CN108595607B - Method, device, equipment, system and storage medium for processing registration information - Google Patents

Method, device, equipment, system and storage medium for processing registration information Download PDF

Info

Publication number
CN108595607B
CN108595607B CN201810359719.2A CN201810359719A CN108595607B CN 108595607 B CN108595607 B CN 108595607B CN 201810359719 A CN201810359719 A CN 201810359719A CN 108595607 B CN108595607 B CN 108595607B
Authority
CN
China
Prior art keywords
information
registration
registered
time
block
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810359719.2A
Other languages
Chinese (zh)
Other versions
CN108595607A (en
Inventor
张岩
黄海涛
黄鑫杰
王晓浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Baidu Netcom Science and Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN201810359719.2A priority Critical patent/CN108595607B/en
Publication of CN108595607A publication Critical patent/CN108595607A/en
Application granted granted Critical
Publication of CN108595607B publication Critical patent/CN108595607B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • G06Q50/184Intellectual property management

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Technology Law (AREA)
  • Tourism & Hospitality (AREA)
  • General Health & Medical Sciences (AREA)
  • Primary Health Care (AREA)
  • Health & Medical Sciences (AREA)
  • Economics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the invention discloses a method, a device, equipment, a system and a storage medium for processing registration information. Wherein the method comprises the following steps: acquiring information to be registered; adding the information to be registered into a block; the blocks are sent in a blockchain system for block validation and storage. According to the technical scheme provided by the embodiment of the invention, the node in the blockchain system writes the information to be registered into the block and stores the information in the blockchain system in a distributed mode, the public trust and the transparency of the information are higher than those of a single endorsement, the problem that the existing information registration is seriously dependent on the public trust is solved, and the bottleneck problem brought by a public trust mechanism is weakened.

Description

Method, device, equipment, system and storage medium for processing registration information
Technical Field
Embodiments of the present invention relate to computer data processing technologies, and in particular, to a method, an apparatus, a device, a system, and a storage medium for processing registration information.
Background
After authors create a work of originality such as a written work, a dictation work, a musical work, a comedy work, folk art forms (including ballad singing, story telling, comic dialogues, clapper talks, cross talks, etc.) work, a dance work, a acrobatic work, a fine arts work, a photographic work, an engineering design drawing, a product design drawing, a map, a schematic drawing, a model work, a building work, a movie work, etc., the authored works generally need to be registered and validated for copyright (copyright) at the first time and then are disclosed for use.
The current technical implementation of copyright registration is two registration schemes of a copyright registration center and a trusted time stamp. The common characteristic of the two technical schemes is that the technical scheme is solved in a centralized mode by an authorized mechanism, and endorsements are carried out by means of the public trust of the mechanism.
However, the above solution relies heavily on public trust authorities, and the centralized processing also makes the registration authorities a processing bottleneck.
Disclosure of Invention
The embodiment of the invention provides a processing method, a device, equipment, a system and a storage medium for registration information, which are used for solving the problem of serious dependence of information registration requirements on public trust and weakening the bottleneck problem brought by public trust institutions.
In a first aspect, an embodiment of the present invention provides a method for processing registration information, which is applied to a write node in a blockchain system, where the method includes:
Acquiring information to be registered;
adding the information to be registered into a block;
The blocks are sent in a blockchain system for block validation and storage.
In a second aspect, an embodiment of the present invention provides a method for processing registration information, applied to a non-writing node in a blockchain system, where the method includes:
Receiving first information to be registered input by a user and second information to be registered sent by a writing node, wherein the second information to be registered belongs to a current block;
comparing and verifying the first information to be registered and the second information to be registered, and verifying the current block;
And if the verification is passed, confirming the current block and storing.
In a third aspect, an embodiment of the present invention provides a method for processing registration information, applied to a registration platform or a client, where the method includes:
Acquiring information to be registered;
transmitting the information to be registered to a blockchain system for confirmation storage;
And receiving a block chain address and a block number corresponding to the information to be registered fed back by the block chain system.
In a fourth aspect, an embodiment of the present invention provides a device for processing registration information, applied to a writing node in a blockchain system, the device including:
the first registration information acquisition module is used for acquiring information to be registered;
The adding module is used for adding the information to be registered into the block;
And the sending module is used for sending the block in the block chain system so as to carry out block confirmation and storage.
In a fifth aspect, an embodiment of the present invention provides an apparatus for processing registration information, applied to a non-writing node in a blockchain system, the apparatus including:
The receiving module is used for receiving first information to be registered input by a user and second information to be registered sent by the writing node, wherein the second information to be registered belongs to a current block;
The verification module is used for comparing and verifying the first information to be registered and the second information to be registered, and verifying the current block;
and the storage module is used for confirming the current block and storing the current block if the verification is passed.
In a sixth aspect, an embodiment of the present invention provides a registration information processing apparatus, applied to a registration platform or a client, including:
The second registration information acquisition module is used for acquiring information to be registered;
the transmission module is used for transmitting the information to be registered to a blockchain system for confirmation storage;
and the feedback receiving module is used for receiving the block chain address and the block number corresponding to the information to be registered fed back by the block chain system.
In a seventh aspect, embodiments of the present invention also provide a computing device, the device comprising:
one or more processors;
a storage means for storing one or more programs;
the one or more programs, when executed by the one or more processors, cause the one or more processors to implement the method of processing registration information as any of the first aspects.
In an eighth aspect, embodiments of the present invention also provide a computing device, the device comprising:
one or more processors;
a storage means for storing one or more programs;
the one or more programs, when executed by the one or more processors, cause the one or more processors to implement the method of processing registration information of any of the second aspects.
In a ninth aspect, embodiments of the present invention also provide a computing device, the device comprising:
one or more processors;
a storage means for storing one or more programs;
the one or more programs, when executed by the one or more processors, cause the one or more processors to implement the method of processing registration information as set forth in any of the third aspects.
In a tenth aspect, an embodiment of the present invention further provides an information registration system, including:
the registration platform is used for acquiring information to be registered according to the registration content input by the user;
the regional cross-chain system comprises a plurality of nodes and is used for acquiring the information to be registered from the registration platform, adding the information to be registered into a block, and sending the block in the blockchain system for block confirmation and storage.
In an eleventh aspect, an embodiment of the present invention further provides a storage medium having stored thereon a computer program which, when executed by a processor, implements the method for processing registration information described in any of the first aspects.
In a twelfth aspect, an embodiment of the present invention also provides a storage medium having stored thereon a computer program which, when executed by a processor, implements the method of processing registration information of any of the second aspects.
In a thirteenth aspect, an embodiment of the present invention also provides a storage medium having stored thereon a computer program which, when executed by a processor, implements the method of processing registration information as set forth in any of the third aspects.
The embodiment of the invention provides a method, a device, equipment, a system and a storage medium for processing registration information. The node in the block chain system writes the information to be registered into the block and performs distributed storage in the block chain system, so that the public trust and transparency are higher than those of single endorsement, the problem of serious dependence of the existing information registration on the public trust is solved, and the bottleneck problem brought by a public trust mechanism is weakened.
Drawings
Fig. 1 is a flowchart of a method of processing registration information provided in the first embodiment of the present invention;
Fig. 2 is a flowchart of a method for processing registration information provided in the second embodiment of the present invention;
fig. 3 is a flowchart of a processing method of registration information provided in the third embodiment of the present invention;
FIG. 4A is a block chain system architecture diagram illustrating a fourth embodiment of the present invention;
fig. 4B and 4C are flowcharts of a processing method of copyright registration information provided in the fourth embodiment of the present invention;
fig. 4D is a schematic diagram of a registration flow applicable to the fourth embodiment of the present invention;
fig. 5 is a schematic diagram of a configuration of a processing apparatus for registration information provided in a fifth embodiment of the present invention;
Fig. 6 is a schematic diagram of a configuration of a processing apparatus for registration information provided in a sixth embodiment of the present invention;
Fig. 7 is a schematic configuration diagram of a processing apparatus of registration information provided in a seventh embodiment of the present invention;
FIG. 8 is a schematic view of an apparatus according to an eighth embodiment of the present invention;
Fig. 9 is a block diagram showing the structure of an information registration system provided in an eleventh embodiment of the present invention.
Detailed Description
The invention is described in further detail below with reference to the drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not limiting thereof. It should be further noted that, for convenience of description, only some, but not all of the structures related to the present invention are shown in the drawings.
Example 1
Fig. 1 is a flowchart of a method for processing registration information according to an embodiment of the present invention. The embodiment is suitable for the condition of processing login information, and is particularly suitable for copyright registration and protection scenes of authorities lacking unified endorsements. The whole registration information processing method is usually carried out by cooperation of a registration platform or a client and a blockchain system, wherein the blockchain can be a public chain, a alliance chain or a private chain, and the blockchain system usually comprises a plurality of nodes, and each node can acquire writing rights according to set rules and becomes a writing node. The scheme of the embodiment of the invention is applied to the writing node in the blockchain system, the method can be executed by the processing device of the registration information provided by the embodiment of the invention, and the device can be realized in a software and/or hardware mode and can be integrated in the computing equipment carrying the blockchain system node. Referring to fig. 1, the method specifically includes:
s110, obtaining information to be registered.
The information to be registered is information which is used for maintaining the ownership of citizens, needs to be registered and stored and cannot be tampered. Copyright registration information, identity card registration information and the like; preferably, the information to be registered is copyright registration information. The copyright registration information refers to information for proving ownership of the copyright registration content by the creator. The general copyright registration needs to contain the creator information, the authored content, and the authoring time, and the copyright registration information may include the creator information, the authored content information, and may further include at least one of authored content description and trusted time stamp information. The authoring time may be a write time correlation in a blockchain system.
Because the blockchain participates in the node copy synchronization characteristic and the storage resources on the blockchain are limited, the complete file content information cannot be recorded in the blockchain for files with larger byte content, so that the file content information which needs to be subjected to copyright registration is replaced by the file content abstract, namely the abstract extraction processing is performed on the authoritative content, and the authoritative content abstract is generated to replace the authoritative content information.
For example, the copyright registration information may include: encrypting the creator information and creating a content digest; or encrypt the creator information, the authored content digest, and the trusted timestamp information.
The encryption creator information is generated by encrypting creator information input by a user; the creator information includes, but is not limited to: name, identification card, passport, institution name, institution certificate number, etc. Because blockchain record information is public and transparent, the creator information cannot be directly written in the blockchain, but in the maintenance link of the creator, the creator needs to prove the ownership of the copyright registration content, so the creator information needs to be encrypted before being uploaded to the blockchain system, and the encryption modes include but are not limited to: SHA256 (Secure Hash Algorithm ), md5sum or public and private keys.
Alternatively, algorithms for summarizing authoring content information include, but are not limited to: SHA256 or md5sum, etc.
The trusted time stamp information refers to a time stamp file for authoring content copyrights on behalf of an author; specifically, the Hash value of the electronic data of the creator is packaged into a trusted timestamp request, the trusted timestamp request is sent to a timestamp service center, time information which is ensured by a national authority time mechanism and cannot be changed is bound on the basis, and finally the non-falsifiable timestamp file generated by the issuing of the timestamp service center is issued. By adding the trusted time stamp information to the registration information, double insurance can be formed for the time reliability of the registration information.
In addition, the copyright registration information may further include: the creator information, the authored content digest, the trusted timestamp information, and the authored content description information are encrypted. The authoring content description information refers to the whole description or central idea summarization of the authoring content, and the like, and is selectable content.
Illustratively, the approach for a write node in a blockchain system to obtain information to be registered may include: receiving information to be registered sent by an information registration server platform; or receiving user-entered information to be registered from a locally configured client interface of the node.
The information registration server platform can be a server platform special for information registration of users; the client interface may be a browser interface on the client, an application interface on the client, or the like.
Specifically, after the user completes real-name registration by adopting names, identity cards and the like on the information registration server platform, the authored content is uploaded to the information registration service platform, and descriptive information of the authored content is filled in; the information registration server platform encrypts identity information, authored content description information and the like adopted by real name registration of a user, extracts abstracts and the like to obtain information to be registered, and sends the information to be registered to the blockchain system in a broadcast mode. Some or all of the nodes in the blockchain system may receive information to be registered.
Alternatively, the user inputs the information to be registered in the browser interface and transmits the information to be registered to all nodes in the blockchain system in a broadcast mode.
S120, adding the information to be registered into the block.
Specifically, after the blockchain system receives the information to be registered, each node with a writing function in the blockchain system obtains the writing right according to a set consensus mechanism to become a writing node, and the received information to be registered is written into the block.
Illustratively, adding the information to be registered to the tile may include: acquiring a trusted current time from a third party mechanism or acquiring a local current time as a registration storage time; the registration storage time is added to the information to be registered and added to the block.
The third party mechanism is a third party with strong public trust and is used for guaranteeing time authority, such as a trusted timestamp service center; the trusted current time refers to a trusted current timestamp issued by a third party authority. The local current time refers to node local time; the registration storage time refers to the time when the node writes information to be registered to the block.
Illustratively, adding the information to be registered to the tile may further include: a block is created to store information to be registered while recording the creation time of the block.
In order to reduce the probability of falsification caused by the information registration server platform delaying the transmission to the blockchain system after receiving the information to be registered transmitted by the creator, the information registration server platform registers the time of uploading the authored content to the information service registration platform in the information to be registered, and can avoid falsification by verifying whether the time between the uploading time and the time of establishing the block or the time of writing the information to be registered into the block is short enough or not.
Illustratively, adding the information to be registered to the tile may further include: acquiring registration uploading time from information to be registered; if the difference between the registered uploading time and the current time is within the first set time delay range, executing the subsequent block operation.
Wherein the registration upload time refers to the time when the creator uploads the authored content to the information service registration platform. Alternatively, the interval between the block creation time and the time of writing the information to be registered to the block is very small, which may be on the order of microseconds, for example. The first set delay range refers to a preset allowable time interval. Optionally, the first set delay range is short enough to reduce the probability of the information registration service platform being false.
The specific operation process can be as follows: after receiving the information to be registered sent by the information registration platform, the blockchain system creates a block for storing the information to be registered, and records the creation time of the block; the writing node acquires the registration uploading time from the information to be registered, compares the time with the node local time or the block creation time, and adds the node local current time as the registration storage time to the information to be registered and adds the registration storage time to the block together if the time interval between the time and the node local time or the block creation time is within a first preset delay range.
For example, in order to enable linking of the created block into the blockchain system, and subsequent verification of the validity of the block, a block number, hash information of a previous block, and hash information of a current block may also be added to the block header.
S130, the block is sent in the block chain system to carry out block confirmation and storage.
Specifically, after the writing node writes the information to be registered into the block, the block is sent to each node in the blockchain system, so that each node verifies the block, and if the verification is passed, the block is stored on the blockchain; if the verification fails, the block is deleted.
For example, if the blockchain system is a federation chain, trusted authority nodes in the federation chain have information writing capability, and before obtaining the information to be registered, the method may further include: sending a joining application joining the alliance chain to the registration platform, and uploading an authorization certification to request to audit; receiving identity verification information issued by a registration platform; and acquiring the information writing authority of the current block by setting a consensus mechanism as a writing node. Wherein the set consensus mechanism includes POW, POS, DPOS, PBFT, a sequential rotation mechanism, or a random selection mechanism.
Wherein the trusted authority node in the federation chain may include: copyright authorities, maintenance authorities, government authorities or foreign authorities and the like. Copyright authorities refer to some entity that owns autonomous copyrighted content, including but not limited to: visual China, hundred degrees, weChat public platform or head number, etc.; the rights maintenance mechanism includes, but is not limited to: drawing shields and the like; government agencies include, but are not limited to: chinese copyright protection center or trusted timestamp service center, etc.; foreign institutions include, but are not limited to: GETTY IMAGES or the united states copyright bureau, etc. It should be noted that the trusted authority nodes in the federation chain may also include public nodes for recording, supervising, and endorsing. The authentication information refers to information for authenticating identity, and is also identity information for joining a federation chain. Such as an identification card number or identity information for node processing.
Specifically, when a node in the blockchain system joins the blockchain, real-name registration and login are performed on a registration platform; then, sending a joining application for joining the alliance chain to the registration platform, and uploading an authorization certification certificate; after receiving the joining application, the registration platform verifies the participant authorization authentication certificate for sending the joining application. If the verification is passed, the registration platform will send authentication information to the participant. After receiving the information, the participant can acquire the write-in authority of the current block information according to a set consensus mechanism to become a write-in node.
According to the processing method of the registration information, the writing nodes in the blockchain system perform writing operation on the to-be-registered information, so that the registration information is stored in a distributed mode in the blockchain system, the non-falsification of the registration information is guaranteed, the public trust and the transparency of the registration information are higher than those of a single endorsement, the problem that the existing copyright information registration is seriously dependent on the public trust is solved, and the bottleneck problem brought by a public trust mechanism is weakened.
Example two
Fig. 2 is a flowchart of a method for processing registration information according to a second embodiment of the present invention. The whole set of registration information processing method is usually carried out by cooperation of a registration platform or a client and a blockchain system, and the scheme of the embodiment of the invention is applied to a non-writing node in the blockchain system, wherein the non-writing node can register and store registration information. The method may be performed by a registration information processing apparatus provided by an embodiment of the present invention, where the apparatus may be implemented in software and/or hardware, and may be integrated into a computing device that carries a blockchain system node. Referring to fig. 2, the method specifically includes:
S210, receiving first information to be registered input by a user and second information to be registered sent by a writing node, wherein the second information to be registered belongs to a current block.
The first information to be registered refers to original information to be registered, and preferably the information to be registered is copyright registration information. The information to be registered, which is input by a user from a client interface configured locally by the node, can be received, and the information to be registered, which is sent by the information registration server platform, can be received. The second information to be registered refers to the registration information in the current block, which is obtained after the writing node writes the first information to be registered and the registration storage time to the block.
For example, the copyright registration information may include: encrypting the creator information and creating a content digest; or encrypt the creator information, the authored content digest, and the trusted timestamp information.
S220, comparing and verifying the first information to be registered and the second information to be registered, and verifying the current block.
To verify the validity of the current block, after the writing node writes the information to be registered to the block, the block is sent to each node in the blockchain system, so that each node verifies the block, and for example, comparing the first information to be registered with the second information to be registered to verify may include: determining the time difference between the registration storage time in the second information to be registered and the local current time; matching the registration information content in the first information to be registered with the registration information content in the second information to be registered; if the determined time difference is within the second set time delay range and the content matches, the verification is passed.
The registration storage time refers to the time when the writing node writes the first information to be registered into the block; the local current time refers to the time when the non-writing node receives the second information to be registered or the time when the second information to be registered is verified. The registration information content refers to content contained in information to be registered, such as encryption creator information, creation content digest, trusted time stamp, and the like. The second set time delay range is a preset allowable time interval, and may be the same as or different from the first set time delay range.
Specifically, after receiving second information to be registered sent by the writing node, the non-writing node makes a difference between the registered storage time stored in the second information to be registered and the local current time to obtain a time difference; if the time difference is within the second preset time delay range, matching the login information content in the first information to be registered input by the user with the login information content in the second information to be registered, and if the matching is successful, indicating that the second information to be registered is correct. If the time difference is not within the second preset time delay range or if the time difference is within the second preset time delay range but the registration information content in the first information to be registered does not match the registration information content in the second information to be registered, the verification fails.
The comparison of the registered information contents and the checking of the time difference may be performed simultaneously or in a time-sharing manner, and the order is not limited.
And S230, if the verification is passed, confirming the current block and storing the current block.
Illustratively, it may further include: if the verification fails, the current block is deleted.
If a block is not confirmed in the blockchain system, information rollback processing may be generally performed, or a result of information registration failure may be fed back to a registration platform or client. In contrast, if the block is confirmed and stored, the result of successful registration of the information can be fed back to ensure that the state of the information registered in the blockchain system is clear and the problem of loss of the registered information does not occur.
According to the processing method of the registration information, the non-writing nodes in the blockchain system verify the information to be registered, synchronously record the copyright registration information, cannot tamper with the copyright registration information, and jointly endorse the copyright, so that the public trust and the transparency of the copyright registration information are higher than those of a single endorse, the problem that the existing copyright information registration is seriously dependent on the public trust is solved, and the bottleneck problem brought by a public trust mechanism is weakened.
Example III
Fig. 3 is a flowchart of a method for processing registration information according to a third embodiment of the present invention. The whole set of registration information processing method is usually carried out by matching a registration platform or a client and a blockchain system, the scheme of the embodiment of the invention is applied to the registration platform or the client, the method can be carried out by a registration information processing device provided by the embodiment of the invention, and the device can be realized by adopting a software and/or hardware mode. Referring to fig. 3, the method specifically includes:
S310, obtaining information to be registered.
Wherein, the information to be registered can be further added with a registration uploading time, wherein the registration uploading time is the time for inputting registration by the user, and the registration time can be acquired from a third party organization. Optionally, the information to be registered is copyright registration information. The registration content can be obtained by a user inputting on an information registration server platform, namely a registration platform or a client configured by a node, and the information to be registered can be the registration content itself or key information extracted based on the registration content.
Illustratively, acquiring the information to be registered may include: receiving copyright registration content input by a user, wherein the copyright registration content comprises creator information and creation content; performing abstract extraction processing according to the authored content, and adding the authored content abstract into the information to be registered; the creator information is subjected to encryption processing, and the encrypted creator information is added to the information to be registered.
Specifically, due to limited storage resources on the blockchain, the registration platform or the client needs to perform abstract extraction processing on the authored content input by the user so as to obtain an authored content abstract; meanwhile, in order to protect the privacy of the user, the creator information input by the user needs to be encrypted, so that the encrypted creator information can be obtained. The encrypted creator information and the created content digest are used as information to be registered.
Optionally, the encryption manner includes, but is not limited to: encryption modes such as SHA256, md5sum or public and private keys. Algorithms for summarizing authored content information include, but are not limited to: SHA256 or md5sum, etc.
And S320, transmitting the information to be registered to the blockchain system for confirmation storage.
To avoid infringing the copyrights of others, exemplary transmission of the information to be registered to the blockchain system for storage confirmation may further include: performing flaw detection on the registration content corresponding to the information to be registered and the stored registration content; wherein flaw detection includes repetitive comparison and/or validity identification.
The flaw detection is used for detecting whether the current uploaded authored content is repeated, effective and the like; may include repetitive comparisons, validity identities, priorities, etc. The repeatability comparison is used for detecting whether the authored content uploaded by the user is stored repeatedly with the stored registered content; the validity identification is to detect whether or not the authoring format of the authored content, the content itself, and the like uploaded at this time meet the conditions for copyright registration, and the like.
Specifically, after the user performs real-name registration and login on the registration platform or the client interface, the user can upload the authored content to an authored content uploading area provided by the registration platform or the client interface, fill in corresponding file description information and click and submit the authored content; after receiving the information, the registration platform or the client performs processes such as abstract extraction and encryption on the information to obtain the information to be registered. For the registration platform, since the registration platform stores the registered content, flaw detection is performed on the registered content corresponding to the information to be registered according to the stored registered content, if the writing format of the registered content corresponding to the information to be registered and the content per se accord with the condition specified by copyright registration, and the repetition rate of the registered content is within the allowable range compared with the stored registered content, the information to be registered is transmitted to the blockchain system, so that the blockchain system performs verification and storage on the information to be registered. The repeatability test may be: the repeated judgment of the text content is carried out by text extraction and comparison, the repeated judgment of the picture is carried out by the AI picture recognition technology, and the repeated judgment of the video content is carried out by the video frame extraction and AI picture recognition technology.
For the client, the detection can be performed by transmitting the registration content corresponding to the information to be registered to a server specially used for storing the registered content, and the detection process is consistent with the registration platform. After the detection, the server sends the detection result to the client, and the client determines whether to-be-registered information is sent to the blockchain system according to the detection result.
S330, receiving the block chain address and the block number corresponding to the information to be registered fed back by the block chain system.
Wherein, the block chain address refers to the address of the block in the block chain, such as the hash value of the block; the block number may be an ID number of the block, or the like.
Specifically, after the blockchain system receives the information to be registered sent by the registration platform or the client, a writing node is started to write the information to be registered into the block, and the block is verified through other nodes in the blockchain system. If verification is successful, the address of the blockchain where the information to be registered is located, the number of the block in the blockchain and the like are sent to a registration platform or a client, so that when an creator obtains evidence, copyright registration information can be obtained from any participating node in the blockchain system according to the blockchain address and the block number and used as effective evidence of copyright registration confirmation. If the verification fails, sending feedback of information registration failure to the registration platform or the client.
According to the method for processing the registration information, provided by the embodiment of the invention, the copyright registration content input by the user is processed by adopting abstract extraction, encryption and the like, so that the privacy disclosure of the user is avoided; meanwhile, flaw detection is carried out on the information to be registered, so that unnecessary copyright disputes are avoided in advance. In addition, the method can acquire copyright registration information from any participating node in the blockchain system according to the blockchain address and the blocknumber when a user obtains evidence, and the copyright registration information is used as effective evidence of copyright registration confirmation. The problem of the serious dependence of information registration demand on public trust is solved, and the bottleneck problem brought by public trust institutions is weakened.
Illustratively, it may further include: receiving an input registration information inquiry request, and initiating registration information inquiry to a blockchain system according to a blockchain address and a blocknumber corresponding to registration information to be inquired; registration information fed back by the blockchain system is received.
The registration information inquiry request refers to a request input by a user for inquiring registered information, and the registration information inquiry request can include a blockchain address, a block number, a trusted timestamp and the like.
Specifically, after receiving a registration inquiry request input by a user, the registration platform or the client obtains a blockchain address and a blocknumber corresponding to registration information to be inquired through decryption or decompression and other processes, and sends the blockchain address and the blocknumber to a blockchain system; and if the registration information does not exist or is inconsistent with the registration information, sending feedback information that the registration information is invalid to the registration platform or the client.
Example IV
The fourth embodiment provides an example scheme for realizing copyright registration based on the blockchain technology based on the previous embodiment. The scheme relates to a block chain system architecture forming stage, a copyright registering stage and a copyright inquiring stage, and is respectively introduced.
First, a system architecture for implementing a processing method of the copyright registration information is described, and as shown in fig. 4A, the system includes a registration platform 410 and a blockchain system 420. Wherein, the registration platform 410 is used for obtaining information to be registered according to the registration content input by the user; the blockchain system 420 includes a plurality of nodes 421 for acquiring the information to be registered from the registration platform 410, adding the information to be registered to a block, and transmitting the block in the blockchain system 420 for block confirmation and storage. The registration platform 410 is specifically a copyright registration platform, and the information to be registered is copyright registration information.
The copyright registration platform has the functions of providing an entrance for acquiring authoring information and performing privacy protection and Hash abstract processing on the data to be uploaded; the blockchain system is responsible for distributively recording the copyright registration information, so that the copyright registration information has public trust and transparency.
The blockchain system 420 may be a public chain, but preferably employs a dedicated coalition chain. Node 421 in the federation chain can be a variety of enterprise nodes, or public nodes. In the blockchain system architecture formation phase, referring to fig. 4B and 4C, a participant in the copyright registration blockchain system 420 may join by applying for a registration platform 410. The method specifically comprises the following steps:
s431, the participating node sends a joining application for joining the alliance chain to the registration platform, and uploads an authorization authentication (CA) certificate to request to audit;
In the above solution, the participating nodes are federation node partners forming a federation chain, and the node may include, for example:
1. Copyright mechanism: some of the copyrighted content-holding institutions, including but not limited to: visual China, hundred degrees, weChat public platform, head number, etc.;
2. the right-keeping mechanism comprises: including but not limited to: drawing shields and the like;
3. Government agencies: including but not limited to: a Chinese copyright protection center, a trusted timestamp platform and the like;
4. Foreign institutions: if it is desired that the copyright has a broader international certification, an international organization can be invited to join, such as: GETTY IMAGES, the U.S. copyright bureau, etc.
5. Public node: public nodes with certain public confidence can also be added. Or if the public node is a public chain, any public node can be added into a copyright blockchain system for recording, supervision and endorsement.
Referring to fig. 4D, a participating node may apply for registration and login with a registration platform (also referred to as a centralized management platform) as a participant, upload CA certificates, wait for an audit to pass, and thus establish a weak trust relationship. The participating nodes can be added into the copyright blockchain system through an application program interface (Application Programming Interface, API) or a registration platform according to the self needs and pass corresponding auditing flows.
S432, the participating node receives the identity verification information issued by the registration platform.
When the audit is passed, the participating nodes may be configured with the necessary information for the registration platform, such as authentication information, similar to admission appKey (application key value) into their own nodes, thereby implementing the access blockchain system. The participating nodes accessing the blockchain system can perform information operations in the blockchain through the webpage (web cosole) participating end or open API. All operations ensure the validity and effectiveness of the operations through the mechanisms of communication, consensus, storage and the like of the bottom layer.
The selection of blockchains may include, but is not limited to: the block chain system of Ethernet, super ledger (hyperledger), hundred degree block chain open platform Baas and the like. Selection of a blockchain type: because copyright registration needs to have public trust, blockchains need to be federation chains or public chains, or a way for an early federation chain to gradually transition to a public chain.
In the block chain system architecture forming stage, a registration login process of a user needing to register copyrights is further included. As shown in fig. 4D, the user registers and logs in on the interface provided by the centralized management platform, and may subsequently perform rights registration, i.e., creation of a blockchain, or joining rights registration information to a blockchain. For public chains, registration of public nodes can also be performed through interfaces. Thus, the participants of the blockchain system may include users and federated organizations.
The copyright registration blockchain system can be pre-established, and then the participants can also dynamically join or leave. Since the registration information is multi-copy backed up in the blockchain set, there is little impact on the registration information. In the copyright registration stage, the registration operation of the registration information is described below by taking a registration operation of the registration platform and the writing node and the non-writing node in the blockchain system as an example, and specifically includes the following steps, see fig. 4B and 4C:
s433, the participating node acquires the information writing authority of the current block by setting a consensus mechanism, and the information writing authority is used as a writing node;
The setting consensus mechanism may include POW (Proof of Work), POS (POS: proof of stock), DPOS (DELEGATED PROOF OF STAKE, proof of commission), PBFT (PRACTICAL BYZANTINE FAULT TOLERANCE, practical bayer fault tolerance algorithm), sequential rotation mechanism, or random selection mechanism, among others. Since the information registration process requires less effort on the nodes, the write nodes can be selected simply based on a sequential rotation mechanism or a random selection mechanism.
S434, the copyright registration platform receives copyright registration content input by a user, wherein the copyright registration content comprises creator information and creation content;
s435, performing flaw detection on the registration content corresponding to the information to be registered and the stored registration content by the copyright registration platform; wherein the flaw detection includes a repetitive comparison and/or validity identification.
S436, the copyright registration platform performs abstract extraction processing according to the authored content, and adds the authored content abstract to the information to be registered;
s437, the copyright registration platform carries out encryption processing on the creator information and adds the encrypted creator information to the information to be registered.
S438, the copyright registration platform transmits the information to be registered to a blockchain system for confirmation and storage;
wherein, the information to be registered is added with registration uploading time, and the registration uploading time is the time when a user inputs registration, namely, the time when the user uploads the registration content to the copyright registration platform. The rights registering platform may broadcast the information to be registered in the blockchain system.
S439, the writing node acquires information to be registered from the copyright registration platform;
s440, the writing node acquires the registration uploading time from the information to be registered;
S441, if the difference between the registered uploading time and the current time is within a first set time delay range, the writing node executes the subsequent block operation.
S442, the writing node acquires the trusted current time from the third party mechanism or acquires the local current time as the registered storage time;
s443, the writing node adds the registration storage time to the information to be registered and adds the registration storage time to the block.
If the first information to be registered of the block is the first information to be registered, the writing node firstly creates the block, fills the information such as the block number, the block chain address, the hash value of the previous block, the block creation time, the identity verification identifier of the writing node and the like in the block head, and then sequentially writes each information to be registered in the block body. The registration storage time in each piece of information to be registered may be different from the block creation time due to the subsequent writing of the information to be registered. But the formation time of the block is usually very short, and the times are very close.
S444, the writing node sends the block in the blockchain system for block confirmation and storage.
The following, in conjunction with fig. 4C, specifically includes:
s445, the non-writing node receives first information to be registered input by a user and second information to be registered sent by the writing node, wherein the second information to be registered belongs to a current block;
Here, the first information to be registered is data which is directly input by the user, provided by the copyright registration platform but is not written into the block, and the second information to be registered is data written into the current block by the writing node. Named separately for distinction.
S446, the non-writing node determines the time difference between the registration storage time in the second information to be registered and the local current time;
S447, the non-writing node matches the registration information content in the first to-be-registered information with the registration information content in the second to-be-registered information;
S448, if the determined time difference is within the second set time delay range and the content matches, the verification is passed.
The second set delay range is usually a smaller time threshold, so that the writing operation of the registration information to the block is ensured to occur in a shorter time, and the problems of tampering, faults and the like in the process of overlong operation time are avoided.
S449, verifying the current block by a non-writing node;
s450, if the verification is passed, the non-writing node confirms the current block and stores the current block.
S451, after the block is confirmed to be effective, the writing node feeds back a block chain address and a block number corresponding to the information to be registered to the copyright registration platform;
Specifically, the writing node may feed back the blockchain address and the block number, so that the copyright registration platform knows one or more currently registered blocks, typically a block corresponding to a batch of copyright registration information, for querying. The block system may record the index position of the specific copyright registration information in the block by itself, or may feed back the detailed index position of the copyright registration information in the block to the copyright registration platform.
S452, the copyright registration platform receives the block chain address and the block number corresponding to the information to be registered fed back by the block chain system, stores the block chain address and the block number, and can further feed back to the user.
Thus, the registration operation of the registration information in the blockchain system is completed. The following introduction includes a stage of querying registration information in a blockchain system, including:
S453, the copyright registration platform receives a registration information inquiry request input by a user, and initiates registration information inquiry to a blockchain system according to a blockchain address and a blocknumber corresponding to registration information to be inquired;
S454, the nodes in the block chain system inquire corresponding block chains, blocks and copyright registration information according to the request for inquiring the registration information;
S455, the copyright registration platform receives the registration information fed back by the blockchain system and displays the registration information to the user.
The technical scheme of the embodiment relies on the alliance nodes to endorse together, the public trust and the transparency of the technical scheme are higher than those of a single endorse, and the technical scheme of the embodiment is suitable for copyright registration and protection scenes (such as international copyright registration) of authorities lacking unified endorsements. Thus, various bottlenecks and problems caused by relying on a unique public trust authority can be avoided.
For example, the current technical implementation of copyright registration is two registration schemes of a chinese copyright registration center and a trusted time stamp. The common characteristic of the two technical schemes is that the technical scheme is solved in a centralized mode by an authorized mechanism, and endorsements are carried out by means of the public trust of the mechanism.
The trusted time stamp is an electronic certificate which is issued by an authoritative trusted time stamp service center and can prove that a data telegram (electronic file) is existing, complete and verifiable at a time point and has legal effectiveness, and the trusted time stamp is mainly used for tamper resistance and post repudiation of the electronic file and determining the accurate time for generating the electronic file. The trusted timestamp is to package a Hash value of electronic data of a user into a trusted timestamp request and send the trusted timestamp request to a timestamp service center, and on the basis, the trusted timestamp is bound with time information which is ensured by an authoritative time mechanism and cannot be changed and is issued by the timestamp service center to generate an uncompacted timestamp file. The integrity and the generation time of the electronic data are effectively proved through the electronic data and the corresponding trusted time stamp file. A drawback of the trusted time stamping scheme is that. First: and a public trust defect. Trusted time stamping is a centralized solution that relies on a single authority to conduct a public trust endorsement of copyright registration. The range of public trust is limited, and the range of the public trust is limited to the authority range of the centralization institution. Second,: the timestamp service is a single authority endorsement.
The technical scheme of the embodiment of the invention effectively solves the problems, ensures the safety and the non-falsifiability of information storage by utilizing the distributed storage characteristic of the block chain technology and a decentralization system, realizes copyright registration and reduces the strong dependence on an authority. When the dependence is reduced, the complicated procedures can be simplified, the charge is reduced, the supervision is easy to realize, and the transparency and the safety are improved.
Example five
Fig. 5 is a schematic structural diagram of a registration information processing apparatus according to a fifth embodiment of the present invention, where the apparatus may execute the registration information processing method according to any embodiment of the present invention, and is applicable to a write node in a blockchain system, and has functional modules and beneficial effects corresponding to the execution method. As shown in fig. 5, the apparatus includes:
a first registration information acquiring module 501 configured to acquire information to be registered;
An adding module 502, configured to add information to be registered to a block;
the sending module 503 is configured to send the block in the blockchain system for block acknowledgement and storage.
Wherein the information to be registered is copyright registration information.
The copyright registration information includes: encrypting the creator information and creating a content digest; or (b)
The creator information, the authored content digest, and the trusted timestamp information are encrypted.
The writing node in the block chain system verifies the information to be registered and writes the information into the block, the public trust and the transparency of the writing node are higher than those of a single endorsement, the problem that the existing copyright information registration is seriously dependent on the public trust is solved, and the bottleneck problem brought by a public trust mechanism is weakened.
Illustratively, the first registration information obtaining module 501 may specifically be configured to: receiving information to be registered sent by an information registration server platform; or receiving user-entered information to be registered from a locally configured client interface of the node.
Optionally, the adding module 502 may specifically be configured to: acquiring a trusted current time from a third party mechanism or acquiring a local current time as a registration storage time; and adding the registration storage time to the information to be registered, and adding the registration storage time to the block.
Further, the apparatus may further include:
the time acquisition module is used for acquiring registration uploading time from the information to be registered;
And the execution module is used for executing the subsequent block operation if the difference between the registered uploading time and the current time is within a first set time delay range.
Optionally, the blockchain system in the device is a coalition chain, and a trusted authority node in the coalition chain has information writing capability, and the device further comprises:
The request auditing module is used for sending a joining application joining the alliance chain to the registration platform and uploading an authorization authentication certificate to request auditing;
The verification information receiving module is used for receiving the identity verification information issued by the registration platform;
the right acquisition module is used for acquiring the information writing right of the current block by setting a consensus mechanism and taking the information writing right as a writing node;
wherein the set consensus mechanism includes POW, POS, DPOS, PBFT, a sequential rotation mechanism, or a random selection mechanism.
Example six
Fig. 6 is a schematic structural diagram of a registration information processing apparatus according to a sixth embodiment of the present invention, where the apparatus is applied to a non-writing node in a blockchain system, and the registration information processing method according to any embodiment of the present invention may be executed, and the apparatus includes functional modules and beneficial effects corresponding to the execution method. As shown in fig. 6, the apparatus includes:
A receiving module 601, configured to receive first information to be registered input by a user and second information to be registered sent by a writing node, where the second information to be registered belongs to a current block;
The verification module 602 is configured to compare and verify the first to-be-registered information and the second to-be-registered information, and verify the current block;
and the storage module 603 is used for confirming and storing the current block if the verification is passed.
Wherein the information to be registered is copyright registration information. The copyright registration information includes: encrypting the creator information and creating a content digest; or encrypt the creator information, the authored content digest, and the trusted timestamp information.
The processing device for registration information provided by the embodiment of the invention verifies the information to be registered by the non-writing node in the blockchain system, synchronously records the copyright registration information, is not tamperable, and endorses together, has higher public trust and transparency than that of a single endorsement, solves the serious dependence of the existing copyright information registration on the public trust, and weakens the bottleneck problem brought by a public trust mechanism.
Optionally, the verification module 602 may specifically be configured to: determining the time difference between the registration storage time in the second information to be registered and the local current time; matching the registration information content in the first information to be registered with the registration information content in the second information to be registered; if the determined time difference is within the second set time delay range and the content matches, the verification is passed.
Example seven
Fig. 7 is a schematic structural diagram of a registration information processing apparatus according to a seventh embodiment of the present invention, where the apparatus is applied to a registration platform or a client, and is capable of executing the registration information processing method according to any embodiment of the present invention, and has functional modules and beneficial effects corresponding to the execution method. As shown in fig. 7, the apparatus includes:
a second registration information acquiring module 701, configured to acquire information to be registered;
The transmission module 702 is configured to transmit the information to be registered to a blockchain system for confirmation and storage;
the feedback receiving module 703 is configured to receive a blockchain address and a blocknumber corresponding to the information to be registered fed back by the blockchain system.
Wherein the information to be registered is copyright registration information.
The registration information processing device provided by the embodiment of the invention processes the copyright registration content input by the user by adopting abstract extraction, encryption and the like, so that the privacy disclosure of the user is avoided; meanwhile, flaw detection is carried out on the information to be registered, so that unnecessary copyright disputes are avoided in advance. In addition, the device can acquire copyright registration information from any participating node in the blockchain system according to the blockchain address and the blocknumber when a user obtains evidence, and the copyright registration information is used as effective evidence of copyright registration confirmation. The problem of the serious dependence of information registration demand on public trust is solved, and the bottleneck problem brought by public trust institutions is weakened.
The second registration information obtaining module 701 may specifically be configured to: receiving copyright registration content input by a user, wherein the copyright registration content comprises creator information and creation content; performing abstract extraction processing according to the authored content, and adding the authored content abstract into the information to be registered; the creator information is subjected to encryption processing, and the encrypted creator information is added to the information to be registered.
Optionally, the apparatus further includes:
the flaw detection module is used for carrying out flaw detection on the registration content corresponding to the information to be registered and the stored registration content; wherein flaw detection includes repetitive comparison and/or validity identification.
Further, the apparatus further includes:
The inquiry module is used for receiving an input registration information inquiry request and initiating registration information inquiry to the blockchain system according to the blockchain address and the blocknumber corresponding to the registration information to be inquired;
And the login information receiving module is used for receiving the login information fed back by the blockchain system.
The registration uploading time is added to the information to be registered, and the registration uploading time is the time for the user to input registration.
Example eight
Fig. 8 is a schematic structural diagram of an apparatus according to an eighth embodiment of the present invention. Fig. 8 illustrates a block diagram of an exemplary device 12 suitable for use in implementing embodiments of the present invention. The device 12 shown in fig. 8 is merely an example and should not be construed as limiting the functionality and scope of use of embodiments of the present invention. Device 12 is typically a computing device that assumes the function of a blockchain system node.
As shown in fig. 8, the device 12 is in the form of a general purpose computing device. The components of the device 12 may include, but are not limited to: one or more processors or processing units 16, a system memory 28, a bus 18 that connects the various system components, including the system memory 28 and the processing units 16.
Bus 18 represents one or more of several types of bus structures, including a memory bus or memory controller, a peripheral bus, an accelerated graphics port, a processor, and a local bus using any of a variety of bus architectures. By way of example, and not limitation, such architectures include Industry Standard Architecture (ISA) bus, micro channel architecture (MAC) bus, enhanced ISA bus, video Electronics Standards Association (VESA) local bus, and Peripheral Component Interconnect (PCI) bus.
Device 12 typically includes a variety of computer system readable media. Such media can be any available media that is accessible by device 12 and includes both volatile and nonvolatile media, removable and non-removable media.
The system memory 28 may include computer system readable media in the form of volatile memory, such as Random Access Memory (RAM) 30 and/or cache memory 32. Device 12 may further include other removable/non-removable, volatile/nonvolatile computer system storage media. By way of example only, storage system 34 may be used to read from or write to non-removable, nonvolatile magnetic media (not shown in FIG. 8, commonly referred to as a "hard disk drive"). Although not shown in fig. 8, a magnetic disk drive for reading from and writing to a removable non-volatile magnetic disk (e.g., a "floppy disk"), and an optical disk drive for reading from or writing to a removable non-volatile optical disk (e.g., a CD-ROM, DVD-ROM, or other optical media) may be provided. In such cases, each drive may be coupled to bus 18 through one or more data medium interfaces. The system memory 28 may include at least one program product having a set (e.g., at least one) of program modules configured to carry out the functions of the embodiments of the invention.
A program/utility 40 having a set (at least one) of program modules 42 may be stored in, for example, system memory 28, such program modules 42 including, but not limited to, an operating system, one or more application programs, other program modules, and program data, each or some combination of which may include an implementation of a network environment. Program modules 42 generally perform the functions and/or methods of the embodiments described herein.
Device 12 may also communicate with one or more external devices 14 (e.g., keyboard, pointing device, display 24, etc.), one or more devices that enable a user to interact with the device, and/or any devices (e.g., network card, modem, etc.) that enable device 12 to communicate with one or more other computing devices. Such communication may occur through an input/output (I/O) interface 22. Also, device 12 may communicate with one or more networks such as a Local Area Network (LAN), a Wide Area Network (WAN) and/or a public network, such as the Internet, via network adapter 20. As shown, network adapter 20 communicates with other modules of device 12 over bus 18. It should be appreciated that although not shown, other hardware and/or software modules may be used in connection with device 12, including, but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, data backup storage systems, and the like.
The processing unit 16 executes various functional applications and data processing by running a program stored in the system memory 28, for example, implements the processing method of registration information provided in the first embodiment of the present invention.
Example nine
The ninth embodiment is an apparatus for executing the method for processing registration information provided in the second embodiment of the present invention, where the apparatus includes: one or more processors; a storage means for storing one or more programs; the one or more programs, when executed by the one or more processors, cause the one or more processors to implement a method for processing registration information as provided by the second embodiment of the present invention, which is suitable for use as a non-writing node in a blockchain system. The specific structure and details thereof can be found in fig. 8 and embodiment eight.
Examples ten
The tenth embodiment is an apparatus for executing the method for processing registration information provided in the third embodiment of the present invention, provided in the embodiment of the present invention, including: one or more processors; a storage means for storing one or more programs; the one or more programs, when executed by the one or more processors, cause the one or more processors to implement a method for processing registration information as provided by the third embodiment of the present invention, which is suitable for use as a registration platform in a blockchain system. The specific structure and details thereof can be found in fig. 8 and embodiment eight.
Example eleven
Fig. 9 is a block diagram of an information registration system according to an eleventh embodiment of the present invention, which can perform the method according to any embodiment of the present invention to achieve the corresponding advantageous effects, the information registration system 90 includes: registration platform 901 and blockchain system 902.
A registration platform 901, configured to obtain information to be registered according to registration content input by a user;
The blockchain system 902 includes a plurality of nodes for acquiring information to be registered from the registration platform, adding the information to be registered to a block, and transmitting the block in the blockchain system for block validation and storage.
Wherein the information to be registered is copyright registration information.
The information registration system provided by the embodiment of the invention is characterized in that a writing node in a blockchain system verifies information to be registered and writes the information into a block; and the non-writing nodes verify the blocks and synchronously record the copyright registration information, so that the blocks cannot be tampered and endorsed together, the public trust and the transparency of the blocks are higher than those of a single endorsed public trust, the problem that the existing copyright information registration is seriously dependent on the public trust is solved, and the bottleneck problem brought by a public trust institution is weakened.
Example twelve
The twelfth embodiment of the present invention also provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the method for processing registration information described in the first embodiment.
The computer storage media of embodiments of the invention may take the form of any combination of one or more computer-readable media. The computer readable medium may be a computer readable signal medium or a computer readable storage medium. The computer readable storage medium may be, for example, but not limited to: an electrical, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples (a non-exhaustive list) of the computer-readable storage medium would include the following: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
The computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, either in baseband or as part of a carrier wave. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
Computer program code for carrying out operations of the present invention may be written in one or more programming languages, including an object oriented programming language such as Java, smalltalk, C ++ and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computer (for example, through the Internet using an Internet service provider).
Example thirteen
The thirteenth embodiment of the present invention also provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the method of processing registration information described in the second embodiment.
Specific details thereof are described with reference to embodiment twelve.
Examples fourteen
The fourteenth embodiment of the present invention also provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, realizes the method of processing registration information described in the third embodiment.
Specific details thereof are described with reference to embodiment twelve.
Note that the above is only a preferred embodiment of the present invention and the technical principle applied. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, while the invention has been described in connection with the above embodiments, the invention is not limited to the embodiments, but may be embodied in many other equivalent forms without departing from the spirit or scope of the invention, which is set forth in the following claims.

Claims (15)

1. A method of processing registration information for use with a non-writing node in a blockchain system, the method comprising:
Receiving first information to be registered input by a user and second information to be registered sent by a writing node, wherein the second information to be registered belongs to a current block; the first information to be registered is directly input by a user, and the data of the block is provided by the copyright registration platform but not written in;
Determining a time difference between the registration storage time in the second information to be registered and the local current time; the registration storage time is a trusted current time acquired by a writing node from a third party mechanism or a local current time acquired by the writing node during writing;
matching the registration information content in the first information to be registered with the registration information content in the second information to be registered;
if the determined time difference is within the second set time delay range and the content is matched, verifying to pass;
verifying the current block;
And if the verification is passed, confirming the current block and storing.
2. The method according to claim 1, wherein the information to be registered is copyright registration information.
3. The method of claim 2, wherein the copyright registration information includes:
encrypting the creator information and creating a content digest; or (b)
The creator information, the authored content digest, and the trusted timestamp information are encrypted.
4. A method of processing registration information, the method comprising:
The method comprises the steps that a registration platform or a client acquires information to be registered; the information to be registered is added with registration uploading time, wherein the registration uploading time is the time for inputting registration by a user;
the registration platform or the client transmits the information to be registered as first information to be registered to a blockchain system for confirmation and storage;
a writing node in a block chain system acquires first information to be registered;
The writing node acquires the registration uploading time from the first information to be registered;
If the difference between the registered uploading time and the current time is within a first set time delay range, the writing node acquires the trusted current time from a third party mechanism or acquires the local current time as the registered storage time;
the writing node adds the registration storage time to the first information to be registered as second information to be registered and adds the second information to be registered into a block;
The writing node sends the block in a block chain system to perform block confirmation and storage;
A non-writing node in the blockchain system receives first information to be registered input by a user and second information to be registered sent by the writing node, wherein the second information to be registered belongs to a current block; the first information to be registered is directly input by a user, and the data of the block is provided by the copyright registration platform but not written in;
the non-writing node determines the time difference between the registration storage time in the second information to be registered and the local current time; the registration storage time is a trusted current time acquired by a writing node from a third party mechanism or a local current time acquired by the writing node during writing;
The non-writing node matches the registration information content in the first information to be registered with the registration information content in the second information to be registered;
if the determined time difference is within the second set time delay range and the content is matched, determining that the verification is passed;
the non-writing node verifies the current block;
if the verification is passed, the non-writing node confirms the current block and stores the current block;
And the registration platform or the client receives the block chain address and the block number corresponding to the information to be registered fed back by the block chain system.
5. The method of claim 4, wherein the information to be registered is copyright registration information.
6. The method of claim 5, wherein the copyright registration information comprises:
encrypting the creator information and creating a content digest; or (b)
The creator information, the authored content digest, and the trusted timestamp information are encrypted.
7. The method according to any of claims 4-6, wherein the writing node obtaining the first information to be registered comprises:
The writing node receives first information to be registered sent by an information registration server platform; or (b)
The writing node receives first information to be registered input by a user from a client interface configured locally by the node.
8. The method of claim 7, wherein the blockchain system is a federation chain, trusted authority nodes in the federation chain have information writing capabilities, the method further comprising, before the writing nodes receive the first to-be-registered information sent by the information registration server platform:
the writing node sends a joining application for joining the alliance chain to the registration platform and uploads an authorization authentication certificate to request to be checked;
The writing node receives the identity verification information issued by the registration platform;
the writing node acquires the information writing authority of the current block by setting a consensus mechanism as the writing node;
wherein the setting consensus mechanism comprises POW, POS, DPOS, PBFT, a sequential rotation mechanism or a random selection mechanism.
9. The method of claim 4, wherein the registration platform or client obtaining information to be registered comprises:
the method comprises the steps that a registration platform or a client receives copyright registration content input by a user, wherein the copyright registration content comprises creator information and creation content;
the registration platform or the client side extracts the abstract according to the authored content and adds the authored content abstract to the information to be registered;
the registration platform or the client performs encryption processing on the creator information, and adds the encrypted creator information to the information to be registered.
10. The method of any of claims 4-6, wherein before the registration platform or client transmits the first information to be registered to a blockchain system for confirmation storage, further comprising:
the registration platform or the client detects flaws of the registration content corresponding to the first information to be registered and the stored registration content; wherein the flaw detection includes a repetitive comparison and/or validity identification.
11. The method of any one of claims 4-6, further comprising:
The registration platform or the client receives an input registration information inquiry request, and initiates registration information inquiry to a blockchain system according to a blockchain address and a blocknumber corresponding to registration information to be inquired;
a registration platform or client receives registration information fed back by the blockchain system.
12. A registration information processing apparatus for use in a non-writing node in a blockchain system, comprising:
the receiving module is used for receiving first information to be registered input by a user and second information to be registered sent by the writing node, wherein the second information to be registered belongs to a current block; the first information to be registered is directly input by a user, and the data of the block is provided by the copyright registration platform but not written in;
The verification module is used for determining the time difference between the registration storage time in the second information to be registered and the local current time; matching the registration information content in the first information to be registered with the registration information content in the second information to be registered; if the determined time difference is within a second set time delay range and the content is matched, verifying to pass, and verifying the current block; the registration storage time is a trusted current time acquired by a writing node from a third party mechanism or a local current time acquired by the writing node during writing;
and the storage module is used for confirming the current block and storing the current block if the verification is passed.
13. A registration information processing system, comprising:
the second registration information acquisition module, the transmission module and the first registration information acquisition module are configured in the registration platform or the client; the system comprises a first registration information acquisition module, a time acquisition module, an execution module, an addition module and a sending module, wherein the first registration information acquisition module, the time acquisition module, the execution module, the addition module and the sending module are configured by a writing node in a block chain system; the system comprises a receiving module, a verification module, a storage module and a feedback receiving module, wherein the receiving module, the verification module, the storage module and the feedback receiving module are configured by non-writing nodes in the block chain system; wherein:
the second registration information acquisition module is used for acquiring information to be registered; the information to be registered is added with registration uploading time, wherein the registration uploading time is the time for inputting registration by a user;
the transmission module is used for transmitting the information to be registered as first information to be registered to the blockchain system for confirmation and storage;
the first registration information acquisition module is used for acquiring first information to be registered;
the time acquisition module is used for acquiring the registration uploading time from the first information to be registered;
The execution module is used for executing the subsequent block operation if the difference between the registered uploading time and the current time is within a first set time delay range;
the adding module is used for acquiring the trusted current time from a third party mechanism or acquiring the local current time as the registration storage time; adding the registration storage time to the first information to be registered as second information to be registered, and adding the second information to be registered into a block;
the sending module is used for sending the block in the block chain system so as to carry out block confirmation and storage;
the receiving module is used for receiving first information to be registered input by a user and second information to be registered sent by the writing node, wherein the second information to be registered belongs to a current block; the first information to be registered is directly input by a user, and the data of the block is provided by the copyright registration platform but not written in;
The verification module is used for determining the time difference between the registration storage time in the second information to be registered and the local current time; matching the registration information content in the first information to be registered with the registration information content in the second information to be registered; if the determined time difference is within a second set time delay range and the content is matched, verifying to pass, and verifying the current block; the registration storage time is a trusted current time acquired by a writing node from a third party mechanism or a local current time acquired by the writing node during writing;
The storage module is used for confirming the current block and storing the current block if the verification is passed;
and the feedback receiving module is used for receiving the block chain address and the block number corresponding to the information to be registered fed back by the block chain system.
14. A computing device, the device comprising:
one or more processors;
a storage means for storing one or more programs;
When executed by the one or more processors, causes the one or more processors to implement the method of processing registration information as claimed in any one of claims 1 to 3 or any one of claims 4 to 11.
15. A storage medium having stored thereon a computer program, which when executed by a processor, implements a method of processing registration information according to any one of claims 1-3 or any one of claims 4-11.
CN201810359719.2A 2018-04-20 2018-04-20 Method, device, equipment, system and storage medium for processing registration information Active CN108595607B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810359719.2A CN108595607B (en) 2018-04-20 2018-04-20 Method, device, equipment, system and storage medium for processing registration information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810359719.2A CN108595607B (en) 2018-04-20 2018-04-20 Method, device, equipment, system and storage medium for processing registration information

Publications (2)

Publication Number Publication Date
CN108595607A CN108595607A (en) 2018-09-28
CN108595607B true CN108595607B (en) 2024-04-30

Family

ID=63614181

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810359719.2A Active CN108595607B (en) 2018-04-20 2018-04-20 Method, device, equipment, system and storage medium for processing registration information

Country Status (1)

Country Link
CN (1) CN108595607B (en)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111079169A (en) * 2018-10-18 2020-04-28 新颖数位文创股份有限公司 Block chain authentication system and block chain authentication method
CN109409030A (en) * 2018-10-19 2019-03-01 微梦创科网络科技(中国)有限公司 A kind of digital publishing rights generation method and device
CN109447641B (en) * 2018-10-26 2022-03-04 众安信息技术服务有限公司 Method and apparatus for transmitting blockchain data to blockchain browser
CN109684786A (en) * 2018-11-05 2019-04-26 深圳变设龙信息科技有限公司 A kind of copyright registration method, apparatus and terminal device based on block chain
CN109670953A (en) * 2018-12-13 2019-04-23 杭州秘猿科技有限公司 A kind of equity register method, device and equipment
CN109831479A (en) * 2018-12-20 2019-05-31 深圳智乾区块链科技有限公司 The data processing method and system of block chain
CN109685507A (en) * 2018-12-26 2019-04-26 百度在线网络技术(北京)有限公司 The identification of transactions requests validity and initiating method, device, equipment and medium
JP2020108023A (en) * 2018-12-27 2020-07-09 株式会社東京技術計算コンサルタント Content time certification system
CN109728954B (en) * 2019-01-04 2022-03-04 深圳壹账通智能科技有限公司 Federation node point management system and method
CN109785229B (en) * 2019-01-11 2023-08-04 百度在线网络技术(北京)有限公司 Intelligent group photo method, device, equipment and medium based on block chain
CN109729093A (en) * 2019-01-17 2019-05-07 重庆邮电大学 A kind of digital publishing rights register technique based on block chain
CN109919768B (en) * 2019-03-12 2021-08-10 网易(杭州)网络有限公司 Block generation method, device, medium and computing equipment
CN109981673B (en) * 2019-04-04 2021-10-08 上海人行道网络信息技术有限公司 Block chain-based data evidence storage method, device, equipment and storage medium
CN110147652B (en) * 2019-05-15 2022-03-15 合肥工业大学 Music copyright protection method and system based on block chain and digital watermark
CN110175436A (en) * 2019-05-16 2019-08-27 中细软集团有限公司 The generation of block chain digital certificate, verification method, computer equipment and storage medium
CN110188515A (en) * 2019-05-16 2019-08-30 中细软集团有限公司 A kind of block chain network copyright register method and client
CN110659453B (en) * 2019-08-19 2021-06-15 中国科学院信息工程研究所 Block chain digital copyright protection method and system based on invention principle
CN110598477A (en) * 2019-09-19 2019-12-20 腾讯科技(深圳)有限公司 Block chain based information processing method and device, storage medium and equipment
CN111539748A (en) * 2020-04-15 2020-08-14 易开业(上海)科技发展有限公司 Industrial and commercial registration and roll-off system and method thereof
CN111626735B (en) * 2020-05-28 2020-12-22 上海逐鲨智能科技有限公司 Data interaction system, method and module
CN111639914A (en) * 2020-05-29 2020-09-08 航天科工智慧产业发展有限公司 Block chain case information management method and device, electronic equipment and storage medium
CN112800484B (en) * 2021-01-19 2023-06-16 瀚高基础软件股份有限公司 Recording method, recording device and readable storage medium
CN112507142B (en) * 2021-02-01 2021-04-23 国科天成科技股份有限公司 Building information confirmation system and method based on block chain and double-light fusion

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105975868A (en) * 2016-04-29 2016-09-28 杭州云象网络技术有限公司 Block chain-based evidence preservation method and apparatus
CN106603198A (en) * 2016-12-02 2017-04-26 深圳大学 Blockchain distributed storage method and system with network coding
CN106600401A (en) * 2015-10-14 2017-04-26 地气股份有限公司 Electronic money management method and electronic money system
CN107038638A (en) * 2017-02-24 2017-08-11 杭州象链网络技术有限公司 A kind of equity registration transaction system construction method based on alliance's chain
CN107040585A (en) * 2017-02-22 2017-08-11 阿里巴巴集团控股有限公司 A kind of method and device of business verification
CN107086920A (en) * 2017-06-20 2017-08-22 无锡井通网络科技有限公司 Copyright based on block chain really weighs method
CN107145768A (en) * 2016-03-01 2017-09-08 华为技术有限公司 Copyright managing method and system
CN107222303A (en) * 2017-05-11 2017-09-29 暨南大学 Digital publishing rights traceability system building method based on block chain and cloud platform
CN107358551A (en) * 2017-07-03 2017-11-17 重庆小犀智能科技有限公司 Notarization system and method based on block chain
CN107392631A (en) * 2017-08-03 2017-11-24 北京中广掌视科技有限公司 A kind of art work copyright authentication based on block chain and transaction source tracing method and system
CN107657554A (en) * 2017-09-22 2018-02-02 北京亿生生网络科技有限公司 A kind of copyright registration transaction and really power method and system

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106600401A (en) * 2015-10-14 2017-04-26 地气股份有限公司 Electronic money management method and electronic money system
CN107145768A (en) * 2016-03-01 2017-09-08 华为技术有限公司 Copyright managing method and system
CN105975868A (en) * 2016-04-29 2016-09-28 杭州云象网络技术有限公司 Block chain-based evidence preservation method and apparatus
CN106603198A (en) * 2016-12-02 2017-04-26 深圳大学 Blockchain distributed storage method and system with network coding
CN107040585A (en) * 2017-02-22 2017-08-11 阿里巴巴集团控股有限公司 A kind of method and device of business verification
CN107038638A (en) * 2017-02-24 2017-08-11 杭州象链网络技术有限公司 A kind of equity registration transaction system construction method based on alliance's chain
CN107222303A (en) * 2017-05-11 2017-09-29 暨南大学 Digital publishing rights traceability system building method based on block chain and cloud platform
CN107086920A (en) * 2017-06-20 2017-08-22 无锡井通网络科技有限公司 Copyright based on block chain really weighs method
CN107358551A (en) * 2017-07-03 2017-11-17 重庆小犀智能科技有限公司 Notarization system and method based on block chain
CN107392631A (en) * 2017-08-03 2017-11-24 北京中广掌视科技有限公司 A kind of art work copyright authentication based on block chain and transaction source tracing method and system
CN107657554A (en) * 2017-09-22 2018-02-02 北京亿生生网络科技有限公司 A kind of copyright registration transaction and really power method and system

Also Published As

Publication number Publication date
CN108595607A (en) 2018-09-28

Similar Documents

Publication Publication Date Title
CN108595607B (en) Method, device, equipment, system and storage medium for processing registration information
CN110879903B (en) Evidence storage method, evidence verification method, evidence storage device, evidence verification equipment and evidence verification medium
CN109190410B (en) Log behavior auditing method based on block chain in cloud storage environment
CN108076057B (en) Data security system and method based on block chain
CN109542888B (en) Data modification and synchronization method, device, equipment and storage medium of block chain
US11151236B2 (en) File verification database system
US20180121635A1 (en) Systems and methods for authenticating video using watermarks
US8001386B2 (en) Cooperative non-repudiated message exchange in a network environment
KR101937220B1 (en) Method for generating and verifying a digital signature or message authentication code based on a block chain that does not require key management
US20100228982A1 (en) Fast-reconnection of negotiable authentication network clients
US11025430B2 (en) File provenance database system
CN110011793A (en) Anti-fake data processing method of tracing to the source, device, equipment and medium
US11139960B2 (en) File redaction database system
CN110324416B (en) Download path tracking method, device, server, terminal and medium
CN110941845A (en) File acquisition method and device, computer equipment and storage medium
CN109560934A (en) Data tamper resistant method, device, computer equipment and storage medium
WO2019178763A1 (en) Certificate importing method and terminal
KR102125784B1 (en) Verification method of voice recording data using blockchain
CN110555682B (en) Multi-channel implementation method based on alliance chain
KR102199967B1 (en) Method for preventing falsification data from being stored in network and system performing the method
WO2023082903A1 (en) Method for detecting malicious node in blockchain and blockchain
JP2001202436A (en) Electronic application system, document storage device, and computer-readable recording medium
TW202135504A (en) Platform services verification
CN112733166A (en) license authentication and authorization function realization method and system
CN110490005A (en) Processing method, device and the computer readable storage medium of resource transfers request

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant