CN115131030A - Copyright transaction method and device based on block chain - Google Patents

Copyright transaction method and device based on block chain Download PDF

Info

Publication number
CN115131030A
CN115131030A CN202210769049.8A CN202210769049A CN115131030A CN 115131030 A CN115131030 A CN 115131030A CN 202210769049 A CN202210769049 A CN 202210769049A CN 115131030 A CN115131030 A CN 115131030A
Authority
CN
China
Prior art keywords
platform
contract
target
trading
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210769049.8A
Other languages
Chinese (zh)
Inventor
侯章军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ant Blockchain Technology Shanghai Co Ltd
Original Assignee
Ant Blockchain Technology Shanghai Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ant Blockchain Technology Shanghai Co Ltd filed Critical Ant Blockchain Technology Shanghai Co Ltd
Priority to CN202210769049.8A priority Critical patent/CN115131030A/en
Publication of CN115131030A publication Critical patent/CN115131030A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/42Confirmation, e.g. check or permission by the legal debtor of payment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Finance (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

One or more embodiments of the present specification provide a block chain-based copyright transaction method and apparatus, where the method is applied to a copyright platform, and the method includes: acquiring transaction information of a copyright requiring party aiming at a target copyright, and generating a copyright transaction contract corresponding to the target copyright based on the transaction information; returning the copyright trading contract to the copyright requiring party, and adding signature information of the copyright requiring party to the copyright trading contract to generate an effective copyright trading contract under the condition that the copyright requiring party confirms that the copyright trading contract is correct, wherein the effective copyright trading contract also comprises signature information of a copyright provider corresponding to the target copyright; and calling a block chain platform to store the effective copyright trading contract, and performing copyright flow transfer on the target copyright through a copyright management contract deployed in the block chain platform so as to enable the copyright demander to acquire the target copyright.

Description

Copyright transaction method and device based on block chain
Technical Field
One or more embodiments of the present disclosure relate to the field of communications technologies, and in particular, to a block chain-based copyright transaction method and apparatus.
Background
In the traditional copyright industry, a user needs to complete a plurality of copyright services on line, so that the processing period of the copyright services is long and the cost is high.
For example, when a user needs to perform copyright transaction, the buyer and the seller need to sign a paper contract online, so that the efficiency is low, the cost is high, the requirement of the user on emergency copyright transaction is difficult to meet, and the development of a copyright transaction market is not facilitated.
However, the current online management scheme for copyright business is hampered by centralized data storage characteristics, and data is easily tampered, cannot reach credibility, and cannot be approved by an official institution.
Disclosure of Invention
In view of this, one or more embodiments of the present disclosure provide a block chain-based copyright transaction method, apparatus, electronic device, and storage medium.
One or more embodiments of the present disclosure provide the following:
according to a first aspect of one or more embodiments of the present specification, a block chain-based copyright transaction method is provided, which is applied to a copyright platform, and includes:
acquiring transaction information of a copyright requiring party aiming at a target copyright, and generating a copyright transaction contract corresponding to the target copyright based on the transaction information;
returning the copyright trading contract to the copyright requiring party, and adding signature information of the copyright requiring party to the copyright trading contract to generate an effective copyright trading contract under the condition that the copyright requiring party confirms that the copyright trading contract is correct, wherein the effective copyright trading contract also comprises the signature information of a copyright provider corresponding to the target copyright;
and calling a block chain platform to store the effective copyright trading contract, and performing copyright flow transfer on the target copyright through a copyright management contract deployed in the block chain platform so as to enable the copyright demander to acquire the target copyright.
According to a second aspect of one or more embodiments of the present specification, there is provided a method for block chain-based copyright transaction, applied to a block chain platform, the method including:
storing a valid copyright trading contract based on the calling of the copyright platform, and performing copyright flow transfer on a target copyright through a copyright management contract deployed in the block chain platform so that a copyright requiring party acquires the target copyright;
the trading information aiming at the target copyright is provided to the copyright platform by the copyright demander, so that the copyright platform returns a copyright trading contract corresponding to the target copyright generated based on the trading information to the copyright demander, the effective copyright trading contract is generated by the copyright platform by adding the signature information of the copyright demander to the copyright trading contract under the condition that the copyright demander confirms that the copyright trading contract is correct, and the effective copyright trading contract also comprises the signature information of the copyright provider corresponding to the target copyright.
According to a third aspect of one or more embodiments of the present specification, a block chain-based copyright transaction method is provided, which is applied to a client corresponding to a copyright demander, where the method includes:
sending trading information aiming at a target copyright to a copyright platform so that the copyright platform returns a copyright trading contract corresponding to the target copyright generated based on the trading information to the client;
and under the condition that the received copyright trading contract is confirmed to be correct, sending a confirmation message to the copyright platform so that the copyright platform adds the signature information of the copyright requiring party to the copyright trading contract to generate an effective copyright trading contract, calling a block chain platform to store the effective copyright trading contract, and performing copyright flow transfer on the target copyright through a copyright management contract deployed in the block chain platform so that the copyright requiring party acquires the target copyright, wherein the effective copyright trading contract also comprises the signature information of a copyright provider corresponding to the target copyright.
According to a fourth aspect of one or more embodiments of the present specification, there is provided a block chain-based copyright transaction apparatus applied to a copyright platform, the apparatus including:
the transaction acquisition unit is used for acquiring transaction information of a copyright demanding party aiming at a target copyright and generating a copyright transaction contract corresponding to the target copyright based on the transaction information;
the effective copyright trading contract generating unit is used for returning the copyright trading contract to the copyright requiring party and adding signature information of the copyright requiring party to the copyright trading contract to generate an effective copyright trading contract under the condition that the copyright requiring party confirms that the copyright trading contract is correct, wherein the effective copyright trading contract also comprises signature information of a copyright provider corresponding to the target copyright;
and the block chain calling unit is used for calling a block chain platform to store the effective copyright trading contract and carry out copyright flow transfer on the target copyright through a copyright management contract deployed in the block chain platform so that the copyright demander acquires the target copyright.
According to a fifth aspect of one or more embodiments of the present specification, there is provided a blockchain-based copyright trading apparatus applied to a blockchain platform, the apparatus including:
the copyright trading processing unit is used for storing the effective copyright trading contract based on the calling of the copyright platform and performing copyright flow transfer on the target copyright through the copyright management contract deployed in the block chain platform so as to enable a copyright requiring party to obtain the target copyright;
the trading information aiming at the target copyright is provided to the copyright platform by the copyright demander, so that the copyright platform returns a copyright trading contract corresponding to the target copyright generated based on the trading information to the copyright demander, the effective copyright trading contract is generated by the copyright platform by adding the signature information of the copyright demander to the copyright trading contract under the condition that the copyright demander confirms that the copyright trading contract is correct, and the effective copyright trading contract also comprises the signature information of the copyright provider corresponding to the target copyright.
According to a sixth aspect of one or more embodiments of the present specification, there is provided a block chain-based copyright trading apparatus applied to a client corresponding to a copyright demander, the apparatus including:
the trading sending unit is used for sending trading information aiming at the target copyright to a copyright platform so that the copyright platform returns a copyright trading contract corresponding to the target copyright generated based on the trading information to the client;
the copyright trading contract confirmation unit is used for sending a confirmation message to the copyright platform under the condition that the received copyright trading contract is confirmed to be correct, so that the copyright platform adds the signature information of the copyright demander to the copyright trading contract to generate an effective copyright trading contract, a block chain platform is called to store the effective copyright trading contract, and copyright flow transfer is performed on the target copyright through a copyright management contract deployed in the block chain platform, so that the copyright demander obtains the target copyright, and the effective copyright trading contract also comprises the signature information of a copyright provider corresponding to the target copyright.
According to a seventh aspect of one or more embodiments of the present specification, there is provided a block chain-based copyright trading system, including:
the client is used for generating transaction information aiming at the target copyright;
the copyright platform is used for receiving the transaction information sent by the client, returning a copyright transaction contract corresponding to the target copyright generated based on the transaction information to the client, and adding signature information of the copyright requiring party to the copyright transaction contract to generate an effective copyright transaction contract under the condition that the copyright requiring party confirms that the copyright transaction contract is correct, wherein the effective copyright transaction contract also comprises signature information of a copyright provider corresponding to the target copyright;
and the block chain platform is used for storing the effective copyright trading contract according to the calling of the copyright platform and performing copyright flow transfer on the target copyright through a copyright management contract deployed in the block chain platform so as to enable the copyright demander to obtain the target copyright.
According to an eighth aspect of one or more embodiments herein, there is provided an electronic device, comprising:
a processor; a memory for storing processor-executable instructions; wherein the processor implements the steps of the block chain-based copyright transaction method by executing the executable instructions.
According to a ninth aspect of one or more embodiments herein, there is provided a computer-readable storage medium having executable instructions stored thereon; wherein, when being executed by a processor, the instruction realizes the steps of the block chain-based copyright trading method.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the specification.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with this specification and, together with the description, serve to explain the principles of the specification.
Fig. 1 is a diagram of a network architecture provided herein according to an exemplary embodiment.
Fig. 2 is a flowchart of a block chain-based copyright registration method according to an exemplary embodiment.
Fig. 3 is a flowchart of another block chain-based copyright registration method provided in the present specification according to an exemplary embodiment.
Fig. 4 is a flowchart of another block chain-based copyright registration method provided in the present specification according to an exemplary embodiment.
Fig. 5 is an interaction flowchart of a block chain-based copyright registration method according to an exemplary embodiment.
Fig. 6 is a schematic structural diagram of an apparatus according to an exemplary embodiment.
Fig. 7 is a block diagram of a block chain-based copyright registration apparatus provided in the present specification according to an exemplary embodiment.
Fig. 8 is a block diagram of another block chain-based copyright registration apparatus provided in the present specification according to an exemplary embodiment.
Fig. 9 is a block diagram of another block chain-based copyright registration apparatus provided in the present specification according to an exemplary embodiment.
Fig. 10 is a block diagram of a block chain-based copyright registration system provided in the present specification according to an exemplary embodiment.
Fig. 11 is a flowchart of a block chain-based copyright streaming method according to an exemplary embodiment.
Fig. 12 is a flowchart of another block chain-based copyright streaming method provided in the present specification according to an exemplary embodiment.
Fig. 13 is a flowchart of still another block chain-based copyright streaming method provided in the present specification according to an exemplary embodiment.
Fig. 14 is a block diagram of a block chain-based copyright streaming apparatus provided in the present specification according to an exemplary embodiment.
Fig. 15 is a block diagram of another block chain-based copyright streaming apparatus provided in the present specification according to an exemplary embodiment.
Fig. 16 is a block diagram of another block chain-based copyright streaming apparatus provided in the present specification according to an exemplary embodiment.
Fig. 17 is a block diagram of a block chain-based copyright streaming system according to an exemplary embodiment.
Fig. 18 is a flowchart of a block chain-based copyright transaction method provided in the present specification according to an exemplary embodiment.
Fig. 19 is a flowchart of another block chain-based copyright transaction method provided in the present specification according to an exemplary embodiment.
Fig. 20 is a flowchart of yet another block chain-based copyright transaction method provided in the present specification according to an exemplary embodiment.
Fig. 21 is an interaction flowchart of a block chain-based copyright transaction method provided in the present specification according to an exemplary embodiment.
Fig. 22 is a block diagram of a block chain-based copyright transaction apparatus provided in the present specification according to an exemplary embodiment.
Fig. 23 is a block diagram of another block chain-based copyright transaction apparatus provided in the present specification according to an exemplary embodiment.
Fig. 24 is a block diagram of another block chain-based copyright transaction apparatus provided in the present specification according to an exemplary embodiment.
Fig. 25 is a block diagram of a block chain-based copyright transaction system provided in the present specification according to an exemplary embodiment.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The implementations described in the following exemplary embodiments do not represent all implementations consistent with one or more embodiments of the present specification. Rather, they are merely examples of apparatus and methods consistent with certain aspects of one or more embodiments of the specification, as detailed in the claims which follow.
It should be noted that: in other embodiments, the steps of the corresponding methods are not necessarily performed in the order shown and described herein. In some other embodiments, the method may include more or fewer steps than those described herein. Moreover, a single step described in this specification may be broken down into multiple steps for description in other embodiments; multiple steps described in this specification may be combined into a single step in other embodiments.
Fig. 1 is a diagram of a network architecture according to an exemplary embodiment of the present specification, where the network architecture includes a blockchain platform, a copyright platform, and a client, where the copyright platform can be connected to multiple clients via the internet at the same time, and similarly, the copyright platform is connected to the blockchain platform via the internet, so that the copyright platform can perform information interaction with the clients and the blockchain platform. Fig. 1 only shows a scenario in which the copyright platform is connected to one client, and since the client corresponds to a user side and the copyright platform corresponds to a service side, a user can initiate a copyright service request for various copyright services to the copyright platform through the client, and the copyright platform implements the copyright service required by the user on the premise of ensuring credibility by cooperating with the block chain platform, thereby constructing an information credible management scheme for the copyright service.
In this embodiment of the present specification, if a user needs to initiate a copyright service request to a copyright platform through a client, the user needs to perform real-name registration on the copyright platform first, so that after logging in and passing real-name authentication, the copyright platform provides a copyright service to a client corresponding to the user, and therefore the user can send the copyright service request to the copyright platform through the logged-in client, thereby implementing a corresponding copyright service. The client referred to in this specification can be installed on various electronic devices with communication functions, such as a mobile phone, a computer, a tablet, a smart watch, and the like.
The copyright platform related to the embodiments of the present specification supports various online copyright services based on a block chain, such as copyright registration, copyright circulation, or copyright transaction, and therefore the copyright platform can provide a corresponding copyright service to a client connected to the copyright platform. The copyright platform is used as an online copyright service system, the online handling of copyright services is realized, the low efficiency and high cost of offline handling are avoided, the user experience is improved, and meanwhile, the copyright platform can store the key data information in the copyright service processing process through the block chain platform, so that the data safety problem caused by a centralized data storage structure can be prevented.
The blockchain platform according to the embodiments of the present disclosure may only include a blockchain network formed by a plurality of blockchain nodes, in which case, the copyright platform calls the blockchain platform by initiating a blockchain transaction to a blockchain node in the blockchain network. In addition, the blockchain platform may also include a centralized management platform, and the management platform may be connected to a plurality of blockchain networks, so as to serve as an agent relay interacting with the blockchain networks.
For example, the management platform may include a BaaS platform (also referred to as a BaaS cloud) for providing a Blockchain as a Service (BaaS). The BaaS platform can provide a pre-programmed software mode for activities (such as subscription and notification, user verification, database management and remote update) occurring on the blockchain, provide simple and easy-to-use, one-key deployment, quick verification and flexible and customizable blockchain service for communication computing equipment (such as a copyright platform related to the embodiment of the specification) connected with the BaaS platform, and further can accelerate the development, testing and online of blockchain service application and help the landing of blockchain business application scenes of various industries. Of course, in a case where the blockchain platform includes only the blockchain network itself, the copyright platform according to the embodiment of the present specification may also be regarded as the foregoing BaaS platform.
In this embodiment of the present specification, the copyright platform may be deployed in a Trusted Execution Environment (TEE), so that the copyright platform may put some or all of the logic processes in processing the copyright service into the TEE for execution, thereby ensuring that the execution process of the copyright service is trusted.
The trusted execution environment related to the embodiment of the present specification can provide a secure execution environment for software, and the TEE is a trusted execution environment based on the secure extension of CPU hardware and completely isolated from the outside. TEE was originally proposed by Global Platform to address the secure isolation of resources on mobile devices, providing a trusted and secure execution environment for applications parallel to the operating system. The industry is concerned with TEE solutions, and almost all mainstream chip and software consortiums have their own TEE solutions, such as TPM (Trusted Platform Module) in software, and Intel SGX, ARM Trustzone (Trusted zone), AMD PSP (Platform Security Processor) in hardware.
The Intel SGX (hereinafter referred to as SGX) technology is taken as an example. The trusted computing node may create an enclave (enclosure or enclave) based on SGX techniques as a TEE for performing blockchain transactions. The block link point may allocate a partial area EPC (enclosure Page Cache, Enclave Page Cache, or Enclave Page Cache) in the memory by using a newly added processor instruction in the CPU, so as to reside the above-mentioned enclosure. The memory area corresponding to the EPC is encrypted by a memory Encryption engine mee (memory Encryption engine) inside the CPU, the contents (code and data in the enclave) in the memory area can be decrypted only in the CPU core, and a key for Encryption and decryption is generated and stored in the CPU only when the EPC is started. It can be seen that the security boundary of enclave only includes itself and the CPU, and no matter privileged or non-privileged software can not access enclave, even an operating system administrator and a VMM (virtual machine monitor, or called Hypervisor) can not affect code and data in enclave, so that the enclave has extremely high security.
Fig. 2 is a flowchart illustrating a block chain-based rights registration method applied to the rights platform shown in fig. 1 according to an exemplary embodiment, where the method includes the following steps:
s202: receiving the information of the work file provided by the user and the right claim information aiming at the information of the work file, wherein the right claim information at least comprises the identity information of copyright holders.
In this embodiment of the present specification, a user may initiate a copyright registration request to a copyright platform through a client, so that the copyright platform executes a corresponding copyright registration service. At this time, the user needs to carry the work file information and the right declaration information for the work file information in the copyright registration request. The work file information can comprise work files or hash values corresponding to the work files, so that the work files can be used as direct basis for a user to own the work files, namely, the copyright registration main body, and can comprise any legal objects which are allowed to be protected by copyright laws, such as written works, oral works, artistic photographic works, movie and television works, musical works, video works, engineering and product design drawings, descriptions and the like; the right statement information for the work file information refers to the delivery and description of some of the work file information, and may include, for example, a work name, a work type, a work completion time, a work completion location, a release time, a release location, a release website, author identification information, copyright owner identification information, supplementary evidence information, and the like, where the supplementary evidence information may include other legal-effect proof materials such as a work transfer contract, a labor contract, a entrusted creation contract, and the like.
S204: and returning the right statement generated based on the right statement information to the user, and adding a digital signature corresponding to the user to the right statement to generate a valid right statement when the user confirms that the right statement is correct.
After receiving the right statement information, the copyright platform generates a right statement based on the right statement information, wherein the right e-book is also in the form of an electronic file and is in a state without legal effectiveness without signature. Therefore, the copyright platform needs to return the right statement to the client corresponding to the user, so that after further acquiring a confirmation message for the right statement sent by the client, the copyright platform can confirm that the user has confirmed that the right statement is correct, and in this case, the copyright platform can generate a digital signature corresponding to the right statement based on a digital identity seal (for example, a private key corresponding to the user) previously hosted by the copyright platform by the user, and add the digital signature to the right statement to generate a valid right statement, which has legal effectiveness at this time. Of course, in another embodiment, when the user receives the right statement returned by the copyright platform, the user may also directly add a digital signature at the client corresponding to the user to generate a valid right statement, in this case, the user alone grasps the digital identity stamp, and the client corresponding to the user may directly return the valid right statement to the copyright platform, and therefore, the copyright platform does not need to add the digital signature corresponding to the user to the right statement to generate a valid right statement, thereby directly performing the subsequent steps.
S206: and calling a block chain platform to store the evidence in the evidence storage data set, wherein the evidence in the evidence storage data set comprises the work file information and the valid right statement.
In this embodiment of the present specification, the copyright platform needs to ensure the reliability of copyright registration, and therefore, the evidence storage data set related to copyright registration needs to be subjected to evidence storage processing based on a block chain, so that the evidence in the evidence storage data set cannot be tampered and can be verified subsequently. The evidence storing process based on the blockchain may include storing the evidence in a blockchain ledger maintained by the blockchain network or in a contract state maintained by each blockchain node in the blockchain network.
To ensure legal effectiveness, evidence in the evidence data set needs to include at least the work file information and the valid right statement. In order to further ensure the integrity of the evidence and facilitate subsequent data verification, the evidence in the evidence-storing dataset may further include supplementary evidence information contained in the identity information and/or the rights assertion information. Of course, the evidence in the evidence data set may also include other information contained in the rights expression information provided by the user. It should be noted that, several pieces of evidence included in the evidence data set are separated and exist independently, for example, the evidence in the evidence data set includes the work file information and the valid right statement, which means that the evidence data set includes two pieces of evidence, which are respectively an electronic file corresponding to the work file information and another electronic file corresponding to the valid right statement. In addition, the evidence in the evidence data set may be the original file itself, or may be a hash value corresponding to the original file, for example, the evidence in the evidence data set includes the work file information and the valid right statement, and may refer to that the evidence in the evidence data set includes the hash value corresponding to the work file information and the hash value corresponding to the valid right statement.
In an embodiment of this specification, a block chain platform is called to store evidence in an evidence storage data set, which specifically means: and sending a certificate storing request to a block chain platform so as to perform certificate storing processing by the block chain platform, wherein the certificate storing request comprises the evidence in the certificate storing data set. Taking fig. 1 as an example, if the blockchain platform only includes a blockchain network in the graph, the evidence saving request is specifically in the form of a blockchain evidence saving transaction, and the blockchain evidence saving transaction carries one or more evidences in the evidence saving data set, so that the blockchain evidence saving transaction is finally anchored in a blocky block of a certain block in the blockchain account book or recorded in a contract state of a certain intelligent contract; if the blockchain platform comprises the management platform and the blockchain network in the figure, the evidence storing request is firstly sent to the management platform, and the management platform further initiates a blockchain evidence storing transaction to the blockchain network, for example, the copyright platform can send a plurality of evidence storing requests to the management platform according to the quantity of evidence in the evidence storing set and the mode that one evidence is carried by one evidence storing request, so that the management platform respectively initiates a plurality of blockchain evidence storing transactions to the blockchain network according to each received evidence storing request, each blockchain evidence storing transaction only carries one evidence, for example, the copyright platform can send all evidences simultaneously carrying evidence in the evidence storing set to the management platform so that the management platform analyzes each evidence, and then initiates a call to the blockchain network according to the mode that one evidence is carried by one blockchain evidence storing transaction, or the management platform directly packs all evidences in a blockchain evidence storing transaction, so that only one blockchain evidence storing transaction carrying all evidences is sent to the blockchain network.
In one embodiment, the calling blockchain platform comprises: and initiating a certificate storing request carrying hash values corresponding to all evidences in the certificate storing data set to the block chain platform. In the embodiment of the present specification, the blockchain platform only includes a blockchain network, and the evidence storage request is understood as a blockchain evidence storage transaction, so that the blockchain platform packs all evidences in the evidence storage data set and then performs unified evidence storage, so that after the evidence storage is successful, a blockchain account book maintained by the blockchain network includes a transaction carrying all evidences, and the evidence in the evidence storage data set can be verified only by finding the transaction during subsequent data verification, which may be referred to as a packed evidence storage mode.
In another embodiment, the calling blockchain platform comprises: and initiating a plurality of certificate storing requests which respectively carry the hash values corresponding to the evidences in the certificate storing data set to the block chain platform. In the embodiment of the present specification, the blockchain platform only includes a blockchain network, and the evidence storage request is understood as a blockchain evidence storage transaction, so that the blockchain platform performs one-by-one evidence storage on each evidence in the evidence storage data set, so that after the evidence storage is successful, a blockchain account book maintained by the blockchain network includes a plurality of transactions respectively carrying different evidences, and during subsequent data verification, the corresponding transaction can be searched as needed to perform verification of a single evidence, and this evidence storage manner can be referred to as a discrete evidence storage manner.
And when the blockchain platform only comprises a blockchain network and the certificate storing request is a blockchain certificate storing transaction, the copyright platform maintains a blockchain account corresponding to the user, and the initiator of the certificate storing request is the blockchain account corresponding to the user. In this embodiment of the present specification, when a user registers an account on a copyright platform, the user needs to bind or additionally apply for a blockchain account corresponding to the user on the blockchain platform, and the related information of the blockchain account (for example, a blockchain identity private key) of the user itself is hosted on an authorization platform, so that when the copyright platform receives a copyright registration request of a specific user, the blockchain account corresponding to the specific user is used to initiate a blockchain certification transaction to the blockchain platform, so that a copyright operation behavior (in this embodiment, a copyright registration behavior) of the specific user is recorded in the form of the blockchain certification transaction, so that a provider subsequently determines evidence of related evidence, and a clue is brought to determining an evidence source.
A user can initiate copyright service requests aiming at various copyright services to a copyright platform, the copyright platform realizes the copyright services required by the user on the premise of ensuring credibility by coordinating a block chain platform, so that a set of information credible management scheme aiming at the copyright services is constructed, the full online transaction of the copyright services is realized, the low efficiency and high cost of the offline transaction are avoided, the user experience is improved, and meanwhile, the key data information in the process of processing the copyright services can be stored by the copyright platform through the block chain platform, so that the data safety problem caused by a centralized data storage structure can be prevented. For example, in the embodiment of the present specification, a trusted online copyright registration scheme is implemented by a mode of online generation of a valid right statement and a chain certificate on a certificate storage data set, so that timeliness and credibility of copyright registration are improved, and cost for a user to handle copyright registration business is reduced.
Optionally, the receiving the information of the work file and the information of the right statement provided by the user includes: performing real-name authentication on the user; and receiving the work file information and the right statement information provided by the user under the condition that the user passes real-name authentication. In this embodiment of the present specification, a user needs to first authenticate with a real name so that a copyright platform can confirm the identity of the user, and then can obtain a copyright registration service provided by the copyright platform, for example, the copyright platform may request the user to provide identity information such as an identity card number, a name, a face image, and the like, and receive a copyright registration request transmitted by the user when the information provided by the user indicates that the real identity of the user is correct. Through the embodiment of the specification, the authenticity of the user identity in the copyright registration process can be ensured, so that potential safety hazards are reduced.
Optionally, the method further includes: and establishing a copyright registration item, wherein the copyright registration item comprises an association relation among evidences in the evidence storage data set. The copyright platform can establish a copyright registration item to be stored in the database aiming at each copyright registration request initiated by the user, and the copyright registration item can record each evidence in the evidence storage data set and also record the association relationship among the evidences. For example, a unique identifier may be created for each evidence, and then the unique identifiers corresponding to the evidences in the evidence storage data set are subjected to association recording; or, the hash values corresponding to the evidences in the evidence storage data set can be directly subjected to associated recording; or, when the evidence storage position corresponding to each evidence is successfully acquired, the evidence storage position corresponding to each evidence may be associated and recorded. In the embodiment of the present specification, in the process of storing evidence in an evidence storage data set, evidence is stored in a manner that one evidence corresponds to a block chain evidence storage transaction, which results in that multiple evidences in the same evidence storage data set are anchored at different positions on a block chain finally, for example, a block chain evidence storage transaction carrying evidence may be anchored at different blocks in a block chain ledger, and therefore, it is necessary to record the relevance among multiple evidences in the same evidence storage data set, so that the relevant evidence based on a copyright registration service is managed uniformly, the relevance among the evidences is ensured, and it is also helpful for a user to provide the relevant evidence corresponding to the evidence (that is, the evidence storage data verified by the user has a relevance relation, a relation with the evidence storage data verified by the user) to the user when the user verifies the evidence separately, Evidence within the same copyright registration entry) to facilitate subsequent data verification by the user.
In this embodiment of the present specification, the copyright platform integrates the created copyright registration items into one copyright information base, and adds a tag for retrieval to each copyright registration item in the copyright information base according to various dimensions, for example, marks different copyright registration items according to identity information of a copyright owner, so that a user can retrieve the identity information of the copyright owner as a retrieval key word, thereby searching for a plurality of copyright registration items held by the copyright owner. Particularly, under the condition that the identity information of the copyright owner is required to be stored as the evidence of storing the certificate in the certificate storing data set, the existing copyright registration item corresponding to the copyright owner can be searched in the copyright information base, then the certificate storing position corresponding to the identity information of the copyright owner in the existing copyright registration item is directly transferred to the currently established copyright registration item to replace the certificate storing process aiming at the identity information of the copyright owner, so that the copyright registration process is optimized, and the block chain platform already stores the identity information of the copyright owner, so that the repeated content of the certificate can be avoided, and the certificate storing space is saved.
Optionally, the method further includes: and under the condition that the evidence is successfully stored in the evidence storage data set, recording the evidence storage positions corresponding to the evidences in the acquired evidence storage data set in the copyright registration item. Through the embodiment of the specification, the certificate storing position information on the certificate storing evidence chain can be stored in the copyright platform, so that a user can conveniently perform data verification through the copyright platform subsequently.
In this embodiment of the present specification, the copyright platform needs to perform data verification on the blockchain platform, so as to confirm that the evidence of the evidence data set is successfully stored under the condition that it is determined that all evidences in the evidence data set pass through the link of the blockchain platform. For example, in a case that the blockchain platform only includes a blockchain network, the copyright platform monitors a transaction receipt of a blockchain deposit certificate transaction related to the blockchain platform, and determines that all evidences in the deposit certificate data set succeed in the chain deposit certificate on the blockchain platform under the condition that the transaction receipt of the blockchain deposit certificate transaction related to the current copyright registration service indicates that each transaction is successfully executed, or determines that all evidences in the deposit certificate data set succeed in the chain deposit certificate on the blockchain platform by searching a blockchain account book under the condition that the blockchain deposit certificate transaction related to the current copyright registration service is recorded in the verification blockchain account book; for another example, in a case that the blockchain platform includes both the management platform and the blockchain network, the copyright platform needs to determine that all the evidences in the evidence data set are successfully stored on the blockchain platform when receiving a successful certificate storage notification for the copyright registration service sent by the management platform.
Under the condition that the blockchain platform only comprises a blockchain network, the deposit certificate position in the embodiment of the specification can be acquired by monitoring information in a transaction receipt corresponding to the blockchain deposit certificate transaction through the copyright platform, and the transaction hash corresponding to the blockchain deposit certificate transaction can also be directly used as the deposit certificate position; under the condition that the blockchain platform comprises the management platform and the blockchain network, the copyright platform needs to acquire the evidence storage position from the evidence storage success notice acquired from the management platform. The certified location referred to in the embodiments of the present specification may include a block hash, a transaction hash, a contract address, a contract field, and the like, which is not limited in any way by the present specification.
Optionally, the method further includes: and generating relevance proving information for proving the association relation according to the evidence in the evidence storage data set, and calling the block chain platform to store the relevance proving information. In the embodiment of the present specification, the association relationship in the copyright registration item maintained by the copyright platform is stored in a centralized manner, so that there is a possibility of being tampered with maliciously, and theoretical security is not provided, so that it is necessary to perform a trusted process on the association relationship itself, for example, an association algorithm is used to generate an association certification information for multiple evidences in the evidence data set, and the association certification information can be used to certify the association relationship between the evidences in the evidence data set. The embodiment of the present specification does not limit the specific form of the relevance evidence information, for example, the relevance evidence information is a hash value corresponding to a character string obtained by splicing hash values corresponding to various evidences in the evidence data set according to a fixed splicing sequence; or the relevance proving information is a hash value corresponding to a root node in a Merkle tree established by taking each evidence in the evidence storage data set as a leaf node. The user can automatically calculate the relevance certification information to be verified according to the way of calculating the relevance certification information through the hash value corresponding to each evidence in a certain evidence data set provided by the copyright platform, so that the relevance certification to be verified is consistent with the relevance certification information provided by the copyright platform, and the relevance relation among the evidences in the evidence data set is judged. Meanwhile, the copyright platform stores the relevance certification information through the block chain platform, so that the data security problem caused by centralized storage characteristics is thoroughly avoided. In the embodiment of the present specification, trusted association certificate information is set and uplink certificate is performed on the trusted association certificate information, so as to ensure that the copyright registration service based on discrete certificate is trusted and verifiable.
Optionally, the method further includes: and under the condition that the certificate of the certificate storage data set is successfully stored, returning a copyright registration information packet to the user, wherein the copyright registration information packet comprises the certificate storage data set and a digital content certificate for the work file information. The copyright platform returns a copyright registration information packet to a client corresponding to the user under the condition that the certificate storage data set succeeds in storing the certificate, so that the user can obtain the certification materials such as the work file information of the electronic edition, the valid right statement and the digital content certificate, wherein the digital content certificate contains the information such as the unique identification and the hash value of the certificate storage evidence, and the user can conveniently verify the certificate storage evidence subsequently.
Optionally, the method further includes: and under the condition that the evidence is successfully stored in the evidence storage data set, providing the work file information to a time service platform to obtain an evidence at the evidence storage time aiming at the work file information, and returning the evidence at the evidence storage time to the user. In this embodiment of the present specification, the time service platform related to this embodiment may include any time service institution recognized by the official, and in order to obtain the certification information of the evidence storage time with legal effectiveness, it is necessary to send a request to the time service platform to obtain the evidence of the evidence storage time for the work file information, and return it to the user as a valid certification for verifying the copyright registration time. The embodiment of the present specification describes that, when the evidence of the evidence data set is successfully stored, the time service platform is requested to obtain the evidence of the evidence storage time, and in fact, the copyright platform may also request the time service platform to obtain the evidence of the evidence storage time at the time of receiving a copyright registration request sent by a user, at the time of calling a block chain to store the evidence data set, or at any other time during the execution of the copyright registration service, which is not limited in any way by the present specification.
Fig. 3 is a flowchart illustrating another method for blockchain-based copyright registration according to an exemplary embodiment, where the method is applied to the blockchain platform shown in fig. 1, and the method includes the following steps:
s302: and storing evidence in the evidence storage data set based on the calling of the copyright platform, wherein the evidence in the evidence storage data set comprises work file information and valid right statement.
The work file information and the right statement information aiming at the work file information are provided to the copyright platform by a user, so that the copyright platform returns a right statement generated based on the right statement information to the user, and the valid right statement is generated by adding a digital signature corresponding to the user to the right statement by the copyright platform under the condition that the user confirms that the right statement is correct.
Fig. 4 is a flowchart illustrating a further block chain-based copyright registration method according to an exemplary embodiment, where the method is applied to a client corresponding to the user illustrated in fig. 1, and the method includes the following steps:
s402: and sending work file information and right statement information aiming at the work file information to a copyright platform so that the copyright platform returns a right statement generated based on the right statement information to the client.
S404: and under the condition that the received right statement is confirmed to be correct, sending a confirmation message to the copyright platform so that the copyright platform adds the digital signature corresponding to the user to the right statement to generate a valid right statement, and calling a block chain platform to store evidence in a evidence storage data set, wherein the evidence in the evidence storage data set comprises the work file information and the valid right statement.
The following describes the copyright registration scheme based on the block chain in this specification in detail by taking an example that the client calls the copyright platform to perform copyright registration on the work file information in fig. 1. Fig. 5 is an interaction flowchart of a block chain based copyright registration method according to an exemplary embodiment, please refer to fig. 5, a block chain based copyright registration scheme according to this specification may be implemented based on the cooperation between a client, a copyright platform, a block chain platform, and a time service platform, where the method may include the following steps:
s501: and the copyright platform initiates a real-name authentication challenge to a client corresponding to the user so as to collect and verify the real identity of the user.
S502: the user provides necessary identity authentication information to the copyright platform through the client, so that the copyright platform checks the identity authentication information, and after the copyright platform confirms that the real identity of the user is credible, the user is given the right of enjoying copyright service, and the copyright platform can receive a copyright service request of the client corresponding to the user.
S503: a user sends a copyright registration request to a copyright platform through a client, wherein the copyright registration request comprises work file information and right statement information aiming at the work file information. The user can send a copyright registration request to the copyright platform in two steps, wherein in the first step, a work file is uploaded to the copyright platform or a hash value corresponding to the work file is provided, in the second step, a copyright statement information template is filled according to fixed information, and after necessary information (such as a work name, the identity card number, the name and the like of a copyright owner) is filled, the copyright statement information template is sent to the copyright platform.
S504: the copyright platform generates an electronic copyright statement based on the right statement information transmitted by the user, blank fields except the signature field in the right statement are completely supplemented according to the information in the right statement information, then the copyright platform returns the right statement to the client side, and simultaneously, a signature authorization request is sent to the client side.
S505: and after receiving the right statement through the client, the user checks the correctness of the right statement by himself, and after confirming that the right statement is correct, a confirmation message is sent to the copyright platform to indicate that the user authorizes the copyright platform to replace the user to sign the right statement.
S506: and after the copyright platform receives the confirmation message, adding a digital signature for the right statement through a digital identity seal which is previously managed by the user on the copyright platform so as to generate a valid right statement.
S507: the copyright platform establishes a new copyright registration item in the copyright information base, and stores file information related to the copyright registration request in the copyright registration item, wherein the file information comprises work file information provided by a user, effective right statement generated by the copyright platform and other file information, a corresponding unique identifier is established for each file information, and the copyright registration item also has a corresponding item identifier. And then, preparing a certificate storage data set for storing the certificate, wherein the copyright platform can determine the composition of the certificate storage data set, for example, the hash value corresponding to the work file information, the hash value corresponding to the valid right statement and the hash value corresponding to the identity information of the copyright owner are used as three evidences in the certificate storage data set, so as to determine the certificate storage data set.
S508: the copyright platform initiates three block chain deposit evidence transactions to the block chain platform, and carries three evidences in the deposit evidence data set respectively, monitors and checks the block chain platform when generating a new block to detect whether the three evidences complete the chain linking, and simultaneously records the deposit evidence position corresponding to the deposit evidence in the copyright registration project when detecting the deposit evidence each time on the block chain account, for example, the block height of the deposit evidence and the transaction hash of the deposit evidence.
S509: under the condition that the copyright platform detects that evidences in the evidence storage data set all complete chaining, firstly, a time service request is sent to a time service platform, and the time service request carries a hash value corresponding to the work file information.
S510: and after receiving the time service request of the copyright platform, the time service platform uses the trusted time service technology to take the current moment as the evidence storage moment of the evidence storage data set, generates an evidence of the evidence storage moment corresponding to the work file information, and returns the evidence of the evidence storage moment to the copyright platform.
S511: the copyright platform packages the work file information, the valid right statement, the certificate storing time certificate and the digital content certificate storing certificate aiming at the work file information into a copyright registration information packet to return to a client corresponding to the user after receiving the certificate storing time certificate, and the copyright platform completely executes a credible copyright registration service on a whole set of lines executed aiming at a copyright registration request initiated by the user until now.
Corresponding to the embodiments of the method, the present specification also provides embodiments of an apparatus, an electronic device, and a storage medium.
FIG. 6 is a schematic block diagram of an apparatus provided in an exemplary embodiment. Referring to fig. 6, at the hardware level, the apparatus includes a processor 602, an internal bus 604, a network interface 606, a memory 608, and a non-volatile memory 610, although other hardware required for services may be included. One or more embodiments of the present description may be implemented in software, such as by processor 602 reading corresponding computer programs from non-volatile memory 610 into memory 608 and then executing. Of course, besides software implementation, the one or more embodiments in this specification do not exclude other implementations, such as logic devices or combinations of software and hardware, and so on, that is, the execution subject of the following processing flow is not limited to each logic unit, and may also be hardware or logic devices.
Fig. 7 is a block diagram of a block chain-based copyright registration apparatus according to an exemplary embodiment, shown in fig. 7, which may be applied to a device shown in fig. 6 to implement a block chain-based copyright registration scheme referred to in this specification, and which is applied to a copyright platform, and includes:
an information receiving unit 701, configured to receive work file information provided by a user and right claim information for the work file information, where the right claim information at least includes identity information of a copyright owner;
a valid right statement generating unit 702, configured to return a right statement generated based on the right statement information to the user, and add a digital signature corresponding to the user to the right statement to generate a valid right statement if the user confirms that the right statement is correct;
the blockchain calling unit 703 is configured to call a blockchain platform to store evidence in a evidence storage dataset, where the evidence in the evidence storage dataset includes the work file information and the valid right statement.
Optionally, the evidence in the evidence data set further includes supplementary evidence information included in the identity information and/or the rights expression information.
Optionally, the information receiving unit 701 is specifically configured to:
performing real-name authentication on the user;
and receiving the work file information and the right statement information provided by the user under the condition that the user passes real-name authentication.
Optionally, the work file information includes a work file or a hash value corresponding to the work file.
Optionally, the block chain calling unit 703 is specifically configured to:
and initiating an evidence storing request carrying hash values corresponding to all evidences in the evidence storing data set to the block chain platform.
Optionally, the block chain calling unit 703 is specifically configured to:
and initiating a plurality of certificate storing requests which respectively carry the hash values corresponding to the evidences in the certificate storing data set to the block chain platform.
Optionally, the method further includes:
a copyright item establishing unit 704, configured to establish a copyright registration item, where the copyright registration item includes an association relationship between the evidences in the evidence data set.
Optionally, the method further includes:
a certificate storing position recording unit 705, configured to record, in the copyright registration item, a certificate storing position corresponding to each evidence in the acquired certificate storing data set when the certificate storing of the certificate storing data set succeeds.
Optionally, the method further includes:
and an association evidence storing unit 706, configured to generate, according to the evidence in the evidence storage dataset, association evidence information for proving the association relationship, and call the block chain platform to store the association evidence information.
Optionally, the relevance evidence information is hash values corresponding to character strings obtained by splicing hash values corresponding to various evidences in the evidence storage data set according to a fixed splicing sequence; alternatively, the first and second liquid crystal display panels may be,
and the relevance proving information is a hash value corresponding to a root node in a Merkle tree which is established by taking each evidence in the evidence storage data set as a leaf node.
Optionally, the method further includes:
a packet returning unit 707, configured to return a copyright registration packet to the user if the certificate of the certificate-deposited data set succeeds, where the copyright registration packet includes the certificate-deposited data set and a digital content certificate for the work file information.
Optionally, the method further includes:
and the time service unit 708 is configured to provide the work file information to a time service platform to obtain a evidence storage time certificate for the work file information and return the evidence storage time certificate to the user when the evidence storage of the evidence storage data set is successful.
Fig. 8 is a block diagram of another block chain-based copyright registration apparatus according to an exemplary embodiment, which may be applied to the device shown in fig. 6 to implement the block chain-based copyright registration scheme, and is applied to a block chain platform, where the apparatus includes:
an evidence storing unit 801, configured to store evidence in an evidence storing data set based on invocation of a copyright platform, where the evidence in the evidence storing data set includes work file information and valid right statement;
the work file information and the right statement information aiming at the work file information are provided to the copyright platform by a user, so that the copyright platform returns a right statement generated based on the right statement information to the user, and the valid right statement is generated by adding a digital signature corresponding to the user to the right statement by the copyright platform under the condition that the user confirms that the right statement is correct.
As shown in fig. 9, fig. 9 is a block diagram of another block chain based rights registration apparatus shown in this specification according to an exemplary embodiment, which may be applied to a device shown in fig. 6 to implement a block chain based rights registration scheme referred to in this specification, and which is applied to a client corresponding to a user, and includes:
an information sending unit 901, configured to send work file information and right statement information for the work file information to a copyright platform, so that the copyright platform returns a right statement generated based on the right statement information to the client;
a right statement confirmation unit 902, configured to send a confirmation message to the copyright platform, if it is confirmed that the received right statement is correct, so that the copyright platform adds a digital signature corresponding to the user to the right statement to generate a valid right statement, and invokes a block chain platform to store evidence in a certificate storage data set, where the evidence in the certificate storage data set includes the work file information and the valid right statement.
As shown in fig. 10, fig. 10 is a block diagram of a block chain-based copyright registration system according to an exemplary embodiment, the system including:
a client 1001 configured to acquire work file information provided by a user and right statement information for the work file information;
a copyright platform 1002, configured to receive the work file information and the right statement information sent by the client, return a right statement generated based on the right statement information to the client, and add a digital signature corresponding to the user to the right statement to generate a valid right statement when the user confirms that the right statement is correct, where the right statement information at least includes identity information of a copyright owner;
and the block chain platform 1003 is configured to store evidence in a certificate storage data set according to the invocation of the copyright platform, where the evidence in the certificate storage data set includes the work file information and the valid right statement.
Correspondingly, the present specification also provides an apparatus comprising a processor; a memory for storing processor-executable instructions; wherein the processor is configured to implement the steps of the block chain based copyright registration method provided by all the above method embodiments.
Accordingly, the present specification also provides a computer readable storage medium having executable instructions stored thereon; wherein the instructions, when executed by the processor, implement the steps of the block chain based copyright registration method provided by all the above method embodiments.
Fig. 11 is a flowchart of a block chain-based copyright streaming method according to an exemplary embodiment, where the method is applied to the block chain platform shown in fig. 1, where the block chain platform deploys a copyright management contract, and a contract status maintained by the copyright management contract includes copyright holding information sets respectively corresponding to users, and the method includes the following steps:
s1102: and receiving a copyright transfer request, wherein the copyright transfer request comprises the copyright to be transferred, the identity information of the copyright transfer party and the identity information of the copyright transfer party.
In this embodiment of the present specification, the block chain platform is deployed with a copyright management contract, which means that a block chain network included in the block chain platform is deployed with a copyright management contract, as an intelligent contract, a contract state is maintained in the copyright management contract, and the contract state includes a copyright holding set corresponding to each user, where a copyright holding condition corresponding to any user is stored in the copyright holding set of any user, and includes basic introduction information, copyright owner information, an effective state, an effective duration, an authorization record, and the like of each copyright already held by the user. It should be noted that the copyright to be transferred is often an property right corresponding to a certain specific work, but the copyright to be transferred is not necessarily all the property right corresponding to the specific work, but may also be a part of the property right of the specific work, and according to the relevant provisions of the copyright law, the property right may include a use right, a permitted use right, a transfer right, a reward right and the like, wherein the use right may also be further subdivided, and detailed description is not given here.
The copyright transfer request comprises a copyright transfer request used for transferring the copyright to be transferred held by the copyright transfer party to the copyright transfer party, or a copyright authorization request used for authorizing the copyright to be transferred held by the copyright transfer party to the copyright transfer party. Based on the actual specific situation of copyright circulation and relevant regulations in law, copyright transfer can be divided into copyright transfer and copyright authorization, wherein copyright transfer refers to the act of a copyright owner transferring all or part of the property rights in the copyright to others for a fee or a fee, after copyright transfer, the copyright owner loses all or part of the property rights in the transferred copyright, and copyright authorization refers to the act of the copyright owner granting other people all or part of the usage of the copyright for a fee or a fee, after copyright authorization, the copyright is still owned by the copyright owner, and the authorized person only has the right to use the work according to the usage mode and conditions of both parties.
In this embodiment of the present specification, a sender of the copyright transfer request may be a copyright platform, where the copyright platform is configured to initiate the copyright transfer request to the block chain platform when the copyright transfer requirements of the copyright transfer-out party and the copyright transfer-in party for the copyright to be transferred are obtained; alternatively, the sender of the copyright transfer request may also be the copyright issuer, the copyright transferor or other users. In this embodiment of the present specification, a user may directly initiate a copyright circulation request to a blockchain platform, or may indirectly initiate a copyright circulation request to the blockchain platform through a copyright platform. For example, the copyright transferring party has already reached a certain copyright transfer agreement with the copyright transferring party, and at this time, the copyright transferring party has a copyright transfer requirement for transferring the copyright to be transferred from the copyright transferring party to the copyright transferring party, so that the copyright transferring party can send a relevant certificate of the copyright transfer agreement to the copyright platform, so that the copyright platform obtains the copyright to be transferred and the copyright transferring party which are bilateral to the agreement by analyzing under the condition of verifying the legal compliance of the copyright platform, thereby generating a copyright transfer request corresponding to the copyright transfer requirement and sending the copyright transfer request to the block chain platform, wherein the copyright transfer request carries the identity information of the copyright to be transferred, the copyright transferring party and the identity information of the copyright transferring party. Of course, the copyright platform may also generate and send the copyright streaming request to the blockchain platform independently, without being triggered by the copyright streaming requirement of the user.
S1104: and invoking the copyright management contract based on the copyright transfer request so as to add the copyright to be transferred to a copyright holding information set corresponding to the copyright transfer party in the contract state under the condition that the copyright transfer party meets the transfer condition aiming at the copyright to be transferred.
As mentioned above, the architecture of the blockchain platform includes two cases, one is to include only one blockchain network, and the other is to include one management platform and at least one blockchain network. The discussion is divided into cases: under the condition that a blockchain platform only comprises a blockchain network, the specific form of a copyright transfer request is a copyright transfer transaction which is a blockchain transaction, a 'from' field of the transaction is set as a blockchain account corresponding to an initiator, and a 'to' field is set as a contract address pointing to a copyright management contract, so that the blockchain platform calls the corresponding copyright management contract when receiving and executing the copyright transfer transaction, thereby triggering a contract execution logic of the copyright management contract, firstly analyzing the transaction to obtain information of a copyright transfer party, a copyright to-be-transferred copyright and the like carried in the transaction, then judging whether the copyright transfer party meets predefined transfer conditions or not according to a copyright holding information set corresponding to the copyright transfer party in a contract state, and considering the copyright transfer transaction to be legal under the condition of meeting the transfer conditions, the copyright to be transferred can be added to the copyright holding information set corresponding to the copyright transferring party in the contract state so as to represent that the copyright transferring party has acquired the copyright to be transferred. Under the condition that the blockchain comprises a management platform and at least one blockchain network, a main body receiving the copyright transfer request in the S1102 is the management platform, and the management platform can send the copyright transfer transaction to the corresponding blockchain network based on the received copyright transfer request, so that the blockchain network invokes the copyright management contract when receiving and executing the copyright transfer transaction, and the subsequent process is substantially the same as the first process, and therefore, the description is omitted.
In addition, under the condition that the copyright roll-out party does not meet the transfer condition aiming at the copyright to be transferred, the block chain platform provides a notification message for representing the failure of the copyright transfer to the initiator of the copyright transfer request. For example, in a case that the blockchain platform only includes a blockchain network, the copyright circulation request is a copyright circulation transaction, the notification message for representing the copyright circulation failure is a transaction receipt corresponding to the copyright circulation transaction, a log included in the transaction receipt records information of the copyright circulation failure, and an initiator of the copyright circulation transaction, such as the copyright platform, monitors the transaction receipt to know that the corresponding copyright circulation service fails to be executed, so as to send a notification of the service execution failure to a related copyright transferor and/or copyright transferor; or, in the case that the blockchain platform includes the management platform and the blockchain network, after monitoring a transaction receipt for characterizing the copyright forwarding failure, the management platform may further actively return a notification message for characterizing the copyright forwarding failure to the initiator. In this embodiment of the present specification, the notification message may further include a detailed reason of the failure, for example, a display "the copyright roll-out party does not hold the copyright to be transferred", so that the initiator can timely know a specific reason of the failure of the copyright roll-out.
The embodiment of the description, as a block chain-based copyright transfer scheme, can implement the copyright transfer service required by the user on the premise of ensuring credibility, implement the full online transaction of the copyright transfer service, avoid the low efficiency and high cost of the offline transaction, and improve the user experience. The copyright transfer scheme realized based on the intelligent contract in the embodiment of the description has strong operability and expandability, can flexibly and effectively verify the legality of copyright transfer, and meanwhile, the contract state maintained by the copyright management contract contains the copyright holding information respectively corresponding to each user, so that the embodiment of the description realizes the information integration of the copyright holding condition of each user through the intelligent contract, and is convenient for the user to subsequently inquire related information.
Optionally, the circulation condition includes: and the copyright holding information set corresponding to the copyright roll-out party contains the copyright to be transferred. In this embodiment of the present specification, the copyright roll-out party needs to satisfy that the corresponding copyright holding information set includes the roll-over copyright, that is, the current copyright roll-over is considered to be legal, so as to continue to execute the logic of subsequent copyright roll-over, which means that the necessary condition for the copyright roll-out party to perform the copyright roll-over is that the copyright roll-out party already holds the copyright to be rolled over, and the necessary condition is set in the roll-over condition, so that the block chain platform can be prevented from responding to the call of an illegal copyright roll-over request, and the user experience is improved.
Optionally, the circulation condition includes: and under the condition that the copyright transfer request is the copyright transfer request, the copyright rights corresponding to the copyright to be transferred in the copyright holding information set corresponding to the copyright transfer party are the copyright transfer party. In the contract state of the copyright management contract, the copyright contained in the copyright holding information set corresponding to one user is not necessarily all actually held by the user (i.e. the copyright holder is not necessarily the user), but there may be a case that other users are authorized to the user, so for the authorized copyright, the copyright holder is still the original holder and not the user. Each copyright contained in the copyright holding information set related to the embodiment of the present specification has a corresponding copyright holder field for representing an actual holder of the corresponding copyright. According to the regulations of related laws, copyright transfer must be permitted by copyright holders, so that unauthorized copyright transfer of copyrights of users who are authorized only to obtain copyright authorization is prohibited, wherein the actual owner of copyrights is not the own copyright. In the embodiment of the present specification, by setting the above-mentioned judgment condition on the copyright owner in the transfer condition, it is possible to avoid the block chain platform from responding to the call of the illegal copyright transfer request, and improve the user experience.
Optionally, the circulation condition includes: and under the condition that the copyright transfer request is the copyright assignment request, the effective authorization record corresponding to the copyright to be transferred in the copyright holding information set corresponding to the copyright transfer party is null. For each copyright contained in the copyright holding information set related to the embodiment of the present specification, there is a valid authorization record corresponding to the copyright holding information set, which is used to represent an authorization situation that the copyright is currently in a valid state, for example, the copyright a is currently authorized to the user a, and the valid authorization period is from 1 month and 1 day in 2021 to 1 month and 1 day in 2022, and if the next time is within the valid period of the authorization, the valid authorization record corresponding to the copyright a will contain an authorization entry for recording the user a and the corresponding valid authorization period. In the embodiment of the specification, whether the effective authorization record of the copyright to be transferred is empty is taken as a judgment condition for whether copyright transfer (copyright transfer) is successful or not, which is equivalent to that transfer can be performed only by the current copyright without authorization, so that the arrangement can ensure that no complex skirt band relation is generated after copyright transfer, improve the purity of copyright transfer business, and meet the actual requirements of users.
Optionally, the circulation condition includes: and under the condition that the copyright transfer request is the copyright authorization request, the copyright rights corresponding to the copyright to be transferred in the copyright holding information set corresponding to the copyright transfer party are taken as the copyright transfer party, or the copyright holding information set corresponding to the copyright transfer party contains the transfer authorization aiming at the copyright to be transferred. In the regulations of the relevant law, copyright authorization must be initiated by the actual owner of the copyright, i.e. the copyright owner, and cannot be initiated by an authorized user who merely obtains copyright authorization, unless the authorized user is also granted a re-authorization. Therefore, in the embodiment of the present specification, by setting the above-mentioned determination condition on the copyright owner and the determination condition on the transfer authorization of the to-be-transferred copyright in the transfer condition, it is possible to avoid the block chain platform from responding to the call of the illegal copyright authorization request, and improve the user experience.
Optionally, the circulation condition includes: and under the condition that the copyright transfer request is the copyright authorization request, the effective authorization record corresponding to the copyright to be transferred in the copyright holding information set corresponding to the copyright transfer party does not contain exclusive permission or exclusive permission. As described above, for each copyright contained in the copyright holding information set related to the embodiment of the present specification, there is a corresponding valid authorization record, and for each authorization entry contained in the valid authorization, there is a corresponding authorization type recorded in addition to the identity information of the authorized person and the valid authorization period. Copyright authorization is divided into three basic types, including exclusive-class permission, and general permission, as dictated by the relevant laws. The exclusive permission means that the copyright owner permits an authorized party to use the works within a specified range, and meanwhile, the copyright owner does not have the right to exercise the authorized copyright within the effective authorization time period, and other people cannot be authorized to use the works; exclusive permission means that the copyright owner permits an authorized party to use the work within a prescribed range, while the copyright owner reserves the right to exercise the copyright authorized by the copyright owner, but must not authorize other persons to use the work; the general license means that the copyright owner licenses the authorized party to use the work within a prescribed range, while preserving the right of the copyright owner to exercise the copyright he or she authorizes and grants the copyright to others. Therefore, according to the law-related regulations, when a copyright is authorized, it is necessary to consider whether an exclusive-class license or an exclusive-class license is already included in an effective authorization record corresponding to the copyright, and if the copyright is once authorized to other users in the exclusive-class license or the exclusive-class license and is still in a valid authorization period, the secondary authorization of the copyright is prohibited. In the embodiment of the present specification, by setting the above-mentioned determination condition on the exclusive permission or the exclusive permission in the streaming condition, it is possible to avoid the block chain platform from responding to the call of the illegal copyright authorization request, and improve the user experience.
It should be noted that, although the foregoing description embodiment defines the specific meaning of the flow conditions, in practice, the flow conditions referred to in this description embodiment may be designed differently according to different actual requirements, and may be theoretically arbitrary, that is, this description does not limit the specific meaning of the flow conditions.
Optionally, the method further includes: and deleting the copyright to be transferred contained in the copyright holding information set corresponding to the copyright transfer party under the condition that the copyright transfer request is the copyright transfer request. Based on the stipulation of copyright law, copyright transfer will make the copyright owner lose the copyright to be transferred, so that under the condition that a block chain platform receives a copyright transfer request, the copyright to be transferred is required to be added to the copyright holding information set corresponding to the copyright transfer party in the contract state, and the copyright to be transferred and the related information contained in the copyright holding information set corresponding to the copyright transfer party are also required to be deleted, so as to represent that the copyright transfer party loses the copyright to be transferred, thereby meeting the requirements of actual business and related laws.
Optionally, the method further includes: receiving a copyright query request, wherein the copyright registration request comprises identity information of a party to be queried; and invoking the copyright management contract based on the copyright query request so as to provide the data to be queried in the copyright holding information set corresponding to the party to be queried to the initiator of the copyright query request. In this embodiment of the present specification, the copyright management contract provides a query interface to provide the originator with information about the copyright holders of any user in response to a copyright query request issued by the originator. For example, in a case that the blockchain platform only includes a blockchain network, the copyright query request is specifically a copyright query transaction, which is a blockchain transaction of a query interface for invoking a copyright management contract, and after being executed, a transaction receipt corresponding to the copyright query transaction carries data to be queried in a copyright holding information set corresponding to the party to be queried, and an initiator of the copyright query request obtains the data to be queried, which needs to be queried, in a form of monitoring a receipt.
Optionally, the method further includes: receiving a copyright registration request, wherein the copyright registration request comprises the copyright to be registered and the identity information of a copyright registration party; and invoking the copyright management contract based on the copyright registration request to add the copyright to be registered to the corresponding copyright holding information set of the copyright registrant. In this embodiment of the present specification, the copyright management contract is further provided with a registration interface to record the newly added copyright to be registered to the copyright holding information set corresponding to the copyright registration party in response to the copyright registration request issued by the initiator, thereby completing the online copyright registration process. For example, in the case that the blockchain platform only includes a blockchain network, the copyright query request is specifically a copyright registration transaction, which is a blockchain transaction invoking a registration interface of a copyright management contract, and after being executed, the to-be-registered copyright is added to the copyright holding information set corresponding to the copyright registration party, so as to complete the copyright registration process. In the foregoing copyright registration scheme based on the blockchain in this specification, a registration scheme for invoking a blockchain platform to store data in a stored data set is mentioned, which may be actually combined with this embodiment, so that when a storage transaction is initiated to the blockchain platform, a copyright registration transaction for invoking a copyright management contract is initiated at the same time, so that on one hand, relevant evidence of newly registered copyright is anchored in a blockchain ledger in a transaction form, and on the other hand, the newly registered copyright is also uniformly managed and information integrated through the copyright management contract, thereby implementing a copyright registration process with high completeness.
Fig. 12 is a flowchart of another block chain-based copyright streaming method according to an exemplary embodiment shown in this specification, where the method is applied to the copyright platform shown in fig. 1, the copyright platform is connected to a block chain platform, the block chain platform is deployed with a copyright management contract, and a contract status maintained by the copyright management contract includes copyright holding information sets respectively corresponding to users; the method comprises the following steps:
s1202: receiving a copyright transfer requirement provided by a user, and generating a copyright transfer request according to the copyright transfer requirement, wherein the copyright transfer request comprises a copyright to be transferred, identity information of a copyright transfer party and identity information of a copyright transfer party.
S1204: sending the copyright transfer request to the blockchain platform so as to enable the blockchain platform to call the copyright management contract based on the copyright transfer request, and adding the copyright to be transferred to the copyright holding information set corresponding to the copyright transfer party in the contract state under the condition that the copyright transfer party meets the transfer condition aiming at the copyright to be transferred
Fig. 13 is a flowchart illustrating a further block chain-based copyright streaming method according to an exemplary embodiment of the present specification, where the method is applied to a client corresponding to the user shown in fig. 1, where the client is connected to a block chain platform, and the block chain platform is deployed with a copyright management contract, where a contract state maintained by the copyright management contract includes a copyright holding information set corresponding to each user; the method comprises the following steps:
s1302: and generating a copyright transfer request, wherein the copyright transfer request comprises the copyright to be transferred, the identity information of the copyright transfer-out party and the identity information of the copyright transfer-in party.
S1304: and sending the copyright transfer request to a block chain platform so as to enable the block chain platform to call the copyright management contract based on the copyright transfer request, and adding the copyright to be transferred to a copyright holding information set corresponding to the copyright transfer party in the contract state under the condition that the copyright transfer party meets the transfer condition aiming at the copyright to be transferred.
Fig. 14 is a block diagram of a block chain-based rights stream transfer apparatus shown in this specification according to an exemplary embodiment, where the apparatus may be applied to a device shown in fig. 6 to implement a block chain-based rights stream transfer scheme referred to in this specification, and the apparatus is applied to a block chain platform, where the block chain platform is deployed with a rights management contract, and a contract state maintained by the rights management contract includes sets of rights holding information respectively corresponding to users, and the apparatus includes:
a transfer request receiving unit 1401, configured to receive a copyright transfer request, where the copyright transfer request includes a copyright to be transferred, identity information of a copyright transfer-out party, and identity information of a copyright transfer-in party;
a copyright management contract invoking unit 1402, configured to invoke the copyright management contract based on the copyright transfer request, so as to add the copyright to be transferred to a copyright holding information set corresponding to the copyright transfer party in the contract state when the copyright transfer party meets a transfer condition for the copyright to be transferred.
Optionally, the circulation condition includes:
and the copyright holding information set corresponding to the copyright roll-out party contains the copyright to be transferred.
Optionally, the copyright transfer request includes a copyright transfer request for transferring the copyright to be transferred held by the copyright transfer party to the copyright transfer party, or a copyright authorization request for authorizing the copyright to be transferred held by the copyright transfer party to the copyright transfer party.
Optionally, the circulation condition includes:
and under the condition that the copyright transfer request is the copyright transfer request, the copyright rights corresponding to the copyright to be transferred in the copyright holding information set corresponding to the copyright transfer party are the copyright transfer party.
Optionally, the circulation condition includes:
and under the condition that the copyright transfer request is the copyright transfer request, the effective authorization record corresponding to the copyright to be transferred in the copyright holding information set corresponding to the copyright transfer party is empty.
Optionally, the circulation condition includes:
and under the condition that the copyright transfer request is the copyright authorization request, the copyright rights corresponding to the copyright to be transferred in the copyright holding information set corresponding to the copyright transfer party are the copyright transfer party, or the copyright holding information set corresponding to the copyright transfer party contains the transfer authorization aiming at the copyright to be transferred.
Optionally, the circulation condition includes:
and under the condition that the copyright transfer request is the copyright authorization request, the effective authorization record corresponding to the copyright to be transferred in the copyright holding information set corresponding to the copyright transfer party does not contain exclusive permission or exclusive permission.
Optionally, the method further includes:
a copyright deleting unit 1403, configured to delete the to-be-transferred copyright contained in the copyright holding information set corresponding to the copyright transferor when the copyright transfer request is the copyright transfer request.
Optionally, the method further includes:
a copyright registration unit 1404 configured to receive a copyright registration request including a copyright to be registered and identity information of a copyright registrant; and invoking the copyright management contract based on the copyright registration request to add the copyright to be registered to the copyright holding information set corresponding to the copyright registrant.
Optionally, the sender of the rights transfer request is a rights platform, and the rights platform is configured to initiate the rights transfer request to the blockchain platform when the rights transfer requirements of the rights transfer party and the rights transfer party for the rights to be transferred are obtained; alternatively, the first and second electrodes may be,
and the sender of the copyright transfer request is the copyright transfer party or the copyright transfer party.
Fig. 15 is a block diagram of another block chain-based rights stream transfer apparatus shown in this specification according to an exemplary embodiment, which may be applied to a device shown in fig. 6 to implement the block chain-based rights stream transfer scheme referred to in this specification, where the apparatus is applied to a rights platform, the rights platform is connected to a block chain platform, the block chain platform is deployed with a rights management contract, and a contract status maintained by the rights management contract includes a set of held rights information corresponding to each user; the device comprises:
a flow requirement receiving unit 1501, configured to receive a rights flow requirement provided by a user, and generate a rights flow request according to the rights flow requirement, where the rights flow request includes a rights to be transferred, identity information of a rights transfer party, and identity information of a rights transfer party;
a transfer request sending unit 1502, configured to send the copyright transfer request to the blockchain platform, so that the blockchain platform invokes the copyright management contract based on the copyright transfer request, so as to add the copyright to be transferred to the copyright holding information set corresponding to the copyright transfer party in the contract state when the copyright transfer-out party meets the transfer condition for the copyright to be transferred.
Fig. 16 is a block diagram of another block chain-based rights stream forwarding apparatus shown in this specification according to an exemplary embodiment, which may be applied to a device shown in fig. 6 to implement the block chain-based rights stream forwarding scheme according to this specification, where the apparatus is applied to a client corresponding to a user, the client is connected to a block chain platform, the block chain platform is deployed with a rights management contract, and a contract status maintained by the rights management contract includes a set of rights holding information corresponding to each user; the device comprises:
a transfer request generating unit 1601 configured to generate a copyright transfer request, where the copyright transfer request includes a copyright to be transferred, identity information of a copyright transfer-out party, and identity information of a copyright transfer-in party;
a transfer request sending unit 1602, configured to send the copyright transfer request to a blockchain platform, so that the blockchain platform invokes the copyright management contract based on the copyright transfer request, so as to add the copyright to be transferred to a copyright holding information set corresponding to the copyright transfer party in the contract state when the copyright transfer party meets a transfer condition for the copyright to be transferred.
As shown in fig. 17, fig. 17 is a block diagram of a block chain-based copyright streaming system according to an exemplary embodiment, where the system includes:
a client 1701 for generating a copyright transfer requirement;
a copyright platform 1702, configured to receive a copyright transfer requirement sent by the client, and generate a copyright transfer request according to the copyright transfer requirement, where the copyright transfer request includes a copyright to be transferred, identity information of a copyright transfer-out party, and identity information of a copyright transfer-in party;
a block chain platform 1703, configured to deploy a copyright management contract, where a contract state maintained by the copyright management contract includes copyright holding information sets corresponding to respective users, and the block chain platform is configured to receive a copyright transfer request sent by the copyright platform, and invoke the copyright management contract based on the copyright transfer request, so as to add the copyright to be transferred to the copyright holding information set corresponding to the copyright transfer party in the contract state when the copyright transfer party meets a transfer condition for the copyright to be transferred.
Correspondingly, the present specification also provides an apparatus comprising a processor; a memory for storing processor-executable instructions; wherein the processor is configured to implement the steps of the block chain-based copyright streaming method provided by all the above method embodiments.
Accordingly, the present specification also provides a computer readable storage medium having executable instructions stored thereon; wherein, when being executed by a processor, the instructions implement the steps of the block chain-based copyright streaming method provided by all the above method embodiments.
Fig. 18 is a flowchart illustrating a block chain-based copyright transaction method according to an exemplary embodiment, where the method is applied to the copyright platform shown in fig. 1, and the method includes the following steps:
s1802: and acquiring transaction information of a copyright requiring party aiming at the target copyright, and generating a copyright transaction contract corresponding to the target copyright based on the transaction information.
In this embodiment of the present specification, a rights provider may register a right to be sold on a rights platform, so that the rights platform becomes a trading agent for each rights provider, and thus the rights platform maintains a rights trading market for showing all rights to be sold to rights demanders. After logging in the copyright platform through a client, a copyright demander can enter a copyright trading market maintained by the copyright platform so as to obtain basic description information, price and permitted trading types (including copyright assignment trading or copyright authorization trading) of each copyright to be sold, and can send trading information aiming at the target copyright to the copyright platform after selecting the target copyright and the corresponding trading type. The copyright platform is used for generating a copyright trading contract corresponding to the target copyright based on the trading information after acquiring the trading information initiated by the copyright requiring party and further executing the business logic of copyright trading business, wherein the copyright trading contract can generate a copyright trading contract according to the basic information of the target copyright, the identity information of the copyright requiring party, the identity information of the copyright provider of the target copyright, the trading type and the like carried in the trading information, is in the form of an electronic file and is in a state without legal effectiveness that the copyright requiring party does not carry out signature.
In an embodiment of the present specification, the copyright transaction contract includes a copyright transfer transaction contract for transferring the target copyright held by the copyright provider to the copyright provider, or a copyright authorization transaction contract for authorizing the target copyright held by the copyright provider to the copyright demander. For example, the generated copyright transaction contract is specifically a copyright transfer contract when the transaction type of the transaction information is copyright transfer transaction, and the generated copyright transaction contract is specifically a copyright authorization contract when the transaction type of the transaction information is copyright authorization transaction. Different transaction types of the transaction information not only affect the type of the copyright transaction contract, but also affect the logic of subsequent copyright circulation, for example, when the transaction type of the transaction information is copyright assignment transaction, the result of the copyright circulation is needed to ensure that the copyright provider is no longer the copyright owner of the target copyright, and when the transaction type of the transaction information is copyright authorization, the result of the copyright circulation is needed to ensure that the copyright provider is still the copyright owner of the target copyright.
Several similar concepts of blockchain trading, copyright trading, and copyright trading requests are referred to in this specification, and in order to avoid confusion, these concepts are described in detail herein to clarify the differences and connections between these concepts. The blockchain transaction is a technical term in the blockchain field, and refers to a message request form meeting blockchain field specifications, which is required to be adopted by an external account when the external account directly interacts with the blockchain network, generally speaking, after being responded by the blockchain network, the blockchain transaction goes through a plurality of basic processes such as transaction consensus, transaction uplink, transaction execution and the like, which are described in detail in the prior art and are not described herein again; the copyright transaction is an economic phenomenon, which refers to the transaction behavior of all or part of property rights in the copyright of a work in a way of giving way to others through copyright license or copyright assignment so as to exchange for corresponding economic income, obviously, the copyright transaction is more described in a business scene rather than a technical concept; the copyright transaction request refers to a request message sent to the copyright platform by a user, so that the copyright platform can know that an initiator of the copyright transaction request has the requirement of performing copyright transaction business, and a series of data processing processes are executed according to preset business logic of the copyright transaction business.
S1804: and returning the copyright trading contract to the copyright requiring party, and adding signature information of the copyright requiring party to the copyright trading contract to generate an effective copyright trading contract under the condition that the copyright requiring party confirms that the copyright trading contract is correct, wherein the effective copyright trading contract also comprises the signature information of a copyright provider corresponding to the target copyright.
Since the copyright trading contract is not signed by the copyright requiring party and has no legal effectiveness for a moment, the copyright platform also needs to sign the copyright trading contract. In this embodiment of the present specification, the copyright platform returns the generated copyright trading contract to the client corresponding to the copyright requiring party, so that after further acquiring a confirmation message for the copyright trading contract sent from the client, the copyright platform can confirm that the copyright requiring party has confirmed that the copyright trading contract is correct, and under this condition, the copyright platform can generate signature information (for example, an electronic signature or a digital signature) corresponding to the right statement based on a digital identity stamp hosted by the copyright requiring party on the copyright platform in advance, and add the signature information to the copyright trading contract to generate an effective copyright trading contract, where the effective copyright trading contract has legal effectiveness at this time. Certainly, in another embodiment, the copyright requiring party may also directly add signature information to the client side corresponding to the copyright requiring party to generate an effective copyright transaction contract when receiving the copyright transaction contract returned by the copyright platform, in this case, the copyright requiring party alone masters the digital identity seal, and the client side corresponding to the copyright requiring party may directly return the effective copyright transaction contract to the copyright platform, and therefore, the copyright platform does not need to add the signature information corresponding to the copyright requiring party to the copyright transaction contract to generate the effective copyright transaction contract, thereby directly performing the subsequent steps.
In the embodiment of the description, since the copyright provider has entrusted the copyright platform agent to perform copyright transaction, the digital identity seal for proving the identity of the copyright provider has been hosted at the copyright platform, and therefore the copyright platform can add the signature information of the copyright provider in the copyright transaction contract at any time. In one embodiment, the copyright platform returns the signature information added with the copyright provider in the copyright trading contract of the copyright demander, so that the effective copyright trading contract can be generated only by continuously adding the signature information of the copyright demander in the copyright trading contract after the copyright platform subsequently obtains the confirmation message of the copyright demander; in another embodiment, the copyright platform returns that the signature information of the copyright provider has not been added to the copyright trading contract of the copyright demander, and the copyright platform adds the signature information corresponding to the copyright demander and the copyright provider to the copyright trading contract uniformly after obtaining the confirmation message of the copyright demander to generate the valid copyright trading contract.
S1806: and calling a block chain platform to store the effective copyright trading contract, and performing copyright flow transfer on the target copyright through a copyright management contract deployed in the block chain platform so as to enable the copyright demander to acquire the target copyright.
The calling blockchain platform according to the embodiment of the present specification specifically means that the copyright platform initiates a certificate storage request for a copyright transaction contract and a copyright transfer request for the target copyright to the blockchain platform, where the certificate storage request may carry an original file of an effective copyright transaction contract or a corresponding hash value, and the copyright transfer request needs to carry the target copyright, identity information of a copyright demander, and identity information of a copyright provider.
In a case where a blockchain platform only includes a blockchain network, two processes of performing a certification on the valid copyright transaction contract and performing a copyright transfer on the target copyright through a copyright management contract deployed in the blockchain platform are respectively realized based on different blockchain transactions, where the former process is realized by initiating a blockchain certification transaction for certifying the valid copyright transaction contract to the blockchain platform by the copyright platform, and the latter process is realized by initiating a copyright transfer transaction for transferring the copyright management contract to the target copyright to the blockchain platform by the copyright platform, that is, both forms of the certification request and the copyright transfer request are blockchain transactions. Aiming at two blockchain transactions initiated by a copyright platform due to the execution of the same copyright transaction service, the initiator is set as a blockchain account corresponding to a copyright demander so as to subsequently determine a data provider of data on the chain and bring clues for determining a data source, and meanwhile, the copyright transaction behavior corresponding to the copyright demander is anchored on the blockchain, so that the subsequent verification backtracking is facilitated.
Under the condition that the blockchain platform comprises a management platform and a blockchain network, the license storage request from the copyright platform is firstly sent to the management platform, the management platform further initiates a blockchain license storage transaction to the blockchain network, meanwhile, the copyright circulation request from the copyright platform is also firstly sent to the management platform, the management platform further generates a corresponding copyright circulation transaction based on the copyright circulation request, and finally initiates the copyright circulation transaction to the blockchain network. Since the specific authentication procedure and the copyright streaming procedure have been described in detail in the block chain-based copyright registration scheme and the block chain-based copyright streaming scheme described in the foregoing embodiments of the present specification, they will not be described in detail here.
Optionally, under the condition that the copyright stream transfer of the target copyright is successful, the valid copyright trading contract is stored. Regardless of the architecture of the blockchain platform, when the blockchain platform is called, the blockchain network receives at least two blockchain transactions with different functions, and if the management platform or the copyright platform does not initiate two blockchain transactions to the blockchain network according to a certain sequence, some unnecessary troubles may be caused, for example, if a validation transaction is initiated to the blockchain network first and then a copyright transfer transaction is initiated, a situation that an effective copyright transaction contract has completed uplink validation but the copyright transfer fails to be executed is likely to be caused, for example, a copyright management contract determines that a copyright provider does not meet a transfer condition, so that the copyright transfer fails, and finally the execution of the copyright transaction service fails, but the effective copyright transaction contract has been linked up and cannot be tampered, not only the space on the chain is occupied, but also other inquiring parties may mistakenly assume that the copyright transaction corresponding to the effective copyright transaction contract has been executed successfully, unnecessary maintenance and management costs and risk of information misleading are increased. Therefore, it is necessary to limit the initiation and execution sequence of the blockchain transaction, for example, in the case that it is determined that the copyright stream transfer guided by the copyright stream transfer transaction has been successfully executed (by monitoring the information in the transaction receipt corresponding to the copyright stream transfer transaction), and then initiate a certificate-deposit transaction to the blockchain network, so as to ensure that the effective copyright transaction contract will only have certificate-deposit linked under the condition that the copyright stream transfer has been successfully executed, improve the rationality of the execution process of the copyright transaction business, and avoid adding additional maintenance and management cost and risk of information misleading.
The embodiment of the description, as a copyright trading scheme based on the block chain, can realize the copyright trading service required by the user on the premise of ensuring credibility, realize the online transaction of the copyright trading service, avoid the low efficiency and high cost of the offline transaction, meet the requirement of the user on emergency copyright trading, improve the user experience, improve the supply and demand channels of the copyright, and contribute to the benign development of the copyright trading market.
Optionally, the acquiring transaction information of the copyright demander for the target copyright includes: performing real-name authentication on the copyright demander; and under the condition that the copyright demander passes real-name authentication, acquiring transaction information of the copyright demander aiming at the target copyright. In this embodiment of the present specification, since the copyright provider has performed real-name authentication in advance, only the identity of the copyright demander needs to be verified, the copyright demander needs to first perform real-name authentication so that the copyright platform can confirm the real identity of the copyright demander, and the copyright demander can obtain the copyright registration service provided by the copyright platform, that is, the copyright demander can respond to the copyright transaction request sent to the copyright platform by the client. Through the embodiment of the specification, the authenticity of the identity of the copyright demanding party in the copyright transaction process can be ensured, so that potential safety hazards are reduced.
Optionally, the contract status maintained by the copyright management contract includes a copyright holding information set corresponding to each user, where each user includes the copyright demander and the copyright provider; the performing copyright streaming on the target copyright through a copyright management contract deployed in the blockchain platform includes: and initiating a copyright transfer request for calling the copyright management contract to the blockchain platform so that the blockchain platform adds the target copyright to the copyright holding information set corresponding to the copyright demander in the contract state under the condition that the copyright provider meets the transfer condition aiming at the target copyright.
In the embodiment of the present description, a block chain-based copyright transfer scheme mentioned in the foregoing embodiment of the present description is combined, and copyright transfer realized based on a copyright management contract is merged with a copyright transaction service in an actual application layer, so that detection of legitimacy of copyright transaction can be realized by detecting legitimacy of copyright transfer, and meanwhile, because a contract state maintained by the copyright management contract includes copyright holding information respectively corresponding to each user, information integration of copyright holding conditions of each user is realized by an intelligent contract in the embodiment of the present description, and a user can conveniently perform subsequent query of related information.
Optionally, the circulation condition includes: and the copyright holding information set corresponding to the copyright provider contains the target copyright. In this embodiment of the present specification, a rights provider needs to satisfy that a set of rights holding information corresponding to the rights provider includes a transfer right, that is, it is considered that the current rights transfer is legal, so as to continue to execute a logic of subsequent rights transfer, which means that a necessary condition for the rights provider to perform the rights transfer is that the rights provider already holds the target rights, and setting the necessary condition in the transfer condition can prevent a block chain platform from responding to the call of an illegal rights transfer request, thereby improving user experience.
Optionally, the copyright transfer request includes a copyright transfer request for transferring the target copyright held by the copyright provider to the copyright demander, or a copyright authorization request for authorizing the target copyright held by the copyright provider to the copyright demander. Similar to the content recorded in the block chain-based copyright streaming scheme mentioned in the foregoing embodiment of this specification, copyright streaming can be divided into copyright assignment and copyright authorization based on the actual specific situation of copyright streaming and the relevant regulations in law, and for specific introduction, reference is made to the foregoing embodiment, and details are not repeated here.
Optionally, the circulation condition includes: and under the condition that the copyright circulation request is the copyright transfer request, the copyright right corresponding to the target copyright in the copyright holding information set corresponding to the copyright provider is the copyright provider. Similar to the content recorded in the block chain based copyright transfer scheme mentioned in the foregoing embodiment of the present specification, in this embodiment of the present specification, in consideration of the provision of "the copyright transfer must obtain the license of the copyright owner" in the related law, by setting the above-mentioned judgment condition on the copyright owner in the transfer condition, it is possible to avoid the block chain platform from responding to the call of the illegal copyright transfer request, and improve the user experience.
Optionally, the circulation condition includes: and under the condition that the copyright transfer request is the copyright assignment request, the effective authorization record corresponding to the target copyright in the copyright holding information set corresponding to the copyright provider is null. Similar to the content recorded in the block chain-based copyright streaming scheme mentioned in the foregoing embodiment of the present specification, in the embodiment of the present specification, whether the effective authorization record of the target copyright is empty is taken as a judgment condition for whether copyright transfer succeeds, which is equivalent to that transfer can be performed only when the target copyright is not currently authorized to other people by default, so that it can be ensured that no complex skirt relation is generated after copyright transfer, the purity of copyright transfer business is improved, and the actual requirements of users are met.
Optionally, the circulation condition includes: and under the condition that the copyright circulation request is the copyright authorization request, the copyright right corresponding to the target copyright in the copyright holding information set corresponding to the copyright provider is the copyright provider, or the copyright holding information set corresponding to the copyright provider comprises the transfer authorization aiming at the target copyright. Similar to the content recorded in the block chain-based copyright transfer scheme mentioned in the foregoing embodiment of the present specification, in the embodiment of the present specification, in consideration of the provision of the related law on the copyright authorization initiator, the above-mentioned judgment condition on the copyright owner and the judgment condition on the transfer authorization of the target copyright are set in the transfer condition, so that the block chain platform can be prevented from responding to the call of the illegal copyright authorization request, and the user experience is improved.
Optionally, the circulation condition includes: and under the condition that the copyright circulation request is the copyright authorization request, the effective authorization record corresponding to the target copyright in the copyright holding information set corresponding to the copyright provider does not contain exclusive permission or exclusive permission. Similar to the content described in the block chain based copyright forwarding scheme in the foregoing embodiment of the present specification, in the embodiment of the present specification, in consideration of the legal provision corresponding to the exclusive class license or the exclusive class license, by setting the above-mentioned judgment condition regarding the exclusive class license or the exclusive class license in the streaming condition, it is possible to avoid the block chain platform from calling in response to an illegal copyright authorization request, and improve the user experience.
Optionally, the method further includes: and under the condition that the effective copyright trading contract is successfully stored and the target copyright is successfully transferred in the copyright flow, returning a copyright trading work information packet to the copyright requiring party, wherein the copyright trading work information packet comprises the effective copyright trading contract and/or a work file corresponding to the target copyright.
As in the copyright registration scheme based on the blockchain described in the foregoing embodiment, the copyright platform may determine that the valid copyright contract has been deposited by the blockchain platform by checking a transaction receipt or searching a blockchain account book, and similarly, the copyright platform may also determine that the target copyright has been successfully transferred by checking a transaction receipt or querying a corresponding contract status in a copyright management contract. And under the condition that the copyright platform determines that the valid copyright transaction contract is successfully validated and the target copyright is successfully transferred in the copyright stream, the copyright platform returns a copyright transaction work information packet to the client corresponding to the copyright demander, so that the copyright demander can obtain the valid copyright transaction contract and/or copyright materials such as a work file corresponding to the target copyright, thereby completing a delivery process.
Optionally, the method further includes: and under the condition that the valid copyright trading contract is successfully stored and the target copyright is successfully transferred in the copyright stream, settling the trading resources used by the copyright demander for acquiring the target copyright to the copyright provider. In this embodiment of the present specification, when a copyright demander initiates transaction information for a target copyright to a copyright platform, a corresponding transaction resource needs to be paid and temporarily frozen on the copyright platform, and then after the copyright platform successfully executes a copyright transaction service initiated by the copyright demander, the transaction resource paid by the copyright demander for obtaining the copyright needs to be further settled to a copyright provider, thereby completing a "payment" process. The transaction resources referred to in embodiments of the present description may include real currency, virtual currency, or mortgage property. In an embodiment, after a copyright transaction service is successfully executed, the copyright platform can also collect a certain commission fee as maintenance fee or profit for the platform operation when the transaction resources frozen by the copyright requiring party are settled to the copyright provider.
FIG. 19 is a flow diagram illustrating another blockchain-based copyright trading method applied to the blockchain platform shown in FIG. 1 according to an example embodiment; the method comprises the following steps:
s1902: storing a valid copyright trading contract based on the calling of the copyright platform, and performing copyright flow transfer on a target copyright through a copyright management contract deployed in the block chain platform so that a copyright requiring party acquires the target copyright;
the trading information aiming at the target copyright is provided to the copyright platform by the copyright demander, so that the copyright platform returns a copyright trading contract corresponding to the target copyright generated based on the trading information to the copyright demander, the effective copyright trading contract is generated by the copyright platform by adding the signature information of the copyright demander to the copyright trading contract under the condition that the copyright demander confirms that the copyright trading contract is correct, and the effective copyright trading contract also comprises the signature information of the copyright provider corresponding to the target copyright.
FIG. 20 is a flowchart illustrating yet another blockchain-based copyright transaction method applied to a client corresponding to the copyright requester shown in FIG. 1 according to an exemplary embodiment; the method comprises the following steps:
s2002: and sending trading information aiming at the target copyright to a copyright platform so that the copyright platform returns a copyright trading contract corresponding to the target copyright generated based on the trading information to the client.
S2004: and under the condition that the received copyright trading contract is confirmed to be correct, sending a confirmation message to the copyright platform so that the copyright platform adds the signature information of the copyright requiring party to the copyright trading contract to generate an effective copyright trading contract, calling a block chain platform to store the effective copyright trading contract, and performing copyright flow transfer on the target copyright through a copyright management contract arranged in the block chain platform so that the copyright requiring party obtains the target copyright, wherein the effective copyright trading contract also comprises the signature information of a copyright provider corresponding to the target copyright.
In the following, a copyright trading scheme based on a block chain in this specification is described in detail by taking an example that a client corresponding to a copyright demander in fig. 1 calls a copyright platform to perform copyright trading. Fig. 21 is an interaction flowchart of a block chain-based copyright transaction method according to an exemplary embodiment, and with reference to fig. 21, assuming that a block chain platform includes a management platform and a block chain network, a block chain-based copyright transaction scheme according to this specification may be implemented based on the cooperation between a client corresponding to a copyright demander, a copyright platform, the management platform, and the block chain network, and the method may include the following steps:
s2101: the copyright platform initiates a real-name authentication challenge to a client corresponding to the copyright demander, so as to collect and verify the real identity of the copyright demander.
S2102: the copyright demander provides necessary identity authentication information to the copyright platform through the client, so that the copyright platform checks the identity authentication information, and after the copyright platform confirms that the real identity of the copyright demander is credible, the copyright demander is given the right of enjoying copyright service, so that the copyright platform can receive the copyright service request of the client corresponding to the copyright demander.
S2103: the user sends a copyright transaction request to the copyright platform through the client, the copyright transaction request comprises transaction information aiming at the target copyright and transaction resources paid aiming at the target copyright, and the transaction information comprises basic information of the target copyright, identity information of a copyright demanding party, identity information of a copyright provider of the target copyright and a transaction type.
S2104: the copyright platform generates an electronic copyright trading contract based on a copyright trading request transmitted by a copyright demanding party, signature information corresponding to the copyright provider is added to a signature field corresponding to the copyright provider in the copyright trading contract, namely blank fields except the signature field corresponding to the copyright demanding party are completely supplemented, and meanwhile, obtained trading resources are temporarily frozen on the copyright platform. And then, the copyright platform returns the copyright transaction contract to the client and simultaneously initiates a signature authorization request to the client.
S2105: after receiving the copyright trading contract through the client, the user checks the correctness of the copyright trading contract by himself, and sends a confirmation message to the copyright platform after the confirmation is correct so as to indicate that the copyright requiring party authorizes the copyright platform to replace the copyright requiring party to sign the right statement.
S2106: and after the copyright platform receives the confirmation message, adding a digital signature for the right statement by a digital identity seal which is previously managed on the copyright platform by a copyright requiring party so as to generate an effective copyright trading contract, wherein the effective copyright trading contract has legal effectiveness.
S2107: the copyright platform sends a copyright flow transfer request and a certificate storage request to the management platform, wherein the copyright flow request is generated based on transaction information and carries a target copyright, identity information of a copyright demander and identity information of a copyright provider so as to indicate the management platform to assist in carrying out copyright flow transfer on the target copyright according to records on an effective copyright transaction contract; the certificate storing request carries a hash value corresponding to the valid copyright transaction contract, so as to indicate the management platform to assist the uplink certificate storing of the hash value.
S2108: the management platform respectively generates corresponding copyright transfer transaction and block chain evidence storage transaction based on the received copyright transfer request and evidence storage request, and firstly sends the copyright transfer transaction to the block chain network to call a copyright management contract in the block chain network.
S2109: and the copyright management contract in the block chain network checks whether a copyright provider meets a transfer condition or not based on the received copyright transfer transaction, and adds the target copyright to the copyright holding information set corresponding to the copyright demander in the contract state under the condition of meeting the transfer condition, thereby completing the copyright transfer process. After the copyright transfer process is completed, the copyright demander has substantially acquired the target copyright.
S2110: the management platform monitors the transaction receipt of the copyright transfer transaction and continues to initiate the block chain deposit certificate transaction to the block chain network under the condition that the copyright transfer is detected to be successful, and the block chain deposit certificate transaction carries the hash value corresponding to the effective copyright transaction contract, so that the block chain network means that the effective copyright transaction contract is deposited after the block chain deposit certificate transaction is identified, executed and linked. The management platform can monitor and check a new block when the block chain network generates the new block, and can determine that the upper chain certificate storage of the effective copyright trade contract is finished under the condition of detecting the block chain certificate storage trade.
S2111: the management platform can indicate that the related service of the copyright transaction is executed under the condition that the management platform detects that the valid copyright transaction contract completes the uplink certificate storage, and at the moment, a service success message is returned to the copyright platform to indicate that the copyright flow transfer request and the certificate storage request sent from the copyright platform successfully complete the corresponding service processing process.
S2112: after receiving the service success message, the service platform can determine that the valid copyright transaction contract is successfully stored and the target copyright is successfully subjected to copyright flow conversion, and then settle the temporarily frozen transaction resources to the resource account corresponding to the copyright provider, thereby completing the payment process of the copyright transaction.
S2113: and the service platform returns a copyright transaction work information packet to the copyright requiring party, wherein the copyright transaction work information packet comprises an effective copyright transaction contract and a work file corresponding to the target copyright, so that the delivery process of copyright transaction is completed. Up to now, a whole set of online credible copyright trading services executed by the copyright platform for copyright trading requests initiated by users have been completely executed.
Fig. 22 is a block diagram of a block chain-based rights transaction apparatus according to an exemplary embodiment, as shown in fig. 22, which may be applied to a device as shown in fig. 6 to implement a block chain-based rights transaction scheme according to this specification, and which is applied to a rights platform, the apparatus including:
a transaction obtaining unit 2201, configured to obtain transaction information of a copyright demander for a target copyright, and generate a copyright transaction contract corresponding to the target copyright based on the transaction information;
an effective copyright trading contract generating unit 2202, configured to return the copyright trading contract to the copyright requiring party, and add signature information of the copyright requiring party to the copyright trading contract to generate an effective copyright trading contract when the copyright requiring party confirms that the copyright trading contract is correct, where the effective copyright trading contract further includes signature information of a copyright provider corresponding to the target copyright;
a blockchain calling unit 2203, configured to call a blockchain platform, so as to store the valid copyright trading contract, and perform copyright streaming on the target copyright through a copyright management contract deployed in the blockchain platform, so that the copyright demander obtains the target copyright.
Optionally, the transaction obtaining unit 2201 is specifically configured to:
performing real-name authentication on the copyright demander;
and under the condition that the copyright demander passes real-name authentication, acquiring the transaction information of the copyright demander aiming at the target copyright.
Optionally, the copyright transaction contract includes a copyright transfer transaction contract for transferring the target copyright held by the copyright provider to the copyright provider, or a copyright authorization transaction contract for authorizing the target copyright held by the copyright provider to the copyright demander.
Optionally, the block chain calling unit 2203 is specifically configured to:
and under the condition that the copyright stream transfer of the target copyright is successful, storing the effective copyright trading contract.
Optionally, the contract state maintained by the copyright management contract includes copyright holding information sets respectively corresponding to the users; the block chain calling unit 2203 is specifically configured to:
and initiating a copyright transfer request for calling the copyright management contract to the blockchain platform, so that the blockchain platform adds the target copyright to the copyright holding information set corresponding to the copyright demander in the contract state under the condition that the copyright provider meets the transfer condition aiming at the target copyright.
Optionally, the circulation condition includes:
and the copyright holding information set corresponding to the copyright provider contains the target copyright.
Optionally, the copyright transfer request includes a copyright transfer request for transferring the target copyright held by the copyright provider to the copyright demander, or a copyright authorization request for authorizing the target copyright held by the copyright provider to the copyright demander.
Optionally, the circulation condition includes:
and under the condition that the copyright circulation request is the copyright transfer request, the copyright right corresponding to the target copyright in the copyright holding information set corresponding to the copyright provider is the copyright provider.
Optionally, the circulation condition includes:
and under the condition that the copyright circulation request is the copyright transfer request, the effective authorization record corresponding to the target copyright in the copyright holding information set corresponding to the copyright provider is empty.
Optionally, the circulation condition includes:
and under the condition that the copyright circulation request is the copyright authorization request, the copyright right corresponding to the target copyright in the copyright holding information set corresponding to the copyright provider is the copyright provider, or the copyright holding information set corresponding to the copyright provider comprises the transfer authorization aiming at the target copyright.
Optionally, the circulation condition includes:
and under the condition that the copyright circulation request is the copyright authorization request, the effective authorization record corresponding to the target copyright in the copyright holding information set corresponding to the copyright provider does not contain exclusive permission or exclusive permission.
Optionally, the method further includes:
and a transaction work information packet returning unit 2204, configured to return a copyright transaction work information packet to the copyright requiring party under the condition that the valid copyright transaction contract is successfully validated and the target copyright is successfully transferred through copyright flow, where the copyright transaction work information packet includes the valid copyright transaction contract and/or the work file corresponding to the target copyright.
Optionally, the method further includes:
and a trade settlement unit 2205, configured to settle trade resources used by the copyright demander to obtain the target copyright to the copyright provider if the valid copyright trade contract is successfully validated and the target copyright is successfully subjected to copyright streaming.
As shown in fig. 23, fig. 23 is a block diagram of another block chain-based copyright transaction apparatus according to an exemplary embodiment, which may be applied to a device shown in fig. 6 to implement a block chain-based copyright transaction scheme according to this specification, and which is applied to a block chain platform, where the apparatus includes:
a copyright transaction processing unit 2301, configured to deposit a valid copyright transaction contract based on invocation of a copyright platform, and perform copyright streaming on a target copyright through a copyright management contract deployed in the block chain platform, so that a copyright demander acquires the target copyright;
the trading information aiming at the target copyright is provided to the copyright platform by the copyright demander, so that the copyright platform returns a copyright trading contract corresponding to the target copyright generated based on the trading information to the copyright demander, the effective copyright trading contract is generated by the copyright platform by adding the signature information of the copyright demander to the copyright trading contract under the condition that the copyright demander confirms that the copyright trading contract is correct, and the effective copyright trading contract also comprises the signature information of the copyright provider corresponding to the target copyright.
As shown in fig. 24, fig. 24 is a block diagram of another block chain-based copyright transaction apparatus shown in this specification according to an exemplary embodiment, which may be applied to a device shown in fig. 6 to implement a block chain-based copyright transaction scheme referred to in this specification, and which is applied to a client corresponding to a copyright demander, where the apparatus includes:
a trade sending unit 2401, configured to send trade information for a target copyright to a copyright platform, so that the copyright platform returns a copyright trade contract corresponding to the target copyright generated based on the trade information to the client;
a copyright trading contract confirmation unit 2402, configured to send a confirmation message to the copyright platform when the received copyright trading contract is confirmed to be correct, so that the copyright platform adds signature information of the copyright demander to the copyright trading contract to generate an effective copyright trading contract, and invokes a block chain platform to store the effective copyright trading contract, and performs copyright streaming on the target copyright through a copyright management contract deployed in the block chain platform, so that the copyright demander obtains the target copyright, where the effective copyright trading contract further includes signature information of a copyright provider corresponding to the target copyright.
As shown in fig. 25, fig. 25 is a block diagram of a block chain-based copyright transaction system according to an exemplary embodiment, the system including:
a client 2501, configured to generate transaction information for a target copyright;
a copyright platform 2502, configured to receive the transaction information sent by the client, return a copyright transaction contract corresponding to the target copyright generated based on the transaction information to the client, and add signature information of the copyright requiring party to the copyright transaction contract to generate an effective copyright transaction contract when the copyright requiring party confirms that the copyright transaction contract is correct, where the effective copyright transaction contract further includes signature information of a copyright provider corresponding to the target copyright;
and the blockchain platform 2503 is configured to deposit the valid copyright trading contract according to the invocation of the copyright platform, and perform copyright flow transfer on the target copyright through a copyright management contract deployed in the blockchain platform, so that the copyright demander obtains the target copyright.
Correspondingly, the present specification also provides an apparatus comprising a processor; a memory for storing processor-executable instructions; wherein the processor is configured to implement the steps of the block chain based copyright transaction method provided by all the above method embodiments.
Accordingly, the present specification also provides a computer readable storage medium having executable instructions stored thereon; wherein the instructions, when executed by the processor, implement the steps of the block chain-based copyright trading method provided by all the above method embodiments.
For the device embodiments, since they substantially correspond to the method embodiments, reference may be made to the partial description of the method embodiments for relevant points. The above-described embodiments of the apparatus are merely illustrative, and the modules described as separate components may or may not be physically separate, and the components displayed as modules may or may not be physical modules, may be located in one place, or may be distributed on a plurality of network modules. Some or all of the modules can be selected according to actual needs to achieve the purpose of the solution in the specification. One of ordinary skill in the art can understand and implement without inventive effort.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. A typical implementation device is a computer, which may take the form of a personal computer, laptop computer, cellular telephone, camera phone, smart phone, personal digital assistant, media player, navigation device, email messaging device, game console, tablet computer, wearable device, or a combination of any of these devices.
In a typical configuration, a computer includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both permanent and non-permanent, removable and non-removable media, may implement the information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic disk storage, quantum memory, graphene-based storage media or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims can be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
The terminology used in the description of the one or more embodiments is for the purpose of describing the particular embodiments only and is not intended to be limiting of the description of the one or more embodiments. As used in one or more embodiments of the present specification and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that the term "and/or" as used herein refers to and encompasses any and all possible combinations of one or more of the associated listed items.
It should be understood that although the terms first, second, third, etc. may be used in one or more embodiments of the present description to describe various information, such information should not be limited to these terms. These terms are only used to distinguish one type of information from another. For example, first information may also be referred to as second information, and similarly, second information may also be referred to as first information, without departing from the scope of one or more embodiments herein. The word "if" as used herein may be interpreted as "at … …" or "when … …" or "in response to a determination", depending on the context.
The above description is only for the purpose of illustrating the preferred embodiments of the one or more embodiments of the present disclosure, and is not intended to limit the scope of the one or more embodiments of the present disclosure, and any modifications, equivalent substitutions, improvements, etc. made within the spirit and principle of the one or more embodiments of the present disclosure should be included in the scope of the one or more embodiments of the present disclosure.

Claims (21)

1. A copyright trading method based on a block chain is applied to a copyright platform, and the method comprises the following steps:
acquiring transaction information of a copyright requiring party aiming at a target copyright, and generating a copyright transaction contract corresponding to the target copyright based on the transaction information;
returning the copyright trading contract to the copyright requiring party, and adding signature information of the copyright requiring party to the copyright trading contract to generate an effective copyright trading contract under the condition that the copyright requiring party confirms that the copyright trading contract is correct, wherein the effective copyright trading contract also comprises the signature information of a copyright provider corresponding to the target copyright;
and calling a block chain platform to store the effective copyright trading contract, and performing copyright flow transfer on the target copyright through a copyright management contract deployed in the block chain platform so as to enable the copyright demander to acquire the target copyright.
2. The method of claim 1, wherein the obtaining transaction information of the copyright requisition with respect to the target copyright comprises:
performing real-name authentication on the copyright demander;
and under the condition that the copyright demander passes real-name authentication, acquiring the transaction information of the copyright demander aiming at the target copyright.
3. The method according to claim 1, the copyright transaction contract comprising a copyright transfer transaction contract for transferring the target copyright held by the copyright provider to the copyright provider, or a copyright authorization transaction contract for authorizing the target copyright held by the copyright provider to the copyright demander.
4. The method of claim 1, the validating the valid copyright transaction contract, comprising:
and under the condition that the copyright stream transfer of the target copyright is successful, storing the effective copyright trading contract.
5. The method of claim 1, wherein the contract status maintained by the copyright management contract comprises a set of copyright holding information corresponding to each user; the performing copyright streaming on the target copyright through a copyright management contract deployed in the blockchain platform includes:
and initiating a copyright transfer request for calling the copyright management contract to the blockchain platform, so that the blockchain platform adds the target copyright to the copyright holding information set corresponding to the copyright demander in the contract state under the condition that the copyright provider meets the transfer condition aiming at the target copyright.
6. The method of claim 5, the circulation condition comprising:
and the copyright holding information set corresponding to the copyright provider contains the target copyright.
7. The method of claim 5, wherein the copyright streaming request comprises a copyright transfer request for transferring the target copyright held by the copyright provider to the copyright demander, or a copyright authorization request for authorizing the target copyright held by the copyright provider to the copyright demander.
8. The method of claim 7, the flow conditions comprising:
and under the condition that the copyright circulation request is the copyright transfer request, the copyright right corresponding to the target copyright in the copyright holding information set corresponding to the copyright provider is the copyright provider.
9. The method of claim 7, the flow conditions comprising:
and under the condition that the copyright circulation request is the copyright transfer request, the effective authorization record corresponding to the target copyright in the copyright holding information set corresponding to the copyright provider is empty.
10. The method of claim 7, the flow conditions comprising:
and under the condition that the copyright circulation request is the copyright authorization request, the copyright right corresponding to the target copyright in the copyright holding information set corresponding to the copyright provider is the copyright provider, or the copyright holding information set corresponding to the copyright provider comprises the transfer authorization aiming at the target copyright.
11. The method of claim 7, the flow conditions comprising:
and under the condition that the copyright circulation request is the copyright authorization request, the effective authorization record corresponding to the target copyright in the copyright holding information set corresponding to the copyright provider does not contain exclusive permission or exclusive permission.
12. The method of claim 1, further comprising:
and under the condition that the effective copyright trading contract is successfully stored and the target copyright is successfully transferred in the copyright flow, returning a copyright trading work information packet to the copyright requiring party, wherein the copyright trading work information packet comprises the effective copyright trading contract and/or a work file corresponding to the target copyright.
13. The method of claim 1, further comprising:
and under the condition that the valid copyright trading contract is successfully stored and the target copyright is successfully transferred in the copyright stream, settling the trading resources used by the copyright demander for acquiring the target copyright to the copyright provider.
14. A copyright trading method based on a block chain is applied to a block chain platform and comprises the following steps:
storing a valid copyright trading contract based on the calling of the copyright platform, and performing copyright flow transfer on a target copyright through a copyright management contract deployed in the block chain platform so that a copyright requiring party acquires the target copyright;
the trading information aiming at the target copyright is provided to the copyright platform by the copyright demander, so that the copyright platform returns a copyright trading contract corresponding to the target copyright generated based on the trading information to the copyright demander, the effective copyright trading contract is generated by the copyright platform by adding the signature information of the copyright demander to the copyright trading contract under the condition that the copyright demander confirms that the copyright trading contract is correct, and the effective copyright trading contract also comprises the signature information of the copyright provider corresponding to the target copyright.
15. A copyright trading method based on a block chain is applied to a client corresponding to a copyright demander, and comprises the following steps:
sending trading information aiming at a target copyright to a copyright platform so that the copyright platform returns a copyright trading contract corresponding to the target copyright generated based on the trading information to the client;
and under the condition that the received copyright trading contract is confirmed to be correct, sending a confirmation message to the copyright platform so that the copyright platform adds the signature information of the copyright requiring party to the copyright trading contract to generate an effective copyright trading contract, calling a block chain platform to store the effective copyright trading contract, and performing copyright flow transfer on the target copyright through a copyright management contract arranged in the block chain platform so that the copyright requiring party obtains the target copyright, wherein the effective copyright trading contract also comprises the signature information of a copyright provider corresponding to the target copyright.
16. A copyright transaction device based on a block chain is applied to a copyright platform, and the device comprises:
the transaction acquisition unit is used for acquiring transaction information of a copyright demanding party aiming at a target copyright and generating a copyright transaction contract corresponding to the target copyright based on the transaction information;
the effective copyright trading contract generating unit is used for returning the copyright trading contract to the copyright requiring party and adding signature information of the copyright requiring party to the copyright trading contract to generate an effective copyright trading contract under the condition that the copyright requiring party confirms that the copyright trading contract is correct, wherein the effective copyright trading contract also comprises signature information of a copyright provider corresponding to the target copyright;
and the block chain calling unit is used for calling a block chain platform to store the effective copyright trading contract and carry out copyright flow transfer on the target copyright through a copyright management contract deployed in the block chain platform so that the copyright demander acquires the target copyright.
17. A copyright transaction device based on a block chain is applied to a block chain platform, and the device comprises:
the copyright trading processing unit is used for storing the effective copyright trading contract based on the calling of the copyright platform and carrying out copyright flow transfer on the target copyright through the copyright management contract deployed in the block chain platform so as to enable a copyright requiring party to obtain the target copyright;
the trading information aiming at the target copyright is provided to the copyright platform by the copyright demander, so that the copyright platform returns a copyright trading contract corresponding to the target copyright generated based on the trading information to the copyright demander, the effective copyright trading contract is generated by the copyright platform by adding the signature information of the copyright demander to the copyright trading contract under the condition that the copyright demander confirms that the copyright trading contract is correct, and the effective copyright trading contract also comprises the signature information of the copyright provider corresponding to the target copyright.
18. A copyright transaction device based on a block chain is applied to a client corresponding to a copyright demander, and the device comprises:
the trading sending unit is used for sending trading information aiming at the target copyright to a copyright platform so that the copyright platform returns a copyright trading contract corresponding to the target copyright generated based on the trading information to the client;
the copyright trading contract confirmation unit is used for sending a confirmation message to the copyright platform under the condition that the received copyright trading contract is confirmed to be correct, so that the copyright platform adds the signature information of the copyright demander to the copyright trading contract to generate an effective copyright trading contract, a block chain platform is called to store the effective copyright trading contract, and copyright flow transfer is performed on the target copyright through a copyright management contract deployed in the block chain platform, so that the copyright demander obtains the target copyright, and the effective copyright trading contract also comprises the signature information of a copyright provider corresponding to the target copyright.
19. A blockchain-based copyright transaction system, comprising:
the client is used for generating transaction information aiming at the target copyright;
the copyright platform is used for receiving the transaction information sent by the client, returning a copyright transaction contract corresponding to the target copyright generated based on the transaction information to the client, and adding signature information of the copyright requiring party to the copyright transaction contract to generate an effective copyright transaction contract under the condition that the copyright requiring party confirms that the copyright transaction contract is correct, wherein the effective copyright transaction contract also comprises signature information of a copyright provider corresponding to the target copyright;
and the block chain platform is used for storing the effective copyright trading contract according to the calling of the copyright platform and performing copyright flow transfer on the target copyright through a copyright management contract deployed in the block chain platform so that the copyright demander acquires the target copyright.
20. An electronic device, comprising:
a processor;
a memory for storing processor-executable instructions;
wherein the processor implements the method of any one of claims 1-15 by executing the executable instructions.
21. A computer-readable storage medium having stored thereon computer instructions, which when executed by a processor, perform the steps of the method of any one of claims 1-15.
CN202210769049.8A 2022-06-30 2022-06-30 Copyright transaction method and device based on block chain Pending CN115131030A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210769049.8A CN115131030A (en) 2022-06-30 2022-06-30 Copyright transaction method and device based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210769049.8A CN115131030A (en) 2022-06-30 2022-06-30 Copyright transaction method and device based on block chain

Publications (1)

Publication Number Publication Date
CN115131030A true CN115131030A (en) 2022-09-30

Family

ID=83382159

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210769049.8A Pending CN115131030A (en) 2022-06-30 2022-06-30 Copyright transaction method and device based on block chain

Country Status (1)

Country Link
CN (1) CN115131030A (en)

Similar Documents

Publication Publication Date Title
CN110457875B (en) Data authorization method and device based on block chain
US20220277301A1 (en) Secure tracking and transfer of items using a blockchain
CN110059495B (en) Data sharing method, device and system and electronic equipment
JP7019697B2 (en) Dynamic access control on the blockchain
CN110473094B (en) Data authorization method and device based on block chain
US10958436B2 (en) Methods contract generator and validation server for access control of contract data in a distributed system with distributed consensus
CN110046998B (en) Cross-chain right using system, method, device, electronic equipment and storage medium
CN111444273B (en) Data authorization method and device based on block chain
WO2023030450A1 (en) Data sharing method and electronic device
CN111292174A (en) Tax payment information processing method and device and computer readable storage medium
CN111178840A (en) Service processing method, device, system, electronic equipment and storage medium
EP4092984A1 (en) Data processing method and apparatus, device and medium
CN111814156A (en) Data acquisition method, device and equipment based on trusted equipment
CN110674531A (en) Residence information management method, device, server and medium based on block chain
CN113486122A (en) Data sharing method and electronic equipment
CN110599311A (en) Resource processing method and device, electronic equipment and storage medium
CN110033367A (en) Based on the contract record method and device of block chain, electronic equipment
CN115131030A (en) Copyright transaction method and device based on block chain
CN115130067A (en) Copyright stream transfer method and device based on block chain
CN115130068A (en) Copyright registration method and device based on block chain
US11405196B2 (en) Authenticate transactions of secured file in blockchain
KR102116659B1 (en) Method for providing data with enhanced security
CA3184096A1 (en) Personal information vault
CN110457959A (en) A kind of information transferring method and device based on Trust application
CN117040930B (en) Resource processing method, device, product, equipment and medium of block chain network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination