CN113836568A - Electronic evidence judicial identification method - Google Patents

Electronic evidence judicial identification method Download PDF

Info

Publication number
CN113836568A
CN113836568A CN202111038035.0A CN202111038035A CN113836568A CN 113836568 A CN113836568 A CN 113836568A CN 202111038035 A CN202111038035 A CN 202111038035A CN 113836568 A CN113836568 A CN 113836568A
Authority
CN
China
Prior art keywords
data
electronic evidence
evidence
electronic
judicial
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111038035.0A
Other languages
Chinese (zh)
Inventor
李修来
陈明锐
赵泽立
胡飞
唐柱
花帅
黄湘荣
安雨婷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hainan Hairui Zhongchuang Technology Co ltd
Original Assignee
Hainan Hairui Zhongchuang Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hainan Hairui Zhongchuang Technology Co ltd filed Critical Hainan Hairui Zhongchuang Technology Co ltd
Priority to CN202111038035.0A priority Critical patent/CN113836568A/en
Publication of CN113836568A publication Critical patent/CN113836568A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Business, Economics & Management (AREA)
  • Bioethics (AREA)
  • Tourism & Hospitality (AREA)
  • Technology Law (AREA)
  • Databases & Information Systems (AREA)
  • Economics (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to the technical field of information management and discloses a method for judicial appraisal of electronic evidence. The method comprises the following steps: s1: a user collects original data of a case and converts the original data into electronic data for storage; s2: the user logs in the certificate storage platform to perform real-name authentication login, and uploads electronic evidence data after authorization; s3: comparing and analyzing the block chain electronic evidence based on a multilevel and multi-scale block chain characteristic electronic evidence judicial appraisal model; s4, fusing multi-source electronic data of the block chain by using a deep neural network at each level of block chain link points of a judicial appraisal department and transferring a judicial appraisal center; s5: the judicial appraisal center verifies the integrity of the electronic evidence data by utilizing a matrix norm regularized asymmetric encryption algorithm and a Hash value algorithm, and issues a judicial appraisal report; s6: effective electronic evidence moves judges, lawyers and experts to conduct judicial case management. The problems that data are easy to tamper and lose in electronic evidence judicial identification are effectively avoided.

Description

Electronic evidence judicial identification method
Technical Field
The invention relates to the technical field of information management, in particular to a method for judicial appraisal of electronic evidence.
Background
Electronic data refers to objective data including characters, graphic symbols, numbers, letters and the like formed based on electronic technical means such as computer application, communication and modern management technology. Electronic data is data that is created during the occurrence of a case, stored, processed, transmitted in a digitized form, and can prove the fact of the case.
Electronic data has become an important representation and in some cases may be the only representation. The arrival of the internet brings great convenience and also brings great infringement behaviors, many disputes are shown in the form of electronic data, the electronic data has the characteristics of high technology, various forms, accuracy, easiness in transmission and the like, and the electronic data plays an important role in the aspect of cases. However, electronic data also has some disadvantages, and first, converting electronic evidence into a book is a way to compromise the proof strength of electronic evidence; secondly, the electronic evidence has the characteristics of volatility, easy tampering, easy destruction and the like, the original electronic evidence in many cases has flaws, and the critical properties such as the content and the storage mode of the original electronic evidence cannot be completely reflected after the electronic evidence is fixed, so that the risk that the electronic evidence is not identified as effective evidence is increased.
Therefore, we propose a method for judicial identification of electronic evidence.
Disclosure of Invention
The invention aims to provide a method for judicial appraisal of electronic evidence, and aims to solve the problems that in the background technology, the electronic evidence has the characteristics of volatility, easy tampering, easy damage and the like, the original electronic evidence in a case has flaws, the critical properties such as the content, the storage mode and the like of the original electronic evidence cannot be completely reflected after the electronic evidence is fixed into a book, and the risk that the electronic evidence is not determined as effective evidence is increased.
In order to achieve the purpose, the invention provides the following technical scheme: a method of forensic identification of electronic evidence comprising the steps of:
s1: users and investigators collect original data of cases through photographing, recording and shooting modes, and convert the original data into electronic data for storage;
s2: the user logs in the evidence storing platform to perform real-name authentication login by using fingerprint information, electronic evidence data are uploaded to a data system of the evidence storing platform after authorization, and the data system performs primary verification and transfer on the uploaded data;
s3: the verified electronic evidence sequentially enters each level of block chain nodes of a judicial appraisal department, and the electronic evidence data is contrastively analyzed based on a multilevel and multi-scale block chain characteristic electronic evidence judicial appraisal model;
s4, carrying out feature extraction on each level of block chain link points of a judicial appraisal department by using abstract generation, label extraction and text generation technologies of a deep neural network, fusing block chain multi-source electronic data, and transferring the fused electronic evidence data to a judicial appraisal center;
s5: the judicial identification center verifies the integrity and consistency of the fused electronic evidence data by using a matrix norm regularized asymmetric encryption algorithm and a Hash value algorithm, judges whether the electronic evidence is invalid or not, and issues a judicial identification report on the effective electronic evidence;
s6: the effective electronic evidence with the judicial appraisal report is transferred to the clerk to examine and manage the judicial case.
Further, in S3, the hash value of the previous block, the block random number, the timestamp, and the block header general information are recorded in the evidence block of each level of block link node of the judicial authority, and the information moves with the electronic data transfer authentication and is combined with the electronic evidence authentication and chain deposit information for authenticating.
Further, the uplink certificate storing information respectively comprises a case number, an authenticator number, a judicial identification opinion hash value, a data hash value after last operation, a data hash value after the current operation and a brief operation, and is used for the integrity hash check after the electronic evidence is transferred.
Further, the electronic evidence hash check flow is as follows:
1) uploading the electronic evidence to an IPFS system, generating an electronic evidence Hash value by the system, and checking the uploaded electronic evidence Hash value;
2) after the electronic evidence obtains the Hash value, the electronic evidence enters a judicial network block chain to carry out chain chaining preservation, and the electronic data Hash value is searched on the chain to carry out integrity checking and checking;
3) comparing the electronic evidence after the detection based on a multilevel and multi-scale block chain characteristic electronic evidence judicial appraisal model, and judging whether the electronic evidence is invalid or not;
4) and issuing a judicial appraisal report on the electronic evidence which is effective in judicial appraisal judgment.
Further, for S3, the multi-level and multi-scale block chain feature electronic evidence judicial appraisal model includes an application layer, a system layer, and a network layer:
the application layer comprises five large blocks of user registration, evidence generation, evidence transfer, evidence verification and judicial appraisal, and a large data evidence storage platform for uploading electronic evidence by a user and investigators is constructed;
the system layer constructs a fusion data storage module through a distributed MySQL cluster, a Hive of Hadoop and an HDFS component; constructing a sub data system through data generation, data transfer, data storage and data verification; thirdly, a user registration edition block is constructed based on certificate issuing, certificate revoking, certificate verification and certificate fixing, and is used for authorization verification of chain security operators on the electronic evidence; fourthly, constructing a safety auxiliary module for electronic data safety guarantee;
the network layer extracts the characteristics of the electronic evidence based on the consensus algorithm, the P2P network and the evidence identification, and guarantees the analysis and calculation of the electronic evidence.
Further, in S5, in the process of updating the weight, when there are two data with a relatively high degree of correlation, the two data cannot be simultaneously given a relatively high weight, and the matrix norm regularization term based on asymmetric encryption and hash check in a trusted execution environment is used to perform certain processing on the data with a relatively high degree of correlation, where the processing method is as follows:
Figure BDA0003248075820000031
wherein γ ═ γ (γ)1,…,γm)TRepresenting the weight of each blockchain data, M being a matrix, Mpq=M(Kp,Kq) Whose elements are used to measure the correlation between data p and data q, KpThe kernel matrix representing the sample corresponding to the p-th data.
Furthermore, by combining the loss function of multi-data K-mean, we derive the optimization target of the block chain multi-source data fusion algorithm with regularized matrix norm as follows,
Figure BDA0003248075820000041
wherein the content of the first and second substances,
Figure BDA0003248075820000042
and λ are balance factors for balancing blockchain data fusion, blockchain multi-source data judicial identification fusion objective function, and regularization term, respectively, 1mIs a full 1 column vector of length m.
Further, the asymmetric encryption flow of the electronic evidence is as follows:
1) randomly selecting two unequal prime numbers p and q;
2) calculating the key length N, wherein N is p q;
3) calculating an euler function r ═ f (n) ═ f (p) f (q) ═ p-1 (q-1);
4) selecting an index e which is smaller than r and is relatively prime with r, and calculating a modular element d of e relative to r;
5) packaging N and e into a public key public Key; and packaging the N and the d into a private key PrivateKey.
Compared with the prior art, the invention has the following beneficial effects:
1. the invention provides an electronic evidence judicial appraisal method, which systematically analyzes electronic evidence type element information in a block chain network environment, combines with a judicial appraisal process, provides a feature selection method, researches the electronic evidence judicial appraisal space-time characteristics of the block chain network, establishes a multilevel multi-scale block chain feature electronic evidence judicial appraisal model based on space-time association, fuses the correlation among multi-source electronic evidences of the block chain by a regularization item, and reduces the redundancy among the selected block chain electronic evidences and improves the safety among the selected block chain electronic evidences.
2. According to the electronic evidence judicial identification method, redundancy among data is reduced by an asymmetric encryption algorithm and a Hash algorithm in a trusted execution environment, data safety is improved, certain processing is performed on data with high relevance based on a matrix norm regularization item of asymmetric encryption and Hash check, traceable verification is performed on electronic evidence by using a matrix norm regularized asymmetric encryption algorithm and a mathematical model of the Hash algorithm, and the problem that data is easy to tamper and lose in electronic evidence judicial identification is effectively avoided.
Drawings
FIG. 1 is an identification flow chart of the method of forensic identification of electronic evidence of the present invention;
FIG. 2 is a schematic diagram of a evidence judicial appraisal model of blockchain features according to the present invention;
FIG. 3 is a schematic diagram of a multi-source electronic data judicial identification fusion model of the present invention;
FIG. 4 is a flow chart of block chain electronic evidence public and private key generation of the present invention;
FIG. 5 is a flow chart of electronic evidence integrity hash checking according to the present invention;
FIG. 6 is a block chain multi-source electronic evidence fusion diagram of the present invention;
fig. 7 is a block chain-based electronic evidence judicial appraisal business key process flow diagram of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, 6 and 7, a method for forensic identification of electronic evidence includes the steps of:
the method comprises the following steps: users and investigators collect original data of cases through photographing, recording and shooting modes, and convert the original data into electronic data for storage;
step two: the user logs in the evidence storing platform to perform real-name authentication login by using fingerprint information, electronic evidence data are uploaded to a data system of the evidence storing platform after authorization, and the data system performs primary verification and transfer on the uploaded data;
step three: the verified electronic evidence sequentially enters each level of block chain nodes of a judicial appraisal department, and the electronic evidence data is contrastively analyzed based on a multilevel and multi-scale block chain characteristic electronic evidence judicial appraisal model;
carrying out feature extraction on each level of block link points of a judicial appraisal department by utilizing the abstract generation, label extraction and text generation technology of a deep neural network, fusing block chain multi-source electronic data, and transferring the fused electronic evidence data to a judicial appraisal center;
step five: the judicial identification center verifies the integrity and consistency of the fused electronic evidence data by using a matrix norm regularized asymmetric encryption algorithm and a Hash value algorithm, judges whether the electronic evidence is invalid or not, and issues a judicial identification report on the effective electronic evidence;
step six: the effective electronic evidence with the judicial appraisal report is transferred to the clerk to examine and manage the judicial case.
Referring to fig. 1 and fig. 3, in step three, the hash value of the previous block, the block random number, the timestamp, and the block header general information are recorded in the evidence block of each level of block link node of the judicial appraisal department, and the information moves along with the electronic data transfer appraisal and is certified in combination with the electronic evidence appraisal chain certification information.
The uplink evidence storing information respectively comprises a case number, an authenticator number, a judicial assessment opinion hash value, a data hash value after last operation, a data hash value after the current operation and a brief operation, and is used for the integrity hash verification after the electronic evidence is transferred.
Referring to fig. 1 and 5, the electronic evidence hash check process is as follows:
1) uploading the electronic evidence to an IPFS system, generating an electronic evidence Hash value by the system, and checking the uploaded electronic evidence Hash value;
2) after the electronic evidence obtains the Hash value, the electronic evidence enters a judicial network block chain to carry out chain chaining preservation, and the electronic data Hash value is searched on the chain to carry out integrity checking and checking;
3) comparing the electronic evidence after the detection based on a multilevel and multi-scale block chain characteristic electronic evidence judicial appraisal model, and judging whether the electronic evidence is invalid or not;
4) and issuing a judicial appraisal report on the electronic evidence which is effective in judicial appraisal judgment.
Referring to fig. 1 and fig. 2, in step three, the electronic evidence judicial appraisal model for the multi-level and multi-scale blockchain features includes an application layer, a system layer, and a network layer:
the application layer comprises five large blocks of user registration, evidence generation, evidence transfer, evidence verification and judicial appraisal, and a large data evidence storage platform for uploading electronic evidence by a user and investigators is constructed;
the system layer constructs a fusion data storage module through a distributed MySQL cluster, a Hive of Hadoop and an HDFS component; constructing a sub data system through data generation, data transfer, data storage and data verification; thirdly, a user registration edition block is constructed based on certificate issuing, certificate revoking, certificate verification and certificate fixing, and is used for authorization verification of chain security operators on the electronic evidence; fourthly, constructing a safety auxiliary module for electronic data safety guarantee;
the network layer extracts the characteristics of the electronic evidence based on a consensus algorithm, a P2P network and an evidence identifier to guarantee the analysis and calculation of the electronic evidence, systematically analyzes electronic evidence type element information in a block chain network environment, combines a judicial identification process to provide a characteristic selection method, researches the judicial identification spatiotemporal characteristics of the block chain network electronic evidence, establishes a multi-level and multi-scale block chain characteristic electronic evidence judicial identification model based on spatiotemporal association, fuses the correlation among the multi-source electronic evidences of the block chain by a regularization item to reduce the redundancy among the selected block chain electronic evidences and improve the safety among the block chain electronic evidences.
Referring to fig. 1 and 4, in step five, in the process of updating the weights, when there are two data with a large correlation degree, the two data cannot be simultaneously given a large weight, and the matrix norm regularization term based on asymmetric encryption and hash check in a trusted execution environment is used to perform certain processing on the data with a large correlation, where the processing mode is as follows:
Figure BDA0003248075820000071
wherein γ ═ γ (γ)1,…,γm)TRepresenting the weight of each blockchain data, M being a matrix, Mpq=M(Kp,Kq) Whose elements are used to measure the correlation between data p and data q, KpA kernel matrix representing that the sample corresponds to the p-th data; asymmetric encryption algorithm and Hash algorithm in trusted execution environment to reduce redundancy among data and improve data security, and matrix norm regularization term based on asymmetric encryption and Hash checkThe data with larger relevance is processed to a certain extent, and the electronic evidence is traceably verified by using a matrix norm regularized asymmetric encryption algorithm and a mathematical model of a Hash algorithm, so that the problems that the data is easy to tamper and lose in the judicial identification of the electronic evidence are effectively solved.
Combining loss functions of multiple data K-means, the optimization target of the block chain multi-source data fusion algorithm with regularized matrix norm is deduced as follows,
Figure BDA0003248075820000081
wherein the content of the first and second substances,
Figure BDA0003248075820000082
and λ are balance factors for balancing blockchain data fusion, blockchain multi-source data judicial identification fusion objective function, and regularization term, respectively, 1mIs a full 1 column vector of length m.
The asymmetric encryption flow of the electronic evidence is as follows:
1) randomly selecting two unequal prime numbers p and q;
2) calculating the key length N, wherein N is p q;
3) calculating an euler function r ═ f (n) ═ f (p) f (q) ═ p-1 (q-1);
4) selecting an index e which is smaller than r and is relatively prime with r, and calculating a modular element d of e relative to r;
5) packaging N and e into a public key public Key; and packaging the N and the d into a private key PrivateKey.
The working principle is as follows: by systematically analyzing electronic evidence type element information in a block chain network environment and combining with a judicial identification process, a feature selection method is provided, the electronic evidence judicial identification space-time characteristics of the block chain network are researched, a multi-level and multi-scale block chain feature electronic evidence judicial identification model based on space-time correlation is established, and the correlation among multi-source electronic evidences of the block chain is fused by a regularization item so as to reduce the redundancy among the selected block chain electronic evidences and improve the safety among the selected block chain electronic evidences; the method has the advantages that the redundancy among data is reduced and the safety of the data is improved by the aid of the asymmetric encryption algorithm and the Hash algorithm in a trusted execution environment, the data with high relevance are processed to a certain extent by the aid of the matrix norm regularization items based on asymmetric encryption and Hash check, the electronic evidence is verified in a traceable mode by the aid of the matrix norm regularized asymmetric encryption algorithm and the Hash algorithm, and the problem that the data are easily tampered and lost in electronic evidence judicial identification is effectively solved.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (8)

1. A method for judicial appraisal of electronic evidence comprising the steps of:
s1: users and investigators collect original data of cases through photographing, recording and shooting modes, and convert the original data into electronic data for storage;
s2: the user logs in the evidence storing platform to perform real-name authentication login by using fingerprint information, electronic evidence data are uploaded to a data system of the evidence storing platform after authorization, and the data system performs primary verification and transfer on the uploaded data;
s3: the verified electronic evidence sequentially enters each level of block chain nodes of a judicial appraisal department, and the electronic evidence data is contrastively analyzed based on a multilevel and multi-scale block chain characteristic electronic evidence judicial appraisal model;
s4, carrying out feature extraction on each level of block chain link points of a judicial appraisal department by using abstract generation, label extraction and text generation technologies of a deep neural network, fusing block chain multi-source electronic data, and transferring the fused electronic evidence data to a judicial appraisal center;
s5: the judicial identification center verifies the integrity and consistency of the fused electronic evidence data by using a matrix norm regularized asymmetric encryption algorithm and a Hash value algorithm, judges whether the electronic evidence is invalid or not, and issues a judicial identification report on the effective electronic evidence;
s6: the effective electronic evidence with the judicial appraisal report is transferred to the clerk to examine and manage the judicial case.
2. A method of forensic identification of electronic evidence according to claim 1 characterised in that: in S3, the evidence blocks of each level of block link nodes of the judicial authority respectively record the hash value of the previous block, the block random number, the timestamp, and the block header general information, and the information moves with the electronic data transfer authentication and is combined with the chain deposit information of the electronic evidence for the authentication.
3. A method of forensic authentication of electronic evidence according to claim 2 characterised in that: the uplink evidence storing information respectively comprises a case number, an authenticator number, a judicial assessment opinion hash value, a data hash value after last operation, a data hash value after the current operation and a brief operation, and is used for the integrity hash verification after the electronic evidence is transferred.
4. A method of forensic identification of electronic evidence according to claim 3 characterised in that: the electronic evidence hash check flow is as follows:
1) uploading the electronic evidence to an IPFS system, generating an electronic evidence Hash value by the system, and checking the uploaded electronic evidence Hash value;
2) after the electronic evidence obtains the Hash value, the electronic evidence enters a judicial network block chain to carry out chain chaining preservation, and the electronic data Hash value is searched on the chain to carry out integrity checking and checking;
3) comparing the electronic evidence after the detection based on a multilevel and multi-scale block chain characteristic electronic evidence judicial appraisal model, and judging whether the electronic evidence is invalid or not;
4) and issuing a judicial appraisal report on the electronic evidence which is effective in judicial appraisal judgment.
5. A method of forensic identification of electronic evidence according to claim 1 characterised in that: aiming at S3, the multi-level and multi-scale block chain feature electronic evidence judicial appraisal model comprises an application layer, a system layer and a network layer:
the application layer comprises five large blocks of user registration, evidence generation, evidence transfer, evidence verification and judicial appraisal, and a large data evidence storage platform for uploading electronic evidence by a user and investigators is constructed;
the system layer constructs a fusion data storage module through a distributed MySQL cluster, a Hive of Hadoop and an HDFS component; constructing a sub data system through data generation, data transfer, data storage and data verification; thirdly, a user registration edition block is constructed based on certificate issuing, certificate revoking, certificate verification and certificate fixing, and is used for authorization verification of chain security operators on the electronic evidence; fourthly, constructing a safety auxiliary module for electronic data safety guarantee;
the network layer extracts the characteristics of the electronic evidence based on the consensus algorithm, the P2P network and the evidence identification, and guarantees the analysis and calculation of the electronic evidence.
6. A method of forensic identification of electronic evidence according to claim 1 characterised in that: for the block chain multi-source electronic data judicial identification fusion algorithm in the S5, when two data have a relatively large correlation degree, they cannot be simultaneously given a relatively large weight in the process of updating the weight, and a matrix norm regularization term based on asymmetric encryption and hash check in a trusted execution environment performs certain processing on the data with a relatively large correlation, the processing method is as follows:
Figure FDA0003248075810000031
wherein γ ═ γ (γ)1,…,γm)TRepresenting the weight of each blockchain data, M being a matrix, Mpq=M(Kp,Kq) Whose elements are used to measure the correlation between data p and data q, KpThe kernel matrix representing the sample corresponding to the p-th data.
7. A method of forensic authentication of electronic evidence according to claim 6 characterised in that: combining loss functions of multiple data K-means, the optimization target of the block chain multi-source data fusion algorithm with regularized matrix norm is deduced as follows,
Figure FDA0003248075810000032
Figure FDA0003248075810000033
wherein the content of the first and second substances,
Figure FDA0003248075810000034
and λ are balance factors for balancing blockchain data fusion, blockchain multi-source data judicial identification fusion objective function, and regularization term, respectively, 1mIs a full 1 column vector of length m.
8. A method of forensic authentication of electronic evidence according to claim 6 characterised in that: the asymmetric encryption flow of the electronic evidence is as follows:
1) randomly selecting two unequal prime numbers p and q;
2) calculating the key length N, wherein N is p q;
3) calculating an euler function r ═ f (n) ═ f (p) f (q) ═ p-1 (q-1);
4) selecting an index e which is smaller than r and is relatively prime with r, and calculating a modular element d of e relative to r;
5) packaging N and e into a public key public Key; and packaging the N and the d into a private key PrivateKey.
CN202111038035.0A 2021-09-06 2021-09-06 Electronic evidence judicial identification method Pending CN113836568A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111038035.0A CN113836568A (en) 2021-09-06 2021-09-06 Electronic evidence judicial identification method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111038035.0A CN113836568A (en) 2021-09-06 2021-09-06 Electronic evidence judicial identification method

Publications (1)

Publication Number Publication Date
CN113836568A true CN113836568A (en) 2021-12-24

Family

ID=78962242

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111038035.0A Pending CN113836568A (en) 2021-09-06 2021-09-06 Electronic evidence judicial identification method

Country Status (1)

Country Link
CN (1) CN113836568A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114579581A (en) * 2022-05-05 2022-06-03 武汉北大高科软件股份有限公司 Data supervision method and device based on block chain
CN114968951A (en) * 2022-07-29 2022-08-30 联通(四川)产业互联网有限公司 Judicial evidence-storing supervision method and system based on block chain and computer storage medium
CN115115351A (en) * 2022-08-24 2022-09-27 深圳市华云中盛科技股份有限公司 Method and system for auditing environmental damage identification evaluation report
CN116702219A (en) * 2023-08-08 2023-09-05 深圳市大恒数据安全科技有限责任公司 Block chain-based trusted certification method and device

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114579581A (en) * 2022-05-05 2022-06-03 武汉北大高科软件股份有限公司 Data supervision method and device based on block chain
CN114968951A (en) * 2022-07-29 2022-08-30 联通(四川)产业互联网有限公司 Judicial evidence-storing supervision method and system based on block chain and computer storage medium
CN114968951B (en) * 2022-07-29 2022-11-15 联通(四川)产业互联网有限公司 Judicial evidence-storing supervision method and system based on block chain and computer storage medium
CN115115351A (en) * 2022-08-24 2022-09-27 深圳市华云中盛科技股份有限公司 Method and system for auditing environmental damage identification evaluation report
CN116702219A (en) * 2023-08-08 2023-09-05 深圳市大恒数据安全科技有限责任公司 Block chain-based trusted certification method and device
CN116702219B (en) * 2023-08-08 2024-01-23 深圳市大恒数据安全科技有限责任公司 Block chain-based trusted certification method and device

Similar Documents

Publication Publication Date Title
CN113836568A (en) Electronic evidence judicial identification method
Shen et al. Privacy-preserving image retrieval for medical IoT systems: A blockchain-based approach
Aujla et al. SecSVA: secure storage, verification, and auditing of big data in the cloud environment
CN112132198B (en) Data processing method, device and system and server
Li et al. A remote password authentication scheme for multiserver architecture using neural networks
CN109670331A (en) It is a kind of that encryption method symmetrically can search for based on block chain
CN110096903B (en) Asset verification method based on block chain and block chain network system
CN106612320A (en) Encrypted data dereplication method for cloud storage
Hasan et al. Cloud data provenance using IPFS and blockchain technology
Tasnim et al. Crab: Blockchain based criminal record management system
US20220269754A1 (en) Decentralized system and method for asset registry and authentication
CN113779355B (en) Network rumor tracing evidence obtaining method and system based on blockchain
CN115208628B (en) Data integrity verification method based on block chain
Wiefling et al. Pump up password security! Evaluating and enhancing risk-based authentication on a real-world large-scale online service
CN114547209A (en) Data sharing interaction method and system based on block chain
CN112804207B (en) Alliance chain node security admission method applied to electronic government affair scene
Zhang et al. A blockchain based searchable encryption scheme for multiple cloud storage
Xiao et al. Blockchain‐based reliable image copyright protection
CN112966086A (en) Verifiable fuzzy search method based on position sensitive hash function
Ramsay The General Data ProtectionRegulation vs. The Blockchain: A legal study on the compatibility between blockchain technology and the GDPR
Shorman et al. Authentication and verification of social networking accounts using blockchain technology
Ouyang et al. Blockchain-Assisted Verifiable and Secure Remote Sensing Image Retrieval in Cloud Environment
Wang et al. Blockchain-Enabled Lightweight Fine-Grained Searchable Knowledge Sharing for Intelligent IoT
Saleh et al. A new decentralized certification verification privacy control protocol
Noor et al. Identifying fake feedback for effective trust management in cloud environments

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination