CN108197438A - A kind of digital literary property protection method based on complex encryption technology - Google Patents

A kind of digital literary property protection method based on complex encryption technology Download PDF

Info

Publication number
CN108197438A
CN108197438A CN201810253321.0A CN201810253321A CN108197438A CN 108197438 A CN108197438 A CN 108197438A CN 201810253321 A CN201810253321 A CN 201810253321A CN 108197438 A CN108197438 A CN 108197438A
Authority
CN
China
Prior art keywords
digital
content
publishing rights
encrypted content
digital publishing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810253321.0A
Other languages
Chinese (zh)
Inventor
方应广
刘凌飞
孙蕾
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dalian Yun Guan Information Technology Co Ltd
Original Assignee
Dalian Yun Guan Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dalian Yun Guan Information Technology Co Ltd filed Critical Dalian Yun Guan Information Technology Co Ltd
Priority to CN201810253321.0A priority Critical patent/CN108197438A/en
Publication of CN108197438A publication Critical patent/CN108197438A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Abstract

The invention discloses a kind of digital literary property protection methods based on complex encryption technology, include the following steps:S1:The product information of the digital publishing rights and digital content are uploaded to high in the clouds to verify:S2:First time encryption is carried out using private key KEY and resource binary exclusive or algorithm;S3:Encrypted content packet (a+b) is uploaded to high in the clouds, and carries out block chain certificate request;S4:Whether mobile terminal judges the application for the encrypted content packet with access to S5 according to the filename or bundleID of application:Prevent encrypted content in different client unauthorized uses;S6:The equipment encryption c in encrypted content a+c is decrypted using AES methods for decryption engine when using resource, is reduced to encrypted content a;S7:Crypto engine uses the product information and digital content of private key KEY and resource binary exclusive or method by encrypted content a decryption for original digital publishing rights.

Description

A kind of digital literary property protection method based on complex encryption technology
Technical field
The present invention relates to digital literary property protection method technical field more particularly to a kind of numbers based on complex encryption technology Copy-right protection method.
Background technology
With the development of internet, particularly mobile Internet, digital publishing has formed more complete industrial chain, gives The correlation participant such as network writer brings considerable income.Digital copyright technology is known as Digital Rights Management Technology, which leads to Encryption is crossed, authorizes and the copyright of digitized content is protected, three elements of digital publishing rights is formed, makes according to the range authorized With the encrypted content of content key decryption, the digitized content could be really used, according to many companies of above-mentioned principle and enterprise It puts into substantial contribution research and formulates the protection technique and standard of digital publishing rights, therefore generate digital copyright protection technology specification And system standard.Digital copyright protection administrative skill can realize the management of copyright, the administrative skill combination hardware and software Access mechanism effectively controls access of the network multimedia data in life cycle.But piracy at present restricts The further development of digital publishing, each participant is all deeply hurt.The particularly contents productions quotient such as author is constantly in weak tendency Status, lacks corresponding right of speech and dominant right, and creation enthusiasm is got screwed.So protection and infringement for digital publishing rights Maintenance afterwards needs some effective preventive means.
Invention content
According to problem of the existing technology, the invention discloses a kind of digital copyright protections based on complex encryption technology Method includes the following steps:
S1:Extraction uses the related data information of digital publishing rights in advance, by the product information and digital content of the digital publishing rights High in the clouds is uploaded to be verified:Judge whether the digital publishing rights have registration beyond the clouds, by the digital publishing rights if not Original digital publishing rights are defined as, and the original digital publishing rights are created with block chain identification certificate, if the digital publishing rights are beyond the clouds There is registration, then the digital publishing rights application is licensed;
S2:The product information of digital publishing rights after verification and digital content are used into private key KEY and resource binary exclusive or Algorithm carries out first time encryption, forms encrypted content a, and after being wrapped into using ZIP compression methods again using aes algorithm will beat Packet content carries out second of encryption and forms encrypted content packet (a+b);
S3:Encrypted content packet (a+b) is uploaded to high in the clouds, and carries out block chain certificate request;
S4:High in the clouds is downloaded encrypted content packet, and mobile terminal should be answered according to the judgement of the filename or bundleID of application With for the encrypted content packet whether with access to sounding a warning if having no right, content can not be opened, as with access to if Encrypted content packet (a+b) is unfolded into a+b and it is decrypted using aes algorithm to be reduced to encrypted content a;
S5:Mobile terminal uses 32 random numbers that encrypted content a is carried out equipment for the aes algorithm of KEY values and encrypts c, is formed Encrypted content a+c, prevention encrypted content is in different client unauthorized uses;
S6:The equipment encryption c in encrypted content a+c is decrypted using AES methods for decryption engine when using resource, It is reduced to encrypted content a;
S7:Crypto engine uses private key KEY and resource binary exclusive or method to decrypt encrypted content a for original number The product information and digital content of copyright.
The block chain identification certificate content includes date created, modification date, format information and the Shen of the digital publishing rights It asks someone information.
When the product information of digital publishing rights and digital content being uploaded high in the clouds automatically being verified, first by the digital publishing rights Product information and digital content compared with the content in digital publishing rights home banking, judge whether the digital publishing rights are registered and step on Note.
The product information of digital publishing rights and digital content are uploaded into automatic feedback recognition result when high in the clouds is verified automatically, Whether output is the digital publishing rights registered.
When the product information of digital publishing rights and digital content being uploaded high in the clouds automatically being verified, set for unwarranted It can not also be used for if there is client or the content downloaded.
By adopting the above-described technical solution, a kind of digital copyright protection based on complex encryption technology provided by the invention The resource information of all digital publishing rights is added block chain identification information, can judge digital publishing rights from source by method, this method It is whether legal, and copyright protection is carried out in equipment end, prevention encrypted content in different client unauthorized uses, realize from Source is to a series of purpose of copyright protections of terminal.
Description of the drawings
In order to illustrate the technical solutions in the embodiments of the present application or in the prior art more clearly, to embodiment or it will show below There is attached drawing needed in technology description to be briefly described, it should be apparent that, the accompanying drawings in the following description is only this Some embodiments described in application, for those of ordinary skill in the art, without creative efforts, It can also be obtained according to these attached drawings other attached drawings.
Fig. 1 is the flow chart of method disclosed by the invention.
Specific embodiment
To make technical scheme of the present invention and advantage clearer, with reference to the attached drawing in the embodiment of the present invention, to this Technical solution in inventive embodiments is clearly completely described:
A kind of digital literary property protection method based on complex encryption technology as shown in Figure 1, specifically includes following steps:
S1:Extraction uses the related data information of digital publishing rights in advance, by the product information and digital content of the digital publishing rights High in the clouds is uploaded to be verified:Judge whether the digital publishing rights have registration beyond the clouds, by the digital publishing rights if not Original digital publishing rights are defined as, and the original digital publishing rights are created with block chain identification certificate, if the digital publishing rights are beyond the clouds There is registration, then the digital publishing rights application is licensed;
S2:The product information of digital publishing rights after verification and digital content are used into private key KEY and resource binary exclusive or Algorithm carries out first time encryption, forms encrypted content a, and after being wrapped into using ZIP compression methods again using aes algorithm will beat Packet content carries out second of encryption and forms encrypted content packet (a+b);
S3:Encrypted content packet (a+b) is uploaded to high in the clouds, and carries out block chain certificate request;
S4:High in the clouds is downloaded encrypted content packet, and mobile terminal should be answered according to the judgement of the filename or bundleID of application With for the encrypted content packet whether with access to sounding a warning if having no right, content can not be opened, as with access to if Encrypted content packet (a+b) is unfolded into a+b and it is decrypted using aes algorithm to be reduced to encrypted content a;
S5:Mobile terminal uses 32 random numbers that encrypted content a is carried out equipment for the aes algorithm of KEY values and encrypts c, is formed Encrypted content a+c, prevention encrypted content is in different client unauthorized uses;
S6:The equipment encryption c in encrypted content a+c is decrypted using AES methods for decryption engine when using resource, It is reduced to encrypted content a;
S7:Crypto engine uses private key KEY and resource binary exclusive or method to decrypt encrypted content a for original number The product information and digital content of copyright.
Further, the block chain identification certificate content includes date created, modification date, the form of the digital publishing rights Information and applicant's information etc..
Further, when the product information of digital publishing rights and digital content being uploaded high in the clouds automatically and being verified, first will The product information and digital content of the digital publishing rights are compared with the content in digital publishing rights home banking, judge the digital publishing rights Whether register.
Further, the product information of digital publishing rights and digital content are uploaded into automatic feedback when high in the clouds is verified automatically Whether recognition result, output are the digital publishing rights registered.
Further, when the product information of digital publishing rights and digital content being uploaded high in the clouds automatically and being verified, for not Authorized equipment can not also be used if there is client or the content downloaded.
Further, the specific steps of algorithm when using resource binary exclusive or algorithm encrypt for the first time in S2 For:First, digital content is converted to byte stream, and carry out Base64 conversions to byte stream, to the character string turned and 128 Private key KEY carries out regular xor operation, and the character string after exclusive or is prevented to be altered, and can increase in the head and the tail of character string only Special identification marking then generates encrypted content for the first time at this time.
Further, after encrypted digital content is uploaded in S3, inverse algorithms first are carried out to digital content beyond the clouds Decryption, and content is parsed, identifies operation, a large amount of data acquisition is carried out to each digital content beyond the clouds, is formed Digital publishing rights home banking, when content compares being compared with comprehensive various dimensions, improve accuracy rate, prevent digital content It is used by falsification.
Further, striding equipment use content in order to prevent in S5, first, obtains exclusive identification code and the generation of equipment The random number of one 32, identification code and random number carry out it is regular mix, form digital content in this equipment only One KEY, and encrypted by this KEY value using the binding that content and equipment are carried out in a manner of AES encryption.
The foregoing is only a preferred embodiment of the present invention, but protection scope of the present invention be not limited thereto, Any one skilled in the art in the technical scope disclosed by the present invention, according to the technique and scheme of the present invention and its Inventive concept is subject to equivalent substitution or change, should be covered by the protection scope of the present invention.

Claims (5)

1. a kind of digital literary property protection method based on complex encryption technology, it is characterised in that:Include the following steps:
S1:Extraction uses the related data information of digital publishing rights in advance, and the product information of the digital publishing rights and digital content are uploaded It is verified to high in the clouds:Judge whether the digital publishing rights have registration beyond the clouds, define the digital publishing rights if not For original digital publishing rights, and the original digital publishing rights are created with block chain identification certificate, if the digital publishing rights have note beyond the clouds Volume registration, then license the digital publishing rights application;
S2:The product information of digital publishing rights after verification and digital content are used into private key KEY and resource binary exclusive or algorithm Progress first time encryption forms encrypted content a, and uses aes algorithm will be in packing again after being wrapped into using ZIP compression methods Hold encrypt for the second time and form encrypted content packet (a+b);
S3:Encrypted content packet (a+b) is uploaded to high in the clouds, and carries out block chain certificate request;
S4:High in the clouds is downloaded encrypted content packet, and mobile terminal judges the application pair according to the filename or bundleID of application In the encrypted content packet whether with access to, sound a warning if having no right, content can not be opened, as with access to if will plus Mi Neirongbao (a+b) is unfolded into a+b and it is decrypted using aes algorithm to be reduced to encrypted content a;
S5:Mobile terminal uses 32 random numbers that encrypted content a is carried out equipment for the aes algorithm of KEY values and encrypts c, forms encryption Content a+c, prevention encrypted content is in different client unauthorized uses;
S6:The equipment encryption c in encrypted content a+c is decrypted using AES methods for decryption engine when using resource, is restored For encrypted content a;
S7:Crypto engine uses private key KEY and resource binary exclusive or method to decrypt encrypted content a for original digital publishing rights Product information and digital content.
2. a kind of digital literary property protection method based on complex encryption technology according to claim 1, it is further characterized in that: The block chain identification certificate content includes date created, modification date, format information and the applicant's information of the digital publishing rights.
3. a kind of digital literary property protection method based on complex encryption technology according to claim 1, it is further characterized in that: When the product information of digital publishing rights and digital content being uploaded high in the clouds automatically being verified, the product of the digital publishing rights is believed first Breath and digital content are compared with the content in digital publishing rights home banking, judge whether the digital publishing rights are registered.
4. a kind of digital literary property protection method based on complex encryption technology according to claim 1, it is further characterized in that: The product information of digital publishing rights and digital content are uploaded into automatic feedback recognition result when high in the clouds is verified automatically, whether is output Digital publishing rights for registration.
5. a kind of digital literary property protection method based on complex encryption technology according to claim 4, it is further characterized in that: When the product information of digital publishing rights and digital content being uploaded high in the clouds automatically being verified, for unwarranted equipment if there is Client or the content downloaded can not also use.
CN201810253321.0A 2018-03-26 2018-03-26 A kind of digital literary property protection method based on complex encryption technology Pending CN108197438A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810253321.0A CN108197438A (en) 2018-03-26 2018-03-26 A kind of digital literary property protection method based on complex encryption technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810253321.0A CN108197438A (en) 2018-03-26 2018-03-26 A kind of digital literary property protection method based on complex encryption technology

Publications (1)

Publication Number Publication Date
CN108197438A true CN108197438A (en) 2018-06-22

Family

ID=62596167

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810253321.0A Pending CN108197438A (en) 2018-03-26 2018-03-26 A kind of digital literary property protection method based on complex encryption technology

Country Status (1)

Country Link
CN (1) CN108197438A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109151355A (en) * 2018-08-17 2019-01-04 北京奇艺世纪科技有限公司 A kind of record screen detection method and device
CN114584320A (en) * 2022-03-17 2022-06-03 深圳市乐凡信息科技有限公司 Encryption transmission method, device, equipment and storage medium

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101295525A (en) * 2008-04-15 2008-10-29 北京安普博达科技有限公司 Copyright protection system
CN101490687A (en) * 2006-07-07 2009-07-22 桑迪士克股份有限公司 Control system and method using identity objects
US20100250388A1 (en) * 2009-03-31 2010-09-30 Samsung Electronics Co., Ltd. Method and apparatus for protecting drm contents
CN103716330A (en) * 2014-01-03 2014-04-09 网易(杭州)网络有限公司 Method and device for encryption and decryption of digital content
US20160110526A1 (en) * 2014-10-21 2016-04-21 Google Inc. Systems and methods of sharing media content with digital rights management (drm)
CN107086920A (en) * 2017-06-20 2017-08-22 无锡井通网络科技有限公司 Copyright based on block chain really weighs method
CN107222303A (en) * 2017-05-11 2017-09-29 暨南大学 Digital publishing rights traceability system building method based on block chain and cloud platform
CN107306254A (en) * 2016-04-21 2017-10-31 北京印刷学院 Digital literary property protection method and system based on double layer encryption
CN107358551A (en) * 2017-07-03 2017-11-17 重庆小犀智能科技有限公司 Notarization system and method based on block chain

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101490687A (en) * 2006-07-07 2009-07-22 桑迪士克股份有限公司 Control system and method using identity objects
CN101295525A (en) * 2008-04-15 2008-10-29 北京安普博达科技有限公司 Copyright protection system
US20100250388A1 (en) * 2009-03-31 2010-09-30 Samsung Electronics Co., Ltd. Method and apparatus for protecting drm contents
CN103716330A (en) * 2014-01-03 2014-04-09 网易(杭州)网络有限公司 Method and device for encryption and decryption of digital content
US20160110526A1 (en) * 2014-10-21 2016-04-21 Google Inc. Systems and methods of sharing media content with digital rights management (drm)
CN107306254A (en) * 2016-04-21 2017-10-31 北京印刷学院 Digital literary property protection method and system based on double layer encryption
CN107222303A (en) * 2017-05-11 2017-09-29 暨南大学 Digital publishing rights traceability system building method based on block chain and cloud platform
CN107086920A (en) * 2017-06-20 2017-08-22 无锡井通网络科技有限公司 Copyright based on block chain really weighs method
CN107358551A (en) * 2017-07-03 2017-11-17 重庆小犀智能科技有限公司 Notarization system and method based on block chain

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
SHIGERU FUJIMURA .ETAL: ""BRIGHT:A concept for a decentralized rights management system based on blockchain"", 《2015 IEEE 5TH INTERNATIONAL CONFERENCE ON CONSUMER ELECTRONICS BERLIN》 *
张岩 等: ""基于区块链技术的去中心化数字出版平台研究"", 《出版科学》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109151355A (en) * 2018-08-17 2019-01-04 北京奇艺世纪科技有限公司 A kind of record screen detection method and device
CN114584320A (en) * 2022-03-17 2022-06-03 深圳市乐凡信息科技有限公司 Encryption transmission method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN102129532B (en) Method and system for digital copyright protection
KR100912276B1 (en) Electronic Software Distribution Method and System Using a Digital Rights Management Method Based on Hardware Identification
US7260215B2 (en) Method for encryption in an un-trusted environment
CN103942470B (en) A kind of electronic audiovisual product copyright managing method with function of tracing to the source
US9208334B2 (en) Content management using multiple abstraction layers
KR100459147B1 (en) Proprietary watermark system for secure digital media and content distribution
US20220070005A1 (en) File acquisition method and device based on two-dimensional code and two-dimensional code generating method
CA2771080A1 (en) Secure media path methods, systems, and architecture
US8392723B2 (en) Information processing apparatus and computer readable medium for preventing unauthorized operation of a program
CN103595698B (en) Management method for digital rights
US7805616B1 (en) Generating and interpreting secure and system dependent software license keys
US20170353745A1 (en) Secure media player
CN103971033A (en) Digital rights management method for solving problem of illegal copying
CN113254884B (en) Method for realizing digital copyright authorization based on proxy re-encryption and block chain technology
CN104966000A (en) Multimedia copyright protection method based on security engine
CN108197438A (en) A kind of digital literary property protection method based on complex encryption technology
CN103186731B (en) The digital literary property protection method of a kind of hybrid mode and system
US8281407B2 (en) In-line decryption device for securely printing documents
Ismanto et al. Improving security level through obfuscation technique for source code protection using AES algorithm
CN1361481A (en) Copyright protecting method based on network browser card
CN115955308A (en) Digital asset processing method, device, equipment and medium based on anti-quantum key
CN107315552B (en) Method and system for realizing digital copyright protection of printer
He et al. Digital right management model based on cryptography and digital watermarking
KR101415786B1 (en) A Hybrid Design system and method of Online Execution Class and Encryption-based Copyright Protection for Android Apps
CN112837062A (en) Data fingerprint transaction management system and tracing method based on block chain-trusted computing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
AD01 Patent right deemed abandoned
AD01 Patent right deemed abandoned

Effective date of abandoning: 20220107