CN115239331A - Block chain-based data transaction method with copyright protection function - Google Patents

Block chain-based data transaction method with copyright protection function Download PDF

Info

Publication number
CN115239331A
CN115239331A CN202110437014.XA CN202110437014A CN115239331A CN 115239331 A CN115239331 A CN 115239331A CN 202110437014 A CN202110437014 A CN 202110437014A CN 115239331 A CN115239331 A CN 115239331A
Authority
CN
China
Prior art keywords
data
owner
block chain
receiver
transaction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110437014.XA
Other languages
Chinese (zh)
Inventor
李先贤
彭家辉
于枫
李春培
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangxi Normal University
Original Assignee
Guangxi Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangxi Normal University filed Critical Guangxi Normal University
Priority to CN202110437014.XA priority Critical patent/CN115239331A/en
Publication of CN115239331A publication Critical patent/CN115239331A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • Software Systems (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a block chain-based data transaction method with copyright protection, which solves the problems of copyright protection and fair transaction of data transaction by using the characteristics of decentralization, tamper resistance and traceability of a block chain, stores the copyright related information, and ensures the safety and reliability of the whole process by using SGX to perform fingerprint embedding, encryption and decryption processes on data. In the copyright detection process, the trusted execution environment SGX is used for replacing a traditional central server, mutual authentication between the central server and a data owner is required in the prior art, the processing is complicated, and the risk that pirated data is uploaded to a system due to collusion between the central server and the data owner exists. The data piracy tracing is guaranteed to the greatest extent by using the perceptual hashing and digital fingerprint technology, and related pirate users are traced by using the anti-tampering and traceable characteristics of the block chain after the pirate data is found.

Description

Block chain-based data transaction method with copyright protection function
Technical Field
The invention relates to the technical field of data security, in particular to a block chain-based data transaction method with copyright protection.
Background
With the rapid development of the internet, the value of the data is embodied to the maximum, and the data transaction also shows a great market prospect. Generally, in the conventional data transaction process, most of the data transaction processes are one-time transactions, namely, the copyright problem is not considered after the data is sold, so that after the data is transacted, the data is uncontrollably redistributed without being authorized by a data owner, the piracy problem is flooded on the internet, the enthusiasm of the data owner is reduced, and the copyright problem of the data transaction is urgently solved.
Disclosure of Invention
The invention provides a block chain-based data transaction method with copyright protection, aiming at the problem of uncontrolled redistribution of the existing data transaction.
In order to solve the problems, the invention is realized by the following technical scheme:
the block chain-based data transaction method with copyright protection comprises the following steps:
step 1, registering a data owner in a block chain, uploading a transaction deposit to an intelligent contract of the block chain, and uploading a fingerprint of the data owner to an account book of the block chain;
step 2, submitting data information of owned data to an account book of the block chain by a data owner; wherein the data information comprises a data category and a data description;
step 3, the data owner uploads the owned data and the own fingerprint to an SGX (software instruction set extension), and the SGX embeds the fingerprint of the data owner into the data owned by the data owner to obtain the data embedded with the fingerprint of the owner;
step 4, the SGX stores the data embedded with the owner fingerprint into an IPFS (interplanetary file system), and the IPFS returns the address hash value of the data embedded with the owner fingerprint to the data owner;
step 5, the data receiver registers in the block chain, uploads a transaction deposit to an intelligent contract of the block chain, and uploads a fingerprint of the data receiver to an account book of the block chain;
step 6, searching data meeting requirements in an account book of the block chain by a data receiver according to the data type and the data description, and determining data to be purchased;
step 7, after determining the data to be purchased, the data receiver uploads a purchase data request and a transaction fund to an intelligent contract of the block chain, and uploads the fingerprint of the data receiver to the SGX;
step 8, the intelligent contract of the block chain sends a purchase data request and a trading fund of the data receiver to the data owner;
step 9, the data owner calls the SGX to embed the fingerprint of the data receiver into the data embedded with the fingerprint of the owner corresponding to the data to be purchased by the data receiver, so as to obtain the data embedded with the fingerprints of the owner and the receiver;
step 10, SGX calculates the perception hash value of the data embedded with the fingerprints of the owner and the receiver, and stores the perception hash value into an account book of a block chain;
step 11, the SGX stores the data embedded with the fingerprints of the owner and the receiver into the IPFS, and the IPFS returns the address hash value of the data embedded with the fingerprints of the owner and the receiver to the data owner;
step 12, encrypting the address hash value of the data embedded with the fingerprints of the owner and the receiver by the data owner by using the public key of the data receiver to obtain an encrypted address hash value, and uploading the encrypted address hash value to an intelligent contract of the block chain;
step 13, the intelligent contract of the block chain returns the encrypted address hash value to the data owner, and the data owner decrypts the encrypted address hash value by using the private key of the data owner to obtain the decrypted address hash value;
step 14, the data receiver calls corresponding data embedded with fingerprints of the owner and the receiver in the IPFS by using the decrypted address hash value;
and step 15, uploading the transaction record to an account book of the block chain by the data owner, wherein the transaction record comprises the data of the transaction, both parties of the transaction, namely the data owner and the data receiver, the fingerprints of both parties of the transaction, namely the fingerprints of the data owner and the data receiver, and the perceived hash value of the transaction.
The block chain-based data transaction method with copyright protection further comprises the following steps:
step 16, when the data owner finds own data in the block chain, the data is sent to the SGX for copyright detection;
step 17, the SGX queries all transaction records about the data to be subjected to copyright detection from the account book of the block chain, and obtains fingerprints of both transaction parties of all transaction records, namely fingerprints of a data owner and a data receiver, and perceptual hash values of all transaction records;
18, carrying out fingerprint extraction on the data to be subjected to copyright detection by the SGX to obtain fingerprints of a data owner and a data receiver of the data to be subjected to copyright detection;
step 19, the SGX compares the fingerprints of the data owner and the data receiver of the data to be subjected to copyright detection obtained in step 18 with the fingerprints of the data owner and the data receiver of all the transaction records obtained in step 17: if the fingerprint of the data receiver of the data to be subjected to copyright detection is the same as that of the data receiver of any transaction record, and the fingerprint of the data owner of the data to be subjected to copyright detection is the same as that of the data owner of the same transaction record, the data to be subjected to copyright detection is determined to be pirate data; otherwise, go to step 20;
step 20, the SGX calculates a perceptual hash value of the data to be subjected to copyright detection to obtain the perceptual hash value of the data to be subjected to copyright detection;
step 21, SGX compares the perceptual hash value of the data to be subjected to copyright detection obtained in step 20 with the perceptual hash value of the same transaction record obtained in step 17: if the perceptual hash value of the data to be subjected to copyright detection is consistent with the perceptual hash value of the same transaction record, determining the data to be subjected to copyright detection as pirate data; otherwise, the data to be subjected to copyright detection is determined as non-pirate data;
step 22, the SGX informs the data owner of the copyright detection result of whether the data to be copyright detected is pirate data, and once the data to be copyright detected is determined to be pirate data, the data owner does not receive the transaction deposit submitted by the data receiver participating in piracy during registration through the intelligent contract of the block chain.
Compared with the prior art, the invention has the following characteristics:
1. the block chain centralization, tamper resistance and traceability characteristics are utilized to solve the problems of copyright protection and fair transaction of data transaction, the copyright related information is stored, and the SGX is utilized to carry out fingerprint embedding, encryption and decryption processes on the data, so that the safety and reliability of the whole process are guaranteed.
2. In the copyright detection process, the trusted execution environment SGX is used for replacing a traditional third-party server, the central server is required to perform fingerprint embedding and mutual authentication of data owners in the prior art, the processing is complicated, and the risk that pirated data is uploaded to a system due to collusion of the central server and the data owners exists.
3. The piracy tracing of data is guaranteed to the greatest extent by using the perceptual hashing and digital fingerprint technology, relevant pirate users are traced by using the anti-tampering and traceable characteristics of the block chain after pirate data are found, compared with the traditional scheme, the perceptual hashing technology does not greatly change the hash value of some modifications which do not affect data perception, can confirm piracy by using the characteristics, and then confirms piracy again by using the digital fingerprint, so that the reliability can be further ensured.
Drawings
Fig. 1 is a schematic diagram of a block chain-based data transaction method with copyright protection.
Fig. 2 is a schematic diagram of block chain based copyright detection.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is further described in detail with reference to specific examples.
A block chain-based data transaction method with copyright protection, as shown in fig. 1 and 2, comprising the steps of:
step 1, registering a data owner in the block chain, uploading a transaction deposit to an intelligent contract of the block chain, and uploading a fingerprint of the data owner to an account book of the block chain.
And 2, submitting the data information of the owned data to an account book of the block chain by the data owner. Wherein the data information comprises a data category and a data description.
The related information of the data includes category, description, size, transaction price, transaction ID, data owner, and data submission timestamp, etc., so that the related information of the data M can be expressed as ID < type, description, size, track-price, track-ID, time, owner, time > in the form of a transaction. Different communities are formed by different types of data, so that the data can be conveniently retrieved, for example, the data of the industrial Internet of things can have corresponding ID values, each community node can maintain a data retrieval table of the community, and the data retrieval table is uploaded to a block chain in a distributed account book mode.
And 3, uploading the owned data and the fingerprint of the data owner to the SGX, and embedding the fingerprint of the data owner into the owned data of the data owner by the SGX to obtain the data embedded with the fingerprint of the owner.
Digital fingerprints, which are typically uniquely identified to identify a particular participant, refer to a set of identifying codes embedded in data that are indicative of a particular party for the purpose of identifying pirates.
The reason why the data owner generates the data storing the fingerprint of the data owner in advance is because the fingerprint of the data owner is unique but the fingerprint of the data receiver is different, and embedding the fingerprint of the data owner in advance helps to improve efficiency once a transaction is made by the data receiver (user).
And 4, storing the data embedded with the owner fingerprint into the IPFS by the SGX, and returning the address hash value of the data embedded with the owner fingerprint to the data owner by the IPFS.
And 5, registering the data receiver in the block chain, uploading a transaction deposit to an intelligent contract of the block chain, and uploading a fingerprint of the data receiver to an account book of the block chain.
And 6, searching data meeting requirements in the account book of the block chain by the data receiver according to the data type and the data description, and determining the data to be purchased.
And 7, after the data receiver determines the data to be purchased, uploading a purchase data request and a transaction fund to the intelligent contract of the block chain, and uploading the fingerprint of the data receiver to the SGX.
And 8, the intelligent contract of the blockchain transmits a purchase data request and a transaction fund of the data receiver to the data owner.
And 9, calling the SGX by the data owner to embed the fingerprint of the data receiver into the data embedded with the fingerprint of the owner corresponding to the data to be purchased by the data receiver to obtain the data embedded with the fingerprints of the owner and the receiver.
Step 10, the SGX calculates the perception hash value of the data embedded with the fingerprints of the owner and the receiver, and stores the perception hash value into an account book of the perception block chain.
The purpose of storing the perception hash value of the data embedded with the fingerprints of the owner and the receiver into the account book of the block chain is to prove that the data owner has the copyright of the data when the original description of the copyright needs to be carried out in the future. The perceptual hash technology is used for image and video data at present, and the reason for copyright detection is that the perceptual hash technology has different changes compared with the traditional hash function due to slight changes, for example, the perceptual hash value cannot be changed by changing the height and width, brightness and even color of a picture, so that the behavior of piracy by basically changing data is completely eradicated.
Step 11, the SGX stores the data embedded with the fingerprints of the owner and the receiver into the IPFS, and the IPFS returns the address hash value of the data embedded with the fingerprints of the owner and the receiver to the data owner.
And step 12, encrypting the address hash values of the data embedded with the fingerprints of the owner and the receiver by the data owner by using the public key in the encryption algorithm of the data receiver to obtain the encrypted address hash values, and uploading the encrypted address hash values to the intelligent contract of the block chain.
And step 13, the intelligent contract of the block chain returns the encrypted address hash value to the data owner, and the data owner decrypts by using the private key in the encryption algorithm to obtain the decrypted address hash value.
And step 14, the data receiver calls the corresponding data embedded with the fingerprints of the owner and the receiver in the IPFS by using the decrypted address hash value.
And step 15, uploading the transaction record to an account book of the block chain by the data owner, wherein the transaction record comprises the data of the transaction, both parties of the transaction, namely the data owner and the data receiver, the fingerprints of both parties of the transaction, namely the fingerprints of the data owner and the data receiver, and the perceived hash value of the transaction.
And step 16, when the data owner finds own data in the block chain, sending the data to the SGX for copyright detection.
And step 17, the SGX inquires all transaction records about the data to be subjected to copyright detection from the ledger of the blockchain, and obtains fingerprints of both transaction parties of all transaction records, namely fingerprints of a data owner and a data receiver, and the perception hash values of all transaction records.
And step 18, the SGX performs fingerprint extraction on the data to be subjected to copyright detection to obtain the fingerprints of the data owner and the data receiver of the data to be subjected to copyright detection.
Step 19, the SGX compares the fingerprints of the data owner and the data receiver of the data to be subjected to copyright detection obtained in step 18 with the fingerprints of the data owner and the data receiver of all the transaction records obtained in step 17: and if the fingerprint of the data receiver of the data to be subjected to copyright detection is the same as that of the data receiver of any transaction record, and the fingerprint of the data owner of the data to be subjected to copyright detection is the same as that of the data owner of the same transaction record, determining that the data to be subjected to copyright detection is pirate data. Otherwise, go to step 20.
And step 20, the SGX calculates the perceptual hash value of the data to be subjected to the copyright detection to obtain the perceptual hash value of the data to be subjected to the copyright detection.
Step 21, SGX compares the perceptual hash value of the data to be subjected to copyright detection obtained in step 20 with the perceptual hash value of the same transaction record obtained in step 17: if the perception hash value of the data to be subjected to copyright detection is consistent with the perception hash value of the same transaction record, the data to be subjected to copyright detection is determined to be pirate data; otherwise, the data to be subjected to copyright detection is determined to be non-pirate data.
Step 22, the SGX informs the data owner of the copyright detection result of whether the data to be copyright detected is pirate data, and once the data to be copyright detected is determined to be pirate data, the data owner does not receive the transaction deposit submitted by the data receiver participating in piracy during registration through the intelligent contract of the block chain.
According to the invention, on the basis of the realization of the block chain-based data transaction method with copyright protection, the technical characteristics of decentralization, traceability and tamper resistance are realized by using the block chain technology, the advantages of natural property are realized by combining with copyright protection research, the embedding process of data copyright information (fingerprints) is completed by using SGX, the information safety is ensured by using the perceptual hash technology and the encryption technology, the problem of large file data storage is solved by using the IPFS technology, data is stored under the chain, only relevant indexes are stored on the block chain, the block chain technology is used for carrying out uplink evidence storage on the flow of the transaction process, and on the premise of carrying out non-tamper evidence storage on the copyright relevant information, the data safety and the information privacy of participants are protected to the greatest extent. In addition, an Enclave module in an SGX trusted execution environment is used for replacing the function of a traditional third-party trusted server in copyright detection, and the SGX completes the processes of fingerprint embedding and piracy correlation coefficient comparison, so that the calculation complexity of the server is reduced, and the data and the privacy safety of a user are protected; and finally, the exchange process of public and private keys is completed by using the intelligent contract, the copyright transfer process is assisted to be completed, the fairness of transaction is ensured, the intelligent contract is designed and arbitrated to provide piracy report and complaint, and the flow of copyright protection work is perfected to a certain extent. The invention combines the digital fingerprint technology, the perceptual hash technology and the intelligent block chain contract technology, not only can achieve the problem that copyright information evidence can not be tampered, but also can better trace piracy, and the combination of the digital fingerprint technology, the perceptual hash technology and the block chain intelligent contract technology becomes an effective way for solving the problem of digital copyright at present.
It should be noted that, although the above-mentioned embodiments of the present invention are illustrative, the present invention is not limited thereto, and therefore, the present invention is not limited to the above-mentioned specific embodiments. Other embodiments, which can be made by those skilled in the art in light of the teachings of the present invention, are considered to be within the scope of the present invention without departing from its principles.

Claims (2)

1. The block chain-based data transaction method with copyright protection is characterized by comprising the following steps of:
step 1, registering a data owner in a block chain, uploading a transaction deposit to an intelligent contract of the block chain, and uploading a fingerprint of the data owner to an account book of the block chain;
step 2, submitting data information of owned data to an account book of the block chain by a data owner; wherein the data information comprises a data category and a data description;
step 3, the data owner uploads the owned data and the own fingerprint to the SGX together, and the SGX embeds the fingerprint of the data owner into the data owned by the data owner to obtain the data embedded with the fingerprint of the owner;
step 4, the SGX stores the data embedded with the owner fingerprint into the IPFS, and the IPFS returns the address hash value of the data embedded with the owner fingerprint to the data owner;
step 5, the data receiver registers in the block chain, uploads a transaction deposit to an intelligent contract of the block chain, and uploads a fingerprint of the data receiver to an account book of the block chain;
step 6, searching data meeting requirements in an account book of the block chain by a data receiver according to the data type and the data description, and determining data to be purchased;
step 7, after the data receiver determines the data to be purchased, uploading a purchase data request and a transaction fund to an intelligent contract of the block chain, and uploading the fingerprint of the data receiver to the SGX;
step 8, the intelligent contract of the block chain sends a purchase data request and a trading fund of the data receiver to the data owner;
step 9, the data owner calls the SGX to embed the fingerprint of the data receiver into the data embedded with the fingerprint of the owner corresponding to the data to be purchased by the data receiver, so as to obtain the data embedded with the fingerprints of the owner and the receiver;
step 10, SGX calculates the perception hash value of the data embedded with the fingerprints of the owner and the receiver, and stores the perception hash value into an account book of a block chain;
step 11, the SGX stores the data embedded with the fingerprints of the owner and the receiver into the IPFS, and the IPFS returns the address hash value of the data embedded with the fingerprints of the owner and the receiver to the data owner;
step 12, encrypting the address hash value of the data embedded with the fingerprints of the owner and the receiver by the data owner by using the public key of the data receiver to obtain an encrypted address hash value, and uploading the encrypted address hash value to an intelligent contract of the block chain;
step 13, the intelligent contract of the block chain returns the encrypted address hash value to the data owner, and the data owner decrypts the encrypted address hash value by using the private key of the data owner to obtain the decrypted address hash value;
step 14, the data receiver calls corresponding data embedded with fingerprints of the owner and the receiver in the IPFS by using the decrypted address hash value;
and step 15, uploading the transaction record to an account book of the block chain by the data owner, wherein the transaction record comprises the data of the transaction, both parties of the transaction, namely the data owner and the data receiver, the fingerprints of both parties of the transaction, namely the fingerprints of the data owner and the data receiver, and the perceived hash value of the transaction.
2. The method for block chain based data transaction with copyright protection as claimed in claim 1, further comprising the steps of:
step 16, when the data owner finds own data in the block chain, the data is sent to the SGX for copyright detection;
step 17, the SGX queries all transaction records about the data to be subjected to copyright detection from the account book of the block chain, and obtains fingerprints of both transaction parties of all transaction records, namely fingerprints of a data owner and a data receiver, and perceptual hash values of all transaction records;
18, carrying out fingerprint extraction on the data to be subjected to copyright detection by the SGX to obtain fingerprints of a data owner and a data receiver of the data to be subjected to copyright detection;
step 19, the SGX compares the fingerprints of the data owner and the data receiver of the data to be subjected to copyright detection obtained in step 18 with the fingerprints of the data owner and the data receiver of all the transaction records obtained in step 17: if the fingerprint of the data receiver of the data to be subjected to copyright detection is the same as that of the data receiver of any transaction record, and the fingerprint of the data owner of the data to be subjected to copyright detection is the same as that of the data owner of the same transaction record, the data to be subjected to copyright detection is determined to be pirate data; otherwise, go to step 20;
step 20, the SGX calculates a perceptual hash value of the data to be subjected to copyright detection to obtain the perceptual hash value of the data to be subjected to copyright detection;
step 21, the SGX compares the perceptual hash value of the data to be subjected to copyright detection obtained in step 20 with the perceptual hash value of the same transaction record obtained in step 17: if the perceptual hash value of the data to be subjected to copyright detection is consistent with the perceptual hash value of the same transaction record, determining the data to be subjected to copyright detection as pirate data; otherwise, the data to be subjected to copyright detection is determined as non-pirate data;
step 22, the SGX informs the data owner of the copyright detection result of whether the data to be copyright detected is pirate data, and once the data to be copyright detected is determined to be pirate data, the data owner does not receive the transaction deposit submitted by the data receiver participating in piracy during registration through the intelligent contract of the block chain.
CN202110437014.XA 2021-04-22 2021-04-22 Block chain-based data transaction method with copyright protection function Pending CN115239331A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110437014.XA CN115239331A (en) 2021-04-22 2021-04-22 Block chain-based data transaction method with copyright protection function

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110437014.XA CN115239331A (en) 2021-04-22 2021-04-22 Block chain-based data transaction method with copyright protection function

Publications (1)

Publication Number Publication Date
CN115239331A true CN115239331A (en) 2022-10-25

Family

ID=83666800

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110437014.XA Pending CN115239331A (en) 2021-04-22 2021-04-22 Block chain-based data transaction method with copyright protection function

Country Status (1)

Country Link
CN (1) CN115239331A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117411730A (en) * 2023-09-28 2024-01-16 贵州大学 Distributed position cache cooperation method based on excitation mechanism

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117411730A (en) * 2023-09-28 2024-01-16 贵州大学 Distributed position cache cooperation method based on excitation mechanism
CN117411730B (en) * 2023-09-28 2024-04-02 贵州大学 Distributed position cache cooperation method based on excitation mechanism

Similar Documents

Publication Publication Date Title
US11934497B2 (en) Content anti-piracy management system and method
US10769252B2 (en) Method and apparatus for watermarking of digital content, method for extracting information
US6856977B1 (en) Method and system for proving ownership of digital data
US6425081B1 (en) Electronic watermark system electronic information distribution system and image filing apparatus
US8650128B2 (en) Rights management system and methods
CN113706344B (en) Digital copyright protection method based on block chain
CN111538784B (en) Digital asset transaction method, device and storage medium based on blockchain
US20160105583A1 (en) Using a Security Feature with a Digital Image File
CN113065149B (en) Data copyright protection method based on blockchain and collusion attack resistant fingerprint code
CN103391196A (en) Asset digital authentication method and device
CN111405223A (en) Video processing method, device and equipment
Qureshi et al. Blockchain-based P2P multimedia content distribution using collusion-resistant fingerprinting
CN110619197B (en) Digital asset right-confirming registration information processing system and method
CN115239331A (en) Block chain-based data transaction method with copyright protection function
Cheung et al. A watermarking infrastructure for enterprise document management
CN114841701B (en) Digital artwork anti-theft credible transaction method and device based on NFT
CN112464178B (en) Data transaction copyright protection method based on blockchain and homomorphic encryption
CN109064375B (en) Zero watermark-based large data property identification method and system
Song et al. A blockchain based Buyer-seller Watermark Protocol with Trustless Third party
KR20100048711A (en) System and method for tracing contents distribution
CN117557441B (en) Image copyright protection and transaction authentication method, device and medium
CN111385097A (en) Method and storage medium for data signature authentication
WO2024027783A1 (en) Method and system for processing digital content, method and system for confirming copyrights of digital content, and method and system for tracing digital content
CN117972652A (en) Transaction method based on vector geographic data
CN117744037A (en) Network literature copyright protection application platform based on block chain technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination