CN201152985Y - Electronic evidence notarization system construction - Google Patents

Electronic evidence notarization system construction Download PDF

Info

Publication number
CN201152985Y
CN201152985Y CNU2008201013672U CN200820101367U CN201152985Y CN 201152985 Y CN201152985 Y CN 201152985Y CN U2008201013672 U CNU2008201013672 U CN U2008201013672U CN 200820101367 U CN200820101367 U CN 200820101367U CN 201152985 Y CN201152985 Y CN 201152985Y
Authority
CN
China
Prior art keywords
evidence
notarization
electronic
server
electronic evidence
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
CNU2008201013672U
Other languages
Chinese (zh)
Inventor
许元进
杨小焰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujian Etim Information Technology Co., Ltd.
Original Assignee
FUJIAN E-TIME INFORMATION TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by FUJIAN E-TIME INFORMATION TECHNOLOGY Co Ltd filed Critical FUJIAN E-TIME INFORMATION TECHNOLOGY Co Ltd
Priority to CNU2008201013672U priority Critical patent/CN201152985Y/en
Application granted granted Critical
Publication of CN201152985Y publication Critical patent/CN201152985Y/en
Anticipated expiration legal-status Critical
Ceased legal-status Critical Current

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The utility model provides an electronic evidence notarizing system framework which is formed by interconnecting an electronic evidence notarizing server, a client computer and a standard time server of the national time service center through the internet. The generation, the notarization and the check of various electronic evidences are realized. The electronic evidence notarizing server runs the evidence packet notarizing service, the evidence packet checking service, the standard time service and the public and private keys managing service; the client computer runs the client software, implements the addition of the evidence content and the generation of the feature code of the original evidence packet, generates the notarized formal evidence packet, and ensures the security, the non-alterability and the validity of the formal evidence packet. While the standard time server of the national time service center provides standard time service for the electronic evidence notarizing server through the internet. The notarizing system configuration ensures the confidentiality, the non-alterability and the legal impartiality of the electronic evidence, and has an extensive network user group and high social promotion value.

Description

Electronic evidence notarization system architecture
[technical field]
The utility model relates to a kind of electronic evidence notarization system architecture, belongs to the computer networking technology application.
[background technology]
Along with the widespread use of computing machine and network technology in social every field, computing machine and network technology are to strengthen day by day for the influence of current social life and even social operating mechanism, but incident panoramic online infringement behavior is also given birth to mutually then, and other relevant therewith legal dispute.Thereby electronic evidence, paid attention to by people all the more as getting in touch thing the most closely between law and the computer networking technology.How to keep, definitely, save the active demand that electronic evidence becomes the numerous network users from damage.
[summary of the invention]
The purpose of this utility model is to provide a kind of electronic evidence notarization system architecture, be used to keep, definitely, save electronic evidence from damage, guarantee simultaneously electronic evidence confidentiality, can not distorting property, fairness.
The utility model is achieved in that a kind of electronic evidence notarization system architecture, is interconnected and is formed by electronic evidence notarization server, client computer, three parts of national time service central standard time server.
Wherein, described electronic evidence notarization server comprises that evidence Bao Zheng demonstrate,proves service module, evidence bag verification service module, standard time service module, public and private key management services module and network security communication module; Described electronic evidence notarization server is provided the notarization service of electronic evidence to described client computer by the internet by the network security communication module.
Wherein, described client computer comprises that evidence bag content maker, evidence bag condition code maker, evidence bag content notarization device, evidence seal storage, evidence bag checker and network security communication module, and is proposed the notarization services request of electronic evidence to electronic evidence notarization server by the internet by the network security communication module.
Wherein, described national time service central standard time server operation standard time service provides the standard time service by the internet to electronic evidence notarization server.
The utility model is intended to provide online electronic evidence notarization service for the user, its advantage is: guarantee its electronic evidence of preserving be in conformity with law desired real-time row, continuity, rationality and can not distorting property, but realize the electronic evidence bag safety encipher, can not revise duplication check; Realize the content notarization and user profile notarization of electronic evidence bag; Realize the network security transmission of electronic evidence bag; Realize the local secure storage of electronic evidence bag; And adopt standard time at national time service center.Solved the problem of electronic evidence generation in the actual life, notarization, verification difficulty, for the numerous network users initiatively go to protect oneself legitimate rights and interests set up a good platform.
[description of drawings]
The utility model will be further described in conjunction with the embodiments with reference to the accompanying drawings.
Fig. 1 is the Organization Chart of the utility model electronic evidence notarization system architecture.
Fig. 2 is the client software flowchart of the utility model electronic evidence notarization system architecture.
[embodiment]
See also Fig. 1, it is the Organization Chart of the utility model electronic evidence notarization system architecture, native system adopts C/S framework (being user terminal/server framework), comprises that electronic evidence notarization server 1, client computer 2,3 three parts of national time service central standard time server constitute by the internet is continuous.Wherein, described electronic evidence notarization server 1 comprises that evidence Bao Zheng demonstrate,proves service module 11, evidence bag verification service module 12, standard time service module 13, public and private key management services module 14 and network security communication module 15; Described electronic evidence notarization server 1 is provided the notarization service of electronic evidence to described client computer 2 by the internet by the first network security communication module 15.Described client computer 2 comprises that evidence bag content maker 21, evidence bag condition code maker 22, evidence bag content notarization device 23, evidence seal storage 24, evidence bag checker 25 and the second network security communication module 26, and is proposed the notarization services request of electronic evidence to electronic evidence notarization server 1 by the internet by network security communication module 26.
The function of above-mentioned each ingredient of the utility model is as follows:
Described electronic evidence notarization server 1 is by the 13 operation standard time services of standard time service module, standard time on the standard time of this service and the national time service central standard time server 3 is synchronous in real time, has solved the time standard problem of electronic evidence notarization; By the public and private key management service of public and private key management services module 14 operations, the encryption that solves the evidence bag with can not distorting property problem; Demonstrate,prove service module 11 operation evidence Bao Zhengs by evidence Bao Zheng and demonstrate,prove service, be used for the evidence notarization request of evidence bag content notarization device 23 propositions of customer in response machine 2, response results returns to client computer 2 by the first network security communication module 15; By the 12 operation evidence bag verification services of evidence bag verification service module, when legal dispute takes place when, the evidence bag check request that the evidence bag checker 25 of this service response client computer 2 proposes, validity to the evidence bag is carried out verification, and response results returns to client computer 2 by the first network security communication module 15 equally.
Described client computer 2 running client softwares, its evidence bag content maker 21 is used for the interpolation of content of evidence, forms the original evidence bag.The condition code that evidence bag condition code maker 22 is used for the original evidence bag generates the content of this this original evidence bag of condition code unique identification.Evidence bag content notarization device 23 is that the evidence Bao Zheng of electronic evidence notarization server 1 demonstrate,proves service module 11 and submits evidence notarization request to by the second network security communication module 26 to service end, the notarial information that reception is returned, and, form the formal evidence bag after notarizing notarial information adding evidence bag.Evidence is sealed 24 pairs of formal evidence bags of storage and is carried out special processing, guarantee formal evidence bag security, can not distorting property, validity.Evidence bag checker 25 is accepted user's evidence bag check request, sends check request by the second network security communication module 26 to the evidence bag verification service module 12 of server, and reception and processing response result.
The 3 operation standard time services of described national time service central standard time server provide the real-time service of standard time by the internet to electronic evidence notarization server 1, guarantee the time standard problem of whole electronic evidence notarization process.
Seeing also Fig. 2 again, is the client software flowchart of the utility model electronic evidence notarization system architecture, comprises the steps:
The first step: evidence bag generation person uses the client software login native system on the client computer 1, the generation request of the bag that presents evidence; Evidence bag content maker 21 adds content of evidence in the evidence bag, form the original evidence bag.
Second step: 22 pairs of original evidence bags of evidence bag condition code maker are handled, and form condition code.
The 3rd step: it is that the evidence Bao Zheng of electronic evidence notarization server 1 demonstrate,proves the service module 11 notarization request that presents evidence to service end that evidence Bao Zheng demonstrate,proves device, the evidence Bao Zheng of electronic evidence notarization server 1 demonstrate,proves 11 pairs of evidence bags of service module and carries out notarization process, return the notarization result, the notarization result writes the evidence bag, forms formal evidence bag.
The 4th step: evidence is sealed 24 pairs of formal evidence bags of storage and is sealed processing up for safekeeping, guarantee the evidence bag security, can not distorting property, validity.
The 5th step: form complete notarization evidence bag.
The 6th step: when legal dispute takes place, open the evidence bag, submit evidence bag check request to.The evidence bag checker 25 of client 2 is the evidence bag verification service module 12 of electronic evidence notarization server 1 check request that presents evidence to service end, 12 pairs of evidence bags of evidence bag verification service module of service end carry out verification, the validity of verification evidence bag, the back-checking result shows the check results report in client 2.
Above-mentioned electronic evidence notarization system architecture is intended to provide online electronic evidence notarization service for the user, to guarantee its electronic evidence of being preserved be in conformity with law desired real-time row, continuity, rationality and can not distorting property, realize the safety encipher of electronic evidence bag; Realize the content notarization and user profile notarization of electronic evidence bag; Realize the network security transmission of electronic evidence bag; Realize the local secure storage of electronic evidence bag; And adopt standard time at national time service center.Solved the problem of electronic evidence generation in the actual life, notarization, verification difficulty, for the numerous network users initiatively go to protect oneself legitimate rights and interests set up a good platform.

Claims (3)

1, a kind of electronic evidence notarization system architecture is characterized in that: interconnected and formed by electronic evidence notarization server, client computer, three parts of national time service central standard time server.
2, according to the notarization of the electronic evidence shown in the claim 1 system architecture, it is characterized in that: described electronic evidence notarization server comprises that evidence Bao Zheng demonstrate,proves service module, evidence bag verification service module, standard time service module, public and private key management services module and the first network security communication module; Described electronic evidence notarization server is provided the notarization service of electronic evidence to described client computer by the internet by the first network security communication module.
3, according to the notarization of the electronic evidence shown in the claim 1 system architecture, it is characterized in that: described client computer comprises that evidence bag content maker, evidence bag condition code maker, evidence bag content notarization device, evidence seal storage, evidence bag checker and the second network security communication module, and is proposed the notarization services request of electronic evidence to electronic evidence notarization server by the internet by the second network security communication module.
CNU2008201013672U 2008-02-03 2008-02-03 Electronic evidence notarization system construction Ceased CN201152985Y (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNU2008201013672U CN201152985Y (en) 2008-02-03 2008-02-03 Electronic evidence notarization system construction

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNU2008201013672U CN201152985Y (en) 2008-02-03 2008-02-03 Electronic evidence notarization system construction

Publications (1)

Publication Number Publication Date
CN201152985Y true CN201152985Y (en) 2008-11-19

Family

ID=40128661

Family Applications (1)

Application Number Title Priority Date Filing Date
CNU2008201013672U Ceased CN201152985Y (en) 2008-02-03 2008-02-03 Electronic evidence notarization system construction

Country Status (1)

Country Link
CN (1) CN201152985Y (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102609658A (en) * 2012-02-15 2012-07-25 何晓行 Electronic evidence consolidating device, electronic evidence consolidating method and electronic evidence consolidating system
CN102916971A (en) * 2012-10-31 2013-02-06 重庆君盾科技有限公司 Electronic data curing system and method
CN108629202A (en) * 2018-05-09 2018-10-09 杭州安存网络科技有限公司 A kind of processing method and processing device of internet law court electronic evidence
CN108648107A (en) * 2018-05-09 2018-10-12 杭州安存网络科技有限公司 A kind of electronic evidence storage of internet law court, management and application system

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102609658A (en) * 2012-02-15 2012-07-25 何晓行 Electronic evidence consolidating device, electronic evidence consolidating method and electronic evidence consolidating system
CN102916971A (en) * 2012-10-31 2013-02-06 重庆君盾科技有限公司 Electronic data curing system and method
CN102916971B (en) * 2012-10-31 2015-04-01 重庆君盾科技有限公司 Electronic data curing system and method
CN108629202A (en) * 2018-05-09 2018-10-09 杭州安存网络科技有限公司 A kind of processing method and processing device of internet law court electronic evidence
CN108648107A (en) * 2018-05-09 2018-10-12 杭州安存网络科技有限公司 A kind of electronic evidence storage of internet law court, management and application system

Similar Documents

Publication Publication Date Title
CN111934879B (en) Encryption method, device, equipment and medium for data transmission of internal and external network system
CN105959111B (en) Information security big data resource access control system based on cloud computing and trust computing
CN102523197B (en) Enterprise's social information exchange method, server and enterprise's social networking system
CN103916244A (en) Verification method and device
CN103457932B (en) A kind of cloud computing environment secure storage method of data and system
CN106341493A (en) Entity rights oriented digitalized electronic contract signing method
CN102710623A (en) Intelligent grid electricity information privacy protection method based on multi-party interaction
CN105049283B (en) Secure exchange protocol model detection method
CN201152985Y (en) Electronic evidence notarization system construction
Chen et al. A secure Internet of Things medical information sharing and emergency notification system based on nonrepudiation mechanism
CN113609224A (en) Crowdsourcing operation method and system for realizing privacy protection based on block chain
Mahmoud et al. Secure data aggregation mechanism for water distribution system using blockchain
CN113111386A (en) Privacy protection method for block chain transaction data
CN103326856A (en) Cloud storage data responsibility confirmation structure and method based on two-way digital signature
CN106549767A (en) A kind of data authentication with secret protection and tracing system
Gao et al. A new blockchain-based personal privacy protection scheme
Duan et al. BSAF: A blockchain-based secure access framework with privacy protection for cloud-device service collaborations
CN115065469A (en) Data interaction method and device for power internet of things and storage medium
CN107315934A (en) Communication message processing method, mobile terminal and storage device
CN201985891U (en) System for preventing harassment of strangers in social network
WO2010133998A1 (en) Method and device for enabling portable user reputation
Li et al. Privacy measurement method using a graph structure on online social networks
Liu et al. A Blockchain‐Based Auto Insurance Data Sharing Scheme
CN112768018A (en) Electronic medical record security sharing method based on integrated credit evaluation intelligent contract
CN116049851B (en) Ciphertext processing system and method based on full homomorphic encryption

Legal Events

Date Code Title Description
C14 Grant of patent or utility model
GR01 Patent grant
C56 Change in the name or address of the patentee
CP01 Change in the name or title of a patent holder

Address after: No. 8, star hair Road, Mawei District, Fujian, Fuzhou: 350000

Patentee after: Fujian Etim Information Technology Co., Ltd.

Address before: No. 8, star hair Road, Mawei District, Fujian, Fuzhou: 350000

Patentee before: Fujian E-Time Information Technology Co., Ltd.

C35 Partial or whole invalidation of patent or utility model
IW01 Full invalidation of patent right

Decision date of declaring invalidation: 20111214

Decision number of declaring invalidation: 17711

Granted publication date: 20081119