CN111754344A - Block chain-based media data copyright protection method - Google Patents

Block chain-based media data copyright protection method Download PDF

Info

Publication number
CN111754344A
CN111754344A CN202010504864.2A CN202010504864A CN111754344A CN 111754344 A CN111754344 A CN 111754344A CN 202010504864 A CN202010504864 A CN 202010504864A CN 111754344 A CN111754344 A CN 111754344A
Authority
CN
China
Prior art keywords
user
transaction
chain
original
author
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010504864.2A
Other languages
Chinese (zh)
Other versions
CN111754344B (en
Inventor
王劲松
李懿
张洪玮
赵泽宁
石凯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tianjin University of Technology
Original Assignee
Tianjin University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tianjin University of Technology filed Critical Tianjin University of Technology
Priority to CN202010504864.2A priority Critical patent/CN111754344B/en
Publication of CN111754344A publication Critical patent/CN111754344A/en
Application granted granted Critical
Publication of CN111754344B publication Critical patent/CN111754344B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/13File access structures, e.g. distributed indices
    • G06F16/137Hash-based
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/182Distributed file systems
    • G06F16/1834Distributed file systems implemented based on peer-to-peer networks, e.g. gnutella
    • G06F16/1837Management specially adapted to peer-to-peer storage networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • G06Q50/184Intellectual property management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Abstract

A media data copyright protection method based on a block chain is disclosed. The method adopts a double-chain structure, the first chain is a copyright chain, the second chain is a certificate storing chain, information recorded by the copyright chain is copyright change information including copyright statement, copyright assignment and copyright acceptance information, and each operation becomes a transaction and is stored in a block. When a user wants to use works on the copyright chain to re-create, the user firstly needs to apply or purchase the copyright to the original author, records the copyright in the first chain, and then records the used works on the certificate chain as transaction content. The invention has the following effects: the problem caused by centralized storage of copyright information can be effectively solved, the creation, namely right confirmation, and the transaction, namely authorization, can be integrated, the complicated flow in the conventional copyright protection is avoided, and the implementation and popularization of the copyright protection are facilitated. The method is efficient, quick, safe and reliable.

Description

Block chain-based media data copyright protection method
Technical Field
The invention belongs to the technical field of media data copyright protection, and particularly relates to a media data copyright protection method based on a block chain.
Background
With the increasing network traffic and the increasing data size and value, more and more short video and music applications are started, so as to attract a great number of excellent original authors and work processors, but the intellectual property rights of the works are difficult to define, and the related laws and regulations are not sound enough.
And (5) block chains. The block chain technology is developed from the bit currency proposed by the inventor, the concept is proposed by the inventor in the white paper of the bit currency through "chain of blocks", and the block chain technology is translated into the block chain in the earliest Chinese translation version of the white paper of the bit currency. Fundamentally, blockchains are a decentralized, distributed, shared, and immutable database ledger that can store asset and transaction registration information in a peer-to-peer (P2P) network. It links blocks of data that are validated and time stamped by miners, where miners refer to nodes in the blockchain network that are responsible for the production block. Blockchains use elliptic curve cryptography and sha256 hash algorithms to provide strong cryptographic proof of data authentication and integrity.
The chunk data contains a list of all transactions and the hash of the last chunk. The blockchain has a complete history of all transactions and provides distributed trust across the world. Trusted third parties or centralized authorities and services may be breached, compromised or hacked. Even if now trustworthy, they may not behave and become corrupt in the future. In blockchains, each transaction in a shared public ledger is validated by the majority of the consensus of mineworker nodes actively participating in validating and confirming the transaction. In bitcoin networks, miners verify blocks by computing hashes with leading zeros to meet difficulty targets. Once the transaction is verified and validated by consensus, the block data will be immutable, i.e., the data will never be erased or altered. The blockchain may be constructed as: a licensed (or private) network, or an unlicensed or public network opened for anyone to join. The permission blockchain provides better privacy protection and access control.
The interplanetary file system (IPFS). The interplanetary file system is a protocol and peer-to-peer network for storing and sharing data in a distributed file system. IPFS uses content addressing to uniquely identify each file in the global namespace connecting all computing devices, intended to be a common file system for all computing devices. The method integrates the successful ideas of the existing peer-to-peer network protocol and system, including DHT, BitTorrent, Git and SFS, and integrates and develops the technologies to form a comprehensive cohesive system with all excellent characteristics of the technologies. IPFS is similar to the Web, but IPFS can be viewed as a separate BitTorrent cluster and does object swapping in a Git warehouse. In other words, IPFS provides a high-throughput content-addressing-based block storage model, with content-addressed hyperlinks. This forms a generalized merkel directed acyclic graph data structure that can be used to build versioned file systems, blockchains, and even persistent web sites. IPFS combines distributed hash tables, block switching with incentive mechanisms, and self-authenticated namespaces. IPFS has no single point of failure and the nodes do not need to trust each other.
The current media data copyright protection method is mainly to confirm the ownership of an author through a digital watermarking technology or a digital signature and other authorization confirming technologies, and then to deliver the information to a central registration authority for recording and protection.
However, the main defects of the existing method are as follows:
1. copyright information is recorded and stored by a central registration mechanism, and the problems of information tampering, information loss, complex information registration process, low information updating speed and the like are easy to occur.
2. The right confirmation and registration can not be completed in time, the copyright registration under the existing method needs long time, the procedure is complex, the works are not easy to store during the copyright application period, the spreading is limited, and the value of the works can not be well realized.
Disclosure of Invention
In order to solve the above problems, an object of the present invention is to provide a method for protecting media data copyright based on a block chain.
In order to achieve the above object, the method for protecting media data copyright based on block chain according to the present invention comprises the following steps performed in sequence:
1) constructing a system with a double-chain structure, wherein the system consists of a copyright chain and a storage chain; the copyright chain is used for recording all copyright operations, including copyright statement, copyright assignment and copyright authorization; the evidence storing chain is used for issuing a record and re-authoring author to obtain an authorization record of the original author and a re-authoring process; users of the system are divided into original authors, users who buy or use copyrights of other works and re-creation authors who re-create with other works; the transaction types of the system are divided into copyright statement, copyright assignment, copyright authorization and re-authored work release;
2) when an original author is used as a user A to register original author edition right for the first time, the original author uploads original works to an interplanetary file system to obtain a unique identifier of the whole network; then, a new transaction is constructed, the input of the new transaction is a creation block, and the output is the account address of the user A; the new transaction metadata comprises information which can identify copyright, including I PFS address of original works, digital signature of user A to file Hash, user A public key, transaction type and timestamp, and then the transaction is broadcasted in the network; the miners can obtain the original works through the I PFS address and verify the file Hash in the digital signature, so that the consensus is achieved, and then the data is linked up;
3) a user B who wants to buy or use the original work copyright of the user A firstly needs to negotiate with the user A, after the user A authorizes the copyright or the purchase is successful, the user A can initiate a transaction on a copyright chain, the input of the transaction is the account address of the user A, the output of the transaction is the account address of the user B, and then the broadcast is carried out in the network; the transaction metadata comprises a transaction ID when the user A declares the copyright of the original work, digital signatures of the user A for the transferred file hash and the public key of the user B, the public key of the user A and the transaction type, and after a miner verifies the signatures and achieves consensus, the data can be linked up;
4) a re-creation author who wants to re-process and create the original works of the user A is used as a user C and needs to record information authorized by the user A; firstly, a user C needs to negotiate with a user A, and obtains use permission through a purchase or authorization mode; then, the user A initiates a new transaction on the copyright chain, the transaction input address is the address of the user A, the output address is the address of the user C, and the transaction metadata is the same as that in the step 2); then, the user C carries out reprocessing creation of the original works, in order to ensure that the user C really uses the original works of the user A for carrying out the recrudescence and also in order to ensure that the miners in the deposit chain can commonly identify the file hash of the re-created works, the user C needs to record and publish the own creation method on the deposit chain in a script making mode so as to ensure that all people can use the same method to make the same works; after the user C reprocesses and creates the product, a new transaction is issued on the evidence storing chain, the transaction input is the user address of the user C, the output is null, and the transaction metadata comprises the block number and the transaction index number of the transaction where the user C obtains the authorization of the user A, and a production script, a file hash and a transaction type which are generated by the corresponding operation of the user C reprocessing and creating the product; then the transaction is broadcasted on the network; when the miners perform the packaging transaction, the corresponding authorized transaction is verified in the corresponding block, then the manufacturing script is executed to verify the hash of the file, if the returned result is real, the common identification is passed, and then the data is linked up.
In step 1), the copyright statement is represented by 01, that is, a user A declares the copyright of a work; copyright authorization is represented by 02, namely the user B is allowed to use but ownership still belongs to the user A, the actual owner of the copyright does not change, the symbol in the 02 type represents whether the user B is allowed to authorize the copyright to other people, namely 020 represents that only the user B can use, 021, 022 and 023 respectively represent that the user B is allowed to authorize the copyright to other one, two or three people; copyright assignment is denoted by 03, namely, the user A transfers the copyright to other people by means of selling and giving; the re-authoring work distribution is denoted by 04, i.e., the re-authoring author distributes its own work.
In the step 4), the making script is used for the re-author to completely record all operations of the re-author on the original work, and when verification is carried out, only the original work and the file hash in the re-author transaction need to be put into a script verification system, namely whether the original work and the re-author transaction are consistent or not can be verified.
The block chain-based media data copyright protection method provided by the invention has the following beneficial effects:
1. compared with the prior art, the method can effectively solve the problem caused by centralized storage of the copyright information, and can integrate creation, namely right confirmation, and transaction, namely authorization, thereby avoiding the complicated flow in the conventional copyright protection and being more beneficial to implementation and popularization of the copyright protection.
2. A set of perfect media work script language and a using method thereof are designed, so that the same media works can be manufactured according to the same script, the manufacturing process is reproducible, and the manufacturing process can be verified.
3. The invention provides a brand-new block chain-based media data copyright protection method by using bitcoin and Etheng for reference, and the method is efficient, quick, safe and reliable.
Drawings
Fig. 1 is a flowchart of copyright notice on a copyright chain in a block chain-based media data copyright protection method provided by the present invention.
Fig. 2 is a flowchart of copyright change or copyright authorization on a copyright chain in the block chain-based media data copyright protection method provided by the present invention.
Fig. 3 is a flowchart of issuing authored works on a certificate chain in the block chain-based media data copyright protection method provided by the present invention.
Detailed Description
The block chain-based media data copyright protection method provided by the invention is described in detail below with reference to the accompanying drawings and specific embodiments.
The media data copyright protection method based on the block chain adopts a double-chain structure, the first chain is a copyright chain, the second chain is a certificate chain, information recorded by the copyright chain is copyright change information including copyright statement, copyright assignment, copyright authorization and the like, and each operation can be a transaction and stored in a block. When a user wants to use works on the copyright chain to perform re-creation, the user firstly needs to apply or purchase the copyright to the original author, records the copyright in the first chain, and then records the re-creation method and the re-created works on the certificate chain as transaction contents.
As shown in fig. 1 to fig. 3, the method for protecting media data copyright based on a block chain according to the present invention includes the following steps performed in sequence:
1) constructing a system with a double-chain structure, wherein the system consists of a copyright chain and a storage chain; the copyright chain is used for recording all copyright operations, including copyright statement, copyright assignment and copyright authorization; the evidence storing chain is used for issuing a record and re-authoring author to obtain an authorization record of the original author and a re-authoring process; users of the system are divided into original authors, users who buy or use copyrights of other works and re-creation authors who re-create with other works; the transaction types of the system are divided into copyright statement, copyright assignment, copyright authorization and re-authored work release; wherein, the copyright statement is represented by 01, that is, the user A declares the copyright of a certain work; copyright authorization is represented by 02, namely the user B is allowed to use but ownership still belongs to the user A, the actual owner of the copyright does not change, the symbol in the 02 type represents whether the user B is allowed to authorize the copyright to other people, namely 020 represents that only the user B can use, 021, 022 and 023 respectively represent that the user B is allowed to authorize the copyright to other one, two or three people; copyright assignment is denoted by 03, namely, the user A transfers the copyright to other people by means of selling and giving; the re-authoring work distribution is denoted by 04, i.e., the re-authoring author distributes its own work.
2) When an original author is used as a user A to register original author edition right for the first time, the original author uploads original works to an interplanetary file system to obtain a unique identifier of the whole network; then, the user A calculates the file hash value of the original work, digitally signs the file hash value by using a private key, and then constructs a new transaction, wherein the input of the new transaction is a creation block which is similar to the input of the transaction of the coinage in the bitcoin, so the new transaction can be regarded as the creation block and is output as the account address of the user A; the new transaction metadata comprises information which can identify copyright, such as IPFS address of original works, digital signature of a user A on the file Hash, a public key of the user A, transaction type and timestamp, and then the transaction is broadcasted in the network; the miners can obtain the original works through the IPFS address and verify the file Hash in the digital signature, so that the consensus is achieved, and then the data is linked up;
3) when a certain user B wants to use the original work copyright of the user A, negotiation with the user A is needed firstly, after the user A authorizes the copyright or purchases the copyright successfully, the user A can initiate a transaction on a copyright chain, the input of the transaction is the account address of the user A, the output of the transaction is the account address of the user B, and then broadcasting is carried out in the network; the transaction metadata comprises a transaction ID when the user A declares the copyright of the original work, a digital signature of the user A on both a hash of the transferred file and a public key of the user B, the public key of the user A and the transaction type (namely copyright authorization or copyright transfer). The miners firstly obtain the hash of the transfer file according to the transaction ID and then compare the hash with the hash of the file in signature verification to determine whether the hash is consistent. After the verification is successful, the consensus is achieved, and the data chaining can be realized;
4) a re-creation author who wants to re-process and create the original works of the user A is used as a user C and needs to record information authorized by the user A; assuming that a user A registers the copyright of a video1 on a copyright chain, and a user C wants to perform reprocessing creation on the video1, the user C needs to negotiate with the user A to obtain a use permission through purchase or authorization; after the negotiation is consistent, the user A initiates a new transaction on the copyright chain, the user C is declared to be capable of using the video1, the transaction input address is the address of the user A, the output address is the address of the user C, and the transaction metadata is the same as that in the step 2); (ii) a Then, the user C carries out reprocessing creation of the video1, in order to ensure that the user C really uses the video1 and ensure that a certificate chain miner can commonly identify a file hash of the re-created works, the user C needs to record and publish the creation method of the user C on the certificate chain in a script making mode so as to ensure that all people can make the same works by using the same method;
the method designs a set of perfect script language and a script execution mode to ensure that all people can produce the same works according to the script method, wherein part of commonly used video, audio and image operation methods, operation codes and meanings thereof are shown in the following table:
Figure BDA0002526169110000081
the making script is used for completely recording all operations of the re-creation author on the original work, and when verification is carried out, only the original work and the file hash in the re-creation author transaction need to be put into a script verification system, so that whether the original work and the re-creation author transaction are consistent or not can be verified.
The transaction metadata comprises a block number and a transaction index number of a transaction place authorized by the user A and obtained by the user C, and a production script, a file hash and a transaction type which are generated by the corresponding operation of reprocessing the creative work by the user C; the production script should be similar to the following:
< checkHash, hash, (opcode used by user C) >
Then the transaction is broadcasted on the network; when the miners perform the packaging transaction, the corresponding authorized transaction is verified in the corresponding block, then the manufacturing script is executed to verify the hash of the file, if the returned result is real, the common identification is passed, and then the data is linked up.

Claims (3)

1. A media data copyright protection method based on a block chain is characterized in that: the block chain-based media data copyright protection method comprises the following steps of sequentially:
1) constructing a system with a double-chain structure, wherein the system consists of a copyright chain and a storage chain; the copyright chain is used for recording all copyright operations, including copyright statement, copyright assignment and copyright authorization; the evidence storing chain is used for issuing a record and re-authoring author to obtain an authorization record of the original author and a re-authoring process; users of the system are divided into original authors, users who buy or use copyrights of other works and re-creation authors who re-create with other works; the transaction types of the system are divided into copyright statement, copyright assignment, copyright authorization and re-authored work release;
2) when an original author is used as a user A to register original author edition right for the first time, the original author uploads original works to an interplanetary file system to obtain a unique identifier of the whole network; then, a new transaction is constructed, the input of the new transaction is a creation block, and the output is the account address of the user A; the new transaction metadata comprises information which can identify copyright, such as IPFS address of original works, digital signature of a user A on the file Hash, a public key of the user A, transaction type and timestamp, and then the transaction is broadcasted in the network; the miners can obtain the original works through the IPFS address and verify the file Hash in the digital signature, so that the consensus is achieved, and then the data is linked up;
3) a user B who wants to buy or use the original work copyright of the user A firstly needs to negotiate with the user A, after the user A authorizes the copyright or the purchase is successful, the user A can initiate a transaction on a copyright chain, the input of the transaction is the account address of the user A, the output of the transaction is the account address of the user B, and then the broadcast is carried out in the network; the transaction metadata comprises a transaction ID when the user A declares the copyright of the original work, digital signatures of the user A for the transferred file hash and the public key of the user B, the public key of the user A and the transaction type, and after a miner verifies the signatures and achieves consensus, the data can be linked up;
4) a re-creation author who wants to re-process and create the original works of the user A is used as a user C and needs to record information authorized by the user A; firstly, a user C needs to negotiate with a user A, and obtains use permission through a purchase or authorization mode; then, the user A initiates a new transaction on the copyright chain, the transaction input address is the address of the user A, the output address is the address of the user C, and the transaction metadata is the same as that in the step 2); then, the user C carries out reprocessing creation of the original works, in order to ensure that the user C really uses the original works of the user A for carrying out the recrudescence and also in order to ensure that the miners in the deposit chain can commonly identify the file hash of the re-created works, the user C needs to record and publish the own creation method on the deposit chain in a script making mode so as to ensure that all people can use the same method to make the same works; after the user C reprocesses and creates the product, a new transaction is issued on the evidence storing chain, the transaction input is the user address of the user C, the output is null, and the transaction metadata comprises the block number and the transaction index number of the transaction where the user C obtains the authorization of the user A, and a production script, a file hash and a transaction type which are generated by the corresponding operation of the user C reprocessing and creating the product; then the transaction is broadcasted on the network; when the miners perform the packaging transaction, the corresponding authorized transaction is verified in the corresponding block, then the manufacturing script is executed to verify the hash of the file, if the returned result is real, the common identification is passed, and then the data is linked up.
2. The method of claim 1, wherein the method comprises: in step 1), the copyright statement is represented by 01, that is, a user A declares the copyright of a work; copyright authorization is represented by 02, namely the user B is allowed to use but ownership still belongs to the user A, the actual owner of the copyright does not change, the symbol in the 02 type represents whether the user B is allowed to authorize the copyright to other people, namely 020 represents that only the user B can use, 021, 022 and 023 respectively represent that the user B is allowed to authorize the copyright to other one, two or three people; copyright assignment is denoted by 03, namely, the user A transfers the copyright to other people by means of selling and giving; the re-authoring work distribution is denoted by 04, i.e., the re-authoring author distributes its own work.
3. The method of claim 1, wherein the method comprises: in the step 4), the making script is used for the re-author to completely record all operations of the re-author on the original work, and when verification is carried out, only the original work and the file hash in the re-author transaction need to be put into a script verification system, namely whether the original work and the re-author transaction are consistent or not can be verified.
CN202010504864.2A 2020-06-05 2020-06-05 Media data copyright protection method based on block chain Active CN111754344B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010504864.2A CN111754344B (en) 2020-06-05 2020-06-05 Media data copyright protection method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010504864.2A CN111754344B (en) 2020-06-05 2020-06-05 Media data copyright protection method based on block chain

Publications (2)

Publication Number Publication Date
CN111754344A true CN111754344A (en) 2020-10-09
CN111754344B CN111754344B (en) 2024-03-19

Family

ID=72674782

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010504864.2A Active CN111754344B (en) 2020-06-05 2020-06-05 Media data copyright protection method based on block chain

Country Status (1)

Country Link
CN (1) CN111754344B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113469847A (en) * 2021-09-02 2021-10-01 支付宝(杭州)信息技术有限公司 Method for updating creation relation of copyright of works
JP7033352B1 (en) 2021-06-17 2022-03-10 株式会社TRiCERA Art work trading system, art work trading method, and art work trading management device

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018072471A1 (en) * 2016-10-19 2018-04-26 华为技术有限公司 Detection method, device and system for copyright protection
CN108846776A (en) * 2018-04-19 2018-11-20 中山大学 A kind of digital literary property protection method based on block chain technology
KR101983530B1 (en) * 2019-01-08 2019-05-29 김보언 Registration system for storing copyrighted works in blockchain
CN110084489A (en) * 2019-04-04 2019-08-02 福建工程学院 A kind of production religion converged network space safety talent training system based on block chain
CN110968846A (en) * 2019-11-27 2020-04-07 浙江大学 Music content copyright protection method and system based on block chain
CN110968842A (en) * 2019-11-19 2020-04-07 南通大学 Digital copyright protection method based on block chain technology
US20200133955A1 (en) * 2018-10-31 2020-04-30 Salesforce.Com, Inc. Systems, methods, and apparatuses for implementing consumer data validation, matching, and merging across tenants with optional verification prompts utilizing blockchain

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018072471A1 (en) * 2016-10-19 2018-04-26 华为技术有限公司 Detection method, device and system for copyright protection
CN108846776A (en) * 2018-04-19 2018-11-20 中山大学 A kind of digital literary property protection method based on block chain technology
US20200133955A1 (en) * 2018-10-31 2020-04-30 Salesforce.Com, Inc. Systems, methods, and apparatuses for implementing consumer data validation, matching, and merging across tenants with optional verification prompts utilizing blockchain
KR101983530B1 (en) * 2019-01-08 2019-05-29 김보언 Registration system for storing copyrighted works in blockchain
CN110084489A (en) * 2019-04-04 2019-08-02 福建工程学院 A kind of production religion converged network space safety talent training system based on block chain
CN110968842A (en) * 2019-11-19 2020-04-07 南通大学 Digital copyright protection method based on block chain technology
CN110968846A (en) * 2019-11-27 2020-04-07 浙江大学 Music content copyright protection method and system based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
陆杰;王劲松;: "基于区块链的流媒体文件分享系统设计", 天津理工大学学报, no. 01, 15 February 2020 (2020-02-15) *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7033352B1 (en) 2021-06-17 2022-03-10 株式会社TRiCERA Art work trading system, art work trading method, and art work trading management device
JP2023000072A (en) * 2021-06-17 2023-01-04 株式会社TRiCERA Artwork trading system, artwork trading method, and artwork trading management apparatus
CN113469847A (en) * 2021-09-02 2021-10-01 支付宝(杭州)信息技术有限公司 Method for updating creation relation of copyright of works

Also Published As

Publication number Publication date
CN111754344B (en) 2024-03-19

Similar Documents

Publication Publication Date Title
JP6983794B2 (en) Copyright management method and system
CN108846776B (en) Digital copyright protection method based on block chain technology
CN111144881B (en) Selective access to asset transfer data
CN107766542B (en) Partitioned block chain network and method for realizing partitioned query thereof
EP3404891B1 (en) Method and system for distributing digital content in peer-to-peer network
WO2017170912A1 (en) Transaction processing device, transaction processing method, and program for same
US20230139878A1 (en) System and method for providing persistent authenticatable non-fungible token
JP2023520859A (en) Faster view change for blockchain
CN113328997B (en) Alliance chain crossing system and method
CN114329529A (en) Asset data management method and system based on block chain
WO2020177481A1 (en) Blockchain-based traffic counting method, apparatus and device
KR20210037274A (en) Apparatus and method for managing contents
US9374226B2 (en) Protection method and system for distributing digital files whether new, second-hand, for rental, exchange or transfer
CN111754344B (en) Media data copyright protection method based on block chain
CN115605868A (en) Cross-network identity provisioning
CN111831740A (en) Synchronization of peers
Agyekum et al. Digital media copyright and content protection using IPFS and blockchain
CN112052474A (en) Blu-ray copy service
US11687904B2 (en) Downstream tracking of content consumption
CN114329528A (en) File data management method and system based on block chain
Xu et al. A blockchain-based digital copyright protection system with security and efficiency
Xiao et al. A collaborative auditing scheme with dynamic data updates based on blockchain
Luo Application of Blockchain Technology in Intellectual Property Protection
Liu A hybrid blockchain-based event ticketing system
Ouyang HBRO: a registration oracle scheme for digital rights management based on heterogeneous blockchains

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant