CN114969384A - High-value judicial evidence chain acquisition and storage method and device and readable storage medium - Google Patents

High-value judicial evidence chain acquisition and storage method and device and readable storage medium Download PDF

Info

Publication number
CN114969384A
CN114969384A CN202210920277.0A CN202210920277A CN114969384A CN 114969384 A CN114969384 A CN 114969384A CN 202210920277 A CN202210920277 A CN 202210920277A CN 114969384 A CN114969384 A CN 114969384A
Authority
CN
China
Prior art keywords
evidence
relationship
value
materials
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210920277.0A
Other languages
Chinese (zh)
Other versions
CN114969384B (en
Inventor
张远民
廖愈乐
徐东阳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Unicom Sichuan Industrial Internet Co Ltd
Original Assignee
China Unicom Sichuan Industrial Internet Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Unicom Sichuan Industrial Internet Co Ltd filed Critical China Unicom Sichuan Industrial Internet Co Ltd
Priority to CN202210920277.0A priority Critical patent/CN114969384B/en
Publication of CN114969384A publication Critical patent/CN114969384A/en
Application granted granted Critical
Publication of CN114969384B publication Critical patent/CN114969384B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/36Creation of semantic tools, e.g. ontology or thesauri
    • G06F16/367Ontology
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/16File or folder operations, e.g. details of user interfaces specifically adapted to file systems
    • G06F16/164File meta data generation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Abstract

The invention discloses a high-value judicial evidence chain obtaining and storing method, a device and a readable storage medium, and relates to the technical field of judicial evidence chain obtaining and storing.

Description

High-value judicial evidence chain acquisition and storage method and device and readable storage medium
Technical Field
The invention relates to the technical field of acquisition and storage of judicial evidence chains, in particular to a method and a device for acquiring and storing a high-value judicial evidence chain and a readable storage medium.
Background
Along with the enhancement of law-curing consciousness of the public, the judicial demands of the people present diversified characteristics, and new requirements are provided for comprehensiveness, communication distance and interaction timeliness; each court faces huge litigation service pressure, and limited resources are difficult to meet all requirements of different people; the method for providing convenient litigation service for the social public is an important function of the construction of the intelligent court, and the determination of the evidence chain in the case is the core of the litigation service.
In recent years, computer algorithms are widely applied in various fields, and the analysis and mining of judicial big data by utilizing the computer algorithm technology have great significance in the construction of intelligent courts; the evidence chain is an important basis for judging whether the litigation request is reasonable, however, the evidence comes from multiple aspects, the evidence sources are unreliable, and some evidences are mutually contradictory; there is also a mutual evidential relationship between the evidences; at present, several evidence chains can be formed for the numerous evidences in the litigation process, but because the relationship connection between the partial evidences is not close and the partial evidences have little influence on the final judgment of the judicial case, the evidence chains simultaneously comprise: a low-value evidence chain with little significance and a high-value evidence chain with great significance; but the work of analytically determining evidence chains for judicial judgment mainly relies on manual judgment by judges; on one hand, the workload of judges is undoubtedly and greatly increased, and meanwhile, the auditing period of judicial cases is influenced to a certain extent, and on the other hand, as the judicial careers of different judges contact cases greatly differently, larger human factors exist in judgment of a high-value evidence chain.
However, no method for generating an evidence chain and judging a high-value evidence chain exists on the basis of a computer algorithm at present, so that manual judgment is still performed in a plurality of court systems; therefore, the high-value evidence chain judgment method based on the computer algorithm is very urgent.
Disclosure of Invention
The invention aims to: the work of determining evidence chains for judicial judgment for current analysis mainly relies on manual judgment by judges; on one hand, the workload of judges is undoubtedly greatly increased, and meanwhile, the auditing period of judicial cases is influenced to a certain extent, and on the other hand, as the judicial careers of different judges contact cases greatly differently, a large human factor exists in the judgment of a high-value evidence chain; the method comprises the steps of obtaining and storing evidence chains, obtaining and storing the relation among the evidences through keyword extraction, building an evidence relation graph according to the relation among the evidences, automatically generating a plurality of evidence chains, and calculating the score of each evidence chain by adopting a relation attribute weighting algorithm to determine the high-value evidence chain; the problems of large workload and large artificial judgment error caused by artificial judgment are solved.
The technical scheme of the invention is as follows:
a high-value judicial evidence chain acquisition and storage method comprises the following steps:
correlating the obtained case evidence material and evidence data thereof, and extracting keywords of the evidence material by a byte extraction technology;
determining the relation between each evidence material according to the key words, and building an evidence relation map; the evidence relation graph is provided with a plurality of evidence chains;
matching fact judgment bases of similar cases in a fact judgment database, and acquiring the weight of each evidence material in the fact judgment bases;
calculating the score of each data chain by adopting a relational attribute weighting algorithm, and sequencing a plurality of evidence chains according to the scores;
respectively packaging the evidence materials, the evidence data and the relationship among the evidence data in each evidence chain with the top rank into a single file, and naming the file according to the ordering condition;
encrypting the file by adopting an encryption key, and acquiring a hash value of the file by adopting a hash algorithm;
and storing the decryption secret key and the hash value into the judicial network system, and uploading the file to the cloud for the judicial network system to obtain.
Further, the evidence material comprises: image material, text material, audio material;
the evidence data includes: time of occurrence, place of occurrence, subject event;
the associating includes: and converting the evidence data into a text form, and binding the evidence data with corresponding evidence materials to ensure that the evidence materials corresponding to the same evidence data are unique.
Further, the extracting the keywords of the evidence material includes:
traversing all evidence data in the evidence material, and extracting keywords through a byte extraction technology;
the keywords include: time node, location coordinates, subject name, event summary.
Further, the building of the evidence relationship graph comprises the following steps:
the evidence materials are used as map nodes, and the map nodes are linked with the map nodes through relationships;
the determining the relationship among the evidence materials according to the keywords comprises the following steps:
determining the precedence relationship of each evidence material according to the time node and the event summary of each evidence material;
determining the area range relation of each evidence material according to the location coordinates of each evidence material; meanwhile, setting a region range threshold, and judging that no region range relation exists between the two certification materials when the difference value of the location coordinates of the two certification materials is larger than the region range threshold; when the difference value of the location coordinates of the two proving materials is smaller than or equal to the area range threshold value, judging that the two proving materials have the area range relation;
determining the main body relationship of each evidence material according to the main body name of each evidence material; when the subject names of the two proving materials are completely consistent, judging that the two proving materials have a strong relationship; when the main body names of the two certification materials are partially the same, judging that the main body relation of the two certification materials is general; and when the subject names of the two proving materials are completely different, judging that the two proving materials have no subject relation.
Further, the building of the evidence relationship graph comprises the following steps:
sequentially putting the materials into map nodes according to the precedence order relationship of the materials to be proved;
when the materials are proved to have no regional scope relationship, no regional scope relationship link exists between corresponding map nodes; when the proving materials have the regional scope relationship, the corresponding map nodes have regional scope relationship links, and the regional scope values between the proving materials are used as relationship attribute values to be bound with the regional scope relationship links;
when the two prove material main body relations are strong, strong main body relation links exist between corresponding map nodes; when the two proof materials have general main body relations, general main body relation links are arranged between corresponding map nodes, and the ratio of the number of main body names in the next map node, which is the same as that of the previous map node, to the total number of main body names in the previous map node is used as a relation attribute value to be bound with the main body relation links; when the two proving materials have no main body relationship, no main body relationship link exists between corresponding map nodes;
the chain of evidence is: and traversing the next-layer nodes from the graph nodes in the first sequence, automatically generating a plurality of evidence chains when the next-layer nodes have a plurality of nodes, and continuously traversing the next-layer nodes to obtain all the evidence chains.
Further, the calculating the score of each data chain by using a relational attribute weighting algorithm includes:
Figure 525422DEST_PATH_IMAGE001
wherein:
Figure 852367DEST_PATH_IMAGE002
the path score from the node E to the node F is obtained;
Figure 760280DEST_PATH_IMAGE003
the number of the relationship between the node E and the node F is shown;
Figure 239803DEST_PATH_IMAGE004
is the first node between node E and node FrA path score for the bar relationship;
Figure 411021DEST_PATH_IMAGE005
the weight of the proof material corresponding to the node E in the fact judgment basis;
Figure 225262DEST_PATH_IMAGE006
the weight of the proof material corresponding to the node F in the fact judgment basis;
and x is the multiplication number.
Further, the second node between the node E and the node FrThe path score of a bar relationship is calculated by the following formula:
Figure 405708DEST_PATH_IMAGE007
wherein:
Figure 739737DEST_PATH_IMAGE008
is shown asrA relationship attribute value of the bar relationship;
Figure 347436DEST_PATH_IMAGE009
is as followsrWeight of relationship attributes of the bar relationships;
is a multiplication number;
when it comes torWhen the bar relation is a regional range relation, setting weights according to the value ranges;
when it comes torWhen the bar relation is a strong subject relation, the weight is 0.6; when it comes torStrip relationIn the case of the general body relationship, the weight is 0.4.
Further, the encrypting the file by using the encryption key includes:
automatically generating an encryption key according to a key generation algorithmKeyAnd decrypting the keyKey'
File pass encryption keykeyEncrypting to form private data and uploading the private data to a cloud;
at the same time, decrypt the keyKey'Storing in a judicial network system;
the encryption process is as follows:
DocuA*key=CiphA
the decryption process is as follows:
CiphA* Key'=DocuA
wherein:
DocuA is file A;
keyis an encryption key;
CiphA is ciphertext A;
Key'is a decryption key;
and x is the multiplication number.
A high value judicial evidence chain acquisition storage device comprising: the system comprises a memory, a processor and a computer program stored in the memory and capable of running on the processor, wherein the processor executes the computer program to realize the steps of the high-value judicial evidence chain acquisition and storage method.
A computer readable storage medium storing a computer program which, when executed by a processor, performs the steps of a high value judicial evidence chain acquisition storage method as described above.
Compared with the prior art, the invention has the beneficial effects that:
the high-value judicial evidence chain acquisition and storage method, device and readable storage medium comprise: correlating the obtained case evidence material and evidence data thereof, and extracting keywords of the evidence material by a byte extraction technology; determining the relation between each evidence material according to the key words, and building an evidence relation map; the evidence relation graph is provided with a plurality of evidence chains; matching fact judgment bases of similar cases in a fact judgment database, and acquiring the weight of each evidence material in the fact judgment bases; calculating the score of each data chain by adopting a relational attribute weighting algorithm, and sequencing a plurality of evidence chains according to the scores; respectively packaging the evidence materials, the evidence data and the relationship among the evidence data in each evidence chain with the top rank into a single file, and naming the file according to the ordering condition; encrypting the file by adopting an encryption key, and acquiring a hash value of the file by adopting a hash algorithm; storing the decryption key and the hash value into a judicial network system, and uploading the file to a cloud terminal for the judicial network system to obtain; the method comprises the steps of extracting and obtaining the relation between evidences through keywords, building an evidence relation map according to the relation between the evidences, automatically generating a plurality of evidence chains, calculating scores of the evidence chains by adopting a relational attribute weighting algorithm, determining high-value evidence chains, forming files according to the evidence chains, encrypting through an encryption algorithm, uploading to a cloud end, determining that the cloud end files cannot be tampered through hash values, ensuring the accuracy and uniqueness of the files, and providing convenience for judicial judging stages.
Drawings
FIG. 1 is a flow chart of a high value judicial evidence chain acquisition storage method;
FIG. 2 is a block diagram illustrating a fact determination based on a car accident;
FIG. 3 is an example of an evidence relationship map.
Detailed Description
It is to be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a method or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such method or apparatus. Without further limitation, an element defined by the phrase "comprising … …" does not exclude the presence of other like elements in a method or apparatus that comprises the element.
The features and properties of the present invention are described in further detail below with reference to examples.
Example one
In recent years, computer algorithms are widely applied in various fields, and the analysis and mining of judicial big data by utilizing the computer algorithm technology have great significance in the construction of intelligent courts; the evidence chain is an important basis for judging whether the litigation request is reasonable, however, the evidence comes from multiple aspects, the evidence sources are unreliable, and some evidences are mutually contradictory; there is also a mutual evidential relationship between the evidences; at present, several evidence chains can be formed for the numerous evidences in the litigation process, but because the relationship connection between the partial evidences is not close and the partial evidences have little influence on the final judgment of the judicial case, the evidence chains simultaneously comprise: a low-value evidence chain with little significance and a high-value evidence chain with great significance; but the work of analytically determining evidence chains for judicial judgment mainly relies on manual judgment by judges; on one hand, the workload of judges is undoubtedly and greatly increased, and meanwhile, the auditing period of judicial cases is influenced to a certain extent, and on the other hand, as the judicial careers of different judges contact cases greatly differently, larger human factors exist in judgment of a high-value evidence chain.
The embodiment provides a high-value judicial evidence chain obtaining and storing method, a high-value judicial evidence chain obtaining and storing device and a readable storage medium, the relationship between the evidences is extracted through keywords, an evidence relationship map is built according to the relationship between the evidences, a plurality of evidence chains are automatically generated, the score of each evidence chain is calculated by adopting a relationship attribute weighting algorithm, the high-value evidence chain is determined, a file is formed according to the evidence chains, the file is encrypted through an encryption algorithm and uploaded to a cloud, meanwhile, the cloud file is determined not to be tampered through a hash value, and the accuracy and the uniqueness of the file are guaranteed; thereby solving the above problems; it should be noted that the high-value evidence chain is: and in a plurality of evidence chains formed by a large amount of evidences, the closest evidence chain to the final evidence chain adopted by the cases of the same type in the previous actual judicial judgment.
Referring to fig. 1-3, a high value judicial evidence chain acquisition and storage method.
Firstly, when the following steps are carried out, a judicial database should be established, wherein the judicial database comprises:
and marking relevant laws and regulations, electronic files, referee documents and classifications of legal elements, and combining participation of judicial experts to form a judicial knowledge base. Aiming at the same type of case, the judicial database has a large number of case volumes, and the weight of the evidence material is determined through the influence of the evidence material in an evidence chain adopted in judicial judgment on the case trial result, so that the fact judgment basis of the type of case is formed; wherein, the legal elements refer to the rules, principles and concepts of the law; it should be noted that, the establishment of the basis for the fact determination can be completed by those skilled in the art without creative labor, and therefore, the detailed description is omitted.
The method specifically comprises the following steps:
correlating the obtained case evidence material and evidence data thereof, and extracting keywords of the evidence material by a byte extraction technology; preferably, the evidence material is a material with legal significance provided by a source, a defendant, a witness, etc., which can prove the authenticity of a certain event; for example: someone has done something sometime and someplace; in the fact judgment basis based on the car accident given in fig. 2, the evidence materials include: picture video of car accident scene, vehicle damage report of car repair factory, etc.; the keywords include: the time, the place, the people, the event information and the like of the scene picture video of the car accident; the time, place, people, event information, etc. … … from the vehicle damage report; not all descriptions are made herein;
determining the relation between each evidence material according to the key words, and building an evidence relation map; the evidence relation graph is provided with a plurality of evidence chains; namely, a plurality of evidence chains can be directly obtained by traversing the established evidence relation graph layer by layer;
matching fact judgment bases of similar cases in a fact judgment database, and acquiring the weight of each evidence material in the fact judgment bases; reading a judicial database, searching in a fact judgment database according to case types, such as 'car accident compensation' and the like, and searching and acquiring the weight of each evidence material in the case types of the same type;
calculating the score of each data chain by adopting a relational attribute weighting algorithm, and sequencing a plurality of evidence chains according to the scores; preferably, in this step, an evidence chain number threshold or score threshold can be set to eliminate evidence chains with very low values;
respectively packaging the evidence materials, the evidence data and the relationship among the evidence data in each evidence chain with the top rank into a single file, and naming the file according to the ordering condition; preferably, corresponding automation programs can be designed in the step, when all evidence chains are scored and sequenced, relationships among evidence materials, evidence data and the evidence data in the evidence chains are automatically captured and packaged in a file; simultaneously naming by adopting a sequencing condition and a case label, wherein the case label is the only identifier of the case after the case enters a judicial system; for example: XX month XX day car accident case 1+ XXXX year;
encrypting the file by adopting an encryption key, and acquiring a hash value of the file by adopting a hash algorithm; the purpose of calculating the hash value is to calculate the hash value of the file again and compare the calculated hash value of the file when the file needs to be extracted from a judicial network system in the future so as to ensure that the file is not tampered;
storing the decryption key and the hash value into a judicial network system, and uploading the file to a cloud terminal for the judicial network system to obtain; specifically, when the file needs to be acquired, the file logs in a judicial network system, the file is downloaded from the cloud, meanwhile, the decryption secret key is used for decryption, the hash value is calculated, comparison is carried out, and if the hash values are completely the same, the file is the original file and is not tampered.
In this embodiment, specifically, the evidence material includes: image material, text material, audio material; the three material types almost comprise all forms of materials, and certainly, the material types which are not mentioned in the invention are also within the protection scope of the invention, and are not described again;
the evidence data includes: time of occurrence, place of occurrence, subject event; specifically, for an event, the time, the place, the people and the time can be generally used for carrying out all-around limitation, so that the evidence material corresponding to the evidence data is unique; the evidence data essentially refers to the corresponding text information recorded in the evidence obtaining stage, which includes: time of occurrence, place of occurrence, subject event;
the associating includes: the evidence data is converted into a text form (if the evidence data is in the text form, the conversion is not needed), and the evidence data is bound with the corresponding evidence material, so that the evidence material corresponding to the same evidence data is unique; preferably, the conversion process may use an artificial intelligence algorithm to perform automatic extraction, such as automatically extracting time, place, people, and events in the video; the conversion can be performed without inventive work by a person skilled in the art and will not be described in further detail here.
In this embodiment, specifically, the extracting the keywords of the evidence material includes:
traversing all evidence data in the evidence material, and extracting keywords through a byte extraction technology;
the keywords include: time node, place coordinate, subject name, event summary; for example: extracting the key words of the traffic accident video: the car accident occurrence time, the car accident occurrence place, both parties of the car accident and the car accident time.
In this embodiment, specifically, the building of the evidence relationship graph includes:
taking the evidence material as a graph node, and linking the graph node with the graph node through a relation; as shown in fig. 3, is an example of an evidence relationship graph;
the determining the relationship among the evidence materials according to the keywords comprises the following steps:
determining the precedence relationship of each evidence material according to the time node and the event summary of each evidence material;
determining the area range relationship of each evidence material according to the position coordinates of each evidence material; meanwhile, an area range threshold value is set, and when the difference value of the location coordinates of the two proving materials is larger than the area range threshold value, the condition that no area range relation exists between the two proving materials is judged; when the difference value of the location coordinates of the two certification materials is smaller than or equal to the threshold value of the area range, judging that the two certification materials have the area range relation;
determining the main body relationship of each evidence material according to the main body name of each evidence material; when the subject names of the two proving materials are completely consistent, judging that the two proving materials have a strong subject relation; when the main body names of the two proving materials are partially the same, judging that the main body relation of the two proving materials is general; and when the subject names of the two proving materials are completely different, judging that the two proving materials have no subject relation.
In this embodiment, specifically, the building of the evidence relationship graph includes:
sequentially putting the materials into map nodes according to the precedence order relationship of the materials;
when the materials are proved to have no regional scope relationship, no regional scope relationship link exists between corresponding map nodes; when the proving materials have the regional scope relationship, the corresponding map nodes have regional scope relationship links, and the regional scope values between the proving materials are used as relationship attribute values to be bound with the regional scope relationship links;
when the two prove material main body relations are strong, strong main body relation links exist between corresponding map nodes; when the two proof materials have general main body relations, general main body relation links are arranged between corresponding map nodes, and the ratio of the number of main body names in the next map node, which is the same as that of the previous map node, to the total number of main body names in the previous map node is used as a relation attribute value to be bound with the main body relation links; when the two proving materials have no main body relationship, no main body relationship link exists between corresponding map nodes;
the chain of evidence is: and traversing the next-layer nodes from the graph nodes which are sequenced first, automatically generating a plurality of evidence chains when the next-layer nodes have a plurality of nodes, and continuously traversing the next-layer nodes to obtain all the evidence chains.
In the embodiment, as shown in fig. 3, a built evidence relation map example is given, from which three evidence chains can be obtained; a → B → E → G, A → C → F → G, A → D → F → G.
In this embodiment, specifically, the calculating the score of each data chain by using a relational attribute weighting algorithm includes:
Figure 380464DEST_PATH_IMAGE001
wherein:
Figure 99021DEST_PATH_IMAGE002
the path score from the node E to the node F is obtained;
Figure 553137DEST_PATH_IMAGE003
the number of the relationship between the node E and the node F is shown; based on the relationship number, in the present invention, the relationship number is substantially 1 or 2;
Figure 581004DEST_PATH_IMAGE004
is the first node between node E and node FrA path score for the bar relationship;
Figure 120570DEST_PATH_IMAGE005
the weight of the proof material corresponding to the node E in the fact judgment basis;
Figure 377239DEST_PATH_IMAGE006
the weight of the proof material corresponding to the node F in the fact judgment basis;
and x is the multiplication number.
In this embodiment, specifically, the second node between the node E and the node FrThe path score of the bar relationship is calculated by the following formula:
Figure 685861DEST_PATH_IMAGE007
wherein:
Figure 884630DEST_PATH_IMAGE008
is shown asrA relationship attribute value of the bar relationship;
Figure 645912DEST_PATH_IMAGE009
is as followsrWeight of relationship attributes of the bar relationships;
is a multiplication number;
when it comes torWhen the bar relation is a regional range relation, setting weights according to the value ranges; preferably, for example: when the area range is within 10KM, the weight is 0.6; when the area range is within 10KM-30KM, the weight is 0.3; when the area range is within 30-50 KM, the weight is 0.1;
when it comes torWhen the bar relation is a strong subject relation, the weight is 0.6; when it comes torWhen the bar relationship is a general body relationship, the weight is 0.4.
In this embodiment, specifically, the encrypting the file by using the encryption key includes:
automatically generating an encryption key according to a key generation algorithmKeyAnd decrypting the keyKey'
File pass encryption keykeyEncrypting to form private data and uploading the private data to a cloud;
at the same time, the decryption keyKey'Storing in a judicial network system;
the encryption process is as follows:
DocuA*key=CiphA
the decryption process is as follows:
CiphA* Key'=DocuA
wherein:
DocuA is file A;
keyis an encryption key;
CiphA is ciphertext A;
Key'is a decryption key;
and x is the multiplication number.
In this embodiment, the algorithm used for encryption may be symmetric encryption or asymmetric encryption, and based on symmetric encryption or asymmetric encryption, those skilled in the art should know how to implement the encryption, and details are not described here.
This embodiment has also proposed a high-value judicial evidence chain and has acquireed storage device, includes: a memory, a processor and a computer program stored in the memory and operable on the processor, the steps of one of the above-described high-value judicial evidence chain acquisition storage methods being implemented when the computer program is executed by the processor; preferably, the computer program is executed on a terminal device, such as a personal computer.
The present embodiment further provides a computer-readable storage medium, where a computer program is stored, and when the computer program is executed by a processor, the steps of the above-mentioned high-value judicial evidence chain acquisition and storage method are implemented; however, the apparatus of the present invention is not limited in this regard and, in the present document, a readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
The readable medium may be a readable signal medium or a readable storage medium. The readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
The computer readable storage medium may include a propagated data signal with readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A readable storage medium may also be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a readable storage medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Program code for carrying out operations for aspects of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device and partly on a remote computing device, or entirely on the remote computing device or server. In the case of a remote computing device, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., through the internet using an internet service provider).
The above-mentioned embodiments only express the specific embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the present application. It should be noted that, for those skilled in the art, without departing from the technical idea of the present application, several changes and modifications can be made, which are all within the protection scope of the present application.

Claims (10)

1. A high-value judicial evidence chain acquisition and storage method is characterized by comprising the following steps:
correlating the obtained case evidence material and evidence data thereof, and extracting keywords of the evidence material by a byte extraction technology;
determining the relation between each evidence material according to the key words, and building an evidence relation map; the evidence relation graph is provided with a plurality of evidence chains;
matching fact judgment bases of similar cases in a fact judgment database, and acquiring the weight of each evidence material in the fact judgment bases;
calculating the score of each data chain by adopting a relational attribute weighting algorithm, and sequencing a plurality of evidence chains according to the scores;
respectively packaging the evidence materials, the evidence data and the relationship among the evidence data in each evidence chain with the top rank into a single file, and naming the file according to the ordering condition;
encrypting the file by adopting an encryption key, and acquiring a hash value of the file by adopting a hash algorithm;
and storing the decryption secret key and the hash value into the judicial network system, and uploading the file to the cloud for the judicial network system to obtain.
2. The method for acquiring and storing the high-value judicial evidence chain according to claim 1, wherein the evidence materials comprise: image material, text material, audio material;
the evidence data includes: time of occurrence, place of occurrence, subject event;
the associating includes: and converting the evidence data into a text form, and binding the evidence data with corresponding evidence materials to ensure that the evidence materials corresponding to the same evidence data are unique.
3. The method for acquiring and storing the high-value judicial evidence chain according to claim 2, wherein the extracting the keywords of the evidence material comprises:
traversing all evidence data in the evidence material, and extracting key words by a byte extraction technology;
the keywords include: time node, location coordinates, subject name, event summary.
4. The method for acquiring and storing the high-value judicial evidence chain according to claim 3, wherein the establishing of the evidence relationship graph comprises the following steps:
the evidence materials are used as map nodes, and the map nodes are linked with the map nodes through relationships;
the determining the relationship among the evidence materials according to the keywords comprises the following steps:
determining the precedence relationship of each evidence material according to the time node and the event summary of each evidence material;
determining the area range relation of each evidence material according to the location coordinates of each evidence material; meanwhile, an area range threshold value is set, and when the difference value of the location coordinates of the two proving materials is larger than the area range threshold value, the condition that no area range relation exists between the two proving materials is judged; when the difference value of the location coordinates of the two proving materials is smaller than or equal to the area range threshold value, judging that the two proving materials have the area range relation;
determining the main body relationship of each evidence material according to the main body name of each evidence material; when the subject names of the two proving materials are completely consistent, judging that the two proving materials have a strong relationship; when the main body names of the two proving materials are partially the same, judging that the main body relation of the two proving materials is general; and when the subject names of the two proving materials are completely different, judging that the two proving materials have no subject relation.
5. The method for acquiring and storing the high-value judicial evidence chain according to claim 4, wherein the establishing of the evidence relationship graph comprises the following steps:
sequentially putting the materials into map nodes according to the precedence order relationship of the materials;
when the materials are proved to have no regional scope relationship, no regional scope relationship link exists between corresponding map nodes; when the proving materials have the regional scope relationship, the corresponding map nodes have regional scope relationship links, and the regional scope values between the proving materials are used as relationship attribute values to be bound with the regional scope relationship links;
when the two prove material main body relations are strong, strong main body relation links exist between corresponding map nodes; when the two proof materials have general main body relations, general main body relation links are arranged between corresponding map nodes, and the ratio of the number of main body names in the next map node, which is the same as that of the previous map node, to the total number of main body names in the previous map node is used as a relation attribute value to be bound with the main body relation links; when the two proving materials have no main body relationship, no main body relationship link exists between the corresponding map nodes;
the chain of evidence is: and traversing the next-layer nodes from the graph nodes which are sequenced first, automatically generating a plurality of evidence chains when the next-layer nodes have a plurality of nodes, and continuously traversing the next-layer nodes to obtain all the evidence chains.
6. The method for acquiring and storing the high-value judicial evidence chain according to claim 5, wherein the calculating the score of each data chain by adopting a relational attribute weighting algorithm comprises:
Figure 871675DEST_PATH_IMAGE001
wherein:
Figure 530189DEST_PATH_IMAGE002
the path score from the node E to the node F is obtained;
Figure 85805DEST_PATH_IMAGE003
the number of the relationship between the node E and the node F is shown;
Figure 838866DEST_PATH_IMAGE004
is the first node between node E and node FrWay of bar relationThe diameter value;
Figure 343796DEST_PATH_IMAGE005
the weight of the proof material corresponding to the node E in the fact judgment basis;
Figure 907633DEST_PATH_IMAGE006
the weight of the proof material corresponding to the node F in the fact judgment basis;
and x is the multiplication number.
7. The method for acquiring and storing the high-value judicial evidence chain according to claim 6, wherein the second time between the node E and the node FrThe path score of a bar relationship is calculated by the following formula:
Figure 747282DEST_PATH_IMAGE007
wherein:
Figure 54766DEST_PATH_IMAGE008
is shown asrA relationship attribute value of the bar relationship;
Figure 394962DEST_PATH_IMAGE009
is as followsrWeight of relationship attributes of the bar relationships;
when it comes torWhen the bar relation is a regional range relation, setting weights according to the value ranges;
when it comes torWhen the bar relation is a strong subject relation, the weight is 0.6; when it comes torWhen the bar relationship is a general body relationship, the weight is 0.4.
8. The method for acquiring and storing the high-value judicial evidence chain according to claim 1, wherein the encrypting the file by using the encryption key comprises:
automatically generating an encryption key according to a key generation algorithmKeyAnd decrypting the keyKey'
File pass encryption keykeyEncrypting to form private data and uploading the private data to a cloud;
at the same time, decrypt the keyKey'Storing in a judicial network system;
the encryption process is as follows:
DocuA*key=CiphA
the decryption process is as follows:
CiphA* Key'=DocuA
wherein:
DocuA is file A;
keyis an encryption key;
CiphA is ciphertext A;
Key'is a decryption key;
and x is the multiplication number.
9. A high-value judicial evidence chain acquisition storage device comprising: memory, processor and computer program stored in the memory and executable on the processor, characterized in that the processor when executing the computer program implements the steps of a high value judicial evidence chain acquisition storage method according to any of the claims 1 to 8.
10. A computer-readable storage medium, wherein a computer program is stored on the computer-readable storage medium, wherein the computer program, when executed by a processor, performs the steps of a high value chain of judicial evidence acquisition storage method according to any one of claims 1 to 8.
CN202210920277.0A 2022-08-02 2022-08-02 High-value judicial evidence chain acquisition and storage method and device and readable storage medium Active CN114969384B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210920277.0A CN114969384B (en) 2022-08-02 2022-08-02 High-value judicial evidence chain acquisition and storage method and device and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210920277.0A CN114969384B (en) 2022-08-02 2022-08-02 High-value judicial evidence chain acquisition and storage method and device and readable storage medium

Publications (2)

Publication Number Publication Date
CN114969384A true CN114969384A (en) 2022-08-30
CN114969384B CN114969384B (en) 2022-10-21

Family

ID=82970307

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210920277.0A Active CN114969384B (en) 2022-08-02 2022-08-02 High-value judicial evidence chain acquisition and storage method and device and readable storage medium

Country Status (1)

Country Link
CN (1) CN114969384B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170076206A1 (en) * 2015-09-16 2017-03-16 International Business Machines Corporation Cognitive Operations Based on Empirically Constructed Knowledge Graphs
CN107133276A (en) * 2017-04-12 2017-09-05 安徽富驰信息技术有限公司 A kind of judicial class case searching system and its search method
CN108763485A (en) * 2018-05-25 2018-11-06 南京大学 A kind of chain of evidence relational model construction method of the judgement document based on text similarity
CN110928986A (en) * 2019-10-18 2020-03-27 平安科技(深圳)有限公司 Legal evidence sorting and recommending method, device, equipment and storage medium
CN111241241A (en) * 2020-01-08 2020-06-05 平安科技(深圳)有限公司 Case retrieval method, device and equipment based on knowledge graph and storage medium
CN112528036A (en) * 2020-11-30 2021-03-19 大连理工大学 Knowledge graph automatic construction method for evidence correlation analysis
CN112948599A (en) * 2021-05-13 2021-06-11 北京富通东方科技有限公司 Disease diagnosis method based on path reasoning of medical knowledge graph

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170076206A1 (en) * 2015-09-16 2017-03-16 International Business Machines Corporation Cognitive Operations Based on Empirically Constructed Knowledge Graphs
CN107133276A (en) * 2017-04-12 2017-09-05 安徽富驰信息技术有限公司 A kind of judicial class case searching system and its search method
CN108763485A (en) * 2018-05-25 2018-11-06 南京大学 A kind of chain of evidence relational model construction method of the judgement document based on text similarity
CN110928986A (en) * 2019-10-18 2020-03-27 平安科技(深圳)有限公司 Legal evidence sorting and recommending method, device, equipment and storage medium
CN111241241A (en) * 2020-01-08 2020-06-05 平安科技(深圳)有限公司 Case retrieval method, device and equipment based on knowledge graph and storage medium
CN112528036A (en) * 2020-11-30 2021-03-19 大连理工大学 Knowledge graph automatic construction method for evidence correlation analysis
CN112948599A (en) * 2021-05-13 2021-06-11 北京富通东方科技有限公司 Disease diagnosis method based on path reasoning of medical knowledge graph

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
孔思圆: "基于中文裁判文书的证据链关系模型构建的研究与实现", 《中国优秀硕士学位论文全文数据库社会科学Ⅰ辑》 *
潘大钊: "基于证据理论和本体的查询扩展研究", 《中国优秀硕士学位论文全文数据库信息科技辑》 *

Also Published As

Publication number Publication date
CN114969384B (en) 2022-10-21

Similar Documents

Publication Publication Date Title
CN110597943B (en) Interest point processing method and device based on artificial intelligence and electronic equipment
Paul et al. Fake news detection in social media using blockchain
CN108039943B (en) Verifiable encryption searching method
Quattrone et al. There's no such thing as the perfect map: Quantifying bias in spatial crowd-sourcing datasets
CN108156138A (en) A kind of fine granularity calculated for mist can search for encryption method
CN108345802B (en) Safe and efficient ciphertext retrieval method based on vehicle-connected cloud system and vehicle-mounted system
CN109117440A (en) A kind of metadata information acquisition methods, system and computer readable storage medium
CN107885873A (en) Method and apparatus for output information
CN106407377A (en) Search method and device based on artificial intelligence
CN113111369B (en) Data protection method and system in data annotation
CN113742764A (en) Trusted data secure storage method, retrieval method and equipment based on block chain
WO2022076885A1 (en) Systems and methods for tracking data shared with third parties using artificial intelligence-machine learning
CN114547209B (en) Data sharing interaction method and system based on block chain
CN104392171A (en) Automatic memory evidence analyzing method based on data association
CN103842997A (en) Searching for and creating an adaptive content
CN114969384B (en) High-value judicial evidence chain acquisition and storage method and device and readable storage medium
Zou et al. Verifiable keyword-based semantic similarity search on social data outsourcing
CN109670084A (en) A kind of five edge spectrum affiliation network system and method for building up and application method established based on mobile Internet
CN106713297B (en) Electronic data fixed platform based on cloud service
Yao et al. Topic-based rank search with verifiable social data outsourcing
CN113779025B (en) Optimization method, system and application of classified data retrieval efficiency in block chain
CN116860825A (en) Verifiable retrieval method and system based on blockchain
CN115599345A (en) Application security requirement analysis recommendation method based on knowledge graph
CN109857748A (en) A kind of contract dataset processing method, device and electronic equipment
CN115510116A (en) Data directory construction method, device, medium and equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant