CN112950415B - Judicial evidence fixing method, platform and system based on blockchain - Google Patents

Judicial evidence fixing method, platform and system based on blockchain Download PDF

Info

Publication number
CN112950415B
CN112950415B CN202110262990.6A CN202110262990A CN112950415B CN 112950415 B CN112950415 B CN 112950415B CN 202110262990 A CN202110262990 A CN 202110262990A CN 112950415 B CN112950415 B CN 112950415B
Authority
CN
China
Prior art keywords
fixed
evidence
hash
certificate
time
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110262990.6A
Other languages
Chinese (zh)
Other versions
CN112950415A (en
Inventor
路成业
王凌
孙耀普
董豆豆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Iallchain Co Ltd
Original Assignee
Iallchain Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Iallchain Co Ltd filed Critical Iallchain Co Ltd
Priority to CN202110262990.6A priority Critical patent/CN112950415B/en
Publication of CN112950415A publication Critical patent/CN112950415A/en
Application granted granted Critical
Publication of CN112950415B publication Critical patent/CN112950415B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC

Abstract

The invention provides a blockchain-based evidence fixing method, a blockchain-based evidence fixing platform and a blockchain-based evidence fixing system, wherein the method comprises the following steps: receiving a request for fixing a certificate from a user; acquiring electronic evidence to be fixed according to the fixed certificate request; carrying out hash operation on the electronic evidence to obtain file hash, and storing the file hash into a block chain; acquiring a fixed certification time, wherein the fixed certification time is the time stored in a blockchain and used for representing that file hash is stored in the blockchain; acquiring a country time service number corresponding to the fixed certificate time, and acquiring a corresponding country time service hash according to the country time service number and the file hash; carrying out hash operation on the fixed certificate information comprising file hash and national time service hash to obtain fixed certificate hash; and generating a fixed certificate recorded with file hash, fixed certificate time, country time service number, country time service hash and fixed certificate hash. The scheme can improve the use experience of the user on the electronic evidence.

Description

Judicial evidence fixing method, platform and system based on blockchain
Technical Field
The invention relates to the technical field of computers, in particular to a judicial evidence-fixing method, a judicial evidence-fixing platform and a judicial evidence-fixing system based on a blockchain.
Background
With the advent of the "paperless" age, electronic evidence is increasingly being used as evidence for litigation. With the increasing awareness of evidence, people start to predictively store electronic evidence which may be lost but disputed in the future, but electronic evidence has the characteristic of being easy to be pruned, and when a party presents the electronic evidence to a court, the authenticity of the electronic evidence is difficult to prove.
At present, the technical capability and the evidence-fixing mode of the third party evidence-fixing platform are different, although the electronic evidence-fixing platform can provide electronic evidence-fixing service for users, the problem of proving power is also a controversial focus, how to ensure that the authenticity of the electronic evidence depends on the technical principle adopted by the platform evidence-fixing, and the third party evidence-fixing platform needs to be released by itself or actively known by a judge authority, and the authority mechanisms such as an identification mechanism and the like can also be selected to evaluate the credibility of the electronic evidence so as to realize the legal identification problem of the electronic evidence, but the office efficiency of the evidence-obtaining and right-maintaining process is reduced, the complexity of the electronic evidence-fixing is increased, and the use experience of the user on the electronic evidence-fixing is poor.
Disclosure of Invention
The invention provides a judicial evidence-fixing method, a judicial evidence-fixing platform and a judicial evidence-fixing system based on a blockchain, which can improve the use experience of a user on electronic evidence-fixing.
In a first aspect, an embodiment of the present invention provides a blocking-chain-based judicial evidence-fixing method, including:
receiving a request for fixing a certificate from a user;
acquiring electronic evidence to be fixed according to the fixed certificate request;
carrying out hash operation on the electronic evidence to obtain file hash, and storing the file hash into a block chain;
obtaining a fixed time, wherein the fixed time is the time stored in the blockchain and used for representing that the file hash is stored in the blockchain;
acquiring a country time service number corresponding to the fixed certificate time, and acquiring a corresponding country time service hash according to the country time service number and the file hash;
carrying out hash operation on the solid certificate information comprising the file hash and the national time service hash to obtain a solid certificate hash;
and generating a fixed certificate recorded with the file hash, the fixed certificate time, the national time service number, the national time service hash and the fixed certificate hash.
Optionally, before performing hash operation on the fixed certificate information including the file hash and the country time service hash to obtain a fixed certificate hash, the method further includes:
Acquiring a fixed evidence name, information of a fixed evidence applicant, evidence obtaining process information and creation time, and verifying the credibility of the information of the fixed evidence applicant through a third party certification authority, wherein the fixed evidence name is used for representing the name of the electronic evidence, the information of the fixed evidence applicant is used for representing the information of the applicant for carrying out fixed evidence on the electronic evidence, the evidence obtaining process information is used for representing the information in the evidence obtaining process of the electronic evidence, and the creation time is the time for obtaining the electronic evidence;
the hash operation is carried out on the solid certificate information comprising the file hash and the national time service hash to obtain a solid certificate hash, and the method comprises the following steps:
carrying out hash operation on the file hash, the fixed evidence time, the national time service hash, the evidence obtaining process information, the creation time, the fixed evidence name and the fixed evidence applicant information authenticated by the third party authentication mechanism to obtain a fixed evidence hash;
the generating a fixed certificate recorded with the file hash, the fixed certificate time, the country time service number, the country time service hash and the fixed certificate hash comprises the following steps:
Generating a fixed certificate recorded with the file hash, the fixed certificate time, the national time service number, the national time service hash, the fixed certificate hash, the evidence obtaining process information, the creation time, the fixed certificate name and the fixed certificate applicant information authenticated by the third party authentication mechanism.
Alternatively, the process may be carried out in a single-stage,
the obtaining the country time service number corresponding to the fixed certificate time and obtaining the corresponding country time service hash according to the country time service number and the file hash comprises the following steps: invoking a time stamp service of a national time service center to acquire a national time service number corresponding to the fixed certificate time, and acquiring the national time service number and the file hash which are hashed by the national time service center to acquire the corresponding national time service hash;
alternatively, the process may be carried out in a single-stage,
the step of obtaining the electronic evidence to be fixed according to the fixed certificate request comprises the following steps: and acquiring the electronic evidence by at least one of a screenshot mode, a local uploading mode, a photographing mode, a recording mode and a video recording mode according to the fixed evidence request.
Optionally, the method further comprises:
receiving a evidence obtaining request from the user terminal, obtaining at least one of the electronic evidence and the evidence-fixing certificate according to the evidence obtaining request, and sending the obtained electronic evidence and/or the evidence-fixing certificate to the user terminal;
Optionally, the method further comprises:
receiving a first verification request aiming at the electronic evidence from a verification terminal;
acquiring the electronic evidence according to the first verification request, and performing hash operation on the electronic evidence to acquire a first verification hash;
acquiring the file hash according to the first verification request;
judging whether the first verification hash is consistent with the file hash, if so, sending first verification passing information to the verification terminal, wherein the first verification passing information is used for representing the credibility of the electronic evidence to be verified;
optionally, the method further comprises:
receiving a second verification request from the verification terminal aiming at the electronic evidence to be verified;
acquiring the fixed certificate according to the second verification request;
acquiring the country time service number and the file hash from the fixed certificate, and transmitting the country time service number and the file hash to a time service verification address of a country time service center to generate a first country time service hash;
judging whether the first country time service hash is consistent with the country time service hash in the fixed certificate, and if so, sending second verification passing information, wherein the second verification passing information is used for representing the time credibility of the electronic evidence to be verified.
Optionally, after the obtaining the electronic evidence to be secured according to the securing request, the method further includes:
determining fixed certificate notification information corresponding to the fixed certificate request, and determining a first fixed certificate period specified by the fixed certificate notification information;
determining the class affiliated to the electronic evidence as a target class, and determining a target score according to a scoring rule corresponding to the target class, wherein the target score is used for representing an authenticity reference score corresponding to the electronic evidence;
determining a first fixed verification time of a third verification request sent by a verification terminal, and comparing the first fixed verification time with the first fixed verification period, wherein the third verification request is used for verifying the credibility of the electronic evidence;
and if the first fixed time is not within the first fixed time limit, returning a fixed time limit notice to the verification end.
Optionally, the method further comprises:
Detecting whether a task instruction from the user side is received or not, wherein the task instruction comprises at least one of an online lawyer finding instruction and an online notarization instruction;
when the online lawyer finding instruction from the user side is received, lawyer information of at least one lawyer conforming to the lawyer finding condition is obtained according to the lawyer screening condition included in the online lawyer finding instruction, and the lawyer information is sent to the user side;
when the online notarization instruction from the user side is received, acquiring electronic evidence to be notarized according to the online notarization instruction, notarizing the electronic evidence to be notarized to acquire notarized electronic evidence, and sending the notarized electronic evidence to the user side.
In a second aspect, an embodiment of the present invention further provides a judicial solid certificate platform based on a blockchain, including: the device comprises a receiving module, an operation module, a storage module, a first acquisition module and a generation module;
the receiving module is used for receiving a fixing certificate request from a user side and acquiring electronic evidence to be fixed according to the fixing certificate request;
the operation module is used for carrying out hash operation on the electronic evidence acquired by the receiving module to acquire file hash;
The storage module is used for storing the file hash obtained by the operation module into a blockchain;
the first obtaining module is configured to obtain a fixed time, obtain a country time service number corresponding to the fixed time, and obtain a corresponding country time service hash according to the country time service number and the file hash, where the fixed time is a time stored in the blockchain and used to characterize that the file hash is stored in the blockchain by the storage module;
the operation module is further used for carrying out hash operation on the fixed certificate information comprising the file hash and the national time service hash to obtain a fixed certificate hash;
the generation module is used for generating a fixed certificate recorded with the file hash, the fixed certificate hash and the fixed certificate time, the country time service hash and the country time service number which are acquired by the first acquisition module.
In a third aspect, embodiments of the present invention further provide a blocking-chain-based judicial evidence-fixing system, including: a blockchain-based judicial solid state evidence platform, a third party certification authority, a national time service center, a law firm, and a notarization department provided in the first aspect or any possible implementation of the first aspect;
The judicial solid evidence platform, the third party certification authority, the national time service center, the law firm and the notarization are all different nodes of the same blockchain;
the judicial evidence-fixing platform is used for executing the judicial evidence-fixing method based on the blockchain;
the third party authentication mechanism is used for verifying the credibility of the information of the fixed applicant in the judicial fixed platform;
the country time service center is used for calling a time stamp service to obtain a country time service number corresponding to the fixed certificate time in the judicial fixed certificate platform, and carrying out hash operation on the file hash and the country time service number to obtain a corresponding country time service hash;
the law firm is used for providing online lawyer service for the user side in the judicial firm platform;
the notarization department is used for providing online notarization service for the user side in the judicial notarization platform.
In a fourth aspect, an embodiment of the present invention further provides another judicial solid certificate platform based on blockchain, including: at least one memory and at least one processor;
the at least one memory for storing a machine readable program;
the at least one processor is configured to invoke the machine-readable program to perform the blockchain-based judicial evidence-fixing method provided in the first aspect or any of the possible implementations of the first aspect.
In a fifth aspect, embodiments of the present invention further provide a computer readable medium having stored thereon computer instructions that, when executed by a processor, cause the processor to perform the blockchain-based judicial evidence fixing method provided by the first aspect or any of the possible implementations of the first aspect.
According to the judicial evidence-fixing method, platform and system based on the blockchain, when an evidence-fixing request from a user side is received, electronic evidence to be authenticated is obtained, hash operation is carried out to obtain file hash, the file hash is stored in the blockchain and recorded as evidence-fixing time, then country time service numbers corresponding to the evidence-fixing time are obtained, country time service hash is obtained according to the country time service numbers and the file hash, hash operation is carried out to obtain evidence-fixing hash on evidence-fixing information comprising the file hash and the country time service hash, and a evidence-fixing certificate recorded with the file hash, the evidence-fixing time, the country time service numbers, the country time service hash and the evidence-fixing hash is generated. In conclusion, the electronic evidence is stored in a chain after hash operation, so that the electronic evidence cannot be tampered and forged, the integrity and objectivity of data are guaranteed, the credibility of the evidence is enhanced, meanwhile, the generation time and the integrity of the electronic evidence can be guaranteed through national time service hash, and finally the credibility of the fixing process is proved through the hash of the storage. The generated evidence-fixing certificate ensures the credibility of the electronic evidence and the evidence-fixing time, and ensures the credibility of the evidence-fixing process of the electronic evidence, so that the evidence-fixing certificate solves the legal identification problem of the electronic evidence, can be directly applied to litigation without providing other evidence texts, accelerates the evidence-taking maintenance process, and improves the use experience of users on the evidence-fixing process of the electronic evidence.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flow chart of a block chain based judicial evidence-fixing method according to one embodiment of the present invention;
FIG. 2 is a schematic diagram of a device in which a blocking-chain-based judicial evidence-fixing apparatus is located according to an embodiment of the present invention;
FIG. 3 is a schematic diagram of a block chain based judicial evidence-fixing device according to one embodiment of the present invention;
FIG. 4 is a schematic diagram of another blockchain-based judicial evidence-fixing device according to an embodiment of the present invention;
FIG. 5 is a flow chart of another blockchain-based judicial evidence-fixing method according to an embodiment of the present invention.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is apparent that the described embodiments are some embodiments of the present invention, but not all embodiments, and all other embodiments obtained by those skilled in the art without making any inventive effort based on the embodiments of the present invention are within the scope of protection of the present invention.
As shown in FIG. 1, one embodiment of the present invention provides a blocking-chain-based judicial evidence-fixing method, which may include the steps of:
step 101: receiving a request for fixing a certificate from a user;
step 102: acquiring electronic evidence to be fixed according to the fixed certificate request;
step 103: carrying out hash operation on the electronic evidence to obtain file hash, and storing the file hash into a block chain;
step 104: acquiring a fixed certification time, wherein the fixed certification time is the time stored in a blockchain and used for representing that file hash is stored in the blockchain;
step 105: acquiring a country time service number corresponding to the fixed certificate time, and acquiring a corresponding country time service hash according to the country time service number and the file hash;
step 106: carrying out hash operation on the fixed certificate information comprising file hash and national time service hash to obtain fixed certificate hash;
step 107: and generating a fixed certificate recorded with file hash, fixed certificate time, country time service number, country time service hash and fixed certificate hash.
According to the judicial evidence fixing method based on the blockchain, when an evidence fixing request from a user side is received, the electronic evidence to be fixed is obtained and is stored in a chain after hash operation, so that the electronic evidence cannot be tampered and forged, the integrity and objectivity of data are guaranteed, the credibility of the evidence is enhanced, meanwhile, the forming time and the integrity of the electronic evidence can be guaranteed through national time service hash, and finally the credibility of the evidence fixing process is proved through evidence storage hash. So the ring links together, the generation has recorded file hash, solid certificate time, country time service serial number, country time service hash and solid certificate that solid certificate hash are inside both guaranteed the credibility of electronic evidence itself and solid certificate time, guaranteed again to the process of electronic evidence solid certificate credibility, consequently this solid certificate has solved the law of electronic evidence and has confirmed the problem, can directly be applied to litigation, need not to provide other proof texts again, has accelerated the maintenance process of collecting evidence to the user has improved the user experience of the electronic evidence solid certificate.
In the embodiment of the invention, the certification request can come from a personal user side or an enterprise user side, and the user side can be a computer or an intelligent mobile terminal.
In the embodiment of the invention, the blockchain is used as a shared database, so that the blockchain can not only store electronic evidence or information in the shared database, but also has the characteristics of non-falsification, whole-course trace, traceability, openness, transparency, collective maintenance and the like. Based on the characteristics, the blockchain technology lays a solid trust foundation and creates a reliable cooperation mechanism, so that the authenticity of the electronic evidence can be proved by utilizing the blockchain.
In the embodiment of the invention, the electronic evidence is subjected to the uplink fixed certificate after the file hash is obtained through the hash operation, and is synchronized to each node of the blockchain once the fixed certificate, and the uniqueness and the irreversibility of the hash value ensure that the electronic evidence cannot be tampered and forged, so that the credibility of the electronic evidence is enhanced.
Optionally, based on the judicial certificate fixing method based on the blockchain shown in fig. 1, before performing a hash operation on the certificate fixing information including the file hash and the country time service hash to obtain a certificate fixing hash in step 106, the method further includes:
the method comprises the steps of obtaining a fixed evidence name, information of a fixed evidence applicant, evidence obtaining process information and creation time, and verifying the credibility of the information of the fixed evidence applicant through a third party certification authority, wherein the fixed evidence name is used for representing the name of the electronic evidence, the information of the fixed evidence applicant is used for representing the information of the applicant for carrying out fixed evidence on the electronic evidence, the evidence obtaining process information is used for representing the information in the evidence obtaining process of the electronic evidence, and the creation time is the time for obtaining the electronic evidence.
In the embodiment of the invention, the fixed applicant information comprises an applicant type, an applicant name and an applicant number, wherein the applicant type is an individual or an enterprise, the applicant name is the name of the individual or the full name of the enterprise, and the applicant number is the identity card number of the individual or the unified social credit code of the enterprise. The forensic process information includes forensic means, forensic uniform resource locators (Uniform Resource Locato, URL) and forensic internet protocol (Internet Protocol, IP).
In the embodiment of the invention, the electronic signature and the non-tamper modification of each piece of solid evidence information related in the solid evidence process are further ensured by carrying out hash operation on the solid evidence applicant information comprising file hash, national time service hash, evidence obtaining process information, creation time, solid evidence name and authentication through a third party authentication mechanism, so that the evidence effectiveness of the electronic evidence is improved. The identity information of the applicant is determined through the information of the fixed applicant, and the source approach of the electronic evidence can be proved through the information of the evidence obtaining process.
Optionally, based on the judicial certificate fixing method based on the blockchain shown in fig. 1, in step 106, performing hash operation on the certificate fixing information including the file hash and the country time service hash to obtain a certificate fixing hash, including:
And carrying out hash operation on the file hash, the fixed evidence time, the national time service hash, the evidence obtaining process information, the creation time, the fixed evidence name and the fixed evidence applicant information authenticated by the third party authentication mechanism to obtain the fixed evidence hash.
In the embodiment of the invention, the electronic signature and the non-tamper modification of each piece of solid evidence information related in the solid evidence process are further ensured by carrying out hash operation on the solid evidence applicant information comprising file hash, national time service hash, evidence obtaining process information, creation time, solid evidence name and authentication through a third party authentication mechanism, so that the evidence effectiveness of the electronic evidence is improved.
Optionally, based on the judicial certificate fixing method based on the blockchain shown in fig. 1, step 107 generates a certificate fixing certificate recorded with a file hash, a certificate fixing time, a country time service number, a country time service hash and a certificate fixing hash, including:
and generating a fixed certificate recorded with file hash, fixed certificate time, national time service number, national time service hash, fixed certificate hash, evidence obtaining process information, creation time, fixed certificate name and fixed certificate applicant information authenticated by a third party authentication agency.
In the embodiment of the invention, the generated evidence-fixing certificate comprises file hash, evidence-fixing time, country time service number, country time service hash, evidence-fixing hash, evidence-obtaining process information, creation time, evidence-fixing name and evidence-fixing applicant information authenticated by a third party authentication mechanism, the process of acquiring the evidence-fixing from the electronic evidence is completely recorded, the integrity and objectivity of the electronic evidence are ensured, and the legal identification problem of the electronic evidence is realized, so that a user can intuitively check all information of the electronic evidence through the evidence-fixing certificate, and can directly complain or right by utilizing the evidence-fixing certificate, thereby greatly improving the use experience of the user on the evidence-fixing of the electronic evidence.
Optionally, based on the judicial solid state method based on blockchain shown in fig. 1, step 105 of obtaining a country time service number corresponding to the solid state time, and obtaining a corresponding country time service hash according to the country time service number and the file hash includes: and invoking a time stamp service of the national time service center to acquire a national time service number corresponding to the fixed certificate time, and acquiring a national time service hash obtained by carrying out hash operation on the national time service number and the file hash by the national time service center.
In the embodiment of the invention, the formation time of the electronic evidence is proved by calling the time stamp service of the national time service center, and the accuracy of the formation time of the electronic evidence can be ensured by the authoritative time source time service of the national time service center because the fixed time is that the time adopted by the user side may deviate from the standard time. The national time service number and the file hash obtained by the time stamp service are subjected to hash operation to obtain the national time service hash, so that not only is the non-tamper modification of the formation time of the electronic evidence ensured, but also the consistency of the electronic evidence and the formation time of the electronic evidence is further ensured, and the proving effectiveness of the electronic evidence is enhanced.
Optionally, based on the judicial evidence-fixing method based on blockchain shown in fig. 1, step 102 obtains the electronic evidence to be fixed according to the request for fixing the evidence, including: and acquiring the electronic evidence by at least one of a screenshot mode, a local uploading mode, a photographing mode, a recording mode and a video recording mode according to the fixed evidence request. The specific mode is as follows:
according to the evidence fixing request, a user can select a screenshot mode to rapidly intercept the webpage content published by the work so as to obtain the electronic evidence to be fixed through webpage evidence collection; a user can select a local uploading mode to upload local files, pictures, audio or video data of the user side so as to obtain electronic evidence to be immobilized; the user can select a photographing mode, a recording mode and a video recording mode to photograph, record or video through the user side to obtain the electronic evidence of the to-be-fixed certificate.
In the embodiment of the invention, a user can select various modes to quickly acquire various types of electronic evidences on line, record real conditions of infringement contents of other people or time occurrence in real time so as to trace back the real conditions, the application range is wider, bottlenecks such as timeliness limit, space limit, flow limit and the like of the traditional off-line evidence obtaining mode can be effectively broken through, and the comprehensive cost of manpower, material resources, financial resources and the like of parties and lawyers can be greatly reduced, so that the use experience of the user for fixing the electronic evidences is improved.
Optionally, based on the blocking chain-based judicial evidence-based method shown in fig. 1, the method further comprises: and receiving a evidence obtaining request from the user side, obtaining at least one of the electronic evidence and the evidence fixing certificate according to the evidence obtaining request, and sending the obtained electronic evidence and/or the evidence fixing certificate to the user side. The specific mode is as follows:
after receiving the evidence obtaining request from the user terminal, according to the evidence obtaining name included in the evidence obtaining request, only the electronic evidence corresponding to the evidence obtaining name corresponding to the evidence obtaining request can be sent to the user terminal, only the evidence obtaining certificate corresponding to the evidence obtaining name corresponding to the evidence obtaining request can be sent to the user terminal, and the evidence obtaining certificate corresponding to the evidence obtaining name corresponding to the evidence obtaining request can be sent to the user terminal.
Optionally, based on the blocking chain-based judicial evidence-based method shown in fig. 1, the method further comprises:
receiving a first verification request aiming at electronic evidence from a verification terminal;
acquiring electronic evidence according to the first verification request, and carrying out hash operation on the electronic evidence to acquire a first verification hash;
acquiring file hash according to the first verification request;
and judging whether the first verification hash is consistent with the file hash, and if so, sending first verification passing information to a verification terminal, wherein the first verification passing information is used for representing the credibility of the electronic evidence to be verified.
It should be noted that the verification terminal may be a personal user terminal, an enterprise user terminal, a related judicial department user terminal, or a notarized department user terminal.
In the embodiment of the invention, when a first verification request for the electronic evidence from a verification terminal is received, the electronic evidence is obtained according to the first verification request, hash calculation is carried out on the electronic evidence to obtain a first verification hash, file hashes are obtained from a blockchain according to the first verification request, and when the first verification hash is consistent with the file hashes, first verification passing information is sent to the verification terminal to characterize that the electronic evidence is not tampered, so that the authenticity and reliability of the electronic evidence with the fixed evidence can be ensured.
Optionally, based on the blocking chain-based judicial evidence-based method shown in fig. 1, the method further comprises: receiving a second verification request from a verification terminal aiming at the electronic evidence to be verified;
acquiring a fixed certificate according to the second verification request;
acquiring a national time service number and a file hash from a fixed certificate, and transmitting the national time service number and the file hash to a time service verification address of a national time service center to generate a first national time service hash;
and judging whether the first national time service hash is consistent with the national time service hash in the fixed certificate, and if so, sending second verification passing information, wherein the second verification passing information is used for representing the time credibility of the electronic evidence to be verified.
In the embodiment of the invention, when a second verification request for the electronic evidence from a verification terminal is received, a fixed certificate is acquired according to the second verification request, a country time service number and a file hash are acquired from the fixed certificate, the country time service number and the file hash are sent to a time service verification address of a country time service center to generate a first country time service hash, and when the first country time service hash is consistent with the country time service hash in the fixed certificate, second verification passing information is sent to the verification terminal to characterize the fixed time on the fixed certificate to be reliable and not tampered, so that the fixed time of the fixed electronic evidence can be ensured to be true and reliable.
In the embodiment of the invention, a third verification request from a verification terminal can be received, a fixed certificate is acquired according to the third verification request, file hashes are acquired from the fixed certificate, the fixed time, the national time service hashes, the evidence obtaining process information, the creation time, the fixed name and the fixed applicant information are subjected to hash operation, a first fixed hash is obtained, when the first fixed hash is consistent with the fixed hash in the fixed certificate, third verification passing information is sent to the verification terminal, the whole evidence storing process of the fixed certificate is characterized to be credible and not tampered, and therefore the evidence effectiveness of the fixed electronic evidence can be ensured.
For example, when the court verification terminal verifies the credibility of the electronic evidence uploaded by the user, a verification request from the court verification terminal is received, wherein the verification request comprises verification of the electronic evidence and the fixed time on the fixed certificate of the electronic evidence, the electronic evidence and the fixed certificate of the court user terminal are obtained according to the verification request, hash calculation is performed on the electronic evidence to obtain a first verification hash, and if the first verification hash is consistent with the file hash in the fixed certificate, the authenticity of the electronic evidence is verified. The national time service center carries out hash operation on the file hash and the national time service number in the fixed certificate to obtain a first national time service hash, and if the first national time service hash is consistent with the national time service hash in the fixed certificate, the fixed time of the electronic evidence is proved to be reliable, so that the court allows the electronic evidence to be used as litigation evidence, and informs a user that three electronic evidences can be directly used for litigation.
Optionally, based on the judicial evidence fixing method based on the blockchain shown in fig. 1, after obtaining the electronic evidence to be fixed according to the evidence fixing request, the method further includes:
Determining fixed certificate notification information corresponding to the fixed certificate request, and determining a first fixed certificate period specified by the fixed certificate notification information;
determining the subordinated category of the electronic evidence as a target category, and determining a target score according to a scoring rule corresponding to the target category, wherein the target score is used for representing an authenticity reference score corresponding to the electronic evidence;
determining a first fixed verification time of a third verification request sent by a verification terminal, and comparing the first fixed verification time with a first fixed verification period, wherein the third verification request is used for verifying the credibility of the electronic evidence;
if the first fixed time is within the first fixed time limit, sending a target score to the verification end, acquiring the electronic evidence according to the third verification request, performing credibility verification on the electronic evidence, and if the first fixed time is not within the first fixed time limit, returning a fixed time limit notice to the verification end.
In the embodiment of the invention, the third verification request can be the first verification request or the second verification request, and the fixed-evidence chain node can determine the first fixed-evidence period and the target score of different electronic evidences according to the category to which the electronic evidences are subordinate, so that the electronic evidences can be ensured to be still in the valid period when being taken, and unnecessary evidence-providing measures are reduced. Meanwhile, the authenticity reference grade of the electronic evidence can be determined according to the target score, so that the difficulty of judicial personnel in checking the authenticity of the electronic evidence is further reduced.
For example, the categories to which the electronic evidence belongs may be set according to the case types to which the electronic evidence relates, such as the following categories: network copyright cases, criminal cases and contract disputes cases; the following corresponding categories may also be set with evidence categories: audio-visual evidence and text evidence. The scoring rules of different categories are different, and the corresponding fixed evidence periods are also different. For example, the scoring rule is 100 minutes full, the target electronic evidence is a recording, and if the target electronic evidence is classified as a network copyright case, the target scoring may be 99 minutes, and the fixed evidence period is 2 years; if they are classified as criminal cases, they may be scored as 85 points, with a period of 1 year for fixing the evidence.
Optionally, based on the blocking chain-based judicial evidence-based method shown in fig. 1, the method further comprises: detecting whether a task instruction from a user side is received, wherein the task instruction comprises at least one of an online lawyer finding instruction and an online notarization instruction;
when an online lawyer finding instruction from a user terminal is received, lawyer information of at least one lawyer conforming to the lawyer finding condition is obtained according to the lawyer screening condition included in the online lawyer finding instruction, and the lawyer information is sent to the user terminal;
When an online notarization instruction from a user side is received, acquiring electronic evidence to be notarized according to the online notarization instruction, notarizing the electronic evidence to be notarized to acquire notarized electronic evidence, and transmitting the notarized electronic evidence to the user side.
In the embodiment of the invention, when receiving the online lawyer finding instruction from the user side, the method can obtain all lawyers meeting the screening conditions by acquiring the screening conditions of the user side on the service area, the good field and the time of practise of the lawyers, and send the obtained lawyers to the user side so that the user can perform legal consultation or request the lawyers to perform online litigation and the like. Meanwhile, when an online notarization instruction from a user is received, electronic evidence to be notarized can be obtained, notarized is carried out on the electronic evidence, and the notarized electronic evidence is sent to the user side, so that the user can use the notarized electronic evidence to carry out right maintenance and the like, a wide, convenient and flexible application scene is provided for various users, and great convenience is provided for the users.
For example, as described in the previous example, after receiving approval of the electronic evidence from the court, the user can send an online lawyer finding instruction to the judicial security platform, and when receiving the online lawyer finding instruction from the user, the judicial security platform can obtain a service area of the user side for the lawyer: guangdong, good at the field: civil litigation, time of day: and screening conditions of 3 years are obtained, all lawyers meeting the screening conditions are sent to the user side, so that the user can select lawyers by oneself and perform legal consultation or solicit lawyers to perform on-line litigation and the like.
As shown in fig. 2 and 3, the embodiment of the invention provides a judicial evidence-fixing platform based on a blockchain, which is used for fixing judicial electronic evidence. The apparatus embodiments may be implemented by software, or may be implemented by hardware or a combination of hardware and software. In terms of hardware, as shown in fig. 2, a hardware structure diagram of a device where a blocking-chain-based judicial security platform is located according to an embodiment of the present invention is shown, where in addition to a processor, a memory, a network interface, and a nonvolatile memory shown in fig. 2, the device where the device is located may generally include other hardware, such as a forwarding chip responsible for processing a packet, and so on. Taking a software implementation as an example, as shown in fig. 3, the device in a logic sense is formed by reading corresponding computer program instructions in a nonvolatile memory into a memory by a CPU of a device where the device is located for operation. As shown in fig. 3, an embodiment of the present invention provides a blocking-chain-based judicial evidence-fixing platform, including: a receiving module 301, an operation module 302, a storage module 303, a first obtaining module 304 and a generating module 305;
the receiving module 301 is configured to receive a fixing request from a user side, and obtain an electronic evidence to be fixed according to the fixing request;
An operation module 302, configured to perform a hash operation on the electronic evidence acquired by the receiving module 301 to obtain a file hash;
a storage module 303, configured to store the file hash obtained by the operation module 302 into a blockchain;
the first obtaining module 304 is configured to obtain a fixed time, obtain a country time service number corresponding to the fixed time, and obtain a corresponding country time service hash according to the country time service number and the file hash obtained by the operation module 302, where the fixed time is a time stored in the blockchain and used to characterize the file hash stored 303 in the blockchain by the storage module;
the operation module 302 is further configured to perform hash operation on the fixed certificate information including the file hash and the country time service hash acquired by the first acquisition module 304, so as to obtain a fixed certificate hash;
the generating module 305 is configured to generate a fixed certificate recorded with the file hash, the country time service hash, and the fixed certificate hash obtained by the computing module 302, and the fixed certificate time and the country time service number obtained by the first obtaining module 304.
Optionally, on the basis of the judicial certification platform based on blockchain as shown in fig. 3, as shown in fig. 4, the method further includes: a second acquisition module 306;
The second obtaining module 306 is configured to obtain a forensic name, forensic applicant information, forensic process information, and creation time, and verify the credibility of the forensic applicant information through a third party certification authority, where the forensic name is used to represent the name of the electronic evidence, the forensic applicant information is used to represent the information of the applicant that forensic the electronic evidence, and the forensic process information is used to represent the information in the process of forensic the electronic evidence, and the creation time is the time of obtaining the electronic evidence;
the operation module 302 is further configured to perform a hash operation on the file hash, the forensic time and the national time service hash acquired by the first acquisition module 304, the forensic process information, the creation time, the forensic name and the forensic applicant information authenticated by the third party authentication mechanism acquired by the second acquisition module 306, so as to obtain a forensic hash;
the generating module 305 is further configured to generate a forensic certificate recorded with the file hash and the forensic hash obtained by the computing module 302, the forensic time, the country time service number, and the country time service hash obtained by the first obtaining module 304, and the forensic process information, the creation time, the forensic name, and the forensic applicant information authenticated by the third party certification authority obtained by the second obtaining module 306.
Optionally, on the basis of the judicial solid-state verification platform based on the blockchain shown in fig. 4, the first obtaining module 304 further uses a time stamp service of calling a country time service center to obtain a country time service number corresponding to the solid-state verification time, and obtains a corresponding country time service hash by the country time service center through performing hash operation on the country time service number and the file hash.
Optionally, on the basis of the judicial evidence fixing platform based on the blockchain shown in fig. 4, the receiving module 301 is further configured to obtain the electronic evidence in at least one of a screenshot mode, a local uploading mode, a photographing mode, a recording mode and a video recording mode according to the evidence fixing request.
Optionally, on the basis of the judicial evidence fixing platform based on the blockchain shown in fig. 4, the receiving module 301 is further configured to receive a evidence obtaining request from the user side, obtain at least one of an electronic evidence and a evidence fixing certificate according to the evidence obtaining request, and send the obtained electronic evidence and/or the evidence fixing certificate to the user side.
Optionally, on the basis of the blocking-chain-based judicial certification platform shown in fig. 4, the receiving module 301 is further configured to perform the following operations:
receiving a first verification request aiming at electronic evidence from a verification terminal;
Acquiring electronic evidence according to the first verification request, and carrying out hash operation on the electronic evidence to acquire a first verification hash;
acquiring file hash according to the first verification request;
and judging whether the first verification hash is consistent with the file hash, and if so, sending first verification passing information to a verification terminal, wherein the first verification passing information is used for representing the credibility of the electronic evidence to be verified.
Optionally, on the basis of the blocking-chain-based judicial certification platform shown in fig. 4, the receiving module 301 is further configured to perform the following operations:
receiving a second verification request from a verification terminal aiming at the electronic evidence to be verified;
acquiring a fixed certificate according to the second verification request;
acquiring a national time service number and a file hash from a fixed certificate, and transmitting the national time service number and the file hash to a time service verification address of a national time service center to generate a first national time service hash;
and judging whether the first national time service hash is consistent with the national time service hash in the fixed certificate, and if so, sending second verification passing information, wherein the second verification passing information is used for representing the time credibility of the electronic evidence to be verified.
Optionally, on the basis of the judicial evidence-fixing platform based on blockchain as shown in fig. 4, the second obtaining module 306 is further configured to, after obtaining the electronic evidence to be fixed according to the evidence-fixing request,
Determining fixed certificate notification information corresponding to the fixed certificate request, and determining a first fixed certificate period specified by the fixed certificate notification information;
determining the subordinated category of the electronic evidence as a target category, and determining a target score according to a scoring rule corresponding to the target category, wherein the target score is used for representing an authenticity reference score corresponding to the electronic evidence;
determining a first fixed verification time of a third verification request sent by a verification terminal, and comparing the first fixed verification time with a first fixed verification period, wherein the third verification request is used for verifying the credibility of the electronic evidence;
if the first fixed time is within the first fixed time limit, sending a target score to the verification end, acquiring the electronic evidence according to the third verification request, performing credibility verification on the electronic evidence, and if the first fixed time is not within the first fixed time limit, returning a fixed time limit notice to the verification end.
Optionally, on the basis of the blocking-chain-based judicial certification platform shown in fig. 4, the receiving module 301 is further configured to perform the following operations:
detecting whether a task instruction from a user side is received, wherein the task instruction comprises at least one of an online lawyer finding instruction and an online notarization instruction;
When an online lawyer finding instruction from a user terminal is received, lawyer information of at least one lawyer conforming to the lawyer finding condition is obtained according to the lawyer screening condition included in the online lawyer finding instruction, and the lawyer information is sent to the user terminal;
when an online notarization instruction from a user side is received, acquiring electronic evidence to be notarized according to the online notarization instruction, notarizing the electronic evidence to be notarized to acquire notarized electronic evidence, and transmitting the notarized electronic evidence to the user side.
It will be appreciated that the architecture illustrated by embodiments of the present invention does not constitute a specific limitation on the blockchain-based judicial evidence-fixing platform. In other embodiments of the invention, the blockchain-based judicial certification platform may include more or fewer components than shown, or may combine certain components, or may split certain components, or may have a different arrangement of components. The illustrated components may be implemented in hardware, firmware, or a combination of firmware and hardware.
The content of information interaction and execution process between the modules in the device is based on the same conception as the embodiment of the method of the present invention, and specific content can be referred to the description in the embodiment of the method of the present invention, which is not repeated here.
One embodiment of the present invention provides a blockchain-based judicial evidence-fixing system comprising: the judicial solid evidence platform, the third party certification authority, the national time service center, the law firm and the notarization department based on the blockchain provided by any one of the embodiments;
the judicial solid evidence platform, the third party certification authority, the national time service center, the law firm and the notarization are all different nodes of the same blockchain;
the judicial evidence-fixing platform is used for executing a judicial evidence-fixing method based on a blockchain;
the third party certification authority is used for verifying the credibility of the information of the fixed applicant in the judicial fixed applicant platform;
the national time service center is used for calling the time stamp service to acquire a national time service number corresponding to the fixed certificate time in the judicial fixed certificate platform, and carrying out hash operation on the file hash and the national time service number to acquire a corresponding national time service hash;
the law firm is used for providing online lawyer service for the user side in the judicial firm platform;
and the notarization department is used for providing an online notarization service for the user side in the judicial notarization platform.
The embodiment of the invention provides a judicial evidence-fixing system based on a blockchain, which comprises the following components: the judicial firm platform is used for fixing the electronic evidence to be firm at the user side to generate a firm certificate, the third party certification authority and the national time service center respectively increase the credibility of the firm certificate through verifying the information of the applicant and carrying out hash operation on the firm time, and the law firm and the notarization department provide related services based on online legal consultation, online lawyer finding, online notarization and the like for the judicial firm platform. The institutions and the platforms cooperate with each other, so that the judicial evidence-fixing platform not only can help the user to acquire the credible electronic evidence online, but also can provide related services based on right maintenance or litigation and the like for the user, and the use experience of the user on the electronic evidence-fixing is greatly improved.
The blocking-chain-based judicial evidence-fixing method according to the embodiment of the present invention is described in further detail below with reference to a blocking-chain-based judicial evidence-fixing system, as shown in fig. 5, and the method may include the following steps:
step 501: and receiving a certificate fixing request from the user side.
Specifically, the user terminal is a personal user terminal or an enterprise user terminal, namely, a user logging in the judicial solid evidence platform is a personal or enterprise computer or an intelligent mobile terminal.
For example, the applicant's third party secures the work 1 published on the a website to generate electronic evidence through the judicial secured platform to maintain the copyright of the work. Firstly, the applicant logs in the judicial evidence-fixing platform through a mobile phone terminal, and sends an evidence-fixing request aiming at the No. 1 work to the judicial evidence-fixing platform.
Step 502: and acquiring the electronic evidence to be immobilized.
Specifically, according to the request for fixing the evidence, the electronic evidence is obtained through at least one of a screenshot mode, a local uploading mode, a photographing mode, a recording mode and a video recording mode, wherein the electronic evidence comprises files, pictures, audio or video data and the like.
For example, as described in the previous examples, the applicant performs quick screenshot on the work No. 1 published on the website a by using web page evidence obtaining in a screenshot mode of the judicial evidence fixing platform to obtain a picture including the name, content, name and time of the publisher of the work No. 1, and the picture is the electronic evidence to be fixed.
Step 503: and acquiring the name of the forensic certificate, information of the applicant of the forensic certificate, information of a forensic process and creation time.
Specifically, the credibility of the information of the fixed applicant is verified through a third party certification authority on the blockchain, the fixed name is used for representing the name of the electronic evidence, the information of the fixed applicant is used for representing the information of the applicant for fixing the electronic evidence, the information of the fixed applicant comprises the type of the applicant, the name of the applicant and the number of the applicant, wherein the type of the applicant is an individual or an enterprise, the name of the applicant is the name of the individual or the name of the enterprise, and the number of the applicant is the identity card number of the individual or the uniform social credit code of the enterprise. The evidence obtaining process information is used for representing information in the evidence obtaining process of the electronic evidence and comprises evidence obtaining modes, evidence obtaining URL and evidence obtaining IP. The creation time is the time at which the electronic proof was acquired.
For example, as described in the previous examples, applicant type of applicant Zhang San is personal, applicant name is Zhang San, applicant number is Zhang San identification card number, and applicant Zhang San information is true information subjected to identity verification by a third party certification authority on a blockchain. The fixed evidence name of the picture is No. 1 work, the evidence obtaining mode formed in the evidence obtaining process of the picture is online generation, the evidence obtaining URL is an a website, and the evidence obtaining IP is a mobile phone IP. The creation time is the time when the judicial solid evidence platform obtains the picture.
Step 504: and carrying out hash operation on the electronic evidence to obtain file hashes, and storing the file hashes into a block chain.
Step 505: acquiring the fixation time.
Specifically, the certification time is the time stored in the blockchain and used to characterize the file hash being stored into the blockchain.
For example, as described in the previous example, the judicial certification platform on the blockchain performs hash operation on the picture to obtain a file hash, stores the file hash in the blockchain, records the time at that time as a certification time, and stores the certification time in the blockchain.
Step 506: and acquiring a country time service number and a country time service hash.
Specifically, a time stamp service of a country time service center on the blockchain is called to obtain a country time service number corresponding to the fixed certificate time, and the country time service center carries out hash operation on the country time service number and the file hash to obtain a corresponding country time service hash.
For example, as described in the previous example, by invoking the timestamp service of the country time service center on the blockchain, the judicial solid certificate platform on the blockchain can obtain the country time service number corresponding to the solid certificate time, then the country time service center hashes the country time service number and the file hash to obtain the corresponding country time service hash, and synchronizes the country time service hash to the judicial solid certificate platform on the blockchain, so that the judicial solid certificate platform obtains the country time service hash.
Step 507: obtaining the solid evidence hash.
Specifically, hash operation is performed on information of the fixed certificate applicant, including file hash, fixed certificate time, national time service hash, evidence obtaining process information, creation time, fixed certificate name and the fixed certificate authenticated by a third party authentication mechanism, so as to obtain fixed certificate hash.
For example, as described in the previous examples, the judicial evidence-fixing platform on the blockchain performs hash operation on the file hash, the evidence-fixing time, the national time service hash, the evidence-obtaining mode, the evidence-obtaining URL, the evidence-obtaining IP, the creation time, the evidence-fixing name, and the applicant type, the applicant name, and the applicant number authenticated by the third-party authentication mechanism, so as to obtain the evidence-fixing hash corresponding to the picture.
Step 508: and generating a certificate of the fixed certificate.
Specifically, a fixed certificate recorded with file hash, fixed certificate time, national time service number, national time service hash, fixed certificate hash, evidence obtaining process information, creation time, fixed certificate name, time service verification address and fixed certificate applicant information authenticated by a third party authentication mechanism is generated.
For example, as described in the previous examples, the judicial evidence-fixing platform generates an evidence-fixing certificate including file hash, evidence-fixing time, national time service hash, evidence-obtaining mode, evidence-obtaining URL, evidence-obtaining IP, creation time, evidence-fixing name, time service verification address, and applicant type, applicant name, and applicant number authenticated by the third party authentication mechanism, so as to obtain the evidence-fixing certificate of the number 1 work when the applicant performs evidence-obtaining on three sheets.
The embodiment of the invention also provides a judicial evidence fixing platform based on the blockchain, which comprises the following steps: at least one memory and at least one processor;
the at least one memory for storing a machine readable program;
the at least one processor is configured to invoke the machine-readable program to perform the blockchain-based judicial evidence-fixing method in any of the embodiments of the present invention.
The present invention also provides a computer readable medium storing instructions for causing a machine to perform a blockchain-based judicial evidence-fixing method as described herein. Specifically, a system or apparatus provided with a storage medium on which a software program code realizing the functions of any of the above embodiments is stored, and a computer (or CPU or MPU) of the system or apparatus may be caused to read out and execute the program code stored in the storage medium.
In this case, the program code itself read from the storage medium may realize the functions of any of the above-described embodiments, and thus the program code and the storage medium storing the program code form part of the present invention.
Examples of the storage medium for providing the program code include a floppy disk, a hard disk, a magneto-optical disk, an optical disk (e.g., CD-ROM, CD-R, CD-RW, DVD-ROM, DVD-RAM, DVD-RW, DVD+RW), a magnetic tape, a nonvolatile memory card, and a ROM. Alternatively, the program code may be downloaded from a server computer by a communication network.
Further, it should be apparent that the functions of any of the above-described embodiments may be implemented not only by executing the program code read out by the computer, but also by causing an operating system or the like operating on the computer to perform part or all of the actual operations based on the instructions of the program code.
Further, it is understood that the program code read out by the storage medium is written into a memory provided in an expansion board inserted into a computer or into a memory provided in an expansion module connected to the computer, and then a CPU or the like mounted on the expansion board or the expansion module is caused to perform part and all of actual operations based on instructions of the program code, thereby realizing the functions of any of the above embodiments.
In summary, each of the block chain-based judicial evidence-fixing methods, platforms and systems provided by the invention has at least the following beneficial effects:
1. in the embodiment of the invention, when the request for fixing the certificate from the user side is received, the electronic evidence to be fixed is acquired and is stored in a chain after hash operation, so that the electronic evidence cannot be tampered and forged, the integrity and objectivity of data are ensured, the credibility of the evidence is enhanced, meanwhile, the forming time and the integrity of the electronic evidence can be ensured through national time service hash, and finally, the credibility of the fixing process can be proved through the hash of the certificate. So the ring links together, the generation has recorded file hash, solid certificate time, country time service serial number, country time service hash and solid certificate that solid certificate hash are inside both guaranteed the credibility of electronic evidence itself and solid certificate time, guaranteed again to the process of electronic evidence solid certificate credibility, consequently this solid certificate has solved the law of electronic evidence and has confirmed the problem, can directly be applied to litigation, need not to provide other proof texts again, has accelerated the maintenance process of collecting evidence to the user has improved the user experience of the electronic evidence solid certificate.
2. In the embodiment of the invention, the electronic evidence is subjected to the uplink fixed certificate after the file hash is obtained through the hash operation, and is synchronized to each node of the blockchain once the fixed certificate, and the uniqueness and the irreversibility of the hash value ensure that the electronic evidence cannot be tampered and forged, so that the credibility of the electronic evidence is enhanced.
3. In the embodiment of the invention, the third party certification authority is used for carrying out identity verification on the information of the fixed applicant and issuing the digital certificate, so that the true and anonymity of the identity information of the applicant is ensured, and the responsible person related to the electronic evidence is determined, thereby improving the public confidence of the electronic evidence. The source approach of the electronic evidence can be demonstrated through evidence obtaining process information. The electronic signature and the non-tamper modification of each piece of solid evidence information involved in the solid evidence process are further ensured by carrying out hash operation on the solid evidence applicant information comprising file hash, national time service hash, evidence obtaining process information, creation time, solid evidence name and authentication by a third party authentication mechanism, so that the evidence effectiveness of the electronic evidence is improved.
4. In the embodiment of the invention, the generated solid certificate comprises file hash, solid time, country time service number, country time service hash, solid hash, evidence obtaining process information, creation time, solid name and solid applicant information authenticated by a third party authentication mechanism, the process of acquiring the solid from the electronic evidence is completely recorded, the integrity and objectivity of the electronic evidence are ensured, and the legal identification problem of the electronic evidence is realized, so that a user can intuitively check all information of the electronic evidence through the solid certificate, and directly complain or right are also enabled by utilizing the solid certificate, and the use experience of the user on the solid evidence is greatly improved.
5. In the embodiment of the invention, when receiving the online lawyer finding instruction from the user side, the method can obtain all lawyers meeting the screening conditions by acquiring the screening conditions of the user side on the service area, the good field and the time of practise of the lawyers, and send the obtained lawyers to the user side so that the user can perform legal consultation or ask the lawyers to perform online litigation and the like. Meanwhile, when an online notarization instruction from a user is received, electronic evidence to be notarized can be obtained, notarized is carried out on the electronic evidence, and the notarized electronic evidence is sent to the user side, so that the user can use the notarized electronic evidence to carry out right maintenance and the like, a wide, convenient and flexible application scene is provided for various users, and great convenience is provided for the users.
6. In the embodiment of the invention, the judicial evidence-fixing platform is used for fixing the electronic evidence to be fixed at the user side to generate the evidence-fixing certificate, the third party certification authority and the national time service center respectively increase the credibility of the evidence-fixing certificate through verifying the applicant information and carrying out hash operation on the evidence-fixing time, and the law firm and the notarization department provide related services based on online legal consultation, online lawyer finding, online notarization and the like for the judicial evidence-fixing platform. The institutions and the platforms cooperate with each other, so that the judicial evidence-fixing platform not only can help the user to acquire the credible electronic evidence online, but also can provide related services based on right maintenance or litigation and the like for the user, and the use experience of the user on the electronic evidence-fixing is greatly improved.
It is noted that relational terms such as first and second, and the like, are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the statement "comprises one" does not exclude that an additional identical element is present in a process, method, article or apparatus that comprises the element.
Finally, it should be noted that: the foregoing description is only illustrative of the preferred embodiments of the present invention, and is not intended to limit the scope of the present invention. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention are included in the protection scope of the present invention.

Claims (9)

1. The judicial firm evidence-fixing method based on the blockchain is characterized by being applied to a judicial firm evidence-fixing platform and comprising the following steps:
receiving a request for fixing a certificate from a user;
acquiring electronic evidence to be fixed according to the fixed certificate request;
carrying out hash operation on the electronic evidence to obtain file hash, and storing the file hash into a block chain;
obtaining a fixed time, wherein the fixed time is the time stored in the blockchain and used for representing that the file hash is stored in the blockchain;
acquiring a country time service number corresponding to the fixed certificate time, and acquiring a corresponding country time service hash according to the country time service number and the file hash;
carrying out hash operation on the solid certificate information comprising the file hash and the national time service hash to obtain a solid certificate hash;
generating a fixed certificate recorded with the file hash, the fixed certificate time, the national time service number, the national time service hash and the fixed certificate hash;
after the electronic evidence to be secured is obtained according to the secured request, the method further comprises the following steps:
determining fixed certificate notification information corresponding to the fixed certificate request, and determining a first fixed certificate period specified by the fixed certificate notification information;
Determining the class affiliated to the electronic evidence as a target class, and determining a target score according to a scoring rule corresponding to the target class, wherein the target score is used for representing an authenticity reference score corresponding to the electronic evidence;
determining a first fixed verification time of a third verification request sent by a verification terminal, and comparing the first fixed verification time with the first fixed verification period, wherein the third verification request is used for verifying the credibility of the electronic evidence;
and if the first fixed time is not within the first fixed time limit, returning a fixed time limit notice to the verification end.
2. The method of claim 1, wherein the step of determining the position of the substrate comprises,
before carrying out hash operation on the solid certificate information comprising the file hash and the national time service hash to obtain a solid certificate hash, the method further comprises the following steps:
acquiring a fixed evidence name, information of a fixed evidence applicant, evidence obtaining process information and creation time, and verifying the credibility of the information of the fixed evidence applicant through a third party certification authority, wherein the fixed evidence name is used for representing the name of the electronic evidence, the information of the fixed evidence applicant is used for representing the information of the applicant for carrying out fixed evidence on the electronic evidence, the evidence obtaining process information is used for representing the information in the evidence obtaining process of the electronic evidence, and the creation time is the time for obtaining the electronic evidence;
The hash operation is carried out on the solid certificate information comprising the file hash and the national time service hash to obtain a solid certificate hash, and the method comprises the following steps:
carrying out hash operation on the file hash, the fixed evidence time, the national time service hash, the evidence obtaining process information, the creation time, the fixed evidence name and the fixed evidence applicant information authenticated by the third party authentication mechanism to obtain a fixed evidence hash;
the generating a fixed certificate recorded with the file hash, the fixed certificate time, the country time service number, the country time service hash and the fixed certificate hash comprises the following steps:
generating a fixed certificate recorded with the file hash, the fixed certificate time, the national time service number, the national time service hash, the fixed certificate hash, the evidence obtaining process information, the creation time, the fixed certificate name and the fixed certificate applicant information authenticated by the third party authentication mechanism.
3. The method of claim 1, wherein the step of determining the position of the substrate comprises,
the obtaining the country time service number corresponding to the fixed certificate time and obtaining the corresponding country time service hash according to the country time service number and the file hash comprises the following steps: invoking a time stamp service of a national time service center to acquire a national time service number corresponding to the fixed certificate time, and acquiring the national time service number and the file hash which are hashed by the national time service center to acquire the corresponding national time service hash;
And/or the number of the groups of groups,
the step of obtaining the electronic evidence to be fixed according to the fixed certificate request comprises the following steps: and acquiring the electronic evidence by at least one of a screenshot mode, a local uploading mode, a photographing mode, a recording mode and a video recording mode according to the fixed evidence request.
4. The method as recited in claim 1, further comprising:
receiving a evidence obtaining request from the user terminal, obtaining at least one of the electronic evidence and the evidence-fixing certificate according to the evidence obtaining request, and sending the obtained electronic evidence and/or the evidence-fixing certificate to the user terminal;
and/or the number of the groups of groups,
receiving a first verification request aiming at the electronic evidence from a verification terminal;
acquiring the electronic evidence according to the first verification request, and performing hash operation on the electronic evidence to acquire a first verification hash;
acquiring the file hash according to the first verification request;
judging whether the first verification hash is consistent with the file hash, if so, sending first verification passing information to the verification terminal, wherein the first verification passing information is used for representing the electronic evidence to be verified to be credible;
And/or the number of the groups of groups,
receiving a second verification request from the verification terminal aiming at the electronic evidence to be verified;
acquiring the fixed certificate according to the second verification request;
acquiring the country time service number and the file hash from the fixed certificate, and transmitting the country time service number and the file hash to a time service verification address of a country time service center to generate a first country time service hash;
judging whether the first country time service hash is consistent with the country time service hash in the fixed certificate, and if so, sending second verification passing information, wherein the second verification passing information is used for representing the time credibility of the electronic evidence to be verified.
5. The method according to any one of claims 1 to 4, further comprising:
detecting whether a task instruction from the user side is received or not, wherein the task instruction comprises at least one of an online lawyer finding instruction and an online notarization instruction;
when the online lawyer finding instruction from the user side is received, lawyer information of at least one lawyer conforming to the lawyer finding condition is obtained according to the lawyer screening condition included in the online lawyer finding instruction, and the lawyer information is sent to the user side;
When the online notarization instruction from the user side is received, acquiring electronic evidence to be notarized according to the online notarization instruction, notarizing the electronic evidence to be notarized to acquire notarized electronic evidence, and sending the notarized electronic evidence to the user side.
6. The judicial solid certificate platform based on block chain, its characterized in that includes: the device comprises a receiving module, an operation module, a storage module, a first acquisition module and a generation module;
the receiving module is used for receiving a fixing certificate request from a user side and acquiring electronic evidence to be fixed according to the fixing certificate request;
the operation module is used for carrying out hash operation on the electronic evidence acquired by the receiving module to acquire file hash;
the storage module is used for storing the file hash obtained by the operation module into a blockchain;
the first obtaining module is configured to obtain a fixed time, obtain a country time service number corresponding to the fixed time, and obtain a corresponding country time service hash according to the country time service number and the file hash, where the fixed time is a time stored in the blockchain and used to characterize that the file hash is stored in the blockchain by the storage module;
The operation module is further used for carrying out hash operation on the fixed certificate information comprising the file hash and the national time service hash acquired by the first acquisition module to acquire a fixed certificate hash;
the generation module is used for generating a fixed certificate recorded with the file hash, the country time service hash, the fixed certificate hash and the fixed certificate time and the country time service number acquired by the first acquisition module;
the second obtaining module is further configured to after obtaining the electronic evidence to be secured according to the securing request,
determining fixed certificate notification information corresponding to the fixed certificate request, and determining a first fixed certificate period specified by the fixed certificate notification information;
determining the subordinated category of the electronic evidence as a target category, and determining a target score according to a scoring rule corresponding to the target category, wherein the target score is used for representing an authenticity reference score corresponding to the electronic evidence;
determining a first fixed verification time of a third verification request sent by a verification terminal, and comparing the first fixed verification time with a first fixed verification period, wherein the third verification request is used for verifying the credibility of the electronic evidence;
If the first fixed time is within the first fixed time limit, sending a target score to the verification end, acquiring the electronic evidence according to the third verification request, performing credibility verification on the electronic evidence, and if the first fixed time is not within the first fixed time limit, returning a fixed time limit notice to the verification end.
7. A blocking-chain-based judicial evidence-fixing system, comprising: the blockchain-based judicial certification platform, third party certification authority, national time service center, law firm, and notarization of claim 6;
the judicial solid evidence platform, the third party certification authority, the national time service center, the law firm and the notarization are all different nodes of the same blockchain;
the judicial evidence-fixing platform is used for executing the judicial evidence-fixing method based on the blockchain;
the third party authentication mechanism is used for verifying the credibility of the information of the fixed applicant in the judicial fixed platform;
the country time service center is used for calling a time stamp service to obtain a country time service number corresponding to the fixed certificate time in the judicial fixed certificate platform, and carrying out hash operation on the file hash and the country time service number to obtain a corresponding country time service hash;
The law firm is used for providing online lawyer service for the user side in the judicial firm platform;
the notarization department is used for providing online notarization service for the user side in the judicial notarization platform.
8. The judicial solid certificate platform based on block chain, its characterized in that includes: at least one memory and at least one processor;
the at least one memory for storing a machine readable program;
the at least one processor configured to invoke the machine readable program to perform the method of any of claims 1 to 5.
9. A computer readable medium having stored thereon computer instructions which, when executed by a processor, cause the processor to perform the method of any of claims 1 to 5.
CN202110262990.6A 2021-03-11 2021-03-11 Judicial evidence fixing method, platform and system based on blockchain Active CN112950415B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110262990.6A CN112950415B (en) 2021-03-11 2021-03-11 Judicial evidence fixing method, platform and system based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110262990.6A CN112950415B (en) 2021-03-11 2021-03-11 Judicial evidence fixing method, platform and system based on blockchain

Publications (2)

Publication Number Publication Date
CN112950415A CN112950415A (en) 2021-06-11
CN112950415B true CN112950415B (en) 2024-01-16

Family

ID=76229493

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110262990.6A Active CN112950415B (en) 2021-03-11 2021-03-11 Judicial evidence fixing method, platform and system based on blockchain

Country Status (1)

Country Link
CN (1) CN112950415B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113836515A (en) * 2021-08-12 2021-12-24 蚂蚁胜信(上海)信息技术有限公司 Evidence obtaining method and device based on block chain and electronic equipment
CN114449197A (en) * 2021-12-30 2022-05-06 厦门市美亚柏科信息股份有限公司 Electronic evidence storage and presentation method and system
CN116664081B (en) * 2023-07-25 2023-10-24 杭州威灿科技有限公司 Case data fixed certificate processing method, device and equipment based on quick-handling identification
CN116702219B (en) * 2023-08-08 2024-01-23 深圳市大恒数据安全科技有限责任公司 Block chain-based trusted certification method and device

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2012034329A (en) * 2010-04-16 2012-02-16 Mekiki:Kk Digital data content certification system
CN106815530A (en) * 2016-12-26 2017-06-09 北京爱接力科技发展有限公司 Data deposit card method, data verification method and device
CN109409122A (en) * 2018-09-13 2019-03-01 远光软件股份有限公司 File memory method and its electronic equipment, storage medium
CN109508984A (en) * 2018-11-26 2019-03-22 中国科学院软件研究所 It is a kind of that card method is deposited based on certainty common recognition and the block chain electronics of trusted timestamp
CN110868300A (en) * 2019-05-17 2020-03-06 北京安妮全版权科技发展有限公司 Block chain evidence storage method and system
CN110879903A (en) * 2019-11-20 2020-03-13 北京海益同展信息科技有限公司 Evidence storage method, evidence verification method, evidence storage device, evidence verification device, evidence storage equipment and evidence verification medium
CN111191284A (en) * 2019-12-27 2020-05-22 中国司法大数据研究院有限公司 Processing method, device and system for judicial evidence storage of sensitive information based on block chain technology
WO2020119264A1 (en) * 2018-12-13 2020-06-18 阿里巴巴集团控股有限公司 Block chain-based screen recording evidence collection method and system, and electronic device
WO2020147568A1 (en) * 2019-01-16 2020-07-23 阿里巴巴集团控股有限公司 Block chain-based evidence storage method and device
CN111612466A (en) * 2020-01-17 2020-09-01 厦门潭宏信息科技有限公司 Consensus and resource transmission method, device and storage medium
WO2021012530A1 (en) * 2019-07-19 2021-01-28 平安科技(深圳)有限公司 Blockchain-based interaction record evidence collecting method and apparatus, and medium and server

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2012034329A (en) * 2010-04-16 2012-02-16 Mekiki:Kk Digital data content certification system
CN106815530A (en) * 2016-12-26 2017-06-09 北京爱接力科技发展有限公司 Data deposit card method, data verification method and device
CN109409122A (en) * 2018-09-13 2019-03-01 远光软件股份有限公司 File memory method and its electronic equipment, storage medium
CN109508984A (en) * 2018-11-26 2019-03-22 中国科学院软件研究所 It is a kind of that card method is deposited based on certainty common recognition and the block chain electronics of trusted timestamp
WO2020119264A1 (en) * 2018-12-13 2020-06-18 阿里巴巴集团控股有限公司 Block chain-based screen recording evidence collection method and system, and electronic device
WO2020147568A1 (en) * 2019-01-16 2020-07-23 阿里巴巴集团控股有限公司 Block chain-based evidence storage method and device
CN110868300A (en) * 2019-05-17 2020-03-06 北京安妮全版权科技发展有限公司 Block chain evidence storage method and system
WO2021012530A1 (en) * 2019-07-19 2021-01-28 平安科技(深圳)有限公司 Blockchain-based interaction record evidence collecting method and apparatus, and medium and server
CN110879903A (en) * 2019-11-20 2020-03-13 北京海益同展信息科技有限公司 Evidence storage method, evidence verification method, evidence storage device, evidence verification device, evidence storage equipment and evidence verification medium
CN111191284A (en) * 2019-12-27 2020-05-22 中国司法大数据研究院有限公司 Processing method, device and system for judicial evidence storage of sensitive information based on block chain technology
CN111612466A (en) * 2020-01-17 2020-09-01 厦门潭宏信息科技有限公司 Consensus and resource transmission method, device and storage medium

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
上海市徐汇公证处课题组 *
区块链司法存证体系研究;曾昕;刘滔;;网络空间安全(第07期);全文 *
在互联网和大数据时代背景下公证机构保全证据业务的转型和发展;上海市徐汇公证处课题组;潘浩;;中国公证(第03期);全文 *
基于证据链的电子司法鉴定模型;马国富;王子贤;王揆鹏;;河北大学学报(自然科学版)(第03期);全文 *

Also Published As

Publication number Publication date
CN112950415A (en) 2021-06-11

Similar Documents

Publication Publication Date Title
CN112950415B (en) Judicial evidence fixing method, platform and system based on blockchain
US11128838B2 (en) Systems and methods for automated cloud-based analytics for security and/or surveillance
US20220230139A1 (en) Distributed data store for managing media
CN110879903B (en) Evidence storage method, evidence verification method, evidence storage device, evidence verification equipment and evidence verification medium
US8190903B2 (en) Method and apparatus for verifying authenticity of digital data using trusted computing
JP2020511059A (en) Information authentication method and system
WO2020249112A1 (en) Method and system for digital evidence fixing and network forensics on basis of memory forensics and blockchain
NL2012439C2 (en) A method and system for authenticating and preserving data within a secure data repository.
WO2021143497A1 (en) Infringement evidence storage method, apparatus, and device based on evidence storage blockchain
US11615070B2 (en) Digital content integrity verification systems and methods
CN110958319B (en) Method and device for managing infringement and evidence-based block chain
US20120290847A1 (en) System and method for reliably preserving web-based evidence
US20130262992A1 (en) Methods and systems for electronic editing and/or signing
US20200204358A1 (en) File redaction database system
CN110597864A (en) Block chain-based personal information management method and device
CN113129008B (en) Data processing method, device, computer readable medium and electronic equipment
US20200057871A1 (en) Apparatuses and methods for signing a legal document
CN111428278A (en) Electronic evidence management method and device
Singh et al. A Criminal Record Keeper System using Blockchain
KR101727582B1 (en) Evidence system and method to determine whether digital file is forged or falsified by using smart phone
CN112950416B (en) Electronic evidence processing method and device based on blockchain and readable medium
CN116702219B (en) Block chain-based trusted certification method and device
US20200396087A1 (en) Systems and methods to timestamp and authenticate digital documents using a secure ledger
Kravchenko et al. Providing electronic internet evidence in Russian notarial and judicial practice for civil law disputes
Almansoori Smart City Open Data Network System: Openness, Security, and Privacy

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant