electronic evidences is improved.
Optionally, on the basis of the blockchain-based judicial evidence consolidating method shown in fig. 1, the method further includes: the method comprises the steps of receiving a forensics request from a user side, obtaining at least one of an electronic evidence and a certificate of authenticity according to the forensics request, and sending the obtained electronic evidence and/or the certificate of authenticity to the user side. The specific mode is as follows:
after receiving the forensics request from the user side, according to the forensics name included in the forensics request, only the electronic evidence corresponding to the forensics name corresponding to the forensics request can be sent to the user side, or only the forensics certificate corresponding to the forensics name corresponding to the forensics request can be sent to the user side, or the forensics certificate corresponding to the forensics name corresponding to the forensics request can be sent to the user side.
Optionally, on the basis of the blockchain-based judicial evidence consolidating method shown in fig. 1, the method further includes:
receiving a first verification request for the electronic evidence from a verification end;
acquiring an electronic evidence according to the first verification request, and performing hash operation on the electronic evidence to obtain a first verification hash;
obtaining file hash according to the first verification request;
and judging whether the first verification hash is consistent with the file hash, if so, sending first verification passing information to a verification end, wherein the first verification passing information is used for representing the credibility of the electronic evidence to be verified.
It should be noted that the verification end may be a personal user end, an enterprise user end, a related judicial department user end, or a notarization department user end.
In the embodiment of the invention, when a first verification request for the electronic evidence from the verification end is received, the electronic evidence is obtained according to the first verification request, the hash calculation is carried out on the electronic evidence to obtain a first verification hash, the file hash is obtained from the block chain according to the first verification request, and when the first verification hash is consistent with the file hash, first verification passing information is sent to the verification end to represent that the electronic evidence is not tampered, so that the truthful electronic evidence can be ensured.
Optionally, on the basis of the blockchain-based judicial evidence consolidating method shown in fig. 1, the method further includes: receiving a second verification request from the verification end for the electronic evidence to be verified;
acquiring a certificate of authenticity according to the second authentication request;
acquiring a national time service number and a file hash from a certificate of identity, and sending the national time service number and the file hash to a time service verification address of a national time service center to generate a first national time service hash;
and judging whether the first country time service hash is consistent with the country time service hash in the solid certificate, and if so, sending second verification passing information, wherein the second verification passing information is used for representing the time credibility of the electronic evidence to be verified.
In the embodiment of the invention, when a second verification request aiming at the electronic evidence from the verification end is received, the solid certificate is obtained according to the second verification request, the national time service number and the file hash are obtained from the solid certificate, the national time service number and the file hash are sent to the time service verification address of the national time service center, the first national time service hash is generated, and when the first national time service hash is consistent with the national time service hash in the solid certificate, the second verification passing information is sent to the verification end to represent that the solid certificate time on the solid certificate is credible and is not tampered, so that the solid certificate time of the solid certificate can be guaranteed to be real and reliable.
In the embodiment of the present invention, a third verification request from the verification end may be further received, the certificate of identity fixation is obtained according to the third verification request, the file hash, the certificate of identity fixation time, the national time hash, the information of the evidence obtaining process, the creation time, the certificate name, and the information of the certificate of identity fixation applicant are obtained from the certificate of identity fixation, and a first certificate of identity fixation hash is obtained.
For example, when a court verification end verifies the credibility of an electronic evidence uploaded by a user Zhang III, a verification request from the court verification end is received, wherein the verification request comprises verification of the electronic evidence and the evidence-fixing time on the evidence-fixing certificate of the electronic evidence, the electronic evidence and the evidence-fixing certificate of the court user end are obtained according to the verification request, hash calculation is performed on the electronic evidence to obtain a first verification hash, and if the first verification hash is consistent with a file hash in the evidence-fixing certificate, the authenticity of the electronic evidence is verified. And performing Hash operation on the file Hash and the national time service number in the solid certificate through a national time service center to obtain a first national time service Hash, and if the first national time service Hash is consistent with the national time service Hash in the solid certificate, proving that the solid certificate time of the electronic evidence is credible, so that the court allows the electronic evidence to be used as litigation evidence, and informs the user that the electronic evidence can be directly used for litigation.
Optionally, on the basis of the block chain-based judicial evidence consolidating method shown in fig. 1, after acquiring the electronic evidence to be consolidated according to the evidence consolidating request, the method further includes:
determining the evidence fixation notification information corresponding to the evidence fixation request, and determining a first evidence fixation period specified by the evidence fixation notification information;
determining a gate class to which the electronic evidence belongs as a target gate class, and determining a target score according to a scoring rule corresponding to the target gate class, wherein the target score is used for representing an authenticity reference score corresponding to the electronic evidence;
determining first evidence fixing time of a third verification request sent by a verification end, and comparing the first evidence fixing time with the first evidence fixing time limit, wherein the third verification request is used for verifying the credibility of the electronic evidence;
and if the first evidence fixing time is not within the first evidence fixing period, returning a evidence fixing overdue notice to the verification end.
In the embodiment of the invention, the third verification request can be the first verification request or the second verification request, and the evidence-based chain node can determine the first evidence-based period and the target score of different electronic evidences according to the gate class to which the electronic evidence belongs, so that the electronic evidence can be guaranteed to be still in the validity period when being taken, and unnecessary proof-taking measures are reduced. Meanwhile, the authenticity reference grade of the electronic evidence can be determined according to the target score, and the difficulty of the judicial staff in examining the authenticity of the electronic evidence is further reduced.
For example, the gate class to which the electronic evidence belongs can be set according to the case type to which the electronic evidence relates, such as the following gate classes: network copyright cases, criminal cases and contract dispute cases; the following corresponding gate classes can also be set according to different evidence types: audiovisual evidence and textual evidence. Different grades have different rules and different corresponding fixed evidence periods. For example, the scoring rule is 100 points full, the target electronic evidence is a section of recording, if the recording is classified as a network copyright case, the target scoring may be 99 points, and the period of evidence consolidation is 2 years; if the case is classified as a criminal case, the score may be 85 points, and the period of evidence fixation is 1 year.
Optionally, on the basis of the blockchain-based judicial evidence consolidating method shown in fig. 1, the method further includes: detecting whether a task instruction from a user side is received or not, wherein the task instruction comprises at least one of an online lawyer instruction and an online notarization instruction;
when receiving an online lawyer finding instruction from a user terminal, acquiring lawyer information of at least one lawyer meeting the lawyer screening conditions according to the lawyer screening conditions included in the online lawyer finding instruction, and sending the information of each lawyer to the user terminal;
when an online notarization instruction from the user side is received, the electronic evidence to be notarized is obtained according to the online notarization instruction, the notarization is carried out on the electronic evidence to be notarized to obtain notarized electronic evidence, and the notarized electronic evidence is sent to the user side.
In the embodiment of the invention, when receiving the online lawyer finding instruction from the user side, all lawyers meeting the screening conditions can be obtained and sent to the user side by obtaining the screening conditions of the user side on the service area, the adequacy field and the working time of the lawyer, so that the user can carry out legal consultation or ask the lawyer to carry out online lawyer actions and the like. Meanwhile, when an online notarization instruction from a user is received, the electronic evidence to be notarized can be acquired and notarized, and the notarized electronic evidence is sent to the user side, so that the user can conveniently use the notarized electronic evidence to maintain the right and the like, a wide, convenient and flexible application scene is provided for various users, and great convenience is provided for the user.
For example, as described in the previous example, the user zhang may send an online lawyer finding instruction to the judicial testimony platform after receiving approval of the electronic evidence from the court, and the judicial testimony platform may obtain a service area of the lawyer by the user by acquiring: guangdong, good field: civil litigation and working time: and (3) screening conditions of 3 years, acquiring all lawyers meeting the screening conditions and sending the lawyers to the user side, so that the user can select lawyers by himself and carry out legal consultation or ask lawyers to carry out on-line litigation and the like.
As shown in fig. 2 and fig. 3, the embodiment of the present invention provides a judicial evidence-consolidating platform based on a block chain, which is used for consolidating judicial electronic evidence. The device embodiments may be implemented by software, or by hardware, or by a combination of hardware and software. From a hardware level, as shown in fig. 2, a hardware structure diagram of a device where a block chain-based forensic platform provided in the embodiment of the present invention is located is shown, where in addition to the processor, the memory, the network interface, and the nonvolatile memory shown in fig. 2, the device in the embodiment may also include other hardware, such as a forwarding chip responsible for processing a packet, in general. Taking a software implementation as an example, as shown in fig. 3, as a logical apparatus, the apparatus is formed by reading, by a CPU of a device in which the apparatus is located, corresponding computer program instructions in a non-volatile memory into a memory for execution. As shown in fig. 3, an embodiment of the present invention provides a block chain-based judicial evidence fixing platform, including: a receiving module 301, an operation module 302, a storage module 303, a first obtaining module 304 and a generating module 305;
the receiving module 301 is configured to receive a certificate fixing request from a user side, and obtain an electronic evidence to be certified according to the certificate fixing request;
an operation module 302, configured to perform a hash operation on the electronic evidence obtained by the receiving module 301 to obtain a file hash;
a storage module 303, configured to hash the file obtained by the operation module 302 into a block chain;
a first obtaining module 304, configured to obtain a fixed-certificate time, obtain a country time service number corresponding to the fixed-certificate time, and obtain a corresponding country time service hash according to the country time service number and the file hash obtained by the operation module 302, where the fixed-certificate time is a time that is stored in the block chain and used for representing the file hash stored 303 in the block chain by the storage module;
the operation module 302 is further configured to perform hash operation on the solid evidence information including the file hash and the national time service hash obtained by the first obtaining module 304 to obtain a solid evidence hash;
the generating module 305 is configured to generate a certificate for certificate.
Optionally, on the basis of the blockchain-based judicial evidence platform shown in fig. 3, as shown in fig. 4, the method further includes: a second obtaining module 306;
the second obtaining module 306 is configured to obtain a evidence name, information of an evidence applicant, evidence obtaining process information and creation time, and verify the credibility of the evidence applicant information by using a third-party certification authority, where the evidence name is used to represent the name of an electronic evidence, the evidence applicant information is used to represent information of an applicant who performs evidence obtaining on the electronic evidence, the evidence obtaining process information is used to represent information in the evidence obtaining process on the electronic evidence, and the creation time is time for obtaining the electronic evidence;
the operation module 302 is further configured to perform hash operation on the information including the file hash, the evidence securing time and the national time service hash obtained by the first obtaining module 304, the evidence obtaining process information, the creation time, the evidence securing name and the evidence securing applicant information authenticated by the third-party authentication authority obtained by the second obtaining module 306, so as to obtain the evidence securing hash;
the generating module 305 is further configured to generate a certificate of evidence recording the file hash and the certificate of evidence obtained by the operation module 302, the certificate of evidence time, the country time code, the country time hash obtained by the first obtaining module 304, the evidence obtaining process information, the creation time, the certificate name, and the certificate of evidence applicant information authenticated by the third-party certification authority obtained by the second obtaining module 306.
Optionally, on the basis of the jurisdictional evidence-fixing platform based on the block chain shown in fig. 4, the first obtaining module 304 further uses a timestamp service calling a national time service center to obtain a national time service number corresponding to the evidence-fixing time, and obtains a corresponding national time service hash obtained by the national time service center performing a hash operation on the national time service number and the file hash.
Optionally, on the basis of the jurisdictional evidence-fixing platform based on the block chain shown in fig. 4, the receiving module 301 is further configured to obtain the electronic evidence through at least one of a screenshot mode, a local uploading mode, a photographing mode, a sound recording mode and a video recording mode according to the evidence-fixing request.
Optionally, on the basis of the jurisdictional evidence-based platform shown in fig. 4, the receiving module 301 is further configured to receive a forensics request from the user side, obtain at least one of the electronic evidence and the evidence-based certificate according to the forensics request, and send the obtained electronic evidence and/or the obtained evidence-based certificate to the user side.
Optionally, on the basis of the blockchain-based judicial evidence platform shown in fig. 4, the receiving module 301 is further configured to perform the following operations:
receiving a first verification request for the electronic evidence from a verification end;
acquiring an electronic evidence according to the first verification request, and performing hash operation on the electronic evidence to obtain a first verification hash;
obtaining file hash according to the first verification request;
and judging whether the first verification hash is consistent with the file hash, if so, sending first verification passing information to a verification end, wherein the first verification passing information is used for representing the credibility of the electronic evidence to be verified.
Optionally, on the basis of the blockchain-based judicial evidence platform shown in fig. 4, the receiving module 301 is further configured to perform the following operations:
receiving a second verification request from the verification end for the electronic evidence to be verified;
acquiring a certificate of authenticity according to the second authentication request;
acquiring a national time service number and a file hash from a certificate of identity, and sending the national time service number and the file hash to a time service verification address of a national time service center to generate a first national time service hash;
and judging whether the first country time service hash is consistent with the country time service hash in the solid certificate, and if so, sending second verification passing information, wherein the second verification passing information is used for representing the time credibility of the electronic evidence to be verified.
Optionally, on the basis of the jurisdictional evidence-based platform shown in fig. 4, the second obtaining module 306 is further configured to, after obtaining the electronic evidence for evidence-based evidence according to the evidence-based request,
determining the evidence fixation notification information corresponding to the evidence fixation request, and determining a first evidence fixation period specified by the evidence fixation notification information;
determining a gate class to which the electronic evidence belongs as a target gate class, and determining a target score according to a scoring rule corresponding to the target gate class, wherein the target score is used for representing an authenticity reference score corresponding to the electronic evidence;
determining first evidence fixing time of a third verification request sent by a verification end, and comparing the first evidence fixing time with a first evidence fixing time limit, wherein the third verification request is used for verifying the credibility of the electronic evidence;
and if the first evidence fixing time is not within the first evidence fixing period, returning a evidence fixing overdue notice to the verification end.
Optionally, on the basis of the blockchain-based judicial evidence platform shown in fig. 4, the receiving module 301 is further configured to perform the following operations:
detecting whether a task instruction from a user side is received or not, wherein the task instruction comprises at least one of an online lawyer instruction and an online notarization instruction;
when receiving an online lawyer finding instruction from a user terminal, acquiring lawyer information of at least one lawyer meeting the lawyer screening conditions according to the lawyer screening conditions included in the online lawyer finding instruction, and sending the information of each lawyer to the user terminal;
when an online notarization instruction from the user side is received, the electronic evidence to be notarized is obtained according to the online notarization instruction, the notarization is carried out on the electronic evidence to be notarized to obtain notarized electronic evidence, and the notarized electronic evidence is sent to the user side.
It is understood that the illustrated structure of the embodiment of the present invention does not constitute a specific limitation to the forensic platform based on blockchain. In other embodiments of the invention, a blockchain-based forensic platform may include more or fewer components than shown, or combine certain components, or split certain components, or a different arrangement of components. The illustrated components may be implemented in hardware, firmware, or a combination of firmware and hardware.
Because the content of information interaction, execution process, and the like among the modules in the device is based on the same concept as the method embodiment of the present invention, specific content can be referred to the description in the method embodiment of the present invention, and is not described herein again.
One embodiment of the present invention provides a judicial evidence-fixing system based on a block chain, comprising: the judicial evidence-fixing platform based on the block chain, the third-party certification authority, the national time service center, the law firm and the notarization department provided by any one of the embodiments;
the judicial evidence-fixing platform, the third-party certification authority, the national time service center, the law firm and the notarization department are different nodes of the same block chain;
the judicial evidence-fixing platform is used for executing a judicial evidence-fixing method based on the block chain;
the third-party certification authority is used for verifying the credibility of the information of the solid evidence applicant in the judicial solid evidence platform;
the national time service center is used for calling the timestamp service to acquire a national time service number corresponding to the fixed evidence time in the judicial fixed evidence platform, and performing hash operation on the file hash and the national time service number to acquire a corresponding national time service hash;
the law firm office is used for providing online lawyer services for a user side in the judicial testimony platform;
and the notarization department is used for providing online notarization service for the user side in the judicial fixation platform.
The judicial evidence-fixing system based on the block chain provided by the embodiment of the invention comprises: the system comprises a block chain-based judicial evidence-fixing platform, a third-party certification authority, a national time service center, a law firm and a notarization department which are positioned at different nodes of a block chain, wherein the judicial evidence-fixing platform is used for fixing evidence of electronic evidence to be fixed at a user side to generate a solid evidence certificate, the third-party certification authority and the national time service center respectively verify the information of an applicant and perform Hash operation on the solid evidence time to increase the credibility of the solid evidence certificate, and the law firm and the notarization department provide related services based on online legal consultation, online attorneys finding, online notarization and the like for the judicial evidence-fixing platform. Therefore, the mechanisms and the platforms cooperate with each other, so that the judicial evidence-fixing platform not only can help the user to obtain credible electronic evidence on line, but also can provide related services based on right of maintenance or litigation and the like for the user, and the use experience of the user on the electronic evidence-fixing is greatly improved.
The block chain-based judicial evidence consolidating method provided by the embodiment of the present invention is further described in detail below with reference to a block chain-based judicial evidence consolidating system, and as shown in fig. 5, the method may include the following steps:
step 501: and receiving a certificate fixing request from a user terminal.
Specifically, the user side is a personal user side or an enterprise user side, that is, the user who logs in the judicial evidence platform is a personal or enterprise computer or an intelligent mobile terminal.
For example, the applicant Zhang Sandu certifies the work No. 1 published on the website a, and then generates electronic evidence through a judicial testimonial platform to maintain the copyright of the work. Firstly, the applicant opens a tee to log in the judicial testimony fixing platform through a mobile phone end and sends a testimony fixing request aiming at the No. 1 work to the judicial testimony fixing platform.
Step 502: electronic evidence of the pending evidence is obtained.
Specifically, according to the evidence-fixing request, electronic evidence is obtained through at least one of a screenshot mode, a local uploading mode, a photographing mode, a sound recording mode and a video recording mode, and the electronic evidence comprises files, pictures, audio or video data and the like.
For example, as described in the previous example, the applicant launches a quick screenshot of the work No. 1 published on the website a by using web page forensics in a screenshot mode of a judicial evidence-fixing platform to obtain a picture containing the name and content of the work No. 1 and the name and publication time of the publisher thereof, and the picture is an electronic evidence of the evidence to be fixed.
Step 503: and acquiring the evidence fixation name, the information of the evidence fixation applicant, the evidence obtaining process information and the establishing time.
Specifically, the credibility of the certified applicant information is verified through a third-party certification authority on the blockchain, the certified name is used for representing the name of the electronic evidence, the certified applicant information is used for representing the information of an applicant for certifying the electronic evidence, and the certified applicant information comprises the applicant type, the applicant name and the applicant number, wherein the applicant type is an individual or a business, the applicant name is the name of the individual or the whole name of the business, and the applicant number is the identity number of the individual or the unified social credit code of the business. The evidence obtaining process information is used for representing information in the evidence obtaining process of the electronic evidence, and comprises an evidence obtaining mode, an evidence obtaining URL and an evidence obtaining IP. The creation time is the time when the electronic evidence is acquired.
For example, as described in the previous example, the applicant type of the third applicant is individual, the name of the applicant is third applicant, the number of the applicant is the identification number of third applicant, and the information of third applicant is the real information of the third party certification authority passing through the blockchain after the identity verification. The evidence-fixing name of the picture is the number 1 work, the evidence-obtaining mode formed in the evidence-obtaining process of the picture is online generation, the evidence-obtaining URL is an a website, and the evidence-obtaining IP is a mobile phone end IP. The creation time is the time when the judicial evidence-fixing platform acquires the picture.
Step 504: and carrying out hash operation on the electronic evidence to obtain file hash, and storing the file hash into the block chain.
Step 505: the time for consolidating the syndrome is obtained.
Specifically, the proof time is the time stored in the blockchain and used to characterize the time at which the file hash is stored in the blockchain.
For example, as described in the previous example, the judicial warranty platform on the blockchain performs hash operation on the picture to obtain the file hash, records the time as the warranty time while storing the file hash in the blockchain, and stores the warranty time in the blockchain.
Step 506: and acquiring a national time service number and a national time service hash.
Specifically, a timestamp service of a national time service center on the block chain is called to obtain a national time service number corresponding to the evidence-fixing time, and the national time service center performs hash operation on the national time service number and the file hash to obtain a corresponding national time service hash.
For example, as described in the previous example, by calling the timestamp service of the national time service center on the blockchain, the judicial evidence-fixing platform on the blockchain can obtain the national time service number corresponding to the evidence-fixing time, then the national time service center performs hash operation on the national time service number and the file hash to obtain the corresponding national time service hash, and synchronizes the national time service hash to the judicial evidence-fixing platform on the blockchain, so that the judicial evidence-fixing platform obtains the national time service hash.
Step 507: a solid evidence hash is obtained.
Specifically, the method comprises the steps of carrying out hash operation on file hash, evidence fixing time, national time hash, evidence obtaining process information, establishing time, an evidence fixing name and evidence fixing applicant information authenticated by a third-party authentication authority to obtain evidence fixing hash.
For example, as described in the previous example, the judicial evidence platform on the blockchain performs a hash operation on the file hash, the evidence fixing time, the national time hash, the evidence obtaining manner, the evidence obtaining URL, the evidence obtaining IP, the creation time, the evidence fixing name, the applicant type, the applicant name and the applicant number authenticated by the third-party authentication authority, so as to obtain the evidence fixing hash corresponding to the picture.
Step 508: and generating a certificate of identity fixation.
Specifically, a certificate of identity fixation is generated, wherein the certificate of identity fixation records file hash, certificate fixing time, a national time service number, a national time service hash, a certificate fixing hash, evidence obtaining process information, creation time, a certificate of identity fixation name, a time service verification address and certificate fixing applicant information authenticated by a third-party authentication authority.
For example, as described in the previous example, the judicial evidence-fixing platform generates a evidence-fixing certificate including a file hash, evidence-fixing time, a national time hash, an evidence-obtaining mode, an evidence-obtaining URL, an evidence-obtaining IP, a creation time, an evidence-fixing name, a time verification address, an applicant type, an applicant name, and an applicant number, which are authenticated by a third-party certificate authority, so as to obtain the evidence-fixing certificate of the work No. 1 when the applicant makes three proofs.
The embodiment of the invention also provides a judicial evidence-fixing platform based on the block chain, which comprises: at least one memory and at least one processor;
the at least one memory to store a machine readable program;
the at least one processor is configured to invoke the machine readable program to perform a blockchain-based forensic method in any embodiment of the present invention.
The present invention also provides a computer readable medium storing instructions for causing a machine to perform a blockchain-based forensic method as described herein. Specifically, a system or an apparatus equipped with a storage medium on which software program codes that realize the functions of any of the above-described embodiments are stored may be provided, and a computer (or a CPU or MPU) of the system or the apparatus is caused to read out and execute the program codes stored in the storage medium.
In this case, the program code itself read from the storage medium can realize the functions of any of the above-described embodiments, and thus the program code and the storage medium storing the program code constitute a part of the present invention.
Examples of the storage medium for supplying the program code include a floppy disk, a hard disk, a magneto-optical disk, an optical disk (e.g., CD-ROM, CD-R, CD-RW, DVD-ROM, DVD-RAM, DVD-RW, DVD + RW), a magnetic tape, a nonvolatile memory card, and a ROM. Alternatively, the program code may be downloaded from a server computer via a communications network.
Further, it should be clear that the functions of any one of the above-described embodiments may be implemented not only by executing the program code read out by the computer, but also by causing an operating system or the like operating on the computer to perform a part or all of the actual operations based on instructions of the program code.
Further, it is to be understood that the program code read out from the storage medium is written to a memory provided in an expansion board inserted into the computer or to a memory provided in an expansion module connected to the computer, and then causes a CPU or the like mounted on the expansion board or the expansion module to perform part or all of the actual operations based on instructions of the program code, thereby realizing the functions of any of the above-described embodiments.
In summary, the judicial evidence fixing method, platform and system based on the block chain provided by the invention at least have the following beneficial effects:
1. in the embodiment of the invention, when a certificate fixing request from a user side is received, the electronic evidence to be subjected to certificate fixing is obtained and the certificate is stored after Hash operation, so that the electronic evidence cannot be falsified and forged, the integrity and objectivity of data are ensured, the reliability of the evidence is enhanced, meanwhile, the forming time and the integrity of the electronic evidence can be ensured through national time service Hash, and finally, the credibility of the certificate fixing process can be proved through certificate storage Hash. So the ring is detained, the generation record has file hash, the firm evidence time, the country is time spent the serial number, the firm certificate of the hash of country time spent and the firm evidence hash in has both guaranteed the credibility of electron evidence itself and firm evidence time, the process of having guaranteed the firm evidence to the electron evidence again is credible, therefore the law affirmation problem of electron evidence has been solved to this firm evidence certificate, can directly be applied to in litigation, need not to provide other evidences text again, the process of obtaining evidence and maintaining the right has been accelerated, thereby the use experience of user to the electron evidence firm evidence has been improved.
2. In the embodiment of the invention, the electronic evidence obtains the file hash through hash operation and then links the chain certificate, and once the certificate is fixed, the electronic evidence is synchronized to each node of the block chain.
3. In the embodiment of the invention, the identity of the information of the evidence-fixing applicant is verified by the third-party certification authority and the information of the evidence-fixing applicant is issued with the digital certificate, so that the identity information of the applicant is ensured to be real and non-anonymous, and a person of blame related to the electronic evidence is determined, thereby improving the credibility of the electronic evidence. The source way of the electronic evidence can be proved through the evidence obtaining process information. The method further ensures the non-tamper-proof property of the electronic signature and the solid evidence information involved in the solid evidence process by carrying out hash operation on the solid evidence applicant information including file hash, national time service hash, evidence obtaining process information, creation time, the solid evidence name and the solid evidence applicant information authenticated by a third-party authentication institution, thereby increasing the evidence effectiveness of the electronic evidence.
4. In the embodiment of the invention, the generated evidence-fixing certificate comprises file hash, evidence-fixing time, country time service serial number, country time service hash, evidence-fixing hash, evidence obtaining process information, establishing time, an evidence-fixing name and evidence-fixing applicant information authenticated by a third-party authentication institution, the process of obtaining the evidence from the electronic evidence is completely recorded, the integrity and the objectivity of the electronic evidence are ensured, the legal identification problem of the electronic evidence is realized, therefore, a user can visually check all information of the electronic evidence through the evidence-fixing certificate, and can directly take out or maintain the right by utilizing the evidence-fixing certificate, and the use experience of the user in evidence-fixing of the electronic evidence is greatly improved.
5. In the embodiment of the invention, when receiving the instruction of the lawyer on line from the user terminal, the screening conditions of the user terminal on the service area, the skilled field and the working time of the lawyer can be obtained, all lawyers meeting the screening conditions are obtained and sent to the user terminal, so that the user can carry out legal consultation or ask the lawyer to carry out lawyer actions on line, and the like. Meanwhile, when an online notarization instruction from a user is received, the electronic evidence to be notarized can be acquired and notarized, and the notarized electronic evidence is sent to the user side, so that the user can conveniently use the notarized electronic evidence to maintain the right and the like, a wide, convenient and flexible application scene is provided for various users, and great convenience is provided for the user.
6. In the embodiment of the invention, the judicial evidence-fixing platform is used for fixing the electronic evidence to be fixed at the user end to generate the evidence-fixing certificate, the third-party certification authority and the national time service center respectively verify the information of the applicant and perform Hash operation on the evidence-fixing time to increase the credibility of the evidence-fixing certificate, and the law firm and notary department provide related services based on online legal consultation, online lawyer finding, online notarization and the like for the judicial evidence-fixing platform. Therefore, the mechanisms and the platforms cooperate with each other, so that the judicial evidence-fixing platform not only can help the user to obtain credible electronic evidence on line, but also can provide related services based on right of maintenance or litigation and the like for the user, and the use experience of the user on the electronic evidence-fixing is greatly improved.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising a" does not exclude the presence of other similar elements in a process, method, article, or apparatus that comprises the element.
Finally, it is to be noted that: the above description is only a preferred embodiment of the present invention, and is only used to illustrate the technical solutions of the present invention, and not to limit the protection scope of the present invention. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention shall fall within the protection scope of the present invention.

Claims (10)

1. The judicial evidence consolidating method based on the block chain is characterized by comprising the following steps:
receiving a certificate fixing request from a user side;
acquiring the electronic evidence of the certificate to be fixed according to the certificate fixing request;
carrying out hash operation on the electronic evidence to obtain file hash, and storing the file hash into a block chain;
acquiring a evidence fixing time, wherein the evidence fixing time is stored in the block chain and is used for representing the time when the file hash is stored in the block chain;
acquiring a national time service number corresponding to the evidence fixing time, and acquiring a corresponding national time service hash according to the national time service number and the file hash;
carrying out hash operation on the solid evidence information including the file hash and the national time service hash to obtain a solid evidence hash;
and generating a solid certificate recorded with the file hash, the solid certificate time, the national time service number, the national time service hash and the solid certificate hash.
2. The method of claim 1,
before performing hash operation on the solid evidence information including the file hash and the national time service hash to obtain the solid evidence hash, the method further includes:
acquiring a evidence name, information of a evidence applicant, evidence obtaining process information and establishing time, and verifying the credibility of the evidence applicant information through a third-party certification authority, wherein the evidence name is used for representing the name of the electronic evidence, the evidence applicant information is used for representing the information of an applicant for performing evidence obtaining on the electronic evidence, the evidence obtaining process information is used for representing the information in the evidence obtaining process of the electronic evidence, and the establishing time is the time for acquiring the electronic evidence;
the solid evidence information including the file hash and the national time service hash is subjected to hash operation to obtain the solid evidence hash, and the method comprises the following steps:
performing hash operation on the file hash, the evidence fixing time, the national time service hash, the evidence obtaining process information, the establishing time, the evidence fixing name and the evidence fixing applicant information authenticated by the third-party authentication agency to obtain the evidence fixing hash;
the generation of the certificate of the fixed certificate recorded with the file hash, the fixed certificate time, the national time service number, the national time service hash and the fixed certificate hash includes:
and generating a evidence-fixing certificate recorded with the file hash, the evidence-fixing time, the national time service number, the national time service hash, the evidence-fixing hash, the evidence-obtaining process information, the creating time, the evidence-fixing name and the evidence-fixing applicant information authenticated by the third-party authentication agency.
3. The method of claim 1,
the obtaining of the country time service number corresponding to the evidence fixing time and the obtaining of the corresponding country time service hash according to the country time service number and the file hash comprise: calling a timestamp service of a national time service center to obtain a national time service number corresponding to the fixed evidence time, and performing hash operation on the national time service number and the file hash by the national time service center to obtain the corresponding national time service hash;
and/or the presence of a gas in the gas,
the acquiring of the electronic evidence of the to-be-fixed certificate according to the certificate-fixing request comprises the following steps: and acquiring the electronic evidence in at least one of a screenshot mode, a local uploading mode, a photographing mode, a sound recording mode and a video recording mode according to the evidence fixing request.
4. The method of claim 1, further comprising:
receiving a forensics request from the user side, acquiring at least one of the electronic evidence and the certificate of evidence according to the forensics request, and sending the acquired electronic evidence and/or the certificate of evidence to the user side;
and/or the presence of a gas in the gas,
receiving a first verification request for the electronic evidence from a verification end;
acquiring the electronic evidence according to the first verification request, and performing hash operation on the electronic evidence to obtain a first verification hash;
acquiring the file hash according to the first verification request;
judging whether the first verification hash is consistent with the file hash, if so, sending first verification passing information to the verification end, wherein the first verification passing information is used for representing that the electronic evidence to be verified is credible;
and/or the presence of a gas in the gas,
receiving a second verification request for the electronic evidence to be verified from the verification end;
acquiring the certificate of authenticity according to the second authentication request;
acquiring the national time service number and the file hash from the certificate of authenticity, and sending the national time service number and the file hash to a time service verification address of a national time service center to generate a first national time service hash;
and judging whether the first country time service hash is consistent with the country time service hash in the certificate of identity fixation, and if so, sending second verification passing information, wherein the second verification passing information is used for representing the time credibility of the electronic evidence to be verified.
5. The method of claim 1,
after the acquiring the electronic evidence of the pending evidence according to the evidence-fixing request, further comprising:
determining solid evidence notification information corresponding to the solid evidence request, and determining a first solid evidence deadline specified by the solid evidence notification information;
determining the gate class to which the electronic evidence belongs as a target gate class, and determining a target score according to a scoring rule corresponding to the target gate class, wherein the target score is used for representing an authenticity reference score corresponding to the electronic evidence;
determining first evidence fixing time of a third verification request sent by a verification end, and comparing the first evidence fixing time with the first evidence fixing time limit, wherein the third verification request is used for verifying the credibility of the electronic evidence;
and if the first evidence fixing time is within the first evidence fixing period, sending a target score to the verification end, acquiring the electronic evidence according to the third verification request, performing credibility verification on the electronic evidence, and if the first evidence fixing time is not within the first evidence fixing period, returning an evidence fixing overdue notice to the verification end.
6. The method of any of claims 1 to 5, further comprising:
detecting whether a task instruction from the user side is received or not, wherein the task instruction comprises at least one of an online lawyer instruction and an online notarization instruction;
when the online lawyer finding instruction from the user side is received, obtaining lawyer information of at least one lawyer meeting the lawyer screening conditions according to the lawyer screening conditions included in the online lawyer finding instruction, and sending the information of each lawyer to the user side;
when the online notarization instruction from the user side is received, acquiring the electronic evidence to be notarized according to the online notarization instruction, notarizing the electronic evidence to be notarized to obtain notarized electronic evidence, and sending the notarized electronic evidence to the user side.
7. Solid platform of justice based on block chain, its characterized in that includes: the device comprises a receiving module, an operation module, a storage module, a first acquisition module and a generation module;
the receiving module is used for receiving a certificate fixing request from a user side and acquiring the electronic evidence to be subjected to certificate fixing according to the certificate fixing request;
the operation module is used for carrying out hash operation on the electronic evidence acquired by the receiving module to acquire file hash;
the storage module is used for Hash-storing the file obtained by the operation module into a block chain;
the first obtaining module is used for obtaining the evidence fixing time, obtaining a country time service number corresponding to the evidence fixing time, and obtaining the corresponding country time service hash according to the country time service number and the file hash, wherein the evidence fixing time is the time stored in the block chain and used for representing the time of the file hash stored in the block chain by the storage module;
the operation module is further configured to perform hash operation on the solid evidence information including the file hash and the national time service hash obtained by the first obtaining module to obtain a solid evidence hash;
the generating module is configured to generate a certificate of authenticity recorded with the file hash, the national time service hash, the certificate fixing hash obtained by the operation module, and the certificate fixing time and the national time service number obtained by the first obtaining module.
8. A judicial evidence-fixing system based on a block chain, comprising: the blockchain-based judicial evidence-based platform, third party certification authority, national time service center, law firm and notary as claimed in claim 7;
the judicial evidence-fixing platform, the third-party certification authority, the national time service center, the law firm and the notarization department are different nodes of the same block chain;
the judicial evidence fixing platform is used for executing the judicial evidence fixing method based on the block chain;
the third-party certification authority is used for verifying the credibility of the information of the evidence-fixing applicant in the judicial evidence-fixing platform;
the national time service center is used for calling a timestamp service to acquire a national time service number corresponding to the fixed evidence time in the judicial fixed evidence platform, and performing hash operation on the file hash and the national time service number to acquire a corresponding national time service hash;
the law firm is used for providing online lawyer services for a user side in the judicial testimony platform;
and the notarization department is used for providing online notarization service for the user side in the judicial evidence-fixing platform.
9. Solid platform of justice based on block chain, its characterized in that includes: at least one memory and at least one processor;
the at least one memory to store a machine readable program;
the at least one processor, configured to invoke the machine readable program, to perform the method of any of claims 1 to 6.
10. Computer readable medium, characterized in that it has stored thereon computer instructions which, when executed by a processor, cause the processor to carry out the method of any one of claims 1 to 6.
CN202110262990.6A 2021-03-11 2021-03-11 Judicial evidence fixing method, platform and system based on blockchain Active CN112950415B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110262990.6A CN112950415B (en) 2021-03-11 2021-03-11 Judicial evidence fixing method, platform and system based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110262990.6A CN112950415B (en) 2021-03-11 2021-03-11 Judicial evidence fixing method, platform and system based on blockchain

Publications (2)

Publication Number Publication Date
CN112950415A true CN112950415A (en) 2021-06-11
CN112950415B CN112950415B (en) 2024-01-16

Family

ID=76229493

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110262990.6A Active CN112950415B (en) 2021-03-11 2021-03-11 Judicial evidence fixing method, platform and system based on blockchain

Country Status (1)

Country Link
CN (1) CN112950415B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113836515A (en) * 2021-08-12 2021-12-24 蚂蚁胜信(上海)信息技术有限公司 Evidence obtaining method and device based on block chain and electronic equipment
CN114449197A (en) * 2021-12-30 2022-05-06 厦门市美亚柏科信息股份有限公司 Electronic evidence storage and presentation method and system
CN116664081A (en) * 2023-07-25 2023-08-29 杭州威灿科技有限公司 Case data fixed certificate processing method, device and equipment based on quick-handling identification
CN116702219A (en) * 2023-08-08 2023-09-05 深圳市大恒数据安全科技有限责任公司 Block chain-based trusted certification method and device

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2012034329A (en) * 2010-04-16 2012-02-16 Mekiki:Kk Digital data content certification system
CN106815530A (en) * 2016-12-26 2017-06-09 北京爱接力科技发展有限公司 Data deposit card method, data verification method and device
CN109409122A (en) * 2018-09-13 2019-03-01 远光软件股份有限公司 File memory method and its electronic equipment, storage medium
CN109508984A (en) * 2018-11-26 2019-03-22 中国科学院软件研究所 It is a kind of that card method is deposited based on certainty common recognition and the block chain electronics of trusted timestamp
CN110868300A (en) * 2019-05-17 2020-03-06 北京安妮全版权科技发展有限公司 Block chain evidence storage method and system
CN110879903A (en) * 2019-11-20 2020-03-13 北京海益同展信息科技有限公司 Evidence storage method, evidence verification method, evidence storage device, evidence verification device, evidence storage equipment and evidence verification medium
CN111191284A (en) * 2019-12-27 2020-05-22 中国司法大数据研究院有限公司 Processing method, device and system for judicial evidence storage of sensitive information based on block chain technology
WO2020119264A1 (en) * 2018-12-13 2020-06-18 阿里巴巴集团控股有限公司 Block chain-based screen recording evidence collection method and system, and electronic device
WO2020147568A1 (en) * 2019-01-16 2020-07-23 阿里巴巴集团控股有限公司 Block chain-based evidence storage method and device
CN111612466A (en) * 2020-01-17 2020-09-01 厦门潭宏信息科技有限公司 Consensus and resource transmission method, device and storage medium
WO2021012530A1 (en) * 2019-07-19 2021-01-28 平安科技(深圳)有限公司 Blockchain-based interaction record evidence collecting method and apparatus, and medium and server

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2012034329A (en) * 2010-04-16 2012-02-16 Mekiki:Kk Digital data content certification system
CN106815530A (en) * 2016-12-26 2017-06-09 北京爱接力科技发展有限公司 Data deposit card method, data verification method and device
CN109409122A (en) * 2018-09-13 2019-03-01 远光软件股份有限公司 File memory method and its electronic equipment, storage medium
CN109508984A (en) * 2018-11-26 2019-03-22 中国科学院软件研究所 It is a kind of that card method is deposited based on certainty common recognition and the block chain electronics of trusted timestamp
WO2020119264A1 (en) * 2018-12-13 2020-06-18 阿里巴巴集团控股有限公司 Block chain-based screen recording evidence collection method and system, and electronic device
WO2020147568A1 (en) * 2019-01-16 2020-07-23 阿里巴巴集团控股有限公司 Block chain-based evidence storage method and device
CN110868300A (en) * 2019-05-17 2020-03-06 北京安妮全版权科技发展有限公司 Block chain evidence storage method and system
WO2021012530A1 (en) * 2019-07-19 2021-01-28 平安科技(深圳)有限公司 Blockchain-based interaction record evidence collecting method and apparatus, and medium and server
CN110879903A (en) * 2019-11-20 2020-03-13 北京海益同展信息科技有限公司 Evidence storage method, evidence verification method, evidence storage device, evidence verification device, evidence storage equipment and evidence verification medium
CN111191284A (en) * 2019-12-27 2020-05-22 中国司法大数据研究院有限公司 Processing method, device and system for judicial evidence storage of sensitive information based on block chain technology
CN111612466A (en) * 2020-01-17 2020-09-01 厦门潭宏信息科技有限公司 Consensus and resource transmission method, device and storage medium

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
上海市徐汇公证处课题组;潘浩;: "在互联网和大数据时代背景下公证机构保全证据业务的转型和发展", 中国公证, no. 03 *
曾昕;刘滔;: "区块链司法存证体系研究", 网络空间安全, no. 07 *
马国富;王子贤;王揆鹏;: "基于证据链的电子司法鉴定模型", 河北大学学报(自然科学版), no. 03 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113836515A (en) * 2021-08-12 2021-12-24 蚂蚁胜信(上海)信息技术有限公司 Evidence obtaining method and device based on block chain and electronic equipment
CN114449197A (en) * 2021-12-30 2022-05-06 厦门市美亚柏科信息股份有限公司 Electronic evidence storage and presentation method and system
CN116664081A (en) * 2023-07-25 2023-08-29 杭州威灿科技有限公司 Case data fixed certificate processing method, device and equipment based on quick-handling identification
CN116664081B (en) * 2023-07-25 2023-10-24 杭州威灿科技有限公司 Case data fixed certificate processing method, device and equipment based on quick-handling identification
CN116702219A (en) * 2023-08-08 2023-09-05 深圳市大恒数据安全科技有限责任公司 Block chain-based trusted certification method and device
CN116702219B (en) * 2023-08-08 2024-01-23 深圳市大恒数据安全科技有限责任公司 Block chain-based trusted certification method and device

Also Published As

Publication number Publication date
CN112950415B (en) 2024-01-16

Similar Documents

Publication Publication Date Title
US20220230139A1 (en) Distributed data store for managing media
CN112950415A (en) Judicial evidence fixing method, platform and system based on block chain
Nizamuddin et al. IPFS-blockchain-based authenticity of online publications
CN107483181B (en) Contract management method and device and terminal
NL2012439C2 (en) A method and system for authenticating and preserving data within a secure data repository.
CN110096639B (en) Method and device for monitoring and obtaining evidence of infringement and terminal equipment
US20120290847A1 (en) System and method for reliably preserving web-based evidence
US20220045864A1 (en) Veracity measures for online discourse
US20130262992A1 (en) Methods and systems for electronic editing and/or signing
CN111897770A (en) Method and system for initiating litigation request
US8468358B2 (en) Methods for identifying the guarantor of an application
CN110866222A (en) Digital content asset right confirming system and method
CN112685795A (en) Digital deposit certificate creating method, digital deposit certificate verifying method and digital deposit certificate system
CN111428278A (en) Electronic evidence management method and device
KR20080043287A (en) Public notarizing method and system for eelctronic documents
CN114240314B (en) Administrative law enforcement case management method, device and system based on-cloud inspection
CN112950416B (en) Electronic evidence processing method and device based on blockchain and readable medium
CN114022116A (en) On-cloud inspection law enforcement evidence collection method and device based on browser
Amoruso et al. A web infrastructure for certifying multimedia news content for fake news defense
US20230237245A1 (en) Identification of document access by a message scanning system
Komalasari et al. Electronic Evidence in The Healthy Justice System: Reimagined
CN116702219B (en) Block chain-based trusted certification method and device
US20230409658A1 (en) Process and system for automatic forensic acquisition of web page content
Barnard et al. Retention and disposition
Rey Assessing the Security Posture of Mobile Automated Fingerprint Identification Systems (MABIS): A Comprehensive Analysis for Enhanced Resilience

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant