CN108268759A - The processing method of copyright data - Google Patents

The processing method of copyright data Download PDF

Info

Publication number
CN108268759A
CN108268759A CN201611272498.2A CN201611272498A CN108268759A CN 108268759 A CN108268759 A CN 108268759A CN 201611272498 A CN201611272498 A CN 201611272498A CN 108268759 A CN108268759 A CN 108268759A
Authority
CN
China
Prior art keywords
work
works
data
information
sid
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201611272498.2A
Other languages
Chinese (zh)
Inventor
汤丰
熊祥众
张士光
郭琨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Silver Technology Co Ltd
Original Assignee
Beijing Silver Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Silver Technology Co Ltd filed Critical Beijing Silver Technology Co Ltd
Priority to CN201611272498.2A priority Critical patent/CN108268759A/en
Publication of CN108268759A publication Critical patent/CN108268759A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/21Design, administration or maintenance of databases
    • G06F16/211Schema design and management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a kind of processing methods of copyright data.The method includes:The authorization message of the SID of the user of reception, the works information of copyright work and copyright work are sent to copyright data storage platform by copyright data receiving platform, generation copyright identification mark corresponding with copyright work, unique encodings and storage location, wherein, copyright identification mark is embedded in unique encodings and storage location;The authorization message of the SID of the user of reception, the works information of copyright work and copyright work are stored in storage unit corresponding with storage location, and make answer according to the copyright business application of client by copyright data storage platform.The technical solution of the embodiment of the present invention makes that copyright information is visible in real time during works publication, circulation, transaction etc., can look into and can be used, and so as to which Normalization rule person is to the usage behavior of copyright work, realizes the orderly circulation of copyright work.

Description

The processing method of copyright data
Technical field
The present embodiments relate to data processing technique more particularly to a kind of processing methods of copyright data.
Background technology
The purpose of copyright protection is not " how preventing from using ", but " how controlling use ", and the essence of the Copyright Law is one The mechanism that kind control works use.The key of Chinese internet copyright protection is to promote network Development and protection copyright owner's profit Seek to balance between benefit.And it is open and it is shared be internet life, this feature of internet causes network works to be different from biography System works.For the author of network works, works are once uploaded, and spread scope would become hard to determine, while Network works are true It is real also to be read by more network users.If the protection of network works and the protection of traditional work one are treated as Benevolence is not only technically difficult to operate, and more likely contains the development of China's Internet business, this just needs the protection in Network works Seek equalization point again between public interests.Therefore the appropriate reasonable employment range for expanding network works, which seems, very must It will.
It is current this field research hotspot that prevention infringement measure is taken, which to carry out copyright protection, for example, the association that chooses a trade Tripartite's platform is put on record.But the above method can not be by works information, carrier information, copyright information, authorization rule, price etc. Factor is uniformly considered, and with appropriate digitized forms and works tight binding.
Present invention aims at make copyright information works publication, circulation, transaction etc. during in real time it is visible, can look into can With.The original author of copyright work can declare the right of oneself, formulates authorization rule and authorize price;Copyright user can be timely Understand these information, so as to which Normalization rule person is to the usage behavior of copyright work, realize the orderly circulation of copyright work.
Invention content
In view of this, an embodiment of the present invention provides a kind of processing method of copyright data, expeditiously to carry out copyright The processing of data.
In a first aspect, a kind of processing method of copyright data, the method comprising the steps of:
Step 1:Copyright data receiving platform is by the SID of the user of reception, the works information and copyright work of copyright work Authorization message be sent to copyright data storage platform, generate copyright identification corresponding with the copyright work identify, Wei Yibian Code and storage location, wherein, the copyright identification mark is embedded in the unique encodings and storage location;
Step 2:The copyright data storage platform believes the works of the SID of the user of reception, the copyright work The authorization message of breath and the copyright work is stored in storage unit corresponding with the storage location, and according to the copyright of client Answer is made in business application.
In the above-mentioned methods, it is preferred that the SID of the user of the reception, the works information of copyright work and copyright are made The authorization message of product is sent to copyright data storage platform, including:
Verify whether the encryption data received effective, if so, decrypt the encryption data, obtain the user SID, The works information of copyright work and the authorization message of copyright work, and copyright data storage platform is sent to, if it is not, then terminating.
In the above-mentioned methods, it is preferred that described to generate copyright identification mark corresponding with the copyright work, Wei Yibian Code and storage location further include:
The copyright data receiving platform verifies whether the SID of the user is legal SID, if so, generation with it is described The corresponding copyright identification mark of copyright work, unique encodings and storage location, if it is not, then terminating.
In the above-mentioned methods, it is preferred that the step 1 further includes:
Copyright data receiving platform is authenticated the copyright work and generates copyright authentication certificate.
In the above-mentioned methods, it is preferred that the copyright information includes:Copyright statement, authorization rule and business rules.
In the above-mentioned methods, it is preferred that the works information includes:The title of the copyright work, obligee, author It is described with works.
In the above-mentioned methods, it is preferred that the copyright identification, which is identified as, can distinguish electronic mark.
In the above-mentioned methods, it is preferred that the copyright includes:Quick Response Code, bar code and uniform resource locator URL link.
In the above-mentioned methods, it is preferred that the step 2 further includes:
The copyright data storage platform allows and the download corresponding copyright work of request according to data download request Works information be downloaded.
An embodiment of the present invention provides a kind of processing method of copyright data, by copyright data receiving platform by reception The authorization message of the SID of user, the works information of copyright work and copyright work are sent to copyright data storage platform, generation with The corresponding copyright identification mark of copyright work, unique encodings and storage location, then copyright data storage platform is by the use of reception The authorization message of the SID at family, the works information of copyright work and copyright work are stored in storage unit corresponding with storage location, And answer is made according to the copyright business application of client, realize the efficient process of copyright data.
Description of the drawings
Fig. 1 is a kind of flow chart of the processing method for copyright data that the embodiment of the present invention one provides;
Fig. 2 is a kind of structure chart of the processing system for copyright data that the embodiment of the present invention one provides.
Specific embodiment
To make the objectives, technical solutions, and advantages of the present invention clearer, below in conjunction with the accompanying drawings to of the invention specific real Example is applied to be described in further detail.It is understood that specific embodiment described herein is used only for explaining the present invention, Rather than limitation of the invention.
It also should be noted that illustrate only for ease of description, in attached drawing part related to the present invention rather than Full content.It should be mentioned that some exemplary embodiments are described before exemplary embodiment is discussed in greater detail Into the processing or method described as flow chart.Although operations (or step) are described as the processing of sequence by flow chart, It is that many of which operation can be implemented concurrently, concomitantly or simultaneously.In addition, the sequence of operations can be by again It arranges.The processing can be terminated when its operations are completed, it is also possible to have the additional step being not included in attached drawing. The processing can correspond to method, function, regulation, subroutine, subprogram etc..
It is the processing system of a kind of copyright data that the embodiment of the present invention is applied referring to attached drawing 1, which includes:With Family end, copyright data receiving platform, copyright data storage platform, client;
Referring to attached drawing 2, it illustrates the basic steps of the processing method of copyright data provided in an embodiment of the present invention:
Step 1:Copyright data receiving platform is by the SID of the user of reception, the works information and copyright work of copyright work Authorization message be sent to copyright data storage platform, generate copyright identification mark corresponding with copyright work, unique encodings and Storage location, wherein, copyright identification mark is embedded in the unique encodings and storage location;
Step 2:Copyright data storage platform is by the SID of the user, the works information of copyright work and copyright of reception The authorization message of works is stored in storage unit corresponding with storage location, and is made and answered according to the copyright business application of client It is multiple.
Processing system based on copyright data is below described in detail a kind of copyright processing method of the present invention.
(1) copyright work of user terminal acquisition user configuration and its works information and user are chosen based on copyright information Secure identifier SID, works information and the authorization message of user are sent to copyright device by authorization message, wherein, copyright Information is sent to user terminal by copyright data receiving platform.
In the present embodiment, user terminal for user's (being mainly the obligee of works here) access and uses copyright Device.Firstly, it is necessary to which user is registered or logged in, then input needs to obtain the works information of the copyright work authorized, In, works information can specifically include title, obligee, author and works description of copyright work etc..Wherein, copyright information has Body refers to a kind of structured information in copyright data receiving platform, copyright information can specifically include copyright statement, Authorization rule and business rules, copyright statement and authorization rule are substantially all copyright works suitable for all users, The occupation mode that relatively flexibly, be directed primarily to copyright work, usage time are only understood in terms of business rules and with making With mode and the corresponding cost of use of usage time, therefore, user based on copyright information when choosing authorization message, mainly Choose applicable business rules.
Further, when the SID, works information and authorization message of user are sent to copyright device by user terminal, SID, works information and authorization message can be encrypted first, generate encryption information, encryption information is then sent to version For flexible strategy according to receiving platform, specific Encryption Algorithm can be typically MD5, HMAC and DH etc., the Encryption Algorithm should be with The decipherment algorithm stored in copyright data receiving platform is corresponding.
(2) copyright data receiving platform receives SID, works information and authorization message, verifies the legitimacy of SID, if SID is closed SID, works information and authorization message are then sent to copyright data storage platform by method, generate copyright corresponding with copyright work Assert mark, unique encodings and storage location, copyright work is authenticated and generates copyright authentication certificate, copyright identification is marked Knowledge, unique encodings and storage location are sent to user terminal, wherein, copyright identification mark is embedded in unique encodings and storage location, It is bundled with SID, works information and authorization message.
In the present embodiment, after copyright data receiving platform receives above-mentioned encryption information again, if receiving data simultaneously Verification packet, then can verify the validity of encryption data according to data check packet first.It will be appreciated by those skilled in the art that It is when data are encrypted with generation encryption data, data check packet generally to be generated simultaneously, so that data receiver can be with According to the validity of data check verification encryption data, in the present embodiment, user terminal, can be simultaneously when generating encryption data Data check packet is generated, data check packet can not also be generated.If copyright data receiving platform to receiving encryption data, Directly to its decryption oprerations, the inspection of data validity is no longer encrypted, if copyright data receiving platform to receiving plus Ciphertext data and data check packet, then copyright data receiving platform can be first depending on the complete of data check packet verification encryption data Property and correctness, after being verified encryption data can be decrypted, if authentication failed, user can be fed back information to End.After obtaining ciphertext data, copyright data receiving platform will continue to whether the SID that verification decrypts is legal, when true Recognize SID it is legal after, can proceed as follows.
The works information for decrypting obtained copyright work and the SID of authorization message and user are sent to copyright data and deposited Platform is stored up, is stored in copyright data storage platform, meanwhile, generate copyright identification mark corresponding with copyright work, Wei Yibian Code and storage location, and send them to user terminal.
Wherein, copyright identification mark is globally unique, is copyright work in copyright data receiving platform and copyright data Legal mark in storage platform, the inside is embedded in unique encodings and storage location.In the present embodiment, copyright identification identifies It can be specifically that can distinguish electronic mark to show form, can be typically:Quick Response Code, bar code are connected with URL.It is unique to compile Code is specifically the number that copyright data receiving platform is assigned to copyright work, can be used for being distinguished with other copyright works. Storage location is specifically that copyright data receiving platform distributes to storage location of the copyright work in copyright data storage platform.
Further, copyright data receiving platform can also be authenticated copyright work, and generate copyright authentication certificate, supply User downloads.Since copyright identification mark is embedded in unique encodings and storage location, it is identified reading copyright identification Afterwards, unique encodings and storage location can be obtained simultaneously, it can be from by any one in unique encodings and storage location SID, works information and the copyright information mutually bound with copyright identification mark are obtained in copyright data storage platform.
(3) user terminal instructs according to the input of the user copyright identification identifying embedded copyright work, generates copyright mark Know works.
After user terminal receives copyright identification mark, copyright identification can be identified embedded copyright work, generation by user Copyright works since copyright identification mark is embedded in unique encodings and storage location, are embedded into reading After copyright identification mark in copyright work, unique encodings and storage location can be obtained simultaneously, by unique encodings and are deposited Any one during storage space is put can obtain the SID mutually bound with copyright identification mark from copyright data storage platform, make Product information and copyright information.
(4) client obtains the copyright identification mark that client chooses, embedded according to the copyright identification mark of client's selection The copyright identification that unique encodings or storage location download client's selection from copyright data storage platform identifies corresponding copyright work The works information of product is simultaneously shown that the copyright business datum generation service request inputted according to client is sent to the copyright number According to storage platform, the service request handling result of display copyright data storage platform return.
In the present embodiment, client is specifically used for client (being generally copyright user herein) acquisition copyright work Relevant information, and complete relevant business logic.
Specifically, client is using the corresponding application tool of form that shows identified with copyright identification to know it After not, client can be after unique encodings embedded in copyright identification mark and storage location be read, automatically from copyright number SID, works information and the copyright information bound according to copyright identification mark is obtained in storage platform, and shown.Client exists After the business datum for obtaining client's input, service request corresponding with the business datum can be generated, and send the request to Copyright data storage platform, it is waiting receive copyright data storage platform transmission service request handling result after, show at this Manage result.
An embodiment of the present invention provides a kind of processing method of copyright data, by copyright data receiving platform by reception The authorization message of the SID of user, the works information of copyright work and copyright work are sent to copyright data storage platform, generation with The corresponding copyright identification mark of copyright work, unique encodings and storage location, then copyright data storage platform is by the use of reception The authorization message of the SID at family, the works information of copyright work and copyright work are stored in storage unit corresponding with storage location, And answer is made according to the copyright business application of client, realize the efficient process of copyright data.
Note that it above are only presently preferred embodiments of the present invention and institute's application technology principle.It will be appreciated by those skilled in the art that The present invention is not limited to specific embodiment described here, can carry out for a person skilled in the art various apparent variations, It readjusts and substitutes without departing from protection scope of the present invention.Therefore, although being carried out by above example to the present invention It is described in further detail, but the present invention is not limited only to above example, without departing from the inventive concept, also It can include other more equivalent embodiments, and the scope of the present invention is determined by scope of the appended claims.

Claims (9)

1. a kind of processing method of copyright data, which is characterized in that the method comprising the steps of:
Step 1:Copyright data receiving platform is awarded the SID of the user of reception, the works information of copyright work and copyright work Power information is sent to copyright data storage platform, generate copyright identification mark corresponding with the copyright work, unique encodings and Storage location, wherein, the copyright identification mark is embedded in the unique encodings and storage location;
Step 2:The copyright data storage platform by the SID of the user of reception, the copyright work works information and The authorization message of the copyright work is stored in storage unit corresponding with the storage location, and according to the copyright business of client Answer is made in application.
2. according to the method described in claim 1, the works information and copyright of the SID of the user of the reception, copyright work are made The authorization message of product is sent to copyright data storage platform, including:
Verify whether the encryption data received is effective, if so, decrypting the encryption data, obtains SID, the copyright of the user The works information of works and the authorization message of copyright work, and copyright data storage platform is sent to, if it is not, then terminating.
3. according to the method described in claim 1, it is characterized in that, generation copyright identification corresponding with the copyright work Mark, unique encodings and storage location further include:
The copyright data receiving platform verifies whether the SID of the user is legal SID, if so, generation and the copyright The corresponding copyright identification mark of works, unique encodings and storage location, if it is not, then terminating.
4. the device according to any one of claim 1, which is characterized in that the step 1 further includes:
Copyright data receiving platform is authenticated the copyright work and generates copyright authentication certificate.
5. according to the described method of any one of claim 1-4, which is characterized in that the copyright information includes:Copyright statement, Authorization rule and business rules.
6. method as claimed in one of claims 1-4, which is characterized in that the works information includes:The copyright work Title, obligee, author and works description.
7. according to the described method of any one of claim 1-4, which is characterized in that the copyright identification, which is identified as, can distinguish electricity Sub-mark.
8. the method according to the description of claim 7 is characterized in that the copyright includes:Quick Response Code, bar code and uniformly Resource Locator URL link.
9. according to the described method of any one of claim 1-4, which is characterized in that the step 2 further includes:
The copyright data storage platform allows and the work for downloading the corresponding copyright work of request according to data download request Product information is downloaded.
CN201611272498.2A 2016-12-31 2016-12-31 The processing method of copyright data Pending CN108268759A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611272498.2A CN108268759A (en) 2016-12-31 2016-12-31 The processing method of copyright data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611272498.2A CN108268759A (en) 2016-12-31 2016-12-31 The processing method of copyright data

Publications (1)

Publication Number Publication Date
CN108268759A true CN108268759A (en) 2018-07-10

Family

ID=62771338

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611272498.2A Pending CN108268759A (en) 2016-12-31 2016-12-31 The processing method of copyright data

Country Status (1)

Country Link
CN (1) CN108268759A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112036900A (en) * 2019-06-03 2020-12-04 富士施乐株式会社 Information processing apparatus, non-transitory computer-readable medium, and information processing method
CN112330503A (en) * 2020-11-11 2021-02-05 北京华雨天成文化传播有限公司 Audio-visual program copyright risk detection management system and method

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105303069A (en) * 2014-07-10 2016-02-03 厦门简帛信息科技有限公司 Digital rights management system and method
CN105933296A (en) * 2016-04-12 2016-09-07 北京奇虎科技有限公司 Copyright registration method and system
CN105956419A (en) * 2016-04-28 2016-09-21 北京版银科技有限责任公司 Internet copyright authorization system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105303069A (en) * 2014-07-10 2016-02-03 厦门简帛信息科技有限公司 Digital rights management system and method
CN105933296A (en) * 2016-04-12 2016-09-07 北京奇虎科技有限公司 Copyright registration method and system
CN105956419A (en) * 2016-04-28 2016-09-21 北京版银科技有限责任公司 Internet copyright authorization system

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112036900A (en) * 2019-06-03 2020-12-04 富士施乐株式会社 Information processing apparatus, non-transitory computer-readable medium, and information processing method
CN112330503A (en) * 2020-11-11 2021-02-05 北京华雨天成文化传播有限公司 Audio-visual program copyright risk detection management system and method
CN112330503B (en) * 2020-11-11 2023-12-08 北京华雨天成文化传播有限公司 Audiovisual program copyright risk detection management system and method

Similar Documents

Publication Publication Date Title
CN108156126B (en) Burning verification method and device and identity authentication method and device for Internet of things equipment
JP4755189B2 (en) Content encryption method, network content providing system and method using the same
KR100912276B1 (en) Electronic Software Distribution Method and System Using a Digital Rights Management Method Based on Hardware Identification
US7975312B2 (en) Token passing technique for media playback devices
US8671452B2 (en) Apparatus and method for moving rights object from one device to another device via server
US8660964B2 (en) Secure device licensing
CN109040026A (en) A kind of authorization method of digital asset, device, equipment and medium
US8255333B2 (en) Method of generating license, and method and apparatus for providing contents using the same
CN111164593B (en) Registration authorization method and system
US20060149683A1 (en) User terminal for receiving license
KR20070046982A (en) Digital rights management system based on hardware identification
CN109618341A (en) A kind of digital signature authentication method, system, device and storage medium
CN104868998B (en) A kind of system, apparatus and method that encryption data is supplied to electronic equipment
JP5688364B2 (en) Method and apparatus for protecting private content
CN102419804A (en) Reliable software product confirmation and activation with redundancy security
CN109660353A (en) A kind of application program installation method and device
EP3185465A1 (en) A method for encrypting data and a method for decrypting data
EP1785901B1 (en) Secure License Key Method and System
CN112417385A (en) Safety control method and system
US20130173923A1 (en) Method and system for digital content security cooperation
NZ545669A (en) Portable storage device and method of managing files in the portable storage device
CN108268755A (en) The copyright data processing method of original works
CN108268759A (en) The processing method of copyright data
CN106856497B (en) Binding method and device for mobile equipment and accessory
US20050246285A1 (en) Software licensing using mobile agents

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination