CN107171785A - A kind of digital copyright management method based on block chain technology - Google Patents

A kind of digital copyright management method based on block chain technology Download PDF

Info

Publication number
CN107171785A
CN107171785A CN201710352676.0A CN201710352676A CN107171785A CN 107171785 A CN107171785 A CN 107171785A CN 201710352676 A CN201710352676 A CN 201710352676A CN 107171785 A CN107171785 A CN 107171785A
Authority
CN
China
Prior art keywords
block chain
digital
copyright management
publisher
blockette
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710352676.0A
Other languages
Chinese (zh)
Inventor
张小松
夏琦
陈永丰
黄可
陈瑞东
刘小垒
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Electronic Science and Technology of China
Original Assignee
University of Electronic Science and Technology of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Electronic Science and Technology of China filed Critical University of Electronic Science and Technology of China
Priority to CN201710352676.0A priority Critical patent/CN107171785A/en
Publication of CN107171785A publication Critical patent/CN107171785A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Power Engineering (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention relates to digital copyright management field, a kind of digital copyright management method based on block chain technology is specifically disclosed.Aim to solve the problem that because traditional system for numeral copyright management is stored in the way of centralization caused by digital publishing rights and may result in links if administrative center goes wrong and can not carry out and then cause the problem of Consumer's Experience effect is poor, the application passes through network connection safety database of knowing together, copyright distributed data base, version information statement blockette chain, buy information blockette chain, so as to set up digital copyright management whole district block chain, while being encrypted by the way of being combined during foundation using public key and private key shared;Protect the owning side of digital publishing rights; publisher and the rights and interests of user; realize the safety database of storage shared key done business be broken or both be broken in the case of still can ensure the safety of copyright and related rights and interests, avoid may dispute while lifting user usage experience.

Description

A kind of digital copyright management method based on block chain technology
Technical field
The present invention relates to digital copyright management field, it particularly relates to a kind of digital publishing rights based on block chain technology Management method.
Background technology
The appearance of digital copyright management DRM system has greatly facilitated the making and transaction of digital content, the author of content Their works can be issued in unprecedented inexpensive mode, can be relatively more effective while maximized acquisition interests Copyright is managed.But traditional system for numeral copyright management stored in the way of centralization digital publishing rights owning side, Publisher and the triangular relations of right of user, once system is delayed, machine user will be unable to consult copyright, if while number According to being destroyed, the relations of right of three will not exist, and easily trigger interest conflicts even lawsuit.
The content of the invention
It is an object of the invention to:For above-mentioned because traditional system for numeral copyright management is stored in the way of centralization If administrative center goes wrong and may result in links and can not carry out and then cause Consumer's Experience caused by digital publishing rights The problem of effect is poor, the invention provides a kind of distributed general ledger system log data by block chain, can not be repaiied using it The characteristic changed with machine of never delaying greatly protects the rights and interests of the owning side, publisher and user of digital publishing rights, in combination with close Code learns correlation technique, it is possible to achieve still can ensure the safety of copyright and related rights and interests under special circumstances, is avoiding The digital copyright management method based on block chain technology of the usage experience of user is lifted while possible dispute.
The technical solution adopted by the present invention is as follows:
A kind of digital copyright management method based on block chain technology, including it is following:
Step one, shared key is set up
User and author register to publisher, generate each self-corresponding public key and private key and are exchanged with each other;
Specifically, after user and author succeed in registration to publisher, generation public key and private key, private key and pertinent registration are believed Breath is the unique mark of each side's identity, and public key is used to exchange the shared key for being used for encrypting copyright;
Step 2, sets up safety database
Encryption copyright generation shared key is simultaneously stored to safety database;
Specifically, the copyright of oneself is encrypted and signed using shared key by user, and shared key is used into distribution Publisher is sent to after the public key encryption of business.Publisher receives the shared key of encryption, and safe number is stored in after the verification true and false According in storehouse, it is ensured that even if safety database is broken, attacker can not also obtain the shared key of encryption copyright.
Step 3, sets up and updates copyright distributed data base
Copyright after being handled in step 2 by Hash calculation and stores cryptographic Hash and digital content to distribution Database;
Specifically, the encryption copyright received is stored in distributed data base and provides certain redundancy so that ensure can By property, even if this step can ensure that database is broken, attacker can not also understand the copyright of encryption.
Step 4, sets up and updates version information statement blockette chain
Version information statement is generated based on safety database and distributed data base and broadcasted to version information statement subregion Block chain and real-time update;
Specifically, publisher, which is got after copyright using public key and log-on message of the content manager based on author, is Author generate a version information statement, include in statement author information, publisher's information, the cryptographic Hash of the copyright and Point to the pointer of the copyright.The information is then broadcast to formation version information statement blockette chain in network.This letter Breath is present in permanent in block chain.
Step 5, sets up and upgrading purchase information blockette chain
Shared key and user's buying behavior generation purchase information and broadcast extremely purchase information blockette based on step one Chain and real-time update;
Specifically, user is checked by disclosure manager and buys copyright, it is possible to downloaded after encryption Digital content but it can not check, if user is interested can to buy the works, after user charges success, publisher counts this The shared key of word works is taken out from safety database, should with the public key that purchase user is reused after the private key decryption of oneself Shared key is encrypted, and is generated according to client public key and log-on message in a purchase information, information comprising shared after encryption Key, the purchase information also comprising authorities such as useful life, number of times and reading write-ins, then be broadcast to be formed in block chain and purchased Information blockette chain is bought, this information is present in permanent in block chain.
Step 6, sets up and updates digital copyright management whole district block chain
Based on step 2, step 3, step 4, the safety database in step 5, copyright distributed data base, version Information declaration blockette chain is weighed, purchase information blockette chain sets up digital copyright management whole district block chain and real-time update.
User first passes through the data in Rights Manager inquiry block chain to obtain the purchase of oneself before copyright is checked The associated rights included in information and the shared key encrypted for encrypting works are bought, is total to after being decrypted using oneself private key Key is enjoyed, then decrypts copyright and is consulted.
Alternatively, the shared key of the encryption copyright in step 2 is set by author or publisher.
Author is locally completed using shared key to the ciphering process of copyright, and author is added using the public key of publisher Close shared key is simultaneously sent to publisher;Or directly set by publisher.
Specifically, the version information statement in step 4 includes author information, publisher's information, the cryptographic Hash of copyright With the pointer for pointing to the copyright.
Specifically, the purchase information in step 5 includes enjoying key, copyright useful life, copyright download time Write-in authority is read with copyright.
Specifically, digital copyright management whole district block chain is in Node distribution in a network.
Alternatively, the digital copyright management whole district block chain in step 6 is alliance's block chain or privately owned block chain.
Each publisher can run privately owned block chain alone can also be operated together an area of alliance after being mutually authenticated Block chain, its object is to reach common understanding, improve the transactions velocity of block chain faster.Publisher can also use publicly-owned block chain If its performance meets needs.
Specifically, being set up in step 4 and updating version information statement blockette chain includes following sub-step:
(1) publisher gets copyright;
(2) publisher is that author generates copyright information sound using public key of the content manager based on author and log-on message It is bright;
(3) version information statement information, which is broadcast in common recognition network, forms digital copyright management whole district block chain.
Specifically, set up in step 5 and upgrading purchase information blockette chain includes following sub-step:
(1) shared key of publisher's call number works, private key decryption;
(2) public key based on user is encrypted to copyright shared key;
(3) based on client public key and log-on message generation purchase information;
(4) purchase information, which is broadcast in common recognition network, forms purchase information blockette chain.
Preferably, safety database encryption copyright generation shared key is set up in step 2 to deposit after the verification true and false Store up to safety database.
In summary, by adopting the above-described technical solution, the beneficial effects of the invention are as follows:
1. by the distributed general ledger system log data of block chain, the characteristic pole with machine of never delaying can not be changed using it The rights and interests of the big owning side, publisher and user that protect digital publishing rights, in combination with cryptography correlation technique, it is possible to achieve Even if the distributed data base of storage digital content is broken, or the safety database of the storage shared key of publisher is attacked It is broken or both be broken in the case of still can ensure the safety of copyright and related rights and interests, may dispute avoiding While lifted user usage experience;
2. the block chain that publisher uses either privately owned chain alliance chain or publicly-owned chain, its Node distribution formula is present in In network, the machine even if publisher delays, due to the normal work of block chain, the right of issue of publisher, the ownership of author, user Right of access is also unaffected.User can still check the copyright bought.Simultaneously as in the going of block chain Heart distributed nature, user can select nearlyer node to obtain the Crypted password of works, be conducive to lifting Consumer's Experience;
3. in distributed data base and certain redundancy is provided to ensure reliability, even if this step can ensure database quilt Break through, attacker can not also understand the copyright of encryption;
4. encryption copyright generation shared key is stored to safety database after the verification true and false, copyright management is improved The safety issue of process.
Brief description of the drawings
In order to illustrate more clearly about the embodiment of the present invention or technical scheme of the prior art, below will be to institute in embodiment The accompanying drawing needed to use is briefly described, it should be apparent that, drawings in the following description are only some implementations of the present invention Example, for those of ordinary skill in the art, on the premise of not paying creative work, can also be obtained according to these accompanying drawings Obtain other accompanying drawings.By shown in accompanying drawing, above and other purpose of the invention, feature and advantage will become apparent from.In whole Identical reference indicates identical part in accompanying drawing.
Fig. 1 is the structure chart of digital copyright management method of the present invention;
Embodiment
To make the purpose, technical scheme and advantage of the embodiment of the present invention clearer, below in conjunction with the embodiment of the present invention In accompanying drawing, the technical scheme in the embodiment of the present invention is clearly and completely described, it is clear that described embodiment is A part of embodiment of the present invention, rather than whole embodiments.The present invention implementation being generally described and illustrated herein in the accompanying drawings The component of example can be arranged and designed with a variety of configurations.
The present invention is elaborated with reference to Fig. 1.
Embodiment one
A kind of digital copyright management method based on block chain technology, including it is following:
Step one, shared key is set up
User and author register to publisher, generate each self-corresponding public key and private key and are exchanged with each other;
Specifically, after user and author succeed in registration to publisher, generation public key and private key, private key and pertinent registration are believed Breath is the unique mark of each side's identity, and public key is used to exchange the shared key for being used for encrypting copyright;
Step 2, sets up safety database
Encryption copyright generation shared key is simultaneously stored to safety database;
Specifically, the copyright of oneself is encrypted and signed using shared key by user, and shared key is used into distribution Publisher is sent to after the public key encryption of business.Publisher receives the shared key of encryption, and safe number is stored in after the verification true and false According in storehouse, it is ensured that even if safety database is broken, attacker can not also obtain the shared key of encryption copyright.
Step 3, sets up and updates copyright distributed data base
Copyright after being handled in step 2 by Hash calculation and stores cryptographic Hash and digital content to distribution Database;
Specifically, the encryption copyright received is stored in distributed data base and provides certain redundancy so that ensure can By property, even if this step can ensure that database is broken, attacker can not also understand the copyright of encryption.
Step 4, sets up and updates version information statement blockette chain
Version information statement is generated based on safety database and distributed data base and broadcasted to version information statement subregion Block chain and real-time update;
Specifically, publisher, which is got after copyright using public key and log-on message of the content manager based on author, is Author generate a version information statement, include in statement author information, publisher's information, the cryptographic Hash of the copyright and Point to the pointer of the copyright.The information is then broadcast to formation version information statement blockette chain in network.This letter Breath is present in permanent in block chain.
Step 5, sets up and upgrading purchase information blockette chain
Shared key and user's buying behavior generation purchase information and broadcast extremely purchase information blockette based on step one Chain and real-time update;
Specifically, user is checked by disclosure manager and buys copyright, it is possible to downloaded after encryption Digital content but it can not check, if user is interested can to buy the works, after user charges success, publisher counts this The shared key of word works is taken out from safety database, should with the public key that purchase user is reused after the private key decryption of oneself Shared key is encrypted, and is generated according to client public key and log-on message in a purchase information, information comprising shared after encryption Key, the purchase information also comprising authorities such as useful life, number of times and reading write-ins, then be broadcast to be formed in block chain and purchased Information blockette chain is bought, this information is present in permanent in block chain.
Step 6, sets up and updates digital copyright management whole district block chain
Based on step 2, step 3, step 4, the safety database in step 5, copyright distributed data base, version Information declaration blockette chain is weighed, purchase information blockette chain sets up digital copyright management whole district block chain and real-time update.
User first passes through the data in Rights Manager inquiry block chain to obtain the purchase of oneself before copyright is checked The associated rights included in information and the shared key encrypted for encrypting works are bought, is total to after being decrypted using oneself private key Key is enjoyed, then decrypts copyright and is consulted.
Embodiment two
On the basis of embodiment one, the shared key of the encryption copyright in step 2 passes through author;
Author is locally completed using shared key to the ciphering process of copyright, and author is added using the public key of publisher Close shared key is simultaneously sent to publisher;Or directly set by publisher.
Embodiment three
The shared key of encryption copyright in step 2 is set by publisher.
Example IV
In a kind of any described digital copyright management method based on block chain technology of embodiment one to three, step 4 Version information statement include author information, publisher's information, the cryptographic Hash of copyright and the pointer for pointing to the copyright.
Embodiment five
In a kind of any described digital copyright management method based on block chain technology of embodiment one to four, step 5 Purchase information include enjoying key, copyright useful life, copyright download time and copyright and read write-in authority.
Specifically, digital copyright management whole district block chain is in Node distribution in a network.
Alternatively, the digital copyright management whole district block chain in step 6 is alliance's block chain or privately owned block chain.
Each publisher can run privately owned block chain alone can also be operated together an area of alliance after being mutually authenticated Block chain, its object is to reach common understanding, improve the transactions velocity of block chain faster.Publisher can also use publicly-owned block chain If its performance meets needs.
Embodiment six
In a kind of any described digital copyright management method based on block chain technology of embodiment one to five;In step 4 Setting up and updating version information statement blockette chain includes following sub-step:
(1) publisher gets copyright;
(2) publisher is that author generates copyright information sound using public key of the content manager based on author and log-on message It is bright;
(3) version information statement information, which is broadcast in common recognition network, forms digital copyright management whole district block chain.
Embodiment seven
In a kind of any described digital copyright management method based on block chain technology of embodiment one to six;In step 5 Set up and upgrading purchase information blockette chain includes following sub-step:
(1) shared key of publisher's call number works, private key decryption;
(2) public key based on user is encrypted to copyright shared key;
(3) based on client public key and log-on message generation purchase information;
(4) purchase information, which is broadcast in common recognition network, forms purchase information blockette chain.
Embodiment eight
In embodiment one to a kind of any described digital copyright management method based on block chain technology of embodiment seven, step Safety database encryption copyright generation shared key is set up in rapid two to store to safety database after the verification true and false.

Claims (9)

1. a kind of digital copyright management method based on block chain technology, it is characterised in that including following:
Step one, shared key is set up
User and author register to publisher, generate each self-corresponding public key and private key and are exchanged with each other;
Step 2, sets up safety database
Encryption copyright generation shared key is simultaneously stored to safety database;
Step 3, sets up and updates copyright distributed data base
Copyright after being handled in step 2 by Hash calculation and stores cryptographic Hash and digital content to distributed data Storehouse;
Step 4, sets up and updates version information statement blockette chain
Version information statement is generated based on safety database and distributed data base and broadcasted to version information statement blockette chain And real-time update;
Step 5, sets up and upgrading purchase information blockette chain
Shared key based on step one is bought information with user's buying behavior generation and broadcasted to purchase information blockette chain simultaneously Real-time update;
Step 6, sets up and updates digital copyright management whole district block chain
Based on step 2, step 3, step 4, the safety database in step 5, copyright distributed data base, copyright letter Breath statement blockette chain, purchase information blockette chain sets up digital copyright management whole district block chain and real-time update.
2. a kind of digital copyright management method based on block chain technology as claimed in claim 1, it is characterised in that step 2 In the shared key of encryption copyright pass through author or publisher and set.
3. a kind of digital copyright management method based on block chain technology as claimed in claim 1, it is characterised in that step 4 In version information statement include author information, publisher's information, the cryptographic Hash of copyright and the finger for pointing to the copyright Pin.
4. a kind of digital copyright management method based on block chain technology as claimed in claim 1, it is characterised in that step 5 In purchase information include enjoying key, copyright useful life, copyright download time and copyright and read write-in power Limit.
5. a kind of digital copyright management method based on block chain technology as claimed in claim 1, it is characterised in that digital version Power management whole district block chain is in Node distribution in a network.
6. a kind of digital copyright management method based on block chain technology as claimed in claim 5, it is characterised in that step 6 In digital copyright management whole district block chain be alliance's block chain or privately owned block chain.
7. a kind of digital copyright management method based on block chain technology as claimed in claim 1, it is characterised in that step 4 Middle foundation and renewal version information statement blockette chain include following sub-step:
(1) publisher gets copyright;
(2) publisher is that author generates version information statement using public key of the content manager based on author and log-on message;
(3) version information statement information, which is broadcast in common recognition network, forms digital copyright management whole district block chain.
8. a kind of digital copyright management method based on block chain technology as claimed in claim 1, it is characterised in that step 5 Middle foundation and upgrading purchase information blockette chain include following sub-step:
(1) shared key of publisher's call number works, private key decryption;
(2) public key based on user is encrypted to copyright shared key;
(3) based on client public key and log-on message generation purchase information;
(4) purchase information, which is broadcast in common recognition network, forms purchase information blockette chain.
9. a kind of digital copyright management method based on block chain technology as claimed in claim 1, it is characterised in that step 2 In set up safety database encryption copyright generation shared key by verification the true and false after store to safety database.
CN201710352676.0A 2017-05-18 2017-05-18 A kind of digital copyright management method based on block chain technology Pending CN107171785A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710352676.0A CN107171785A (en) 2017-05-18 2017-05-18 A kind of digital copyright management method based on block chain technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710352676.0A CN107171785A (en) 2017-05-18 2017-05-18 A kind of digital copyright management method based on block chain technology

Publications (1)

Publication Number Publication Date
CN107171785A true CN107171785A (en) 2017-09-15

Family

ID=59816128

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710352676.0A Pending CN107171785A (en) 2017-05-18 2017-05-18 A kind of digital copyright management method based on block chain technology

Country Status (1)

Country Link
CN (1) CN107171785A (en)

Cited By (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107657554A (en) * 2017-09-22 2018-02-02 北京亿生生网络科技有限公司 A kind of copyright registration transaction and really power method and system
CN107798650A (en) * 2017-09-18 2018-03-13 众安信息技术服务有限公司 A kind of digital asset infringement decision method and device based on block chain
CN107801059A (en) * 2017-09-26 2018-03-13 武汉斗鱼网络科技有限公司 A kind of method for authenticating and server
CN108053198A (en) * 2017-12-28 2018-05-18 广东蜂助手网络技术股份有限公司 A kind of Digital Media transaction system based on block chain technology
CN108734576A (en) * 2018-04-04 2018-11-02 深圳大学 A kind of shared education resources method and system based on block chain
CN108769750A (en) * 2018-05-02 2018-11-06 中广热点云科技有限公司 A kind of digital content banking system based on block chain technology
CN108776941A (en) * 2018-04-13 2018-11-09 深圳市元征科技股份有限公司 Digital copyright management method, system and block chain node device
CN108881240A (en) * 2018-06-26 2018-11-23 广州友谱网络科技有限公司 Member's private data guard method based on block chain
CN108880995A (en) * 2018-07-10 2018-11-23 成都理工大学 Strange social network user information and message based on block chain push encryption method
CN108932410A (en) * 2018-08-17 2018-12-04 腾讯科技(深圳)有限公司 A kind of digital resource copyright method for authenticating, device, system and storage medium
CN108961110A (en) * 2018-06-27 2018-12-07 深圳市乘法信息技术有限公司 A kind of method and system for negotiating encryption handling intellectual property based on block chain
CN108959523A (en) * 2018-06-28 2018-12-07 北京首汽智行科技有限公司 A kind of method for playing music and player based on block chain technology
CN108989288A (en) * 2018-06-20 2018-12-11 佛山科学技术学院 A kind of mobile digital literary property protection method and device based on block chain
CN108989019A (en) * 2018-06-27 2018-12-11 天闻数媒科技(湖南)有限公司 Content resource safety system based on block chain technology
CN109002693A (en) * 2018-07-17 2018-12-14 大连理工大学 A kind of contribution guard method based on block chain
CN109064172A (en) * 2018-07-27 2018-12-21 深圳市新名泽科技有限公司 Cipher key processing method, device and block catenary system
CN109145617A (en) * 2018-08-07 2019-01-04 蜘蛛网(广州)教育科技有限公司 A kind of digital literary property protection method and system based on block chain
CN109274667A (en) * 2018-09-14 2019-01-25 阿里巴巴集团控股有限公司 A kind of copyright issue based on block chain deposits card method and system
CN109345404A (en) * 2018-06-04 2019-02-15 山东省农业可持续发展研究所 A kind of sharing method based on block chain agricultural data
CN109344566A (en) * 2018-02-13 2019-02-15 李茗 A kind of copyright managing method based on block chain, device and equipment
CN109345223A (en) * 2018-02-13 2019-02-15 李茗 Block chain copyrighted digital content restoration methods and block chain operating platform
CN109376504A (en) * 2018-09-26 2019-02-22 福州大学 A kind of picture method for secret protection based on block chain technology
CN109409030A (en) * 2018-10-19 2019-03-01 微梦创科网络科技(中国)有限公司 A kind of digital publishing rights generation method and device
CN109413014A (en) * 2018-02-13 2019-03-01 李茗 Digital content playback method, device and equipment based on block chain
CN109412793A (en) * 2018-02-13 2019-03-01 李茗 A kind of rights issuer method, device and equipment based on block chain
CN109447801A (en) * 2018-10-22 2019-03-08 成都凡特客科技有限公司 The working method of Venture Capital platform on a kind of line based on block chain technology
CN109446842A (en) * 2018-10-31 2019-03-08 深圳电通信息技术有限公司 A kind of copyright rights whatsoever method of commerce and device based on block chain and distributed account book
CN109582641A (en) * 2018-10-17 2019-04-05 北京瑞卓喜投科技发展有限公司 A kind of screening technique and screening system of the works typing based on block chain
CN109614775A (en) * 2018-11-20 2019-04-12 安徽大学 A kind of protect-ing frame structure and method that the copyright based on block chain is traced to the source
CN109657424A (en) * 2018-12-11 2019-04-19 浙江大学 A kind of remote sensing achievement copyright managing method based on block chain
CN109729093A (en) * 2019-01-17 2019-05-07 重庆邮电大学 A kind of digital publishing rights register technique based on block chain
CN109918937A (en) * 2017-12-13 2019-06-21 航天信息股份有限公司 A kind of information processing method, device, equipment and medium
CN110147652A (en) * 2019-05-15 2019-08-20 合肥工业大学 Music copyright guard method and system based on block chain and digital watermarking
CN110198316A (en) * 2019-05-30 2019-09-03 全链通有限公司 Auth method, equipment and storage medium based on alliance's block chain
CN110335147A (en) * 2019-05-29 2019-10-15 西安电子科技大学 A kind of digital asset Information Exchange System and method based on block chain
CN110443009A (en) * 2019-08-09 2019-11-12 北京火眼目测科技有限公司 Digital copyright management method and device based on block chain
CN110490741A (en) * 2019-08-13 2019-11-22 山大地纬软件股份有限公司 Data validity and the apparatus and method of controllability management in a kind of block chain
CN110502870A (en) * 2018-05-18 2019-11-26 北京果仁宝软件技术有限责任公司 Works management method, device and equipment based on block chain
CN110598372A (en) * 2019-08-13 2019-12-20 数字视觉云(北京)科技发展有限公司 Block chain-based digital copyright protection method
CN110929230A (en) * 2019-12-04 2020-03-27 腾讯科技(深圳)有限公司 Work management method, device, equipment and storage medium
CN110968846A (en) * 2019-11-27 2020-04-07 浙江大学 Music content copyright protection method and system based on block chain
TWI691857B (en) * 2018-11-30 2020-04-21 財團法人工業技術研究院 Digital rights management system and digital rights protection method
CN111241495A (en) * 2020-01-20 2020-06-05 无锡井通网络科技有限公司 Multi-party digital content copyright management system based on block chain
CN111383109A (en) * 2018-12-29 2020-07-07 北京奇虎科技有限公司 Copyright transaction method and device for picture
CN111639305A (en) * 2019-03-01 2020-09-08 湖南天河国云科技有限公司 Block chain-based content copyright protection method and system
CN111818000A (en) * 2019-04-11 2020-10-23 北京子辰飞马科技有限公司 Block chain-based distributed Digital Rights Management (DRM) system
CN112258323A (en) * 2020-10-22 2021-01-22 苏州市星际云通区块链科技有限公司 Block chain-based digital copyright registration method and terminal equipment
CN112559977A (en) * 2020-12-10 2021-03-26 广州宇中网络科技有限公司 Block chain-based digital content distributed transmission management method
US11032082B2 (en) 2018-09-14 2021-06-08 Advanced New Technologies Co., Ltd. Method and system of storing record of copyright event in blockchain through agent
CN114722356A (en) * 2021-01-04 2022-07-08 武汉斗鱼鱼乐网络科技有限公司 Method, device, medium and equipment for protecting copyright based on block chain

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101447008A (en) * 2008-12-23 2009-06-03 中国科学院计算技术研究所 Digital content network copyright management system and method
CN101452553A (en) * 2008-12-22 2009-06-10 武汉大学 Trading method for protecting database copyright based on digital watermarking
CN105790954A (en) * 2016-03-02 2016-07-20 布比(北京)网络技术有限公司 Method and system for constructing electronic evidence
US20160323109A1 (en) * 2015-05-01 2016-11-03 Monegraph, Inc. Rights transfers using block chain transactions
CN106682457A (en) * 2016-12-16 2017-05-17 北京握奇智能科技有限公司 Picture copyright protection method and picture copyright protection system based on blockchain technology

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101452553A (en) * 2008-12-22 2009-06-10 武汉大学 Trading method for protecting database copyright based on digital watermarking
CN101447008A (en) * 2008-12-23 2009-06-03 中国科学院计算技术研究所 Digital content network copyright management system and method
US20160323109A1 (en) * 2015-05-01 2016-11-03 Monegraph, Inc. Rights transfers using block chain transactions
CN105790954A (en) * 2016-03-02 2016-07-20 布比(北京)网络技术有限公司 Method and system for constructing electronic evidence
CN106682457A (en) * 2016-12-16 2017-05-17 北京握奇智能科技有限公司 Picture copyright protection method and picture copyright protection system based on blockchain technology

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
孙继银,张宇翔,申巍葳: "《网络窃密、监听及防泄密技术》", 31 March 2011, 西安电子科技大学出版社 *
张红娟,傅婷婷: "《数据库原理(第4版)》", 31 July 2016, 西安电子科技大学出版社 *

Cited By (65)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107798650A (en) * 2017-09-18 2018-03-13 众安信息技术服务有限公司 A kind of digital asset infringement decision method and device based on block chain
CN107657554B (en) * 2017-09-22 2020-10-02 朱志文 Copyright registration transaction and right confirmation method and system
CN107657554A (en) * 2017-09-22 2018-02-02 北京亿生生网络科技有限公司 A kind of copyright registration transaction and really power method and system
CN107801059A (en) * 2017-09-26 2018-03-13 武汉斗鱼网络科技有限公司 A kind of method for authenticating and server
CN107801059B (en) * 2017-09-26 2018-09-04 武汉斗鱼网络科技有限公司 A kind of method for authenticating and server
CN109918937A (en) * 2017-12-13 2019-06-21 航天信息股份有限公司 A kind of information processing method, device, equipment and medium
CN108053198A (en) * 2017-12-28 2018-05-18 广东蜂助手网络技术股份有限公司 A kind of Digital Media transaction system based on block chain technology
CN109412793A (en) * 2018-02-13 2019-03-01 李茗 A kind of rights issuer method, device and equipment based on block chain
CN109413014A (en) * 2018-02-13 2019-03-01 李茗 Digital content playback method, device and equipment based on block chain
CN109345223A (en) * 2018-02-13 2019-02-15 李茗 Block chain copyrighted digital content restoration methods and block chain operating platform
CN109344566A (en) * 2018-02-13 2019-02-15 李茗 A kind of copyright managing method based on block chain, device and equipment
CN108734576B (en) * 2018-04-04 2022-04-19 深圳大学 Block chain-based educational resource sharing method and system
CN108734576A (en) * 2018-04-04 2018-11-02 深圳大学 A kind of shared education resources method and system based on block chain
CN108776941A (en) * 2018-04-13 2018-11-09 深圳市元征科技股份有限公司 Digital copyright management method, system and block chain node device
CN108776941B (en) * 2018-04-13 2022-06-17 深圳市元征科技股份有限公司 Digital work copyright management method and system and block chain link point equipment
CN108769750A (en) * 2018-05-02 2018-11-06 中广热点云科技有限公司 A kind of digital content banking system based on block chain technology
CN110502870A (en) * 2018-05-18 2019-11-26 北京果仁宝软件技术有限责任公司 Works management method, device and equipment based on block chain
CN109345404A (en) * 2018-06-04 2019-02-15 山东省农业可持续发展研究所 A kind of sharing method based on block chain agricultural data
CN108989288A (en) * 2018-06-20 2018-12-11 佛山科学技术学院 A kind of mobile digital literary property protection method and device based on block chain
CN108989288B (en) * 2018-06-20 2021-02-09 佛山科学技术学院 Block chain-based mobile digital copyright protection method and device
CN108881240B (en) * 2018-06-26 2021-04-30 广州天高软件科技有限公司 Member privacy data protection method based on block chain
CN108881240A (en) * 2018-06-26 2018-11-23 广州友谱网络科技有限公司 Member's private data guard method based on block chain
CN108989019A (en) * 2018-06-27 2018-12-11 天闻数媒科技(湖南)有限公司 Content resource safety system based on block chain technology
CN108961110A (en) * 2018-06-27 2018-12-07 深圳市乘法信息技术有限公司 A kind of method and system for negotiating encryption handling intellectual property based on block chain
CN108959523A (en) * 2018-06-28 2018-12-07 北京首汽智行科技有限公司 A kind of method for playing music and player based on block chain technology
CN108959523B (en) * 2018-06-28 2020-07-31 北京首汽智行科技有限公司 Music playing method and player based on block chain technology
CN108880995A (en) * 2018-07-10 2018-11-23 成都理工大学 Strange social network user information and message based on block chain push encryption method
CN109002693B (en) * 2018-07-17 2021-03-26 大连理工大学 Manuscript protection method based on block chain
CN109002693A (en) * 2018-07-17 2018-12-14 大连理工大学 A kind of contribution guard method based on block chain
CN109064172A (en) * 2018-07-27 2018-12-21 深圳市新名泽科技有限公司 Cipher key processing method, device and block catenary system
CN109145617A (en) * 2018-08-07 2019-01-04 蜘蛛网(广州)教育科技有限公司 A kind of digital literary property protection method and system based on block chain
CN108932410A (en) * 2018-08-17 2018-12-04 腾讯科技(深圳)有限公司 A kind of digital resource copyright method for authenticating, device, system and storage medium
CN109274667B (en) * 2018-09-14 2020-06-23 阿里巴巴集团控股有限公司 Copyright event evidence storing method and system based on block chain
CN109274667A (en) * 2018-09-14 2019-01-25 阿里巴巴集团控股有限公司 A kind of copyright issue based on block chain deposits card method and system
US11032082B2 (en) 2018-09-14 2021-06-08 Advanced New Technologies Co., Ltd. Method and system of storing record of copyright event in blockchain through agent
US11182867B2 (en) 2018-09-14 2021-11-23 Advanced New Technologies Co., Ltd. Method and system of storing record of copyright event based on blockchain
CN109376504A (en) * 2018-09-26 2019-02-22 福州大学 A kind of picture method for secret protection based on block chain technology
CN109582641B (en) * 2018-10-17 2020-10-23 北京瑞卓喜投科技发展有限公司 Screening method and screening system for input works based on block chain
CN109582641A (en) * 2018-10-17 2019-04-05 北京瑞卓喜投科技发展有限公司 A kind of screening technique and screening system of the works typing based on block chain
CN109409030A (en) * 2018-10-19 2019-03-01 微梦创科网络科技(中国)有限公司 A kind of digital publishing rights generation method and device
CN109447801A (en) * 2018-10-22 2019-03-08 成都凡特客科技有限公司 The working method of Venture Capital platform on a kind of line based on block chain technology
CN109446842A (en) * 2018-10-31 2019-03-08 深圳电通信息技术有限公司 A kind of copyright rights whatsoever method of commerce and device based on block chain and distributed account book
CN109614775A (en) * 2018-11-20 2019-04-12 安徽大学 A kind of protect-ing frame structure and method that the copyright based on block chain is traced to the source
TWI691857B (en) * 2018-11-30 2020-04-21 財團法人工業技術研究院 Digital rights management system and digital rights protection method
US11080368B2 (en) 2018-11-30 2021-08-03 Industrial Technology Research Institute Digital rights management system and digital rights protection method
CN109657424A (en) * 2018-12-11 2019-04-19 浙江大学 A kind of remote sensing achievement copyright managing method based on block chain
CN111383109B (en) * 2018-12-29 2024-04-12 三六零科技集团有限公司 Picture copyright trading method and device
CN111383109A (en) * 2018-12-29 2020-07-07 北京奇虎科技有限公司 Copyright transaction method and device for picture
CN109729093A (en) * 2019-01-17 2019-05-07 重庆邮电大学 A kind of digital publishing rights register technique based on block chain
CN111639305A (en) * 2019-03-01 2020-09-08 湖南天河国云科技有限公司 Block chain-based content copyright protection method and system
CN111818000A (en) * 2019-04-11 2020-10-23 北京子辰飞马科技有限公司 Block chain-based distributed Digital Rights Management (DRM) system
CN111818000B (en) * 2019-04-11 2021-08-03 北京子辰飞马科技有限公司 Block chain-based distributed Digital Rights Management (DRM) system
CN110147652A (en) * 2019-05-15 2019-08-20 合肥工业大学 Music copyright guard method and system based on block chain and digital watermarking
CN110335147A (en) * 2019-05-29 2019-10-15 西安电子科技大学 A kind of digital asset Information Exchange System and method based on block chain
CN110198316A (en) * 2019-05-30 2019-09-03 全链通有限公司 Auth method, equipment and storage medium based on alliance's block chain
CN110443009A (en) * 2019-08-09 2019-11-12 北京火眼目测科技有限公司 Digital copyright management method and device based on block chain
CN110490741A (en) * 2019-08-13 2019-11-22 山大地纬软件股份有限公司 Data validity and the apparatus and method of controllability management in a kind of block chain
CN110598372A (en) * 2019-08-13 2019-12-20 数字视觉云(北京)科技发展有限公司 Block chain-based digital copyright protection method
CN110968846A (en) * 2019-11-27 2020-04-07 浙江大学 Music content copyright protection method and system based on block chain
CN110929230A (en) * 2019-12-04 2020-03-27 腾讯科技(深圳)有限公司 Work management method, device, equipment and storage medium
CN110929230B (en) * 2019-12-04 2023-11-24 腾讯科技(深圳)有限公司 Work management method, device, equipment and storage medium
CN111241495A (en) * 2020-01-20 2020-06-05 无锡井通网络科技有限公司 Multi-party digital content copyright management system based on block chain
CN112258323A (en) * 2020-10-22 2021-01-22 苏州市星际云通区块链科技有限公司 Block chain-based digital copyright registration method and terminal equipment
CN112559977A (en) * 2020-12-10 2021-03-26 广州宇中网络科技有限公司 Block chain-based digital content distributed transmission management method
CN114722356A (en) * 2021-01-04 2022-07-08 武汉斗鱼鱼乐网络科技有限公司 Method, device, medium and equipment for protecting copyright based on block chain

Similar Documents

Publication Publication Date Title
CN107171785A (en) A kind of digital copyright management method based on block chain technology
CN111429254B (en) Business data processing method and device and readable storage medium
Saad et al. Exploring the attack surface of blockchain: A comprehensive survey
Saad et al. Exploring the attack surface of blockchain: A systematic overview
EP3593482B1 (en) Secure de-centralized domain name system
US11070368B2 (en) System, method, and program for transmitting and receiving any type of secure digital data
Ullah et al. Towards blockchain-based secure storage and trusted data sharing scheme for IoT environment
EP1942430B1 (en) Token Passing Technique for Media Playback Devices
JP2019523494A (en) Method and system realized by blockchain
CN110120869A (en) Key management system and cipher key service node
CN109074466A (en) Platform for server proves and registration
Zhong et al. Distributed blockchain‐based authentication and authorization protocol for smart grid
CN108399329A (en) A method of improving trusted application safety
Cheng et al. Polynomial-based modifiable blockchain structure for removing fraud transactions
CN110519049A (en) A kind of cloud data protection system based on credible performing environment
CN111431707B (en) Service data information processing method, device, equipment and readable storage medium
CN106027503A (en) Cloud storage data encryption method based on TPM
CN103457733A (en) Data sharing method and system under cloud computing environment
CN103281194B (en) A kind of safety and lightweight RFID ownership transfer method based on Bilinear map
KR100502580B1 (en) Method for distrubution of copyright protected digital contents
CN104767731A (en) Identity authentication protection method of Restful mobile transaction system
CA2714196A1 (en) Information distribution system and program for the same
US10460117B2 (en) System and method for removing internet attack surface from internet connected devices
CN109587101A (en) A kind of digital certificate management method, device and storage medium
CN103390124A (en) Device, system, and method of secure entry and handling of passwords

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20170915

RJ01 Rejection of invention patent application after publication