FR3112627A1 - Système d'entiercement de preuves électroniques - Google Patents

Système d'entiercement de preuves électroniques Download PDF

Info

Publication number
FR3112627A1
FR3112627A1 FR2107790A FR2107790A FR3112627A1 FR 3112627 A1 FR3112627 A1 FR 3112627A1 FR 2107790 A FR2107790 A FR 2107790A FR 2107790 A FR2107790 A FR 2107790A FR 3112627 A1 FR3112627 A1 FR 3112627A1
Authority
FR
France
Prior art keywords
evidence
escrow
platform
electronic
digital
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
FR2107790A
Other languages
English (en)
French (fr)
Inventor
Jie Bai
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Aowei Holding Co Ltd
Original Assignee
Jiangsu Aowei Holding Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Aowei Holding Co Ltd filed Critical Jiangsu Aowei Holding Co Ltd
Publication of FR3112627A1 publication Critical patent/FR3112627A1/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
FR2107790A 2020-07-20 2021-07-20 Système d'entiercement de preuves électroniques Withdrawn FR3112627A1 (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN202010700365.0 2020-07-20
CN202010700365 2020-07-20
CN202010938105.7A CN112035894A (zh) 2020-07-20 2020-09-09 一种电子证据托管***

Publications (1)

Publication Number Publication Date
FR3112627A1 true FR3112627A1 (fr) 2022-01-21

Family

ID=73585473

Family Applications (1)

Application Number Title Priority Date Filing Date
FR2107790A Withdrawn FR3112627A1 (fr) 2020-07-20 2021-07-20 Système d'entiercement de preuves électroniques

Country Status (3)

Country Link
JP (1) JP2022020595A (ja)
CN (1) CN112035894A (ja)
FR (1) FR3112627A1 (ja)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112966126B (zh) * 2021-02-26 2021-09-17 南京审计大学 一种面向海量非结构化数据内容可查询可追溯的高可靠知识库构建方法
KR20230086497A (ko) * 2021-12-08 2023-06-15 고려대학교 산학협력단 블록체인 기반 증거자료 공증 시스템의 제어방법, 이를 수행하기 위한 기록매체 및 시스템
CN115567228B (zh) * 2022-12-07 2023-03-24 北京邮电大学 数据传输方法、装置、电子设备和存储介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109829718A (zh) * 2019-01-30 2019-05-31 缀初网络技术(上海)有限公司 一种基于存储应用场景的区块链多层级构架及其运行方法
CN111291422A (zh) * 2020-03-20 2020-06-16 南京优物链科技有限公司 一种基于区块链技术的可信影像平台
WO2020136641A1 (en) * 2018-12-24 2020-07-02 LiquidApps Ltd Systems and method for managing memory resources used by smart contracts of a blockchain

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10491754B2 (en) * 2016-07-22 2019-11-26 Level 3 Communications, Llc Visualizing predicted customer bandwidth utilization based on utilization history
CN107888375A (zh) * 2017-11-08 2018-04-06 深圳市携网科技有限公司 一种基于区块链技术的电子证据保全***及方法
US10771449B2 (en) * 2017-12-04 2020-09-08 Mastercard International Incorporated Method and system for trustworthiness using digital certificates
CN108717431A (zh) * 2018-05-11 2018-10-30 中国科学院软件研究所 一种基于区块链的电子证据存证、验证方法及***
PL3571825T3 (pl) * 2018-12-21 2021-08-16 Advanced New Technologies Co., Ltd. Weryfikacja integralności danych przechowywanych w łańcuchu bloków konsorcjum przy użyciu publicznego łańcucha bocznego
CN110334542B (zh) * 2019-06-20 2023-02-28 创新先进技术有限公司 一种网络证据保全、网络证据存证校验方法及装置
CN111177172A (zh) * 2019-12-31 2020-05-19 江苏荣泽信息科技股份有限公司 一种基于区块链的电子存证***
CN111314067B (zh) * 2020-02-05 2021-04-16 腾讯科技(深圳)有限公司 区块存储方法、装置、计算机设备及存储介质

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020136641A1 (en) * 2018-12-24 2020-07-02 LiquidApps Ltd Systems and method for managing memory resources used by smart contracts of a blockchain
CN109829718A (zh) * 2019-01-30 2019-05-31 缀初网络技术(上海)有限公司 一种基于存储应用场景的区块链多层级构架及其运行方法
CN111291422A (zh) * 2020-03-20 2020-06-16 南京优物链科技有限公司 一种基于区块链技术的可信影像平台

Also Published As

Publication number Publication date
CN112035894A (zh) 2020-12-04
JP2022020595A (ja) 2022-02-01

Similar Documents

Publication Publication Date Title
FR3112627A1 (fr) Système d'entiercement de preuves électroniques
US8341141B2 (en) Method and system for automated document registration
US20190319948A1 (en) Remote authentication and identification proofing systems and methods
US20140304512A1 (en) Method and system for authenticating and preserving data within a secure data repository
CN109583219A (zh) 一种数据签名、加密及保存的方法、装置和设备
US10511710B2 (en) Computer-implemented system and method for call status determination
CA2663256A1 (en) Method and computer system for ensuring authenticity of an electronic transaction
US7634656B2 (en) Method and apparatus for identifying a voice caller
CN111681141B (zh) 文件认证方法、文件认证装置及终端设备
Du et al. {UCBlocker}: Unwanted call blocking using anonymous authentication
CN116070287A (zh) 一种多方在线电子合约签订以及防篡改可溯源方法
CN102833239B (zh) 基于网络身份标识实现客户端账户信息嵌套保护的方法
KR20080043287A (ko) 전자공증문서 정보를 온라인으로 열람하거나 제공받는전자문서 공증정보 제공시스템
Bhanushali et al. Digital certificates using blockchain: an overview
CA2647239C (fr) Procede et serveur pour l'acces a un coffre-fort electronique via plusieurs entites
CA2375165A1 (en) Voice data privacy and protection system
CN110378133A (zh) 一种文件保护方法、装置、电子设备及存储介质
Miskel Electronic Evidence FAQs: A Family Law Judge Weighs In
Chow et al. Authenticating displayed names in telephony
Kaafar et al. A Security Audit of Australian Government Websites
Sonon et al. Real Impact of the Blockchain in Securing a ToIP Network
US20240152934A1 (en) Contact verification and non-repudiation system
Palani et al. A Study of PKI Ecosystem in South Asian and Oceania Countries
CN117708860A (zh) 基于区块链的公共法律服务监管方法、***、设备及介质
CN117955655A (zh) 一种基于区块链的物联卡使用人实名登记方法及***

Legal Events

Date Code Title Description
PLSC Publication of the preliminary search report

Effective date: 20230303

ST Notification of lapse

Effective date: 20230305