CN109472118B - Copyright protection method based on block chain - Google Patents

Copyright protection method based on block chain Download PDF

Info

Publication number
CN109472118B
CN109472118B CN201811405357.2A CN201811405357A CN109472118B CN 109472118 B CN109472118 B CN 109472118B CN 201811405357 A CN201811405357 A CN 201811405357A CN 109472118 B CN109472118 B CN 109472118B
Authority
CN
China
Prior art keywords
work
block chain
works
time
data packet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811405357.2A
Other languages
Chinese (zh)
Other versions
CN109472118A (en
Inventor
李建圃
史建光
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hunan Malanshan Tianxuan Microchain Technology Co.,Ltd.
Original Assignee
Beijing Qimou Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Qimou Technology Co ltd filed Critical Beijing Qimou Technology Co ltd
Priority to CN201811405357.2A priority Critical patent/CN109472118B/en
Publication of CN109472118A publication Critical patent/CN109472118A/en
Application granted granted Critical
Publication of CN109472118B publication Critical patent/CN109472118B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to a copyright protection method based on a block chain, which is characterized in that on the basis of the existing block chain technology, a block body in the block chain is improved into a double-layer structure, a layer of non-encrypted block body outer layer is added, the abstract and author information of a copyright are written into the block body outer layer to be used as a display module, encryption processing is not carried out, a user can directly and intuitively see the display module of each copyright in the whole copyright-block chain system, and then whether to further request all information of the copyright is determined; and meanwhile, the copyright is placed in the block chain, and is classified twice, wherein the copyright category is classified for the first time, the copyright attribution is classified for the second time, different hash numbers are respectively generated, a user can firstly search the copyright category or/and attribution in the block chain, and the copyright of the same category or/and the same attribution has the same hash number, namely the copyright is displayed in a search area of the user through a display module, so that the user can conveniently inquire.

Description

Copyright protection method based on block chain
Technical Field
The invention relates to a block chain-based copyright protection method, and belongs to the technical field of block chains.
Background
The block chain is a shared distributed database, data blocks are combined into a specific data structure in a chain mode according to a time sequence, and the data blocks are guaranteed to be untrustworthy, centralized and trusting shared general ledger in a cryptographic mode, so that data which are not falsifiable and counterfeitable can be safely stored and can be self-verified in a system. The distributed computing system is a brand-new decentralized infrastructure and distributed computing paradigm for collective maintenance, and has the characteristics of decentralized, distrusted, collective maintainability and reliable databases 4. The block chain technology provides strong credible record proof for all digital knowledge assets, the introduction of the block chain technology can greatly improve the operation efficiency of copyright asset management industry, and the problem of long and complicated industrial chain is solved from 4 links of right determination, right use, right maintenance and autonomous management.
According to the law of our country, registration of works is not a necessary procedure for copyright acquisition. The work is voluntarily registered. The copyright legitimately acquired by the author or other copyright holders is not affected whether the work is registered or not. But copyright registration is helpful for solving copyright disputes caused by copyright ownership and can provide preliminary evidence for solving the copyright disputes. Copyright registration from application submission to certificate acquisition typically requires a month at a cost of about 1200 dollars per piece, and requires a government agency (copyright authorities at each level) to accept and register the copyright, without the copyright registration agency having to go through any substantial review of the material submitted, but only a formal review. So when copyright disputes occur, the legal support that the certificate of copyright registration can provide is limited. The conventional authority copyright registration has the following disadvantages: the method has the advantages of more materials to be prepared, longer process, higher cost and unsatisfactory legal support force after copyright dispute appears.
Principle of copyright registration based on blockchain technology: (1) the characteristic that the blockchain is not changeable provides a new method for proving the existence of the works, and whether a picture, a segment of text or audio and video can be proved to exist through the blockchain. (2) The blockchain can provide proof for the existence of a specific time point, and the time point of work creation or the time point of copyright transaction is accurately recorded without any objection. (3) Based on the block chain construction principle, the block chain can provide unique evidence for copyright, wherein the time of submitting works, ownership attribution, copyright transaction and the like are all unique. (4) Because the block chain is not changeable, the existence of the recorded copyright and copyright transaction at a specific time point provides conclusive proof and provides powerful technical support for protecting digital copyright. (5) The blockchain does not distinguish large-scale media companies from authoring individuals, and anyone or organization can conveniently use the blockchain to register the copyright, so that innovation and authoring are encouraged, and the blockchain is highly matched with the basic purpose of copyright protection.
Blockchains can provide a powerful tool to maintain, track copyrights and copyright transactions. Compared with a government copyright registration mode, the copyright protection mechanism based on the block chain technology has the following advantages: (1) the decentralized and cryptographically secure nature of the blockchain database (backbone) makes it less likely to suffer catastrophic loss or failure, or hacking. (2) The registration process is almost instantaneous and can greatly simplify the flow and preparation of copyright protection. (3) The cost is extremely low and can be almost ignored. (4) Subsequent transactions of the work are also recorded in real time and can be tracked over the trading network. (5) Blockchain registration may allow more people to know that an author has ownership of a work given the openness of the blockchain. (6) The block chain is more helpful for solving copyright disputes.
At present, some patents disclose copyright protection methods based on block chains, and Chinese patent 108537694A discloses a method for protecting copyright on the block chains, which can confirm the copyright at the earliest relative time, has absolute initiative for own works, and has more public transparency and credibility, and the invention can also combine with intelligent contracts to sufficiently guarantee the buying and selling of the copyright and the copyright break-up transaction, but has the defect that the public can hardly see the basic information of the copyright to determine whether to buy or not; meanwhile, each copyright information in the block chain is dispersed, and the information without classification can be inquired.
Disclosure of Invention
The invention aims to provide a block chain-based copyright protection method, which is characterized in that an unencrypted display module is added on the basis of a block chain technology, and the same type of copyright can be classified through a Hash algorithm.
A copyright protection method based on a block chain comprises the following steps:
s1, collecting work information: collecting works to be subjected to copyright protection, and marking the time when the complete works are collected as first time;
s2, forming a work information data packet: packaging the content information of the complete work to form a work information data packet, and simultaneously carrying out encryption processing;
s3, block chain synchronization: writing the encrypted work information data packet into a block chain, and publishing the block chain to a network.
Preferably, in the step S1, at least one of the following features is further included:
collecting identity information of a work creator;
collecting contact information of the work creator;
collecting information of proving materials or declaration materials which prove that the work creator is the original of the work;
collecting information on certification material capable of certifying the completion time of the work, and marking the completion time of the work as a second time;
information on a certification material capable of certifying the time of inspiration for the work is collected, and the time of inspiration for the work is marked as a third time.
Preferably, in the step S2, it is first determined whether the work is a digitized work, and if the work is a digitized work, the information data packet of the work is directly made and encrypted; if the work is not a digital work, the work is converted into the digital work by a digital conversion device, and then a work information data packet is made and encrypted; the digital work is a work which can be described by computer codes.
Preferably, in the step S2, at least one of the following features is further included:
the digital conversion device comprises a camera, a video camera, a scanner, a recorder and an analog-to-digital converter;
the computer code includes at least binary code, hexadecimal code;
preferably, in the step S3, the method further includes the following steps:
s301, the block chain comprises a block head and a block body, wherein the block body is of a double-layer structure;
s302, a block head in the block chain comprises first time, namely a timestamp;
s303, extracting and/or editing a work abstract and/or a diagram to form a work summary, then packaging work names, the work summary, author identity information and/or second time and/or third time and/or related certification material information together to form a work copyright statement, and writing the work copyright statement into an outer layer of a block body, namely a display module;
s304, writing the encrypted work information data packet into the inner layer of the block chain, and finally releasing the block chain in the network.
The block body outer layer is not encrypted, and any public can inquire the block body in the Internet or the mobile Internet.
Wherein the encryption is performed by means of symmetric encryption, and/or asymmetric encryption, and/or MD5 encryption, and/or SHA1 encryption, and/or SHA512 encryption, and/or digital certificate encryption, and/or digital signature encryption.
Preferably, the copyright protection method based on the block chain further includes classifying works of the block chain, and the specific steps include:
classifying at the same time when forming a copyright statement of a work, wherein the classification is as follows: the method comprises the following steps of classifying 16 categories of first, written works, second, recorded works, third, music works, fourth, drama works, fifth, song art works, sixth, dancing works, seventh, fine arts, eighth, photographic works, ninth, movie and television works, tenth, image works, eleventh, engineering design drawings and description thereof, twelfth, product design drawings and description thereof, thirteenth, maps, fourteen, image works, fifteen, computer software, sixteen and other works;
after classification is finished, the same 16 Hash numbers are generated for the works of the same category according to a Hash algorithm, namely category Hash numbers, the Hash numbers are written into the outer layer of the block body, secondary classification is carried out on copyright statement of the works according to the attributes of the works, the secondary classification is carried out according to a first-time classification, a self-operated classification, a second-time classification, a transferable classification, a third-time classification and a permission usage, and 3 categories are classified in total, the self-operated classification refers to a classification that an author does not transfer or permit other people to use, the transferable classification refers to a classification that the author can transfer copyright at a certain price, and the permission usage refers to a classification that the author can permit other people to use the copyright within a certain range;
and thirdly, after the secondary classification is finished, the works with the same attribute generate 3 same Hash numbers according to a Hash algorithm, wherein the Hash numbers are called as attribute Hash numbers and are written into the outer layer of the block body.
Preferably, the copyright protection method based on the block chain further includes the following steps:
searching and querying: searching by the user in the block chain according to the required category, reading the display module according to the same category Hash number, and searching for the required copyright;
the method comprises the following steps: after a user puts forward a downloading request of a work information data packet to a block chain, carrying out identity authentication on the user who puts forward the request;
downloading a work information data packet: and sending the decryption code of the work information data packet to the user passing the identity authentication, obtaining the downloading authority after the user inputs the correct decryption code, and then downloading the work information data packet.
The authentication of the user who makes the request is performed by adopting a dynamic password technology, and specifically comprises the following steps: and sending a group of dynamic passwords to a requesting user side such as a mobile phone or an email, receiving the dynamic passwords returned by the user side, and finishing authentication after comparison.
The invention has the beneficial effects that:
1. based on the existing block chain technology, the invention improves the block in the block chain into a double-layer structure, adds a layer of non-encrypted block outer layer, writes the encrypted work information data packet into the block chain inner layer, writes the copyright abstract and author information into the block outer layer as a display module, and does not perform encryption processing, so that the user can directly and intuitively see the display module of each copyright in the whole copyright-block chain system and then determine whether to further request all information of the copyright.
2. The copyright is placed in the block chain, and meanwhile, the classification is carried out twice, the classification of the copyright is carried out for the first time, the attribution of the copyright is classified for the second time, different hash numbers are respectively generated, a user can firstly search the copyright classification or/and the attribution in the block chain, the copyright of the same classification or/and the same attribution has the same hash number, and the copyright of the same classification or/and the same attribution is displayed in a search area of the user through a display module so as to facilitate the query of the user.
Drawings
FIG. 1 is a block chain structure diagram of the present invention.
FIG. 2 is a schematic diagram of the steps of the present invention.
Reference numerals: a block header 1, a time stamp 11, a block outer layer 2, a work copyright statement 21, a category hash number 22, an attribute hash number 23, a block inner layer 3, and a work information packet 31.
Detailed Description
Embodiments of the present invention are further described below with reference to the accompanying drawings.
Example 1
The copyright protection method based on the block chain comprises the following steps:
s1, the originator collects an article authored by the originator, the time mark is the first time (time stamp), and the identity information, the contact information and the proof material of the originator are collected;
s2, the creator forms the complete work content into a digital work through a scanner, then packs the digital work to form a work information data packet, and simultaneously carries out SHA1 encryption processing;
s3, block chain synchronization: writing the encrypted work information data packet into a block chain, and publishing the block chain to a network.
The block chain comprises a block head and a block body, wherein the block body is of a double-layer structure; the block head in the block chain comprises a first time which is a time stamp; editing a work abstract to form a work summary, then packaging work names, the work summary and information of related certification materials of creators together to form a work copyright statement, classifying the work copyright statement into a literal work for the first time, classifying the work copyright statement into a work which can be used for the second time, and writing the work copyright statement into an outer layer of an unencrypted block body according to a generated category hash number and an attribute hash number respectively, namely a display module; writing the encrypted work information data packet into the inner layer of the block chain, and finally releasing the block chain in the network.
Example 2
The copyright protection method based on the block chain comprises the following steps:
s1, collecting a song to be subjected to copyright protection by the audio-video agency, marking the time when the complete song is collected as first time, and collecting identity information, contact information, statement material information of the originator, relevant proving material information (second time) of work completion time and relevant proving material information (third time) of work inspiration birth time of the originator;
s2, the song is a digital work, the content information of the complete song is packaged to form a work information data packet, and meanwhile, asymmetric encryption processing is carried out;
and S3, writing the encrypted work information data packet into a block chain, and publishing the block chain to the network.
The block chain comprises a block head and a block body, wherein the block body is of a double-layer structure; the block head in the block chain comprises a first time which is a time stamp; the method comprises the steps of extracting a work abstract, packaging work names, work summaries, author identity information, second time, third time and/or related certification material information together to form work copyright statements, classifying the work copyright statements into music works for the first time, classifying the music works into self-operation works for the second time, writing the self-operation works into an outer layer of a block body according to generated category hash numbers and attribute hash numbers respectively, and obtaining a display module; writing the encrypted work information data packet into an unencrypted block chain inner layer, and finally releasing the block chain in a network.
Example 3:
the copyright protection method based on the block chain comprises the following steps:
s1, the film distributor collects a film to be copyright protected, marks the time when the complete work is collected as the first time, and collects the identity information, the contact way, the statement material information and the related certification material information (the second time) of the completion time of the work;
s2, converting the complete movie content into digital works by adopting an analog-to-digital converter, packaging to form a work information data packet, and simultaneously carrying out digital certificate encryption processing;
and S3, writing the encrypted work information data packet into a block chain, and publishing the block chain to the network.
The block chain comprises a block head and a block body, wherein the block body is of a double-layer structure; the block head in the block chain comprises a first time which is a time stamp; editing a work abstract to form a work summary, then packaging work names, the work summary, creator identity information, second time and related certification material information together to form a work copyright statement, classifying the work into film and television works for the first time, classifying the work into transferable works for the second time, and writing the work into an outer layer of an unencrypted block body according to generated category hash numbers and attribute hash numbers respectively to obtain a display module; writing the encrypted work information data packet into the inner layer of the block chain, and finally releasing the block chain in the network.
Example 4
According to the block chain-based copyright protection method in embodiment 1, the right utilization link further includes the following steps:
searching the required copyright by a display module of the literary works in a block chain by a user according to the same type hash number and reading different literary works;
secondly, after the user finds the article in the embodiment 1 and provides a downloading request of the work information data packet to the blockchain, the user who provides the request adopts a dynamic password technology to carry out identity verification;
thirdly, sending a group of dynamic passwords to a requesting user side such as a mobile phone or an electronic mailbox, receiving the dynamic passwords sent back by the user side, completing authentication after comparison, obtaining downloading permission, and downloading the work information data packet.
Example 5
According to the block chain-based copyright protection method in embodiment 3, the right utilization link further includes the following steps:
searching film and television works in a block chain by a user, reading information in a display module according to the same type hash number, and searching for a required copyright;
secondly, after the user finds the film in the embodiment 3 and provides a downloading request of the work information data packet to the block chain, the user who provides the request adopts a dynamic password technology to carry out identity verification;
thirdly, a group of dynamic passwords is sent to a requesting user side such as a mobile phone or an email, then the dynamic passwords sent back by the user side are received, authentication is completed after comparison, downloading permission is obtained, and then the work information data packet is downloaded.
The present invention is not limited to the above-described embodiments, and various changes may be made by those skilled in the art, and any changes equivalent or similar to the present invention are intended to be included within the scope of the claims.

Claims (9)

1. A copyright protection method based on a block chain is characterized in that: the method comprises the following steps:
s1, collecting work information: collecting works to be subjected to copyright protection, and marking the time when the complete works are collected as first time;
s2, forming a work information data packet: packaging the content information of the complete work to form a work information data packet, and simultaneously carrying out encryption processing;
s3, block chain synchronization: writing the encrypted work information data packet into a block chain, and issuing the block chain to a network;
in step S3, the method further includes:
s301, the block chain comprises a block head and a block body, wherein the block body is of a double-layer structure;
s302, a block head in the block chain comprises first time, namely a timestamp;
s303, extracting and/or editing a work abstract and/or a diagram to form a work summary, then packaging work names, the work summary, author identity information and/or second time and/or third time and/or related certification material information together to form a work copyright statement, and writing the work copyright statement into an outer layer of a block body, namely a display module;
s304, writing the encrypted work information data packet into the inner layer of the block chain, and finally releasing the block chain in the network.
2. A block chain-based copy right protection method according to claim 1, wherein: in step S1, at least one of the following features is further included:
collecting identity information of a work creator;
collecting contact information of the work creator;
collecting information of proving materials or declaration materials which prove that the work creator is the original of the work;
collecting information on certification material capable of certifying the completion time of the work, and marking the completion time of the work as a second time;
information on a certification material capable of certifying the time of inspiration for the work is collected, and the time of inspiration for the work is marked as a third time.
3. A block chain-based copy right protection method according to claim 1, wherein: in the step S2, firstly, it is determined whether the work is a digitized work, and if the work is a digitized work, the information data packet of the work is directly made and encrypted; if the work is not a digital work, the work is converted into the digital work by a digital conversion device, and then a work information data packet is made and encrypted; the digital work is a work which can be described by computer codes.
4. A block chain-based copy right protection method according to claim 3, wherein: in step S2, at least one of the following features is further included:
the digital conversion device comprises a camera, a video camera, a scanner, a recorder and an analog-to-digital converter;
the computer code includes at least binary code, hexadecimal code.
5. A block chain-based copy right protection method according to claim 1, wherein: the block body outer layer is not encrypted, and any public can inquire the block body in the Internet or the mobile Internet.
6. A block chain-based copy right protection method according to claim 1 or 5, characterized by: the encryption is performed by means of symmetric encryption, and/or asymmetric encryption, and/or MD5 encryption, and/or SHA1 encryption, and/or SHA512 encryption, and/or digital certificate encryption, and/or digital signature encryption.
7. A block chain-based copy right protection method according to claim 1, wherein: a copyright protection method based on a block chain also comprises the step of classifying works of the block chain, and the specific steps comprise:
classifying at the same time when forming a copyright statement of a work, wherein the classification is as follows: the method comprises the following steps of firstly, 16 categories including written works, secondly, recorded works, thirdly, musical works, fourthly, dramatic works, fifthly, artistic works, sixty, dancing works, seventeen, fine arts, eighty, photographic works, nineteen, movie and television works, eleven, engineering design drawings and description thereof, twelve categories including product design drawings and description thereof, thirteen categories including maps, fourteen categories including image works, fifteen categories including computer software, sixteen categories including other works, and the like;
secondly, after classification, generating 16 types of hash numbers, writing the hash numbers into the outer layer of the block body, and secondarily classifying the copyright statement of the work according to the attribute of the work, wherein the secondary classification is as follows: the method comprises the following steps that firstly, self-operation works, secondly, transferable works, thirdly, licensed works and 3 types in total, wherein the self-operation works refer to works which are not transferred by an author and are not licensed to be used by others, the transferable works refer to works which can be transferred by the author with copyright at a certain price, and the licensed works refer to works which can be licensed by the author to use the copyright within a certain range by others at a certain price;
and thirdly, after the secondary classification is finished, generating 3 attribute hash numbers and writing the hash numbers into the outer layer of the block body.
8. A block chain based copy protection method as claimed in claim 1 or 2 or 3 or 7, characterized by: a copyright protection method based on a block chain further comprises the following steps:
searching and querying: searching by the user in the block chain according to the required category, reading the display module according to the same category Hash number, and searching for the required copyright;
the method comprises the following steps: after a user puts forward a downloading request of a work information data packet to a block chain, carrying out identity authentication on the user who puts forward the request;
downloading a work information data packet: and sending the decryption code of the work information data packet to the user passing the identity authentication, obtaining the downloading authority after the user inputs the correct decryption code, and then downloading the work information data packet.
9. A block chain-based copy right protection method according to claim 8, wherein: the authentication of the user who makes the request is performed by adopting a dynamic password technology, and specifically comprises the following steps: and sending a group of dynamic passwords to a requesting user side such as a mobile phone or an email, receiving the dynamic passwords returned by the user side, and finishing authentication after comparison.
CN201811405357.2A 2018-11-23 2018-11-23 Copyright protection method based on block chain Active CN109472118B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811405357.2A CN109472118B (en) 2018-11-23 2018-11-23 Copyright protection method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811405357.2A CN109472118B (en) 2018-11-23 2018-11-23 Copyright protection method based on block chain

Publications (2)

Publication Number Publication Date
CN109472118A CN109472118A (en) 2019-03-15
CN109472118B true CN109472118B (en) 2021-05-04

Family

ID=65673300

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811405357.2A Active CN109472118B (en) 2018-11-23 2018-11-23 Copyright protection method based on block chain

Country Status (1)

Country Link
CN (1) CN109472118B (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110598376B (en) * 2019-09-26 2021-06-22 腾讯科技(深圳)有限公司 Copyright authentication method, device and equipment based on block chain and storage medium
CN110968846A (en) * 2019-11-27 2020-04-07 浙江大学 Music content copyright protection method and system based on block chain
CN111563823B (en) * 2020-05-15 2023-08-22 中国银行股份有限公司 Network work copyright transaction processing method, device and system based on blockchain
CN111666540B (en) * 2020-06-05 2022-05-13 上海冠勇信息科技有限公司 Copyright storage and authentication method based on block chain and digital signature
CN113409049B (en) * 2020-06-10 2022-03-11 区块链新科技(广州)有限公司 Digital watermark verification method and system based on Hash chain
CN112330503B (en) * 2020-11-11 2023-12-08 北京华雨天成文化传播有限公司 Audiovisual program copyright risk detection management system and method
CN113065171B (en) * 2021-06-03 2021-10-08 明品云(北京)数据科技有限公司 Block chain-based big data processing system, method, medium and terminal
CN113193965B (en) * 2021-06-29 2021-10-08 中科计算技术创新研究院 Digital content materialization display system based on NFT
CN116502187B (en) * 2023-06-27 2024-02-02 深圳市诚识科技有限公司 Digital copyright protection system and method based on block chain

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016164496A1 (en) * 2015-04-06 2016-10-13 Bitmark, Inc. System and method for decentralized title recordation and authentication
CN106228344A (en) * 2016-07-28 2016-12-14 杭州云象网络技术有限公司 A kind of electronic government affairs system building method based on block chain technology
CN106250721A (en) * 2016-07-28 2016-12-21 杭州云象网络技术有限公司 A kind of electronic copyright protection method based on block chain
CN107086920A (en) * 2017-06-20 2017-08-22 无锡井通网络科技有限公司 Copyright based on block chain really weighs method
CN107330694A (en) * 2017-07-03 2017-11-07 重庆小犀智能科技有限公司 Copyright trading system and method for commerce based on block chain
CN107659610A (en) * 2017-08-02 2018-02-02 北京瑞卓喜投科技发展有限公司 Copyright protection methods, devices and systems based on block chain technology

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016164496A1 (en) * 2015-04-06 2016-10-13 Bitmark, Inc. System and method for decentralized title recordation and authentication
CN106228344A (en) * 2016-07-28 2016-12-14 杭州云象网络技术有限公司 A kind of electronic government affairs system building method based on block chain technology
CN106250721A (en) * 2016-07-28 2016-12-21 杭州云象网络技术有限公司 A kind of electronic copyright protection method based on block chain
CN107086920A (en) * 2017-06-20 2017-08-22 无锡井通网络科技有限公司 Copyright based on block chain really weighs method
CN107330694A (en) * 2017-07-03 2017-11-07 重庆小犀智能科技有限公司 Copyright trading system and method for commerce based on block chain
CN107659610A (en) * 2017-08-02 2018-02-02 北京瑞卓喜投科技发展有限公司 Copyright protection methods, devices and systems based on block chain technology

Also Published As

Publication number Publication date
CN109472118A (en) 2019-03-15

Similar Documents

Publication Publication Date Title
CN109472118B (en) Copyright protection method based on block chain
JP6601624B2 (en) Content distribution system, content distribution method, content generation apparatus, and content generation program
US10176305B2 (en) Method and system for secure distribution of selected content to be protected
CN111931238B (en) Block chain-based data asset transfer method, device and equipment
CN105701367B (en) The original business works safety system in internet
Zhao A WWW service to embed and prove digital copyright watermarks
US20200162266A1 (en) Facilitating analytic services for provenance of digital documents
KR101026607B1 (en) Issuing a publisher use license off-line in a digital rights managementdrm system
CN106877998B (en) Electronic evidence management method and system
CN108197479B (en) Method and system for judging electronic contract signing time accuracy
JP6601623B2 (en) Content distribution system, content distribution method, content generation apparatus, and content generation program
CN109074433A (en) Method and system for verifying digital asset integrity using distributed hash tables and point-to-point distributed ledgers
US6622247B1 (en) Method for certifying the authenticity of digital objects by an authentication authority and for certifying their compliance by a testing authority
CN110855428A (en) Movie copyright protection method based on block chain
JP2007156970A (en) Electronic document management program, electronic document management system and electronic document management method
KR20210037274A (en) Apparatus and method for managing contents
CN108769753A (en) Network video based on block chain technology listens management support rights service subsystem
Agyekum et al. Digital media copyright and content protection using IPFS and blockchain
Wallace et al. Long-term archive service requirements
CN100428107C (en) Digital watermarking infrastructure
CN114915809A (en) Video file copyright protection method and transaction method based on block chain
KR20200021853A (en) Method and apparatus for distributing intellectual property and originality check of literary work based on blockchain technology
CN111754344B (en) Media data copyright protection method based on block chain
CN114666063A (en) Traditional Hash algorithm-based digital asset tracing method
JP7127922B1 (en) CONTENT MANAGEMENT DEVICE, CONTENT MANAGEMENT METHOD AND CONTENT MANAGEMENT PROGRAM

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20230717

Address after: No. 340, Baiyun Road, Xihu Street, Yuelu District, Changsha, Hunan Province 410006

Patentee after: Hunan Shiqiao Chuanghua Technology Co.,Ltd.

Address before: Floor 4, Building 4, No. 21, Huoju Street, Science Park, Changping District, Beijing 102200

Patentee before: BEIJING QIMOU TECHNOLOGY Co.,Ltd.

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20230731

Address after: Room 6, Room 202, No.1 Yazipu Road, Kaifu District, Changsha City, Hunan Province, 410005

Patentee after: Hunan Malanshan Tianxuan Microchain Technology Co.,Ltd.

Address before: No. 340, Baiyun Road, Xihu Street, Yuelu District, Changsha, Hunan Province 410006

Patentee before: Hunan Shiqiao Chuanghua Technology Co.,Ltd.

TR01 Transfer of patent right