CN108932410B - Digital resource copyright authentication method, device, system and storage medium - Google Patents

Digital resource copyright authentication method, device, system and storage medium Download PDF

Info

Publication number
CN108932410B
CN108932410B CN201810940104.9A CN201810940104A CN108932410B CN 108932410 B CN108932410 B CN 108932410B CN 201810940104 A CN201810940104 A CN 201810940104A CN 108932410 B CN108932410 B CN 108932410B
Authority
CN
China
Prior art keywords
information
resource
storage node
digital resource
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810940104.9A
Other languages
Chinese (zh)
Other versions
CN108932410A (en
Inventor
王星雅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201810940104.9A priority Critical patent/CN108932410B/en
Publication of CN108932410A publication Critical patent/CN108932410A/en
Application granted granted Critical
Publication of CN108932410B publication Critical patent/CN108932410B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6272Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database by registering files or documents with a third party

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a digital resource copyright authentication method, a device, a system and a storage medium, which are used for authenticating digital resources transmitted in a network, improving the efficiency of digital resource copyright authentication and providing support for copyright square right. The digital resource copyright authentication method is applied to a block chain network, and the block chain network comprises an authentication node and a storage node; the method comprises the following steps: the authentication node scans digital resources propagated in the network; if the authentication node determines that the scanned digital resource is a copyright protection resource, the copyright stream transfer information corresponding to the digital resource is read from the storage node; the authentication node determines an authentication result according to the read copyright stream forwarding information; and the authentication node stores the authentication result into the storage node.

Description

Digital resource copyright authentication method, device, system and storage medium
Technical Field
The invention relates to the technical field of internet, in particular to a digital resource copyright authentication method, a digital resource copyright authentication device and a storage medium.
Background
The development of digital technology and network technology and the wide application thereof in social life provide a more effective and more convenient way for human knowledge storage and dissemination. Driven by the information revolution, more and more works are published and spread to the public in digital or network form.
In the world of the internet, the copyright of digital resources such as documents, photos, software and the like is extremely easy to steal, and in the face of such a great variety and a huge amount of digital resources, how to identify whether a user spreading the digital resources has the copyright of using or publishing the corresponding digital resources becomes one of the technical problems to be solved in the field of digital resource copyright protection.
At present, copyright authentication is mostly performed by adopting a manual auditing and violation reporting method, but on one hand, the manual auditing and violation reporting efficiency is low and the coverage range is small, and on the other hand, for some digital resources with long release time, the copyright party is inconvenient to maintain due to the fact that the attention amount is small and the evidence is difficult to obtain.
Disclosure of Invention
The embodiment of the invention provides a digital resource copyright authentication method, a device, a system and a storage medium, which are used for authenticating digital resources transmitted in a network, improving the efficiency of digital resource copyright authentication and providing support for copyright square right.
In a first aspect, a digital resource copyright authentication method is provided, which is applied to a block chain network, wherein the block chain network comprises an authentication node and a storage node;
the method comprises the following steps:
the authentication node scans digital resources propagated in the network;
if the authentication node determines that the scanned digital resource is a copyright protection resource, the copyright stream transfer information corresponding to the digital resource is read from the storage node;
the authentication node determines an authentication result according to the read copyright stream forwarding information;
and the authentication node stores the authentication result into the storage node.
Optionally, the copyright streaming information includes original copyright information; and
the original copyright information is obtained according to the following procedures:
the storage node receives original copyright information uploaded by a first user, wherein the original copyright information is at least one of the following information by using a private key applied in advance: the resource identification corresponding to the digital resource, the user identification applied in advance and the timestamp are signed to obtain the signature, and the private key corresponds to the user identification one by one;
the storage node stores the received original copyright information;
when the network consensus time arrives, the storage nodes broadcast the original copyright information in the blockchain network so as to respectively store the original copyright information in each storage node in the blockchain network.
Optionally, before storing the received original copyright information, the method further includes:
and the storage node determines that the digital resource corresponding to the resource identifier does not exist in the self-stored block chain according to the resource identifier.
Optionally, the resource identifier includes a first hash value obtained by hashing the digital resource; the user identification comprises a pre-applied public key address.
Optionally, the copyright streaming information further includes copyright transaction information; and
the copyright transaction information is obtained according to the following procedures:
the storage node receives copyright transaction information uploaded by a second user, wherein the copyright transaction information is generated by utilizing at least one of the following information: the copyright transaction timestamp, the user identification of the users of the two copyright transaction parties, a second hash value generated by the private key signature of the two copyright transaction parties and copyright transaction information;
the storage node stores the received copyright transaction information;
and when the network consensus time arrives, the storage node broadcasts the copyright transaction information in the block chain network so as to respectively store the copyright transaction information in each storage node in the block chain network.
In a second aspect, a digital resource copyright authentication apparatus is provided, including:
a scanning unit for scanning digital resources propagated in a network;
the reading unit is used for reading copyright stream transfer information corresponding to the digital resource if the scanned digital resource is determined to be the copyright protection resource;
the first determining unit is used for determining an authentication result according to the read copyright stream forwarding information;
and the first storage unit is used for storing the authentication result.
Optionally, the copyright streaming information includes original copyright information; and
the device, still include:
the first receiving unit is used for receiving original copyright information uploaded by a first user, wherein the original copyright information is at least one of the following information by using a private key applied in advance: the resource identification corresponding to the digital resource, the user identification applied in advance and the timestamp are signed to obtain the signature, and the private key corresponds to the user identification one by one;
the second storage unit is used for storing the received original copyright information;
the first broadcasting unit is used for broadcasting the original copyright information in the blockchain network by the storage nodes when the network consensus time arrives so as to respectively store the original copyright information in each storage node in the blockchain network.
Optionally, the apparatus for authenticating digital resource copyright further includes:
and the second determining unit is used for determining that the digital resource corresponding to the resource identifier does not exist in the block chain according to the resource identifier before the second storage unit stores the received original copyright information.
Optionally, the resource identifier includes a first hash value obtained by hashing the digital resource; the user identification comprises a pre-applied public key address.
Optionally, the copyright streaming information further includes copyright transaction information; and
the device, still include:
the second receiving unit is configured to receive copyright transaction information uploaded by a second user, where the copyright transaction information is generated by using at least one of the following information: the copyright transaction timestamp, the user identification of the users of the two copyright transaction parties, a second hash value generated by the private key signature of the two copyright transaction parties and copyright transaction information;
the third storage unit is used for storing the received copyright transaction information;
and the second broadcasting unit is used for broadcasting the copyright transaction information in the block chain network when the network consensus time arrives so as to respectively store the copyright transaction information in each storage node in the block chain network.
In a third aspect, a digital resource copyright authentication system is provided, which is applied to a block chain network, where the block chain network includes an authentication node and a storage node, where:
the storage node is used for storing copyright stream transfer information corresponding to the digital resource;
the authentication node is used for scanning digital resources propagated in the network; if the scanned digital resources are determined to be copyright protection resources, copyright stream transfer information corresponding to the digital resources is read from the storage node; determining an authentication result according to the read copyright stream transfer information; and storing the authentication result into the storage node.
Optionally, the copyright streaming information includes original copyright information; and
the storage node is configured to receive original copyright information uploaded by a first user, where the original copyright information is at least one of the following information pair by using a pre-applied private key: the resource identification corresponding to the digital resource, the user identification applied in advance and the timestamp are signed to obtain the signature, and the private key corresponds to the user identification one by one; storing the received original copyright information; and broadcasting the original copyright information in the block chain network when the network consensus time arrives so as to respectively store the original copyright information in each storage node in the block chain network.
Optionally, the storage node is further configured to determine, before storing the received original copyright information, that the digital resource corresponding to the resource identifier does not exist in the block chain stored in the storage node according to the resource identifier.
Optionally, the resource identifier includes a first hash value obtained by hashing the digital resource; the user identification comprises a pre-applied public key address.
Optionally, the storage node is further configured to receive copyright transaction information uploaded by a second user, where the copyright transaction information is generated by using at least one of the following information: the copyright transaction timestamp, the user identification of the users of the two copyright transaction parties, a second hash value generated by the private key signature of the two copyright transaction parties and copyright transaction information; storing the received copyright transaction information; and broadcasting the copyright transaction information in the blockchain network when the network consensus time arrives so as to respectively store the copyright transaction information in each storage node in the blockchain network.
In a fourth aspect, a computing device is provided, which includes at least one processor and at least one memory, wherein the memory stores a computer program, and when the program is executed by the processor, the program causes the processor to execute any one of the above digital resource copyright authentication methods.
In a fifth aspect, a computer readable medium is provided, which stores a computer program executable by a terminal device, and when the program runs on the terminal device, the program causes the terminal device to execute any one of the above-mentioned digital resource copyright authentication methods.
The digital resource copyright authentication method, the device, the system and the storage medium provided by the embodiment of the invention scan the digital resource propagated in the network through the authentication node, if the scanned digital resource is judged to be the copyright protection resource, the copyright circulation information of the digital resource is read from the storage node, whether the user currently propagating the digital resource has the operation authority or not is judged according to the copyright circulation information, and the authentication result is written into the storage node for storage so as to assist the copyright party of the digital resource to maintain the right.
Additional features and advantages of the invention will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention. The objectives and other advantages of the invention will be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the invention and not to limit the invention. In the drawings:
fig. 1 is a schematic structural diagram of a system for authenticating digital resource rights according to an embodiment of the present invention;
FIG. 2 is a flowchart illustrating a process of obtaining original copyright information by a storage node in a blockchain network according to an embodiment of the present invention;
FIG. 3 is a schematic flow chart of a storage node obtaining digital resource copyright transaction information according to an embodiment of the present invention;
FIG. 4 is a schematic diagram illustrating an implementation flow of a digital resource copyright authentication method according to an embodiment of the present invention;
FIG. 5 is a schematic diagram of a digital resource copyright authentication apparatus according to an embodiment of the present invention;
FIG. 6 is a schematic diagram of a computing device according to an embodiment of the invention.
Detailed Description
In order to assist copyright parties to maintain rights and improve the efficiency of digital resource copyright authentication, the embodiment of the invention provides a digital resource copyright authentication method, a device, a system and a storage medium.
First, some terms related to the embodiments of the present invention are explained to facilitate understanding by those skilled in the art.
Hash (Hash) algorithms, i.e. Hash functions. The one-way cipher system is one irreversible mapping from plaintext to ciphertext, and has only encryption process and no decryption process, and hash function can change the input in any length to obtain fixed length output. This one-way feature of the hash function and the fixed-length feature of the output data allow him to generate messages or data. The hash algorithm maps a binary of arbitrary length to a shorter binary of fixed length, this small binary becoming a hash value. Hash values are a unique and extremely compact representation of a piece of data as a value. If a piece of plaintext is hashed and even if only one letter of the piece is altered, the subsequent hash will produce a different value. It is computationally infeasible to find two different inputs whose hash is the same value, so the hash value of the data can verify the integrity of the data.
The so-called block chain technology, bt (block chain technology) for short, also called distributed book technology, is an internet database technology, and is characterized by decentralization and public transparency, so that everyone can participate in database recording. The block chain comprises: transaction (Transaction): an operation, resulting in a change of the state of the ledger, such as adding a record; block (Block): recording the transaction and state results occurring within a period of time, which is a consensus on the current ledger state; chain (Chain): the system is formed by serially connecting blocks according to the occurrence sequence and is a log record of the whole state change.
It should be noted that the terminal device in the present invention may be a terminal device such as a Personal Computer (PC), a tablet PC, a Personal Digital Assistant (PDA), a Personal Communication Service (PCs) phone, a notebook, a mobile phone, etc., or a Computer having a mobile terminal, for example, a portable, pocket, hand-held, Computer-embedded or vehicle-mounted mobile device, which can provide voice and/or data connectivity to a user, and exchange voice and/or data with a wireless access network.
Furthermore, the terms "first," "second," and the like in the description and in the claims, and in the drawings, in the embodiments of the invention are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It will be appreciated that the data so used may be interchanged under appropriate circumstances such that the embodiments described herein may be practiced otherwise than as specifically illustrated or described herein.
Reference herein to "a plurality or a number" means two or more. "and/or" describes the association relationship of the associated objects, meaning that there may be three relationships, e.g., a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship.
The digital resources involved in the embodiments of the present invention refer to various off-line and on-line electronic resources, such as digital video resources, digital e-book resources, digital music resources, and other entertainment resources, which are manufactured by digital technology and distributed through conventional distribution channels or distributed to the public through the internet.
The preferred embodiments of the present invention will be described below with reference to the accompanying drawings of the specification, it being understood that the preferred embodiments described herein are merely for illustrating and explaining the present invention, and are not intended to limit the present invention, and that the embodiments and features of the embodiments in the present invention may be combined with each other without conflict.
As shown in fig. 1, which is a schematic diagram of a system structure of a digital resource copyright authentication method according to an embodiment of the present invention, the digital resource copyright authentication method according to the embodiment of the present invention may be applied to a blockchain network, where the blockchain network includes a storage node 11 and an authentication node 12, and the storage node 11 and the authentication node 12 may be terminal devices or server devices with stronger computing power, and the like.
Any user and service platform of application in the network can apply to join the block chain network to become a block chain user. After each blockchain user applies to join the network successfully, a public key address and a private key password are obtained, wherein the public key address can be used as a user identifier of the blockchain user in the blockchain network, and the public key address corresponds to the private key password one by one.
It should be noted that, in implementation, the storage node 11 and the authentication node 12 may also be combined as needed.
In the embodiment of the invention, in order to ensure the uniqueness and non-tamper property of the digital resource property right, the original copyright side of the digital resource can upload the digital resource created by the original copyright side to the storage node in the block chain network for storage after applying for joining the block chain network to become a block chain user.
As shown in fig. 2, a schematic flowchart of a process for obtaining original copyright information for a storage node in a blockchain network may include the following steps:
and S21, the storage node receives the original copyright information uploaded by the first user.
The original copyright information is at least one of the following information by using a private key applied in advance: the resource identification corresponding to the digital resource, the user identification applied in advance and the timestamp are signed to obtain the signature, and the private key corresponds to the user identification one by one.
In specific implementation, before an original copyright party releases digital resources created by the original copyright party in a network, a hash value corresponding to the created works is calculated by using a hash algorithm to serve as a resource identifier of the released digital resources, and information such as a user identifier obtained when the original copyright party joins the blockchain network and a current timestamp obtained when the original copyright party releases the digital resources is used for generating original copyright information, wherein the user identifier obtained when the original copyright party joins the blockchain network can be a public key address distributed by the blockchain network, and further, the obtained original copyright information can be signed by using a private key. And uploading the obtained original copyright information and the created digital resources to a blockchain network for storage, wherein in specific implementation, the original copyright information can be encrypted by using a private key password obtained when the original copyright information and the created digital resources are added to the blockchain network.
The original copyright party can upload the obtained original copyright information by using the terminal equipment added into the block chain network.
It should be noted that the first user involved in step S21 may be the original copyright owner, or may be a legitimate user authorized by the original copyright owner.
And S22, storing the received original copyright information by the storage node.
And S23, when the network consensus time arrives, the storage nodes broadcast the original copyright information in the blockchain network, so that each storage node in the blockchain network stores the original copyright information respectively.
In specific implementation, when the consensus time is reached, the obtained original copyright information and digital resources are broadcasted in the block chain network, so that all storage nodes in the block chain network store one copy of the original copyright information and the digital resources.
Specifically, at certain intervals, all storage nodes in the block chain network perform one-time consensus, that is, information and resources received in the current consensus period are collected to form a block structure stored on the network. After receiving the original copyright information, any storage node searches in a block chain stored in the storage node according to a resource identifier in the original copyright information so as to determine that no digital resource corresponding to the received resource identifier exists in the block chain stored in the storage node, and finally, the information and the resources stored in all the storage nodes in the block chain network are agreed, and the agreed information and the agreed resources are written into a historical digital resource database.
In a specific implementation, the consensus period of the blockchain network may be set according to actual needs, for example, the consensus may be performed once per hour, or once per day, for example, the consensus is performed once per hour, assuming that the last consensus time is 8:00, the next consensus time is 9:00, each storage node in the blockchain network can monitor whether the consensus time is reached through a maintenance timer, for any storage node, if the consensus time arrives according to the self-maintained timer, the information and resources newly added during the current consensus period (i.e. 8:00-9:00) are broadcast in the blockchain network, after receiving the information and the resources broadcasted by the storage node, the other storage nodes write the received information and the resources into a historical digital resource database maintained by the other storage nodes. Likewise, the storage node needs to store the information and resources synchronized by other storage nodes in a historical digital resource database maintained by the storage node.
The information related in the embodiment of the present invention may include information required for protecting copyright resources, such as copyright streaming information and copyright transaction information, and the resource may be a digital resource that needs to be protected by copyright, for example, a written work created by an original copyright side, and the like.
Other service platforms or users in the blockchain may purchase digital resource rights from the copyright parties. The purchasing process needs to obtain the private key signature of the copyright party, when the method is implemented specifically, the buyer and the user purchase and obtain partial or all use rights of the digital resources in a mode of transferring accounts of copyright authors, and the buyer and the seller confirm the transaction success through the private key signature. The private key signature of the copyright party may be a manual signature or implemented in an intelligent contract, which is not limited in the embodiment of the present invention.
In order to ensure the reliability and traceability of the digital resource copyright transaction record, in the embodiment of the invention, the digital resource copyright transaction information is uploaded to the storage node in the block chain network for storage. As shown in fig. 3, which is a schematic flowchart of a process for obtaining digital resource copyright transaction information by a storage node, the process may include the following steps:
and S31, the storage node receives the copyright transaction information uploaded by the second user.
Wherein, the copyright transaction information is generated by using at least one item of the following information: the copyright transaction timestamp, the user identification of the users of the two copyright transaction parties, a second hash value generated by the private key signature of the two copyright transaction parties and copyright transaction information.
In specific implementation, after users of both parties of copyright transaction complete copyright transaction, the transaction timestamp, public key addresses applied by both parties in the blockchain network, hash values generated by private key signatures of both parties, other transaction information and the like can be used for generating copyright transaction information.
The second user involved in step S31 may be the current copyright holder of the digital resource, which may be the original copyright holder, or the copyright holder who succeeded in the digital copyright transaction.
And S32, the storage node stores the received copyright transaction information.
And S33, broadcasting the copyright transaction information in the blockchain network by the storage nodes when the network consensus time arrives, so as to respectively store the copyright transaction information in each storage node in the blockchain network.
The implementation of this step is similar to the above-mentioned consensus step of the original copyright information in the blockchain network, assuming that the consensus period is set to 1 day, the last consensus time is 0:00 of 2018, 7, month and 1, the next consensus time is 0:00 of 2018, 7/month and 2/day, each storage node in the blockchain network can monitor whether the consensus time is reached through a maintenance timer, for any storage node, if the consensus time arrives according to the self-maintained timer, the copyright transaction information newly added in the current consensus period (i.e. 0:00 on 1/7/2018-0: 00 on 2/7/2018) is broadcasted in the blockchain network, after receiving the information and the resources broadcasted by the storage node, the other storage nodes write the received information and the resources into a historical digital resource database maintained by the other storage nodes. Similarly, the storage node needs to store the copyright transaction information synchronized by other storage nodes in a historical digital resource database maintained by the storage node.
In this way, original copyright information, copyright transaction information, and the like can be recorded in the storage node in the blockchain network. Based on this, the embodiment of the present invention further provides a digital resource copyright authentication method, as shown in fig. 4, which may include the following steps:
s41, the authentication node scans the digital resources propagated in the network.
In specific implementation, the authentication node in the blockchain network may scan the digital resources propagated in the network at certain intervals.
The authentication node may scan digital resources existing in the network by using a network scanning tool, and for convenience of understanding, the digital resources scanned by the authentication node are digital resources a of the Tencent video.
S42, the authentication node judges the scanned digital resource is copyright protection resource, if yes, the step S43 is executed, otherwise, the step S41 is executed.
In this step, the authentication node judges whether the scanned digital resource is a copyright protection resource or not through the digital resource stored in the storage node. Specifically, the authentication node may query whether the storage node stores the digital resource a, if so, it indicates that the digital resource a is a copyright protection resource, and if not, it indicates that the digital resource a is not a copyright protection resource.
And S43, reading the copyright stream transfer information corresponding to the scanned digital resource from the storage node.
In this step, if it is determined in step S42 that the digital resource a is a copyright protected resource, the copyright transfer information corresponding to the digital resource a is read from the storage node. The copyright conversion information comprises original copyright information and copyright transaction information.
S44, the authentication node determines the authentication result according to the read copyright stream forwarding information.
In this step, the authentication node judges whether the current user of the digital resource which is transmitted and scanned has the current operation authority according to the read copyright process information, and determines the authentication result according to the judgment result.
Specifically, the authentication node judges the current copyright owner according to the copyright circulation information of the digital resource A, and the current copyright owner is assumed to be the user ID1, the user ID2 and the user ID 3. The authentication node judges whether the Tengcong video is a copyright side, namely whether the Tengcong video is one of user ID1, user ID2 and user ID3, if so, the Tengcong video is determined to be the copyright side, and otherwise, the Tengcong video is determined not to be the copyright side.
S45, the authentication node stores the authentication result in the storage node and returns to execute the step S41.
In this step, the authentication node may send the authentication result to the storage node for storage, so as to assist the copyright holder of the digital resource to perform right maintenance, and the like.
In the digital resource copyright authentication method provided by the embodiment of the invention, digital resources, original copyright information and copyright transaction information thereof are stored in a block chain network, each digital resource has a unique record and is traceable and incapable of being copied and tampered, so that the reliability and the authenticity of digital resource copyright transfer information are ensured.
Based on the same inventive concept, the embodiment of the invention also provides a digital resource copyright authentication device and a digital resource copyright authentication system, and because the problem solving principle of the device and the system is similar to the digital resource copyright authentication method, the implementation of the device and the system can refer to the implementation of the method, and repeated parts are not described again.
As shown in fig. 5, which is a schematic structural diagram of a digital resource copyright authentication apparatus provided in an embodiment of the present invention, the apparatus includes:
a scanning unit 51 for scanning digital resources propagated in the network;
a reading unit 52, configured to read, if it is determined that the scanned digital resource is a copyright protection resource, copyright stream transfer information corresponding to the digital resource;
a first determining unit 53, configured to determine an authentication result according to the read copyright forwarding information;
a first storage unit 54 for storing the authentication result.
Optionally, the copyright streaming information includes original copyright information; and
the device, still include:
the first receiving unit is used for receiving original copyright information uploaded by a first user, wherein the original copyright information is at least one of the following information by using a private key applied in advance: the resource identification corresponding to the digital resource, the user identification applied in advance and the timestamp are signed to obtain the signature, and the private key corresponds to the user identification one by one;
the second storage unit is used for storing the received original copyright information;
the first broadcasting unit is used for broadcasting the original copyright information in the blockchain network by the storage nodes when the network consensus time arrives so as to respectively store the original copyright information in each storage node in the blockchain network.
Optionally, the apparatus for authenticating digital resource copyright further includes:
and the second determining unit is used for determining that the digital resource corresponding to the resource identifier does not exist in the block chain according to the resource identifier before the second storage unit stores the received original copyright information.
Optionally, the resource identifier includes a first hash value obtained by hashing the digital resource; the user identification comprises a pre-applied public key address.
Optionally, the copyright streaming information further includes copyright transaction information; and
the device, still include:
the second receiving unit is configured to receive copyright transaction information uploaded by a second user, where the copyright transaction information is generated by using at least one of the following information: the copyright transaction timestamp, the user identification of the users of the two copyright transaction parties, a second hash value generated by the private key signature of the two copyright transaction parties and copyright transaction information;
the third storage unit is used for storing the received copyright transaction information;
and the second broadcasting unit is used for broadcasting the copyright transaction information in the block chain network when the network consensus time arrives so as to respectively store the copyright transaction information in each storage node in the block chain network.
For convenience of description, the above parts are separately described as modules (or units) according to functional division. Of course, the functionality of the various modules (or units) may be implemented in the same or in multiple pieces of software or hardware in practicing the invention.
The digital resource copyright authentication system provided by the embodiment of the invention can be applied to a block chain network, wherein the block chain network comprises an authentication node and a storage node, and the authentication node comprises:
the storage node is used for storing copyright stream transfer information corresponding to the digital resource;
the authentication node is used for scanning digital resources propagated in the network; if the scanned digital resources are determined to be copyright protection resources, copyright stream transfer information corresponding to the digital resources is read from the storage node; determining an authentication result according to the read copyright stream transfer information; and storing the authentication result into the storage node.
Optionally, the copyright streaming information includes original copyright information; and
the storage node is configured to receive original copyright information uploaded by a first user, where the original copyright information is at least one of the following information pair by using a pre-applied private key: the resource identification corresponding to the digital resource, the user identification applied in advance and the timestamp are signed to obtain the signature, and the private key corresponds to the user identification one by one; storing the received original copyright information; and broadcasting the original copyright information in the block chain network when the network consensus time arrives so as to respectively store the original copyright information in each storage node in the block chain network.
Optionally, the storage node is further configured to determine, before storing the received original copyright information, that the digital resource corresponding to the resource identifier does not exist in the block chain stored in the storage node according to the resource identifier.
Optionally, the resource identifier includes a first hash value obtained by hashing the digital resource; the user identification comprises a pre-applied public key address.
Optionally, the storage node is further configured to receive copyright transaction information uploaded by a second user, where the copyright transaction information is generated by using at least one of the following information: the copyright transaction timestamp, the user identification of the users of the two copyright transaction parties, a second hash value generated by the private key signature of the two copyright transaction parties and copyright transaction information; storing the received copyright transaction information; and broadcasting the copyright transaction information in the blockchain network when the network consensus time arrives so as to respectively store the copyright transaction information in each storage node in the blockchain network.
Having described the digital resource right authentication method and apparatus according to an exemplary embodiment of the present invention, a computing apparatus according to another exemplary embodiment of the present invention will be described next.
As will be appreciated by one skilled in the art, aspects of the present invention may be embodied as a system, method or program product. Thus, various aspects of the invention may be embodied in the form of: an entirely hardware embodiment, an entirely software embodiment (including firmware, microcode, etc.) or an embodiment combining hardware and software aspects that may all generally be referred to herein as a "circuit," module "or" system.
In some possible embodiments, a computing device according to the present invention may include at least one processor, and at least one memory. Wherein the memory stores program code which, when executed by the processor, causes the processor to perform the steps of the digital resource right authentication method according to various exemplary embodiments of the present invention described above in this specification. For example, the processor may perform the step S41 shown in fig. 4, the authentication node scans the digital resources propagated in the network, and the step S42, the authentication node judges that the scanned digital resources are the copyright protection resources, if yes, perform the step S43, otherwise, perform the step S41; step S43, the copyright flow information corresponding to the scanned digital resource is read from the storage node; step S44, the authentication node determines the authentication result according to the read copyright stream transfer information; step S45, the authentication node stores the authentication result in the storage node.
The computing device 60 according to this embodiment of the invention is described below with reference to fig. 6. The computing device 60 shown in fig. 6 is only an example and should not impose any limitations on the functionality or scope of use of embodiments of the present invention.
As shown in fig. 6, the computing apparatus 60 is in the form of a general purpose computing device. Components of computing device 60 may include, but are not limited to: the at least one processor 61, the at least one memory 62, and a bus 63 connecting the various system components (including the memory 62 and the processor 61).
Bus 63 represents one or more of any of several types of bus structures, including a memory bus or memory controller, a peripheral bus, a processor, or a local bus using any of a variety of bus architectures.
The memory 62 may include readable media in the form of volatile memory, such as Random Access Memory (RAM)621 and/or cache memory 622, and may further include Read Only Memory (ROM) 623.
The memory 62 may also include a program/utility 625 having a set (at least one) of program modules 624, such program modules 624 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each of which, or some combination thereof, may comprise an implementation of a network environment.
Computing device 60 may also communicate with one or more external devices 64 (e.g., keyboard, pointing device, etc.), with one or more devices that enable a user to interact with computing device 60, and/or with any devices (e.g., router, modem, etc.) that enable computing device 60 to communicate with one or more other computing devices. Such communication may be through an input/output (I/O) interface 65. Also, computing device 60 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the internet) through network adapter 66. As shown, network adapter 66 communicates with other modules for computing device 60 over bus 63. It should be understood that although not shown in the figures, other hardware and/or software modules may be used in conjunction with computing device 60, including but not limited to: microcode, device drivers, redundant processors, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, among others.
In some possible embodiments, the various aspects of the digital resource right authentication method provided by the present invention may also be implemented in the form of a program product, which includes program code for causing a computer device to execute the steps in the digital resource right authentication method according to various exemplary embodiments of the present invention described above in this specification when the program product runs on the computer device, for example, the computer device may execute the steps S41 shown in fig. 4, the authentication node scans the digital resources propagating in the network, and the step S42, the authentication node judges that the scanned digital resources are right protection resources, if yes, execute the step S43, otherwise, execute the step S41; step S43, the copyright flow information corresponding to the scanned digital resource is read from the storage node; step S44, the authentication node determines the authentication result according to the read copyright stream transfer information; step S45, the authentication node stores the authentication result in the storage node.
The program product may employ any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. A readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
The program product for digital resource copyright authentication of the embodiments of the present invention may employ a portable compact disc read only memory (CD-ROM) and include program code, and may be run on a computing device. However, the program product of the present invention is not limited in this regard and, in the present document, a readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
A readable signal medium may include a propagated data signal with readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A readable signal medium may also be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Program code for carrying out operations for aspects of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device and partly on a remote computing device, or entirely on the remote computing device or server. In the case of a remote computing device, the remote computing device may be connected to the user computing device over any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., over the internet using an internet service provider).
It should be noted that although several units or sub-units of the apparatus are mentioned in the above detailed description, such division is merely exemplary and not mandatory. Indeed, the features and functions of two or more of the units described above may be embodied in one unit, according to embodiments of the invention. Conversely, the features and functions of one unit described above may be further divided into embodiments by a plurality of units.
Moreover, while the operations of the method of the invention are depicted in the drawings in a particular order, this does not require or imply that the operations must be performed in this particular order, or that all of the illustrated operations must be performed, to achieve desirable results. Additionally or alternatively, certain steps may be omitted, multiple steps combined into one step execution, and/or one step broken down into multiple step executions.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (15)

1. A digital resource copyright authentication method is characterized in that the method is applied to a block chain network, and the block chain network comprises an authentication node and a storage node;
the method comprises the following steps:
the authentication node scans digital resources propagated in the network;
if the authentication node determines that the scanned digital resource is a copyright protection resource, the copyright stream transfer information corresponding to the digital resource is read from the storage node, wherein the authentication node determines whether the digital resource is the copyright protection resource by inquiring the storage node: if the authentication node inquires that the storage node stores the digital resource, the digital resource is a copyright protection resource; if the authentication node does not inquire that the storage node stores the digital resource, the digital resource is not a copyright protection resource;
the authentication node judges whether the current user of the digital resource has the current operation authority or not according to the read copyright flow transfer information, and determines an authentication result according to the judgment result;
the authentication node stores an authentication result into the storage node;
wherein the copyright flow information comprises copyright transaction information; the copyright transaction information is generated by using at least one of the following information: the copyright transaction timestamp, the user identification of the users of the two parties of the copyright transaction and a second hash value generated by the private key signature of the two parties of the copyright transaction.
2. The method of claim 1, wherein the copyright streaming information further includes original copyright information; and
the original copyright information is obtained according to the following procedures:
the storage node receives original copyright information uploaded by a first user, wherein the original copyright information is at least one of the following information by using a private key applied in advance: the resource identification corresponding to the digital resource, the user identification applied in advance and the timestamp are signed to obtain the signature, and the private key corresponds to the user identification one by one;
the storage node stores the received original copyright information;
when the network consensus time arrives, the storage nodes broadcast the original copyright information in the blockchain network so as to respectively store the original copyright information in each storage node in the blockchain network.
3. The method of claim 2, before the storing node stores the received original copyright information, further comprising:
and the storage node determines that the received digital resource corresponding to the resource identifier does not exist in the self-stored block chain according to the resource identifier.
4. The method of claim 2 or 3, wherein the resource identification comprises a first hash value hashed using the digital resource; the user identification comprises a pre-applied public key address.
5. The method of claim 1, 2 or 3, wherein the copyright transaction information is obtained according to the following process:
the storage node receives copyright transaction information uploaded by a second user;
the storage node stores the received copyright transaction information;
and when the network consensus time arrives, the storage node broadcasts the copyright transaction information in the block chain network so as to respectively store the copyright transaction information in each storage node in the block chain network.
6. A digital resource copyright authentication apparatus, comprising:
a scanning unit for scanning digital resources propagated in a network;
a reading unit, configured to read, if it is determined that the scanned digital resource is a copyright protection resource, copyright streaming information corresponding to the digital resource, where the reading unit determines whether the digital resource is a copyright protection resource by querying a storage node in the network: if the storage node is inquired to store the digital resource, the digital resource is a copyright protection resource; if the storage node is not inquired that the digital resource is stored in the storage node, the digital resource is not a copyright protection resource;
the first determining unit is used for judging whether the current user of the digital resource has the current operation authority according to the read copyright stream forwarding information and determining an authentication result according to a judgment result;
the first storage unit is used for storing the authentication result;
wherein the copyright flow information comprises copyright transaction information; the copyright transaction information is generated by using at least one of the following information: the copyright transaction timestamp, the user identification of the users of the two parties of the copyright transaction and a second hash value generated by the private key signature of the two parties of the copyright transaction.
7. The apparatus of claim 6, wherein the copyright streaming information further includes original copyright information; and
the device, still include:
the first receiving unit is used for receiving original copyright information uploaded by a first user, wherein the original copyright information is at least one of the following information by using a private key applied in advance: the resource identification corresponding to the digital resource, the user identification applied in advance and the timestamp are signed to obtain the signature, and the private key corresponds to the user identification one by one;
the second storage unit is used for storing the received original copyright information;
the first broadcasting unit is used for broadcasting the original copyright information in the block chain network when the network consensus time arrives so as to respectively store the original copyright information in each storage node in the block chain network.
8. The apparatus of claim 6 or 7, further comprising:
the second receiving unit is used for receiving the copyright transaction information uploaded by the second user;
the third storage unit is used for storing the received copyright transaction information;
and the second broadcasting unit is used for broadcasting the copyright transaction information in the block chain network when the network consensus time arrives so as to respectively store the copyright transaction information in each storage node in the block chain network.
9. A digital resource copyright authentication system is characterized in that the system is applied to a block chain network, the block chain network comprises an authentication node and a storage node, wherein:
the storage node is used for storing copyright stream transfer information corresponding to the digital resource;
the authentication node is used for scanning digital resources propagated in the network; if the scanned digital resources are determined to be copyright protection resources, copyright stream transfer information corresponding to the digital resources is read from the storage node; judging whether the current user of the digital resource has the current operation authority or not according to the read copyright flow transfer information, and determining an authentication result according to a judgment result; storing the authentication result into the storage node;
wherein the authentication node determines whether the digital resource is a copyright protected resource by querying the storage node: if the authentication node inquires that the storage node stores the digital resource, the digital resource is a copyright protection resource; if the authentication node does not inquire that the storage node stores the digital resource, the digital resource is not a copyright protection resource; the copyright flow conversion information comprises copyright transaction information; the copyright transaction information is generated by using at least one of the following information: the copyright transaction timestamp, the user identification of the users of the two parties of the copyright transaction and a second hash value generated by the private key signature of the two parties of the copyright transaction.
10. The system of claim 9, wherein the copyright streaming information further includes original copyright information; and
the storage node is configured to receive original copyright information uploaded by a first user, where the original copyright information is at least one of the following information pair by using a pre-applied private key: the resource identification corresponding to the digital resource, the user identification applied in advance and the timestamp are signed to obtain the signature, and the private key corresponds to the user identification one by one; storing the received original copyright information; and broadcasting the original copyright information in the block chain network when the network consensus time arrives so as to respectively store the original copyright information in each storage node in the block chain network.
11. The system of claim 10,
and the storage node is further configured to determine, before storing the received original copyright information, that the digital resource corresponding to the resource identifier does not exist in the block chain stored in the storage node according to the resource identifier.
12. The system of claim 10 or 11, wherein the resource identification comprises a first hash value hashed using the digital resource; the user identification comprises a pre-applied public key address.
13. The system of claim 9, 10 or 11,
the storage node is also used for receiving copyright transaction information uploaded by a second user; and broadcasting the copyright transaction information in the blockchain network when the network consensus time arrives so as to respectively store the copyright transaction information in each storage node in the blockchain network.
14. A computing device comprising at least one processor and at least one memory, wherein the memory stores a computer program that, when executed by the processor, causes the processor to perform the steps of the method of any of claims 1 to 5.
15. A computer-readable medium, in which a computer program executable by a terminal device is stored, which program, when run on the terminal device, causes the terminal device to carry out the steps of the method according to any one of claims 1 to 5.
CN201810940104.9A 2018-08-17 2018-08-17 Digital resource copyright authentication method, device, system and storage medium Active CN108932410B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810940104.9A CN108932410B (en) 2018-08-17 2018-08-17 Digital resource copyright authentication method, device, system and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810940104.9A CN108932410B (en) 2018-08-17 2018-08-17 Digital resource copyright authentication method, device, system and storage medium

Publications (2)

Publication Number Publication Date
CN108932410A CN108932410A (en) 2018-12-04
CN108932410B true CN108932410B (en) 2021-09-21

Family

ID=64446051

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810940104.9A Active CN108932410B (en) 2018-08-17 2018-08-17 Digital resource copyright authentication method, device, system and storage medium

Country Status (1)

Country Link
CN (1) CN108932410B (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109635521A (en) * 2018-12-06 2019-04-16 中链科技有限公司 A kind of copyright protection based on block chain, verification method and device
CN109831479A (en) * 2018-12-20 2019-05-31 深圳智乾区块链科技有限公司 The data processing method and system of block chain
CN109740317A (en) * 2018-12-29 2019-05-10 北京奇虎科技有限公司 A kind of digital finger-print based on block chain deposits card method and device
CN110046998B (en) * 2019-01-31 2020-04-14 阿里巴巴集团控股有限公司 Cross-chain right using system, method, device, electronic equipment and storage medium
CN109918926B (en) * 2019-02-28 2023-03-14 浪潮软件股份有限公司 Data classification authentication method based on block chain, node and block chain system
CN110149535A (en) * 2019-05-16 2019-08-20 北京小米移动软件有限公司 Image management method and device, storage medium
US10904251B2 (en) 2019-05-17 2021-01-26 Advanced New Technologies Co., Ltd. Blockchain-based copyright protection method and apparatus, and electronic device
CN116910706A (en) * 2019-05-17 2023-10-20 创新先进技术有限公司 Copyright protection method and device based on blockchain and electronic equipment
CN110545190B (en) * 2019-09-06 2021-08-13 腾讯科技(深圳)有限公司 Signature processing method, related device and equipment
CN115277724B (en) * 2022-07-27 2024-04-26 蚂蚁区块链科技(上海)有限公司 Resource processing method and device based on block chain

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101094337B1 (en) * 2009-09-08 2011-12-19 주식회사 두리온 Open market system for supporting trade of application and proper user's execution and method thereof
CN103377321A (en) * 2012-04-24 2013-10-30 中兴通讯股份有限公司 DRM (digital rights management) file processing method, terminal device and cloud
CN103793631A (en) * 2014-02-28 2014-05-14 汕头大学 Method and device for transferring permissions of digital content products
CN107798220A (en) * 2017-11-09 2018-03-13 北京影联数据技术研究院有限公司 A kind of Trading Authorization verification method and system for video display copyright trading

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4473900B2 (en) * 2007-08-22 2010-06-02 株式会社東芝 Semiconductor memory device
CN102087688A (en) * 2011-02-17 2011-06-08 天擎华媒(北京)科技有限公司 Method for wholly managing and protecting copyright of Internet digital audio-video publication and distribution
CN103458273A (en) * 2013-09-11 2013-12-18 上海美琦浦悦通讯科技有限公司 System and method of digital copyright control applied to multi-media file transmission
CN105303069B (en) * 2014-07-10 2018-07-10 厦门简帛信息科技有限公司 A kind of system for numeral copyright management and method
CN106446609B (en) * 2016-08-31 2018-06-29 南阳理工学院 A kind of copy-right protection method of Network Environment
CN107171785A (en) * 2017-05-18 2017-09-15 电子科技大学 A kind of digital copyright management method based on block chain technology
CN107086920A (en) * 2017-06-20 2017-08-22 无锡井通网络科技有限公司 Copyright based on block chain really weighs method
CN207611414U (en) * 2017-08-03 2018-07-13 北京中广掌视科技有限公司 A kind of art work copyright authentication based on block chain and transaction traceability system
CN107798650B (en) * 2017-09-18 2020-08-11 众安信息技术服务有限公司 Digital asset infringement judgment method and device based on block chain

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101094337B1 (en) * 2009-09-08 2011-12-19 주식회사 두리온 Open market system for supporting trade of application and proper user's execution and method thereof
CN103377321A (en) * 2012-04-24 2013-10-30 中兴通讯股份有限公司 DRM (digital rights management) file processing method, terminal device and cloud
CN103793631A (en) * 2014-02-28 2014-05-14 汕头大学 Method and device for transferring permissions of digital content products
CN107798220A (en) * 2017-11-09 2018-03-13 北京影联数据技术研究院有限公司 A kind of Trading Authorization verification method and system for video display copyright trading

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
电子书转售的合法性分析;陶乾;《 中国知识产权法学研究会2015年年会论文集 》;20150930;第369-375页 *

Also Published As

Publication number Publication date
CN108932410A (en) 2018-12-04

Similar Documents

Publication Publication Date Title
CN108932410B (en) Digital resource copyright authentication method, device, system and storage medium
CN109462588B (en) Decentralized data transaction method and system based on block chain
CN109409122B (en) File storage method, electronic device and storage medium
WO2022042301A1 (en) Data processing method and apparatus, smart device and storage medium
CN108681853B (en) Logistics information transmission method, system and device based on block chain
US20210182871A1 (en) Post-processing method and device based on copyright registration information, apparatus, and medium
US9819494B2 (en) Digital signature service system based on hash function and method thereof
CN111292041B (en) Electronic contract generation method, device, equipment and storage medium
CN113157648A (en) Block chain based distributed data storage method, device, node and system
Yan et al. A homomorphic encryption and privacy protection method based on blockchain and edge computing
KR20220006623A (en) Blockchain consensus method, device and system
CN111314172B (en) Block chain-based data processing method, device, equipment and storage medium
CN109981287B (en) Code signing method and storage medium thereof
CN109635572A (en) A kind of contract signing method, apparatus and terminal device based on block chain
CN105007301A (en) Electronic evidence processing system and method based on social platform
CN111405223A (en) Video processing method, device and equipment
CN113570479B (en) Block chain transmission method, system and storage medium for real estate transaction data
CN114884674A (en) Block chain-based user data transfer method, device and equipment
CN111193755B (en) Data access method, data encryption method and data encryption and access system
CN115459928A (en) Data sharing method, device, equipment and medium
CN113315745A (en) Data processing method, device, equipment and medium
CN115203749A (en) Data transaction method and system based on block chain
CN108846671B (en) Online secure transaction method and system based on block chain
CN113328854A (en) Service processing method and system based on block chain
CN111010283B (en) Method and apparatus for generating information

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant