CN109743601B - Digital video privacy protection and copyright tracking method based on block chain platform - Google Patents

Digital video privacy protection and copyright tracking method based on block chain platform Download PDF

Info

Publication number
CN109743601B
CN109743601B CN201811577466.2A CN201811577466A CN109743601B CN 109743601 B CN109743601 B CN 109743601B CN 201811577466 A CN201811577466 A CN 201811577466A CN 109743601 B CN109743601 B CN 109743601B
Authority
CN
China
Prior art keywords
video
node
block chain
ciphertext
plaintext
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811577466.2A
Other languages
Chinese (zh)
Other versions
CN109743601A (en
Inventor
冯国瑞
刘万利
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Shanghai for Science and Technology
Original Assignee
University of Shanghai for Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Shanghai for Science and Technology filed Critical University of Shanghai for Science and Technology
Priority to CN201811577466.2A priority Critical patent/CN109743601B/en
Publication of CN109743601A publication Critical patent/CN109743601A/en
Application granted granted Critical
Publication of CN109743601B publication Critical patent/CN109743601B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention discloses a block chain platform-based digital video privacy protection and copyright tracking method. The method comprises the steps that a video is recorded by using a mobile phone APP, the APP can automatically cover and encrypt the shot video, then the encrypted video is transmitted to a block chain platform, if a node wants to browse the video, a request must be sent to the block chain platform, the block chain platform can judge whether the request is legal or not according to an intelligent contract, if the request is legal, the node is allowed to decrypt the video by using the APP and browses, meanwhile, the nodes in the whole network start to compete for accounting, the nodes which compete successfully record all information of the transaction on a block chain account, the record cannot be tampered, and reliable legal bases can be provided for right and benefit disputes which may occur in the future.

Description

Digital video privacy protection and copyright tracking method based on block chain platform
Technical Field
The invention relates to a block chain platform-based digital video privacy protection and copyright tracking method.
Background
With the large-scale popularization of computer networks and smart phones and the rapid development of multimedia technologies, digital entertainment becomes an important aspect of network applications, and video data with large information volume is more and more widely applied. However, from the perspective of digital video providers, a new problem emerges on the water surface, how to ensure that only authorized users are allowed to browse digital video information, i.e., only authorized users are expected to watch the content of a video after shooting a section of video. Most existing solutions employ various encryption algorithms to perform traditional cryptographic encryption of digital video and then inform authorized users of the keys. However, these methods have a general disadvantage that an authorized user may leak a key to other illegal users, and an attacker can easily obtain the key by adopting a brute force method only through cryptographic encryption, which all cause the leakage of video information.
In addition, intellectual property protection is a subject of global discussion and research for a long time, and most of traditional digital video copyright protection methods adopt a steganography technology, namely digital watermarks are embedded in videos, but the method always has the problems of difficult right confirmation, serious piracy, poor publicity and the like. Therefore, the block chain is very promising to be a perfect solution for copyright protection. The block chain copyright technology is adopted to develop a huge digital video copyright market under the premise of government supervision and authorization permission, theoretically, infinite registration and transaction data can be recorded, information channels of creators, consumers and investment operators can be opened rapidly, copyright demand parties are not limited by time and regions, and the copyright demand parties are contacted with the creators at any time and any place and trade is carried out.
Disclosure of Invention
The invention aims to provide a block chain platform-based digital video privacy protection and copyright investigation method aiming at the defects of digital video privacy protection at present, and the block chain technology and the traditional cryptography encryption are combined to carry out privacy protection on digital video information. The invention can transmit the encrypted video recorded by the APP to the block chain platform, and only authorized users can decrypt the video and watch the video. Meanwhile, the action of the user for applying and watching the video can be regarded as one legal transaction of the blockchain platform, the transaction information can be recorded on the blockchain account book in detail, and the information can provide reliable legal basis for possible future rights and interests disputes.
The video encryption algorithm adopted by the invention is an AES256 symmetric encryption algorithm, the video shot by the APP is in an H.265 (a video coding standard) coding format, and the video volume is reduced by about 30% compared with the H.264 (the most widely used video coding standard at present). Whether the user is authorized is judged through an intelligent contract of the blockchain platform, and the intelligent contract is mainly used for recording node information of the authorized user. The intelligent contract of the block chain comprises a mechanism of transaction processing and data saving and a complete state machine, and is similar to a trigger, the event triggering the intelligent contract in the invention initiates a watching request for an authorized legal node, and the triggered new event indicates that the node is authorized to watch the video.
In order to achieve the purpose, the invention adopts the following technical scheme:
a block chain platform-based digital video privacy protection and copyright tracking method comprises the following specific operation steps:
1) building a block chain platform, and compiling an intelligent contract to restrict all nodes of the whole network, wherein the intelligent contract records detailed information of all authorized nodes;
2) acquiring video data by using a mobile phone APP;
3) reading the collected video data, taking the video data as general binary data, encrypting the video by using an AES256 algorithm, and covering the original plaintext on the original physical address by using the ciphertext after the encryption is finished so as to ensure that the plaintext video cannot be restored by the recovery software;
4) transmitting the encrypted video to a block chain platform through an API (application program interface);
5) the node sends a request for watching the video to the block chain platform, the block chain platform judges whether the node is a legal node according to the intelligent contract, and only the node recorded in the intelligent contract has the authority to browse the video information;
6) if the node is a legal node, the node is allowed to decrypt the video by using the APP and watch the video, all nodes in the whole network start to compete for accounting, the node which succeeds in competition records the detailed information of the transaction on a block chain account book, and the record is permanently existed and cannot be tampered; if finding that the video information is stolen by the illegal node, searching the transaction records of the video on the block chain, and utilizing the records to research the copyright of the illegally stolen node;
7) if the node is an illegal node, the node has no right to watch the video.
The method for covering encryption in the step 3) comprises the following specific operation steps:
(1) the encrypted video is stored in a designated folder, and cannot be directly played by using a video player;
(2) creating an input stream, transmitting an encrypted video address to the input stream, and enabling the input stream to read ciphertext contents;
(3) creating an output stream and transmitting the plaintext video address to the output stream;
(4) writing the ciphertext content read by the input stream in the step (2) to the original plaintext address by using the output stream in the step (3), so that the original plaintext is covered by the ciphertext content, and after the covering is finished, the content stored by the plaintext address also becomes the ciphertext, and at the moment, two ciphertexts are shared on the storage disk, namely the original ciphertext in the appointed folder in the step (1) and the ciphertext used for covering the plaintext on the plaintext address;
(5) and (4) deleting the ciphertext used for covering the plaintext in the step (4), and ensuring that only one original ciphertext exists on the storage disc so as to save the storage space.
Compared with the prior art, the invention has the advantages that:
firstly, after the video recording is finished, the APP adopts the covering encryption operation, namely, the ciphertext covers the plaintext on the original physical address, only the ciphertext exists on the mobile phone, and the plaintext cannot be restored by the recovery software, so that the video information cannot be leaked at the recording source; secondly, an encryption and authorization double-layer protection mode is adopted, namely if a certain node wants to watch a video, the node needs to decrypt the video by using an APP product and also needs a block chain intelligent contract to authorize the video, so that even if the APP is stolen, video information cannot be leaked; finally, the transaction information is permanently recorded on the blockchain account book and cannot be tampered, which provides reliable legal basis for possible future equity disputes.
Drawings
Fig. 1 is a flowchart of a block chain platform-based digital video privacy protection and copyright tracking method according to the present invention.
Fig. 2 is a flow chart of a method of the present invention for overlay encryption.
Detailed Description
In order to facilitate understanding for those skilled in the art, the present invention will be further described with reference to the accompanying drawings and examples.
As shown in fig. 1, a method for protecting digital video privacy and researching copyright based on a blockchain platform includes the following specific steps:
1) building a block chain platform, and compiling an intelligent contract to restrict all nodes of the whole network, wherein the intelligent contract records detailed information of all authorized nodes;
2) acquiring video data by using a mobile phone APP;
3) encrypting the collected video by using an AES256 algorithm, and covering the original plaintext on the original physical address by using the ciphertext after the encryption is finished so as to ensure that the plaintext video cannot be restored by the recovery software, wherein an enc folder should appear on the storage disc at the moment, and the ciphertext is stored in the folder;
4) sending the encrypted video to a PC (personal computer) end through a USB (universal serial bus) or WeChat and QQ (QQ), and then transmitting the encrypted video to a block chain platform through an API (application programming interface) of the block chain platform;
5) the node sends a request for watching the video to the block chain platform, the block chain platform judges whether the node is a legal node according to the intelligent contract, and only the node recorded in the intelligent contract has the authority to browse the video information;
6) if the node is a legal node, the node is allowed to decrypt the video by using the APP and watch the video, all nodes in the whole network start to compete for accounting, the node which succeeds in competition records the detailed information of the transaction on a block chain account book, and the record is permanently existed and cannot be tampered; if finding that the video information is stolen by the illegal node, searching the transaction records of the video on the block chain, and utilizing the records to research the copyright of the illegally stolen node;
7) if the node is an illegal node, the node has no right to watch the video.
As shown in fig. 2, the method for performing the overlay encryption in step 3) in this embodiment includes the following specific operation steps:
(1) the encrypted video is stored in a designated folder, and cannot be directly played by using a video player.
(2) Creating an input stream, and transmitting the encrypted video address to the input stream, so that the input stream reads the ciphertext content, wherein the operation codes are as follows:
FileInputStream fis = new FileInputStream(file);
wherein fis is the input stream name, and file is String type variable, i.e. ciphertext address.
(3) Creating an output stream and passing the clear video address to the output stream, the operation code being as follows:
FileOutputStream fos = new FileOutputStream(newfile);
where fos is the output stream name and newfile is the String type variable, i.e. the plaintext address.
(4) Writing the ciphertext content read by the input stream in the step (2) to the original plaintext address by using the output stream in the step (3), so that the original plaintext is covered by the ciphertext content, and after the covering is finished, changing the content stored by the plaintext address into the ciphertext, wherein the storage disk has two ciphertexts in total, namely the original ciphertext and the ciphertext used for covering the plaintext address in the specified folder in the step (1).
(5) And (4) deleting the ciphertext used for covering the plaintext in the step (4), and ensuring that only one original ciphertext exists on the storage disc so as to save the storage space.

Claims (2)

1. A block chain platform-based digital video privacy protection and copyright exploration method is characterized by comprising the following specific operation steps:
1) building a block chain platform, and compiling an intelligent contract to restrict all nodes of the whole network, wherein the intelligent contract records detailed information of all authorized nodes;
2) acquiring video data by using a mobile phone APP;
3) reading the collected video data, taking the video data as general binary data, encrypting the video by using an AES256 algorithm, and covering the original plaintext on the original physical address by using the ciphertext after the encryption is finished so as to ensure that the plaintext video cannot be restored by the recovery software;
4) transmitting the encrypted video to a block chain platform through an API (application program interface);
5) the node sends a request for watching the video to the block chain platform, the block chain platform judges whether the node is a legal node according to the intelligent contract, and only the node recorded in the intelligent contract has the authority to browse the video information;
6) if the node is a legal node, the node is allowed to decrypt the video by using the APP and watch the video, all nodes in the whole network start to compete for accounting, the node which succeeds in competition records the detailed information of the transaction on a block chain account book, and the record is permanently existed and cannot be tampered; if finding that the video information is stolen by the illegal node, searching the transaction records of the video on the block chain, and utilizing the records to research the copyright of the illegally stolen node;
7) if the node is an illegal node, the node has no right to watch the video.
2. The method for protecting digital video privacy and researching copyright based on blockchain platform according to claim 1, wherein the method for covering encryption in the step 3) comprises the following specific operation steps:
(1) the encrypted video is used as an original ciphertext and is stored in a designated folder, and the encrypted video cannot be directly played by using a video player;
(2) creating an input stream, transmitting an encrypted video address to the input stream, and enabling the input stream to read ciphertext contents;
(3) creating an output stream and transmitting the plaintext video address to the output stream;
(4) writing the ciphertext content read by the input stream in the step (2) to the original plaintext address by using the output stream in the step (3), so that the original plaintext is covered by the ciphertext content, and after the covering is finished, the content stored by the plaintext address also becomes the ciphertext, and at the moment, two ciphertexts are shared on the storage disk, namely the original ciphertext in the appointed folder in the step (1) and the ciphertext used for covering the plaintext on the plaintext address;
(5) and (4) deleting the ciphertext used for covering the plaintext in the step (4), and ensuring that only one original ciphertext exists on the storage disc so as to save the storage space.
CN201811577466.2A 2018-12-24 2018-12-24 Digital video privacy protection and copyright tracking method based on block chain platform Active CN109743601B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811577466.2A CN109743601B (en) 2018-12-24 2018-12-24 Digital video privacy protection and copyright tracking method based on block chain platform

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811577466.2A CN109743601B (en) 2018-12-24 2018-12-24 Digital video privacy protection and copyright tracking method based on block chain platform

Publications (2)

Publication Number Publication Date
CN109743601A CN109743601A (en) 2019-05-10
CN109743601B true CN109743601B (en) 2021-04-09

Family

ID=66359563

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811577466.2A Active CN109743601B (en) 2018-12-24 2018-12-24 Digital video privacy protection and copyright tracking method based on block chain platform

Country Status (1)

Country Link
CN (1) CN109743601B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110263088B (en) * 2019-05-20 2021-04-02 创新先进技术有限公司 Conditional receipt storage method and node combining code labeling and event type
CN111355980B (en) * 2020-04-16 2022-05-03 中奥科技发展(深圳)有限公司 Copyright attribution processing method and system for digital video product
CN111601113B (en) * 2020-05-14 2022-05-17 杭州当虹科技股份有限公司 Live broadcast source tracing method based on block chain
CN111918012A (en) * 2020-08-05 2020-11-10 杭州当虹科技股份有限公司 Video encryption and key management method based on private block chain
CN113259552A (en) * 2021-04-19 2021-08-13 北京麦哲科技有限公司 Anti-peeping privacy-protecting shooting device and method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108683925A (en) * 2018-05-15 2018-10-19 北京首汽智行科技有限公司 A kind of player system and video sharing method based on block chain technology
CN108769807A (en) * 2018-04-19 2018-11-06 上海大学 A kind of video encryption method based on Android platform
CN108769751A (en) * 2018-05-02 2018-11-06 中广热点云科技有限公司 A kind of network video based on intelligent contract listens Management Support System
CN108846776A (en) * 2018-04-19 2018-11-20 中山大学 A kind of digital literary property protection method based on block chain technology

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10592639B2 (en) * 2016-09-06 2020-03-17 Intel Corporation Blockchain-based shadow images to facilitate copyright protection of digital content

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108769807A (en) * 2018-04-19 2018-11-06 上海大学 A kind of video encryption method based on Android platform
CN108846776A (en) * 2018-04-19 2018-11-20 中山大学 A kind of digital literary property protection method based on block chain technology
CN108769751A (en) * 2018-05-02 2018-11-06 中广热点云科技有限公司 A kind of network video based on intelligent contract listens Management Support System
CN108683925A (en) * 2018-05-15 2018-10-19 北京首汽智行科技有限公司 A kind of player system and video sharing method based on block chain technology

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
基于区块链技术的运营级CDN平台建设探讨;张升伟;《邮电设计技术》;20180731;全文 *
基于区块链的数字版权保护与交易系统;李超;《现代计算机》;20181031;全文 *

Also Published As

Publication number Publication date
CN109743601A (en) 2019-05-10

Similar Documents

Publication Publication Date Title
CN109743601B (en) Digital video privacy protection and copyright tracking method based on block chain platform
JP4060271B2 (en) Content processing apparatus and content protection program
EP2696305B1 (en) Method and device for file protection
JP4039489B2 (en) Information protection method and system for multimedia contents
CN1287249C (en) Access control for digital content
US6789177B2 (en) Protection of data during transfer
US20130125196A1 (en) Method and apparatus for combining encryption and steganography in a file control system
US20070160209A1 (en) Content management method, content management program, and electronic device
CN101073238A (en) Protection of digital data content
CN103427983A (en) Apparatus and method for content encryption and decryption based on storage device ID
US8763110B2 (en) Apparatuses for binding content to a separate memory device
KR20100040754A (en) Use of media storage structure with multiple pieces of content in a content-distribution system
CN101350918B (en) Method for protecting copyright of video content
JP5015742B2 (en) Decryption method and apparatus for right object, and content sharing method and apparatus using the same
CN104581214A (en) Multimedia content protecting method and device based on ARM TrustZone system
CN109145617B (en) Block chain-based digital copyright protection method and system
CN103237010B (en) The server end of digital content is cryptographically provided
WO2017215148A1 (en) File protection method and device
CN102025490A (en) File segmental protection method, device and system
JP4791425B2 (en) Method and system for performing DRM function and additional function using DRM (Digital Rights Management) device
CN100364002C (en) Apparatus and method for reading or writing user data
CN103237011B (en) Digital content encryption transmission method and server end
US20050108560A1 (en) Method of copying and decrypting encrypted digital data and apparatus therefor
CN101212633A (en) Digital audio/video data encryption and decryption method
CN104462872A (en) Terminal, server and authorization method of digital contents

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant