CN113407965B - Deposit certificate document encryption system - Google Patents

Deposit certificate document encryption system Download PDF

Info

Publication number
CN113407965B
CN113407965B CN202110673522.8A CN202110673522A CN113407965B CN 113407965 B CN113407965 B CN 113407965B CN 202110673522 A CN202110673522 A CN 202110673522A CN 113407965 B CN113407965 B CN 113407965B
Authority
CN
China
Prior art keywords
unit
information
module
signal connection
picture
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110673522.8A
Other languages
Chinese (zh)
Other versions
CN113407965A (en
Inventor
李修来
陈明锐
陈超凡
许信彬
李圆深
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hainan Hairui Zhongchuang Technology Co ltd
Original Assignee
Hainan Hairui Zhongchuang Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hainan Hairui Zhongchuang Technology Co ltd filed Critical Hainan Hairui Zhongchuang Technology Co ltd
Priority to CN202110673522.8A priority Critical patent/CN113407965B/en
Publication of CN113407965A publication Critical patent/CN113407965A/en
Application granted granted Critical
Publication of CN113407965B publication Critical patent/CN113407965B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Document Processing Apparatus (AREA)

Abstract

The invention discloses a certificate storage document encryption system in the technical field of data encryption, which comprises an information receiving module, a segmented repeated storage module, a marking module, a key generating module, a cloud processor, an access request module, a document storage library, a verification module and a display module, wherein the information receiving module is used for receiving electronic evidence and personal information of parties involved in both affairs, the segmented repeated storage module is used for separating characters and pictures in the evidence and copying the characters and the pictures for several times so as to mix, overlap and store the characters and the pictures, the marking module is used for specially marking the repeated characters or the pictures, the verification is carried out by using the display module after passing, meanwhile, the access times of the electronic evidence is limited, multiple protection is achieved, the system is convenient to use, the evidence and the personal information form a key after being disordered and can be searched after a keyword is obtained through identity verification when the evidence needs to be seen, the safety is improved.

Description

Deposit certificate document encryption system
Technical Field
The invention relates to the technical field of data encryption, in particular to a certificate storage document encryption system.
Background
With the popularization of computer and network technologies, electronic commerce and trade, contract agreement and other network-based interpersonal communication and data transmission are emerging, and electronic data has become an important carrier for transferring information and recording facts. Electronic evidence is researched as evidence, and can prove electronic data of related facts, and once disputes occur, the related electronic data becomes evidence of corroborative facts, but the electronic evidence generally has the problems of difficult evidence obtaining, easy tampering, difficult management, difficult storage, difficult presentation and the like, and the authenticity and the integrity of the electronic evidence cannot be verified. In addition, an authoritative third-party electronic evidence security organization is currently lacking in China. The preservation of the electronic evidence of the third party is a necessary measure for solving the validity of the electronic evidence, and the electronic evidence is easy to destroy and change. Through the preservation of the electronic evidence of the third party, the electronic evidence is prevented from being lost, the originality of the electronic evidence is ensured, and the electronic evidence is prevented from being tampered.
Therefore, there is a need to design an encryption protection system for protecting electronic evidence in actual life to solve the above problems.
Disclosure of Invention
The present invention is directed to a system for encrypting a certificate-storing document, so as to solve the problems mentioned in the background art.
In order to achieve the purpose, the invention provides the following technical scheme: the certificate storage document encryption system comprises an information receiving module, a segmented repeated storage module, a marking module, a key generation module, a cloud processor, a request access module, a document storage library, a verification module and a display module, wherein the information receiving module is in signal connection with the segmented repeated storage module, the segmented repeated storage module is in signal connection with the marking module, the marking module is in signal connection with the key generation module, the key generation module is in signal connection with the cloud processor, and the cloud processor is in signal connection with the request access module, the document storage library, the verification module and the display module;
the segmentation and repeated storage module comprises a character and picture distinguishing device, a character segmentation device, a picture segmentation device and an information superposition storage device, wherein the character and picture distinguishing device is in signal connection with the character segmentation device and the picture segmentation device, and the character segmentation device and the picture segmentation device are in signal connection with the information superposition storage device;
the information superposition storage device comprises a second information acquisition unit, an information copying unit, a CPU, a cache unit, an information splicing unit and a repetition frequency control unit, wherein the second information acquisition unit is connected with the information copying unit through a signal, the information copying unit is connected with the CPU through a signal, and the CPU is connected with the cache unit, the information splicing unit and the repetition frequency control unit through a signal;
the marking module comprises an information distinguishing unit, an information grabbing unit, an information packing unit and a keyword generating unit, wherein the information distinguishing unit is in signal connection with the information grabbing unit, the information grabbing unit is in signal connection with the information packing unit, and the information packing unit is in signal connection with the keyword generating unit;
the document repository comprises each administrative level temporary storage module, a controller, a first information acquisition unit, an access counting module, each administrative level read-only memory and a manual calling unit, wherein each administrative level temporary storage module is in signal connection with the controller and the manual calling unit, the manual calling unit is in signal connection with each administrative level read-only memory, each administrative level read-only memory is in signal connection with the controller, and the controller is in signal connection with the first information acquisition unit and the access counting module.
Furthermore, the text and picture distinguishing device comprises a text information acquisition module and a picture information acquisition module, wherein the text information acquisition module is used for acquiring contract and chatting record text contents, and the picture information acquisition module is used for acquiring a seal and chatting screenshot picture contents.
Furthermore, the information splicing unit is connected with a format distinguishing unit through signals.
Furthermore, the information distinguishing unit is respectively in signal connection with the cache unit through a picture channel and a text channel.
Further, the key generation module is configured to generate a key according to a character formed by the user identity information and the document marking information received by the information receiving module, where the user identity information includes a fingerprint and facial information.
Furthermore, the request access module comprises a login unit, a check unit and a protection processing unit, wherein the login unit is in signal connection with the check unit, and the check unit is in signal connection with the protection processing unit.
Furthermore, the login unit comprises an information input unit, a format judgment unit, an error reporting unit and an information output unit, the information input unit is in signal connection with the format judgment unit, the format judgment unit is in signal connection with the error reporting unit and the information output unit, the information input unit comprises fingerprint input equipment, a face recognition device and a wireless keyboard, and the error reporting unit is in signal connection with an error feedback unit and a filing and counting unit.
Further, the checking unit checks the input key words while checking the fingerprint and facial features, if the check is consistent, the protection processing unit generates a trigger calling signal of relevant information, the trigger calling signal is input into the checking module through the cloud processor for secondary check, and whether the trigger calling signal is consistent or not is judged again for acquiring information; and if the detection result is inconsistent, triggering an alarm system loaded by the protection processing unit.
Furthermore, the manual calling unit adopts computer equipment which is remotely monitored, and comprises a talkback module and a remote termination module.
Compared with the prior art, the invention has the beneficial effects that: the invention receives the electronic evidence and the personal information of both parties involved in the affairs through the information receiving module, the segmented repeated storage module separates the characters and pictures in the evidence and then copies the characters and the pictures for several times, the characters and the pictures are mixed and overlapped for storage, the marking module carries out special marking on the repeated partial characters or pictures, the repeated partial characters or pictures can form complete evidence after splicing again, all evidences are disorganized and then are temporarily stored through each level of administrative temporary storage module, after all the evidence collection is completed, the electronic evidence can be stored through each administrative level read-only memory by using the manual calling unit, the electronic evidence can not be modified, when needing to be called, the request access module is used for being matched with the cloud processor and the verification module for verification, the display module is used for online watching after the verification is passed, meanwhile, the access frequency limit is set for the electronic evidence access, the multiple protection is realized, the system is convenient to use, the evidence is disordered and then forms a key with the personal information, when the evidence needs to be seen, the key is obtained through identity authentication and then searching is carried out, and therefore safety is improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a schematic diagram of the system of the present invention;
FIG. 2 is a schematic diagram of the segment repeat memory module of FIG. 1;
FIG. 3 is a schematic diagram of the information overlay storage apparatus of FIG. 2;
FIG. 4 is a schematic diagram of the labeling module of FIG. 1;
FIG. 5 is a schematic diagram of the document repository of FIG. 1;
FIG. 6 is a schematic diagram of the request access module of FIG. 1;
fig. 7 is a schematic diagram of the login unit in fig. 6.
In the drawings, the components represented by the respective reference numerals are listed below:
the system comprises an information receiving module 1, a segment repeat storage module 2, a marking module 3, a key generating module 4, a cloud processor 5, a request access module 6, a document storage library 7, a verification module 8 and a display module 9;
a character picture distinguishing device 20, a character segmenting device 21, a picture segmenting device 22 and an information superposition storage device 23;
a second information acquisition unit 230, an information copying unit 231, a CPU232, a cache unit 233, an information splicing unit 234, and a repetition number control unit 235;
an information distinguishing unit 30, an information grasping unit 31, an information packing unit 32, a keyword generating unit 33;
each administrative level temporary storage module 70, a controller 71, a first information acquisition unit 72, an access counting module 73, each administrative level read-only memory 74 and a manual calling unit 75;
a login unit 60, a check unit 61 and a protection processing unit 62;
information input section 600, format determination section 601, error reporting section 602, and information output section 603.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the description of the present invention, it is to be understood that the terms "upper", "lower", "front", "rear", "left", "right", "top", "bottom", "inner", "outer", and the like, indicate orientations or positional relationships based on the orientations or positional relationships shown in the drawings, are merely for convenience in describing the present invention and simplifying the description, and do not indicate or imply that the device or element being referred to must have a particular orientation, be constructed and operated in a particular orientation, and thus, should not be construed as limiting the present invention.
Referring to fig. 1-7, the present invention provides a technical solution: the certificate storage document encryption system comprises an information receiving module 1, a segmented repeated storage module 2, a marking module 3, a key generation module 4, a cloud processor 5, a request access module 6, a document storage library 7, a verification module 8 and a display module 9, wherein the information receiving module 1 is in signal connection with the segmented repeated storage module 2, the segmented repeated storage module 2 is in signal connection with the marking module 3, the marking module 3 is in signal connection with the key generation module 4, the key generation module 4 is in signal connection with the cloud processor 5, and the cloud processor 5 is in signal connection with the request access module 6, the document storage library 7, the verification module 8 and the display module 9;
the segmentation and repetition storage module 2 comprises a character and picture distinguishing device 20, a character segmentation device 21, a picture segmentation device 22 and an information superposition storage device 23, wherein the character and picture distinguishing device 20 is in signal connection with the character segmentation device 21 and the picture segmentation device 22, and the character segmentation device 21 and the picture segmentation device 22 are in signal connection with the information superposition storage device 23;
the information superposition storage device 23 comprises a second information acquisition unit 230, an information copying unit 231, a CPU232, a buffer unit 233, an information splicing unit 234 and a repetition number control unit 235, wherein the second information acquisition unit 230 is in signal connection with the information copying unit 231, the information copying unit 231 is in signal connection with the CPU232, and the CPU232 is in signal connection with the buffer unit 233, the information splicing unit 234 and the repetition number control unit 235;
the marking module 3 comprises an information distinguishing unit 30, an information grabbing unit 31, an information packing unit 32 and a keyword generating unit 33, wherein the information distinguishing unit 30 is in signal connection with the information grabbing unit 31, the information grabbing unit 31 is in signal connection with the information packing unit 32, and the information packing unit 32 is in signal connection with the keyword generating unit 33;
the document repository 7 comprises each administrative level temporary storage module 70, a controller 71, a first information acquisition unit 72, an access counting module 73, each administrative level read-only memory 74 and a manual calling unit 75, each administrative level temporary storage module 70 is in signal connection with the controller 71 and the manual calling unit 75, the manual calling unit 75 is in signal connection with each administrative level read-only memory 74, each administrative level read-only memory 74 is in signal connection with the controller 71, the controller 71 is in signal connection with the first information acquisition unit 72 and the access counting module 73, the electronic evidence and personal information of parties involved in both parties are received through the information receiving module 1, the characters and pictures in the evidence are separated and then copied for a plurality of times by the segment repetition storage module 2, so that the characters and pictures are mixed and overlapped for storage, the marking module 3 carries out special marking on the repeated parts of characters or pictures, so that the characters or pictures can be spliced again to form a complete evidence, after all evidences are disordered, temporary storage is carried out through the administrative temporary storage modules 70 at all levels, after all evidence collection is completed, the electronic evidences can be stored through the administrative read-only memories 74 at all levels by using the manual calling unit 75, modification cannot be carried out, when calling is needed, verification is carried out by using the request access module 6 in cooperation with the cloud processor 5 and the verification module 8, online watching is carried out by using the display module 9 after verification is passed, meanwhile, access times limitation is set for electronic evidence access, and multiple protection is achieved.
The text and picture distinguishing device 20 comprises a text information acquisition module and a picture information acquisition module, wherein the text information acquisition module is used for acquiring contract and chatting record text contents, the picture information acquisition module is used for acquiring the content of a stamp and chatting screenshot picture, and the contract and the chatting screenshot picture are input into the information receiving module 1 through scanning and networking transmission equipment;
the information splicing unit 234 is in signal connection with a format distinguishing unit, and separates and splices the characters and the pictures to enable splicing results to be ordered;
the information distinguishing unit 30 is respectively in signal connection with the cache unit 233 through a picture channel and a text channel, and text and pictures are separately input, so that the information processing time is saved;
the key generation module 4 is used for generating a key according to characters formed by the user identity information and the document marking information received by the information receiving module 1, wherein the user identity information comprises fingerprints and facial information, the key is formed by personal information and key words of both parties involved in affairs, and the evidence can be formed through double verification;
the access request module 6 comprises a login unit 60, a checking unit 61 and a protection processing unit 62, the login unit 60 is in signal connection with the checking unit 61, the checking unit 61 is in signal connection with the protection processing unit 62, the login unit 60 comprises an information input unit 600, a format judging unit 601, an error reporting unit 602 and an information output unit 603, the information input unit 600 is in signal connection with the format judging unit 601, the format judging unit 601 is in signal connection with the error reporting unit 602 and the information output unit 603, the information input unit 600 comprises a fingerprint input device, a face recognition device and a wireless keyboard, the error reporting unit 602 is in signal connection with an error feedback unit and a filing statistic unit, the checking unit 61 checks input keywords while checking fingerprints and facial features, and if the checks are consistent, a triggering and calling signal of relevant information is generated through the protection processing unit 62, inputting the data into a verification module 8 through the cloud processor 5 for secondary verification, and judging whether the data are consistent again for obtaining information; if the verification is inconsistent, an alarm system loaded by the protection processing unit 62 is triggered, the primary verification is completed through the format judging unit 601 after the keyword and the personal information are input, the document acquisition request is completed through the verification unit 61 and the protection processing unit 62 after the formats are consistent, meanwhile, the error feedback unit and the filing statistical unit are used for recording the input habits of visitors, so that the formats can be enriched, and meanwhile, the protection processing unit 62 gives an alarm when the verification module 8 fails, so that the alarm function is realized;
after the evidence collection is completed, each administrative-level temporary storage module 70 utilizes a read-only memory for storage, so that the complete evidence is copied into a plurality of copies and then stored in a confidential mode, and even if one place is lost or damaged, other places can be used;
the manual calling unit 75 is a computer device which is remotely monitored, and comprises an intercom module and a remote termination module, and the computer device is used for remote monitoring and is matched with the intercom and remote termination module, so that technical communication can be carried out and loss can be stopped in time.
One specific application of this embodiment is: the information receiving module 1 is connected with fingerprint and face information collecting equipment, a wireless keyboard and scanning equipment to receive electronic evidence and personal information of parties involved in affairs, the segmentation and repetition storage module 2 utilizes a character and picture distinguishing device 20 to separate characters and pictures in the information, then utilizes a character segmenting device 21 and a picture segmenting device 22 to divide the complete characters and pictures into a plurality of segments, an information copying unit 231 copies each segment, wherein the copying times are regulated and controlled by a repetition time control unit 235, finally, the repeated information is staggered, mixed and superposed by an information splicing unit 234 and stored by a cache unit 233, an information distinguishing unit 30 of the marking module 3 divides the superposed information into character classes and picture classes, the information containing the same part is obtained by an information capturing unit 31, and then the information is mixed by an information packing unit 32, the completely mixed information is marked by the key word generating unit 33, so that the completely mixed information can be spliced again to form a complete evidence, the key generating module 4 is used for generating a key according to characters formed by the user identity information and the document marking information received by the information receiving module 1, wherein the user identity information comprises fingerprints and face information, the personal information and the key words of two parties involved in affairs are combined into the key, the evidence can be formed through double verification, all evidences are disorganized and then are temporarily stored by the administrative temporary storage modules 70 at all levels, after all evidence collection is completed, the electronic evidence can be stored in the read-only memories 74 at all administrative levels by the manual calling unit 75 to be incapable of being modified, when the electronic evidence needs to be called, the request access module 6 is used for matching with the cloud processor 5 and the verification module 8 for verification, and the key words and the personal information are input and then are primarily verified by the format judging unit 601, when the format accords with, the document acquisition request is completed by matching with the inspection unit 61 and the protection processing unit 62, meanwhile, the error feedback unit and the filing statistical unit are used for recording the input habit of the visitor, so that the format is rich, meanwhile, the protection processing unit 62 sends out an alarm when the verification module 8 does not pass, the alarm has a warning effect, the online watching is carried out by utilizing the display module 9 after the verification passes, meanwhile, the access of electronic evidence is limited by the access times, and multiple protection is realized.
In the description herein, references to the description of "one embodiment," "an example," "a specific example" or the like are intended to mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
The preferred embodiments of the invention disclosed above are intended to be illustrative only. The preferred embodiments are not intended to be exhaustive or to limit the invention to the precise embodiments disclosed. Obviously, many modifications and variations are possible in light of the above teaching. The embodiments were chosen and described in order to best explain the principles of the invention and the practical application, to thereby enable others skilled in the art to best utilize the invention. The invention is limited only by the claims and their full scope and equivalents.

Claims (9)

1. Deposit certificate document encryption system, including information receiving module (1), segmentation repetition storage module (2), mark module (3), key generation module (4), cloud treater (5), request access module (6), document repository (7), verification module (8) and display module (9), its characterized in that: the information receiving module (1) is in signal connection with a segment repeat storage module (2), the segment repeat storage module (2) is in signal connection with a marking module (3), the marking module (3) is in signal connection with a key generation module (4), the key generation module (4) is in signal connection with a cloud processor (5), and the cloud processor (5) is in signal connection with a request access module (6), a document storage library (7), a verification module (8) and a display module (9);
the segmentation and repetition storage module (2) comprises a character and picture distinguishing device (20), a character segmentation device (21), a picture segmentation device (22) and an information superposition storage device (23), wherein the character and picture distinguishing device (20) is in signal connection with the character segmentation device (21) and the picture segmentation device (22), and the character segmentation device (21) and the picture segmentation device (22) are in signal connection with the information superposition storage device (23);
the information superposition storage device (23) comprises a second information acquisition unit (230), an information copying unit (231), a CPU (232), a cache unit (233), an information splicing unit (234) and a repetition frequency control unit (235), wherein the second information acquisition unit (230) is in signal connection with the information copying unit (231), the information copying unit (231) is in signal connection with the CPU (232), and the CPU (232) is in signal connection with the cache unit (233), the information splicing unit (234) and the repetition frequency control unit (235);
the marking module (3) comprises an information distinguishing unit (30), an information grabbing unit (31), an information packing unit (32) and a keyword generating unit (33), wherein the information distinguishing unit (30) is in signal connection with the information grabbing unit (31), the information grabbing unit (31) is in signal connection with the information packing unit (32), and the information packing unit (32) is in signal connection with the keyword generating unit (33);
the document repository (7) comprises each administration level temporary storage module (70), a controller (71), a first information acquisition unit (72), an access counting module (73), each administration level read-only memory (74) and a manual calling unit (75), each administration level temporary storage module (70) is in signal connection with the controller (71) and the manual calling unit (75), each administration level read-only memory (74) is in signal connection with the controller (71), and the controller (71) is in signal connection with the first information acquisition unit (72) and the access counting module (73).
2. The forensic document encryption system of claim 1 wherein: the character and picture distinguishing device (20) comprises a text information acquisition module and a picture information acquisition module, wherein the text information acquisition module is used for acquiring contract and chatting record character contents, and the picture information acquisition module is used for acquiring a cover seal and chatting screenshot picture contents.
3. The forensic document encryption system of claim 1 wherein: the information splicing unit (234) is in signal connection with a format distinguishing unit.
4. The forensic document encryption system of claim 1 wherein: the information distinguishing unit (30) is respectively in signal connection with the buffer unit (233) through a picture channel and a text channel.
5. The forensic document encryption system of claim 1 wherein: the key generation module (4) is used for generating a key according to characters formed by the user identity information and the document marking information received by the information receiving module (1), wherein the user identity information comprises fingerprints and facial information.
6. The forensic document encryption system of claim 1 wherein: the request access module (6) comprises a login unit (60), a verification unit (61) and a protection processing unit (62), wherein the login unit (60) is in signal connection with the verification unit (61), and the verification unit (61) is in signal connection with the protection processing unit (62).
7. The forensic document encryption system of claim 6 in which: the login unit (60) comprises an information input unit (600), a format judgment unit (601), an error reporting unit (602) and an information output unit (603), the information input unit (600) is in signal connection with the format judgment unit (601), the format judgment unit (601) is in signal connection with the error reporting unit (602) and the information output unit (603), the information input unit (600) comprises a fingerprint input device, a face recognition device and a wireless keyboard, and the error reporting unit (602) is in signal connection with an error feedback unit and a filing and counting unit.
8. The forensic document encryption system of claim 6 in which: the checking unit (61) checks the inputted keywords while checking the fingerprints and the facial features, if the inputted keywords are consistent, the checking unit (62) generates a triggering calling signal of the related information, and then the triggering calling signal is inputted into the checking module (8) through the cloud processor (5) for secondary checking, and whether the inputted keywords are consistent or not is judged again for acquiring the information; if the test result is not consistent, an alarm system loaded by the protection processing unit (62) is triggered.
9. The forensic document encryption system of claim 1 wherein: the manual calling unit (75) adopts computer equipment which is monitored remotely, and comprises a talkback module and a remote termination module.
CN202110673522.8A 2021-06-17 2021-06-17 Deposit certificate document encryption system Active CN113407965B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110673522.8A CN113407965B (en) 2021-06-17 2021-06-17 Deposit certificate document encryption system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110673522.8A CN113407965B (en) 2021-06-17 2021-06-17 Deposit certificate document encryption system

Publications (2)

Publication Number Publication Date
CN113407965A CN113407965A (en) 2021-09-17
CN113407965B true CN113407965B (en) 2022-04-22

Family

ID=77684949

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110673522.8A Active CN113407965B (en) 2021-06-17 2021-06-17 Deposit certificate document encryption system

Country Status (1)

Country Link
CN (1) CN113407965B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107038003A (en) * 2016-01-14 2017-08-11 爱思打印解决方案有限公司 Cloud Server, terminal, imaging device, document management and print control program
CN206947635U (en) * 2017-07-14 2018-01-30 海南海锐众创科技有限公司 A kind of alternating current self-shield quick connector
CN109740378A (en) * 2018-12-28 2019-05-10 陕西师范大学 A kind of safety of anti-keyword privacy leakage is to index construction and its search method
CN111079166A (en) * 2019-12-19 2020-04-28 深圳市图美电子技术有限公司 Safe network storage device capable of effectively preventing data leakage
CN112733192A (en) * 2021-01-22 2021-04-30 福州大学 Judicial electronic evidence system and method based on alliance chain and homomorphic encryption
CN112765966A (en) * 2021-04-06 2021-05-07 腾讯科技(深圳)有限公司 Method and device for removing duplicate of associated word, computer readable storage medium and electronic equipment

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10108722B2 (en) * 2015-04-29 2018-10-23 International Business Machines Corporation Stability score based re-ranking of search results

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107038003A (en) * 2016-01-14 2017-08-11 爱思打印解决方案有限公司 Cloud Server, terminal, imaging device, document management and print control program
CN206947635U (en) * 2017-07-14 2018-01-30 海南海锐众创科技有限公司 A kind of alternating current self-shield quick connector
CN109740378A (en) * 2018-12-28 2019-05-10 陕西师范大学 A kind of safety of anti-keyword privacy leakage is to index construction and its search method
CN111079166A (en) * 2019-12-19 2020-04-28 深圳市图美电子技术有限公司 Safe network storage device capable of effectively preventing data leakage
CN112733192A (en) * 2021-01-22 2021-04-30 福州大学 Judicial electronic evidence system and method based on alliance chain and homomorphic encryption
CN112765966A (en) * 2021-04-06 2021-05-07 腾讯科技(深圳)有限公司 Method and device for removing duplicate of associated word, computer readable storage medium and electronic equipment

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
Privacy Preserving Multiple Keyword Search for Confidential Investigation of Remote Forensics;Shuhui Hou等;《网页在线公开:https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6103843》;20150113;第1-5页 *
云计算环境下存储虚拟化文档加密研究;张盎微;《软件导刊》;20140715(第6期);第135-136页 *
基于区块链技术的数据存证管理***;周艺华等;《信息网络安全》;20191012(第8期);第8-14页 *

Also Published As

Publication number Publication date
CN113407965A (en) 2021-09-17

Similar Documents

Publication Publication Date Title
Kävrestad Fundamentals of digital forensics
CN110263585B (en) Test supervision method, device, equipment and storage medium
Casino et al. Research trends, challenges, and emerging topics in digital forensics: A review of reviews
CN112217835B (en) Message data processing method and device, server and terminal equipment
Karie et al. Toward a general ontology for digital forensic disciplines
US20010034835A1 (en) Applied digital and physical signatures over telecommunications media
CN111597803B (en) Element extraction method and device, electronic equipment and storage medium
CN112633854A (en) Student archive management system based on block chain
CN112150113A (en) Method, device and system for borrowing file data and method for borrowing data
Reedy Interpol review of digital evidence for 2019–2022
CN113407965B (en) Deposit certificate document encryption system
Joun et al. Relevance analysis using revision identifier in MS word
CN112069529B (en) Block chain-based volume management method and device, computer and storage medium
Kaushik et al. Zero-width text steganography in cybercrime attacks
CN108900472A (en) The transmission method and device of information
US9904662B2 (en) Real-time agreement analysis
CN115115351B (en) Method and system for auditing environmental damage identification evaluation report
US20010049789A1 (en) Method for the secure display during transmission of data or data files between users
CN109871426A (en) A kind of monitoring recognition methods of confidential data
CN115600189A (en) Commercial password application security evaluation system
Rogers Forensic evidence and cybercrime
CN112579994A (en) Digital product content protection system and method based on artificial intelligence
CN110942407A (en) Electronic evidence collection device and management system
Baig et al. Assessing current and emerging challenges in the field of digital forensics
CN110380861A (en) Digital authenticating and its encrypted transmission method, system and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant