CN117395474A - Locally stored tamper-resistant video evidence obtaining and storing method and system - Google Patents

Locally stored tamper-resistant video evidence obtaining and storing method and system Download PDF

Info

Publication number
CN117395474A
CN117395474A CN202311700625.4A CN202311700625A CN117395474A CN 117395474 A CN117395474 A CN 117395474A CN 202311700625 A CN202311700625 A CN 202311700625A CN 117395474 A CN117395474 A CN 117395474A
Authority
CN
China
Prior art keywords
video
evidence obtaining
evidence
obtaining video
ciphertext character
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202311700625.4A
Other languages
Chinese (zh)
Other versions
CN117395474B (en
Inventor
徐伟敏
庄小唐
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Legal Order Xiamen Information Technology Co ltd
Original Assignee
Legal Order Xiamen Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Legal Order Xiamen Information Technology Co ltd filed Critical Legal Order Xiamen Information Technology Co ltd
Priority to CN202311700625.4A priority Critical patent/CN117395474B/en
Publication of CN117395474A publication Critical patent/CN117395474A/en
Application granted granted Critical
Publication of CN117395474B publication Critical patent/CN117395474B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/647Control signaling between network components and server or clients; Network processes for video distribution between server and clients, e.g. controlling the quality of the video stream, by dropping packets, protecting content from unauthorised alteration within the network, monitoring of network load, bridging between two different networks, e.g. between IP and wireless
    • H04N21/64715Protecting content from unauthorized alteration within the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/231Content storage operation, e.g. caching movies for short term storage, replicating data over plural servers, prioritizing data for deletion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • H04N21/4334Recording operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/437Interfacing the upstream path of the transmission network, e.g. for transmitting client requests to a VOD server
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Television Signal Processing For Recording (AREA)

Abstract

The invention discloses a tamper-proof video evidence obtaining and storing method and a tamper-proof video evidence storing system for local storage, wherein the method comprises the following steps: applying for and acquiring a random ciphertext character string returned by the server; storing the evidence obtaining video locally, and inserting characters in the random ciphertext character strings in the corresponding sequence in any position of each frame of encoded data of the evidence obtaining video according to the sequence of the random ciphertext character strings in the recording process; calculating the hash value of the whole evidence obtaining video through a local secure hash algorithm, and uploading the hash value of the evidence obtaining video and the evidence obtaining completion time to a server; and generating a evidence obtaining video notarization path through the hash value of the evidence obtaining video according to the evidence obtaining completion time, and storing the hash value and the evidence obtaining time of the evidence obtaining video into the evidence obtaining video notarization path. The system comprises: the device comprises an acquisition module, an insertion module, a calculation module and a storage module. Local storage and tamper resistance of the evidence obtaining video are realized.

Description

Locally stored tamper-resistant video evidence obtaining and storing method and system
Technical Field
The invention relates to the technical field of video evidence obtaining and preserving, in particular to a tamper-proof video evidence obtaining and preserving method and system for local storage.
Background
Most of the existing evidence obtaining and storing modes are achieved through the fact that evidence obtaining personnel carry camera equipment to record or directly record videos to the site through a mobile phone, and the videos are generally stored on a local server or a cloud server after the video evidence obtaining is completed. Such forensic videos require notarization prior to use as evidence to ensure the integrity and authenticity of the evidence.
The integrity and authenticity detection of existing video evidence is typically achieved by:
firstly, the video is directly identified by a detection algorithm, and the video is identified to be clipped or replaced, but with the continuous development of the video image AI technology, many detection algorithms are difficult to cope with the video or image forged by the AI technology.
Secondly, the video is synchronously encrypted through an encryption algorithm and uploaded to a public server for storage to ensure the authenticity of the video, but a plurality of evidence obtaining environments have the condition that network signals are weak, video files cannot be uploaded in real time, the video cannot be uploaded, the risk that local storage is tampered exists, or uploading synchronization is slow, and the condition that the time limit is exceeded and then the uploading cannot be achieved is caused.
Thirdly, during video evidence obtaining, the video is encrypted by locally acquiring an encryption factor from a server, so that the video is not easy to tamper with, but the encryption factor acquired from the server can be intercepted in the communication process of the local server and the server, so that the encrypted video is imitated; or when the server stores the evidence-obtaining video and the encrypted information thereof, the stored information is falsified and modified.
The invention aims at solving the problems existing in the prior art and designs a tamper-proof video evidence obtaining and storing method and system for local storage.
Disclosure of Invention
In view of the above, the present invention aims to provide a method and a system for tamper-proof video evidence collection and storage of local storage, which can solve the above-mentioned problems.
The invention provides a tamper-proof video evidence obtaining and storing method of local storage, which comprises the following steps:
starting evidence obtaining video recording, applying for and obtaining a random ciphertext character string returned by a server, wherein the random ciphertext character string is a random ciphertext character string with the length of N frames of maximum allowed recording seconds;
when the evidence obtaining video is recorded, the evidence obtaining video is stored locally, and characters with corresponding sequences in the random ciphertext character strings are inserted into any position of each frame of encoded data of the evidence obtaining video according to the sequence of the random ciphertext character strings in the recording process;
when the recording of the evidence obtaining video is completed, calculating the hash value of the whole evidence obtaining video through a local secure hash algorithm, and uploading the hash value of the evidence obtaining video and the evidence obtaining completion time to a server;
and summarizing the hash value of the evidence obtaining video according to the evidence obtaining completion time to generate an evidence obtaining video notarization path, and storing the hash value and the evidence obtaining time of the evidence obtaining video into the evidence obtaining video notarization path.
Further, the random ciphertext character string is randomly generated when the server receives an application.
Further, the starting the evidence obtaining video recording, applying for and obtaining the random ciphertext character string returned by the server includes:
generating a local communication key pair, the local communication key pair comprising: the local public key and the local private key are used for sending the local public key to the authentication mechanism for registration and authentication;
the authentication mechanism applies authentication information to the local public key and sends the local public key with the authentication information to the server;
the server obtains a local public key applying authentication information and judges the validity of the local public key applying the authentication information;
if the local public key applying the authentication information is legal, encrypting the random ciphertext character string by using the local public key applying the authentication information and then sending the random ciphertext character string to the local;
and locally obtaining the encrypted random ciphertext character string, and decrypting the encrypted random ciphertext character string through a local private key to obtain the random ciphertext character string.
Further, according to the sequence of the random ciphertext character strings in the recording process, inserting characters in the random ciphertext character strings in the corresponding sequence in any position of each frame of encoded data of the evidence-obtaining video comprises:
and in the recording process, inserting characters in the random ciphertext character strings in the corresponding sequence in each frame of key frame of the evidence-obtaining video according to the sequence of the random ciphertext character strings.
Further, the inducing the hash value of the forensic video according to the forensic completion time to generate a forensic video notarization path includes:
constructing a plurality of notarized leaf nodes, and storing hash values of the evidence obtaining video into one notarized leaf node according to the evidence obtaining completion time sequence;
carrying out hash operation after the hash values stored in two adjacent notarized leaf nodes are connected in series to obtain hash values of corresponding notarized father nodes;
and carrying out hash operation after the hash values stored in the two adjacent notarization father nodes are connected in series to obtain the hash value of the corresponding notarization root node, and forming a notarization video notarization path.
Further, uploading the hash value of the forensic video and the forensic completion time to the server for storage includes:
verifying the evidence obtaining video to be notarized through the random ciphertext character string of the evidence obtaining video to be notarized;
and verifying the evidence obtaining video to be notarized through the hash value of the evidence obtaining video to be notarized.
Further, the verifying the forensic video to be notated through the random ciphertext character string of the forensic video to be notated includes:
acquiring the random ciphertext character string of the evidence obtaining video to be notarized;
comparing the random ciphertext character string of the evidence obtaining video to be notarized with the random ciphertext character string stored by the server, and if the random ciphertext character string is consistent with the random ciphertext character string, not falsifying the evidence obtaining video with notarization.
Further, verifying the forensic video to be notarized by the hash value of the forensic video to be notarized includes:
acquiring a hash value of the evidence obtaining video to be notarized;
acquiring a corresponding evidence obtaining video notarization path through the hash value of the evidence obtaining video to be notarized;
calculating a hash value of a root node of a forensic video notarization path of the forensic video to be notarized;
comparing the hash value of the root node of the evidence obtaining video notarization path of the video to be notarized with the hash value of the root node of the original evidence obtaining video notarization path, and if the hash values are consistent, not falsifying the video to be notarized.
The invention provides a tamper-proof video evidence obtaining and storing system of local storage, which comprises:
the acquisition module is used for starting evidence obtaining video recording, applying for the server and acquiring a random ciphertext character string returned by the server, wherein the random ciphertext character string is a random ciphertext character string with the length of the maximum allowable recording second number of N frames;
the inserting module is used for storing the evidence obtaining video locally when the evidence obtaining video is recorded, and inserting characters in the random ciphertext character strings in the corresponding sequence in any position of each frame of encoded data of the evidence obtaining video according to the sequence of the random ciphertext character strings in the recording process;
the computing module is used for computing the hash value of the whole evidence obtaining video through a local secure hash algorithm when the recording of the evidence obtaining video is completed, and uploading the hash value of the evidence obtaining video and the evidence obtaining completion time to the server;
and the storage module is used for summarizing the hash value of the evidence obtaining video according to the evidence obtaining completion time to generate an evidence obtaining video notarization path, and storing the hash value and the evidence obtaining time of the evidence obtaining video into the evidence obtaining video notarization path.
The invention has the beneficial effects that:
firstly, by inserting random ciphertext character strings into the evidence-obtaining video while recording, each continuous frame of the whole evidence-obtaining video is embedded with a password factor, if a certain frame of the video is edited, the password factor of the frame is damaged, and thus a simple and reliable method can be provided for non-tampering verification of the video.
And secondly, in the communication process of the local server, namely when the random ciphertext character string is acquired, encryption communication is adopted, so that the random ciphertext character string is prevented from being inserted into a forged video after being intercepted in the communication process.
The method is applied to a weak network environment, only two times of communication are needed between the local and the server, the random ciphertext character string is acquired once for the local, the evidence obtaining video hash value is uploaded once for the other time, the two times of communication are text data, the evidence obtaining video is not required to be uploaded, the evidence obtaining video is only required to be stored locally, and when the evidence obtaining video is required to be notarized, corresponding verification is carried out through data stored in the server.
Fourthly, the related original data of the evidence obtaining video is stored through the notarized video path, the hash value of the root node of the notarized video path is further stored to the public blockchain, the fact that the hash value of the root node of the notarized video path cannot be modified internally or externally is guaranteed, the consistency of the hash value of the root node of the notarized video path is only required to be verified later, and the fairness stored by the server is guaranteed.
Drawings
In order to more clearly illustrate the embodiments of the invention or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, it being obvious that the drawings in the following description are only some embodiments of the invention, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a flow chart of the method of the present invention.
Fig. 2 is a video notarization path diagram.
Detailed Description
For the convenience of understanding of those skilled in the art, the structure of the present invention will be described in further detail with reference to the accompanying drawings, and it should be understood that, unless the order of the steps mentioned in the present embodiment is specifically described, the order of the steps may be adjusted according to actual needs, and may even be performed simultaneously or partially simultaneously.
As shown in fig. 1, an embodiment of the present invention provides a tamper-resistant video forensic and forensic method for local storage, including:
s1, starting evidence obtaining video recording, applying for and obtaining a random ciphertext character string returned by a server from the server, wherein the random ciphertext character string is a random ciphertext character string with the length of N frames of maximum allowable recording seconds;
s101 generates a local communication key pair comprising: the local public key and the local private key are used for sending the local public key to the authentication mechanism for registration and authentication;
s102, the authentication mechanism applies authentication information to the local public key and sends the local public key with the authentication information to the server;
s103, the server obtains a local public key applying authentication information and judges the validity of the local public key applying the authentication information;
s104, if the local public key applying the authentication information is legal, encrypting the random ciphertext character string by using the local public key applying the authentication information and then sending the random ciphertext character string to the local;
s105, the encrypted random ciphertext character string is obtained locally, and the encrypted random ciphertext character string is decrypted through a local private key to obtain the random ciphertext character string.
In the step, the random ciphertext character string is randomly generated only when the server receives the application, and the generated random ciphertext character string is the random ciphertext character string with the length of 24 frames of maximum allowed recording seconds, so that the unavailability of the random ciphertext character is ensured; further, in order to avoid interception of the random ciphertext character string in the communication process of the local server, the random ciphertext character is further utilized to insert the fake video, so that an encryption communication mode is adopted in the communication process of the local server.
In the application, the authentication mechanism can be a certification server at a notarization department, the local can be a evidence obtaining human mobile terminal, the server can be a evidence obtaining server at the notarization department, the three parties generate own key pairs, and the key pairs comprise public keys and private keys. The public certificate department can encrypt and authenticate the local public key to be registered through the public certificate department public key or the private certificate department public key, the public certificate department private key or the public certificate department public key is correspondingly sent to the server for verifying the legitimacy of the local public key, the server only confirms that the local public key is legal, the generated random ciphertext character string is sent to the local after being encrypted through the local public key, and the local can obtain the random ciphertext character string only by decrypting through the local private key. By using encryption communication, the random ciphertext character string communication process of the local and the server cannot be intercepted through communication.
S2, when the evidence obtaining video is recorded, the evidence obtaining video is stored locally, and characters with corresponding sequences in the random ciphertext character strings are inserted into any position of each frame of encoded data of the evidence obtaining video according to the sequence of the random ciphertext character strings in the recording process;
further, in the recording process, according to the sequence of the random ciphertext character strings, characters in the random ciphertext character strings in the corresponding sequence are inserted into each frame of key frame of the evidence-obtaining video.
In this step, since many forensic environments are in a weak network environment, local communication with a server needs to be reduced as much as possible, and if communication is needed to be carried out as much as possible, the tamper-proofing in the present invention is carried out by using a text encryption mode, a random ciphertext character string is obtained from the server when recording starts, and then the random ciphertext character string is inserted while recording, so that a password factor is embedded in each continuous frame of the whole forensic video, and if a certain frame of the video is edited, the password factor of the frame is damaged, thus a simple and reliable method can be provided for non-tamper verification of the video. Characters in the random ciphertext character string can be inserted in sequence in each frame, so that random ciphertext characters can be attached to the rear of each frame in the video; characters in the random ciphertext character string can be sequentially inserted into each key frame, and the calculation amount of the subsequent video hash value can be correspondingly reduced.
Each frame of evidence obtaining video inserted with random ciphertext characters is provided with video anti-counterfeiting watermark information, and the video anti-counterfeiting watermark information comprises equipment MAC addresses (automatic identification), equipment serial numbers (automatic identification), shooting time (acquired through networking and non-local time) of the evidence obtaining video, equipment information (automatic identification) and equipment types (automatic identification) besides the corresponding random ciphertext characters.
S3, when the recording of the evidence obtaining video is completed, calculating the hash value of the whole evidence obtaining video through a local secure hash algorithm, and uploading the hash value of the evidence obtaining video and the evidence obtaining completion time to a server;
in this step, further, since the random ciphertext character string is generated and stored in the server, if the random ciphertext character string in the server is acquired, the random ciphertext character string can be sequentially inserted into the forged video, and can be verified by the subsequent random ciphertext character string. Therefore, after the recording is completed, hash value calculation of the automatically started evidence obtaining video is added, and the hash value calculation is automatically uploaded to the server after the calculation is completed. Meanwhile, the hash value is text data, and the text data can be uploaded in a weak network environment. The secure hash algorithm may be SHA256, and since SHA256 is not reversible, the algorithm cannot be broken on the forensic terminal, and the forensic video hash value is used for storage and verification.
S4, the hash value of the evidence obtaining video is induced according to the evidence obtaining completion time to generate an evidence obtaining video notarization path, and the hash value and the evidence obtaining time of the evidence obtaining video are stored in the evidence obtaining video notarization path.
S401, constructing a plurality of notarized leaf nodes, and storing hash values of the evidence obtaining video into one notarized leaf node according to the evidence obtaining completion time sequence;
s402, carrying out hash operation after the hash values stored in two adjacent notarized leaf nodes are connected in series to obtain hash values of corresponding notarized father nodes;
s403, hash values stored in two adjacent notarization father nodes are connected in series, then hash operation is carried out to obtain hash values of corresponding notarization root nodes, and a evidence obtaining video notarization path is formed.
In this step, the original data of the forensic video stored in the server may be counterfeited and replaced, so in order to ensure the security of the original data of the forensic video, as shown in fig. 2, each leaf node may store a hash value of the forensic video, perform a hash operation after the hash value of the forensic video a and the hash value of the forensic video B are connected in series to obtain a hash value of the corresponding forensic parent node AB, perform a hash operation after the hash value of the forensic parent node AB and the hash value of the forensic parent node CD are connected in series to obtain a hash value of the corresponding forensic root node ABCD, and form a video notarization path. The hash value of the notarized root node ABCD is stored on the public blockchain, so that the hash value of the notarized root node ABCD cannot be replaced, and meanwhile, the subsequent verification step only needs to compare the hash value of the notarized root node ABCD.
When the evidence obtaining person needs to carry out evidence obtaining video notarization, the notarization of the evidence obtaining video can be applied, and the corresponding verification step of the evidence obtaining video to be notarized is further provided.
S501, verifying the evidence obtaining video to be notarized through the random ciphertext character string of the evidence obtaining video to be notarized;
s5011, acquiring the random ciphertext character string of the evidence obtaining video to be notarized;
s5012, comparing the random ciphertext character string of the evidence obtaining video to be notated with the random ciphertext character string stored by the server, and if the comparison is consistent, not falsifying the evidence obtaining video to be notated.
In the step, when the evidence obtaining video to be notarized is verified, the random ciphertext character string is verified first, the verification step is simple, only the evidence obtaining video to be notarized is required to be extracted and inserted into the random ciphertext character string, if the corresponding random ciphertext character strings are inconsistent, such as character missing or character replacement, the evidence obtaining video to be notarized is determined to be tampered, no notarization can be carried out, and the next verification is not required; and if the corresponding random ciphertext character strings are consistent, performing the next verification.
S502, verifying the evidence obtaining video to be notarized through the hash value of the evidence obtaining video to be notarized.
S5021, obtaining a hash value of the evidence-obtaining video to be notarized;
s5022, acquiring a corresponding evidence obtaining video notarization path through the hash value of the evidence obtaining video to be notarized;
s5023, calculating a hash value of a root node of a forensic video notarization path of the forensic video to be notarized;
s5024, comparing the hash value of the root node of the evidence obtaining video notarization path of the evidence obtaining video to be notarized with the hash value of the root node of the original evidence obtaining video notarization path, and if the comparison is consistent, not falsifying the evidence obtaining video with notarization.
In this step, after confirming that the random ciphertext character string of the forensic video to be notarized is correct, the hash value of the notarized root node of the corresponding video notarized path of the notarized video hash value to be notarized can be further calculated, and the hash value of the notarized root node is stored in the public blockchain and cannot be replaced and modified internally or externally, so that the authenticity of the notarized video to be notarized can be confirmed only by comparing the hash value of the root node of the notarized video notarized path of the notarized video to be notarized with the hash value of the root node of the original notarized video notarized path, and if the comparison is consistent, the notarized video is not tampered, namely the notarized video can be obtained as evidence after notarization.
After verification of the random ciphertext character string and the hash value of the evidence-taking video, specific verification results and verification information are displayed:
video name: cleaning service 001
Video length: 120 minutes
Video file hash value: zWvEjoWiueKhrmTSx
Video ciphertext string information:
jedLTsblgEWmeuzWvEjoWjueKhrMTSxqp6i102omMC/916I3qA3R5umKTUTB2T
and (5) comparison information:
the N pieces of the moire information are complete.
The seal line information is completely matched with the notarization background.
The video hash value is consistent with the certificate.
Comparison result: the video file is determined not to be tampered with.
The invention provides a tamper-proof video evidence obtaining and storing system of local storage, which comprises:
the acquisition module is used for starting evidence obtaining video recording, applying for the server and acquiring a random ciphertext character string returned by the server, wherein the random ciphertext character string is a random ciphertext character string with the length of the maximum allowable recording second number of N frames;
the inserting module is used for storing the evidence obtaining video locally when the evidence obtaining video is recorded, and inserting characters in the random ciphertext character strings in the corresponding sequence in any position of each frame of encoded data of the evidence obtaining video according to the sequence of the random ciphertext character strings in the recording process;
the computing module is used for computing the hash value of the whole evidence obtaining video through a local secure hash algorithm when the recording of the evidence obtaining video is completed, and uploading the hash value of the evidence obtaining video and the evidence obtaining completion time to the server;
and the storage module is used for summarizing the hash value of the evidence obtaining video according to the evidence obtaining completion time to generate an evidence obtaining video notarization path, and storing the hash value and the evidence obtaining time of the evidence obtaining video into the evidence obtaining video notarization path.
It will be appreciated by those skilled in the art that embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
It should be noted that in the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word "comprising" does not exclude the presence of elements or steps not listed in a claim. The word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements. The invention may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In the unit claims enumerating several means, several of these means may be embodied by one and the same item of hardware. The use of the words first, second, third, etc. do not denote any order. These words may be interpreted as names.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. It is therefore intended that the following claims be interpreted as including the preferred embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various modifications and variations can be made to the present invention without departing from the spirit or scope of the invention. Thus, it is intended that the present invention also include such modifications and alterations insofar as they come within the scope of the appended claims or the equivalents thereof.
In the present invention, unless explicitly specified and limited otherwise, the terms "mounted," "connected," "secured," and the like are to be construed broadly, and may be, for example, fixedly connected, detachably connected, or integrally formed; can be mechanically or electrically connected; can be directly connected or indirectly connected through an intermediate medium, and can be communicated with the inside of two elements or the interaction relationship of the two elements. The specific meaning of the above terms in the present invention can be understood by those of ordinary skill in the art according to the specific circumstances.
In the description of the present specification, a description referring to terms "one embodiment," "some embodiments," "examples," "specific examples," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the present invention. In this specification, schematic representations of the above terms should not be understood as necessarily being directed to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, the different embodiments or examples described in this specification and the features of the different embodiments or examples may be combined and combined by those skilled in the art without contradiction.

Claims (9)

1. A locally stored tamper-resistant video forensic evidence-preserving method, comprising:
starting evidence obtaining video recording, applying for and obtaining a random ciphertext character string returned by a server, wherein the random ciphertext character string is a random ciphertext character string with the length of N frames of maximum allowed recording seconds;
when the evidence obtaining video is recorded, the evidence obtaining video is stored locally, and characters with corresponding sequences in the random ciphertext character strings are inserted into any position of each frame of encoded data of the evidence obtaining video according to the sequence of the random ciphertext character strings in the recording process;
when the recording of the evidence obtaining video is completed, calculating the hash value of the whole evidence obtaining video through a local secure hash algorithm, and uploading the hash value of the evidence obtaining video and the evidence obtaining completion time to a server;
and summarizing the hash value of the evidence obtaining video according to the evidence obtaining completion time to generate an evidence obtaining video notarization path, and storing the hash value and the evidence obtaining time of the evidence obtaining video into the evidence obtaining video notarization path.
2. The locally stored tamper-resistant video forensic evidence preservation method according to claim 1 in which the random ciphertext character string is randomly generated when the server receives an application.
3. The method for storing and capturing locally stored tamper-resistant video evidence as claimed in claim 1, wherein said initiating the recording of the evidence-obtaining video, applying for and retrieving from the server a random ciphertext character string returned by the server comprises:
generating a local communication key pair, the local communication key pair comprising: the local public key and the local private key are used for sending the local public key to the authentication mechanism for registration and authentication;
the authentication mechanism applies authentication information to the local public key and sends the local public key with the authentication information to the server;
the server obtains a local public key applying authentication information and judges the validity of the local public key applying the authentication information;
if the local public key applying the authentication information is legal, encrypting the random ciphertext character string by using the local public key applying the authentication information and then sending the random ciphertext character string to the local;
and locally obtaining the encrypted random ciphertext character string, and decrypting the encrypted random ciphertext character string through a local private key to obtain the random ciphertext character string.
4. The method for tamper-resistant video forensic evidence collection in local storage according to claim 1, wherein inserting characters in the random ciphertext character string corresponding to the sequence in any position of each frame of encoded data of the forensic video in the sequence of the random ciphertext character string in the recording process comprises:
and in the recording process, inserting characters in the random ciphertext character strings in the corresponding sequence in each frame of key frame of the evidence-obtaining video according to the sequence of the random ciphertext character strings.
5. The locally stored tamper-resistant video forensic evidence preservation method according to claim 1 in which said generalizing the hash value of the forensic video to a forensic completion time to generate a forensic video notarization path comprises:
constructing a plurality of notarized leaf nodes, and storing hash values of the evidence obtaining video into one notarized leaf node according to the evidence obtaining completion time sequence;
carrying out hash operation after the hash values stored in two adjacent notarized leaf nodes are connected in series to obtain hash values of corresponding notarized father nodes;
and carrying out hash operation after the hash values stored in the two adjacent notarization father nodes are connected in series to obtain the hash value of the corresponding notarization root node, and forming a notarization video notarization path.
6. The method for storing the tamper-resistant video evidence as claimed in claim 1, wherein uploading the hash value of the evidence-obtaining video and the evidence obtaining completion time to the server for storage comprises:
verifying the evidence obtaining video to be notarized through the random ciphertext character string of the evidence obtaining video to be notarized;
and verifying the evidence obtaining video to be notarized through the hash value of the evidence obtaining video to be notarized.
7. The locally stored tamper-resistant video forensic evidence preservation method according to claim 6 wherein said verifying said forensic video to be notarized by said random ciphertext string of said forensic video to be notarized comprises:
acquiring the random ciphertext character string of the evidence obtaining video to be notarized;
comparing the random ciphertext character string of the evidence obtaining video to be notarized with the random ciphertext character string stored by the server, and if the random ciphertext character string is consistent with the random ciphertext character string, not falsifying the evidence obtaining video with notarization.
8. The locally stored tamper-resistant video forensic evidence preservation method according to claim 6 wherein said verifying said forensic video to be notarized by means of a hash value of said forensic video to be notarized comprises:
acquiring a hash value of the evidence obtaining video to be notarized;
acquiring a corresponding evidence obtaining video notarization path through the hash value of the evidence obtaining video to be notarized;
calculating a hash value of a root node of a forensic video notarization path of the forensic video to be notarized;
comparing the hash value of the root node of the evidence obtaining video notarization path of the video to be notarized with the hash value of the root node of the original evidence obtaining video notarization path, and if the hash values are consistent, not falsifying the video to be notarized.
9. A locally stored tamper-resistant video forensic system, characterized in that the locally stored tamper-resistant video forensic method according to any one of claims 1 to 8 comprises:
the acquisition module is used for starting evidence obtaining video recording, applying for the server and acquiring a random ciphertext character string returned by the server, wherein the random ciphertext character string is a random ciphertext character string with the length of the maximum allowable recording second number of N frames;
the inserting module is used for storing the evidence obtaining video locally when the evidence obtaining video is recorded, and inserting characters in the random ciphertext character strings in the corresponding sequence in any position of each frame of encoded data of the evidence obtaining video according to the sequence of the random ciphertext character strings in the recording process;
the computing module is used for computing the hash value of the whole evidence obtaining video through a local secure hash algorithm when the recording of the evidence obtaining video is completed, and uploading the hash value of the evidence obtaining video and the evidence obtaining completion time to the server;
and the storage module is used for summarizing the hash value of the evidence obtaining video according to the evidence obtaining completion time to generate an evidence obtaining video notarization path, and storing the hash value and the evidence obtaining time of the evidence obtaining video into the evidence obtaining video notarization path.
CN202311700625.4A 2023-12-12 2023-12-12 Locally stored tamper-resistant video evidence obtaining and storing method and system Active CN117395474B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311700625.4A CN117395474B (en) 2023-12-12 2023-12-12 Locally stored tamper-resistant video evidence obtaining and storing method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311700625.4A CN117395474B (en) 2023-12-12 2023-12-12 Locally stored tamper-resistant video evidence obtaining and storing method and system

Publications (2)

Publication Number Publication Date
CN117395474A true CN117395474A (en) 2024-01-12
CN117395474B CN117395474B (en) 2024-02-27

Family

ID=89463530

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311700625.4A Active CN117395474B (en) 2023-12-12 2023-12-12 Locally stored tamper-resistant video evidence obtaining and storing method and system

Country Status (1)

Country Link
CN (1) CN117395474B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117592124A (en) * 2024-01-18 2024-02-23 中国科学院信息工程研究所 Low-overhead anti-leakage and counterfeit certification method, device, equipment and storage medium

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101355695A (en) * 2008-09-05 2009-01-28 清华大学 Encoding and decoding method for protecting stream medium video content copyright
KR20140057134A (en) * 2012-10-31 2014-05-12 삼성에스디에스 주식회사 Method for password based authentication and apparatus executing the method
CN108847938A (en) * 2018-09-29 2018-11-20 郑州云海信息技术有限公司 A kind of connection method for building up and device
CN111294547A (en) * 2020-02-20 2020-06-16 江苏齐德隆智能科技有限公司 Remote online inquiry and evidence obtaining system and method
CN111741268A (en) * 2020-06-30 2020-10-02 中国建设银行股份有限公司 Video transmission method, device, server, equipment and medium
CN112632637A (en) * 2020-12-23 2021-04-09 杭州趣链科技有限公司 Tamper-proof evidence obtaining method, system, device, storage medium and electronic equipment
CN113378236A (en) * 2021-06-02 2021-09-10 浙江数秦科技有限公司 Evidence data online security notarization platform and security method
CN115170378A (en) * 2022-06-13 2022-10-11 北京林业大学 Video digital watermark embedding and extracting method and system based on deep learning
CN115248940A (en) * 2021-04-28 2022-10-28 中移动金融科技有限公司 Video evidence storing method, verification method and device based on block chain
CN115361593A (en) * 2022-08-19 2022-11-18 湖北巨字传媒有限公司 Video equipment data secure transmission method and system
CN116232600A (en) * 2022-12-26 2023-06-06 深圳市法本信息技术股份有限公司 Block chain-based data security storage method and system
CN116405189A (en) * 2023-03-08 2023-07-07 深蓝感知(杭州)物联科技有限公司 Method and system for storing tailorable tamper-resistant video

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101355695A (en) * 2008-09-05 2009-01-28 清华大学 Encoding and decoding method for protecting stream medium video content copyright
KR20140057134A (en) * 2012-10-31 2014-05-12 삼성에스디에스 주식회사 Method for password based authentication and apparatus executing the method
CN108847938A (en) * 2018-09-29 2018-11-20 郑州云海信息技术有限公司 A kind of connection method for building up and device
CN111294547A (en) * 2020-02-20 2020-06-16 江苏齐德隆智能科技有限公司 Remote online inquiry and evidence obtaining system and method
CN111741268A (en) * 2020-06-30 2020-10-02 中国建设银行股份有限公司 Video transmission method, device, server, equipment and medium
CN112632637A (en) * 2020-12-23 2021-04-09 杭州趣链科技有限公司 Tamper-proof evidence obtaining method, system, device, storage medium and electronic equipment
CN115248940A (en) * 2021-04-28 2022-10-28 中移动金融科技有限公司 Video evidence storing method, verification method and device based on block chain
CN113378236A (en) * 2021-06-02 2021-09-10 浙江数秦科技有限公司 Evidence data online security notarization platform and security method
CN115170378A (en) * 2022-06-13 2022-10-11 北京林业大学 Video digital watermark embedding and extracting method and system based on deep learning
CN115361593A (en) * 2022-08-19 2022-11-18 湖北巨字传媒有限公司 Video equipment data secure transmission method and system
CN116232600A (en) * 2022-12-26 2023-06-06 深圳市法本信息技术股份有限公司 Block chain-based data security storage method and system
CN116405189A (en) * 2023-03-08 2023-07-07 深蓝感知(杭州)物联科技有限公司 Method and system for storing tailorable tamper-resistant video

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117592124A (en) * 2024-01-18 2024-02-23 中国科学院信息工程研究所 Low-overhead anti-leakage and counterfeit certification method, device, equipment and storage medium
CN117592124B (en) * 2024-01-18 2024-05-07 中国科学院信息工程研究所 Low-overhead anti-leakage and counterfeit certification method, device, equipment and storage medium

Also Published As

Publication number Publication date
CN117395474B (en) 2024-02-27

Similar Documents

Publication Publication Date Title
EP3710974B1 (en) Method and arrangement for detecting digital content tampering
CN109543065B (en) Video active identification method combined with block chain
CN111914027B (en) Block chain transaction keyword searchable encryption method and system
KR100564677B1 (en) Administration and utilization of secret fresh random numbers in a networked environment
CN117395474B (en) Locally stored tamper-resistant video evidence obtaining and storing method and system
WO1998039876A1 (en) Cryptographic digital identity method
CN102484638A (en) Layered protection and validation of identity data delivered online via multiple intermediate clients
EP3543891B1 (en) A computer implemented method and a system for tracking of certified documents lifecycle and computer programs thereof
CN109447809B (en) Video active identification method combined with block chain
CN110868300A (en) Block chain evidence storage method and system
WO2019233951A1 (en) A software application and a computer server for authenticating the identity of a digital content creator and the integrity of the creator's published content
CN112003888B (en) Blockchain-based certificate management method, device, equipment and readable medium
US11804961B1 (en) Secure video content transmission over a computer network
EP3029598B1 (en) Method implemented by computer for capturing evidentiary audiovisual and/or multimedia information and computer program
CN113472521A (en) Block chain-based real-name digital identity management method, signature device and verification device
CN109754226A (en) Data managing method, equipment and storage medium
CN111581659A (en) Method and device for calling electronic evidence
Ćosić et al. (Im) proving chain of custody and digital evidence integrity with time stamp
CN113935065A (en) Ring signature-based federation chain identity privacy protection and supervision method
CN111682955A (en) Tool arrangement device for criminal scene electronic data evidence obtaining
CN110992219A (en) Intellectual property protection method and system based on block chain technology
CN109271811B (en) Group signature-based electronic material evidence tamper-proof storage method
CN109509095B (en) Video active identification method combined with block chain
US20110208969A1 (en) Method and apparatus for providing authenticity and integrity to stored data
Bexheti et al. Securely Storing and Sharing Memory Cues in Memory Augmentation Systems: A Practical Approach

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant