CN110598372A - Block chain-based digital copyright protection method - Google Patents

Block chain-based digital copyright protection method Download PDF

Info

Publication number
CN110598372A
CN110598372A CN201910745862.XA CN201910745862A CN110598372A CN 110598372 A CN110598372 A CN 110598372A CN 201910745862 A CN201910745862 A CN 201910745862A CN 110598372 A CN110598372 A CN 110598372A
Authority
CN
China
Prior art keywords
module
work
user
block chain
output end
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910745862.XA
Other languages
Chinese (zh)
Inventor
董陆阳
龚斌
王铁兵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Digital Vision Cloud (beijing) Technology Development Co Ltd
Original Assignee
Digital Vision Cloud (beijing) Technology Development Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Digital Vision Cloud (beijing) Technology Development Co Ltd filed Critical Digital Vision Cloud (beijing) Technology Development Co Ltd
Priority to CN201910745862.XA priority Critical patent/CN110598372A/en
Publication of CN110598372A publication Critical patent/CN110598372A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Power Engineering (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a block chain-based digital copyright protection method, which specifically comprises the following steps: the method comprises the steps of S1, user login, S2, work submission, S3, work intelligent audit processing, S4, audit result notification, S5, data warehousing chaining processing, S6 and system safety management. According to the digital copyright protection method based on the block chain, the intelligent integrated rapid audit of the work information submitted by an author can be realized by adopting a big data intelligent audit algorithm, the aim of auditing the work information of the author can be well achieved by a short time, the uploaded works can be quickly and conveniently audited, the author is timely informed, a large amount of time for waiting for the audit result of the author is not needed, the copyright protection of the works of the author is greatly facilitated, and the digital copyright protection work of the Internet is very beneficial.

Description

Block chain-based digital copyright protection method
Technical Field
The invention relates to the technical field of copyright protection, in particular to a block chain-based digital copyright protection method.
Background
Digital rights protection is currently the main means of protecting the rights of digital works that are distributed in networks, DRM being defined by the american publisher association: DRM is a system solution including information security technology, which protects the copyright of the creator and owner of digital information while ensuring the normal use of digital information (such as digital images, audio and video) by legitimate and authorized users, obtains legitimate income according to copyright information, and can identify the copyright ownership of digital information and the authenticity of copyright information when the copyright is infringed, digital copyright protection technology is a series of software and hardware technologies for protecting the intellectual property of various digital contents, so as to ensure the legitimate use of digital contents in the whole life cycle, balance the interests and demands of each role in the digital content value chain, promote the development of the whole digital market and the dissemination of information, and particularly, including the various processes of describing, identifying, transacting, protecting, monitoring and tracking various forms of use of digital assets, digital rights protection technology relates to the entire digital content value chain throughout the entire content circulation process from production to distribution, from sale to use of digital content.
In the process of submitting and auditing works, the conventional digital copyright protection mostly needs to spend a great amount of time of authors to wait for an auditing result, great inconvenience is brought to the authors, intelligent integrated rapid auditing of the information of the works submitted by the authors cannot be realized by adopting a big data intelligent auditing algorithm, the purpose of auditing the information of the works of the authors cannot be achieved by short time, the uploaded works cannot be quickly and conveniently audited, and the authors are timely informed, so that the digital copyright protection work of the internet is very disadvantageous.
Disclosure of Invention
Technical problem to be solved
Aiming at the defects of the prior art, the invention provides a block chain-based digital copyright protection method, which solves the problems that in the process of submitting and auditing works, most of the existing digital copyright protection needs to spend a great amount of time of authors to wait for the auditing result, great inconvenience is brought to the authors, the intelligent integrated rapid auditing of the information of the works submitted by the authors cannot be realized by adopting a big data intelligent auditing algorithm, the purpose of auditing the information of the works of the authors can not be completed in a short time, the uploaded works cannot be quickly and conveniently audited, and the authors are timely notified.
(II) technical scheme
In order to achieve the purpose, the invention is realized by the following technical scheme: a block chain-based digital copyright protection method specifically comprises the following steps:
s1, the user can log in through the user login unit, the user information input module in the user login unit can input the personal information of the user into the system, then the user identity authentication module authenticates the personal information input by the user, and after the authentication is successful, the user can operate through the user operation module;
s2, after the user successfully logs in the step S1, the cloud service module controls the work registration unit to perform work registration operation, the work registration form filling module in the work registration unit performs work registration record, and the work uploading module performs work uploading processing after the form filling is completed;
s3, the cloud server module controls a work type identification module in the work copyright intelligent auditing unit to identify the work type, then the work keyword retrieval module intelligently retrieves only keywords and transmits retrieval results to the work auditing and comparing module to audit and compare works, then the difference value between the comparison result and the similarity work is calculated by the phase identification calculation module, and whether the works meet the requirement of no same copyright works is analyzed by the work comparison and analysis module, and the analysis result is transmitted to the cloud service module;
s4, the cloud service module controls the auditing structure reminding module to send auditing results to the user login unit, after the auditing is passed, the user can sign a copyright application protocol of the works through the copyright protocol signing module, and then the applied works are directly transmitted to the block chain copyright database module for storage;
s5, the cloud server module controls the newly-built data node chaining module to compress and pack the transmitted work data into data nodes and link the data nodes on the block chain, so that new data block chain information is formed;
and S6, the cloud service module controls the database security management module to perform security protection on the whole copyright protection system.
Preferably, the user login unit in step S1 includes a user information input module, a user identity authentication module, and a user operation module, wherein an output end of the user information input module is connected to an input end of the user identity authentication module, and an output end of the user identity authentication module is connected to an input end of the user operation module.
Preferably, the work registration unit in step S2 includes a work registration form filling module, a work uploading module, and a copyright agreement signing module, wherein an output end of the work registration form filling module is connected to an input end of the work uploading module, and an output end of the work uploading module is connected to an input end of the copyright agreement signing module.
Preferably, the intelligent checking unit for copyright of works in the step S3 comprises a work type identification module, a work keyword retrieval module, a work checking and comparing module, a recognition degree calculation module and a work comparing and analyzing module, wherein the output end of the work type identification module is connected with the input end of the work keyword retrieval module, the output end of the work keyword retrieval module is connected with the input end of the work checking and comparing module, the output end of the work checking and comparing module is connected with the input end of the recognition degree calculation module, and the output end of the recognition degree calculation module is connected with the input end of the work comparing and analyzing module.
Preferably, in step S4, the output end of the cloud service module is connected to the input end of the audit result reminding module, and the cloud service module is bidirectionally connected to the block chain copyright database module.
Preferably, in step S5, the cloud service module is bidirectionally connected to the newly-built data node chaining module, and an output end of the newly-built data node chaining module is connected to an input end of the block chain copyright database module.
Preferably, in step S6, the cloud service module is bidirectionally connected to the database security management module, and the output end of the database security management module is connected to the input end of the block chain copyright database module.
(III) advantageous effects
The invention provides a block chain-based digital copyright protection method. Compared with the prior art, the method has the following beneficial effects: the block chain-based digital copyright protection method specifically comprises the following steps: s1, a user can log in through a user login unit, a user information input module in the user login unit can input personal information of the user into a system, then a user identity authentication module authenticates the personal information input by the user, after the authentication is successful, the user can operate through a user operation module, S2, after the user successfully logs in through the step S1, the work registration unit is controlled to perform work registration operation through a cloud service module, work registration recording is performed through a work registration form filling module in the work login unit, after the filling is completed, work uploading processing is performed through a work uploading module, S3, the cloud server module controls a work type identification module in the work copyright intelligent auditing unit to perform work type identification, then the work keyword retrieval module performs intelligent retrieval on only keywords, and the retrieval result is transmitted to the work auditing comparison module to perform auditing comparison of the works, then, the difference value of the degree of recognition between the similar works and the compared works is calculated through the degree of recognition calculation module, then whether the works meet the requirements of no same copyright works is analyzed through the work comparison analysis module, the analysis result is transmitted into the cloud service module, S4, then the cloud service module controls the auditing structure reminding module to transmit the auditing result to the user login unit, after the auditing is passed, the user can sign the copyright application protocol of the works through the copyright protocol signing module, then the applied works are directly transmitted into the block chain copyright database module to be stored, S5, at the moment, the cloud server module controls the newly-built data node chaining module to compress and pack the transmitted data of the works into data nodes, and the nodes are chained on the block chain, so that new data block chain information is formed, S6, the cloud service module controls the database security management module to perform security protection on the whole copyright protection system, the intelligent integrated fast audit of the work information submitted by the author can be realized by adopting a big data intelligent audit algorithm, the aim of auditing the work information of the author can be well achieved by short time, the uploaded works can be quickly and conveniently audited, the author is timely informed, a large amount of time of the author is not needed to be spent for waiting for the audit result, the copyright protection of the works of the author is greatly facilitated, and the digital copyright protection work of the Internet is very beneficial.
Drawings
FIG. 1 is a schematic block diagram of the architecture of the system of the present invention;
fig. 2 is a schematic block diagram of the structure of the intelligent checking unit for copyright of the works of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1-2, an embodiment of the present invention provides a technical solution: a block chain-based digital copyright protection method specifically comprises the following steps:
s1, the user can log in through the user login unit, the user information input module in the user login unit can input the personal information of the user into the system, then the user identity authentication module authenticates the personal information input by the user, and after the authentication is successful, the user can operate through the user operation module;
s2, after the user successfully logs in the step S1, the cloud service module controls the work registration unit to perform work registration operation, the work registration form filling module in the work registration unit performs work registration record, and the work uploading module performs work uploading processing after the form filling is completed;
s3, the cloud server module controls a work type identification module in the work copyright intelligent auditing unit to identify the work type, then the work keyword retrieval module intelligently retrieves only keywords and transmits retrieval results to the work auditing and comparing module to audit and compare works, then the difference value between the comparison result and the similarity work is calculated by the phase identification calculation module, and whether the works meet the requirement of no same copyright works is analyzed by the work comparison and analysis module, and the analysis result is transmitted to the cloud service module;
s4, the cloud service module controls the auditing structure reminding module to send auditing results to the user login unit, after the auditing is passed, the user can sign a copyright application protocol of the works through the copyright protocol signing module, and then the applied works are directly transmitted to the block chain copyright database module for storage;
s5, the cloud server module controls the newly-built data node chaining module to compress and pack the transmitted work data into data nodes and link the data nodes on the block chain, so that new data block chain information is formed;
and S6, the cloud service module controls the database security management module to perform security protection on the whole copyright protection system.
In the present invention, the user login unit in step S1 includes a user information input module, a user identity authentication module, and a user operation module, wherein an output end of the user information input module is connected to an input end of the user identity authentication module, and an output end of the user identity authentication module is connected to an input end of the user operation module.
In the invention, the work registration unit in step S2 includes a work registration form filling module, a work uploading module and a copyright agreement signing module, wherein the output end of the work registration form filling module is connected with the input end of the work uploading module, and the output end of the work uploading module is connected with the input end of the copyright agreement signing module.
In the invention, the intelligent checking unit of the copyright of the works in the step S3 comprises a work type identification module, a work keyword retrieval module, a work checking and comparing module, a recognition degree calculation module and a work comparing and analyzing module, wherein the output end of the work type identification module is connected with the input end of the work keyword retrieval module, the output end of the work keyword retrieval module is connected with the input end of the work checking and comparing module, the output end of the work checking and comparing module is connected with the input end of the recognition degree calculation module, and the output end of the recognition degree calculation module is connected with the input end of the work comparing and analyzing module.
In the invention, in step S4, the output end of the cloud service module is connected with the input end of the audit result reminding module, and the cloud service module is bidirectionally connected with the block chain copyright database module.
In the invention, in step S5, the cloud service module and the newly-built data node chaining module are bidirectionally connected, and the output end of the newly-built data node chaining module is connected with the input end of the block chain copyright database module.
In the invention, the cloud end service module and the database security management module are bidirectionally connected in step S6, and the output end of the database security management module is connected with the input end of the block chain copyright database module.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (7)

1. A block chain-based digital copyright protection method is characterized in that: the method specifically comprises the following steps:
s1, the user can log in through the user login unit, the user information input module in the user login unit can input the personal information of the user into the system, then the user identity authentication module authenticates the personal information input by the user, and after the authentication is successful, the user can operate through the user operation module;
s2, after the user successfully logs in the step S1, the cloud service module controls the work registration unit to perform work registration operation, the work registration form filling module in the work registration unit performs work registration record, and the work uploading module performs work uploading processing after the form filling is completed;
s3, the cloud server module controls a work type identification module in the work copyright intelligent auditing unit to identify the work type, then the work keyword retrieval module intelligently retrieves only keywords and transmits retrieval results to the work auditing and comparing module to audit and compare works, then the difference value between the comparison result and the similarity work is calculated by the phase identification calculation module, and whether the works meet the requirement of no same copyright works is analyzed by the work comparison and analysis module, and the analysis result is transmitted to the cloud service module;
s4, the cloud service module controls the auditing structure reminding module to send auditing results to the user login unit, after the auditing is passed, the user can sign a copyright application protocol of the works through the copyright protocol signing module, and then the applied works are directly transmitted to the block chain copyright database module for storage;
s5, the cloud server module controls the newly-built data node chaining module to compress and pack the transmitted work data into data nodes and link the data nodes on the block chain, so that new data block chain information is formed;
and S6, the cloud service module controls the database security management module to perform security protection on the whole copyright protection system.
2. The method according to claim 1, wherein the block chain-based digital rights management method comprises: the user login unit in step S1 includes a user information input module, a user identity authentication module, and a user operation module, wherein an output end of the user information input module is connected to an input end of the user identity authentication module, and an output end of the user identity authentication module is connected to an input end of the user operation module.
3. The method according to claim 1, wherein the block chain-based digital rights management method comprises: the work registration unit in the step S2 includes a work registration form filling module, a work uploading module, and a copyright agreement signing module, wherein an output end of the work registration form filling module is connected with an input end of the work uploading module, and an output end of the work uploading module is connected with an input end of the copyright agreement signing module.
4. The method according to claim 1, wherein the block chain-based digital rights management method comprises: the intelligent checking unit for copyright of the works in the step S3 comprises a work type identification module, a work keyword retrieval module, a work checking and comparing module, an acquaintance calculation module and a work comparing and analyzing module, wherein the output end of the work type identification module is connected with the input end of the work keyword retrieval module, the output end of the work keyword retrieval module is connected with the input end of the work checking and comparing module, the output end of the work checking and comparing module is connected with the input end of the acquaintance calculation module, and the output end of the acquaintance calculation module is connected with the input end of the work comparing and analyzing module.
5. The method according to claim 1, wherein the block chain-based digital rights management method comprises: in the step S4, the output end of the cloud service module is connected to the input end of the audit result reminding module, and the cloud service module is bidirectionally connected to the block chain copyright database module.
6. The method according to claim 1, wherein the block chain-based digital rights management method comprises: in the step S5, the cloud service module is bidirectionally connected to the newly-built data node chaining module, and an output end of the newly-built data node chaining module is connected to an input end of the block chain copyright database module.
7. The method according to claim 1, wherein the block chain-based digital rights management method comprises: in the step S6, the cloud service module is bidirectionally connected to the database security management module, and the output end of the database security management module is connected to the input end of the block chain copyright database module.
CN201910745862.XA 2019-08-13 2019-08-13 Block chain-based digital copyright protection method Pending CN110598372A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910745862.XA CN110598372A (en) 2019-08-13 2019-08-13 Block chain-based digital copyright protection method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910745862.XA CN110598372A (en) 2019-08-13 2019-08-13 Block chain-based digital copyright protection method

Publications (1)

Publication Number Publication Date
CN110598372A true CN110598372A (en) 2019-12-20

Family

ID=68853975

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910745862.XA Pending CN110598372A (en) 2019-08-13 2019-08-13 Block chain-based digital copyright protection method

Country Status (1)

Country Link
CN (1) CN110598372A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112069496A (en) * 2020-09-10 2020-12-11 杭州锘崴信息科技有限公司 Work updating system, method, device and storage medium for protecting information
CN112330503A (en) * 2020-11-11 2021-02-05 北京华雨天成文化传播有限公司 Audio-visual program copyright risk detection management system and method

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107171785A (en) * 2017-05-18 2017-09-15 电子科技大学 A kind of digital copyright management method based on block chain technology
CN109412793A (en) * 2018-02-13 2019-03-01 李茗 A kind of rights issuer method, device and equipment based on block chain
CN109492351A (en) * 2018-11-23 2019-03-19 北京奇眸科技有限公司 Copy-right protection method, device and readable storage medium storing program for executing based on block chain
CN109558704A (en) * 2018-12-05 2019-04-02 商丘师范学院 A kind of digital publishing copyright protecting system and method based on block chain
CN109614775A (en) * 2018-11-20 2019-04-12 安徽大学 A kind of protect-ing frame structure and method that the copyright based on block chain is traced to the source
CN109729093A (en) * 2019-01-17 2019-05-07 重庆邮电大学 A kind of digital publishing rights register technique based on block chain

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107171785A (en) * 2017-05-18 2017-09-15 电子科技大学 A kind of digital copyright management method based on block chain technology
CN109412793A (en) * 2018-02-13 2019-03-01 李茗 A kind of rights issuer method, device and equipment based on block chain
CN109614775A (en) * 2018-11-20 2019-04-12 安徽大学 A kind of protect-ing frame structure and method that the copyright based on block chain is traced to the source
CN109492351A (en) * 2018-11-23 2019-03-19 北京奇眸科技有限公司 Copy-right protection method, device and readable storage medium storing program for executing based on block chain
CN109558704A (en) * 2018-12-05 2019-04-02 商丘师范学院 A kind of digital publishing copyright protecting system and method based on block chain
CN109729093A (en) * 2019-01-17 2019-05-07 重庆邮电大学 A kind of digital publishing rights register technique based on block chain

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112069496A (en) * 2020-09-10 2020-12-11 杭州锘崴信息科技有限公司 Work updating system, method, device and storage medium for protecting information
CN112069496B (en) * 2020-09-10 2024-04-26 杭州锘崴信息科技有限公司 System, method, device and storage medium for checking new works of protection information
CN112330503A (en) * 2020-11-11 2021-02-05 北京华雨天成文化传播有限公司 Audio-visual program copyright risk detection management system and method
CN112330503B (en) * 2020-11-11 2023-12-08 北京华雨天成文化传播有限公司 Audiovisual program copyright risk detection management system and method

Similar Documents

Publication Publication Date Title
US11520922B2 (en) Method for personal data administration in a multi-actor environment
US6961467B2 (en) Identifying image content
EP3819855A1 (en) Cross-block chain interaction method and system, computer device, and storage medium
US11106808B2 (en) Permissions for writing data to a file
US20220327153A1 (en) Media attribution systems and methods
Tsai et al. Intellectual-property blockchain-based protection model for microfilms
US20140122294A1 (en) Determining a characteristic group
US20200265530A1 (en) Digital Property Authentication and Management System
US11776079B2 (en) Digital property authentication and management system
CN112801827A (en) Intellectual property management system based on block chain
US20200265532A1 (en) Digital Property Authentication and Management System
CN102984121A (en) Access monitoring method and information processing apparatus
CN115829559A (en) Adding added value to NFT
US11699203B2 (en) Digital property authentication and management system
CN111966968A (en) Copyright protection method and system based on block chain
US11714919B2 (en) Methods and systems for managing third-party data risk
CN110598372A (en) Block chain-based digital copyright protection method
CN112395560A (en) Copyright data processing method and device
CN115809951A (en) Block chain-based product carbon footprint data management method, device and medium
US20240168941A1 (en) Audit records monitoring using a blockchain structure
US20200265533A1 (en) Digital Property Authentication and Management System
CN116502187B (en) Digital copyright protection system and method based on block chain
CN113313513A (en) Data transaction method and device and electronic equipment
Singhal et al. Anti-counterfeit product system using blockchain technology
CN116226865A (en) Security detection method, device, server, medium and product of cloud native application

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20191220

WD01 Invention patent application deemed withdrawn after publication