CN108846776B - Digital copyright protection method based on block chain technology - Google Patents

Digital copyright protection method based on block chain technology Download PDF

Info

Publication number
CN108846776B
CN108846776B CN201810355566.4A CN201810355566A CN108846776B CN 108846776 B CN108846776 B CN 108846776B CN 201810355566 A CN201810355566 A CN 201810355566A CN 108846776 B CN108846776 B CN 108846776B
Authority
CN
China
Prior art keywords
block
transaction
module
block chain
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810355566.4A
Other languages
Chinese (zh)
Other versions
CN108846776A (en
Inventor
谭洪舟
王健
陈荣军
谢舜道
朱雄泳
曾衍瀚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sun Yat Sen University
Original Assignee
Foshan Shunde Sun Yat-Sen University Research Institute
Sun Yat Sen University
SYSU CMU Shunde International Joint Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Foshan Shunde Sun Yat-Sen University Research Institute, Sun Yat Sen University, SYSU CMU Shunde International Joint Research Institute filed Critical Foshan Shunde Sun Yat-Sen University Research Institute
Priority to CN201810355566.4A priority Critical patent/CN108846776B/en
Publication of CN108846776A publication Critical patent/CN108846776A/en
Application granted granted Critical
Publication of CN108846776B publication Critical patent/CN108846776B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • G06Q50/184Intellectual property management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Technology Law (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Software Systems (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • Operations Research (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • Multimedia (AREA)
  • Primary Health Care (AREA)
  • General Engineering & Computer Science (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Development Economics (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a digital copyright protection method based on a block chain technology, which comprises the following steps: constructing a P2P network; designing an encryption verification module; constructing a user address module; designing a transaction module; designing a consensus mechanism among nodes; block chain data storage design. The invention realizes self supervision of copyright work registration by adopting a block chain technology, greatly reduces the management cost by decentralization, and improves the security of a registration database.

Description

Digital copyright protection method based on block chain technology
Technical Field
The invention relates to the field of digital publishing protection, in particular to a digital copyright protection method based on a block chain technology.
Background
At present, the intellectual property industry has more pain points, which are divided according to a longitudinal industry chain and can be mainly summarized into three major aspects.
First, copyright registration is difficult and timeliness is poor.
Under the internet era, whether the network is written works or music, pictures, videos, VR and games, the number of excellent network original works is huge and the transmission speed is astonishing. However, the registration speed of copyright bureau is far inferior to the speed of traffic on network, because the traditional copyright registration needs to be registered in a centralized mechanism or platform, the period is long, and the digital file product is easy to copy. Therefore, the method is not in line with the habit and the characteristic of registering the copyright of a huge original individual, and the offline registration form is not matched with the development speed of the mobile internet era. Such as musical works, the market is not straightforward to identify the owner of the copyright of the song. Ownership may have gone through many different user turnovers, or there may be different versions of songs, each with a different owner. There may be many rights in a song, including rights to the composition and recording and rights to the performer, which do not always have the same owner. In fact, publishing companies sometimes have to hire experts that specialize in tracking music specific copyright holders, which shows the complexity of copyright validation. At present, the efficiency of the copyright validation industry is improved by a lot under the drive of Internet enterprises.
Secondly, the right use is difficult to appear, and the transaction of copyright works is difficult.
At present, the intellectual property industry has serious imbalance of supply and demand, and more is reflected in that supply and demand cannot be matched. The trading of copyrighted works is difficult, works of copyright owners cannot be presented in time, purchasers of copyrighted works cannot purchase excellent works in time, and the creation of a channel for the value of intellectual achievements is blocked. In 2017, the total amount of the national copyright (copyright) registration reaches 2747652 pieces, wherein 2001966 pieces of works registration, 745387 pieces of computer software copyright registration and 299 pieces of copyright registration are 36.86 percent higher than 2007698 pieces in 2016. In the face of such huge and rapidly growing copyright supply, the intellectual property industry should consider how to match supply and demand so as to promote self healthy growth. In fact, infringers have sufficient ways to bypass or ignore the traditional third-party authentication channels, but the authors cannot effectively limit and attack the infringers, and the use of the own works by the authors is greatly limited. In an emerging digital copyright era, how to effectively solve the problem of copyright protection and facilitate copyright transaction and popularization really needs a breakthrough method.
Thirdly, the infringement is easy and the right is difficult to be maintained
The rapidity of the digital era and the easy copying property of the works make the internet copyright management increasingly difficult, and the cost of piracy infringement is greatly reduced, which causes great loss to copyright owners and the whole copyright industry. From the right maintaining link, the tracing chain is longer. First, it is difficult to define the infringement, and the infringement needs to be finally determined by checking the authorization description stage by stage. Especially for digital content such as sound and images, it is easier to cause a dispute for ownership. This is also a hindrance to the spread of digital rights because it is difficult to distinguish between "original edition" and "imitation". Secondly, the right is difficult to trace back, and after the infringement is determined, the right is difficult to trace back to the source. Taking music copyright as an example, the person of the word song has the copyright of the word song, and the singer has the copyright of the song, and a series of rights such as copy right, distribution right, playing right, showing right are crossed, and the complexity of the rights attribution is conceivable. Finally, the phenomenon of copyright violation in history in China is serious, and it is very common to download pirated music and not mark reference sources, which greatly hinders the healthy development of the content market.
The block chain technology enables the copyright works to be registered to realize self-supervision, the centralization is achieved, the management cost is greatly reduced, and the safety of a registration database is improved. Firstly, theoretically, due to the characteristic of decentralized block chain, the method for registering the copyright works does not need authentication and management of a third party in the future, avoids the long process of authorization of a traditional organization, is directly supervised by the whole network, and greatly saves the cost of copyright owners, the management cost of the management and the management cost of a registration organization. Because the blockchain technology has the unchangeable specific, the copyright works do not need various authentication materials to prove the originality of the copyright works, and the blockchain technology can prove the works. Meanwhile, due to the structural characteristics of the block chain, the registration information of any original work is unique, and the unique timestamp record exists no matter the content information or the creation time of the work. This provides a solution for the definitive right of copyrighted works. And each node of the block chain is provided with a copy of the registered work information, so that the integrity of the work is guaranteed and the work is easy to track, therefore, the operation of other nodes cannot be influenced when one node is invaded or damaged in the method, and the real-time monitoring of the whole network can be completed. On one hand, the copyright infringement cost can be greatly improved; on the other hand, the infringement is monitored more timely, and a foundation is provided for real-time right maintenance. The block chain technology can create a new protection system in the aspects of copyright registration, right confirmation and right maintenance.
Disclosure of Invention
The invention mainly aims to provide a block chain technology-based digital copyright protection method, which takes digital content copyright protection as an application background, analyzes the current situation and pain points of the current digital content products in the aspect of copyright protection, creates a decentralized copyright protection method according to the block chain technology, and positions the centralized copyright protection method in copyright protection and collaborative creation. The invention utilizes P2P network, encryption signature technology, block chain, common identification mechanism and other core contents, and uses database to construct a block chain-based copyright protection method. Copyright attribution, copyright usage and copyright maintenance of the digital knowledge content are made possible. The block chain can record the whole process from writing to finishing of the content works, can carry out digital evidence storage, ensures the value transfer process of the digital content to be public, transparent and traceable, and provides a solution for copyright protection. The introduction of the block chain technology can greatly improve the operation efficiency of the digital content protection industry chain, and solve the problem of the protection efficacy of the industry chain from three links of right determination, right utilization and right maintenance.
In order to achieve the above object, the present invention provides a method for protecting digital rights based on a block chain technique, which comprises the following steps:
s10, establishing a block chain technology-based copyright protection system overall function framework, which comprises a core layer, an expansion layer and an application layer, wherein the core layer comprises a P2P network module, an encryption verification module, a user address module, a transaction module, a block chain data storage module and a consensus mechanism module;
s20, generating a network module of the copyright protection system based on the block chain technology, and establishing a decentralized P2P network to form an interconnected network;
s30, generating an encryption verification module of the copyright protection system based on the block chain technology, and constructing a highly credible bottom layer network without manual verification;
s40, generating a transaction module of the copyright protection system based on the blockchain technology, and generating transaction information based on S20 and S30 to realize electronic book copyright registration and copyright transaction;
s50 generating a user address module of the copyright protection system based on the blockchain technology, generating an encrypted Hash address for a user by using the encryption verification module of S30, and expanding and associating other functions through the transaction module of S40;
s60, generating a block chain data storage module of the copyright protection system based on the block chain technology, recording each block, wherein the block comprises transaction information, the previous recorded information is recorded through the current block, and the transaction information in the block has the signature authentication function through an encrypted information field;
s70 generates a consensus module of the copyright protection system based on the blockchain technique, so that the blockchain network agrees on the selection of the node with the accounting right, and the generated block is written into the node blockchain storage module.
Preferably, the step S10 is performed in a blockchain technology architecture protocol layer, which is used for building a network environment, constructing a transaction mode, and formulating transaction and reward rules.
Preferably, the S20 specifically includes a basis of block chain decentralized, and provides node routing, node saving, routing expansion, node updating functions, and builds an interconnection and interworking network.
Preferably, the S30 provides functions of a to-be-transacted query, a related account query, a user signature transaction, and a multiple signature account creation function, in particular, by generating an encrypted hash address, expanding and associating other functions.
Preferably, in S40, the transaction information is generated based on S20 and S30, and the steps of implementing electronic book copyright registration and copyright transaction are as follows:
s401, generating transaction information;
s402, using public key signatures of both transaction parties to ensure that a transaction belongs to, recording a transaction timestamp, and generating a transaction ID;
s403, verifying the validity of the transaction;
s404 broadcasts transaction information to each node of the network through the network module.
Preferably, the S50 specifically includes:
s501, associating the network module generated in S20 to obtain a Hash address of the user;
s502, encrypting the Hash address through a Hash algorithm;
s503 associates the generated cryptographic authentication module of S30.
Preferably, the S60 specifically includes:
s601, establishing a block chain storage module of a copyright protection method based on a block chain technology;
s602, recording each block, wherein the block comprises transaction information;
s603, recording the information of the previous record through the current block, and performing signature authentication through the encrypted information field;
s604 represents a block by a self-referencing database table, and the block records information of a record before the block, so that any record can trace back to the first record in the forward sequence.
Preferably, the transaction information generated in S401 includes a transaction type, a payment account number, an acceptance account number, a transaction amount, whether a user initiating a transaction needs to be verified, whether a secret key is correct, whether an account number is multiply signed, whether a payment password exists, and whether a recipient user address is legal.
Preferably, the S604 includes:
s6041 storing the founding block, and directly writing the founding block into a database during operation to ensure that each client has a credible and safe root block;
s6042 loads a local block, and each node needs to first load and verify a local block chain to ensure that it is not tampered with, and is performed during software initialization;
s6043, verifying local blocks, loading the blocks one by one and verifying, and firstly tracing the previous block; then verifying the signature of the block to prevent the content of the block from being tampered, and if the verification fails, terminating the whole verification process and deleting the block and the blocks behind the block; the block period is re-verified to prevent the block location from being tampered with. Finally, the transaction is verified;
s6044 creating a new block, obtaining the unconfirmed transaction, and re-verifying, and providing the key pair and timestamp trustee list for the block by obtaining block period data;
s6045 generates a block chain split;
s6046 synchronizes the block chains and resolves the fork.
Preferably, the S70 includes:
s701 registers the assignee and accepts the vote. The user registers as a delegate; and accepting the vote;
s702, maintaining circulation and adjusting the person in support. Adjusting the cycle period of the block according to different block periods, wherein the list of trustees is adjusted once in each cycle period; reward period: setting milestone time according to the height of the block chain, and adjusting block rewards at a certain time point;
s703 cyclically generates new blocks to be broadcast to each node of the network.
According to the technical scheme, the block chain technology is adopted, so that the copyright works are registered to realize self supervision, the management cost is greatly reduced by decentralization, and the security of the registration database is improved. Firstly, theoretically speaking, due to the characteristic of decentralized block chaining, the copyright work registration method does not need authentication and management of a third party in the future, traditional complicated offline path and mechanism authentication are abandoned, and the traditional complicated offline path and mechanism authentication are directly supervised by the whole network, so that the cost of copyright owners and the management cost of management and registration mechanisms are greatly saved. Because the blockchain technology has the unchangeable specific, the copyright works do not need various authentication materials to prove the originality of the copyright works, and the blockchain technology can prove the works. Meanwhile, due to the structural characteristics of the block chain, the registration information of any original work is unique, and the unique timestamp record exists no matter the content information or the creation time of the work. This provides a solution for the definitive right of copyrighted works. And each node of the block chain is provided with a copy of the registered work information, so that the integrity of the work is guaranteed and the work is easy to track, therefore, the operation of other nodes cannot be influenced when one node is invaded or damaged in the method, and the real-time monitoring of the whole network can be completed. In general, the block chain technology greatly improves the copyright infringement cost, monitors infringement more timely, and provides a foundation for real-time right maintenance.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the structures shown in the drawings without creative efforts.
FIG. 1 is a block chain technology-based overall framework design diagram of a copyright protection method;
FIG. 2 is a block chain technology-based copyright protection method module construction flowchart;
figure 3 is a functional flow chart of a block chain technology-based copyright protection method,
the implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that, if directional indications (such as up, down, left, right, front, and back … …) are involved in the embodiment of the present invention, the directional indications are only used to explain the relative positional relationship between the components, the movement situation, and the like in a specific posture (as shown in the drawing), and if the specific posture is changed, the directional indications are changed accordingly.
In addition, if there is a description of "first", "second", etc. in an embodiment of the present invention, the description of "first", "second", etc. is for descriptive purposes only and is not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In addition, technical solutions between various embodiments may be combined with each other, but must be realized by a person skilled in the art, and when the technical solutions are contradictory or cannot be realized, such a combination should not be considered to exist, and is not within the protection scope of the present invention.
As shown in fig. 1, the method for protecting digital rights based on the block chain technology provided by the present invention includes the following steps:
s10, establishing a block chain technology-based copyright protection system overall function framework, which comprises a core layer, an expansion layer and an application layer, wherein the core layer comprises a P2P network module, an encryption verification module, a user address module, a transaction module, a block chain data storage module and a consensus mechanism module;
s20, generating a network module of the copyright protection system based on the block chain technology, and establishing a decentralized P2P network to form an interconnected network;
s30, generating an encryption verification module of the copyright protection system based on the block chain technology, and constructing a highly credible bottom layer network without manual verification;
s40, generating a transaction module of the copyright protection system based on the blockchain technology, and generating transaction information based on S20 and S30 to realize electronic book copyright registration and copyright transaction;
s50 generating a user address module of the copyright protection system based on the blockchain technology, generating an encrypted Hash address for a user by using the encryption verification module of S30, and expanding and associating other functions through the transaction module of S40;
s60, generating a block chain data storage module of the copyright protection system based on the block chain technology, recording each block, wherein the block comprises transaction information, the previous recorded information is recorded through the current block, and the transaction information in the block has the signature authentication function through an encrypted information field;
s70 generates a consensus module of the copyright protection system based on the blockchain technique, so that the blockchain network agrees on the selection of the node with the accounting right, and the generated block is written into the node blockchain storage module.
Preferably, the step S10 is performed in a blockchain technology architecture protocol layer, which is used for building a network environment, constructing a transaction mode, and formulating transaction and reward rules.
Preferably, the S20 specifically includes a basis of block chain decentralized, and provides node routing, node saving, routing expansion, node updating functions, and builds an interconnection and interworking network.
Preferably, the S30 provides functions of a to-be-transacted query, a related account query, a user signature transaction, and a multiple signature account creation function, in particular, by generating an encrypted hash address, expanding and associating other functions.
Preferably, in S40, the transaction information is generated based on S20 and S30, and the steps of implementing electronic book copyright registration and copyright transaction are as follows:
s401, generating transaction information;
s402, using public key signatures of both transaction parties to ensure that a transaction belongs to, recording a transaction timestamp, and generating a transaction ID;
s403, verifying the validity of the transaction;
s404 broadcasts transaction information to each node of the network through the network module.
Preferably, the S50 specifically includes:
s501, associating the network module generated in S20 to obtain a Hash address of the user;
s502, encrypting the Hash address through a Hash algorithm;
s503 associates the generated cryptographic authentication module of S30.
Preferably, the S60 specifically includes:
s601, establishing a block chain storage module of a copyright protection method based on a block chain technology;
s602, recording each block, wherein the block comprises transaction information;
s603, recording the information of the previous record through the current block, and performing signature authentication through the encrypted information field;
s604 represents a block by a self-referencing database table, and the block records information of a record before the block, so that any record can trace back to the first record in the forward sequence.
Preferably, the transaction information generated in S401 includes a transaction type, a payment account number, an acceptance account number, a transaction amount, whether a user initiating a transaction needs to be verified, whether a secret key is correct, whether an account number is multiply signed, whether a payment password exists, and whether a recipient user address is legal.
Preferably, the S604 includes:
s6041 storing the founding block, and directly writing the founding block into a database during operation to ensure that each client has a credible and safe root block;
s6042 loads a local block, and each node needs to first load and verify a local block chain to ensure that it is not tampered with, and is performed during software initialization;
s6043, verifying local blocks, loading the blocks one by one and verifying, and firstly tracing the previous block; then verifying the signature of the block to prevent the content of the block from being tampered, and if the verification fails, terminating the whole verification process and deleting the block and the blocks behind the block; the block period is re-verified to prevent the block location from being tampered with. Finally, the transaction is verified;
s6044 creating a new block, obtaining the unconfirmed transaction, and re-verifying, and providing the key pair and timestamp trustee list for the block by obtaining block period data;
s6045 generates a block chain split;
s6046 synchronizes the block chains and resolves the fork.
Preferably, the S70 includes:
s701 registers the assignee and accepts the vote. The user registers as a delegate; and accepting the vote;
s702, maintaining circulation and adjusting the person in support. Adjusting the cycle period of the block according to different block periods, wherein the list of trustees is adjusted once in each cycle period; reward period: setting milestone time according to the height of the block chain, and adjusting block rewards at a certain time point;
s703 cyclically generates new blocks to be broadcast to each node of the network.
The concrete practical operation is as follows:
the method comprises the steps of firstly, establishing a block chain structure which comprises a core layer, an expansion layer and an application layer, wherein the core layer is designed, the core layer operates by referring to a bitcoin bottom layer block chain network, a network environment is established, a transaction mode is established, and transaction and reward rules are formulated. And provides file creation, data sharing, copyright registration, work transaction and transfer functions to the expansion layer and the application layer through the programmable interfaces. According to the method, various operations of the user are designed through the concept of transaction, the transaction initiated by the user is processed in a digital currency circulation mode, and the result that the storage of a certain block is consistent among a plurality of nodes in a block chain network is guaranteed through determining the accounting node based on an authorized equity mechanism.
Method module construction flow diagram as shown in fig. 2, the P2P network module completes node initialization, so that any node can access each other; the encryption verification module generates an encrypted hash address, expands and associates other functions, and simultaneously provides functions of inquiring to be traded, inquiring an associated account number, signing a transaction by a user and creating a multi-signature account number; the user address module is used for managing user accounts, providing data support for user operation, and performing user authority authentication, recording and managing various operations related to users. The user address is a public key address, is generated by the password component in the step three, and has anonymity. Meanwhile, the user address can be used as an account in transaction; the transaction module is the most important part of the method, is a core function in a block chain product, and generates transaction information in a period of time into blocks to realize electronic book copyright registration and copyright transaction; the block chain storage module is used for carrying out block storage and comprises a loading block chain, a synchronous block chain and a new processing block chain; the consensus mechanism module makes each node in the block chain network agree on the selection of the node with the block accounting right of this time, and writes the block generated in the step five into the node block chain storage module
Step two, establishing a P2P network based on a block chain technology copyright protection method, and providing an initial node list; the nodes are guaranteed to have cross-domain access capability, and the nodes can be freely accessed; the node has updating capability, and the smoothness of the network is ensured. Specifically, firstly, a routing expansion function is provided, and node requests are quickly processed and used for inquiring nodes and information thereof; and in the node storage process, firstly initializing the node for networking use, then carrying out persistence on the node information, storing the node information into a database, writing the configured nodes into the database in sequence when the block chain loading is finished, ignoring the node if the same node exists in the database, then updating a node list, and finally starting to update a node event.
And step three, designing a block chain technology-based copyright protection method encryption verification module. The functions provided by the module comprise a to-be-transacted query, an associated account list query, a user signature transaction and a signature account creation. Using SHA256 hash algorithm to encrypt and generate hash value, and generating corresponding key pair through Ed25519 component; the authentication process uses the Ed25519 component, which is a digital signature algorithm. The signature process does not depend on a random number generator, the problem of time channel attack does not exist, and both the signature and the public key are very small. In practice, a secret key and a public key are generated from a password set by a user, the public key is converted into a user address through a 16-system character string, and the user address is input during transaction.
And step four, constructing a block chain technology-based copyright protection method user address module. The module is used for managing user accounts, providing data support for user operation, authenticating user authority, and recording and managing various operations related to users. The user address is a public key address, is generated by the password component in the step three, and has anonymity. Meanwhile, the user address can be used as a payment address, and payment can be directly made for the user name of the user. This module corresponds to two basic functions, firstly user account management and secondly expansion and association of other functions by the transaction module.
And step five, designing a block chain technology-based copyright protection method transaction module. The method is a process of generating blocks of transaction data and storing the blocks into a block chain by using a block chain network to realize user-related operations in a mode of underlying digital money transfer. The transaction module based on the block chain technology copyright protection method ensures that transactions are generated correctly, propagated and verified quickly, and are finally written into the block chain data storage module. A transaction includes the following processes: (1) transaction data is generated. (2) Signing the legal transaction. (3) And verifying the validity of the transaction. (4) Broadcast to the blockchain network. Further, step (1) generates transaction data, wherein the transaction data comprises the following information; transaction type, payment account number; receiving an account number; the number of transactions. It is necessary to verify the presence of the user initiating the transaction, the correctness of the key, the presence of multiple signed account numbers, the presence of the payment password, and the validity of the recipient user address. And (2) signing a legal transaction. If the transaction information is all correct, a legal transaction is carried out, and public key signatures of both transaction parties are used to ensure that the transaction belongs to. Meanwhile, the transaction timestamp of the transaction is also required to be accurately recorded, so that the transaction can be traced conveniently. Transaction IDs are also generated and each transaction I D contains rich encryption information. And (3) verifying the validity of the transaction, wherein the transaction is generally considered to be unchangeable after 6-10 blocks of verification are carried out on the transaction. The transaction validity here mainly means that the transaction is not confirmed, or is not a transaction repeatedly submitted by the user, namely a double-flower transaction, except that the basic information is correct. Each transaction must be validated before being broadcast to the network and illegal transactions have no opportunity to be broadcast to the network. The validated transaction can be added directly to the blockchain, from the first of step five to where the method is done at one node. Once the transaction is broadcast to the network, the authentication and processing process is repeated at other nodes. And (4) broadcasting to a point-to-point network, and writing the transaction data generation block into the block chain storage module by means of the point-to-point network, so that the transaction data cannot be tampered, and the query and the trace can be easily performed. On a centralized server, the transaction records are ensured to be traceable, more technical means are adopted, more data fields are recorded, and the large data redundancy is kept, so that more capital cost is paid.
And step six, designing a block chain storage module of the copyright protection method based on the block chain technology. A blockchain is understood from a database design perspective, and is a "self-referencing" database table. Each record represents a block, the block stores transaction data in a period of time, the block records the information of a record before the block, and the previous record can be directly inquired, so that the records can be sequentially traced from any record to the first record. The common self-reference table structure usually uses a transaction ID as a related foreign key, and transaction data is an information field subjected to encryption processing, has a signature authentication effect, can realize self-verification and prevents tampering. Another important table directly associated with the blockchain is the transaction table. The transaction module contains a plurality of transactions that are stored in a separate table and that form a many-to-one association with the blockchain. Once a block is traced back, the transaction records contained in the block can be queried. An account book which is transparent, cannot be tampered and is convenient to trace is formed. Specifically, the design process includes the steps of (1) storing a created block, wherein the created block is hard coded into a program and can be directly written into a database when the program initially runs, and each client side is guaranteed to have a credible and safe root block. And (3) loading the local blocks in the step (2), wherein each node needs to firstly load and verify a local block chain to ensure that the local block chain is not tampered, and the process is carried out in the process of software initialization. And (3) loading the blocks one by one and verifying the blocks. In this step, the previous block is traced back first; then verifying the signature of the block to prevent the content of the block from being tampered, and if the verification fails, terminating the whole verification process and deleting the block and the blocks behind the block; the block period is re-verified to prevent the block location from being tampered with. And finally, verifying the transaction data, wherein the specific flow is the same as the step four. Step (4) create a new tile, acquire the unconfirmed transaction, and re-validate, and provide the tile with a key pair and a timestamp by acquiring the tile period data. In this step, a list of trustees for the production block is first obtained, and then a corresponding key pair is found based on the current time period information, the key being associated with a particular trustee for a particular time period. Step (5) generates block chain forking. And (6) synchronizing the block chains and solving the bifurcation. Three operations are performed in this process: sync block, verify if it is an unconfirmed transaction and signature.
And seventhly, designing a consensus mechanism of the copyright protection method based on the block chain technology. All nodes in the block chain are operated cooperatively, and the node behaviors can be managed in a unified mode. Based on an authorized equity certification mechanism, a block is created by a trustee, the trustee is from a common user node, registration is needed firstly, then the trustee is promoted by the trustee, community trust and voting are sought, and the trustee can be accepted as a node which can really process the block and obtain a coin reward only when enough lines are obtained until the first 101 names are obtained. The authorized equity proving mechanism votes through the equity proportion, and by absorbing the strength of community nodes, the nodes vote to select relatively reliable nodes for the maximization of self interests, so that the security is higher and the decentralization is realized. The whole mechanism needs to complete the following processes: (1) the user registers the trustee and accepts the vote, and the number of the votes is 101 before the line arrangement; (2) maintaining circulation and adjusting the person in support; (3) and circularly generating a new block and broadcasting the new block to the whole network.
The above description is only a preferred embodiment of the present invention, and is not intended to limit the scope of the present invention, and all modifications and equivalents of the present invention, which are made by the contents of the present specification and the accompanying drawings, or directly/indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (7)

1. A digital copyright protection method based on block chain technology is characterized by comprising the following steps:
s10, establishing a block chain technology-based copyright protection system overall function framework, which comprises a core layer, an expansion layer and an application layer, wherein the core layer comprises a P2P network module, an encryption verification module, a user address module, a transaction module, a block chain data storage module and a consensus mechanism module;
s20, generating a network module of the copyright protection system based on the block chain technology, and establishing a decentralized P2P network to form an interconnected network;
s30, generating an encryption verification module of the copyright protection system based on the block chain technology, and constructing a highly credible bottom layer network without manual verification;
s40, generating a transaction module of the copyright protection system based on the blockchain technology, and generating transaction information based on S20 and S30 to realize electronic book copyright registration and copyright transaction;
s50 generating a user address module of the copyright protection system based on the blockchain technology, generating an encrypted Hash address for a user by using the encryption verification module of S30, and expanding and associating other functions through the transaction module of S40;
s60, generating a block chain data storage module of the copyright protection system based on the block chain technology, recording each block, wherein the block comprises transaction information, the previous recorded information is recorded through the current block, and the transaction information in the block has the signature authentication function through an encrypted information field; the method specifically comprises the following steps:
s601, establishing a block chain storage module of a copyright protection method based on a block chain technology;
s602, recording each block, wherein the block comprises transaction information;
s603, recording the information of the previous record through the current block, and performing signature authentication through the encrypted information field;
s604, each record represents a block through a self-referencing database table, and the block records the information of a record before the block, so that any record can be traced back to the first record in the forward sequence; the method specifically comprises the following steps:
s6041 storing the founding block, and directly writing the founding block into a database during operation to ensure that each client has a credible and safe root block;
s6042 loads a local block, and each node needs to first load and verify a local block chain to ensure that it is not tampered with, and is performed during software initialization;
s6043, verifying local blocks, loading the blocks one by one and verifying, and firstly tracing the previous block; then verifying the signature of the block to prevent the content of the block from being tampered, and if the verification fails, terminating the whole verification process and deleting the block and the blocks behind the block; re-verifying the block period to prevent the block location from being tampered; finally, the transaction is verified;
s6044 creating a new block, obtaining the unconfirmed transaction, and re-verifying, and providing the key pair and timestamp trustee list for the block by obtaining block period data;
s6045 generates a block chain split;
s6046 block chains are synchronized and the bifurcation is solved;
s70, generating a consensus mechanism module of the copyright protection system based on the blockchain technology, so that the blockchain network agrees on the selection of the nodes with the accounting right, and writing the generated blocks into the node blockchain storage module; the method specifically comprises the following steps:
s701, registering a user as a trustee and accepting voting;
s702, maintaining circulation and adjusting the entrees; adjusting the cycle period of the block according to different block periods, wherein the list of trustees is adjusted once in each cycle period; reward period: setting milestone time according to the height of the block chain, and adjusting block rewards at a certain time point;
s703 cyclically generates new blocks to be broadcast to each node of the network.
2. The method for protecting digital rights based on blockchain technology of claim 1, wherein the step S10 is performed at a layer of a blockchain technology architecture protocol, and the layer is used for building a network environment, constructing a transaction mode, and establishing a transaction and reward rule.
3. The method for protecting digital rights based on blockchain technology of claim 1, wherein the S20 specifically provides a basis for blockchain decentralization, node routing, node saving, routing expansion, node function updating, and building up to form an interconnection network.
4. The method for protecting digital rights based on blockchain technology as claimed in claim 1, wherein the S30 provides functions of a pending transaction query, an associated account query, a user signature transaction, and a multiple signature account creation function at the same time, particularly by generating an encrypted hash address, expanding and associating other functions.
5. The method for protecting digital rights based on blockchain technology of claim 1, wherein in S40, transaction information is generated based on S20 and S30, and the steps of implementing electronic book copyright registration and copyright transaction are as follows:
s401, generating transaction information;
s402, using public key signatures of both transaction parties to ensure that a transaction belongs to, recording a transaction timestamp, and generating a transaction ID;
s403, verifying the validity of the transaction;
s404 broadcasts transaction information to each node of the network through the network module.
6. The method of claim 1, wherein the S50 specifically includes:
s501, associating the network module generated in S20 to obtain a Hash address of the user;
s502, encrypting the Hash address through a Hash algorithm;
s503 associates the generated cryptographic authentication module of S30.
7. The method for protecting digital rights based on blockchain technology as claimed in claim 5, wherein the transaction information generated in S401 includes transaction type, payment account number, acceptance account number, transaction amount, whether the user initiating the transaction exists or not, whether the key is correct or not, whether multiple signature account numbers exist or not, whether a payment password exists or not, and whether the address of the recipient user is legal or not.
CN201810355566.4A 2018-04-19 2018-04-19 Digital copyright protection method based on block chain technology Active CN108846776B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810355566.4A CN108846776B (en) 2018-04-19 2018-04-19 Digital copyright protection method based on block chain technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810355566.4A CN108846776B (en) 2018-04-19 2018-04-19 Digital copyright protection method based on block chain technology

Publications (2)

Publication Number Publication Date
CN108846776A CN108846776A (en) 2018-11-20
CN108846776B true CN108846776B (en) 2021-09-21

Family

ID=64212286

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810355566.4A Active CN108846776B (en) 2018-04-19 2018-04-19 Digital copyright protection method based on block chain technology

Country Status (1)

Country Link
CN (1) CN108846776B (en)

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108595709B (en) 2018-05-10 2020-02-18 阿里巴巴集团控股有限公司 Music originality analysis method and device based on block chain
CN108989019A (en) * 2018-06-27 2018-12-11 天闻数媒科技(湖南)有限公司 Content resource safety system based on block chain technology
CN109657424B (en) * 2018-12-11 2020-12-11 浙江大学 Remote sensing result copyright management method based on block chain
CN109711869B (en) * 2018-12-12 2020-05-05 杭州基尔区块链科技有限公司 Chip research and development transaction data storage method and system
CN109743601B (en) * 2018-12-24 2021-04-09 上海大学 Digital video privacy protection and copyright tracking method based on block chain platform
CN110011785B (en) * 2018-12-28 2021-05-18 创新先进技术有限公司 Method and device for storing certificate of structured work based on block chain
EP3907689A4 (en) * 2019-01-03 2022-08-17 BOE Technology Group Co., Ltd. Rights management method, device and system, and storage medium
WO2020142907A1 (en) * 2019-01-08 2020-07-16 张季恒 Method and apparatus for creating and adding block based on structured directed acyclic graph, and method and apparatus for establishing account book
CN109729093A (en) * 2019-01-17 2019-05-07 重庆邮电大学 A kind of digital publishing rights register technique based on block chain
CN109815649A (en) * 2019-03-26 2019-05-28 苏州速链数字科技有限公司 System for numeral copyright management based on block chain
EP3673435B1 (en) 2019-03-27 2022-05-25 Advanced New Technologies Co., Ltd. Improving integrity of communications between blockchain networks and external data sources
CA3058236C (en) 2019-03-27 2020-08-25 Alibaba Group Holding Limited Retrieving public data for blockchain networks using highly available trusted execution environments
KR102274294B1 (en) 2019-03-29 2021-07-08 어드밴스드 뉴 테크놀로지스 씨오., 엘티디. How to retrieve access data to a blockchain network using a highly available trusted execution environment
CN111818000B (en) * 2019-04-11 2021-08-03 北京子辰飞马科技有限公司 Block chain-based distributed Digital Rights Management (DRM) system
CN112039930B (en) * 2019-06-03 2023-04-07 本无链科技(深圳)有限公司 Method and system for constructing mobile block chain based on large nodes
CN110378693B (en) * 2019-07-11 2022-05-10 合肥工业大学 Distributed energy weak centralized transaction management system based on alliance block chain
CN110390183A (en) * 2019-07-28 2019-10-29 西南石油大学 Digital publishing rights transaction deposit system based on block chain
CN110474777B (en) * 2019-08-09 2023-02-17 刘一涵 Accounting node and block generation method
CN111625779B (en) * 2020-05-29 2023-03-28 河南科技大学 Block chain-based social network digital content copyright protection method
CN111754344B (en) * 2020-06-05 2024-03-19 天津理工大学 Media data copyright protection method based on block chain
CN112465501B (en) * 2020-11-11 2023-07-14 中国人民大学 Method and system for automatically obtaining evidence of copyright deposit and infringement based on blockchain
CN112700330A (en) * 2020-12-30 2021-04-23 珠海横琴井通容智科技信息有限公司 Intelligent contract construction method and device based on copyright transaction and copyright transaction method
CN113516557B (en) * 2021-07-14 2022-09-23 桂林电子科技大学 Block chain with directed acyclic graph structure and implementation method thereof
CN114338677B (en) * 2021-12-30 2022-10-21 中山大学 Block generation method and related device in block chain system
CN114896569A (en) * 2022-05-18 2022-08-12 陈小娜 Code copyright registration system, method and platform based on block chain

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106250721A (en) * 2016-07-28 2016-12-21 杭州云象网络技术有限公司 A kind of electronic copyright protection method based on block chain
WO2017148245A1 (en) * 2016-03-01 2017-09-08 华为技术有限公司 Rights management method and system
CN107222303A (en) * 2017-05-11 2017-09-29 暨南大学 Digital publishing rights traceability system building method based on block chain and cloud platform
CN107657554A (en) * 2017-09-22 2018-02-02 北京亿生生网络科技有限公司 A kind of copyright registration transaction and really power method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017148245A1 (en) * 2016-03-01 2017-09-08 华为技术有限公司 Rights management method and system
CN106250721A (en) * 2016-07-28 2016-12-21 杭州云象网络技术有限公司 A kind of electronic copyright protection method based on block chain
CN107222303A (en) * 2017-05-11 2017-09-29 暨南大学 Digital publishing rights traceability system building method based on block chain and cloud platform
CN107657554A (en) * 2017-09-22 2018-02-02 北京亿生生网络科技有限公司 A kind of copyright registration transaction and really power method and system

Also Published As

Publication number Publication date
CN108846776A (en) 2018-11-20

Similar Documents

Publication Publication Date Title
CN108846776B (en) Digital copyright protection method based on block chain technology
TWI749583B (en) Chain structure data storage, verification, realization method, system, device and media
Bamakan et al. Patents and intellectual property assets as non-fungible tokens; key technologies and challenges
Srivastava et al. A distributed credit transfer educational framework based on blockchain
JP6983794B2 (en) Copyright management method and system
Konashevych General concept of real estate tokenization on blockchain: The right to choose
EP3404891B1 (en) Method and system for distributing digital content in peer-to-peer network
CN108769751B (en) Network audio-visual management support system based on intelligent contract
US20190318348A1 (en) Media licensing method and system using blockchain
CN105701367B (en) The original business works safety system in internet
CN110489946B (en) Copyright authentication method, device, equipment and storage medium based on block chain
US20230139878A1 (en) System and method for providing persistent authenticatable non-fungible token
Bamakan et al. A decentralized framework for patents and intellectual property as nft in blockchain networks
CN111259439B (en) Intangible asset management service platform based on block chain and implementation method thereof
Nguyen et al. CVSS: a blockchainized certificate verifying support system
GB2607026A (en) A smart contract based blockchain application using non-fungible token for authorized asset sharing
Summers Understanding Blockchain and cryptocurrencies: a primer for implementing and developing Blockchain projects
US20210133721A1 (en) Downstream tracking of content consumption
Alangari et al. Developing a blockchain-based digitally secured model for the educational sector in Saudi Arabia toward digital transformation
Zhao et al. Blockchain-Enabled Digital Rights Management for Museum-Digital Property Rights.
CN111754344B (en) Media data copyright protection method based on block chain
WO2022225467A1 (en) System and method for creating multi dimension blockchain
KR20210086074A (en) Block Chain Management System To Build Block Chain Network
Guo et al. CPAS: a copyright-protected autonomous sharing scheme by blockchain and smart contract for BIM data
Liu A hybrid blockchain-based event ticketing system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20240606

Address after: 510000 No. 135 West Xingang Road, Guangdong, Guangzhou

Patentee after: SUN YAT-SEN University

Country or region after: China

Address before: 510275 No. 135 West Xingang Road, Guangzhou, Guangdong, Haizhuqu District

Patentee before: SUN YAT-SEN University

Country or region before: China

Patentee before: SYSU-CMU SHUNDE INTERNATIONAL JOINT Research Institute

Patentee before: FOSHAN SHUNDE SUN YAT-SEN UNIVERSITY Research Institute