CN112950416B - Electronic evidence processing method and device based on blockchain and readable medium - Google Patents

Electronic evidence processing method and device based on blockchain and readable medium Download PDF

Info

Publication number
CN112950416B
CN112950416B CN202110264243.6A CN202110264243A CN112950416B CN 112950416 B CN112950416 B CN 112950416B CN 202110264243 A CN202110264243 A CN 202110264243A CN 112950416 B CN112950416 B CN 112950416B
Authority
CN
China
Prior art keywords
evidence
hash value
electronic
electronic evidence
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110264243.6A
Other languages
Chinese (zh)
Other versions
CN112950416A (en
Inventor
路成业
王凌
孙耀普
董豆豆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Iallchain Co Ltd
Original Assignee
Iallchain Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Iallchain Co Ltd filed Critical Iallchain Co Ltd
Priority to CN202110264243.6A priority Critical patent/CN112950416B/en
Publication of CN112950416A publication Critical patent/CN112950416A/en
Application granted granted Critical
Publication of CN112950416B publication Critical patent/CN112950416B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC

Abstract

The invention provides an electronic evidence processing method, a device and a readable medium based on a blockchain, wherein the method is applied to a certification chain link point and comprises the following steps: receiving a first certificate storing request carrying first electronic evidence sent by an audited enterprise; determining a first evidence hash value of the first electronic evidence according to a preset hash algorithm according to the first electronic evidence; receiving a first use request for first electronic evidence sent by a supervision department; the first use request carries first electronic evidence to be verified sent by an audited enterprise; determining a hash value of the first electronic evidence to be verified according to a preset hash algorithm according to the first electronic evidence to be verified carried by the first use request; judging whether the hash value of the first certificate is consistent with the hash value of the first electronic evidence to be verified, and if so, proving that the verification of the first electronic evidence to be verified, which is sent by the enterprise to be audited, by the supervision department is true. The scheme of the invention can promote the true reliability of the electronic evidence.

Description

Electronic evidence processing method and device based on blockchain and readable medium
Technical Field
The present invention relates to the field of computer technologies, and in particular, to a blockchain-based electronic evidence processing method, apparatus, and readable medium.
Background
With the popularity of internet applications, data generated in the internet often plays an important role in the marketing process as important electronic evidence.
However, in the prior art, the preservation of the electronic evidence is often based on the database of the enterprise and the user, and the objectivity, the integrity and the authenticity of the electronic evidence cannot be ensured.
Therefore, how to perfect the management method of the electronic evidence and improve the true reliability of the electronic evidence becomes a problem to be solved.
Disclosure of Invention
The embodiment of the invention provides an electronic evidence processing method and device based on a blockchain and a readable medium, which can improve the true reliability of electronic evidence.
In a first aspect, an embodiment of the present invention provides a blockchain-based electronic evidence processing method applied to a prover chain node, where the method includes:
receiving a first certificate storing request carrying first electronic evidence sent by an audited enterprise; wherein the first electronic evidence comprises an operation report, an original contract, a bill and a certificate of the audited enterprise;
determining a first evidence hash value of the first electronic evidence according to a preset hash algorithm according to the first electronic evidence;
Storing the first forensic hash value in a block of the forensic chain node;
receiving a first use request for the first electronic evidence sent by a supervision department; the first use request carries a first electronic evidence to be verified, which is sent by the audited enterprise;
determining a hash value of the first electronic evidence to be verified according to the first electronic evidence to be verified, which is carried by the first use request, and the preset hash algorithm;
judging whether the first evidence hash value is consistent with the hash value of the first electronic evidence to be verified, and if so, sending first verification passing information; the first verification passing information is used for representing that verification of the first electronic evidence to be verified, which is sent by the audited enterprise, by the supervision department is true.
In a second aspect, an embodiment of the present invention provides a blockchain-based electronic evidence processing apparatus applied to a prover chain node, the apparatus including:
the first receiving module is used for receiving a first certificate storing request carrying first electronic evidence sent by an audited enterprise; wherein the first electronic evidence comprises an operation report, an original contract, a bill and a certificate of the audited enterprise;
The first determining module is used for determining a first evidence hash value of the first electronic evidence according to a preset hash algorithm according to the first electronic evidence;
the first storage module is used for storing the first evidence hash value in a block of the evidence chain node;
the second receiving module is used for receiving a first use request for the first electronic evidence sent by the supervision department; the first use request carries a first electronic evidence to be verified, which is sent by the audited enterprise;
the second determining module is used for determining a hash value of the first electronic evidence to be verified according to the first electronic evidence to be verified, which is carried by the first using request, and the preset hash algorithm;
the first judging module is used for judging whether the first evidence hash value is consistent with the hash value of the first electronic evidence to be verified, and if so, sending first verification passing information; the first verification passing information is used for representing that verification of the first electronic evidence to be verified, which is sent by the audited enterprise, by the supervision department is true.
In a third aspect, an embodiment of the present invention provides a blockchain-based electronic proof processing device, including: at least one memory and at least one processor;
The at least one memory for storing a machine readable program;
the at least one processor is configured to invoke the machine readable program to perform the method described above.
In a fourth aspect, embodiments of the present invention provide a computer readable medium having stored thereon computer instructions which, when executed by a processor, cause the processor to perform the method described above.
According to the scheme, based on the blockchain, in the marketing process of the audited enterprise, the first stored hash value of the first electronic data is stored, so that the mathematical principle of a hash algorithm ensures that the first electronic data cannot be reversely generated by the first stored hash value, and the privacy of the audited enterprise is protected; on the premise of ensuring the privacy of the audited enterprise, the supervision department carries out hash check on the first electronic evidence to be verified, which is sent by the audited enterprise, so that the true reliability of the first electronic evidence to be verified can be improved, and the self-certification of the audited enterprise can be realized.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flow chart of a blockchain-based electronic evidence processing method provided by an embodiment of the present invention;
FIG. 2 is a flow chart of a blockchain-based electronic evidence processing method provided by another embodiment of the present invention;
FIG. 3 is a schematic diagram of an apparatus in which a blockchain-based electronic proof processing device according to an embodiment of the present invention is located;
FIG. 4 is a schematic diagram of a blockchain-based electronic evidence processing device according to an embodiment of the present invention.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is apparent that the described embodiments are some embodiments of the present invention, but not all embodiments, and all other embodiments obtained by those skilled in the art without making any inventive effort based on the embodiments of the present invention are within the scope of protection of the present invention.
In the prior art, the preservation of the electronic evidence is often based on the database of enterprises and users, and the objectivity, the integrity and the authenticity of the electronic evidence cannot be ensured.
FIG. 1 is a flow chart of a blockchain-based electronic evidence processing method provided by an embodiment of the present invention. As shown in fig. 1, the electronic evidence processing method based on blockchain is applied to a prover chain node, and the method can include the following steps:
step 101, receiving a first certificate storing request carrying first electronic evidence sent by an audited enterprise; wherein the first electronic evidence comprises an operation report, an original contract, a bill and a certificate of the audited enterprise;
step 102, determining a first evidence hash value of the first electronic evidence according to a preset hash algorithm according to the first electronic evidence;
step 103, storing the first forensic hash value in a block of the forensic chain node;
step 104, receiving a first use request for the first electronic evidence sent by a supervision department; the first use request carries a first electronic evidence to be verified, which is sent by the audited enterprise;
step 105, determining a hash value of the first electronic evidence to be verified according to the first electronic evidence to be verified, which is carried by the first use request, and the preset hash algorithm;
step 106, judging whether the first stored hash value is consistent with the hash value of the first electronic evidence to be verified, and if so, sending first verification passing information; the first verification passing information is used for representing that verification of the first electronic evidence to be verified, which is sent by the audited enterprise, by the supervision department is true.
In the embodiment of the invention, based on the blockchain, in the marketing process of the audited enterprise, the first stored hash value of the first electronic data is stored, so that the mathematical principle of the hash algorithm ensures that the first electronic data cannot be reversely generated by the first stored hash value, and the privacy of the audited enterprise is protected; on the premise of ensuring the privacy of the audited enterprise, the supervision department carries out hash check on the first electronic evidence to be verified, which is sent by the audited enterprise, so that the true reliability of the first electronic evidence to be verified can be improved, and the self-certification of the audited enterprise can be realized.
Based on the blockchain-based electronic evidence processing method shown in fig. 1, in an embodiment of the present invention, after the storing the first prover hash value in the block of the prover chain node, the method further includes:
receiving a second use request for the first electronic evidence sent by an accounting transaction; the second use request carries a first electronic evidence to be verified, which is sent by the audited enterprise;
determining a hash value of the first electronic evidence to be verified according to the first electronic evidence to be verified, which is carried by the second use request, and the preset hash algorithm;
Judging whether the first evidence hash value is consistent with the hash value of the first electronic evidence to be verified, and if so, sending second verification passing information; the second verification passing information is used for representing that verification of the first electronic evidence to be verified, sent by the accounting business to the audited enterprise, is true;
receiving a second evidence storage request carrying second electronic evidence sent by the accounting transaction; the second electronic evidence comprises an audit report generated in the audit process of the accounting transaction;
determining a second evidence hash value of the second electronic evidence according to the second electronic evidence and the preset hash algorithm;
storing the second forensic hash value in a block of the forensic chain node;
receiving a third use request for the second electronic evidence sent by the supervision department; wherein the third use request carries a second electronic proof to be verified sent by the accounting transaction;
determining a hash value of the second electronic evidence to be verified according to the second electronic evidence to be verified, which is carried by the third use request, and the preset hash algorithm;
Judging whether the hash value of the second certificate is consistent with the hash value of the second electronic evidence to be verified, and if so, sending third verification passing information; and the third verification passing information is used for representing that verification of the second electronic evidence to be verified, which is sent by the accounting transaction, is true by the supervision department.
In the embodiment of the invention, since the responsibility of the accounting firm is to audit the financial information in the first electronic evidence provided by the audited enterprise, and to provide an independent audit report. Colloquially, an accounting office is a peripheral defense line for avoiding false accounts of an audited enterprise, and if the accounting office cannot give a standard audit report without opinion reservation to the enterprise, the accounting office can basically determine that the financial report of the audited enterprise is greasy. Therefore, based on the blockchain, the supervision department carries out hash check on the second electronic evidence to be verified, which is sent by the accounting transaction, so as to improve the true reliability of the second electronic evidence to be verified, thereby realizing that the auditing process of the accounting transaction can completely meet the requirements of Chinese accounting guidelines. Similarly, based on the blockchain, the accounting office performs hash check on the first electronic evidence to be verified, which is sent by the audited enterprise, so as to further improve the true reliability of the first electronic evidence to be verified, thereby further realizing the self-certification of the audited enterprise.
Based on the blockchain-based electronic evidence processing method shown in fig. 1, in an embodiment of the present invention, after the storing the second prover hash value in the block of the prover chain node, the method further includes:
receiving a fourth use request for the first electronic evidence sent by a dealer institution; the fourth use request carries first electronic evidence to be verified sent by the audited enterprise;
determining a hash value of the first electronic evidence to be verified according to the first electronic evidence to be verified, which is carried by the fourth use request, and the preset hash algorithm;
judging whether the first evidence hash value is consistent with the hash value of the first electronic evidence to be verified, and if so, sending fourth verification passing information; the fourth verification passing information is used for representing that verification of the first electronic evidence to be verified, which is sent by the audited enterprise, by the dealer organization is true;
receiving a fifth use request for the second electronic proof sent by the dealer institution; wherein the fifth use request carries a second electronic proof to be verified sent by the accounting transaction;
Determining a hash value of the second electronic evidence to be verified according to the preset hash algorithm according to the second electronic evidence to be verified carried by the fifth use request;
judging whether the hash value of the second certificate is consistent with the hash value of the second electronic evidence to be verified, and if so, sending fifth verification passing information; wherein the fifth verification passing information is used for representing that verification of the second electronic evidence to be verified sent by the dealer institution is true;
receiving a third certification storing request carrying third electronic evidences sent by the dealer institution; wherein the third electronic proof comprises a manuscript file generated by the dealer institution in the auditing process;
determining a third evidence hash value of the third electronic evidence according to the preset hash algorithm according to the third electronic evidence;
storing the third forensic hash value in a block of the forensic chain node;
receiving a sixth use request for the third electronic evidence sent by the supervision department; wherein the sixth use request carries third electronic proof to be verified issued by the dealer institution;
determining a hash value of the third electronic evidence to be verified according to the third electronic evidence to be verified, which is carried by the sixth use request, and the preset hash algorithm;
Judging whether the hash value of the third certificate is consistent with the hash value of the third electronic evidence to be verified, and if so, sending sixth verification passing information; and the sixth verification passing information is used for representing that the verification of the third electronic evidence to be verified, which is sent by the dealer institution, by the supervision department is true.
In the embodiment of the invention, the dealer organization performs checking on the first electronic evidence sent by the audited enterprise, supervises the normal operation of the audited enterprise, and checks on the second electronic evidence sent by the accounting business, so as to further perform professional judgment on whether the audited enterprise has continuous profit capability or not and accords with legal issuing conditions, and ensure that the data disclosed by the first electronic evidence and the second electronic evidence are real, accurate, complete and timely. Therefore, based on the blockchain, the supervision department carries out hash check on the third electronic evidence to be verified, which is sent by the dealer institution, so as to promote the true reliability of the third electronic evidence to be verified, thereby realizing diligence responsibility of the dealer institution. And similarly, the dealer institution carries out hash check on the second electronic evidence to be verified, which is sent by the accounting transaction, so as to improve the true reliability of the second electronic evidence to be verified, thereby realizing that the auditing process of the accounting transaction can completely meet the requirements of Chinese accounting rules. Similarly, based on the blockchain, the dealer organization performs hash verification on the first electronic evidence to be verified, which is sent by the audited enterprise, so as to further improve the true reliability of the first electronic evidence to be verified, thereby further realizing the self-certification of the audited enterprise.
In one embodiment of the present invention, the first electronic proof, the second electronic proof and the third electronic proof are obtained in the following manner:
triggering a screenshot operation of the certification chain node to screenshot the first electronic evidence, the second electronic evidence and the third electronic evidence;
and/or the number of the groups of groups,
triggering local uploading operation of the evidence-storing chain link point to locally upload the first electronic evidence, the second electronic evidence and the third electronic evidence;
and/or the number of the groups of groups,
triggering the photographing operation of the certification chain node to photograph or record the first electronic evidence, the second electronic evidence and the third electronic evidence;
and/or the number of the groups of groups,
triggering the recording operation of the certification chain node to record the first electronic evidence, the second electronic evidence and the third electronic evidence.
In the embodiment of the invention, by adopting screenshot operation, local uploading operation, photographing operation and/or recording operation, a user (such as an audited enterprise, an accounting firm, a dealer institution and other individuals or legal persons) can be helped to quickly, directly and effectively conduct online validation and evidence storage on electronic evidence, so that when disputes occur, the user can directly conduct evidence submission into a judicial chain by using the evidence storage chain point to conduct evidence lifting.
It can be understood that the judicial chain is a public-oriented blockchain network established by the court and used for the business operations of electronic evidence storage, inquiry and the like of all parties of the society, and has the characteristics of evidence tampering prevention, transparent disclosure, strong public confidence, high efficiency of judicial processing flow and the like. The court can directly adopt the electronic evidence stored in the judicial chain to carry out judicial processing, or verify the evidence to be verified submitted by the user based on the evidence information stored in the judicial chain, so that the processing flows of evidence collection, verification and the like are reduced. The certification chain is a blockchain network established by a third party platform and used for assisting the judicial chain in electronic certification. The forensic chain and the judicial chain can be used as two parallel chains in the super chain, and the nodes on the forensic chain at least have the capability of initiating transaction requests to a judicial chain network.
Based on the blockchain-based electronic evidence processing method shown in fig. 1, in an embodiment of the present invention, the determining, according to a preset hash algorithm, a first forensic hash value of the first electronic evidence according to the first electronic evidence includes:
determining a first file hash value of the first electronic evidence according to the first electronic evidence;
In response to receiving the first certificate store request, invoking a timestamp service to obtain first timestamp information;
the first evidence-storing request also carries the identity information of the audited enterprise and the evidence-storing information of the first electronic evidence; the evidence storage information of the first electronic evidence comprises an evidence storage IP address, an evidence storage mode and an evidence storage path;
determining a first evidence hash value of the first electronic evidence according to the first file hash value, the first timestamp information, the identity information of the audited enterprise and the evidence information of the first electronic evidence according to the preset hash algorithm;
after the first document hash value, the first timestamp information, the identity information of the audited enterprise and the evidence storage information of the first electronic evidence are determined according to the preset hash algorithm, the method comprises the following steps:
generating a first certificate of the audited enterprise according to the first file hash value, the first timestamp information, the identity information of the audited enterprise, the certificate information of the first electronic evidence and the first certificate hash value;
The determining, according to the second electronic evidence and a preset hash algorithm, a second forensic hash value of the second electronic evidence includes:
determining a second file hash value of the second electronic evidence according to the second electronic evidence;
in response to receiving the second certification request, invoking a timestamp service to obtain second timestamp information;
the second evidence-storing request also carries the identity information of the accounting transaction office and the evidence-storing information of the second electronic evidence; the evidence storage information of the second electronic evidence comprises an evidence storage IP address, an evidence storage mode and an evidence storage path;
determining a second evidence hash value of the second electronic evidence according to the second file hash value, the second timestamp information, the identity information of the accounting transaction office and the evidence storage information of the second electronic evidence and the preset hash algorithm;
after the second document hash value, the second timestamp information, the identity information of the accounting transaction place and the evidence storage information of the second electronic evidence are determined according to the preset hash algorithm, the method comprises the following steps of
Generating a second certificate for the accounting transaction department according to the second file hash value, the second timestamp information, the identity information of the accounting transaction department, the certificate information of the second electronic evidence and the second certificate hash value;
the determining, according to the third electronic evidence and a preset hash algorithm, a third forensic hash value of the third electronic evidence includes:
determining a third file hash value of the third electronic evidence according to the third electronic evidence;
in response to receiving the third certificate store request, invoking a timestamp service to obtain third timestamp information;
the third certification request also carries the identity information of the dealer institution and the certification information of the third electronic evidence; the evidence storage information of the third electronic evidence comprises an evidence storage IP address, an evidence storage mode and an evidence storage path;
determining a third evidence hash value of the third electronic evidence according to the third file hash value, the third timestamp information, the identity information of the dealer institution and the evidence storage information of the third electronic evidence by the preset hash algorithm;
after the third document hash value, the third timestamp information, the identity information of the dealer organization and the certification information of the third electronic proof are determined according to the preset hash algorithm, the method includes:
And generating a third certification certificate aiming at the dealer institution according to the third file hash value, the third timestamp information, the identity information of the dealer institution, the certification information of the third electronic evidence and the third certification hash value.
In the embodiment of the invention, a first electronic evidence is taken as an example for explanation (the second electronic evidence and the third electronic evidence are the same), the first file hash value is determined by the first electronic evidence, when a first evidence storage request is received, first time stamp information which is determined at the moment and passes through a national time service center is obtained, and then the first file hash value, the first time stamp information, the identity information of an audited enterprise and the evidence storage information of the first electronic evidence are determined according to a preset hash algorithm, so that the real reliability of the first electronic evidence can be further improved by carrying out two hash algorithm calculations on the first electronic evidence; and when the first evidence-storing hash value is determined, the authenticity and reliability of the first timestamp information, the identity information of the audited enterprise, the evidence-storing information of the first electronic evidence and the like can be improved through hash calculation.
Based on the blockchain-based electronic evidence processing method shown in fig. 1, in one embodiment of the present invention, the first timestamp information includes a first timestamp number, a first timestamp hash value, and a timestamp verification address, and after the responding to the first evidence storage request, invoking a timestamp service to obtain the first timestamp information, the method further includes:
transmitting the first timestamp number and the first file hash value to the timestamp verification address to generate a timestamp hash value to be verified of the first file hash value;
judging whether the to-be-verified timestamp hash value of the first file hash value is consistent with the first timestamp hash value, and if so, sending seventh verification passing information; the seventh verification passing information is used for representing that verification of the first electronic evidence after verification is true;
the second timestamp information includes a second timestamp number, a second timestamp hash value, and a timestamp verification address, and after the invoking a timestamp service to obtain the second timestamp information in response to receiving the second authentication request, further includes:
transmitting the second timestamp number and the second file hash value to the timestamp verification address to generate a timestamp hash value to be verified of the second file hash value;
Judging whether the to-be-verified timestamp hash value of the second file hash value is consistent with the second timestamp hash value, and if so, sending eighth verification passing information; wherein the eighth verification passing information is used for representing that verification of the second electronic evidence after the certification is true;
the third timestamp information includes a third timestamp number, a third timestamp hash value, and a timestamp verification address, and after the invoking a timestamp service to obtain third timestamp information in response to receiving the third authentication request, further includes:
transmitting the third timestamp number and the third file hash value to the timestamp verification address to generate a timestamp hash value to be verified of the third file hash value;
judging whether the to-be-verified timestamp hash value of the third file hash value is consistent with the third timestamp hash value, and if so, transmitting ninth verification passing information; and the ninth verification passing information is used for representing that the verification of the third electronic evidence after the verification is true.
In the embodiment of the invention, the first electronic evidence is taken as an example for explanation (the second electronic evidence and the third electronic evidence are the same), and the first timestamp number and the first file hash value are sent to the timestamp verification address to generate the timestamp hash value to be verified of the first file hash value, so that whether the first electronic evidence is true can be determined according to the timestamp hash value to be verified of the first file hash value and the first timestamp hash value. For example, when the number of nodes of the forensic chain is small, there may be tampering with the first electronic proof in most of the nodes of the forensic chain, so that it is not enough to guarantee whether the first electronic proof is true or not. By verifying the to-be-verified timestamp hash value of the first file hash value, the true reliability of the first electronic evidence can be further improved.
Based on the blockchain-based electronic evidence processing method shown in fig. 1, in an embodiment of the present invention, after receiving the first evidence-preserving request carrying the first electronic evidence sent by the audited enterprise, the method further includes:
determining first evidence storage notification information corresponding to the first evidence storage request, and determining a first evidence storage period specified by the first evidence storage notification information;
determining a first certification time of the first certification request sent by the audited enterprise, and comparing the first certification time with the first certification deadline;
if the first evidence storage time is within the first evidence storage period, executing the step of determining a first evidence storage hash value of the first electronic evidence according to a preset hash algorithm according to the first electronic evidence, and if the first evidence storage time is not within the first evidence storage period, returning an evidence storage exceeding notice to the audited enterprise;
after receiving the second evidence-preserving request carrying the second electronic evidence sent by the accounting transaction, the method further comprises:
determining second certificate notification information corresponding to the second certificate request, and determining a second certificate duration specified by the second certificate notification information;
Determining a second certification time of the second certification request sent by the accounting transaction, and comparing the second certification time with the second certification deadline;
if the second evidence storage time is within the first evidence storage period, executing the step of determining a second evidence storage hash value of the first electronic evidence according to a preset hash algorithm according to the first electronic evidence, and if the second evidence storage time is not within the second evidence storage period, returning an evidence storage exceeding notice to the accounting transaction office;
after receiving the third certification request carrying the third electronic proof sent by the dealer institution, the method further comprises:
determining third certificate storing notification information corresponding to the third certificate storing request, and determining a third certificate storing period specified by the third certificate storing notification information;
determining a third certification time of said third certification request from said dealer and comparing said third certification time with said third certification deadline;
and if the third certification time is not within the third certification time limit, returning a certification exceeding notice to the dealer institution.
In the embodiment of the invention, the first electronic evidence is taken as an example for explanation (the second electronic evidence and the third electronic evidence are the same), and the evidence storage chain node can determine the first evidence storage period of different first electronic evidence according to the classification of the first electronic evidence, so that the first electronic evidence can be ensured to be still in the valid period when being taken, and unnecessary evidence holding measures are reduced.
As shown in FIG. 2, another embodiment of the present invention further provides a blockchain-based electronic evidence processing method. The method is directed to audited enterprises and authorities, accounting offices and authorities, and dealer authorities and authorities, and in this embodiment, the audited enterprises and authorities are exemplified as interactive objects.
The method comprises the following steps:
step 201, receiving a first certificate storing request carrying first electronic evidence sent by an audited enterprise; wherein the first electronic evidence comprises an operating report, an original contract, a ticket and a credential of the audited enterprise.
In this step, when the audited enterprise needs to submit evidence to accounting offices, dealer institutions, and regulatory authorities, a first certification request carrying first electronic evidence may be submitted to be certified to the institutions. Further, the first evidence-storing request may further carry a digital signature of the first electronic evidence in addition to the first electronic evidence, where the digital signature of the first electronic evidence is obtained by the audited enterprise after signing the first electronic evidence based on the private key of the audited enterprise before submitting the first evidence-storing request, where the digital signature of the first electronic evidence may prevent the first electronic evidence from being tampered, and may further indicate that the source of the first evidence-storing request is the audited enterprise.
Step 202, determining a first file hash value of the first electronic evidence according to the first electronic evidence.
In this step, after receiving the first certificate storing request submitted by the audited enterprise, the public key of the audited enterprise may be further obtained, or the public key of the audited enterprise may be determined from the stored public key library, so as to decrypt the digital signature of the first electronic evidence based on the public key of the audited enterprise, to obtain the first file hash value of the first electronic evidence.
The hash algorithms include, but are not limited to, cyclic redundancy check-8 (Cyclic Redundancy Check-8, CRC 8), cyclic redundancy check-16 (CyclicRedundancy Check-16, CRC 16), cyclic redundancy check-32 (CyclicRedundancy Check-32, CRC 32), hash Algorithm version 2 (Message-Digest Algorithm 2, MD2), hash Algorithm version 4 (Message-Digest Algorithm 4, MD4), hash Algorithm version 5 (Message-Digest Algorithm 5, MD5), secure hash Algorithm1 (Secure Hash Algorithm1, SHA 1), secure hash Algorithm 256 (Secure Hash Algorithm, SHA 256), secure hash Algorithm384 (Secure Hash Algorithm384, SHA 384), secure hash Algorithm 512 (Secure Hash Algorithm, SHA 512), RACE original integrity check Message Digest Algorithm (RACE Integrity Primitives Evaluation Message Digest, RIPEMD), PANAMA, TIGER, and Adler-3 algorithms, and the like.
Step 203, in response to receiving the first certificate storing request, invoking a time stamp service to obtain first time stamp information.
In this step, the national time service center is used as a certificate chain node to be uplink, and when a first village positive request is received, an intelligent contract which is pre-deployed on the certificate chain can be automatically triggered, so that a request for calling a time stamp service is sent to the national time service center, and therefore first time stamp information can be obtained.
The first timestamp information comprises a first timestamp number, a first timestamp hash value and a timestamp verification address, and after the first timestamp information is acquired, the first timestamp number and the first file hash value can be sent to the timestamp verification address to generate a timestamp hash value to be verified of the first file hash value; then judging whether the to-be-verified timestamp hash value of the first file hash value is consistent with the first timestamp hash value, and if so, transmitting seventh verification passing information; the seventh verification passing information is used for representing that verification of the first electronic evidence after the verification is true.
It can be understood that when the timestamp service is invoked, time point information corresponding to the first certificate storage request (namely, accurate time point information provided by the national time service center) can be acquired, and the first timestamp hash value is obtained by performing hash calculation on the first electronic evidence and the acquired time point information. When the number of nodes of the certification chain is small, there may be tampering with the first electronic evidence in most of the nodes of the certification chain, so that it is not enough to guarantee whether the first electronic evidence is true or not. By verifying the to-be-verified timestamp hash value of the first file hash value, the true reliability of the first electronic evidence can be further improved.
Step 204, the first evidence-storing request further carries identity information of the audited enterprise and evidence-storing information of the first electronic evidence; the evidence storage information of the first electronic evidence comprises an evidence storage IP address, an evidence storage mode and an evidence storage path.
In this step, the identity information may be a registration number of the audited enterprise, and when the first certificate storing request is sent by a natural person, the identity information may be an identity card number of the natural person; the evidence-storing IP address refers to a node IP address used for storing the first electronic evidence; the certificate storage mode comprises uploading on line, uploading locally, capturing a picture, recording a sound, recording a video, photographing and the like; the certification path includes a web address at the time of uploading and a storage path at the time of uploading locally.
Step 205, determining a first evidence-storing hash value of the first electronic evidence according to the preset hash algorithm according to the first file hash value, the first timestamp information, the identity information of the audited enterprise and the evidence-storing information of the first electronic evidence.
In the step, the first file hash value is determined by the first electronic evidence, when a first evidence storage request is received, first timestamp information which is determined at the moment and passes through a national time service center is obtained, and then the first file hash value, the first timestamp information, the identity information of an audited enterprise and the evidence storage information of the first electronic evidence are determined according to a preset hash algorithm, so that the real reliability of the first electronic evidence can be further improved by carrying out hash algorithm calculation on the first electronic evidence twice; and when the first evidence-storing hash value is determined, the authenticity and reliability of the first timestamp information, the identity information of the audited enterprise, the evidence-storing information of the first electronic evidence and the like can be improved through hash calculation.
In some implementations, a first certification certificate for the audited enterprise is generated based on the first file hash value, the first timestamp information, the identity information of the audited enterprise, the certification information of the first electronic proof, and the first certification hash value. When disputes occur, the audited enterprise or court can download the first certificate. It can be appreciated that the first certificate may be obtained by downloading when a dispute occurs; or after the first certificate is generated, the first certificate is directly downloaded and is stored in a uplink again, so that the authenticity and reliability of the first electronic evidence can be further improved.
Step 206, storing the first forensic hash value in a block of the forensic chain node.
In this step, the blockchain network is composed of a plurality of blocks, each block has a block header and a block body, the block header of the initial block stores an input information characteristic value, a version number, a timestamp and a difficulty value, and the block body stores input information (e.g., a first electronic evidence); the next block of the initial block takes the initial block as a father block, and the block head of the next block stores the input information characteristic value (namely the first stored hash value) of the current block, the block head characteristic value, the version number, the timestamp and the difficulty value of the father block, and the like, so that the block data stored in each block in the block chain are associated with the block data stored in the father block, thereby forming a data chain.
Step 207, receiving a first use request for the first electronic evidence sent by a supervision department; the first use request carries first electronic evidence to be verified sent by the audited enterprise.
Step 208, determining a hash value of the first electronic evidence to be verified according to the preset hash algorithm according to the first electronic evidence to be verified carried by the first use request.
Step 209, judging whether the first stored hash value is consistent with the hash value of the first electronic evidence to be verified, and if so, sending first verification passing information; the first verification passing information is used for representing that verification of the first electronic evidence to be verified, which is sent by the audited enterprise, by the supervision department is true.
In the step, based on the blockchain, in the marketing process of the audited enterprise, the first stored hash value of the first electronic data is stored, so that the mathematical principle of a hash algorithm ensures that the first electronic data cannot be reversely generated by the first stored hash value, and the privacy of the audited enterprise is protected; on the premise of ensuring the privacy of the audited enterprise, the supervision department carries out hash check on the first electronic evidence to be verified, which is sent by the audited enterprise, so that the true reliability of the first electronic evidence to be verified can be improved, and the self-certification of the audited enterprise can be realized.
As shown in fig. 3 and fig. 4, the embodiment of the invention provides a device where a blockchain-based electronic evidence processing apparatus is located and the blockchain-based electronic evidence processing apparatus. The apparatus embodiments may be implemented by software, or may be implemented by hardware or a combination of hardware and software. In terms of hardware, as shown in fig. 3, a hardware structure diagram of a device where the electronic evidence processing apparatus based on blockchain provided in the embodiment of the present invention is located is shown, where in addition to the processor, the memory, the network interface, and the nonvolatile memory shown in fig. 3, the device where the apparatus is located may generally include other hardware, such as a forwarding chip responsible for processing a packet, and so on. Taking a software implementation as an example, as shown in fig. 4, as a device in a logic sense, the device is formed by reading corresponding computer program instructions in the nonvolatile memory into the memory by the CPU of the device where the device is located.
As shown in fig. 4, the electronic evidence processing apparatus based on blockchain provided in this embodiment includes:
a first receiving module 401, configured to receive a first certificate storing request carrying a first electronic evidence sent by an audited enterprise; wherein the first electronic evidence comprises an operation report, an original contract, a bill and a certificate of the audited enterprise;
A first determining module 402, configured to determine, according to a preset hash algorithm, a first forensic hash value of the first electronic evidence according to the first electronic evidence;
a first storage module 403, configured to store the first authenticated hash value in a block of the authenticated chain node;
a second receiving module 404, configured to receive a first use request for the first electronic evidence sent by a regulatory department; the first use request carries a first electronic evidence to be verified, which is sent by the audited enterprise;
a second determining module 405, configured to determine, according to the first electronic proof to be verified carried by the first use request and the preset hash algorithm, a hash value of the first electronic proof to be verified;
a first judging module 406, configured to judge whether the hash value of the first certificate is consistent with the hash value of the first electronic evidence to be verified, and if so, send first verification passing information; the first verification passing information is used for representing that verification of the first electronic evidence to be verified, which is sent by the audited enterprise, by the supervision department is true.
In one embodiment of the present invention, further comprising:
the third receiving module is used for receiving a second use request aiming at the first electronic evidence, which is sent by the accounting transaction; the second use request carries a first electronic evidence to be verified, which is sent by the audited enterprise;
The third determining module is used for determining a hash value of the first electronic evidence to be verified according to the first electronic evidence to be verified, which is carried by the second using request, and the preset hash algorithm;
the second judging module is used for judging whether the first evidence hash value is consistent with the hash value of the first electronic evidence to be verified, and if so, sending second verification passing information; the second verification passing information is used for representing that verification of the first electronic evidence to be verified, sent by the accounting business to the audited enterprise, is true;
a fourth receiving module, configured to receive a second certificate storing request carrying a second electronic evidence sent by the accounting transaction; the second electronic evidence comprises an audit report generated in the audit process of the accounting transaction;
a fourth determining module, configured to determine, according to the second electronic evidence, a second forensic hash value of the second electronic evidence according to the preset hash algorithm;
the second storage module is used for storing the second certification hash value in the block of the certification chain node;
a fifth receiving module, configured to receive a third use request for the second electronic evidence sent by the supervision department; wherein the third use request carries a second electronic proof to be verified sent by the accounting transaction;
A fifth determining module, configured to determine, according to the second electronic proof to be verified carried by the third use request and according to the preset hash algorithm, a hash value of the second electronic proof to be verified;
the third judging module is used for judging whether the hash value of the second evidence is consistent with the hash value of the second electronic evidence to be verified, and if so, sending third verification passing information; and the third verification passing information is used for representing that verification of the second electronic evidence to be verified, which is sent by the accounting transaction, is true by the supervision department.
In one embodiment of the present invention, further comprising:
a sixth receiving module, configured to receive a fourth use request for the first electronic proof sent by a dealer institution; the fourth use request carries first electronic evidence to be verified sent by the audited enterprise;
a sixth determining module, configured to determine, according to the first electronic evidence to be verified carried by the fourth use request and according to the preset hash algorithm, a hash value of the first electronic evidence to be verified;
a fourth judging module, configured to judge whether the hash value of the first certificate is consistent with the hash value of the first electronic evidence to be verified, and if so, send fourth verification passing information; the fourth verification passing information is used for representing that verification of the first electronic evidence to be verified, which is sent by the audited enterprise, by the dealer organization is true;
A seventh receiving module, configured to receive a fifth use request for the second electronic proof sent by the dealer institution; wherein the fifth use request carries a second electronic proof to be verified sent by the accounting transaction;
a seventh determining module, configured to determine, according to the second electronic proof to be verified carried by the fifth use request and according to the preset hash algorithm, a hash value of the second electronic proof to be verified;
a fifth judging module, configured to judge whether the hash value of the second certificate is consistent with the hash value of the second electronic evidence to be verified, and if so, send fifth verification passing information; wherein the fifth verification passing information is used for representing that verification of the second electronic evidence to be verified sent by the dealer institution is true;
an eighth receiving module, configured to receive a third certification request carrying a third electronic proof sent by the dealer institution; wherein the third electronic proof comprises a manuscript file generated by the dealer institution in the auditing process;
an eighth determining module, configured to determine, according to the third electronic proof, a third forensic hash value of the third electronic proof according to the preset hash algorithm;
The third storage module is used for storing the third evidence hash value in the block of the evidence chain node;
a ninth receiving module, configured to receive a sixth use request for the third electronic evidence sent by the supervision department; wherein the sixth use request carries third electronic proof to be verified issued by the dealer institution;
a ninth determining module, configured to determine, according to the third electronic proof to be verified carried by the sixth use request and according to the preset hash algorithm, a hash value of the third electronic proof to be verified;
a sixth judging module, configured to judge whether the hash value of the third certificate is consistent with the hash value of the third electronic evidence to be verified, and if so, send sixth verification passing information; and the sixth verification passing information is used for representing that the verification of the third electronic evidence to be verified, which is sent by the dealer institution, by the supervision department is true.
In one embodiment of the present invention, the first electronic proof, the second electronic proof and the third electronic proof are obtained in the following manner:
triggering a screenshot operation of the certification chain node to screenshot the first electronic evidence, the second electronic evidence and the third electronic evidence;
And/or the number of the groups of groups,
triggering local uploading operation of the evidence-storing chain link point to locally upload the first electronic evidence, the second electronic evidence and the third electronic evidence;
and/or the number of the groups of groups,
triggering the photographing operation of the certification chain node to photograph or record the first electronic evidence, the second electronic evidence and the third electronic evidence;
and/or the number of the groups of groups,
triggering the recording operation of the certification chain node to record the first electronic evidence, the second electronic evidence and the third electronic evidence.
In one embodiment of the present invention, the first determining module is configured to perform the following operations:
determining a first file hash value of the first electronic evidence according to the first electronic evidence;
in response to receiving the first certificate store request, invoking a timestamp service to obtain first timestamp information;
the first evidence-storing request also carries the identity information of the audited enterprise and the evidence-storing information of the first electronic evidence; the evidence storage information of the first electronic evidence comprises an evidence storage IP address, an evidence storage mode and an evidence storage path;
determining a first evidence hash value of the first electronic evidence according to the first file hash value, the first timestamp information, the identity information of the audited enterprise and the evidence information of the first electronic evidence according to the preset hash algorithm;
The device further comprises:
the first generation module is used for generating a first certificate of the audited enterprise according to the first file hash value, the first timestamp information, the identity information of the audited enterprise, the certificate information of the first electronic evidence and the first certificate hash value;
the fourth determining module is configured to perform the following operations:
determining a second file hash value of the second electronic evidence according to the second electronic evidence;
in response to receiving the second certification request, invoking a timestamp service to obtain second timestamp information;
the second evidence-storing request also carries the identity information of the accounting transaction office and the evidence-storing information of the second electronic evidence; the evidence storage information of the second electronic evidence comprises an evidence storage IP address, an evidence storage mode and an evidence storage path;
determining a second evidence hash value of the second electronic evidence according to the second file hash value, the second timestamp information, the identity information of the accounting transaction office and the evidence storage information of the second electronic evidence and the preset hash algorithm;
the device further comprises:
the second generation module is used for generating a second certificate of the accounting transaction department according to the second file hash value, the second timestamp information, the identity information of the accounting transaction department, the certificate information of the second electronic evidence and the second certificate hash value;
The eighth determining module is configured to perform the following operations:
determining a third file hash value of the third electronic evidence according to the third electronic evidence;
in response to receiving the third certificate store request, invoking a timestamp service to obtain third timestamp information;
the third certification request also carries the identity information of the dealer institution and the certification information of the third electronic evidence; the evidence storage information of the third electronic evidence comprises an evidence storage IP address, an evidence storage mode and an evidence storage path;
determining a third evidence hash value of the third electronic evidence according to the third file hash value, the third timestamp information, the identity information of the dealer institution and the evidence storage information of the third electronic evidence by the preset hash algorithm;
the device further comprises:
and a third generating module, configured to generate a third certificate of stock for the dealer institution according to the third file hash value, the third timestamp information, the identity information of the dealer institution, the third electronic evidence stock information, and the third certificate hash value.
In one embodiment of the present invention, the first timestamp information includes a first timestamp number, a first timestamp hash value, and a timestamp verification address, the apparatus further comprising:
The first sending module is used for sending the first timestamp number and the first file hash value to the timestamp verification address so as to generate a timestamp hash value to be verified of the first file hash value;
a seventh judging module, configured to judge whether a to-be-verified timestamp hash value of the first file hash value is consistent with the first timestamp hash value, and if so, send seventh verification passing information; the seventh verification passing information is used for representing that verification of the first electronic evidence after verification is true;
the second timestamp information includes a second timestamp number, a second timestamp hash value, and a timestamp verification address, the apparatus further comprising:
the second sending module is used for sending the second timestamp number and the second file hash value to the timestamp verification address so as to generate a timestamp hash value to be verified of the second file hash value;
the eighth judging module is used for judging whether the to-be-verified timestamp hash value of the second file hash value is consistent with the second timestamp hash value, and if so, transmitting eighth verification passing information; wherein the eighth verification passing information is used for representing that verification of the second electronic evidence after the certification is true;
The third timestamp information includes a third timestamp number, a third timestamp hash value, and a timestamp verification address, the apparatus further comprising:
the third sending module is used for sending the third timestamp number and the third file hash value to the timestamp verification address so as to generate a timestamp hash value to be verified of the third file hash value;
a ninth judging module, configured to judge whether a to-be-verified timestamp hash value of the third file hash value is consistent with the third timestamp hash value, and if so, send ninth verification passing information; and the ninth verification passing information is used for representing that the verification of the third electronic evidence after the verification is true.
In one embodiment of the invention, the apparatus further comprises:
a tenth determining module, configured to determine first certificate notification information corresponding to the first certificate request, and determine a first certificate duration specified by the first certificate notification information;
an eleventh determining module, configured to determine a first time of the first certification request sent by the audited enterprise, and compare the first time of certification with the first certification period;
A tenth judging module, configured to execute the step of determining, according to a preset hash algorithm, a first forensic hash value of the first electronic evidence according to the first electronic evidence if the first forensic time is within the first forensic period, and return a forensic expiration notification to the audited enterprise if the first forensic time is not within the first forensic period;
the apparatus further comprises:
a twelfth determining module, configured to determine second certificate notification information corresponding to the second certificate request, and determine a second certificate duration specified by the second certificate notification information;
a thirteenth determining module, configured to determine a second time of the second certificate request sent by the accounting transaction, and compare the second time of the second certificate with the second certificate duration;
the eleventh judging module is configured to execute the step of determining, according to the first electronic proof, a second proof hash value of the first electronic proof according to a preset hash algorithm if the second proof time is within the first proof period, and return a proof expiration notification to the accounting transaction office if the second proof time is not within the second proof period;
The apparatus further comprises:
a fourteenth determining module, configured to determine third certificate notification information corresponding to the third certificate request, and determine a third certificate duration specified by the third certificate notification information;
a fifteenth determining module for determining a third certification time of said third certification request from said dealer and comparing said third certification time with said third certification deadline;
and a twelfth judging module, configured to execute the step of determining, according to a preset hash algorithm, a third certificate hash value of the first electronic evidence according to the first electronic evidence if the third certificate time is within the first certificate period, and return a certificate expiration notification to the dealer institution if the third certificate time is not within the third certificate period.
It will be appreciated that the architecture illustrated by embodiments of the present invention does not constitute a particular limitation on blockchain-based electronic evidence processing devices. In other embodiments of the invention, the blockchain-based electronic proof processing device may include more or fewer components than shown, or may combine certain components, or may split certain components, or may have a different arrangement of components. The illustrated components may be implemented in hardware, software, or a combination of software and hardware.
The content of information interaction and execution process between the modules in the device is based on the same conception as the embodiment of the method of the present invention, and specific content can be referred to the description in the embodiment of the method of the present invention, which is not repeated here.
The embodiment of the invention also provides an electronic evidence processing device based on the blockchain, which comprises the following steps: at least one memory and at least one processor;
the at least one memory for storing a machine readable program;
the at least one processor is configured to invoke the machine-readable program to perform the blockchain-based electronic evidence processing method in any embodiment of the present invention.
Embodiments of the present invention also provide a computer readable medium storing instructions for causing a computer to perform a blockchain-based electronic evidence processing method as described herein. In particular, a method or apparatus provided with a storage medium on which a software program code realizing the functions of any of the above embodiments is stored, and a computer (or CPU or MPU) of the method or apparatus may be caused to read out and execute the program code stored in the storage medium.
In this case, the program code itself read from the storage medium may realize the functions of any of the above-described embodiments, and thus the program code and the storage medium storing the program code form part of the present invention.
Examples of the storage medium for providing the program code include a floppy disk, a hard disk, a magneto-optical disk, an optical disk (e.g., CD-ROM, CD-R, CD-RW, DVD-ROM, DVD-RAM, DVD-RW, DVD+RW), a magnetic tape, a nonvolatile memory card, and a ROM. Alternatively, the program code may be downloaded from a server computer by a communication network.
Further, it should be apparent that the functions of any of the above-described embodiments may be realized not only by executing the program code read out by the computer, but also by an operation method or the like that causes an operation on the computer based on instructions of the program code to complete a part or all of the actual operations.
Further, it is understood that the program code read out by the storage medium is written into a memory provided in an expansion board inserted into a computer or into a memory provided in an expansion unit connected to the computer, and then a CPU or the like mounted on the expansion board or the expansion unit is caused to perform part and all of actual operations based on instructions of the program code, thereby realizing the functions of any of the above embodiments.
The foregoing description of the preferred embodiments of the application is not intended to be limiting, but rather to enable any modification, equivalent replacement, improvement or the like to be made within the spirit and principles of the application.

Claims (7)

1. The electronic evidence processing method based on the blockchain is characterized by being applied to a certification chain node, and comprises the following steps: the certification chain is a blockchain network established by a third-party platform and used for assisting the judicial chain in electronic certification, and nodes on the certification chain have the capability of initiating transaction requests to the judicial chain network;
the national time service center is used as a certificate chain node to be uplink, so that when a first certificate storage request is received, an intelligent contract which is pre-deployed on a certificate chain is automatically triggered, so that a request for calling a time stamp service can be sent to the national time service center, and first time stamp information is acquired;
receiving a first certificate storing request carrying first electronic evidence sent by an audited enterprise; wherein the first electronic evidence comprises an operation report, an original contract, a bill and a certificate of the audited enterprise;
determining a first evidence hash value of the first electronic evidence according to a preset hash algorithm according to the first electronic evidence;
storing the first forensic hash value in a block of the forensic chain node;
receiving a first use request for the first electronic evidence sent by a supervision department; the first use request carries a first electronic evidence to be verified, which is sent by the audited enterprise;
Determining a hash value of the first electronic evidence to be verified according to the first electronic evidence to be verified, which is carried by the first use request, and the preset hash algorithm;
judging whether the first evidence hash value is consistent with the hash value of the first electronic evidence to be verified, and if so, sending first verification passing information; the first verification passing information is used for representing that verification of the first electronic evidence to be verified, which is sent by the audited enterprise, by the supervision department is true;
after the storing the first forensic hash value in the block of forensic chain nodes, further comprising:
receiving a second use request for the first electronic evidence sent by an accounting transaction; the second use request carries a first electronic evidence to be verified, which is sent by the audited enterprise;
determining a hash value of the first electronic evidence to be verified according to the first electronic evidence to be verified, which is carried by the second use request, and the preset hash algorithm;
judging whether the first evidence hash value is consistent with the hash value of the first electronic evidence to be verified, and if so, sending second verification passing information; the second verification passing information is used for representing that verification of the first electronic evidence to be verified, sent by the accounting business to the audited enterprise, is true;
Receiving a second evidence storage request carrying second electronic evidence sent by the accounting transaction; the second electronic evidence comprises an audit report generated in the audit process of the accounting transaction;
determining a second evidence hash value of the second electronic evidence according to the second electronic evidence and the preset hash algorithm;
storing the second forensic hash value in a block of the forensic chain node;
receiving a third use request for the second electronic evidence sent by the supervision department; wherein the third use request carries a second electronic proof to be verified sent by the accounting transaction;
determining a hash value of the second electronic evidence to be verified according to the second electronic evidence to be verified, which is carried by the third use request, and the preset hash algorithm;
judging whether the hash value of the second certificate is consistent with the hash value of the second electronic evidence to be verified, and if so, sending third verification passing information; the third verification passing information is used for representing that verification of the second electronic evidence to be verified, which is sent by the accounting transaction, is true by the supervision department;
after the storing the second proved hash value in the block of prover chain nodes, further comprising:
Receiving a fourth use request for the first electronic evidence sent by a dealer institution; the fourth use request carries first electronic evidence to be verified sent by the audited enterprise;
determining a hash value of the first electronic evidence to be verified according to the first electronic evidence to be verified, which is carried by the fourth use request, and the preset hash algorithm;
judging whether the first evidence hash value is consistent with the hash value of the first electronic evidence to be verified, and if so, sending fourth verification passing information; the fourth verification passing information is used for representing that verification of the first electronic evidence to be verified, which is sent by the audited enterprise, by the dealer organization is true;
receiving a fifth use request for the second electronic proof sent by the dealer institution; wherein the fifth use request carries a second electronic proof to be verified sent by the accounting transaction;
determining a hash value of the second electronic evidence to be verified according to the preset hash algorithm according to the second electronic evidence to be verified carried by the fifth use request;
judging whether the hash value of the second certificate is consistent with the hash value of the second electronic evidence to be verified, and if so, sending fifth verification passing information; wherein the fifth verification passing information is used for representing that verification of the second electronic evidence to be verified sent by the dealer institution is true;
Receiving a third certification storing request carrying third electronic evidences sent by the dealer institution; wherein the third electronic proof comprises a manuscript file generated by the dealer institution in the auditing process;
determining a third evidence hash value of the third electronic evidence according to the preset hash algorithm according to the third electronic evidence;
storing the third forensic hash value in a block of the forensic chain node;
receiving a sixth use request for the third electronic evidence sent by the supervision department; wherein the sixth use request carries third electronic proof to be verified issued by the dealer institution;
determining a hash value of the third electronic evidence to be verified according to the third electronic evidence to be verified, which is carried by the sixth use request, and the preset hash algorithm;
judging whether the hash value of the third certificate is consistent with the hash value of the third electronic evidence to be verified, and if so, sending sixth verification passing information; the sixth verification passing information is used for representing that verification of third electronic evidence to be verified, which is sent by the dealer institution, by the supervision department is true;
the determining, according to the first electronic evidence and a preset hash algorithm, a first forensic hash value of the first electronic evidence includes:
Determining a first file hash value of the first electronic evidence according to the first electronic evidence;
in response to receiving the first certificate store request, invoking a timestamp service to obtain first timestamp information;
the first evidence-storing request also carries the identity information of the audited enterprise and the evidence-storing information of the first electronic evidence; the evidence storage information of the first electronic evidence comprises an evidence storage IP address, an evidence storage mode and an evidence storage path;
determining a first evidence hash value of the first electronic evidence according to the first file hash value, the first timestamp information, the identity information of the audited enterprise and the evidence information of the first electronic evidence according to the preset hash algorithm;
after the first document hash value, the first timestamp information, the identity information of the audited enterprise and the evidence storage information of the first electronic evidence are determined according to the preset hash algorithm, the method comprises the following steps:
generating a first certificate of the audited enterprise according to the first file hash value, the first timestamp information, the identity information of the audited enterprise, the certificate information of the first electronic evidence and the first certificate hash value;
The determining, according to the second electronic evidence and a preset hash algorithm, a second forensic hash value of the second electronic evidence includes:
determining a second file hash value of the second electronic evidence according to the second electronic evidence;
in response to receiving the second certification request, invoking a timestamp service to obtain second timestamp information;
the second evidence-storing request also carries the identity information of the accounting transaction office and the evidence-storing information of the second electronic evidence; the evidence storage information of the second electronic evidence comprises an evidence storage IP address, an evidence storage mode and an evidence storage path;
determining a second evidence hash value of the second electronic evidence according to the second file hash value, the second timestamp information, the identity information of the accounting transaction office and the evidence storage information of the second electronic evidence and the preset hash algorithm;
after the second document hash value, the second timestamp information, the identity information of the accounting transaction place and the evidence storage information of the second electronic evidence are determined according to the preset hash algorithm, the method comprises the following steps of
Generating a second certificate for the accounting transaction department according to the second file hash value, the second timestamp information, the identity information of the accounting transaction department, the certificate information of the second electronic evidence and the second certificate hash value;
the determining, according to the third electronic evidence and a preset hash algorithm, a third forensic hash value of the third electronic evidence includes:
determining a third file hash value of the third electronic evidence according to the third electronic evidence;
in response to receiving the third certificate store request, invoking a timestamp service to obtain third timestamp information;
the third certification request also carries the identity information of the dealer institution and the certification information of the third electronic evidence; the evidence storage information of the third electronic evidence comprises an evidence storage IP address, an evidence storage mode and an evidence storage path;
determining a third evidence hash value of the third electronic evidence according to the third file hash value, the third timestamp information, the identity information of the dealer institution and the evidence storage information of the third electronic evidence by the preset hash algorithm;
after the third document hash value, the third timestamp information, the identity information of the dealer organization and the certification information of the third electronic proof are determined according to the preset hash algorithm, the method includes:
And generating a third certification certificate aiming at the dealer institution according to the third file hash value, the third timestamp information, the identity information of the dealer institution, the certification information of the third electronic evidence and the third certification hash value.
2. The method of claim 1, wherein the first electronic proof, the second electronic proof, and the third electronic proof are obtained by:
triggering a screenshot operation of the certification chain node to screenshot the first electronic evidence, the second electronic evidence and the third electronic evidence;
and/or the number of the groups of groups,
triggering local uploading operation of the evidence-storing chain link point to locally upload the first electronic evidence, the second electronic evidence and the third electronic evidence;
and/or the number of the groups of groups,
triggering the photographing operation of the certification chain node to photograph or record the first electronic evidence, the second electronic evidence and the third electronic evidence;
and/or the number of the groups of groups,
triggering the recording operation of the certification chain node to record the first electronic evidence, the second electronic evidence and the third electronic evidence.
3. The method of claim 1, wherein the first timestamp information includes a first timestamp number, a first timestamp hash value, and a timestamp verification address, and wherein after invoking a timestamp service to obtain first timestamp information in response to receiving the first authentication request, further comprising:
transmitting the first timestamp number and the first file hash value to the timestamp verification address to generate a timestamp hash value to be verified of the first file hash value;
judging whether the to-be-verified timestamp hash value of the first file hash value is consistent with the first timestamp hash value, and if so, sending seventh verification passing information; the seventh verification passing information is used for representing that verification of the first electronic evidence after verification is true;
the second timestamp information includes a second timestamp number, a second timestamp hash value, and a timestamp verification address, and after the invoking a timestamp service to obtain the second timestamp information in response to receiving the second authentication request, further includes:
transmitting the second timestamp number and the second file hash value to the timestamp verification address to generate a timestamp hash value to be verified of the second file hash value;
Judging whether the to-be-verified timestamp hash value of the second file hash value is consistent with the second timestamp hash value, and if so, sending eighth verification passing information; wherein the eighth verification passing information is used for representing that verification of the second electronic evidence after the certification is true;
the third timestamp information includes a third timestamp number, a third timestamp hash value, and a timestamp verification address, and after the invoking a timestamp service to obtain third timestamp information in response to receiving the third authentication request, further includes:
transmitting the third timestamp number and the third file hash value to the timestamp verification address to generate a timestamp hash value to be verified of the third file hash value;
judging whether the to-be-verified timestamp hash value of the third file hash value is consistent with the third timestamp hash value, and if so, transmitting ninth verification passing information; and the ninth verification passing information is used for representing that the verification of the third electronic evidence after the verification is true.
4. The method of claim 1, further comprising, after receiving the first certification request carrying the first electronic proof sent by the audited enterprise:
Determining first evidence storage notification information corresponding to the first evidence storage request, and determining a first evidence storage period specified by the first evidence storage notification information;
determining a first certification time of the first certification request sent by the audited enterprise, and comparing the first certification time with the first certification deadline;
if the first evidence storage time is within the first evidence storage period, executing the step of determining a first evidence storage hash value of the first electronic evidence according to a preset hash algorithm according to the first electronic evidence, and if the first evidence storage time is not within the first evidence storage period, returning an evidence storage exceeding notice to the audited enterprise;
after receiving the second evidence-preserving request carrying the second electronic evidence sent by the accounting transaction, the method further comprises:
determining second certificate notification information corresponding to the second certificate request, and determining a second certificate duration specified by the second certificate notification information;
determining a second certification time of the second certification request sent by the accounting transaction, and comparing the second certification time with the second certification deadline;
if the second evidence storage time is within the first evidence storage period, executing the step of determining a second evidence storage hash value of the first electronic evidence according to a preset hash algorithm according to the first electronic evidence, and if the second evidence storage time is not within the second evidence storage period, returning an evidence storage exceeding notice to the accounting transaction office;
After receiving the third certification request carrying the third electronic proof sent by the dealer institution, the method further comprises:
determining third certificate storing notification information corresponding to the third certificate storing request, and determining a third certificate storing period specified by the third certificate storing notification information;
determining a third certification time of said third certification request from said dealer and comparing said third certification time with said third certification deadline;
and if the third certification time is not within the third certification time limit, returning a certification exceeding notice to the dealer institution.
5. A blockchain-based electronic proof processing device, for use with a prover chain node, the device comprising: the certification chain is a blockchain network established by a third-party platform and used for assisting the judicial chain in electronic certification, and nodes on the certification chain have the capability of initiating transaction requests to the judicial chain network;
the national time service center is used as a certificate chain node to be uplink, so that when a first certificate storage request is received, an intelligent contract which is pre-deployed on a certificate chain is automatically triggered, so that a request for calling a time stamp service can be sent to the national time service center, and first time stamp information is acquired;
The first receiving module is used for receiving a first certificate storing request carrying first electronic evidence sent by an audited enterprise; wherein the first electronic evidence comprises an operation report, an original contract, a bill and a certificate of the audited enterprise;
the first determining module is used for determining a first evidence hash value of the first electronic evidence according to a preset hash algorithm according to the first electronic evidence;
the first storage module is used for storing the first evidence hash value in a block of the evidence chain node;
the second receiving module is used for receiving a first use request for the first electronic evidence sent by the supervision department; the first use request carries a first electronic evidence to be verified, which is sent by the audited enterprise;
the second determining module is used for determining a hash value of the first electronic evidence to be verified according to the first electronic evidence to be verified, which is carried by the first using request, and the preset hash algorithm;
the first judging module is used for judging whether the first evidence hash value is consistent with the hash value of the first electronic evidence to be verified, and if so, sending first verification passing information; the first verification passing information is used for representing that verification of the first electronic evidence to be verified, which is sent by the audited enterprise, by the supervision department is true;
The third receiving module is used for receiving a second use request aiming at the first electronic evidence, which is sent by the accounting transaction; the second use request carries a first electronic evidence to be verified, which is sent by the audited enterprise;
the third determining module is used for determining a hash value of the first electronic evidence to be verified according to the first electronic evidence to be verified, which is carried by the second using request, and the preset hash algorithm;
the second judging module is used for judging whether the first evidence hash value is consistent with the hash value of the first electronic evidence to be verified, and if so, sending second verification passing information; the second verification passing information is used for representing that verification of the first electronic evidence to be verified, sent by the accounting business to the audited enterprise, is true;
a fourth receiving module, configured to receive a second certificate storing request carrying a second electronic evidence sent by the accounting transaction; the second electronic evidence comprises an audit report generated in the audit process of the accounting transaction;
a fourth determining module, configured to determine, according to the second electronic evidence, a second forensic hash value of the second electronic evidence according to the preset hash algorithm;
The second storage module is used for storing the second certification hash value in the block of the certification chain node;
a fifth receiving module, configured to receive a third use request for the second electronic evidence sent by the supervision department; wherein the third use request carries a second electronic proof to be verified sent by the accounting transaction;
a fifth determining module, configured to determine, according to the second electronic proof to be verified carried by the third use request and according to the preset hash algorithm, a hash value of the second electronic proof to be verified;
the third judging module is used for judging whether the hash value of the second evidence is consistent with the hash value of the second electronic evidence to be verified, and if so, sending third verification passing information; the third verification passing information is used for representing that verification of the second electronic evidence to be verified, which is sent by the accounting transaction, is true by the supervision department;
further comprises:
a sixth receiving module, configured to receive a fourth use request for the first electronic proof sent by a dealer institution; the fourth use request carries first electronic evidence to be verified sent by the audited enterprise;
A sixth determining module, configured to determine, according to the first electronic evidence to be verified carried by the fourth use request and according to the preset hash algorithm, a hash value of the first electronic evidence to be verified;
a fourth judging module, configured to judge whether the hash value of the first certificate is consistent with the hash value of the first electronic evidence to be verified, and if so, send fourth verification passing information; the fourth verification passing information is used for representing that verification of the first electronic evidence to be verified, which is sent by the audited enterprise, by the dealer organization is true;
a seventh receiving module, configured to receive a fifth use request for the second electronic proof sent by the dealer institution; wherein the fifth use request carries a second electronic proof to be verified sent by the accounting transaction;
a seventh determining module, configured to determine, according to the second electronic proof to be verified carried by the fifth use request and according to the preset hash algorithm, a hash value of the second electronic proof to be verified;
a fifth judging module, configured to judge whether the hash value of the second certificate is consistent with the hash value of the second electronic evidence to be verified, and if so, send fifth verification passing information; wherein the fifth verification passing information is used for representing that verification of the second electronic evidence to be verified sent by the dealer institution is true;
An eighth receiving module, configured to receive a third certification request carrying a third electronic proof sent by the dealer institution; wherein the third electronic proof comprises a manuscript file generated by the dealer institution in the auditing process;
an eighth determining module, configured to determine, according to the third electronic proof, a third forensic hash value of the third electronic proof according to the preset hash algorithm;
the third storage module is used for storing the third evidence hash value in the block of the evidence chain node;
a ninth receiving module, configured to receive a sixth use request for the third electronic evidence sent by the supervision department; wherein the sixth use request carries third electronic proof to be verified issued by the dealer institution;
a ninth determining module, configured to determine, according to the third electronic proof to be verified carried by the sixth use request and according to the preset hash algorithm, a hash value of the third electronic proof to be verified;
a sixth judging module, configured to judge whether the hash value of the third certificate is consistent with the hash value of the third electronic evidence to be verified, and if so, send sixth verification passing information; the sixth verification passing information is used for representing that verification of third electronic evidence to be verified, which is sent by the dealer institution, by the supervision department is true;
The first determining module is configured to perform the following operations:
determining a first file hash value of the first electronic evidence according to the first electronic evidence;
in response to receiving the first certificate store request, invoking a timestamp service to obtain first timestamp information;
the first evidence-storing request also carries the identity information of the audited enterprise and the evidence-storing information of the first electronic evidence; the evidence storage information of the first electronic evidence comprises an evidence storage IP address, an evidence storage mode and an evidence storage path;
determining a first evidence hash value of the first electronic evidence according to the first file hash value, the first timestamp information, the identity information of the audited enterprise and the evidence information of the first electronic evidence according to the preset hash algorithm;
the device further comprises:
the first generation module is used for generating a first certificate of the audited enterprise according to the first file hash value, the first timestamp information, the identity information of the audited enterprise, the certificate information of the first electronic evidence and the first certificate hash value;
the fourth determining module is configured to perform the following operations:
Determining a second file hash value of the second electronic evidence according to the second electronic evidence;
in response to receiving the second certification request, invoking a timestamp service to obtain second timestamp information;
the second evidence-storing request also carries the identity information of the accounting transaction office and the evidence-storing information of the second electronic evidence; the evidence storage information of the second electronic evidence comprises an evidence storage IP address, an evidence storage mode and an evidence storage path;
determining a second evidence hash value of the second electronic evidence according to the second file hash value, the second timestamp information, the identity information of the accounting transaction office and the evidence storage information of the second electronic evidence and the preset hash algorithm;
the device further comprises:
the second generation module is used for generating a second certificate of the accounting transaction department according to the second file hash value, the second timestamp information, the identity information of the accounting transaction department, the certificate information of the second electronic evidence and the second certificate hash value;
the eighth determining module is configured to perform the following operations:
determining a third file hash value of the third electronic evidence according to the third electronic evidence;
In response to receiving the third certificate store request, invoking a timestamp service to obtain third timestamp information;
the third certification request also carries the identity information of the dealer institution and the certification information of the third electronic evidence; the evidence storage information of the third electronic evidence comprises an evidence storage IP address, an evidence storage mode and an evidence storage path;
determining a third evidence hash value of the third electronic evidence according to the third file hash value, the third timestamp information, the identity information of the dealer institution and the evidence storage information of the third electronic evidence by the preset hash algorithm;
the device further comprises:
and a third generating module, configured to generate a third certificate of stock for the dealer institution according to the third file hash value, the third timestamp information, the identity information of the dealer institution, the third electronic evidence stock information, and the third certificate hash value.
6. An electronic proof processing device based on a blockchain, comprising: at least one memory and at least one processor;
the at least one memory for storing a machine readable program;
the at least one processor being configured to invoke the machine readable program to perform the method of any of claims 1 to 4.
7. A computer readable medium having stored thereon computer instructions which, when executed by a processor, cause the processor to perform the method of any of claims 1 to 4.
CN202110264243.6A 2021-03-11 2021-03-11 Electronic evidence processing method and device based on blockchain and readable medium Active CN112950416B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110264243.6A CN112950416B (en) 2021-03-11 2021-03-11 Electronic evidence processing method and device based on blockchain and readable medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110264243.6A CN112950416B (en) 2021-03-11 2021-03-11 Electronic evidence processing method and device based on blockchain and readable medium

Publications (2)

Publication Number Publication Date
CN112950416A CN112950416A (en) 2021-06-11
CN112950416B true CN112950416B (en) 2023-11-17

Family

ID=76228555

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110264243.6A Active CN112950416B (en) 2021-03-11 2021-03-11 Electronic evidence processing method and device based on blockchain and readable medium

Country Status (1)

Country Link
CN (1) CN112950416B (en)

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108764944A (en) * 2018-05-31 2018-11-06 北京京东尚科信息技术有限公司 Verification method, device and computer readable storage medium
CN109344635A (en) * 2018-09-29 2019-02-15 华东师范大学 A kind of electronic evidence acquisition, preservation and verification method based on block chain
CN110598448A (en) * 2019-09-19 2019-12-20 腾讯科技(深圳)有限公司 Operation data processing method, device and equipment based on block chain and storage medium
CN110598478A (en) * 2019-09-19 2019-12-20 腾讯科技(深圳)有限公司 Block chain based evidence verification method, device, equipment and storage medium
CN110879903A (en) * 2019-11-20 2020-03-13 北京海益同展信息科技有限公司 Evidence storage method, evidence verification method, evidence storage device, evidence verification device, evidence storage equipment and evidence verification medium
CN111242649A (en) * 2020-01-20 2020-06-05 嵩链(上海)科技有限公司 Enterprise qualification detection method and device based on block chain and storage medium
CN111414649A (en) * 2020-03-05 2020-07-14 合肥达朴汇联科技有限公司 Data verification method and system based on block chain
CN111444550A (en) * 2020-03-24 2020-07-24 腾讯科技(深圳)有限公司 Block chain-based service data verification method and device and readable storage medium
CN111445238A (en) * 2020-02-11 2020-07-24 江苏荣泽信息科技股份有限公司 Electronic deposit certificate system based on block chain
CN112100460A (en) * 2020-11-06 2020-12-18 腾讯科技(深圳)有限公司 Block chain-based network page evidence storing method, device, medium and electronic equipment
CN112235323A (en) * 2020-12-11 2021-01-15 腾讯科技(深圳)有限公司 Evidence obtaining method and device based on block chain, electronic equipment and readable storage medium
CN112434342A (en) * 2020-11-13 2021-03-02 上海玳鸽信息技术有限公司 Electronic certificate storage method and system based on block chain

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11475441B2 (en) * 2018-07-25 2022-10-18 Netspective Communications Llc Blockchain-enabled service delivery evidence system

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108764944A (en) * 2018-05-31 2018-11-06 北京京东尚科信息技术有限公司 Verification method, device and computer readable storage medium
CN109344635A (en) * 2018-09-29 2019-02-15 华东师范大学 A kind of electronic evidence acquisition, preservation and verification method based on block chain
CN110598448A (en) * 2019-09-19 2019-12-20 腾讯科技(深圳)有限公司 Operation data processing method, device and equipment based on block chain and storage medium
CN110598478A (en) * 2019-09-19 2019-12-20 腾讯科技(深圳)有限公司 Block chain based evidence verification method, device, equipment and storage medium
CN110879903A (en) * 2019-11-20 2020-03-13 北京海益同展信息科技有限公司 Evidence storage method, evidence verification method, evidence storage device, evidence verification device, evidence storage equipment and evidence verification medium
CN111242649A (en) * 2020-01-20 2020-06-05 嵩链(上海)科技有限公司 Enterprise qualification detection method and device based on block chain and storage medium
CN111445238A (en) * 2020-02-11 2020-07-24 江苏荣泽信息科技股份有限公司 Electronic deposit certificate system based on block chain
CN111414649A (en) * 2020-03-05 2020-07-14 合肥达朴汇联科技有限公司 Data verification method and system based on block chain
CN111444550A (en) * 2020-03-24 2020-07-24 腾讯科技(深圳)有限公司 Block chain-based service data verification method and device and readable storage medium
CN112100460A (en) * 2020-11-06 2020-12-18 腾讯科技(深圳)有限公司 Block chain-based network page evidence storing method, device, medium and electronic equipment
CN112434342A (en) * 2020-11-13 2021-03-02 上海玳鸽信息技术有限公司 Electronic certificate storage method and system based on block chain
CN112235323A (en) * 2020-12-11 2021-01-15 腾讯科技(深圳)有限公司 Evidence obtaining method and device based on block chain, electronic equipment and readable storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
区块链存证技术在司法审判中的应用;曾潮缤;《价值工程》;全文 *

Also Published As

Publication number Publication date
CN112950416A (en) 2021-06-11

Similar Documents

Publication Publication Date Title
WO2021036440A1 (en) Transaction endorsement method and apparatus in block chain, and block chain network
US11271740B2 (en) Blockchain-based paperless documentation
US11256820B2 (en) Blockchain-based service of process
US11250528B2 (en) Blockchain-based trusted platform
US11238549B2 (en) Blockchain-based judgment execution
US8190903B2 (en) Method and apparatus for verifying authenticity of digital data using trusted computing
CN110995673B (en) Case evidence management method and device based on block chain, terminal and storage medium
US11900493B2 (en) Blockchain-based dispute resolution
JP2002164884A (en) Proxy server, electronic signature system, electronic signature verification system, network system, electronic signature method, electronic signature verification method, recording medium and program transmission device
WO2020000770A1 (en) Block chain-based method and apparatus for querying pledge information, and computer device
CN112950415B (en) Judicial evidence fixing method, platform and system based on blockchain
CN111523147B (en) Block chain-based core method and related hardware
CN110246039B (en) Transaction monitoring method and device based on alliance chain and electronic equipment
CN114003925A (en) Signature combined online declaration method and system based on block chain
US20200057871A1 (en) Apparatuses and methods for signing a legal document
CN112950416B (en) Electronic evidence processing method and device based on blockchain and readable medium
KR101727582B1 (en) Evidence system and method to determine whether digital file is forged or falsified by using smart phone
CN110535663B (en) Method and system for realizing trusted timestamp service based on block chain
CN113536372A (en) Data processing method and device and electronic equipment
CN115081015A (en) Block chain-based digital signature implementation method
CN114282987A (en) Electronic report content verification method, system and storage medium based on block chain
TWM631654U (en) Online long-distance insurance integration system for multiple people to review insurance policy and write electronic signatures at the same time
CN116485595A (en) Electronic contract signing method, electronic contract signing device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant