CN112258323A - Block chain-based digital copyright registration method and terminal equipment - Google Patents

Block chain-based digital copyright registration method and terminal equipment Download PDF

Info

Publication number
CN112258323A
CN112258323A CN202011141517.4A CN202011141517A CN112258323A CN 112258323 A CN112258323 A CN 112258323A CN 202011141517 A CN202011141517 A CN 202011141517A CN 112258323 A CN112258323 A CN 112258323A
Authority
CN
China
Prior art keywords
block chain
key
registration information
registration
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011141517.4A
Other languages
Chinese (zh)
Inventor
王佳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Star Yuntong Blockchain Technology Co ltd
Original Assignee
Suzhou Star Yuntong Blockchain Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Star Yuntong Blockchain Technology Co ltd filed Critical Suzhou Star Yuntong Blockchain Technology Co ltd
Priority to CN202011141517.4A priority Critical patent/CN112258323A/en
Publication of CN112258323A publication Critical patent/CN112258323A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management

Abstract

The invention is suitable for the technical field of block chain application, and provides a digital copyright registration method based on a block chain, which comprises the following steps: acquiring copyright registration information of user works, and processing the copyright registration information to obtain a copyright secret key; encrypting the copyright secret key according to a pre-generated user private key to obtain signature information; and issuing the signature information, the copyright secret key and the pre-generated user public key to a copyright block chain network to finish copyright registration. The invention provides a simple and rapid decentralized digital copyright registration method according to the characteristic of decentralized block chain, which can effectively protect the digital copyright information of digital works, prevent the piracy of the digital works, ensure the real uniqueness of the digital works and reduce the difficulty of right maintenance.

Description

Block chain-based digital copyright registration method and terminal equipment
Technical Field
The invention belongs to the technical field of block chain application, and particularly relates to a block chain-based digital copyright registration method and terminal equipment.
Background
With the development of internet technology, more and more users upload their own pictures, audio and video to the internet for other users to browse and use. Because data on the internet is huge and the circulation is strong, copyright registration can not be carried out through the traditional mode, copyright protection is difficult to carry out in the work creation of a user, and the difficulty in maintaining the copyright is high.
Disclosure of Invention
In view of this, embodiments of the present invention provide a block chain-based digital rights registration method and a terminal device, so as to solve the problem in the prior art that copyright registration cannot be performed by a traditional method for user creation on the internet and the difficulty in maintaining rights is high.
A first aspect of an embodiment of the present invention provides a block chain-based digital rights registration method, including:
acquiring copyright registration information of user works, and processing the copyright registration information to obtain a copyright secret key;
encrypting the copyright secret key according to a pre-generated user private key to obtain signature information;
and issuing the signature information, the copyright secret key and the pre-generated user public key to a copyright block chain network to finish copyright registration.
A second aspect of an embodiment of the present invention provides a block chain-based digital rights registration apparatus, including:
the key determining module is used for acquiring copyright registration information of the user works and processing the copyright registration information to obtain a copyright key;
the signature determining module is used for encrypting the copyright secret key according to a pre-generated user private key to obtain signature information;
and the copyright registration module is used for issuing the signature information, the copyright secret key and the pre-generated user public key to the copyright block chain network and returning the copyright registration information.
A third aspect of the embodiments of the present invention provides a terminal device, including a memory, a processor, and a computer program stored in the memory and executable on the processor, where the processor implements the steps of the block chain-based digital rights registration method as provided in the first aspect of the embodiments of the present invention when executing the computer program.
A fourth aspect of the embodiments of the present invention provides a computer-readable storage medium, which stores a computer program, and when the computer program is executed by a processor, the computer program implements the steps of the block chain-based digital rights registration method provided in the first aspect of the embodiments of the present invention.
The embodiment of the invention provides a block chain-based digital copyright registration method, which comprises the following steps: acquiring copyright registration information of user works, and processing the copyright registration information to obtain a copyright secret key; encrypting the copyright secret key according to a pre-generated user private key to obtain signature information; and issuing the signature information, the copyright secret key and the pre-generated user public key to a copyright block chain network to finish copyright registration. The embodiment of the invention provides a simple and quick decentralized digital copyright registration method by utilizing the characteristic of decentralized of the block chain, can effectively protect the digital copyright information of the digital works, prevents the pirate of the digital works, ensures the real uniqueness of the digital works and reduces the difficulty of right maintenance.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the embodiments or the prior art descriptions will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
Fig. 1 is a schematic flow chart illustrating an implementation of a block chain-based digital rights registration method according to an embodiment of the present invention;
fig. 2 is a schematic diagram of a block chain-based digital rights registration apparatus according to an embodiment of the present invention;
fig. 3 is a schematic diagram of a terminal device according to an embodiment of the present invention.
Detailed Description
In the following description, for purposes of explanation and not limitation, specific details are set forth, such as particular system structures, techniques, etc. in order to provide a thorough understanding of the embodiments of the invention. It will be apparent, however, to one skilled in the art that the present invention may be practiced in other embodiments that depart from these specific details. In other instances, detailed descriptions of well-known systems, devices, circuits, and methods are omitted so as not to obscure the description of the present invention with unnecessary detail.
In order to explain the technical means of the present invention, the following description will be given by way of specific examples.
Referring to fig. 1, an embodiment of the present invention provides a block chain-based digital rights registration method, including:
step S101: acquiring copyright registration information of user works, and processing the copyright registration information to obtain a copyright secret key;
step S102: encrypting the copyright secret key according to a pre-generated user private key to obtain signature information;
step S103: and issuing the signature information, the copyright secret key and the pre-generated user public key to a copyright block chain network to finish copyright registration.
Blockchains are a term of art in information technology. The block chain is a distributed shared account book and a database, and has the characteristics of decentralization, no tampering, trace retaining in the whole process, traceability, collective maintenance, openness and transparency and the like. The block chain technology does not depend on an additional third-party management mechanism or hardware facilities, does not have central control, and realizes self-verification, transmission and management of information by each node through distributed accounting and storage except for the self-integrated block chain. Decentralization is the most prominent and essential feature of the blockchain. The block chain technology is open source, except that the private information of each transaction party is encrypted, the data of the block chain is open to all people, and anyone can inquire the data of the block chain and develop related applications through a public interface, so that the information of the whole system is highly transparent. Based on the agreed specification and protocol (various mathematical algorithms such as Hash algorithm adopted by similar bitcoin), the whole blockchain system does not depend on other third parties, and all nodes can automatically and safely verify and exchange data in the system without any human intervention. As long as 51% of all data nodes cannot be mastered, network data cannot be arbitrarily manipulated and modified, so that the block chain per se becomes relatively safe, and subjective and artificial data change is avoided. Unless required by legal regulations, the identity information of each block node does not need to be disclosed or verified technically, and information transfer can be performed anonymously.
The characteristics of the block chain ensure the honesty and the transparency of the block chain, and lay a foundation for creating trust for the block chain.
The embodiment of the invention provides a block chain-based digital copyright registration method, which registers digital copyright information by using the characteristics of the block chain, writes the digital copyright information into a block chain account book in a transaction form, and provides a evidence storage form with legal justice in the real society for the confirmation of the copyright of the digital works of a user. The digital copyright protection method can effectively protect the digital copyright information of the digital works, prevent the digital works from being pirated, ensure the real uniqueness of the digital works and reduce the copyright protection difficulty.
In some embodiments, step S101 may include:
step S1011: carrying out hash operation on the copyright registration information to obtain a hash value of the copyright registration information;
step S1012: and combining the registration date with the hash value of the copyright registration information to obtain the copyright secret key.
In some embodiments, step S1011 may include:
step S10111: and carrying out hash operation on the copyright registration information by adopting the IPFS to obtain a hash value of the copyright registration information.
IPFS (InterPlanetary File System) is a File storage and content distribution network protocol that combines the existing successful System distributed hash table, version control System, Self-Certified File System (SFS) with the blockchain. Has the following characteristics:
1. permanent, decentralized saving and sharing of files;
2. point-to-point hypermedia: P2P holds various types of data;
3. versioning: the file modification history can be traced;
4. content addressing: the file is identified by the file content generating an independent hash value, rather than by the file holding location. The files with the same content only exist in one copy in the system, and the storage space is saved.
The embodiment of the invention combines the advantages of IPFS and fuses with the block chain technology to carry out hash operation on copyright registration information.
In some embodiments, after step S103, the method for block chain-based digital rights registration may further include:
step S104: and issuing the signature information, the copyright secret key and the pre-generated user public key to a node in the copyright block chain network for verification, and if a public key matched with the pre-generated user public key exists, finishing the right confirmation.
In some embodiments, before step S101, the method for block chain-based digital rights registration may further include:
step S105: and acquiring registration information of the user, and generating a pre-generated user private key and a pre-generated user public key according to the registration information.
In the embodiment of the invention, before copyright registration, a user firstly registers an account at a client, generates own identity (such as a user public key and a user private key) in a copyright block chain database, and protects the identity of the user by using a password and a real-name system.
In some embodiments, the copyright registration information includes: the user registers an ID, an author, a name of a work, and an original of the work.
In some embodiments, the user work may also be traded on a blockchain. Since the private key of the user is held in the hand of the user and the private key cannot be calculated out through the public key, only the user can initiate transaction and right confirmation. The user can send the signature information, the copyright secret key and the buyer public key to the block chain network, trade the copyright secret key to the buyer, and the buyer can download the original work according to the copyright secret key.
It should be understood that, the sequence numbers of the steps in the foregoing embodiments do not imply an execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present invention.
Corresponding to the above embodiment, referring to fig. 2, an embodiment of the present invention further provides a block chain-based digital rights registration apparatus, including:
the key determining module 21 is configured to obtain copyright registration information of the user work, and process the copyright registration information to obtain a copyright key;
the signature determining module 22 is configured to encrypt the copyright secret key according to a pre-generated user private key to obtain signature information;
the copyright registration module 23 is configured to issue the signature information, the copyright secret key, and the pre-generated user public key to a copyright block chain network, and return the copyright registration information.
In some embodiments, the key determining module 21 may include:
a hash operation unit 211, configured to perform a hash operation on the copyright registration information to obtain a hash value of the copyright registration information;
a key generation unit 212, configured to combine the registration date and the hash value of the copyright registration information to obtain a copyright key.
In some embodiments, the hash operation unit 211 is specifically configured to:
and carrying out hash operation on the copyright registration information by adopting the IPFS to obtain a hash value of the copyright registration information.
In some embodiments, the apparatus for block chain-based digital rights registration may further include:
and the registration confirmation module 24 is configured to issue the signature information, the copyright secret key, and the pre-generated user public key to a node in the copyright block chain network for verification, and if a public key matching the pre-generated user public key exists, complete the right confirmation.
In some embodiments, the apparatus for block chain-based digital rights registration may further include:
and the user registration module is used for acquiring the registration information of the user and generating a pre-generated user private key and a pre-generated user public key according to the registration information.
In some embodiments, the copyright registration information includes: the user registers an ID, an author, a name of a work, and an original of the work.
It is obvious to those skilled in the art that, for convenience and simplicity of description, the foregoing division of the functional units and modules is merely used as an example, and in practical applications, the above function distribution may be performed by different functional units and modules as needed, that is, the internal structure of the terminal device is divided into different functional units or modules to perform all or part of the above described functions. Each functional unit and module in the embodiments may be integrated in one processing unit, or each unit may exist alone physically, or two or more units are integrated in one unit, and the integrated unit may be implemented in a form of hardware, or in a form of software functional unit. In addition, specific names of the functional units and modules are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present application. The specific working processes of the units and modules in the above-mentioned apparatus may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
Fig. 3 is a schematic block diagram of a terminal device according to an embodiment of the present invention. As shown in fig. 3, the terminal device 3 of this embodiment includes: one or more processors 30, a memory 31, and a computer program 32 stored in the memory 31 and executable on the processors 30. The processor 30, when executing the computer program 32, implements the steps in the above-described respective block chain-based digital rights registration method embodiments, such as the steps S101 to S103 shown in fig. 1. Alternatively, the processor 30, when executing the computer program 32, implements the functions of the modules/units in the above-mentioned block chain-based digital rights registration apparatus embodiment, such as the functions of the modules 21 to 23 shown in fig. 2.
Illustratively, the computer program 32 may be divided into one or more modules/units, which are stored in the memory 31 and executed by the processor 30 to accomplish the present application. One or more of the modules/units may be a series of computer program instruction segments capable of performing specific functions, which are used to describe the execution of the computer program 32 in the terminal device 3. For example, the computer program 32 may be divided into a key determination module 21, a signature determination module 22, and a rights registration module 23.
The key determining module 21 is configured to obtain copyright registration information of the user work, and process the copyright registration information to obtain a copyright key;
the signature determining module 22 is configured to encrypt the copyright secret key according to a pre-generated user private key to obtain signature information;
the copyright registration module 23 is configured to issue the signature information, the copyright secret key, and the pre-generated user public key to a copyright block chain network, and return the copyright registration information.
Other modules or units are not described in detail herein.
The terminal device 3 includes, but is not limited to, a processor 30 and a memory 31. It will be appreciated by those skilled in the art that fig. 3 is only one example of a terminal device and does not constitute a limitation of the terminal device 3 and may comprise more or less components than shown, or some components may be combined, or different components, e.g. the terminal device 3 may further comprise an input device, an output device, a network access device, a bus, etc.
The Processor 30 may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic device, discrete hardware component, etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The storage 31 may be an internal storage unit of the terminal device, such as a hard disk or a memory of the terminal device. The memory 31 may also be an external storage device of the terminal device, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like provided on the terminal device. Further, the memory 31 may also include both an internal storage unit of the terminal device and an external storage device. The memory 31 is used for storing the computer program 32 and other programs and data required by the terminal device. The memory 31 may also be used to temporarily store data that has been output or is to be output.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and reference may be made to the related descriptions of other embodiments for parts that are not described or illustrated in a certain embodiment.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
In the embodiments provided in the present application, it should be understood that the disclosed terminal device and method may be implemented in other ways. For example, the above-described terminal device embodiments are merely illustrative, and for example, a module or a unit may be divided into only one logical function, and may be implemented in other ways, for example, multiple units or components may be combined or integrated into another system, or some features may be omitted or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
Units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated modules/units, if implemented in the form of software functional units and sold or used as separate products, may be stored in a computer readable storage medium. Based on such understanding, all or part of the flow in the method according to the embodiments described above may be implemented by a computer program, which is stored in a computer readable storage medium and used by a processor to implement the steps of the embodiments of the methods described above. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, an executable file or some intermediate form, etc. The computer readable medium may include: any entity or device capable of carrying computer program code, recording medium, U.S. disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM), Random Access Memory (RAM), electrical carrier wave signals, telecommunications signals, software distribution media, and the like. It should be noted that the computer readable medium may include any suitable increase or decrease as required by legislation and patent practice in the jurisdiction, for example, in some jurisdictions, computer readable media may not include electrical carrier signals and telecommunications signals in accordance with legislation and patent practice.
The above embodiments are only used to illustrate the technical solutions of the present application, and not to limit the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present application and are intended to be included within the scope of the present application.

Claims (10)

1. A block chain-based digital rights registration method, comprising:
acquiring copyright registration information of user works, and processing the copyright registration information to obtain a copyright secret key;
encrypting the copyright secret key according to a pre-generated user private key to obtain signature information;
and issuing the signature information, the copyright secret key and the pre-generated user public key to a copyright block chain network to finish copyright registration.
2. The method according to claim 1, wherein the processing the copyright registration information to obtain a copyright key comprises:
carrying out hash operation on the copyright registration information to obtain a hash value of the copyright registration information;
and combining the registration date with the hash value of the copyright registration information to obtain the copyright secret key.
3. The method for block chain-based digital rights registration according to claim 2, wherein the hashing the rights registration information to obtain a hash value of the rights registration information comprises:
and carrying out hash operation on the copyright registration information by adopting IPFS to obtain a hash value of the copyright registration information.
4. The method according to claim 1, wherein after the issuing of the signature information, the copyright key and the pre-generated user public key to a copyright blockchain network to complete copyright registration, the method further comprises:
and issuing the signature information, the copyright secret key and the pre-generated user public key to a node in the copyright block chain network for verification, and if a public key matched with the pre-generated user public key exists, finishing the right confirmation.
5. The blockchain-based digital rights registration method of claim 1, wherein prior to the obtaining of the copyright registration information of the user work, the blockchain-based digital rights registration method further comprises:
and acquiring registration information of a user, and generating the pre-generated user private key and the pre-generated user public key according to the registration information.
6. The block chain-based digital rights registration method of any one of claims 1 through 5, wherein the rights registration information includes: the user registers an ID, an author, a name of a work, and an original of the work.
7. A block chain-based digital rights registration apparatus, comprising:
the key determining module is used for acquiring copyright registration information of the user works and processing the copyright registration information to obtain a copyright key;
the signature determining module is used for encrypting the copyright secret key according to a pre-generated user private key to obtain signature information;
and the copyright registration module is used for issuing the signature information, the copyright secret key and the pre-generated user public key to a copyright block chain network and returning the copyright registration information.
8. The block chain-based digital rights registration apparatus of claim 7, wherein the key determination module comprises:
the hash operation unit is used for carrying out hash operation on the copyright registration information to obtain a hash value of the copyright registration information;
and the key generating unit is used for combining the registration date and the hash value of the copyright registration information to obtain the copyright key.
9. A terminal device comprising a memory, a processor and a computer program stored in the memory and executable on the processor, characterized in that the processor implements the steps of the block chain based digital rights registration method according to any of claims 1 to 6 when executing the computer program.
10. A computer-readable storage medium, in which a computer program is stored, which, when being executed by a processor, carries out the steps of the blockchain-based digital rights registration method according to any one of claims 1 to 6.
CN202011141517.4A 2020-10-22 2020-10-22 Block chain-based digital copyright registration method and terminal equipment Pending CN112258323A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011141517.4A CN112258323A (en) 2020-10-22 2020-10-22 Block chain-based digital copyright registration method and terminal equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011141517.4A CN112258323A (en) 2020-10-22 2020-10-22 Block chain-based digital copyright registration method and terminal equipment

Publications (1)

Publication Number Publication Date
CN112258323A true CN112258323A (en) 2021-01-22

Family

ID=74263290

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011141517.4A Pending CN112258323A (en) 2020-10-22 2020-10-22 Block chain-based digital copyright registration method and terminal equipment

Country Status (1)

Country Link
CN (1) CN112258323A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115052016A (en) * 2022-06-08 2022-09-13 上海万向区块链股份公司 Customizable digital firework collection generation system based on block chain technology

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012088663A1 (en) * 2010-12-28 2012-07-05 北京邮电大学 Digital watermark works with characteristics of copyright protection and generation method thereof
CN107145768A (en) * 2016-03-01 2017-09-08 华为技术有限公司 Copyright managing method and system
CN107171785A (en) * 2017-05-18 2017-09-15 电子科技大学 A kind of digital copyright management method based on block chain technology
CN107330694A (en) * 2017-07-03 2017-11-07 重庆小犀智能科技有限公司 Copyright trading system and method for commerce based on block chain
CN107566116A (en) * 2017-06-15 2018-01-09 中国银联股份有限公司 The method and device of registration is really weighed for digital asset
CN108681965A (en) * 2018-04-24 2018-10-19 全链通有限公司 The block chain network transaction processing method and recipient's node of offline node
CN109190349A (en) * 2018-09-03 2019-01-11 安云印(天津)大数据科技有限公司 A method of the people place management system based on block chain is realized
CN110955918A (en) * 2019-10-29 2020-04-03 浙江工业大学 Contract text protection method based on RSA encrypted sha-256 digital signature
CN110968842A (en) * 2019-11-19 2020-04-07 南通大学 Digital copyright protection method based on block chain technology
CN111245602A (en) * 2019-12-27 2020-06-05 成都商通数治科技有限公司 Data right confirming method and system based on block chain
CN111428207A (en) * 2020-04-23 2020-07-17 重庆邮电大学 Digital copyright registration and transaction method based on block chain technology
CN111538963A (en) * 2020-04-29 2020-08-14 铭数科技(青岛)有限公司 Block chain copyright protection system and method based on double chains
CN111641707A (en) * 2020-05-29 2020-09-08 兰州理工大学 Block chain-based digital copyright protection method

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012088663A1 (en) * 2010-12-28 2012-07-05 北京邮电大学 Digital watermark works with characteristics of copyright protection and generation method thereof
CN107145768A (en) * 2016-03-01 2017-09-08 华为技术有限公司 Copyright managing method and system
CN107171785A (en) * 2017-05-18 2017-09-15 电子科技大学 A kind of digital copyright management method based on block chain technology
CN107566116A (en) * 2017-06-15 2018-01-09 中国银联股份有限公司 The method and device of registration is really weighed for digital asset
CN107330694A (en) * 2017-07-03 2017-11-07 重庆小犀智能科技有限公司 Copyright trading system and method for commerce based on block chain
CN108681965A (en) * 2018-04-24 2018-10-19 全链通有限公司 The block chain network transaction processing method and recipient's node of offline node
CN109190349A (en) * 2018-09-03 2019-01-11 安云印(天津)大数据科技有限公司 A method of the people place management system based on block chain is realized
CN110955918A (en) * 2019-10-29 2020-04-03 浙江工业大学 Contract text protection method based on RSA encrypted sha-256 digital signature
CN110968842A (en) * 2019-11-19 2020-04-07 南通大学 Digital copyright protection method based on block chain technology
CN111245602A (en) * 2019-12-27 2020-06-05 成都商通数治科技有限公司 Data right confirming method and system based on block chain
CN111428207A (en) * 2020-04-23 2020-07-17 重庆邮电大学 Digital copyright registration and transaction method based on block chain technology
CN111538963A (en) * 2020-04-29 2020-08-14 铭数科技(青岛)有限公司 Block chain copyright protection system and method based on double chains
CN111641707A (en) * 2020-05-29 2020-09-08 兰州理工大学 Block chain-based digital copyright protection method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
吕承民;马宇峰;宋涛;范庆庆;: "基于数字水印和RSA公钥体制的数字签名系统", 计算机与数字工程, no. 12 *
朱光;张军亮;: "网络环境下多媒体资源版权管理系统的设计与实现", 情报科学, no. 12 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115052016A (en) * 2022-06-08 2022-09-13 上海万向区块链股份公司 Customizable digital firework collection generation system based on block chain technology

Similar Documents

Publication Publication Date Title
CN110268691A (en) Alliance's block chain network with verified block chain and common recognition agreement
CN111008863B (en) Lottery drawing method and system based on block chain
JP7428704B2 (en) Computer-implemented systems and methods for transferring access to digital resources
CN110910978B (en) Information processing method and related device applied to blockchain network
CN113254407B (en) Bid and tendered file storage method, system, medium and equipment based on block chain
CN111737715A (en) Decentralized electronic contract online signing method and system
CN109992987A (en) Script file guard method, device and terminal device based on Nginx
CN109286620B (en) User right management method, system, device and computer readable storage medium
CN115203749B (en) Data transaction method and system based on block chain
JP2023535040A (en) Master key escrow process
CN111404892B (en) Data supervision method and device and server
CN114221762A (en) Private key storage method, private key reading method, private key management device, private key management equipment and private key storage medium
CN114997867A (en) Data element multi-mode delivery system and method based on block chain and privacy calculation
CN108846671B (en) Online secure transaction method and system based on block chain
CN112258323A (en) Block chain-based digital copyright registration method and terminal equipment
EP3839791B1 (en) Identification and authorization of transactions via smart contracts
WO2015079004A1 (en) Method and apparatus for supporting verification of a contract
WO2024011863A1 (en) Communication method and apparatus, sim card, electronic device, and terminal device
CN102215131B (en) Management method and device of functional License
CN114268447A (en) File transmission method and device, electronic equipment and computer readable medium
CN114900334B (en) NFT authority control method, system, computer readable storage medium and terminal equipment
CN115564609A (en) Litigation case management method, system, terminal device and computer readable medium
CN112581285B (en) Block chain-based account generation method, system and medium in stock right transaction system
CN114092488A (en) Image processing method, image processing device, electronic equipment and storage medium
CN113342802A (en) Method and device for storing block chain data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination