CN113409049A - Digital watermark verification method and system based on Hash chain - Google Patents

Digital watermark verification method and system based on Hash chain Download PDF

Info

Publication number
CN113409049A
CN113409049A CN202010524394.6A CN202010524394A CN113409049A CN 113409049 A CN113409049 A CN 113409049A CN 202010524394 A CN202010524394 A CN 202010524394A CN 113409049 A CN113409049 A CN 113409049A
Authority
CN
China
Prior art keywords
digital
user
block
verified
content
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010524394.6A
Other languages
Chinese (zh)
Other versions
CN113409049B (en
Inventor
王志宏
李明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Blockchain New Technology Guangzhou Co Ltd
Original Assignee
Blockchain New Technology Guangzhou Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Blockchain New Technology Guangzhou Co Ltd filed Critical Blockchain New Technology Guangzhou Co Ltd
Priority to CN202010524394.6A priority Critical patent/CN113409049B/en
Publication of CN113409049A publication Critical patent/CN113409049A/en
Application granted granted Critical
Publication of CN113409049B publication Critical patent/CN113409049B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management

Abstract

The invention discloses a digital watermark verification method and a digital watermark verification system based on a Hash chain, wherein the method comprises the steps of receiving digital copyright content uploaded by a copyright owner, printing a digital watermark on the digital copyright content, uploading Msg information to a block chain in a transaction mode when the digital copyright owner authorizes to receive, so that a receiver can obtain and use an original image of first digital copyright content according to the Msg information and a private key of the receiver to complete normal authorization transaction, and when the copyright owner initiates a verification request, a user to be verified needs to upload the original image of the digital copyright content used by the user and a block id of the original authorization transaction in a preset time period, only the original image stored in a block of the original authorization transaction needs to be extracted, and whether the original image uploaded by the user to be verified meets the verification condition or not is verified, so that the verification of the digital copyright is completed. The invention realizes the high efficiency of the verification of copyright ownership or use right and improves the verification efficiency on the premise of not revealing the identity information of the user.

Description

Digital watermark verification method and system based on Hash chain
Technical Field
The invention relates to the technical field of block chains, in particular to a digital watermark verification method and a digital watermark verification system based on a hash chain.
Background
In a decentralized digital copyright protection scene based on a block chain, a user does not have a central identity management mechanism, in order to protect personal identity privacy, the user realizes copyright transfer in a transaction address mode to realize transaction, and the address is not bound with real identity information of the user. When a copyright user purchases ownership or usage rights of a copyright, in order to verify that a user really has the ownership or usage rights of the copyright, it is necessary to perform effective verification of the ownership or usage rights in the blockchain.
Some existing verification methods can leak user identity information, some existing verification methods have large calculation amount, and verification efficiency of copyright ownership or use right cannot be achieved on the premise that the user identity information is not leaked.
Disclosure of Invention
The embodiment of the invention provides a digital watermark verification method and system based on a hash chain, which can realize the high efficiency of verification of copyright ownership or use right and improve the verification efficiency on the premise of not revealing user identity information.
The embodiment of the invention provides a digital watermark verification method based on a hash chain, which comprises the following steps:
acquiring first digital copyright content uploaded by a copyright owner and a hash value and copyright attribute information corresponding to the first digital copyright content;
generating a digital watermark according to the public key of the copyright owner and the id of the current latest block, and printing the digital watermark on the first digital copyright content;
when the copyright owner needs to authorize the first digital copyright content to a receiver, receiving an Msg message uploaded to a blockchain by the copyright owner in a transaction form, so that the receiver can obtain and use an original image of the first digital copyright content according to the Msg message and a private key of the receiver; the Msg message is obtained by a client held by the copyright owner through encryption calculation according to a public key of the copyright owner, a public key of the receiver, the id of the current latest block and the primary image of the first digital copyright content;
when receiving an authentication request of a user to be authenticated initiated by the copyright owner, sending a litigation transaction request to the user to be authenticated so that the user to be authenticated uploads an original image M of digital copyright content used by the user to be authenticated within a preset time periodzAnd a block id providing the original authorized transaction;
extracting the pre-image M stored by the copyright owner on a block chain according to the block id of the original authorized transaction(z+1)And verifying M(z+1)Whether or not it is equal to H (M)z) H (·) is a one-way hash function;
if the verification result is equal to the user identification number, determining that the user to be verified is a legal user;
and if the verification result is not equal to the verification result, verifying whether the user to be verified is a legal user or not again according to all block chain transaction records of the digital copyright content to be verified.
Further, the generating a digital watermark according to the public key of the copyright owner and the id of the current latest block specifically includes:
generating the digital watermark according to the following formula: w ═ watermark (M)k||Blockid||pks);
Wherein, BlockidId of the current latest block; m is a first digital rights content; mkPerforming one-way hash calculation on M for k times to obtain; pksA public key address for use by the copyright owner; watermark (·) is a preset watermark function.
Further, the copyright owner uploads the Msg message to the blockchain in a transaction form, specifically:
the copyright owner follows the public key pk of the receiverrCarrying out encryption calculation on the original image of the first digital copyright content M to obtain an encrypted original image;
merging the encrypted original image, the public key of the copyright owner, the public key of the receiver and the id of the current latest block to obtain a merged Msg message, wherein a calculation formula during merging is as follows:
Figure BDA0002533274280000031
wherein the content of the first and second substances,
Figure BDA0002533274280000032
is an encrypted primary image; pksA public key for the copyright owner;
uploading the generated Msg message by the copyright owner in a transaction form; wherein the transaction form includes a hash value and copyright attribute information corresponding to the first digital copyright content.
Further, the user to be verified uploads the original image M of the digital copyright content used by the user to be verified within a preset time periodzAnd a block id providing the original authorized transaction, specifically:
the user to be verified generates corresponding data through the following formula according to the litigation trading request so as to finish data uploading;
ResMsg=txid||Mz||pkr||ks
wherein, txidIs the block id of the original authorized transaction.
Further, the method extracts the pre-image M stored by the copyright owner on a block chain according to the block id of the original authorized transaction(z+1)The method specifically comprises the following steps:
extract the copyright owner at txidThe original image M stored in the corresponding block(z+1)
Further, the hash chain-based digital watermark verification method further includes:
if the user to be authenticated does not upload the primary image M of the digital copyright content used by the user within the preset time periodzAnd providing the block id of the original authorized transaction, and then memorizing according to all block chain transactions of the digital copyright content to be verifiedAnd recording, and verifying whether the user to be verified is a legal user or not.
Correspondingly, the invention also provides a digital watermark verification system based on the hash chain, which comprises:
the system comprises a first acquisition module, a second acquisition module and a third acquisition module, wherein the first acquisition module is used for acquiring first digital copyright content uploaded by a copyright owner and a hash value and copyright attribute information corresponding to the first digital copyright content;
the digital watermark module is used for generating a digital watermark according to the public key of the copyright owner and the id of the current latest block and printing the digital watermark on the first digital copyright content;
an authorization module, configured to receive, when the copyright owner needs to authorize the first digital copyright content to a recipient, an Msg message uploaded to a blockchain by the copyright owner in a transaction form, so that the recipient obtains and uses an original image of the first digital copyright content according to the Msg message and a private key of the recipient; the Msg message is obtained by a client held by the copyright owner through encryption calculation according to a public key of the copyright owner, a public key of the receiver, the id of the current latest block and the primary image of the first digital copyright content;
a verification request transceiver module, configured to send a litigation transaction request to the user to be verified when receiving a verification request of the user to be verified, where the verification request is initiated by the copyright owner, so that the user to be verified uploads an original image M of digital copyright content used by the user to be verified within a preset time periodzAnd a block id providing the original authorized transaction;
a verification module for extracting the original image M stored by the copyright owner on the block chain according to the block id of the original authorized transaction(z+1)And verifying M(z+1)Whether or not it is equal to H (M)z) H (·) is a one-way hash function;
the first processing module is used for determining that the user to be verified is a legal user when the verification result is equal to the verification result; and the verification module is used for verifying whether the user to be verified is a legal user or not according to all the block chain transaction records of the digital copyright content to be verified when the verification result is not equal to the verification result.
Further, the digital watermark module is configured to generate a digital watermark according to the public key of the copyright owner and the id of the current latest block, and specifically includes:
generating the digital watermark according to the following formula: w ═ watermark (M)k||Blockid||pks);
Wherein, BlockidId of the current latest block; m is a first digital rights content; mkPerforming one-way hash calculation on M for k times to obtain; pksA public key address for use by the copyright owner; watermark (·) is a preset watermark function.
Further, the user to be verified uploads the original image M of the digital copyright content used by the user to be verified within a preset time periodzAnd a block id providing the original authorized transaction, specifically:
the user to be verified generates corresponding data through the following formula according to the litigation trading request so as to finish data uploading;
ResMsg=txid||Mz||pkr||ks
wherein, txidBlock id for original authorized transaction; pksA public key for the copyright owner; pkrIs the public key of the recipient.
Further, the hash chain-based digital watermark verification system further includes: a second processing module;
the second processing module is used for uploading the original image M of the digital copyright content used by the user to be authenticated within a preset time periodzAnd when the block id of the original authorized transaction is provided, verifying whether the user to be verified is a legal user again according to all block chain transaction records of the digital copyright content to be verified.
It can be seen from the above that, the digital watermark verification method and system based on hash chain disclosed in the embodiments of the present invention receive the digital copyright content uploaded by the copyright owner first, print the digital watermark on the digital copyright content, when the copyright owner receives the digital watermark, upload the Msg message to the block chain in a transaction form, so that the receiver can obtain and use the original image of the first digital copyright content according to the Msg message and the private key of the receiver, to complete the normal authorization transaction, and when the copyright owner initiates the verification request, the user to be verified needs to upload the original image of the digital copyright content used by the user and the block id of the original authorization transaction within the preset time period, only need to extract the original image stored in the block of the original authorization transaction, and verify whether the original image uploaded by the user to be verified meets the verification condition, to complete the verification of the digital copyright. Compared with the prior art, the verification method does not need to rely on information of a copyright owner during verification, but carries out verification according to the transaction data on the block chain, does not need to extract all transaction data, only needs to extract the blocks of the original authorized transaction provided by the user to be verified, reduces the operation amount, further only needs one-way hash calculation to complete the operation, further reduces the operation, and improves the verification efficiency. Therefore, the technical scheme of the invention can realize the high efficiency of the verification of the copyright ownership or the use right and improve the verification efficiency on the premise of not revealing the identity information of the user.
Drawings
Fig. 1 is a schematic flowchart of an embodiment of a hash chain-based digital watermark verification method provided in the present invention;
fig. 2 is a schematic structural diagram of an embodiment of a hash chain-based digital watermark verification system provided in the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, fig. 1 is a schematic flowchart of an embodiment of a hash chain-based digital watermark verification method provided in the present invention. As shown in fig. 1, the method includes steps 101 to 107, and each step is as follows:
step 101: and acquiring the first digital copyright content uploaded by the copyright owner and the hash value and the copyright attribute information corresponding to the first digital copyright content.
In this embodiment, the scheme of the present invention may be, but is not limited to, a copyright trading scenario based on a blockchain, where a blockchain platform is formed by federation nodes and supports intelligent contract design and development. An individual user can connect the blockchain platform through the lightweight wallet, and all users can finish the access and use of the platform through blockchain addresses without real-name authentication. The platform supports users to publish transaction information on the chain.
In this embodiment, after connecting the block chain platform, the user can upload the copyright content, and upload the hash value and the copyright attribute information of the first digital copyright content M through the wallet client. The copyright attribute information is written into the relevant field of the transaction, namely the copyright attribute information is contained in the transaction. The copyright attribute information includes: copyright owner description, copyright description, upload time, creation time, etc. Digital copyrighted content may include, but is not limited to, electronic documents (PDF/TXT enabled), audio or video files. In order to ensure all the attributes of the copyright, the invention carries out watermarking operation on the uploaded first digital copyright content.
Step 102: and generating a digital watermark according to the public key of the copyright owner and the id of the current latest block, and printing the digital watermark on the first digital copyright content.
In this embodiment, before the watermarking operation, a digital watermark needs to be generated in advance, specifically: generating the digital watermark according to the following formula: w ═ watermark (M)k||Blockid||pks);
Wherein, BlockidId of the current latest block; m is a first digital rights content; mkPerforming one-way hash calculation on M for k times to obtain; pksA public key address for use by a copyright owner; watermark (·) is a preset watermark function.
In this embodiment, MkThe hash value is obtained by performing one-way hash calculation on M for k times, and specifically comprises the following steps:
Figure BDA0002533274280000071
wherein H (-) is a one-way hash function.
In this embodiment, the method for watermarking the first digital copyright content is the prior art, and is not described herein again.
Step 103: when the copyright owner needs to authorize the first digital copyright content to the receiver, the Msg message uploaded to the blockchain by the copyright owner in a transaction form is received, so that the receiver can obtain and use the primary image of the first digital copyright content according to the Msg message and the private key of the receiver.
In this embodiment, the Msg message is obtained by a client owned by the copyright owner through an encryption calculation according to the public key of the copyright owner, the public key of the receiver, the id of the current latest block, and the original image of the first digital copyright content.
In this embodiment, the Msg message uploaded to the blockchain by the copyright owner in a transaction form specifically includes:
the copyright owner follows the public key pk of the receiverrCarrying out encryption calculation on the original image of the first digital copyright content M to obtain an encrypted original image;
merging the encrypted original image, the public key of the copyright owner, the public key of the receiver and the id of the current latest block to obtain a merged Msg message, wherein a calculation formula during merging is as follows:
Figure BDA0002533274280000072
wherein the content of the first and second substances,
Figure BDA0002533274280000081
is an encrypted primary image; pksA public key that is the copyright owner;
uploading the generated Msg message by a copyright owner in a transaction form; the transaction form comprises a hash value and copyright attribute information corresponding to the first digital copyright content.
In this embodiment, the receiver can decrypt the Msg message according to its own private key, thereby obtaining the pre-image of the first digital rights content.
When the copyright owner authorizes again, the technology is repeated according to the method, and the system subtracts 1 according to the original image of the published file as the copyright owner conducts authorized transaction on different users. For example, the system calculates the next transaction as follows:
Figure BDA0002533274280000082
Figure BDA0002533274280000083
Figure BDA0002533274280000084
wherein Msgx,Msg(x+1),Msg(x+2)Representing Msg messages corresponding to three successive copyright authorization operations, wherein the primary images obtained by the receiver are respectively as follows:
Figure BDA0002533274280000085
all the originals are disposable certificates which can be used only once in the next copyright verification operation.
As an example of this embodiment, the authorized transaction of the present invention can also be regarded as a permanent transaction, for example, an unlimited number of authorized times is set during authorization, and after the unlimited number of authorized times is set, the authorized right is also returned to the receiver, and the permanent transaction of the digital copyright can be realized through the above setting. In addition to the above setting, the permanent transaction may be set in other ways, which are not described herein.
As an example of this embodiment, the copyright owner may also set an authorization time parameter for the receiver, and in the authorization time, the receiver may obtain authorization infinitely or for a limited number of times without multiple authorization by the copyright owner, thereby saving authorization operations.
Step 104: when receiving a verification request of a user to be verified initiated by a copyright owner, sending a litigation transaction request to the user to be verified so that the user to be verified uploads an original image M of digital copyright content used by the user to be verified within a preset time periodzAnd a block id that provides the original authorized transaction.
In this embodiment, the user to be authenticated uploads the original image M of the digital rights content he uses within a preset time periodzAnd a block id providing the original authorized transaction, specifically:
the user to be verified generates corresponding data through the following formula according to the litigation trading request so as to finish data uploading; ResMsg ═ txid||Mz||pkr||pks(ii) a Wherein, txidIs the block id of the original authorized transaction.
When a copyright owner finds that a user is using his copyright, it can initiate a challenge operation through the system to confirm whether the user is an authorized user. The operation refers to initiating a litigation transaction request in the system, the other party needing to specify the address provides the original authorization id and the original image information received by the authorization transaction, the challenged party is the user to be authenticated, and the transaction form generated in the system is calculated as shown above.
Step 105: extracting the original image M stored by the copyright owner on the block chain according to the block id of the original authorized transaction(z+1)And verifying M(z+1)Whether or not it is equal to H (M)(z+1)) (ii) a If the verification result is equal to the predetermined value, go to step 106; if the verification result is not equal, go to step 107.
In this embodiment, after the litigation transaction request is sent to the user to be authenticated, the user to be authenticated needs to complete the original image uploading within a predetermined time, which may be, but is not limited to, the number of blocks, for example, 10 blocks. At the same time, according to the original authorization provided by the user to be authenticatedEasy block id (tx)id) Extracting copyright owner at txidThe original image M stored in the corresponding block(z+1). By verifying whether the following equation holds, a corresponding verification result is obtained.
M(z+1)=H(Mz) (ii) a H (-) is a one-way hash function.
Step 106: and determining that the user to be authenticated is a legal user.
In this embodiment, if the equation is satisfied, it indicates that the user to be authenticated is a valid user, and the first digital rights content used by the user to be authenticated is authorized and valid.
Step 107: and verifying whether the user to be verified is a legal user or not again according to all the blockchain transaction records of the digital copyright content to be verified.
In this embodiment, if the equation does not hold, further verification is required. In this embodiment, whether the user to be authenticated is a valid user is authenticated again according to all blockchain transaction records of the digital rights content to be authenticated. The method comprises the steps of inquiring whether the digital copyright content to be verified and the user to be verified have an authorization relation through a transaction record in the whole block chain, and accordingly confirming whether the user to be verified is a legal user.
As an example of the present embodiment, if the user to be authenticated does not upload the pre-image M of the digital rights content he uses within a preset time periodzAnd providing the block id of the original authorized transaction, and verifying whether the user to be verified is a legal user again according to all block chain transaction records of the digital copyright content to be verified.
In this embodiment, there may be two cases when the verification formula in step 105 is not established: firstly, transaction data sent by a user to be verified cannot be received within preset time; secondly, the verification formula does not hold. At this moment, in order to ensure the accuracy of verification, secondary verification is required, although the number of times of primary verification is increased, the inquiry and verification of the transaction record of the whole block chain are not required to be carried out every time, only one-way hash function is required, the operation amount is greatly reduced, and the verification efficiency is improved.
Correspondingly, the present invention further provides a digital watermark verification system based on a hash chain, referring to fig. 2, and fig. 2 is a schematic structural diagram of an embodiment of the digital watermark verification system based on a hash chain provided in the present invention. As shown in fig. 2, the system includes: a first obtaining module 201, a digital watermarking module 202, an authorization module 203, an authentication request transceiver module 204, an authentication module 205 and a first processing module 206.
The first obtaining module 201 is configured to obtain a first digital rights content uploaded by a rights holder, and a hash value and rights attribute information corresponding to the first digital rights content.
The digital watermark module 202 is configured to generate a digital watermark according to the public key of the copyright owner and the id of the current latest block, and print the digital watermark on the first digital copyright content.
In this embodiment, the digital watermark module 202 generates a digital watermark according to the public key of the copyright owner and the id of the current latest block, specifically:
generating the digital watermark according to the following formula: w ═ watermark (M)k||Blockid||pks);
Wherein, BlockidId of the current latest block; m is a first digital rights content; mkPerforming one-way hash calculation on M for k times to obtain; pksA public key address for use by the copyright owner; watermark (·) is a preset watermark function.
An authorization module 203, configured to receive an Msg message uploaded to a blockchain by a copyright owner in a transaction form when the copyright owner needs to authorize a first digital copyright content to a recipient, so that the recipient obtains and uses an original image of the first digital copyright content according to the Msg message and a private key of the recipient; the Msg message is obtained by a client held by a copyright owner through encryption calculation according to a public key of the copyright owner, a public key of a receiver, the id of the current latest block and the primary image of the first digital copyright content.
An authentication request transceiving module 204 for receiving a copyright when receiving a copyrightWhen the owner initiates a verification request of the user to be verified, a litigation transaction request is sent to the user to be verified, so that the user to be verified uploads an original image M of digital copyright content used by the user to be verified within a preset time periodzAnd a block id that provides the original authorized transaction.
A verification module 205 for extracting the pre-image M stored by the copyright owner on the blockchain according to the blockid of the original authorized transaction(z+1)And verifying M(z+1)Whether or not it is equal to H (M)z) And H (-) is a one-way hash function.
In this embodiment, the verification module 205 extracts the pre-image M stored by the copyright owner on the blockchain according to the blockid of the original authorized transaction(z+1)The method specifically comprises the following steps: extract copyright owner at txidThe original image M stored in the corresponding block(z+1)
The first processing module 206 is configured to determine that the user to be authenticated is a valid user when the authentication result is equal to the valid user; and the verification module is used for verifying whether the user to be verified is a legal user or not according to all the block chain transaction records of the digital copyright content to be verified when the verification result is not equal to the verification result.
In this embodiment, the digital watermark module is configured to generate a digital watermark according to the public key of the copyright owner and the id of the current latest block, and specifically includes: generating the digital watermark according to the following formula: w ═ watermark (M)k||Blockid||pks) (ii) a Wherein, BlockidId of the current latest block; m is a first digital rights content; mkPerforming one-way hash calculation on M for k times to obtain; pksA public key address for use by the copyright owner; watermark (·) is a preset watermark function.
As an example of this embodiment, the system may further include a second processing module. The second processing module is used for uploading the original image M of the digital copyright content used by the user to be authenticated within a preset time periodzAnd when the block id of the original authorized transaction is provided, verifying the transaction record of all block chains of the digital copyright content to be verified againWhether the user is a valid user.
In summary, the digital watermark verification method and system based on the hash chain disclosed in the embodiments of the present invention receive digital copyright content uploaded by a copyright owner, print a digital watermark on the digital copyright content, and upload an Msg message to a block chain in a transaction form when the digital copyright owner authorizes the receiving, so that a receiver can obtain and use an original image of a first digital copyright content according to the Msg message and a private key of the receiver to complete a normal authorization transaction. Compared with the prior art, the verification method does not need to rely on information of a copyright owner during verification, but carries out verification according to the transaction data on the block chain, does not need to extract all transaction data, only needs to extract the blocks of the original authorized transaction provided by the user to be verified, reduces the operation amount, further only needs one-way hash calculation to complete the operation, further reduces the operation, and improves the verification efficiency. Therefore, the technical scheme of the invention can realize the high efficiency of the verification of the copyright ownership or the use right and improve the verification efficiency on the premise of not revealing the identity information of the user.
While the foregoing is directed to the preferred embodiment of the present invention, it will be understood by those skilled in the art that various changes and modifications may be made without departing from the spirit and scope of the invention.

Claims (10)

1. A digital watermark verification method based on a hash chain is characterized by comprising the following steps:
acquiring first digital copyright content uploaded by a copyright owner and a hash value and copyright attribute information corresponding to the first digital copyright content;
generating a digital watermark according to the public key of the copyright owner and the id of the current latest block, and printing the digital watermark on the first digital copyright content;
when the copyright owner needs to authorize the first digital copyright content to a receiver, receiving an Msg message uploaded to a blockchain by the copyright owner in a transaction form, so that the receiver can obtain and use an original image of the first digital copyright content according to the Msg message and a private key of the receiver; the Msg message is obtained by a client held by the copyright owner through encryption calculation according to a public key of the copyright owner, a public key of the receiver, the id of the current latest block and the primary image of the first digital copyright content;
when receiving an authentication request of a user to be authenticated initiated by the copyright owner, sending a litigation transaction request to the user to be authenticated so that the user to be authenticated uploads an original image M of digital copyright content used by the user to be authenticated within a preset time periodzAnd a block id providing the original authorized transaction;
extracting the pre-image M stored by the copyright owner on a block chain according to the block id of the original authorized transaction(z+1)And verifying M(z+1)Whether or not it is equal to H (M)z) H (·) is a one-way hash function;
if the verification result is equal to the user identification number, determining that the user to be verified is a legal user;
and if the verification result is not equal to the verification result, verifying whether the user to be verified is a legal user or not again according to all block chain transaction records of the digital copyright content to be verified.
2. The hash chain-based digital watermark verification method according to claim 1, wherein the generating of the digital watermark according to the public key of the copyright owner and the id of the current latest block specifically includes:
generating the digital watermark according to the following formula: w ═ watermark (M)k||Blockid||pks);
Wherein, BlockidIs the current latest areaThe id of the block; m is a first digital rights content; mkPerforming one-way hash calculation on M for k times to obtain; pksA public key address for use by the copyright owner; watermark (·) is a preset watermark function.
3. The hash chain-based digital watermark verification method according to claim 2, wherein the Msg message uploaded to the blockchain by the copyright owner in a transaction form is specifically:
the copyright owner follows the public key pk of the receiverrCarrying out encryption calculation on the original image of the first digital copyright content M to obtain an encrypted original image;
merging the encrypted original image, the public key of the copyright owner, the public key of the receiver and the id of the current latest block to obtain a merged Msg message, wherein a calculation formula during merging is as follows:
Figure FDA0002533274270000021
wherein the content of the first and second substances,
Figure FDA0002533274270000022
is an encrypted primary image; pksA public key for the copyright owner;
uploading the generated Msg message by the copyright owner in a transaction form; wherein the transaction form includes a hash value and copyright attribute information corresponding to the first digital copyright content.
4. The hash chain-based digital watermark verification method according to claim 3, wherein the user to be verified uploads the original image M of the digital copyright content used by the user to be verified within a preset time periodzAnd a block id providing the original authorized transaction, specifically:
the user to be verified generates corresponding data through the following formula according to the litigation trading request so as to finish data uploading;
ResMsg=txid||Mz||pkr||pks
wherein, txidIs the block id of the original authorized transaction.
5. The hash chain-based digital watermark verification method according to claim 4, wherein the original image M stored by the copyright owner is extracted on a block chain according to the block id of the original authorized transaction(z+1)The method specifically comprises the following steps:
extract the copyright owner at txidThe original image M stored in the corresponding block(z+1)
6. The hash chain-based digital watermark verification method according to any one of claims 1 to 5, further comprising:
if the user to be authenticated does not upload the primary image M of the digital copyright content used by the user within the preset time periodzAnd providing the block id of the original authorized transaction, and verifying whether the user to be verified is a legal user again according to all block chain transaction records of the digital copyright content to be verified.
7. A hash chain-based digital watermark verification system, comprising:
the system comprises a first acquisition module, a second acquisition module and a third acquisition module, wherein the first acquisition module is used for acquiring first digital copyright content uploaded by a copyright owner and a hash value and copyright attribute information corresponding to the first digital copyright content;
the digital watermark module is used for generating a digital watermark according to the public key of the copyright owner and the id of the current latest block and printing the digital watermark on the first digital copyright content;
an authorization module, configured to receive, when the copyright owner needs to authorize the first digital copyright content to a recipient, an Msg message uploaded to a blockchain by the copyright owner in a transaction form, so that the recipient obtains and uses an original image of the first digital copyright content according to the Msg message and a private key of the recipient; the Msg message is obtained by a client held by the copyright owner through encryption calculation according to a public key of the copyright owner, a public key of the receiver, the id of the current latest block and the primary image of the first digital copyright content;
a verification request transceiver module, configured to send a litigation transaction request to the user to be verified when receiving a verification request of the user to be verified, where the verification request is initiated by the copyright owner, so that the user to be verified uploads an original image M of digital copyright content used by the user to be verified within a preset time periodzAnd a block id providing the original authorized transaction;
a verification module for extracting the original image M stored by the copyright owner on the block chain according to the block id of the original authorized transaction(z+1)And verifying M(z+1)Whether or not it is equal to H (M)z) H (·) is a one-way hash function;
the first processing module is used for determining that the user to be verified is a legal user when the verification result is equal to the verification result; and the verification module is used for verifying whether the user to be verified is a legal user or not according to all the block chain transaction records of the digital copyright content to be verified when the verification result is not equal to the verification result.
8. The hash chain-based digital watermark verification system according to claim 7, wherein the digital watermark module is configured to generate a digital watermark according to the public key of the copyright owner and the id of the current latest block, specifically:
generating the digital watermark according to the following formula: w ═ watermark (M)k||Blockid||pks);
Wherein, BlockidId of the current latest block; m is a first digital rights content; mkPerforming one-way hash calculation on M for k times to obtain; pksA public key address for use by the copyright owner; watermark (·) is a preset watermark function.
9. The hash chain-based digital watermark verification system according to claim 8, wherein the user to be verified uploads the original image M of the digital rights content he uses within a preset time periodzAnd a block id providing the original authorized transaction, specifically:
the user to be verified generates corresponding data through the following formula according to the litigation trading request so as to finish data uploading;
ResMsg=txid||Mz||pkr||pks
wherein, txidBlock id for original authorized transaction; pksA public key for the copyright owner; pkrIs the public key of the recipient.
10. The hash chain based digital watermark verification system according to any of claims 7 to 9, further comprising: a second processing module;
the second processing module is used for uploading the original image M of the digital copyright content used by the user to be authenticated within a preset time periodzAnd when the block id of the original authorized transaction is provided, verifying whether the user to be verified is a legal user again according to all block chain transaction records of the digital copyright content to be verified.
CN202010524394.6A 2020-06-10 2020-06-10 Digital watermark verification method and system based on Hash chain Active CN113409049B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010524394.6A CN113409049B (en) 2020-06-10 2020-06-10 Digital watermark verification method and system based on Hash chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010524394.6A CN113409049B (en) 2020-06-10 2020-06-10 Digital watermark verification method and system based on Hash chain

Publications (2)

Publication Number Publication Date
CN113409049A true CN113409049A (en) 2021-09-17
CN113409049B CN113409049B (en) 2022-03-11

Family

ID=77677340

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010524394.6A Active CN113409049B (en) 2020-06-10 2020-06-10 Digital watermark verification method and system based on Hash chain

Country Status (1)

Country Link
CN (1) CN113409049B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20220303642A1 (en) * 2021-03-19 2022-09-22 Product Development Associates, Inc. Securing video distribution
CN117499159A (en) * 2023-12-27 2024-02-02 杭州字节方舟科技有限公司 Block chain-based data transaction method and device and electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107798650A (en) * 2017-09-18 2018-03-13 众安信息技术服务有限公司 A kind of digital asset infringement decision method and device based on block chain
CN109472118A (en) * 2018-11-23 2019-03-15 北京奇眸科技有限公司 A kind of copy-right protection method based on block chain
CN109635521A (en) * 2018-12-06 2019-04-16 中链科技有限公司 A kind of copyright protection based on block chain, verification method and device
CN110727927A (en) * 2019-09-24 2020-01-24 上海大学 Digital product protection system and method based on block chain technology

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107798650A (en) * 2017-09-18 2018-03-13 众安信息技术服务有限公司 A kind of digital asset infringement decision method and device based on block chain
CN109472118A (en) * 2018-11-23 2019-03-15 北京奇眸科技有限公司 A kind of copy-right protection method based on block chain
CN109635521A (en) * 2018-12-06 2019-04-16 中链科技有限公司 A kind of copyright protection based on block chain, verification method and device
CN110727927A (en) * 2019-09-24 2020-01-24 上海大学 Digital product protection system and method based on block chain technology

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
刘雪: ""基于区块链技术的数字版权保护应用研究"", 《中国优秀硕士学位论文全文数据库 社会科学Ⅰ辑》 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20220303642A1 (en) * 2021-03-19 2022-09-22 Product Development Associates, Inc. Securing video distribution
CN117499159A (en) * 2023-12-27 2024-02-02 杭州字节方舟科技有限公司 Block chain-based data transaction method and device and electronic equipment
CN117499159B (en) * 2023-12-27 2024-03-26 杭州字节方舟科技有限公司 Block chain-based data transaction method and device and electronic equipment

Also Published As

Publication number Publication date
CN113409049B (en) 2022-03-11

Similar Documents

Publication Publication Date Title
TW414882B (en) Cryptographic key generation using biometric data
US7562223B2 (en) Multifunction device with secure job release
WO2019074675A1 (en) Methods for authenticating photographic image data
US20030126432A1 (en) Content authentication for digital media based recording devices
CN100472550C (en) Method for generating licence and method and apparatus for providing contents using the same
CN101359989A (en) Method, apparatus and mobile communication terminal generating safe digital photograph
CN109040026A (en) A kind of authorization method of digital asset, device, equipment and medium
US20210287322A1 (en) Robust selective image, video, and audio content authentication
JP2004537822A (en) Authentication electronic document management system and method
JP5270894B2 (en) Information processing apparatus, control method therefor, information processing system, and program
CN113409049B (en) Digital watermark verification method and system based on Hash chain
CN109951511A (en) Buyer seller's secure digital Watermarking Protocol generation method based on block platform chain
US20210166247A1 (en) Asset ownership transfer and verification management
TW201929483A (en) Method and apparatus of verifying usability of biological characteristic image
CN111538784A (en) Block chain-based digital asset transaction method and device and storage medium
US11943339B2 (en) Information processing apparatus, information processing method, and program
US20230109369A1 (en) First copyright holder authentication system using blockchain, and method therefor
CN109815660A (en) Identification electronic certificate information obtains verifying system and method
EP1903467A2 (en) Method, apparatus, and system for transmitting and receiving inter-device content right objects
KR101628720B1 (en) Copied image evidence management system for verifying authenticity and integrity
TW201828642A (en) Method and device for realizing electronic signature, and signature server to solve the problem that the implementation cost of the U-shield signature scheme in the prior art is high
KR101727582B1 (en) Evidence system and method to determine whether digital file is forged or falsified by using smart phone
CN110929276B (en) Voting decision-based block chain data shielding method
CN110378133B (en) File protection method and device, electronic equipment and storage medium
JP4543570B2 (en) Verification system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant