CN114338719A - Evidence processing method and device based on alliance chain and electronic equipment - Google Patents

Evidence processing method and device based on alliance chain and electronic equipment Download PDF

Info

Publication number
CN114338719A
CN114338719A CN202111613408.2A CN202111613408A CN114338719A CN 114338719 A CN114338719 A CN 114338719A CN 202111613408 A CN202111613408 A CN 202111613408A CN 114338719 A CN114338719 A CN 114338719A
Authority
CN
China
Prior art keywords
evidence
block
current block
key
holder
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111613408.2A
Other languages
Chinese (zh)
Inventor
张珂杰
胡麦芳
尚璇
张延楠
汪小益
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Qulian Technology Co Ltd
Original Assignee
Hangzhou Qulian Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Qulian Technology Co Ltd filed Critical Hangzhou Qulian Technology Co Ltd
Priority to CN202111613408.2A priority Critical patent/CN114338719A/en
Publication of CN114338719A publication Critical patent/CN114338719A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention provides an evidence processing method and device based on a coalition chain and electronic equipment, and relates to the technical field of information.

Description

Evidence processing method and device based on alliance chain and electronic equipment
Technical Field
The present invention relates to the field of information technologies, and in particular, to an evidence processing method and apparatus based on a federation chain, and an electronic device.
Background
The electronic evidence is to store the evidence information of electronic data in a safe and stable database so as to be called when needed, and simultaneously, the electronic evidence also adopts a specific technology so as to record the process through the data to prove the state of the electronic data at a specific time and also prove that the electronic data is not tampered after being stored.
With the arrival of the big data era, electronic evidence is more and more taken as judicial dispute evidence to a court. The block chain technology is a key factor for confirming the legal effectiveness of electronic evidence by virtue of its encryption, non-tamper property, non-revocable property, multi-party participation property and the like. The law of all levels is the leading one, and a judicial alliance chain constructed by connecting institutions such as notarization departments, CA (Certification Authority)/RA (Registration Authority), judicial appraisal centers and the like is a main technology for effective judicial evidence storage, but with the randomness of various cases, people cannot predict which evidence is required by the litigation, and need to open all nodes to link evidence information, at the moment, the number of data and nodes is huge, the evidence information is irregularly distributed in different blocks, the retrieval and recording of the blocks are very complicated, the litigation process is relatively compact, and if no mechanism can quickly query the information of the evidence, the efficiency and the success rate of the litigation can be influenced.
The existing block retrieval mechanism is an address-based table index mechanism which is established by storing user addresses into a block name file when a block is created, the block retrieval mechanism needs to analyze block chains one by one during retrieval, the retrieval efficiency is low, the block retrieval mechanism is not applicable to scenes with certain time requirements in litigation processes, and a storage holder needs to store a lot of block information, so that evidence is easy to lose.
Disclosure of Invention
The invention aims to provide an evidence processing method and device based on a federation chain and electronic equipment, so that the evidence can be conveniently stored and retrieved.
In a first aspect, an embodiment of the present invention provides an evidence processing method based on a federation chain, including:
when a certificate storing request uploaded by a certificate storing holder is received, a current block is created in a alliance chain; wherein the evidence storing request comprises evidence holder information and evidence information;
storing the witness information and the evidence information in the current block in an encrypted manner;
generating an initial key value of the current block according to the information of the evidence holder and the evidence information;
acquiring a key of a first block matched with the current block from blocks positioned before the current block in the alliance chain based on the initial key value, wherein the first block is a block which is closest to the current block and has the same holder as the holder of the current block;
recording the key of the first block and the initial key value as the key of the current block in the current block.
Further, before obtaining the key of the first block matching the current block from the blocks located before the current block in the federation chain based on the initial key value, the method further comprises:
judging whether the certificate storing request is uploaded by the certificate storing holder for the first time;
and when the judgment result shows that the storage request is not uploaded for the first time by the storage holder, executing the step of acquiring the key of the first block matched with the current block from the block positioned before the current block in the alliance chain based on the initial key value.
Further, the determining whether the certificate storing request is uploaded by the certificate storing holder for the first time includes:
checking whether the certificate storing request carries a first uploading identifier or not;
and when the certificate storing request does not carry a first uploading identifier, determining that the certificate storing request is not the first uploading of the certificate storing holder.
Further, the method further comprises:
and when the judgment result is that the storage request is uploaded by the storage holder for the first time, recording the initial key value serving as the key of the current block in the current block.
Further, the obtaining the key of the first block matching the current block from the blocks located before the current block in the federation chain based on the initial key value includes:
according to the initial key value, sequentially decoding and verifying the blocks positioned in front of the current block in the alliance chain according to the sequence from near to far of the distance from the current block, and determining the blocks passing the first verification as first blocks;
a key for the first block is obtained.
Further, after recording the key of the first chunk and the initial key value as the key of the current chunk in the current chunk, the method further includes:
acquiring an evidence retrieval request to determine a target key to be retrieved, wherein the target key comprises at least one key value;
retrieving a target number of second blocks from the federation chain based on the target key; wherein the target number is equal to a number of key values in the target key;
and determining the evidence information stored in each second block as target evidence information corresponding to the evidence retrieval request.
Further, the retrieving a target number of second blocks from the federation chain according to the target key includes:
and according to the target key, sequentially decoding and verifying each block in the alliance chain according to the sequence from near to far of the distance from the newly created block in the alliance chain until the number of second blocks passing verification is equal to the number of key values in the target key.
In a second aspect, an embodiment of the present invention further provides an evidence processing apparatus based on a federation chain, including:
the creation module is used for creating a current block in a alliance chain when a certificate storage request uploaded by a certificate storage holder is received; wherein the evidence storing request comprises evidence holder information and evidence information;
the storage module is used for encrypting and storing the evidence holder information and the evidence information in the current block;
a generating module, configured to generate an initial key value of the current block according to the information of the depositor and the evidence information;
an obtaining module, configured to obtain, based on the initial key value, a key of a first block that matches the current block from blocks in the federation chain that are located before the current block, where the first block is a block that is closest to the current block and has a same depositor as a depositor of the current block;
a recording module, configured to record the key of the first chunk and the initial key value as the key of the current chunk in the current chunk.
In a third aspect, an embodiment of the present invention further provides an electronic device, including a memory and a processor, where the memory stores a computer program operable on the processor, and the processor executes the computer program to implement the method in the first aspect.
In a fourth aspect, the present invention further provides a computer-readable storage medium, on which a computer program is stored, where the computer program is executed by a processor to perform the method in the first aspect.
According to the evidence processing method and device based on the alliance chain and the electronic equipment, when a evidence storing request uploaded by a evidence storing holder is received, a current block is created in the alliance chain; the certificate storing request comprises certificate storing holder information and evidence information; storing the evidence holder information and the evidence information in a current block in an encrypted manner; generating an initial key value of the current block according to the information of the evidence holder and the evidence information; acquiring a key of a first block matched with the current block from a block positioned before the current block in the alliance chain based on the initial key value, wherein the first block is a block which is closest to the current block and has the same holder as the holder of the current block; the key of the first block and the initial key value are recorded in the current block as the key of the current block. Therefore, when the certificate holder stores the certificate, the newly generated blocks can record the keys of all the blocks of the certificate holder during the previous certificate storage, so that all the related blocks of the same certificate holder are associated, the certificate holder does not need to download the whole alliance chain, all the blocks related to the certificate holder can be quickly inquired by only providing the keys recorded during the latest certificate storage, the retrieval efficiency is high, and the evidence can be conveniently stored and retrieved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
Fig. 1 is a schematic flowchart of an evidence processing method based on a federation chain according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of another evidence processing method based on a federation chain according to an embodiment of the present invention;
FIG. 3 is a diagram illustrating creation of a block in a federation chain according to an embodiment of the present invention;
FIG. 4 is a diagram illustrating decoding verification according to an embodiment of the present invention;
fig. 5 is a schematic diagram of a recording key according to an embodiment of the present invention;
FIG. 6 is a block search diagram according to an embodiment of the present invention;
fig. 7 is a schematic structural diagram of an evidence processing apparatus based on a federation chain according to an embodiment of the present invention;
fig. 8 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
The technical solutions of the present invention will be described clearly and completely with reference to the following embodiments, and it should be understood that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Aiming at the problems that the retrieval efficiency is low, a plurality of block information needs to be stored by an individual (or an organization) in a judicial alliance chain, so that evidence is easy to lose, and a plurality of inconveniences are brought to a compact litigation process, the evidence processing method, the evidence processing device and the electronic equipment based on the alliance chain are provided by the embodiment of the invention.
For the convenience of understanding the embodiment, a method for processing evidence based on a federation chain disclosed in the embodiment of the present invention is first described in detail.
The embodiment of the invention provides an evidence processing method based on a alliance chain, which can be executed by electronic equipment with data processing capacity. Referring to fig. 1, a schematic flow chart of an evidence processing method based on a federation chain mainly includes the following steps S102 to S110:
step S102, when receiving a certificate storing request uploaded by a certificate storing holder, establishing a current block in a alliance chain; the evidence storing request comprises evidence holder information and evidence information.
The depositor may be an individual or an organization, the depositor information may be, but is not limited to, an Identity document (Identity ID), and the proof information may include, but is not limited to, information such as a bill form, a contract document, and the like.
Step S104, storing the information of the evidence holder and the evidence information in the current block in an encrypted manner.
After the evidence holder information and the evidence information pass the validity verification, the evidence holder information and the evidence information are linked and further encrypted and stored in the newly created block. The specific way of encrypted storage may refer to the related art, and is not described herein.
Step S106, generating an initial key value of the current block according to the information of the evidence holder and the evidence information.
The specific way of generating the initial key may refer to the related art, and is not described herein.
Step S108, based on the initial key value, a key of a first block matching the current block is obtained from a block located before the current block in the federation chain, where the first block is a block closest to the current block and having a same depositor as the depositor of the current block.
In step S110, the key of the first block and the initial key value are recorded in the current block as the key of the current block.
Thus, the process of storing the certificate is completed.
By applying the evidence processing method based on the alliance chain, when the evidence holder stores the evidence, the newly generated blocks can record the keys of all the blocks of the evidence holder during the previous evidence storage, so that all the related blocks of the same evidence holder are associated, the evidence holder does not need to download the whole alliance chain, all the blocks related to the evidence holder can be quickly inquired by only providing the key recorded during the latest evidence storage, the retrieval efficiency is high, and the evidence can be conveniently stored and retrieved.
Considering that there is no first block matching with the current block when the cardholder uploads the credential request for the first time, in this embodiment, before executing step S108, it is determined whether the credential request is the first upload of the cardholder; when the determination result is that the credential storage request is not the first upload by the credential storage holder, step S108 is executed, and when the determination result is that the credential storage request is the first upload by the credential storage holder, the initial key value is directly recorded in the current block as the key of the current block. Thus, the evidence storage efficiency is improved.
In some possible embodiments, it may be determined whether the credential request was first uploaded by the credential holder by: checking whether the certificate storing request carries a first uploading identifier or not; and when the certificate storing request does not carry the first uploading identification, determining that the certificate storing request is not the first uploading of the certificate storing holder, and otherwise, when the certificate storing request carries the first uploading identification, determining that the certificate storing request is the first uploading of the certificate storing holder. The first upload identifier may be added to the certificate storing request by checking a first upload icon on the page before the user uploads the certificate storing request. The judgment method is simple and quick.
In some possible embodiments, the step S108 may be implemented by: according to the initial key value, sequentially decoding and verifying the blocks positioned in front of the current block in the alliance chain according to the sequence from near to far of the distance from the current block, and determining the blocks passing the first verification as first blocks; a key for the first block is obtained.
Since the key of each block is related to the depositor information, there is a certain similarity between the keys of the blocks related to the same depositor. In this embodiment, a previous block (i.e., a block located before the current block in the federation chain) is subjected to traversal decoding operation by using the initial key value of the current block, and when the similarity between the key traversed to one block and the initial key value of the current block is matched or the same, the block passes verification, is the first block, and is not traversed any more.
Further, the method further comprises an evidence retrieval process, wherein the evidence retrieval process specifically comprises the following steps: acquiring an evidence retrieval request to determine a target key to be retrieved, wherein the target key comprises at least one key value, namely the target key can be a key string consisting of at least one key value; according to the target key, searching a target number of second blocks from the alliance chain (obtaining the address of each second block); wherein the number of targets is equal to the number of key values in the target key; and acquiring the evidence information stored in each second block according to the address of each second block, and determining the evidence information stored in each second block as target evidence information corresponding to the evidence retrieval request.
In some possible embodiments, the second tile may be retrieved by: and according to the target key, sequentially decoding and verifying each block in the alliance chain from near to far according to the distance from the newly created block in the alliance chain until the number of the second blocks passing the verification is equal to the number of the key values in the target key.
In the evidence processing method based on the alliance chain provided by the embodiment of the invention, after a person or an organization submits a evidence storing request to the alliance chain, a block is created to encrypt and store the information of a evidence holder and the evidence information, and the information of the evidence holder and the evidence information are integrated and encrypted to generate a KEY value (initial KEY value); the blocks all comprise a detection bit, the detection bit carries out decoding verification on the front block, records the KEY (KEY) of the front block passing the first verification, integrates the KEY with the KEY value of the current block and updates the KEY of the current block; when evidence retrieval is required, the evidence holder only needs to provide the KEY to verify the KEY, obtain the block address, and retrieve all blocks in the alliance chain through the address so as to achieve the purpose of quick retrieval.
For convenience of understanding, an embodiment of the present invention further provides another evidence processing method based on a federation chain, and as shown in fig. 2, the method includes:
when the certificate is stored, step S202 to step S206 are executed.
In step S202, an individual (or institution) provides electronic evidence to a judicial authority. The electronic evidence includes evidence holder information and evidence information.
In step S204, the judicial organization encrypts and chains the electronic evidence and stores the electronic evidence into the current block created in the alliance chain.
In step S206, the current block generates a KEY value, the previous block is decoded and verified by the detection bit, and the KEY value of the previous block passing the first verification and the KEY value generated by the current block are recorded in the current block at the same time.
The certificate can be stored for a plurality of times through the steps S202 to S206, and the process from the step S202 to S206 is completed in the non-retrieval stage.
When litigation occurs, the search stage is started, and steps S208 to S210 are executed.
In step S208, the individual (or institution) provides the current KEY to the judicial authority.
In step S210, the judicial organization finds all the evidence storage blocks belonging to the same person (or institution) in the alliance chain by the provided KEY.
For ease of understanding, the above method is also exemplarily described with reference to fig. 3 to 6, which are as follows:
(1) the individual submits information such as identity ID, bill form, contract document and the like to institutions such as courtroom, court and notary, CA/RA, judicial certification center and the like to verify the validity of the electronic evidence, and links the electronic evidence and the alliance chain to create a KEY for the electronic evidence, wherein the KEY is generated by a Block #51655 and a Block #1365 shown in FIG. 3.
(2) As shown in fig. 4, the detection bit in Block #1365 performs decoding verification on the previous Block, and since the electronic proof is uploaded for the first time by the individual and there is no verified Block in the previous Block, the KEY generated by Block #1365 is recorded in Block # 1365.
(3) As shown in fig. 5, when the individual submits the electronic proof to the court again, a Block #112251 is created again according to the step (1), and the current Block #112251 generates a KEY 1; the current Block is decoded and authenticated according to the step (2) for the previous Block, and KEY is obtained when Block #51655 succeeds, KEY is recorded, and KEY1 are jointly recorded in the current Block # 112251.
(4) As shown in fig. 6, after a period of time, the individual already has n blocks in the federation chain, and the individual and the court simultaneously hold a string of KEY values, and when a litigation requirement arises, the individual can quickly retrieve all the evidence-holding blocks by performing iterative verification in the federation chain based on the string of KEY values.
Corresponding to the above evidence processing method based on federation chain, an embodiment of the present invention further provides an evidence processing apparatus based on federation chain, and referring to a schematic structural diagram of an evidence processing apparatus based on federation chain shown in fig. 7, the apparatus includes:
a creating module 71, configured to create a current block in the federation chain when a credential storing request uploaded by a credential holder is received; the certificate storing request comprises certificate storing holder information and evidence information;
a storage module 72, configured to store the information of the evidence holder and the evidence information in the current block in an encrypted manner;
a generating module 73, configured to generate an initial key value of the current block according to the information of the evidence holder and the evidence information;
an obtaining module 74, configured to obtain, based on the initial key value, a key of a first block that matches the current block from a block located before the current block in the federation chain, where the first block is a block that is closest to the current block and has a same depositor as a depositor of the current block;
a recording module 75, configured to record the key of the first chunk and the initial key value as the key of the current chunk in the current chunk.
According to the evidence processing device based on the alliance chain, when a certificate storing request uploaded by a certificate storing holder is received, a current block is created in the alliance chain; the certificate storing request comprises certificate storing holder information and evidence information; storing the evidence holder information and the evidence information in a current block in an encrypted manner; generating an initial key value of the current block according to the information of the evidence holder and the evidence information; acquiring a key of a first block matched with the current block from a block positioned before the current block in the alliance chain based on the initial key value, wherein the first block is a block which is closest to the current block and has the same holder as the holder of the current block; the key of the first block and the initial key value are recorded in the current block as the key of the current block. Therefore, when the certificate holder stores the certificate, the newly generated blocks can record the keys of all the blocks of the certificate holder during the previous certificate storage, so that all the related blocks of the same certificate holder are associated, the certificate holder does not need to download the whole alliance chain, all the blocks related to the certificate holder can be quickly inquired by only providing the keys recorded during the latest certificate storage, the retrieval efficiency is high, and the evidence can be conveniently stored and retrieved.
Further, the apparatus further includes a determining module connected to the acquiring module 74 and the recording module 75, respectively, and the determining module is configured to determine whether the certificate storing request is first uploaded by a certificate storing holder. The obtaining module 74 is further configured to obtain, based on the initial key value, a key of a first block that matches the current block from a block that is located before the current block in the federation chain when the determination result of the determining module is that the credential storage request is not uploaded for the first time by the credential storage holder. The recording module 75 is further configured to record the initial key value as the key of the current block in the current block when the determination result of the determining module is that the storage request is first uploaded by the storage holder.
Further, the determining module is specifically configured to: checking whether the certificate storing request carries a first uploading identifier or not; and when the certificate storing request does not carry the first uploading identifier, determining that the certificate storing request is not the first uploading of the certificate storing holder.
Further, the obtaining module 74 is specifically configured to: according to the initial key value, sequentially decoding and verifying the blocks positioned in front of the current block in the alliance chain according to the sequence from near to far of the distance from the current block, and determining the blocks passing the first verification as first blocks; a key for the first block is obtained.
Further, the apparatus further includes a retrieval module configured to: acquiring an evidence retrieval request to determine a target key to be retrieved, wherein the target key comprises at least one key value; retrieving a target number of second blocks from the alliance chain according to the target key; wherein the number of targets is equal to the number of key values in the target key; and determining the evidence information stored in each second block as target evidence information corresponding to the evidence retrieval request.
Further, the search module is specifically configured to: and according to the target key, sequentially decoding and verifying each block in the alliance chain from near to far according to the distance from the newly created block in the alliance chain until the number of the second blocks passing the verification is equal to the number of the key values in the target key.
The device provided by the embodiment has the same implementation principle and technical effect as the method embodiments, and for the sake of brief description, reference may be made to the corresponding contents in the method embodiments without reference to the device embodiments.
Referring to fig. 8, an embodiment of the present invention further provides an electronic device 100, including: the device comprises a processor 80, a memory 81, a bus 82 and a communication interface 83, wherein the processor 80, the communication interface 83 and the memory 81 are connected through the bus 82; the processor 80 is arranged to execute executable modules, such as computer programs, stored in the memory 81.
The Memory 81 may include a Random Access Memory (RAM) or a non-volatile Memory (NVM), such as at least one disk Memory. The communication connection between the network element of the system and at least one other network element is realized through at least one communication interface 83 (which may be wired or wireless), and the internet, a wide area network, a local network, a metropolitan area network, etc. may be used.
The bus 82 may be an Industry Standard Architecture (ISA) bus, a Peripheral Component Interconnect (PCI) bus, an Extended ISA (Extended Industry Standard Architecture) bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one double-headed arrow is shown in FIG. 8, but that does not indicate only one bus or one type of bus.
The memory 81 is used for storing a program, the processor 80 executes the program after receiving an execution instruction, and the method executed by the apparatus defined by the flow disclosed in any of the foregoing embodiments of the present invention may be applied to the processor 80, or implemented by the processor 80.
The processor 80 may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method may be performed by integrated logic circuits of hardware or instructions in the form of software in the processor 80. The Processor 80 may be a general-purpose Processor, and includes a Central Processing Unit (CPU), a Network Processor (NP), and the like; the device can also be a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field-Programmable Gate Array (FPGA), or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components. The various methods, steps and logic blocks disclosed in the embodiments of the present invention may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in connection with the embodiments of the present invention may be directly implemented by a hardware decoding processor, or implemented by a combination of hardware and software modules in the decoding processor. The software module may be located in ram, flash memory, rom, prom, or eprom, registers, etc. storage media as is well known in the art. The storage medium is located in a memory 81, and the processor 80 reads the information in the memory 81 and performs the steps of the above method in combination with its hardware.
Embodiments of the present invention further provide a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program performs the evidence processing method based on federation chain as described in the foregoing method embodiments. The computer-readable storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a RAM, a magnetic disk, or an optical disk.
In all examples shown and described herein, any particular value should be construed as merely exemplary, and not as a limitation, and thus other examples of example embodiments may have different values.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one logical division, and there may be other divisions when actually implemented, and for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of devices or units through some communication interfaces, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (10)

1. An evidence processing method based on a federation chain is characterized by comprising the following steps:
when a certificate storing request uploaded by a certificate storing holder is received, a current block is created in a alliance chain; wherein the evidence storing request comprises evidence holder information and evidence information;
storing the witness information and the evidence information in the current block in an encrypted manner;
generating an initial key value of the current block according to the information of the evidence holder and the evidence information;
acquiring a key of a first block matched with the current block from blocks positioned before the current block in the alliance chain based on the initial key value, wherein the first block is a block which is closest to the current block and has the same holder as the holder of the current block;
recording the key of the first block and the initial key value as the key of the current block in the current block.
2. A federation chain-based evidence processing method as claimed in claim 1, wherein before retrieving the key of the first block matching the current block from a block in the federation chain preceding the current block based on the initial key value, the method further comprises:
judging whether the certificate storing request is uploaded by the certificate storing holder for the first time;
and when the judgment result shows that the storage request is not uploaded for the first time by the storage holder, executing the step of acquiring the key of the first block matched with the current block from the block positioned before the current block in the alliance chain based on the initial key value.
3. A federation chain-based evidence processing method as claimed in claim 2, wherein said determining whether the evidence-holding request is the first upload by the evidence-holding holder comprises:
checking whether the certificate storing request carries a first uploading identifier or not;
and when the certificate storing request does not carry a first uploading identifier, determining that the certificate storing request is not the first uploading of the certificate storing holder.
4. A federation chain-based evidence processing method as claimed in claim 2, wherein the method further comprises:
and when the judgment result is that the storage request is uploaded by the storage holder for the first time, recording the initial key value serving as the key of the current block in the current block.
5. A federation chain-based evidence processing method as claimed in claim 1, wherein said deriving a key of a first block matching the current block from a block preceding the current block in the federation chain based on the initial key value comprises:
according to the initial key value, sequentially decoding and verifying the blocks positioned in front of the current block in the alliance chain according to the sequence from near to far of the distance from the current block, and determining the blocks passing the first verification as first blocks;
a key for the first block is obtained.
6. A federation chain-based evidence processing method as claimed in claim 1, wherein after recording the key of the first chunk and the initial key value as the key of the current chunk in the current chunk, the method further comprises:
acquiring an evidence retrieval request to determine a target key to be retrieved, wherein the target key comprises at least one key value;
retrieving a target number of second blocks from the federation chain based on the target key; wherein the target number is equal to a number of key values in the target key;
and determining the evidence information stored in each second block as target evidence information corresponding to the evidence retrieval request.
7. A federation chain-based evidence processing method as claimed in claim 6, wherein said retrieving a target number of second blocks from the federation chain in dependence on the target key comprises:
and according to the target key, sequentially decoding and verifying each block in the alliance chain according to the sequence from near to far of the distance from the newly created block in the alliance chain until the number of second blocks passing verification is equal to the number of key values in the target key.
8. An evidence processing apparatus based on a federation chain, comprising:
the creation module is used for creating a current block in a alliance chain when a certificate storage request uploaded by a certificate storage holder is received; wherein the evidence storing request comprises evidence holder information and evidence information;
the storage module is used for encrypting and storing the evidence holder information and the evidence information in the current block;
a generating module, configured to generate an initial key value of the current block according to the information of the depositor and the evidence information;
an obtaining module, configured to obtain, based on the initial key value, a key of a first block that matches the current block from blocks in the federation chain that are located before the current block, where the first block is a block that is closest to the current block and has a same depositor as a depositor of the current block;
a recording module, configured to record the key of the first chunk and the initial key value as the key of the current chunk in the current chunk.
9. An electronic device comprising a memory, a processor, and a computer program stored in the memory and executable on the processor, wherein the processor implements the method of any one of claims 1-7 when executing the computer program.
10. A computer-readable storage medium, having stored thereon a computer program, characterized in that the computer program, when being executed by a processor, is adapted to carry out the method of any one of claims 1-7.
CN202111613408.2A 2021-12-27 2021-12-27 Evidence processing method and device based on alliance chain and electronic equipment Pending CN114338719A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111613408.2A CN114338719A (en) 2021-12-27 2021-12-27 Evidence processing method and device based on alliance chain and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111613408.2A CN114338719A (en) 2021-12-27 2021-12-27 Evidence processing method and device based on alliance chain and electronic equipment

Publications (1)

Publication Number Publication Date
CN114338719A true CN114338719A (en) 2022-04-12

Family

ID=81013863

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111613408.2A Pending CN114338719A (en) 2021-12-27 2021-12-27 Evidence processing method and device based on alliance chain and electronic equipment

Country Status (1)

Country Link
CN (1) CN114338719A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110851879A (en) * 2020-01-15 2020-02-28 支付宝(杭州)信息技术有限公司 Method, device and equipment for infringement and evidence preservation based on evidence preservation block chain
CN111339106A (en) * 2020-05-18 2020-06-26 杭州趣链科技有限公司 Block chain data indexing method
CN112712428A (en) * 2020-12-16 2021-04-27 宁波金狮科技有限公司 Block chain-based electronic certificate storage method and electronic equipment
CN113326317A (en) * 2021-05-24 2021-08-31 中国科学院计算技术研究所 Block chain evidence storing method and system based on isomorphic multi-chain architecture

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110851879A (en) * 2020-01-15 2020-02-28 支付宝(杭州)信息技术有限公司 Method, device and equipment for infringement and evidence preservation based on evidence preservation block chain
CN111339106A (en) * 2020-05-18 2020-06-26 杭州趣链科技有限公司 Block chain data indexing method
CN112712428A (en) * 2020-12-16 2021-04-27 宁波金狮科技有限公司 Block chain-based electronic certificate storage method and electronic equipment
CN113326317A (en) * 2021-05-24 2021-08-31 中国科学院计算技术研究所 Block chain evidence storing method and system based on isomorphic multi-chain architecture

Similar Documents

Publication Publication Date Title
EP3579496B1 (en) A method for registering of a data as digital file in a blockchain database
CN109815657B (en) Identity authentication method and device based on alliance chain, computer readable storage medium and terminal equipment
KR101781583B1 (en) File management and search system based on block chain and file management and search method
JP2020511059A (en) Information authentication method and system
CN107342867B (en) Signature verification method and device
US10754848B2 (en) Method for registration of data in a blockchain database and a method for verifying data
TW202018571A (en) Data storage method and device based on block chain and electronic equipment
US20160292396A1 (en) System and method for authenticating digital content
CN110958319B (en) Method and device for managing infringement and evidence-based block chain
TW200529016A (en) Method for ensuring the integrity of a data record set
CN112152961B (en) Malicious encrypted traffic identification method and device
CN110826091B (en) File signature method and device, electronic equipment and readable storage medium
CN110855441B (en) Method, device and equipment for authenticating electronic identity and storage medium
CN110597864A (en) Block chain-based personal information management method and device
Camacho et al. A cloud-oriented integrity verification system for audio forensics
CN109450636B (en) Integrity verification method for group data in cloud storage
CN110597822B (en) Information searching method, device, storage medium and computer equipment in blockchain
CN111291001A (en) Reading method and device of computer file, computer system and storage medium
CN114338719A (en) Evidence processing method and device based on alliance chain and electronic equipment
CN114553586B (en) Data acquisition method, device, equipment, medium and program product
CN113051622B (en) Index construction method, device, equipment and storage medium
CN110598374B (en) Block chain-based work registration method, apparatus and computer-readable storage medium
Moreaux et al. Blockchain assisted near-duplicated content detection
CN114462998A (en) Log tamper-proofing method, system and storage medium
CN114416806A (en) Method and device for acquiring power safety knowledge data and computer equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination