CN114077994A - Electronic evidence processing method and device based on evidence chain - Google Patents

Electronic evidence processing method and device based on evidence chain Download PDF

Info

Publication number
CN114077994A
CN114077994A CN202010851726.1A CN202010851726A CN114077994A CN 114077994 A CN114077994 A CN 114077994A CN 202010851726 A CN202010851726 A CN 202010851726A CN 114077994 A CN114077994 A CN 114077994A
Authority
CN
China
Prior art keywords
evidence
electronic
chain
electronic evidence
platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010851726.1A
Other languages
Chinese (zh)
Inventor
徐单恒
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Ancun Network Technology Co ltd
Original Assignee
Hangzhou Ancun Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Ancun Network Technology Co ltd filed Critical Hangzhou Ancun Network Technology Co ltd
Priority to CN202010851726.1A priority Critical patent/CN114077994A/en
Publication of CN114077994A publication Critical patent/CN114077994A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Tourism & Hospitality (AREA)
  • General Physics & Mathematics (AREA)
  • Human Resources & Organizations (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Health & Medical Sciences (AREA)
  • Technology Law (AREA)
  • Data Mining & Analysis (AREA)
  • Quality & Reliability (AREA)
  • Primary Health Care (AREA)
  • Operations Research (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application provides an electronic evidence processing method and device based on an evidence chain, an electronic device and a computer readable medium. Wherein the processing method comprises the following steps: preprocessing electronic evidence submitted by a user, and configuring evidence parameters for the electronic evidence; uploading the preprocessed electronic evidence to an electronic evidence platform, and receiving a deposit number returned by the electronic evidence platform; storing the preprocessed electronic evidence and the deposit evidence number to a local server; forming an evidence chain by the electronic evidence stored in the local server according to the evidence parameters; and uploading the corresponding electronic evidence and the corresponding evidence storage number in the evidence chain to an electronic evidence platform. Parameters are configured for the evidence, classification and assembly are carried out according to the parameters, and a series of evidence files containing the same evidence parameters are submitted in an evidence chain mode, so that the condition submitting process is prevented from consuming a lot of manpower and time to manually screen all evidence files related to the condition, and the processing efficiency of electronic evidence is improved.

Description

Electronic evidence processing method and device based on evidence chain
Technical Field
The application relates to the technical field of internet application, in particular to a method and a device for processing electronic evidence based on an evidence chain.
Background
In the case dispute handling process of the judicial institution, the party needs to submit sufficient evidence to the judicial institution to prove the assertion. The evidence is submitted through the Internet online evidence-storing system, so that great convenience is provided for the parties, and the evidence processing efficiency of judicial institutions is improved.
For a dispute case, the evidence files submitted by the parties are various and large in number. At the beginning of evidence collection, electronic evidence is not processed according to a certain specification or order. Therefore, in the case submitting process, evidence documents related to the disputed case need to be screened manually, a great deal of manpower and time are consumed, and resources are seriously wasted.
Disclosure of Invention
Based on the method and the device, the electronic evidence submitted by the party is preprocessed, corresponding evidence parameters are configured for the electronic evidence, and a series of evidence files containing the same evidence parameters are submitted to the evidence storing system in an evidence chain mode, so that the processing efficiency of the electronic evidence is improved.
According to a first aspect of the present application, there is provided a method for processing electronic evidence based on an evidence chain, including:
the client side preprocesses the electronic evidence submitted by the user and configures evidence parameters for the electronic evidence;
the client uploads the preprocessed electronic evidence to an electronic evidence platform and receives a evidence storage number returned by the electronic evidence platform;
the client stores the preprocessed electronic evidence and the evidence storing number to a local server;
the client forms an evidence chain for the electronic evidence stored in the local server according to the evidence parameters;
and the client uploads the corresponding electronic evidence and the corresponding evidence storage number in the evidence chain to an electronic evidence platform.
According to some embodiments of the application, the evidence parameters include: one or more of user information, business information, evidence fields, structured evidence templates.
Further, the service information includes: one or more of credit, borrowing, loan and repayment.
Further, the evidence field includes: one or more of a debit number, a transaction record, and a transaction credential.
According to some embodiments of the present application, the client stores the preprocessed electronic evidence and the deposit number to a local server, including:
and encrypting the preprocessed electronic evidence.
According to some embodiments of the application, the encryption process comprises: the encryption process is performed using the AES256 encryption algorithm.
According to some embodiments of the present application, the client uploads the corresponding electronic evidence and the corresponding deposit number in the evidence chain to an electronic evidence platform, including:
decrypting the electronic evidence.
According to some embodiments of the present application, the uploading the preprocessed electronic evidence to an electronic evidence platform by a client includes:
and uploading the local hash value of the preprocessed electronic evidence to an electronic evidence platform.
According to some embodiments of the application, the processing method further comprises:
the electronic evidence platform calculates the hash value on the corresponding electronic evidence chain in the evidence chain;
and the electronic evidence platform compares and verifies the hash value on the chain and the local hash value according to the evidence serial number.
According to some embodiments of the application, the processing method further comprises: and the electronic evidence platform submits the electronic evidence in the evidence chain passing the verification to a corresponding judicial institution.
According to some embodiments of the present application, the forming, by the client, the preprocessed electronic evidence into an evidence chain according to the evidence parameter includes:
and the client forms an evidence chain with all the electronic evidences corresponding to the main body information according to the main body information.
According to some embodiments of the present application, the client forms the preprocessed electronic evidence into an evidence chain according to the evidence parameters, further including:
and the client forms an evidence chain with the electronic evidence containing the borrow number in all the service information according to the borrow number.
According to another aspect of the present application, there is provided a method for processing electronic evidence based on an evidence chain, including:
the electronic evidence platform receives the preprocessed electronic evidence and the local hash value and returns a certificate storage number;
the electronic evidence platform receives the corresponding electronic evidence and the corresponding evidence storing number in the evidence chain;
the electronic evidence platform calculates the hash value on the corresponding electronic evidence chain in the evidence chain;
the electronic evidence platform compares and verifies the hash value on the chain and the local hash value according to the evidence number;
and the electronic evidence platform submits the electronic evidence in the evidence chain passing the verification to a corresponding judicial institution.
According to another aspect of the present application, there is provided an electronic proof processing apparatus including:
the parameter configuration module is used for preprocessing the electronic evidence submitted by the user and configuring evidence parameters for the electronic evidence;
the evidence uploading module is used for uploading the preprocessed electronic evidence to an electronic evidence platform and receiving a deposit number returned by the electronic evidence platform;
the local evidence storing module is used for storing the preprocessed electronic evidence and the evidence storing number to a local server;
the evidence group chain module is used for forming an evidence chain by the electronic evidence stored in the local server according to the evidence parameters;
and the evidence storing module is used for uploading the corresponding electronic evidence and the corresponding evidence storing serial number in the evidence chain to an electronic evidence platform.
According to some embodiments of the application, the evidence parameters comprise: one or more of user information, business information, evidence fields and structured evidence templates; the service information includes: one or more of credit, borrowing, loan and repayment; the evidence field includes: one or more of a debit number, a transaction record, and a transaction credential.
According to some embodiments of the application, the processing device further comprises:
the evidence query module is used for querying the electronic evidence stored in the local server;
the evidence checking module is used for checking the preprocessed electronic evidence and the corresponding electronic evidence in the evidence chain;
and the judicial processing module is used for submitting the electronic evidence in the evidence chain passing the verification to a corresponding judicial institution.
The present application further provides an electronic device, comprising: one or more processors; storage means for storing one or more programs; when the one or more programs are executed by the one or more processors, the one or more processors are caused to implement the processing method described above.
The present application also provides a computer-readable medium, on which a computer program is stored, which program, when being executed by a processor, carries out the processing method as described above.
According to the electronic evidence processing method, parameters are configured for electronic evidence, classification and assembly are carried out according to the evidence parameters, and a series of evidence files containing the same evidence parameters are submitted to the evidence in an evidence chain mode, so that the condition submitting process is prevented from consuming a lot of manpower and time to manually screen all evidence files related to the condition, and the processing efficiency of the electronic evidence is improved.
Additional aspects and advantages of the present application will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the present application.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without exceeding the protection scope of the present application.
Fig. 1 illustrates a timing diagram of a processing method according to an exemplary embodiment of the present application.
Fig. 2 shows a flow chart of a processing method according to a first example embodiment of the present application.
Fig. 3 shows a flow chart of a processing method according to a second example embodiment of the present application.
Fig. 4 shows a flowchart of a processing method according to a third example embodiment of the present application.
Fig. 5 shows a schematic view of a processing device according to an exemplary embodiment of the present application.
Fig. 6 shows a schematic view of a processing device according to another example embodiment of the present application.
FIG. 7 shows a block diagram of an electronic device composition according to an example embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some, but not all, embodiments of the present application. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Furthermore, the described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. In the following description, numerous specific details are provided to give a thorough understanding of embodiments of the application. One skilled in the relevant art will recognize, however, that the subject matter of the present application can be practiced without one or more of the specific details, or with other methods, components, devices, steps, and so forth. In other instances, well-known methods, devices, implementations, or operations have not been shown or described in detail to avoid obscuring aspects of the application.
Those skilled in the art will appreciate that the drawings are merely schematic representations of exemplary embodiments, which may not be to scale. The blocks or flows in the drawings are not necessarily required to practice the present application and therefore should not be used to limit the scope of the present application.
The inventor finds that in the current internet online judicial arbitration system, the evidence files submitted by the parties are numerous, but the evidence is not organized according to a certain specification or sequence at the early stage of evidence collection. Therefore, in the case submitting process, a lot of manpower and time are consumed to manually screen all evidence files related to the case, and the processing efficiency of the internet online judicial arbitration system is seriously influenced.
Aiming at the problems, the method for processing the electronic evidence based on the evidence chain is provided, all the electronic evidences collected in the evidence collection stage are preprocessed, evidence parameters are configured for each evidence, all the electronic evidences containing the same evidence parameters are submitted in the form of the evidence chain when cases are processed, manual screening labor and time are saved, and processing efficiency is improved.
The embodiments of the present application will be described in detail below with reference to the accompanying drawings.
Fig. 1 illustrates a timing diagram of a processing method according to an exemplary embodiment of the present application.
The application provides an electronic evidence processing method based on an evidence chain, which is applied to an internet online evidence storing system comprising a client terminal 110, an electronic evidence platform 120 and a judicial institution terminal 130. As shown in fig. 1, the processing method includes:
the client 110 pre-processes the electronic evidence submitted by the user and configures evidence parameters for the electronic evidence. In order to improve the processing efficiency of subsequent electronic evidence, before submission, the electronic evidence submitted by the user can be preprocessed, and corresponding evidence parameters are configured for the electronic evidence submitted by the user to identify each evidence.
The client 110 uploads the preprocessed electronic evidence and the local hash value to the electronic evidence platform 120. The preprocessed e-proof document may be submitted to the e-proof platform 120. According to some embodiments of the application, the hash value of the preprocessed electronic evidence can be calculated locally and uploaded to an electronic evidence platform together with the electronic evidence, so that the electronic evidence can be verified subsequently, and the evidence can be prevented from being tampered.
The e-proof platform 120 receives the preprocessed e-proof and the local hash value and returns a proof number. The deposit number is an identification number of each electronic evidence file by the electronic evidence platform 120, and the electronic evidence files submitted by the client can be corresponding to the electronic evidence in the electronic evidence platform through the deposit number.
The client 110 receives the deposit number returned by the electronic evidence platform. The deposit number assigned to the electronic evidence by the electronic evidence platform 120 will be used as the identification number of the evidence for evidence identification.
The client 110 stores the preprocessed electronic evidence and the deposit evidence number to the local server. The preprocessed electronic evidence and the evidence storing serial number returned by the electronic evidence platform are stored on the local evidence storing server, and the electronic evidence in the local evidence storing server can be assembled into an evidence chain form to be submitted according to the case processing requirement.
The client 110 forms an evidence chain according to the evidence parameters and the electronic evidence stored in the local server. When the evidence is submitted according to the case requirement, the evidence parameters are inquired to show the relevant evidence files stored in the local server. Thus, the evidence associated with the evidence parameters constitutes a chain of evidence.
The client 110 uploads the corresponding electronic evidence and the corresponding evidence storage number in the evidence chain to the electronic evidence platform. The electronic evidence files and the corresponding evidence storing numbers forming the evidence chain can be uploaded to an electronic evidence platform for case processing. According to some embodiments of the present application, the electronic evidence file submitted by the user is stored in the local evidence storage server and is encrypted, so that the electronic evidence needs to be decrypted when the evidence chain is submitted.
The electronic evidence platform 120 receives the evidence chain and the evidence storing number, and calculates the hash value on the corresponding electronic evidence chain in the evidence chain. After the electronic evidence files that make up the evidence chain are submitted to the electronic evidence platform 120, the on-chain hash value of the electronic evidence in the evidence chain can be computed using the same algorithm as the hash value computed in the client 110. For the same evidence file, the hash values calculated using the same hash algorithm should be the same. Whether the electronic evidence is tampered or not can be judged by comparing the two hash values.
And the electronic evidence platform 120 compares and checks the chain hash value and the local hash value according to the evidence number. For an evidence file, if the local hash value is consistent with the on-chain hash value, the check is passed. If the two hash values are inconsistent, the evidence can be judged to be tampered and cannot be used continuously.
The e-proof platform 120 submits the e-proof in the proof chain that passes the verification to the corresponding judicial institution. And the judicial institution terminal 130 receives the verified evidence chain electronic evidence for case processing.
Fig. 2 shows a flow chart of a processing method according to a first example embodiment of the present application.
According to a first exemplary embodiment of the present application, there is provided a processing method of electronic evidence based on an evidence chain, as shown in fig. 2, the processing method including:
in step S110, the client pre-processes the electronic evidence submitted by the user, and configures evidence parameters for the electronic evidence. In order to improve the processing efficiency of subsequent electronic evidence, before submission, the electronic evidence submitted by the user can be preprocessed, and corresponding evidence parameters are configured for the electronic evidence submitted by the user to identify each evidence.
According to some embodiments of the application, the evidence parameters may include: one or more of user information, business information, evidence fields, structured evidence templates. The service information may further include: one or more of credit, borrowing, loan and repayment. The evidence field may further include: one or more of a debit number, a transaction record, and a transaction credential. After preprocessing, when subsequently submitting evidence to an electronic evidence platform, related evidence files can be combined into an evidence chain according to a certain evidence parameter for submission. For example, taking the borrow number as an example, all electronic evidences containing the borrow number under different service information can be combined into an evidence chain.
To facilitate management and use of evidence, structured evidence file templates are configured for some electronic evidence. The user can define different showing forms for different evidence fields according to personal requirements, and therefore a structured evidence template corresponding to the evidence fields is generated. According to some embodiments of the present application, the structured evidence template may be a pdf template file. In the subsequent electronic evidence processing process, the pdf template file is used for showing the corresponding evidence fields.
In step S120, the client uploads the preprocessed electronic evidence to the electronic evidence platform, and receives a deposit number returned by the electronic evidence platform.
The preprocessed electronic evidence file can be submitted to an electronic evidence platform. According to some embodiments of the application, the hash value of the preprocessed electronic evidence can be calculated locally and uploaded to an electronic evidence platform together with the electronic evidence, so that the electronic evidence can be verified subsequently, and the evidence can be prevented from being tampered. The electronic evidence platform returns corresponding evidence storing numbers for all the received electronic evidences.
In step S130, the client stores the preprocessed electronic evidence and the evidence storing number to the local server.
The preprocessed electronic evidence and the evidence storing serial number returned by the electronic evidence platform are stored on the local evidence storing server, and the electronic evidence in the local evidence storing server can be assembled into an evidence chain form to be submitted according to the case processing requirement.
According to some embodiments of the application, the preprocessed electronic evidence can be encrypted and then locally stored, so that the security of the electronic evidence in the local server is further ensured. For example, the encryption process may be performed using the AES256 encryption algorithm, but the present application is not limited thereto.
In step S140, the client forms an evidence chain from the electronic evidence stored in the local server according to the evidence parameter.
The electronic evidence stored in the local server can show the related evidence files by inquiring the evidence parameters. Thus, the evidence associated with the evidence parameters constitutes a chain of evidence. According to some embodiments of the present application, all electronic evidences corresponding to the subject information may be formed into an evidence chain according to the subject information. According to other embodiments of the application, further screening may be performed, and according to the borrow number, forming an evidence chain from all electronic evidences including the borrow number in all business information. The evidence is submitted after forming an evidence chain, the incidence relation between corresponding evidences is clear and visible, and manual screening is not needed.
In step S150, the client uploads the corresponding electronic evidence and the corresponding evidence storage number in the evidence chain to the electronic evidence platform. The electronic evidence files and the corresponding evidence storing numbers forming the evidence chain can be uploaded to an electronic evidence platform for case processing. According to some embodiments of the present application, the electronic evidence file submitted by the user is stored in the local evidence storage server and is encrypted, so that the electronic evidence needs to be decrypted when the evidence chain is submitted. The decryption algorithm may use a decryption algorithm corresponding to the AES256 encryption algorithm, which is not limited in this application.
Fig. 3 shows a flow chart of a processing method according to a second example embodiment of the present application.
According to a second exemplary embodiment of the present application, in addition to the steps described in the figures, as shown in fig. 3, the processing method may further include:
in step S160, a hash value on the corresponding electronic evidence chain in the evidence chain is calculated. After the electronic evidence files forming the evidence chain are submitted to the electronic evidence platform, the on-chain hash value of the electronic evidence in the evidence chain can be calculated by using the same algorithm as that used for calculating the hash value in step S120. For the same evidence file, the hash values calculated using the same hash algorithm should be the same. Whether the electronic evidence is tampered or not can be judged by comparing the two hash values.
In step S170, comparing and checking the chain hash value and the local hash value according to the evidence number.
The evidence number submitted in step S150 is the data returned by the e-evidence platform in the uplink operation of step S120. Therefore, from the evidence number, the electronic evidence and the hash value stored in step S120 can be found. The hash value stored in step S120 of the evidence corresponding to a certain evidence number is compared with the hash value calculated in step S160, so that the evidence can be verified. If the two hash values are consistent, the check is passed. If the two hash values are inconsistent, the evidence can be judged to be tampered and cannot be used continuously.
In step S180, the electronic evidence in the evidence chain passing the verification is submitted to the corresponding judicial institution. The electronic evidence in the verified evidence chain is effective evidence, and can be submitted to a judicial institution for case processing.
Fig. 4 shows a flowchart of a processing method according to a third example embodiment of the present application.
According to a third exemplary embodiment of the present application, there is provided a method for processing electronic evidence based on an evidence chain, including:
in step S210, the electronic evidence platform receives the preprocessed electronic evidence and the local hash value and returns a deposit number. The evidence storing number is an identification number of each electronic evidence file of the electronic evidence platform, and the electronic evidence files submitted by the client can be corresponding to the electronic evidence in the electronic evidence platform through the evidence storing number.
In step S220, the electronic evidence platform receives the corresponding electronic evidence and the corresponding deposit number in the evidence chain.
In step S230, the electronic evidence platform calculates a hash value on a corresponding electronic evidence chain in the evidence chain. After the electronic evidence files forming the evidence chain are submitted to the electronic evidence platform, the on-chain hash value of the electronic evidence in the evidence chain can be calculated by using the same algorithm as the algorithm for calculating the hash value in the client. For the same evidence file, the hash values calculated using the same hash algorithm should be the same. Whether the electronic evidence is tampered or not can be judged by comparing the two hash values.
In step S240, the electronic evidence platform compares and verifies the hash value on the chain with the local hash value according to the evidence number. For an evidence file, if the local hash value is consistent with the on-chain hash value, the check is passed. If the two hash values are inconsistent, the evidence can be judged to be tampered and cannot be used continuously.
In step S250, the electronic evidence platform submits the electronic evidence in the evidence chain passing the verification to the corresponding judicial institution. The verified evidence chain can be submitted to a judicial institution for case management.
Fig. 5 shows a schematic view of a processing device according to an exemplary embodiment of the present application.
As shown in fig. 5, according to an example embodiment of the present application, there is provided an electronic evidence processing apparatus 300, a parameter configuration module 310, an evidence uploading module 320, a local evidence storing module 330, an evidence group chain module 340, and an evidence storing module 350.
And the parameter configuration module 310 is configured to preprocess the electronic evidence submitted by the user and configure evidence parameters for the electronic evidence. In order to improve the processing efficiency of subsequent electronic evidence, before submission, the electronic evidence submitted by the user can be preprocessed, and corresponding evidence parameters are configured for the electronic evidence submitted by the user to identify each evidence. According to some embodiments of the application, the evidence parameters comprise: one or more of user information, business information, evidence fields and structured evidence templates; the service information includes: one or more of credit, borrowing, loan and repayment; the evidence field includes: one or more of a debit number, a transaction record, a transaction voucher, and the like, although the application is not limited thereto.
The evidence uploading module 320 is configured to upload the preprocessed electronic evidence to an electronic evidence platform, and receive a deposit number returned by the electronic evidence platform. The preprocessed electronic evidence file can be submitted to an electronic evidence platform. According to some embodiments of the application, the hash value of the preprocessed electronic evidence can be calculated locally and uploaded to an electronic evidence platform together with the electronic evidence, so that the electronic evidence can be verified subsequently, and the evidence can be prevented from being tampered. The electronic evidence platform returns corresponding evidence storing numbers for all the received electronic evidences.
And the local certificate storing module 330 is configured to store the preprocessed electronic evidence and the certificate storing number to a local server. The preprocessed electronic evidence and the evidence storing serial number returned by the electronic evidence platform are stored on the local evidence storing server, and can be submitted in an evidence chain mode subsequently according to the case processing requirement. According to some embodiments of the present application, the preprocessed electronic evidence may be encrypted and then locally stored.
The evidence group link module 340 is configured to form an evidence link from the electronic evidence stored in the local server according to the evidence parameter. When the evidence is submitted according to case processing requirements, all electronic evidences corresponding to the main body information can form an evidence chain according to the main body information. And further screening, namely forming an evidence chain by all electronic evidences containing the borrow number in all the service information according to the borrow number and the like. The evidence is submitted after forming an evidence chain, the incidence relation between corresponding evidences is clear and visible, and manual screening is not needed.
The evidence storing module 350 is configured to upload the corresponding electronic evidence and the corresponding evidence storing number in the evidence chain to an electronic evidence platform. The electronic evidence files and the corresponding evidence storing numbers forming the evidence chain can be uploaded to an electronic evidence platform for case processing. According to some embodiments of the present application, the electronic evidence file submitted by the user is stored encrypted in the local evidence-storing server, so that it needs to be decrypted first when the evidence chain is submitted.
Fig. 6 shows a schematic view of a processing device according to another example embodiment of the present application.
According to another embodiment of the present application, as shown in fig. 6, the processing device 300 further includes an evidence query module 360, an evidence verification module 370 and a judicial processing module 380.
And the evidence query module 360 is used for querying the electronic evidence stored in the local server. The electronic evidence stored in the local server can show the related evidence files by inquiring the evidence parameters. According to some embodiments of the present application, all electronic evidences corresponding to the subject information may be presented by querying the subject information.
The evidence checking module 370 checks the preprocessed electronic evidence and the corresponding electronic evidence in the evidence chain. During the processing of the electronic proof, the electronic proof may be tampered. For the purpose of ensuring validity, verification may be performed by comparing the locally calculated hash value of the evidence file with the hash value calculated in the electronic evidence platform. For example, according to the evidence number, the electronic evidence and the hash value stored by the evidence uploading module 320 can be found. And recalculating the hash value of the electronic evidence with the corresponding evidence number submitted in the evidence storing module 350 according to the same hash algorithm. If the two hash values are consistent, the verification is passed, and the electronic evidence is not tampered.
And the judicial processing module 380 is used for submitting the electronic evidence in the evidence chain passing the verification to a corresponding judicial institution. The electronic evidence in the verified evidence chain is effective evidence, and can be submitted to a judicial institution for case processing.
FIG. 7 shows a block diagram of an electronic device composition for electronic evidence processing according to an example embodiment of the present application.
The present application also provides an electronic device 500 for electronic evidence processing. The electronic device 500 shown in fig. 7 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present application.
As shown in fig. 7, the control device 500 is in the form of a general purpose computing device. The components of the control device 500 may include, but are not limited to: at least one processing unit 510, at least one memory unit 520, a bus 530 that couples various system components including the memory unit 520 and the processing unit 510, and the like.
The memory unit 520 stores program code, which can be executed by the processing unit 510, such that the processing unit 510 performs the methods according to embodiments of the application described herein.
The memory unit 520 may include a readable medium in the form of a volatile memory unit, such as a random access memory unit (RAM)5201 and/or a cache memory unit 5202, and may further include a read only memory unit (ROM) 5203.
Storage unit 520 may also include a program/utility 5204 having a set (at least one) of program modules 5205, such program modules 5205 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each of which, or some combination thereof, may comprise an implementation of a network environment.
Bus 530 may be one or more of any of several types of bus structures including a memory unit bus or memory unit controller, a peripheral bus, an accelerated graphics port, a processing unit, or a local bus using any of a variety of bus architectures.
The electronic device 500 may also communicate with one or more external devices 5001 (e.g., touch screen, keyboard, pointing device, bluetooth device, etc.), with one or more devices that enable a user to interact with the electronic device 500, and/or with any devices (e.g., router, modem, etc.) that enable the electronic device 500 to communicate with one or more other computing devices. Such communication may occur via input/output (I/O) interfaces 550. Also, the electronic device 500 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the internet) via the network adapter 560. The network adapter 560 may communicate with other modules of the electronic device 500 via the bus 530. It should be appreciated that although not shown in the figures, other hardware and/or software modules may be used in conjunction with the electronic device 500, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, among others.
The present application also provides a computer-readable medium, on which a computer program is stored, which when executed by a processor implements the above-mentioned method for processing electronic evidence based on an evidence chain.
The foregoing detailed description of the embodiments of the present application has been presented to illustrate the principles and implementations of the present application, and the description of the embodiments is only intended to facilitate the understanding of the methods and their core concepts of the present application. Meanwhile, a person skilled in the art should, according to the idea of the present application, change or modify the embodiments and applications of the present application based on the scope of the present application. In view of the above, the description should not be taken as limiting the application.

Claims (18)

1. A method for processing electronic evidence based on an evidence chain is characterized by comprising the following steps:
the client side preprocesses the electronic evidence submitted by the user and configures evidence parameters for the electronic evidence;
the client uploads the preprocessed electronic evidence to an electronic evidence platform and receives a evidence storage number returned by the electronic evidence platform;
the client stores the preprocessed electronic evidence and the evidence storing number to a local server;
the client forms an evidence chain for the electronic evidence stored in the local server according to the evidence parameters;
and the client uploads the corresponding electronic evidence and the corresponding evidence storage number in the evidence chain to an electronic evidence platform.
2. The processing method according to claim 1, wherein the evidence parameters include:
one or more of user information, business information, evidence fields, structured evidence templates.
3. The processing method of claim 2, wherein the service information comprises:
one or more of credit, borrowing, loan and repayment.
4. The processing method according to claim 3, wherein the evidence field comprises:
one or more of a debit number, a transaction record, and a transaction credential.
5. The processing method according to claim 1, wherein the step of storing the preprocessed electronic proof and the proof-storing number in a local server by the client comprises:
and encrypting the preprocessed electronic evidence.
6. The processing method according to claim 5, wherein the encryption process comprises:
the encryption process is performed using the AES256 encryption algorithm.
7. The processing method according to claim 6, wherein the client uploads the corresponding electronic evidence and the corresponding deposit number in the evidence chain to an electronic evidence platform, and the method comprises:
decrypting the electronic evidence.
8. The processing method according to claim 1, wherein uploading the preprocessed electronic evidence to an electronic evidence platform by a client comprises:
and uploading the local hash value of the preprocessed electronic evidence to an electronic evidence platform.
9. The processing method of claim 8, further comprising:
the electronic evidence platform calculates the hash value on the corresponding electronic evidence chain in the evidence chain;
and the electronic evidence platform compares and verifies the hash value on the chain and the local hash value according to the evidence serial number.
10. The processing method of claim 9, further comprising:
and the electronic evidence platform submits the electronic evidence in the evidence chain passing the verification to a corresponding judicial institution.
11. The processing method according to claim 4, wherein the forming, by the client, the preprocessed electronic evidence into an evidence chain according to the evidence parameters includes:
and the client forms an evidence chain with all the electronic evidences corresponding to the main body information according to the main body information.
12. The processing method according to claim 11, wherein the client forms the preprocessed electronic evidence into an evidence chain according to the evidence parameters, further comprising:
and the client forms an evidence chain with the electronic evidence containing the borrow number in all the service information according to the borrow number.
13. A method for processing electronic evidence based on an evidence chain is characterized by comprising the following steps:
the electronic evidence platform receives the preprocessed electronic evidence and the local hash value and returns a certificate storage number;
the electronic evidence platform receives the corresponding electronic evidence and the corresponding evidence storing number in the evidence chain;
the electronic evidence platform calculates the hash value on the corresponding electronic evidence chain in the evidence chain;
the electronic evidence platform compares and verifies the hash value on the chain and the local hash value according to the evidence number;
and the electronic evidence platform submits the electronic evidence in the evidence chain passing the verification to a corresponding judicial institution.
14. An apparatus for processing electronic evidence, comprising:
the parameter configuration module is used for preprocessing the electronic evidence submitted by the user and configuring evidence parameters for the electronic evidence;
the evidence uploading module is used for uploading the preprocessed electronic evidence to an electronic evidence platform and receiving a deposit number returned by the electronic evidence platform;
the local evidence storing module is used for storing the preprocessed electronic evidence and the evidence storing number to a local server;
the evidence group chain module is used for forming an evidence chain by the electronic evidence stored in the local server according to the evidence parameters;
and the evidence storing module is used for uploading the corresponding electronic evidence and the corresponding evidence storing serial number in the evidence chain to an electronic evidence platform.
15. The processing apparatus according to claim 14,
the evidence parameters include: one or more of user information, business information, evidence fields and structured evidence templates;
the service information includes: one or more of credit, borrowing, loan and repayment;
the evidence field includes: one or more of a debit number, a transaction record, and a transaction credential.
16. The processing apparatus as in claim 14, further comprising:
the evidence query module is used for querying the electronic evidence stored in the local server;
the evidence checking module is used for checking the preprocessed electronic evidence and the corresponding electronic evidence in the evidence chain;
and the judicial processing module is used for submitting the electronic evidence in the evidence chain passing the verification to a corresponding judicial institution.
17. An electronic device, comprising:
one or more processors;
storage means for storing one or more programs;
when executed by the one or more processors, cause the one or more processors to implement the processing method of any one of claims 1-13.
18. A computer-readable medium, on which a computer program is stored, which, when being executed by a processor, carries out the processing method of any one of claims 1 to 13.
CN202010851726.1A 2020-08-21 2020-08-21 Electronic evidence processing method and device based on evidence chain Pending CN114077994A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010851726.1A CN114077994A (en) 2020-08-21 2020-08-21 Electronic evidence processing method and device based on evidence chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010851726.1A CN114077994A (en) 2020-08-21 2020-08-21 Electronic evidence processing method and device based on evidence chain

Publications (1)

Publication Number Publication Date
CN114077994A true CN114077994A (en) 2022-02-22

Family

ID=80282494

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010851726.1A Pending CN114077994A (en) 2020-08-21 2020-08-21 Electronic evidence processing method and device based on evidence chain

Country Status (1)

Country Link
CN (1) CN114077994A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116862678A (en) * 2023-09-04 2023-10-10 湖北微模式科技发展有限公司 Internet transaction behavior traceable system and method of full evidence chain

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116862678A (en) * 2023-09-04 2023-10-10 湖北微模式科技发展有限公司 Internet transaction behavior traceable system and method of full evidence chain

Similar Documents

Publication Publication Date Title
EP3632034B1 (en) Methods and systems for ownership verification using blockchain
CN108292401B (en) Secure digital data manipulation
US20230246842A1 (en) Compact recordation protocol
US20180225631A1 (en) Dynamic notary system
US20240184919A1 (en) Batch tokenization service
CN112529429B (en) Client information verification method, device, computer equipment and storage medium
US11860856B2 (en) Managing distributed ledger storage space
CN110503434A (en) Data verification method, device, equipment and storage medium based on hash algorithm
CN113420049B (en) Data circulation method, device, electronic equipment and storage medium
US11966488B2 (en) De-tokenization patterns and solutions
CN113821810A (en) Data processing method and system, storage medium and electronic device
CN111859431A (en) Electronic file signature method and device, electronic equipment and storage medium
US20210377274A1 (en) Distributed ledger data verification network
CN114077994A (en) Electronic evidence processing method and device based on evidence chain
EP3699801B1 (en) Method and system for creating rapid searchable altered data in a database
CN112598502A (en) Evidence obtaining method, device, equipment and storage medium
EP2254093A1 (en) Method and system for confirming the identity of a user background of the invention
US20200336307A1 (en) Multivariate encryption systems and methods
TWM626928U (en) Online insurance approval system
CN112785410A (en) Relying party risk adjustment indicator systems and methods
CN108632228B (en) Decision engine scheduling method and system
TWI805142B (en) Online insurance approval system
US20240086575A1 (en) Method and a system for processing transactions between entities
CN112328745A (en) Service application method, device, computer equipment and storage medium
US20240202724A1 (en) Apparatus and methods for identification using third-party verifiers

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination