CN115964680A - Copyright protection method based on double-authentication blocking signature and block chain - Google Patents

Copyright protection method based on double-authentication blocking signature and block chain Download PDF

Info

Publication number
CN115964680A
CN115964680A CN202211603862.4A CN202211603862A CN115964680A CN 115964680 A CN115964680 A CN 115964680A CN 202211603862 A CN202211603862 A CN 202211603862A CN 115964680 A CN115964680 A CN 115964680A
Authority
CN
China
Prior art keywords
transaction
signature
double
applicant
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202211603862.4A
Other languages
Chinese (zh)
Other versions
CN115964680B (en
Inventor
杨安家
陈小虎
翁健
李明
李涛
刘家男
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jinan University
Original Assignee
Jinan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jinan University filed Critical Jinan University
Priority to CN202211603862.4A priority Critical patent/CN115964680B/en
Publication of CN115964680A publication Critical patent/CN115964680A/en
Application granted granted Critical
Publication of CN115964680B publication Critical patent/CN115964680B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention discloses a copyright protection method based on double-authentication blocking signature and a block chain, which comprises the following steps: acquiring a public and private key pair of a copyright buyer and a copyright seller and a third party authority; the copyright buyer and the copyright holder comprise a copyright applicant and a copyright holder; based on the public and private key pair, the copyright applicant registers copyright to a third party authority to acquire copyright registration information; based on the copyright registration information, the copyright applicant transacts with the copyright holder through a block chain and carries out illegal action constraint on the copyright holder through a pre-deployed intelligent contract; and the supervision node protects the copyright transaction based on a preset strategy. The invention combines the double-authentication blocking signature algorithm and the block chain technology, improves the problems of high communication cost with a third-party authority and incapability of pre-defense in the traditional method, reduces the communication cost with the third-party authority, and simultaneously realizes the pre-defense.

Description

Copyright protection method based on double-authentication blocking signature and block chain
Technical Field
The invention belongs to the technical field of network space security, and particularly relates to a copyright protection method based on double-authentication blocking signature and a block chain.
Background
Copyright protection may give the original author various rights including the right to prevent illegal copying by others, promoting progress by producers and users. Unlike entity copyright protection, with the increasing number of copyright, the digital era has higher and higher requirements on copyright protection mechanisms. Protecting copyright presents many technical challenges, and the mainstream technology of traditional copyright protection is watermarking technology and digital technology. These techniques mostly achieve copyright protection by adding watermarks or digital fingerprints to files to be protected. By examining the tags added to the file, data owners can discover illegal data usage and then protect their rights by reporting to authorities and other methods.
In recent years, a block chain has been attracting attention as an emerging technology because of its reliability and transparency. The block chain technology provides a mutually trusted solution for both parties, copyright can be protected under the condition that a third party authority does not exist, and high legal and transaction costs are avoided. However, most block chain based copyright protection schemes can only be validated after the copyright owner finds himself infringed ('post-mortem penalty'), rather than blocked before the infringement occurs ('pre-defense'). Although some solutions can achieve the purpose of "pre-defense", their solutions also face limitations, such as being applicable only to digital images, etc.
Disclosure of Invention
The invention aims to provide a copyright protection method based on double-authentication blocking signature and a block chain, which aims to solve the problems in the prior art.
In order to achieve the above object, the present invention provides a copyright protection method based on dual authentication blocking signatures and block chains, comprising:
acquiring a public and private key pair of a copyright buyer and a copyright seller and a third party authority; the copyright buyer and the copyright seller comprise a copyright applicant and a copyright holder;
based on the public and private key pair, the copyright applicant registers copyright to a third party authority to acquire copyright registration information;
based on the copyright registration information, the copyright applicant transacts with the copyright holder through a block chain and carries out illegal action constraint on the copyright holder through a pre-deployed intelligent contract;
and the supervision node protects the copyright transaction based on a preset strategy.
Optionally, the process of acquiring a public-private key pair of the copyright buyer and the copyright seller and a third party authority includes:
taking the block chain transaction record as copyright certification;
and acquiring the public and private key pair by registering with a key management mechanism.
Optionally, the blockchain transaction record includes a description of the copyright des, a copyright hash value m, a chained address of copyright data, an identity ids of the copyright buyer and the copyright seller, and a double-authentication blocking signature s.
Optionally, the public-private key pair includes:
sk,pk=g sk
the system comprises a public key, a sk, a G, a P-order cyclic group and a prime number, wherein pk is the public key of a user, sk is the private key of the user, G is a generator of G and is a public security parameter, G is the p-order cyclic group, and p is the prime number;
the buyer holds a public and private key defined as (sk) B ,pk B ) The seller has the definition of (sk) as the public and private keys S ,pk S ) The definition of the public and private keys held by the third party authority is (sk) T ,pk T ) The definition of the public and private keys held by the copyright applicant is (sk) A ,pk A )。
Optionally, the process of registering the copyright of the copyright applicant with the third party authority includes:
the copyright holder initiates a copyright application request to the third party authority; the copyright application request comprises copyright information, copyright applicant identity and other data;
the third party authority verifies the copyright application request based on a local database;
after the verification is passed, the third party authority generates transaction information, and the copyright holder and the copyright applicant sign the transaction information;
and linking the chain based on the transaction information, and taking the transaction information as an initial transaction.
Optionally, each transaction in the copyright transaction process is derived from the initial transaction.
Optionally, the process of binding the copyright holder for illegal action by the pre-deployed intelligent contract comprises:
if the copyright applicant considers that the copyright holder sells the copyright, the copyright holder creates an intelligent contract and creates a deposit in the intelligent contract, and the intelligent contract stores the deposit; the amount of the deposit is larger than the transaction amount;
and the copyright holder creates a double-authentication organization signature, and the copyright applicant verifies the double-authentication organization signature and issues the double-authentication organization signature to the block chain network.
Optionally, the double-authentication organization signature includes a zero-knowledge proof, a verifiable secret sharing parameter and a transaction, after the double-authentication organization signature is created, the copyright holder signs the transaction once, and after the copyright applicant verifies the double-authentication organization signature, the copyright applicant signs the transaction once again;
the transaction includes a description of the current owner of the copyright, a hash value of the data copyright, a linked address of the copyright, a secret sharing value, and an address in the link of the last transaction of the copyright.
Optionally, the process of the supervising node for protecting the current copyright transaction based on the predetermined policy includes:
after the copyright applicant issues the double-authentication organization signature to the blockchain network, the supervision node checks the transaction in the double-authentication organization signature based on a preset strategy, if the check is correct, the transaction amount is paid based on an intelligent contract, and a deposit is refunded; and if the supervising node finds the fraudulent behavior of the copyright holder, punishing the copyright holder based on the double-authentication organization signature.
Optionally, the manner of punishing the copyright holder based on the double-authentication organization signature is as follows:
Figure SMS_1
wherein sk S Private key of copyright applicant, s 1 And s 2 Representing a double authentication tissue signature, x 1 And x 2 Respectively, the random values corresponding to the two transactions.
The invention has the technical effects that:
the invention combines the double-authentication blocking signature algorithm and the block chain technology, improves the problems of high communication cost with a third-party authority and incapability of pre-defense in the traditional method, reduces the communication cost with the third-party authority, and simultaneously realizes the pre-defense.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this application, illustrate embodiments of the application and, together with the description, serve to explain the application and are not intended to limit the application. In the drawings:
FIG. 1 is a detailed flow chart of copyright transaction in an embodiment of the present invention;
fig. 2 is a general flow chart of copyright transaction in the embodiment of the present invention.
Detailed Description
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict. The present application will be described in detail below with reference to the accompanying drawings in conjunction with embodiments.
It should be noted that the steps illustrated in the flowcharts of the figures may be performed in a computer system such as a set of computer-executable instructions and that, although a logical order is illustrated in the flowcharts, in some cases, the steps illustrated or described may be performed in an order different than presented herein.
Example one
As shown in fig. 1-2, the present embodiment provides a copyright protection method based on dual-authentication blocking signature and block chain, including:
initializing a copyright protection system to obtain a public and private key pair of a copyright buyer and a copyright seller and a third party authority;
firstly, defining the transaction record (des, m, address, ids, s) on the block chain as the copyright certification, wherein the transaction record comprises a description des of the copyright, a hash value m of the copyright, an address under the chain of the copyright data, identities ids of both transaction parties and the double-authentication blocking signature s.
The copyright protection system is initialized, when each user accesses, the user registers with the key management organization to obtain a public and private key pair issued by the key management organization: sk, pk = g sk Where pk is the public key of the user, sk is the private key of the user, G is a generator of G, which is a public security parameter shared by the whole system, G is a p-order cyclic group, where p is a prime number, and the buyer holds a public and private key pair defined as (sk) B ,pk B ) Seller is (sk) S ,pk S ) The third party authority is (sk) T ,pk T ) The copyright applicant is (sk) A ,pk A );
Step two, based on the public and private key pair, a copyright applicant registers copyright to a third party authority;
the copyright holder initiates a copyright application request req = (m, id, info) to a third party authority. The request includes copyright information m, the identity id of the copyright applicant and other material info to prove his ownership of the copyright. After receiving the request, the third party organization verifies the request with its local database. If the verification is passed, the third party authority generates a transaction with the copyright holder on the blockchain, and the transaction represents the issuing and guarantee of the copyright on behalf of the third party authority. Both parties sign the transaction information respectively, and finally the transaction chain (initial transaction) is linked. Subsequent transactions regarding the copyright are traced back to the initial transaction.
Step 3, based on the copyright registration information, the buyer carries out transaction with the seller through a block chain, and carries out illegal action restriction on the seller through an intelligent contract deployed in advance so as to reach the state of normal ending or abnormal exit of the transaction;
in this step, the buyer wants to purchase the seller's copyright, but worry about the seller having sold the copyright to a large number of people, so the buyer asks the seller to generate a signature using the DAPS protocol. First, the seller creates an intelligent contract SC and publishes it in the blockchain. He then creates a deposit v at time t of the smart contract. The deposit should be greater than the price of the transaction data. Intelligent contract maintenance array Deposit]To store the deposit value for each account. The seller then generates a double-authentication organization signature σ. Specifically, if the seller owns the copyright m and sells it for the first time, the seller randomly picks an integer x and calculates a verifiable secret sharing value s = a x + sk s And generating a zero knowledge proof PK { (a, sk) without interaction S ):A=g a ∧a=H(data,sk S ) }. Where a = H (data, sk) S ) Is a parameter used for binding with copyright one by one; a = g a Is a parameter for verifiable secret sharing; sk s Is the private key of the buyer. Seller generating a transaction tx at the same time 0 = (des, hash, addr, s, pointer), including description des of the current owner of the data right, hash value hash of the data right, address addr under the chain of the right, secret share value s, and address pointer in the chain of the one transaction on the right. The seller signs the transaction and sends it to the buyer who performs zero knowledge proof and verifiable secretsAnd verifying the sharing and the signature, wherein a signature is also carried out on the transaction after the verification is passed, and the signature is issued to the blockchain network. The supervising node checks the transaction according to a predetermined policy.
And 4, protecting the copyright transaction based on the system and completing system construction.
If the transaction is successfully completed, meaning that no fraud is found in the transaction, a function in the smart contract is invoked to make payment, which transfers the currency corresponding to the bid by the buyer to the account corresponding to the seller and refunds the seller and buyer's deposit. If the transaction is interrupted midway, which means that the monitoring node finds the fraud of the seller, the seller is punished, and the punishment is carried out on the seller, wherein the punishment is realized through the corresponding double-authentication blocking signature s in the two illegal transactions found by the monitoring node 1 And s 2 The realization is as follows:
Figure SMS_2
Figure SMS_3
wherein x 1 And x 2 Respectively, the random values corresponding to the two transactions. The transaction is invalid, so that the safe execution of copyright transaction is ensured and the aim of defense in advance is fulfilled.
The above description is only for the preferred embodiment of the present application, but the scope of the present application is not limited thereto, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present application should be covered within the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (10)

1. A copyright protection method based on double authentication blocking signature and block chain is characterized by comprising the following steps:
acquiring a public and private key pair of a copyright buyer and a copyright seller and a third party authority; the copyright buyer and the copyright seller comprise a copyright applicant and a copyright holder;
based on the public and private key pair, the copyright applicant registers copyright to a third party authority to acquire copyright registration information;
based on the copyright registration information, the copyright applicant transacts with the copyright holder through a block chain and carries out illegal action constraint on the copyright holder through a pre-deployed intelligent contract;
and the supervision node protects the copyright transaction based on a preset strategy.
2. The copyright protection method based on the dual certification blocking signature and the block chain as claimed in claim 1, wherein the process of acquiring the public and private key pair of the copyright buyer and seller and the third party authority comprises:
taking the block chain transaction record as a copyright certificate;
and registering the public key pair with a key management mechanism to obtain the public and private key pair.
3. The copyright protection method based on the double-certification blocking signature and the blockchain according to claim 1, wherein the blockchain transaction record includes a description of copyright des, a copyright hash value m, an address under link of copyright data, an identity ids of the copyright buyer and seller and a double-certification blocking signature s.
4. The dual authentication blocking signature and blockchain based copy protection method of claim 1, wherein the public-private key pair comprises:
sk,pk=g sk
the system comprises a public key, a sk, a G, a P-order cyclic group and a prime number, wherein pk is the public key of a user, sk is the private key of the user, G is a generator of G and is a public security parameter, G is the p-order cyclic group, and p is the prime number;
the definition that the buyer holds the public and private keys is (sk) B ,pk B ) The seller has the definition of (sk) as the public and private keys S ,pk S ) The third party authority has the definition of (sk) of public and private keys T ,pk T ) The definition of the public and private key of the copyright applicant is (sk) A ,pk A )。
5. The method for copyright protection based on dual certification block signature and block chain according to claim 1, wherein the process of copyright applicant registering copyright to third party authority includes:
the copyright holder initiates a copyright application request to the third-party authority; the copyright application request comprises copyright information, copyright applicant identity and other data;
the third party authority verifies the copyright application request based on a local database;
after the verification is passed, the third party authority generates transaction information, and the copyright holder and the copyright applicant sign the transaction information;
and linking the chain based on the transaction information, and taking the transaction information as an initial transaction.
6. The dual authentication blocking signature and blockchain based copyright protection method of claim 5, wherein each transaction in a copyright transaction process is originated from the initial transaction.
7. The dual certificate blocking signature and blockchain based copyright protection method of claim 1, wherein the process of restricting the illegal action of the copyright holder by the intelligent contract deployed in advance comprises:
if the copyright applicant considers that the copyright holder sells the copyright, the copyright holder creates an intelligent contract and creates a deposit in the intelligent contract, and the intelligent contract stores the deposit; the amount of the deposit is larger than the transaction amount;
the copyright holder creates a double-authentication organization signature, the copyright applicant verifies the double-authentication organization signature and issues the double-authentication organization signature to a block chain network.
8. The copyright protection method based on the double-authentication blocking signature and the block chain as claimed in claim 7, wherein the double-authentication organization signature comprises zero knowledge proof, verifiable secret sharing parameters and a transaction, after the double-authentication organization signature is created, the copyright holder signs the transaction once, and after the copyright applicant verifies the double-authentication organization signature, the copyright applicant signs the transaction once again;
the transaction includes a description of the current owner of the copyright, a hash value of the data copyright, a linked address of the copyright, a secret sharing value, and an address of the last transaction of the copyright in the link.
9. The copyright protection method based on the dual authentication blocking signature and the block chain as claimed in claim 1, wherein the process of the supervising node protecting the current copyright transaction based on the predetermined policy comprises:
after the copyright applicant issues the double-authentication organization signature to the blockchain network, the supervision node checks the transaction in the double-authentication organization signature based on a preset strategy, if the check is correct, the transaction amount is paid based on an intelligent contract, and a deposit is refunded; and if the supervising node finds the fraudulent behavior of the copyright holder, punishing the copyright holder based on the double-authentication organization signature.
10. The copyright protection method based on the dual authentication blocking signature and the block chain as claimed in claim 9, wherein the copyright holder is punished based on the dual authentication organizational signature by:
Figure QLYQS_1
wherein sk S Private key of copyright applicant, s 1 And s 2 Representing a double authentication tissue signature, x 1 And x 2 Respectively, the random values corresponding to the two transactions.
CN202211603862.4A 2022-12-13 2022-12-13 Copyright protection method based on double authentication blocking signature and blockchain Active CN115964680B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211603862.4A CN115964680B (en) 2022-12-13 2022-12-13 Copyright protection method based on double authentication blocking signature and blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211603862.4A CN115964680B (en) 2022-12-13 2022-12-13 Copyright protection method based on double authentication blocking signature and blockchain

Publications (2)

Publication Number Publication Date
CN115964680A true CN115964680A (en) 2023-04-14
CN115964680B CN115964680B (en) 2023-09-29

Family

ID=87352061

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211603862.4A Active CN115964680B (en) 2022-12-13 2022-12-13 Copyright protection method based on double authentication blocking signature and blockchain

Country Status (1)

Country Link
CN (1) CN115964680B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017148245A1 (en) * 2016-03-01 2017-09-08 华为技术有限公司 Rights management method and system
CN107222303A (en) * 2017-05-11 2017-09-29 暨南大学 Digital publishing rights traceability system building method based on block chain and cloud platform
WO2021073502A1 (en) * 2019-10-14 2021-04-22 Shanghai Weilian Information Technology Co., Ltd. Method and device for implementing identity endorsement on blockchain
CN113706344A (en) * 2021-08-05 2021-11-26 武汉大学 Block chain-based digital copyright protection method
CN113949515A (en) * 2021-09-09 2022-01-18 卓尔智联(武汉)研究院有限公司 Digital copyright information processing method and device and storage medium
CN114386147A (en) * 2022-01-05 2022-04-22 武汉市市政建设集团有限公司 Copyright protection method and system of BIM (building information modeling) model based on block chain and intelligent contract
CN115174099A (en) * 2022-06-17 2022-10-11 蚂蚁区块链科技(上海)有限公司 Copyright asset authorization method and device based on block chain and electronic equipment
CN115408666A (en) * 2022-08-30 2022-11-29 湖南大学 Anti-piracy digital content copyright authentication and transaction method and system

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017148245A1 (en) * 2016-03-01 2017-09-08 华为技术有限公司 Rights management method and system
CN107222303A (en) * 2017-05-11 2017-09-29 暨南大学 Digital publishing rights traceability system building method based on block chain and cloud platform
WO2021073502A1 (en) * 2019-10-14 2021-04-22 Shanghai Weilian Information Technology Co., Ltd. Method and device for implementing identity endorsement on blockchain
CN113706344A (en) * 2021-08-05 2021-11-26 武汉大学 Block chain-based digital copyright protection method
CN113949515A (en) * 2021-09-09 2022-01-18 卓尔智联(武汉)研究院有限公司 Digital copyright information processing method and device and storage medium
CN114386147A (en) * 2022-01-05 2022-04-22 武汉市市政建设集团有限公司 Copyright protection method and system of BIM (building information modeling) model based on block chain and intelligent contract
CN115174099A (en) * 2022-06-17 2022-10-11 蚂蚁区块链科技(上海)有限公司 Copyright asset authorization method and device based on block chain and electronic equipment
CN115408666A (en) * 2022-08-30 2022-11-29 湖南大学 Anti-piracy digital content copyright authentication and transaction method and system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
GUO, J 等: "Research on digital copyright blockchain technology", 2020 3RD INTERNATIONAL CONFERENCE ON SMART BLOCKCHAIN (SMARTBLOCK), pages 114 - 118 *
李莉;周斯琴;刘芹;何德彪;: "基于区块链的数字版权交易系统", 网络与信息安全学报, no. 07 *

Also Published As

Publication number Publication date
CN115964680B (en) 2023-09-29

Similar Documents

Publication Publication Date Title
JP7407895B2 (en) Blockchain for general calculations
US20240048387A1 (en) Computer-implemented system and method providing a decentralised protocol for the recovery of cryptographic assets
US7406593B2 (en) Method and apparatus for protecting information and privacy
US7747873B2 (en) Method and apparatus for protecting information and privacy
CN114730422A (en) System and method for commerce in a distributed system with blockchain protocol and intelligent contracts
CN110135186A (en) Medical data transaction and sharing method based on block chain technology
US20090193249A1 (en) Privacy-preserving information distribution system
CN111027028A (en) Copyright data processing method and device based on intelligent contract
JP3228339U (en) Personal authentication and verification system and method
JPH10504150A (en) A method for securely using digital signatures in commercial cryptosystems
KR20080058833A (en) Apparatus and method for personal information protect
US20230004970A1 (en) Distributed Ledgers with Ledger Entries Containing Redactable Payloads
CN112364305B (en) Digital content copyright protection method and device based on blockchain platform
JP3659090B2 (en) Electronic information distribution system, storage medium storing electronic information distribution program, and electronic information distribution method
Perrig et al. SAM: A Flexible and Secure Auction Architecture Using Trusted Hardware.
CN116720839A (en) Financial information management method based on blockchain technology and supervision system thereof
US20230283466A1 (en) Content protection system
CN116664298A (en) Implementation method and device of block chain-based decentralization data transaction system
CN116258494A (en) Copyright transaction circulation method and device based on blockchain and computer equipment
CN115964680B (en) Copyright protection method based on double authentication blocking signature and blockchain
Ai et al. B2IPTS: A blockchain-based intellectual property transaction framework
JP2001256196A (en) Limiting system for inter-generation distribution of contents, limiting method for inter-generation distribution of contents and program provision medium
CN117557441B (en) Image copyright protection and transaction authentication method, device and medium
CN111062833A (en) Signature authentication method of contract data and related device
CN112950395B (en) Insurance claim settlement method, equipment and storage medium based on blockchain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant