CN113837629A - Original content protection method, device and readable storage medium - Google Patents

Original content protection method, device and readable storage medium Download PDF

Info

Publication number
CN113837629A
CN113837629A CN202111147362.XA CN202111147362A CN113837629A CN 113837629 A CN113837629 A CN 113837629A CN 202111147362 A CN202111147362 A CN 202111147362A CN 113837629 A CN113837629 A CN 113837629A
Authority
CN
China
Prior art keywords
multimedia data
multimedia
original content
characteristic information
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111147362.XA
Other languages
Chinese (zh)
Inventor
王国彬
牟锟伦
卢铄波
范志新
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tubatu Group Co Ltd
Original Assignee
Tubatu Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tubatu Group Co Ltd filed Critical Tubatu Group Co Ltd
Priority to CN202111147362.XA priority Critical patent/CN113837629A/en
Publication of CN113837629A publication Critical patent/CN113837629A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0631Resource planning, allocation, distributing or scheduling for enterprises or organisations
    • G06Q10/06311Scheduling, planning or task assignment for a person or group
    • G06Q10/063114Status monitoring or status determination for a person or group
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9536Search customisation based on social or collaborative filtering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/01Social networking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • G06Q50/184Intellectual property management

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Human Resources & Organizations (AREA)
  • Theoretical Computer Science (AREA)
  • Strategic Management (AREA)
  • General Physics & Mathematics (AREA)
  • Economics (AREA)
  • Physics & Mathematics (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Databases & Information Systems (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Primary Health Care (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Technology Law (AREA)
  • Operations Research (AREA)
  • Game Theory and Decision Science (AREA)
  • Educational Administration (AREA)
  • Quality & Reliability (AREA)
  • Development Economics (AREA)
  • Data Mining & Analysis (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to an original content protection method, an original content protection device and a readable medium, wherein the original content protection method comprises the following steps: uploading original content by a user; storing original content uploaded by a user and characteristic information thereof; crawling multimedia data from a monitored object and calculating corresponding characteristic information; comparing the similarity of the original content and the characteristic information of the monitored object, collecting the link of the monitored object with the similarity exceeding a set value and multimedia data of the monitored object, and storing the link and the multimedia data as evidence information; and performing auditing on the evidence information. The invention has the beneficial effects that: determining authority of the original content of the user; real-time infringement judgment can be realized; efficient evidence collection is realized; the rights and interests of original users are effectively protected, and the success rate and the efficiency of right maintenance are improved.

Description

Original content protection method, device and readable storage medium
Technical Field
The invention relates to the field of digital copyright in the Internet industry, in particular to a method and a device for protecting original content and a readable storage medium.
Background
With the rapid development of modern information technology and the new form of transmission media, the appearance of multimedia brings many new problems to the current copyright system, and as a product in the development of new technologies, the content of multimedia has many kinds of writings, such as sound, image, characters, animation, graphics, etc.
In the prior art, the monitoring range of the digital copyright of multimedia is limited, real-time monitoring has problems, clues of infringement cannot be inquired in near real time, and the realization cost of the conventional digital copyright protection is very high. How to authenticate original multimedia is a technical problem which needs to be solved urgently.
Disclosure of Invention
The present invention is directed to solve at least one of the problems of the prior art, and provides a method, an apparatus and a readable storage medium for protecting original content, which overcome the disadvantages of the prior art.
The technical scheme of the invention comprises an original content protection method, which is characterized by comprising the following steps: acquiring first multimedia data, and extracting and storing first characteristic information of the first multimedia data; acquiring second multimedia data, and extracting second characteristic information of the second multimedia data; calculating the similarity of the first characteristic information and the second characteristic information; collecting evidence information of the second multimedia data with the similarity exceeding a set value; and auditing the evidence information to generate an auditing result.
According to the original content protection method, before acquiring first multimedia data and extracting and storing first characteristic information of the first multimedia data, the method further comprises: detecting the originality of the acquired first multimedia data; and storing the first multimedia data and the first characteristic information which pass the detection through a block chain, and generating an original certificate of the first multimedia data.
The original content protection method, wherein the method further comprises: extracting third characteristic information included in third multimedia data according to the third multimedia data input by a user; and executing retrieval according to the third characteristic information, and returning the second multimedia data with similarity exceeding a set value and the corresponding evidence information.
According to the original content protection method, the second characteristic information and the third characteristic information are obtained by calculation according to a corresponding multimedia format by adopting a corresponding similarity comparison method, wherein the multimedia format comprises at least one of characters, pictures, audio and video.
According to the original content protection method, wherein the step of obtaining second multimedia data and the step of extracting second characteristic information of the second multimedia data comprises the steps of: multimedia data of a monitored object is extracted through a crawler method and stored in a database, and the monitored object comprises a platform, a website, a WeChat program and a mobile terminal APP.
According to the original content protection method, wherein the similarity between the first characteristic information and the second characteristic information is calculated, and the collecting of the evidence information of the second multimedia data with the similarity exceeding a set value comprises: judging the second multimedia data with the similarity exceeding the set value and the corresponding monitored object as infringement, and recording an infringement link; and accessing the infringement link, collecting multimedia data including infringement information, and solidifying the infringement link and the infringement information as evidence obtaining data.
According to the original content protection method, auditing the evidence information, and generating an auditing result comprises: sending the evidence obtaining data and the original certificate corresponding to the first multimedia data to a manual auditing platform for auditing to obtain an auditing result; and sending a right maintaining request to the monitoring object according to the auditing result.
According to the original content protection method, wherein the collecting the evidence information of the second multimedia data with the similarity exceeding a set value further comprises: acquiring the second multimedia data from the monitored object; according to the first multimedia data, interval crawling is executed, newly added platforms, websites, WeChat programs and mobile terminal APPs which are related to the first multimedia data are automatically brought into the monitoring object, and the monitoring object can be selected in a user-defined mode.
The technical scheme of the invention also comprises an original content protection device, which comprises a multimedia copyright module 100, a multimedia acquisition module 200, an original client 300, an audit client 400, a block chain module 500 and a multimedia characteristic value comparison module 600; the multimedia copyright module 100 is configured to receive first multimedia data sent by the original client 300, perform feature extraction on the first multimedia data, and store obtained first feature information in the blockchain module 500; the multimedia acquisition module 200 is configured to acquire second multimedia data of a monitored object in real time, analyze the second multimedia data to obtain second feature information, and store the second feature information; the multimedia characteristic value comparison module 600 is configured to compare the first characteristic information with the second characteristic information, and send a comparison result to the audit client 400; the auditing client 400 is configured to perform right-maintaining processing according to the comparison result.
The technical solution of the present invention further includes a computer-readable storage medium, in which a computer program is stored, and when the computer program is executed by a processor, the method steps are implemented.
The invention has the beneficial effects that: performing feature extraction and authentication on original content uploaded by a user, and determining the authority of the original content; real-time infringement judgment can be realized by dynamically monitoring infringement contents existing in the network and comparing the infringement contents; the link of the monitored object and the multimedia data thereof are automatically collected, so that efficient evidence collection is realized; the evidence information is analyzed by a professional lawyer team, so that the rights and interests of original users are effectively protected, and the right-maintaining success rate and the right-maintaining efficiency are improved.
Drawings
The invention is further described below with reference to the accompanying drawings and examples;
FIG. 1 is a flow chart of an original content protection method according to an embodiment of the present invention;
FIG. 2 is a flow diagram illustrating a user query according to an embodiment of the present invention;
FIG. 3 is a schematic diagram illustrating feature calculation according to an embodiment of the present invention;
FIG. 4 is a flow diagram illustrating dynamic monitoring according to an embodiment of the present invention;
FIG. 5 is a schematic view of an apparatus according to an embodiment of the present invention;
fig. 6 shows a copyright maintenance system for original pictures according to an embodiment of the present invention.
Detailed Description
Reference will now be made in detail to the present preferred embodiments of the present invention, examples of which are illustrated in the accompanying drawings, wherein like reference numerals refer to like elements throughout.
In the description of the present invention, the meaning of a plurality of means is one or more, the meaning of a plurality of means is two or more, and larger, smaller, larger, etc. are understood as excluding the number, and larger, smaller, inner, etc. are understood as including the number.
In the description of the present invention, the consecutive reference numbers of the method steps are for convenience of examination and understanding, and the implementation order between the steps is adjusted without affecting the technical effect achieved by the technical solution of the present invention by combining the whole technical solution of the present invention and the logical relationship between the steps.
In the description of the present invention, unless otherwise explicitly defined, terms such as set, etc. should be broadly construed, and those skilled in the art can reasonably determine the specific meanings of the above terms in the present invention in combination with the detailed contents of the technical solutions.
Referring to fig. 1, a flowchart of an original content protection method is included, and the flowchart includes steps S100 to S500, as follows:
s100, uploading original content and requesting authentication by a user, for example, uploading the original content of the user to a platform through a mobile phone or a webpage;
s200, the original content passes through, the multimedia data and the characteristic information of the original content uploaded by the user are stored, the platform can perform original evaluation according to the original content uploaded by the user, and an original proof is generated for the user;
s300, crawling multimedia data from a monitored object and calculating corresponding characteristic information according to multimedia content included in the uploaded original content, wherein the monitored object is a platform, a website, a WeChat client, an APP application program and the like which may have infringement multimedia, and the crawling method is carried out on the monitored object;
s400, comparing similarity of original content and feature information of the monitored object, collecting links of the monitored object with similarity exceeding a set value and multimedia data of the monitored object, storing the links and the multimedia data as evidence information, and collecting evidence of different multimedia types such as images or characters in a screenshot mode, wherein audio or video can be acquired in a data stream intercepting mode;
and S500, performing examination on the evidence information, generating an examination result, and maintaining the right manually or automatically according to the examination result.
The multimedia data includes any combination of text, image, audio and video.
In a preferred embodiment, in order to guarantee the authority of the original content of the user, the original content is stored through a block chain, and a corresponding original certificate is generated.
In a preferred embodiment, when the user uploads the original content, the originality of the multimedia data included in the uploaded original content is determined.
In a preferred embodiment, in order to ensure the right-maintaining interest and accuracy of the user, the evidence information is judged by a professional lawyer team or an automatic flow manner is adopted to send a right-maintaining request to the monitored object.
In practical application, a user does not determine whether his creation is original content, and the embodiment shown in fig. 2 provides a way for the user to actively retrieve whether multimedia content is original, including steps S210 to S230, as follows:
s210, acquiring corresponding characteristic information according to the multimedia information input by the user;
s220, comparing the characteristic information with the stored characteristic information or the characteristic information of the monitored object, wherein the multimedia data actively uploaded and retrieved by the user needs to be compared with the authorized multimedia data of the recorded block chain and multimedia contents possibly existing in a platform, a website, a WeChat program and a mobile terminal APP;
and S230, returning a comparison result, so that the client can know whether the multimedia data to be issued is original or not.
Referring to the embodiment of fig. 3, in order to ensure the comparison accuracy of different multimedia data, the technical solution of the present invention identifies the multimedia data, and adopts a corresponding similarity calculation method for each different type of multimedia data.
For characters, the character similarity calculation method comprises a TF-IDF algorithm, a BM25 algorithm and the like;
for the picture, the image similarity calculation method can adopt a dhash algorithm to extract the characteristic value, and the similarity is calculated through an orb algorithm;
for audio, similarity comparison can be carried out by extracting the frequency, bit rate, channel number and frame rate of the audio in a wavelet transform mode;
for the video, a similarity contrast method of the pictures can be adopted by intercepting a plurality of pictures in the video.
As shown in fig. 4, this embodiment provides a process for dynamically updating a monitored object, including:
s410, acquiring characteristic values of data multimedia data from a platform, a website, a WeChat program and a mobile terminal APP at fixed time intervals in a crawling mode;
s420, detecting whether multimedia data is similar to a set value or not, and if not, keeping monitoring;
and S430, if the number exceeds the preset number, bringing the corresponding station, website, WeChat program and mobile terminal APP into a new monitoring object.
The method and the device have the advantages that the multimedia data of the monitored object are acquired by a regular extraction mode, and the corresponding characteristic values are extracted and stored.
Referring to fig. 5, this embodiment provides an apparatus diagram of originality protection, including: the system comprises a multimedia copyright module 100, a multimedia acquisition module 200, an original client 300, an auditing client 400, a block chain module 500 and a multimedia characteristic value comparison module 600; the multimedia copyright module 100 is configured to receive multimedia data sent by the original client 300, perform feature extraction on the multimedia data, and store obtained feature information in the block chain module 500; the multimedia acquisition module 200 is configured to acquire multimedia data of a monitored object in real time, analyze the multimedia data to obtain characteristic information of the monitored object, and store the characteristic information of the monitored object; the multimedia characteristic value comparison module 600 is configured to compare characteristic information of the original content with characteristic information of the monitored object, and send a comparison result to the auditing client 400; and the auditing client 400 is used for executing right-maintaining processing according to the comparison result.
Referring to fig. 6, an embodiment of the present invention provides an original protection system, referring to the platform interaction diagram of fig. 4, by using the automatic data collection service, data of other platforms can be collected (APP, wechat applet, PC, etc.), and one monitoring is performed on the data of the external network; the method comprises the steps that a similar infringement picture can be found in a picture feature library through inputting a picture, and a corresponding infringement platform link (which is returned in near real time after optimized query) is connected, wherein the platform mainly comprises a web library and a copyright library, original works issued by a user are stored in the copyright library, a feature value of the picture is extracted through a dhash algorithm, the feature value of a platform, a website and an APP to be monitored is extracted from picture data to the web library in a crawler mode, the similarity between the web library picture and the copyright library picture is calculated through an orb algorithm, if the similarity is high, the infringement is judged, and the infringement link is recorded. In the process of incremental storage of the network map data and the copyright data, whether infringement data exists or not can be inquired in near real time. And accessing the infringement link by the program, carrying out webpage screenshot evidence obtaining, and solidifying the evidence. And the user confirms whether the infringement link is true or not through the infringement detection background, submits the infringement evidence package and the original certificate (block chain) to the right maintenance background, and submits the lawyer team for communication and right maintenance after the approval of the auditors.
The block chain technology of the block chain platform with the characteristics of time stamps, Hash (Hash) algorithm, intelligent contracts and other contents can concisely and efficiently prove the existence, authenticity and uniqueness of digital cultural products (such as characters, videos, audios and the like), and once the works with the right are subjected to subsequent transactions, the block chain where the works are located can be automatically recorded, so that traceability and traceability of the whole life cycle of the cultural entertainment industry are realized, and a large technical guarantee and conclusive evidence is provided for judicial evidence obtaining.
The evidence that the platform user is infringed can be found in time through the embodiment; the misjudgment rate is low, and the workload of manual intervention is reduced; the webpage evidence obtaining screenshot can be carried out, the right can be maintained as the evidence, and the one-key right maintaining is realized.
It should be recognized that the method steps in embodiments of the present invention may be embodied or carried out by computer hardware, a combination of hardware and software, or by computer instructions stored in a non-transitory computer readable memory. The method may use standard programming techniques. Each program may be implemented in a high level procedural or object oriented programming language to communicate with a computer system. However, the program(s) can be implemented in assembly or machine language, if desired. In any case, the language may be a compiled or interpreted language. Furthermore, the program can be run on a programmed application specific integrated circuit for this purpose.
Further, the operations of processes described herein can be performed in any suitable order unless otherwise indicated herein or otherwise clearly contradicted by context. The processes described herein (or variations and/or combinations thereof) may be performed under the control of one or more computer systems configured with executable instructions, and may be implemented as code (e.g., executable instructions, one or more computer programs, or one or more applications) collectively executed on one or more processors, by hardware, or combinations thereof. The computer program includes a plurality of instructions executable by one or more processors.
Further, the method may be implemented in any type of computing platform operatively connected to a suitable interface, including but not limited to a personal computer, mini computer, mainframe, workstation, networked or distributed computing environment, separate or integrated computer platform, or in communication with a charged particle tool or other imaging device, and the like. Aspects of the invention may be embodied in machine-readable code stored on a non-transitory storage medium or device, whether removable or integrated into a computing platform, such as a hard disk, optically read and/or write storage medium, RAM, ROM, or the like, such that it may be read by a programmable computer, which when read by the storage medium or device, is operative to configure and operate the computer to perform the procedures described herein. Further, the machine-readable code, or portions thereof, may be transmitted over a wired or wireless network. The invention described herein includes these and other different types of non-transitory computer-readable storage media when such media include instructions or programs that implement the steps described above in conjunction with a microprocessor or other data processor. The invention also includes the computer itself when programmed according to the methods and techniques described herein.
A computer program can be applied to input data to perform the functions described herein to transform the input data to generate output data that is stored to non-volatile memory. The output information may also be applied to one or more output devices, such as a display. In a preferred embodiment of the invention, the transformed data represents physical and tangible objects, including particular visual depictions of physical and tangible objects produced on a display.
The embodiments of the present invention have been described in detail with reference to the accompanying drawings, but the present invention is not limited to the above embodiments, and various changes can be made within the knowledge of those skilled in the art without departing from the gist of the present invention.

Claims (10)

1. An original content protection method, characterized in that the method comprises the steps of:
acquiring first multimedia data, and extracting and storing first characteristic information of the first multimedia data;
acquiring second multimedia data, and extracting second characteristic information of the second multimedia data;
calculating the similarity of the first characteristic information and the second characteristic information;
collecting evidence information of the second multimedia data with the similarity exceeding a set value;
and auditing the evidence information to generate an auditing result.
2. The original content protection method according to claim 1, wherein before the obtaining the first multimedia data, extracting and storing the first characteristic information of the first multimedia data, the method further comprises:
detecting the originality of the acquired first multimedia data;
and storing the first multimedia data and the first characteristic information which pass the detection through a block chain, and generating an original certificate of the first multimedia data.
3. The original content protection method of claim 2, further comprising:
extracting third characteristic information included in third multimedia data according to the third multimedia data input by a user;
and executing retrieval according to the third characteristic information, and returning the second multimedia data with similarity exceeding a set value and the corresponding evidence information.
4. The original content protection method according to claim 3, wherein the first characteristic information, the second characteristic information, and the third characteristic information are calculated by a corresponding similarity comparison method according to a corresponding multimedia format, and the multimedia format includes at least one of text, picture, audio, and video.
5. The original content protection method according to claim 1, wherein the obtaining the second multimedia data and the extracting the second feature information of the second multimedia data comprises:
multimedia data of a monitored object is extracted through a crawler method and stored in a database, and the monitored object comprises a platform, a website, a WeChat program and a mobile terminal APP.
6. The original content protection method according to claim 5, wherein the calculating a similarity between the first feature information and the second feature information, and the collecting evidence information of the second multimedia data with the similarity exceeding a set value comprises:
judging the second multimedia data with the similarity exceeding the set value and the corresponding monitored object as infringement, and recording an infringement link;
and accessing the infringement link, collecting multimedia data including infringement information, and solidifying the infringement link and the infringement information as evidence obtaining data.
7. The original content protection method according to claim 6, wherein the performing an audit on the evidence information and generating an audit result comprises:
sending the evidence obtaining data and the original certificate corresponding to the first multimedia data to a manual auditing platform for auditing to obtain an auditing result;
and sending a right maintaining request to the monitoring object according to the auditing result.
8. The original content protection method according to claim 6, wherein said collecting evidence information of the second multimedia data whose similarity exceeds a set value further comprises:
acquiring the second multimedia data from the monitored object;
according to the first multimedia data, interval crawling is executed, newly added platforms, websites, WeChat programs and mobile terminal APPs which are related to the first multimedia data are automatically brought into the monitoring object, and the monitoring object can be selected in a user-defined mode.
9. An original content protection device is characterized by comprising a multimedia copyright module (100), a multimedia acquisition module (200), an original client (300), an auditing client (400), a block chain module (500) and a multimedia characteristic value comparison module (600);
the multimedia copyright module (100) is configured to receive first multimedia data sent by the original client (300), perform feature extraction on the first multimedia data, and store obtained first feature information in the blockchain module (500);
the multimedia acquisition module (200) is used for acquiring second multimedia data of the monitored object in real time, analyzing the second multimedia data to obtain second characteristic information and storing the second characteristic information;
the multimedia characteristic value comparison module (600) is used for comparing the first characteristic information with the second characteristic information and sending a comparison result to the auditing client (400);
the auditing client (400) is used for executing right-maintaining processing according to the comparison result.
10. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the method steps of any one of claims 1 to 8.
CN202111147362.XA 2021-09-29 2021-09-29 Original content protection method, device and readable storage medium Pending CN113837629A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111147362.XA CN113837629A (en) 2021-09-29 2021-09-29 Original content protection method, device and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111147362.XA CN113837629A (en) 2021-09-29 2021-09-29 Original content protection method, device and readable storage medium

Publications (1)

Publication Number Publication Date
CN113837629A true CN113837629A (en) 2021-12-24

Family

ID=78967410

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111147362.XA Pending CN113837629A (en) 2021-09-29 2021-09-29 Original content protection method, device and readable storage medium

Country Status (1)

Country Link
CN (1) CN113837629A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200272768A1 (en) * 2019-05-17 2020-08-27 Alibaba Group Holding Limited Method, apparatus, and electronic device for blockchain-based infringement evidence storage
CN112000928A (en) * 2020-07-15 2020-11-27 西安电子科技大学 Picture distributed infringement right confirming method, system, storage medium and computer equipment
CN112069465A (en) * 2020-09-23 2020-12-11 山东舜网传媒股份有限公司 Manuscript intellectual property protection method and system based on block chain
CN112163243A (en) * 2020-10-09 2021-01-01 成都乐链科技有限公司 Block chain-based digital asset examination and storage method, and block chain-based digital asset examination and storage device, and block chain-based digital asset authorization method and device
WO2021017440A1 (en) * 2019-07-26 2021-02-04 创新先进技术有限公司 Blockchain-based text similarity detection method and apparatus, and electronic device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200272768A1 (en) * 2019-05-17 2020-08-27 Alibaba Group Holding Limited Method, apparatus, and electronic device for blockchain-based infringement evidence storage
WO2021017440A1 (en) * 2019-07-26 2021-02-04 创新先进技术有限公司 Blockchain-based text similarity detection method and apparatus, and electronic device
CN112000928A (en) * 2020-07-15 2020-11-27 西安电子科技大学 Picture distributed infringement right confirming method, system, storage medium and computer equipment
CN112069465A (en) * 2020-09-23 2020-12-11 山东舜网传媒股份有限公司 Manuscript intellectual property protection method and system based on block chain
CN112163243A (en) * 2020-10-09 2021-01-01 成都乐链科技有限公司 Block chain-based digital asset examination and storage method, and block chain-based digital asset examination and storage device, and block chain-based digital asset authorization method and device

Similar Documents

Publication Publication Date Title
CN108881294B (en) Attack source IP portrait generation method and device based on network attack behaviors
US10713391B2 (en) Tamper protection and video source identification for video processing pipeline
US20130042306A1 (en) Determining machine behavior
CN107241296B (en) Webshell detection method and device
US8886660B2 (en) Method and apparatus for tracking a change in a collection of web documents
CN104766014A (en) Method and system used for detecting malicious website
Zheng et al. Inter-frame video forgery detection based on block-wise brightness variance descriptor
CN114780868B (en) Method and system for generating virtual avatar by user tag of metauniverse
US11526586B2 (en) Copyright detection in videos based on channel context
CN108337269B (en) WebShell detection method
CN107085549B (en) Method and device for generating fault information
CN110197445B (en) Intellectual property state generation method, intellectual property state query method, computer device and storage medium
EP3537319A1 (en) Tamper protection and video source identification for video processing pipeline
CN104021349B (en) Network evidence security method and secure device in advance
CN113904861B (en) Encryption traffic safety detection method and device
Huamán et al. Authentication and integrity of smartphone videos through multimedia container structure analysis
CN111339368B (en) Video retrieval method and device based on video fingerprint and electronic equipment
CN112507264A (en) System and method for automatically realizing network electronic evidence obtaining through traceability
CN112685794A (en) Online evidence obtaining method, evidence obtaining and right maintaining method, system and computer equipment
CN114157568B (en) Browser secure access method, device, equipment and storage medium
CN111539929A (en) Copyright detection method and device and electronic equipment
CN111368128B (en) Target picture identification method, device and computer readable storage medium
CN113076961A (en) Image feature library updating method, image detection method and device
CN106982147B (en) Communication monitoring method and device for Web communication application
CN113837629A (en) Original content protection method, device and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination