CN110807640A - Method and device for recording copyright information - Google Patents

Method and device for recording copyright information Download PDF

Info

Publication number
CN110807640A
CN110807640A CN201810873433.6A CN201810873433A CN110807640A CN 110807640 A CN110807640 A CN 110807640A CN 201810873433 A CN201810873433 A CN 201810873433A CN 110807640 A CN110807640 A CN 110807640A
Authority
CN
China
Prior art keywords
information
content
work
user
copyright information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810873433.6A
Other languages
Chinese (zh)
Inventor
龚霖
蒋海滔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alibaba Group Holding Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Priority to CN201810873433.6A priority Critical patent/CN110807640A/en
Publication of CN110807640A publication Critical patent/CN110807640A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud

Abstract

The scheme can determine the copyright information in the latest block of a block chain to be written according to the verification information about work content contained in the copyright information recording request and the timestamp of the copyright information recording request sent by the user when the copyright information recording request sent by the user is obtained, and then generates the latest block of the block chain based on the copyright information in the latest block of the block chain to be written. Therefore, a user can submit a copyright information recording request at any time after the creation of the work is finished, the copyright information of the work is required to be recorded, and the time stamp of the copyright information recording request sent by the user is close to the creation time of the work, and the related copyright information is recorded in the block chain and is difficult to tamper, so that the attribution of the copyright of the work can be accurately judged based on the recorded copyright information.

Description

Method and device for recording copyright information
Technical Field
The present application relates to the field of information technology, and in particular, to a method and an apparatus for recording copyright information.
Background
With the popularization of the internet, more and more works are spread through the internet, and the possibility of infringement is increased due to the spreading and universality of the internet, so that the network infringement is increasingly serious, and more speculators register the copyright of works which are preferentially created by others in the network. The copyright of works is generally protected by registering in a national copyright certification center at present. However, the registration can only ensure the copyright registration time, and cannot determine the time of the actual creation completion of the work, and if the registration is maliciously registered in advance, the registration is difficult to distinguish, thereby causing great difficulty in identifying the true attribution of the copyright of the work.
Content of application
An object of the present application is to provide a method and apparatus for recording copyright information, so as to solve the problem that the attribution of the copyright of a work is difficult to determine.
To achieve the above object, the present application provides a method of recording copyright information, the method comprising:
acquiring a copyright information recording request sent by a user, wherein the copyright information recording request comprises verification information about work content;
determining copyright information to be written into the latest block of the block chain according to the verification information about the work content and the time stamp of the copyright information recording request sent by the user;
and generating the latest block of the block chain based on the copyright information in the latest block of the block chain to be written.
The present application also provides an apparatus for recording copyright information, the apparatus comprising:
receiving means for acquiring a copyright information recording request transmitted by a user, wherein the copyright information recording request includes verification information about the content of a work;
the data processing device is used for determining copyright information to be written into the latest block of the block chain according to the verification information about the work content and the time stamp of the copyright information recording request sent by the user;
and the block generating device is used for generating the latest block of the block chain based on the copyright information in the latest block of the block chain to be written.
The present application also provides another apparatus for recording copyright information, the apparatus including:
a processor; and
one or more machine-readable media having machine-readable instructions stored thereon which, when executed by the processor, cause the device to perform a method of recording copyright information.
In the scheme provided by the application, when a copyright information recording request sent by a user is obtained, copyright information in the latest block of a block chain to be written can be determined according to verification information about work content contained in the copyright information recording request and a timestamp of the copyright information recording request sent by the user, and then the latest block of the block chain can be generated based on the copyright information in the latest block of the block chain to be written. Therefore, a user can submit a copyright information recording request at any time after the creation of the work is finished, the copyright information of the work is required to be recorded, and the time stamp of the copyright information recording request sent by the user is close to the creation time of the work, and the related copyright information is recorded in the block chain and is difficult to tamper, so that the attribution of the copyright of the work can be accurately judged based on the recorded copyright information.
Drawings
Other features, objects and advantages of the present application will become more apparent upon reading of the following detailed description of non-limiting embodiments thereof, made with reference to the accompanying drawings in which:
fig. 1 is a schematic diagram of contents of blocks in a blockchain for recording copyright information according to an embodiment of the present application;
FIG. 2 is a schematic representation of a topology in which the embodiments of the present application may be implemented;
fig. 3 is a processing flow chart of a method for recording copyright information according to an embodiment of the present application;
FIG. 4 is a diagram illustrating the content of a single piece of copyright information in a block in an embodiment of the present application;
fig. 5 is a schematic topology diagram of a implementation of a scheme in which a backup node is deployed in the embodiment of the present application;
fig. 6 is a schematic structural diagram of an apparatus for recording copyright information according to an embodiment of the present application;
fig. 7 is a schematic structural diagram of another apparatus for recording copyright information according to an embodiment of the present application;
the same or similar reference numbers in the drawings identify the same or similar elements.
Detailed Description
The present application is described in further detail below with reference to the attached figures.
In a typical configuration of the present application, the terminal, the devices serving the network each include one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, which include both non-transitory and non-transitory, removable and non-removable media, may implement the information storage by any method or technology. The information may be computer readable instructions, data structures, program means, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Disks (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device.
The embodiment of the application provides a method for recording copyright information, which is used for reliably recording the copyright information of a user work through a block chain, ensuring that the actual creation time of the copyright of the work can be accurately recorded, and the copyright of the work can not be tampered, and effectively avoiding the copyright of the work from being maliciously registered in advance by lawbreakers. Fig. 1 shows a schematic diagram of the contents of blocks in a blockchain for recording copyright information in an embodiment of the present application, where each block may contain the following contents:
block size: the size of the whole block can be marked, so that the block positioning and the reading of data in the block are facilitated;
parent block hash: hash values of all information of the previous block, so that each block can form a chain and be verified one by one until the first block;
time stamping: the time of each block generation;
copyright quantity: the number of copyright information contained in each block;
a single piece of copyright information: information on the determination of copyright attribution for each work.
The method of the embodiment of the application can be executed in user equipment, network equipment or equipment formed by integrating the user equipment and the network equipment through a network. The user equipment comprises but is not limited to various terminal equipment such as a computer, a mobile phone, a tablet computer and the like; including but not limited to implementations such as a network host, a single network server, multiple sets of network servers, or a cloud-computing-based collection of computers. Here, the Cloud is made up of a large number of hosts or web servers based on Cloud Computing (Cloud Computing), which is a virtual computer of distributed Computing that consists of a collection of loosely coupled computers.
Fig. 2 shows a schematic topology of the embodiment of the present application in implementation, where a user uses a user terminal 210 to send a request for recording copyright information to a network device, and a service node 220 is used as a device for executing the method for recording copyright information in the embodiment of the present application, and is configured to execute various processes when recording copyright information. Fig. 3 illustrates a processing flow of a method for recording copyright information according to an embodiment of the present application, where the service node 220 performs at least the following processing steps:
step S301, a copyright information recording request sent by a user is acquired. The copyright information recording request comprises verification information about the content of the works, and is used for verifying the source of the works and the content of the works so as to ensure that the recorded copyright information can be used for judging the attribution of the copyright of the works.
In one embodiment of the present application, the verification information about the content of the work may include content digest information and a digital signature of the content of the work. The content summary information is a hash value obtained after hash calculation is performed on the content of the work, for example, for a software work, the content summary information may be a hash value obtained after the software source code is calculated through a sha256 algorithm or other one-way hash algorithms, and if the software source code is changed, the content summary information is changed, so that the uniqueness of the recorded content of the work can be ensured.
The digital signature is a ciphertext obtained by encrypting the content abstract information through the private key of the user, each user can generate a public key and a private key in a reliable mode and provide the public key for the service node, the private key is used for generating the digital signature when a request is submitted, the service node can decrypt the digital signature through the public key to obtain the content abstract information, and the content abstract information is compared with the content abstract information obtained through Hash calculation, so that the uniqueness of a work source can be ensured.
It should be understood by those skilled in the art that the specific content of the verification information related to the content of the work is only an example, and other existing or future verification information may be applicable to the present invention, and is included in the scope of the present invention and is incorporated by reference herein. For example, the user may also directly provide the original text of the work content in the provided copyright information recording request, that is, the verification information may be the original text and the digital signature of the work content, and the service node performs corresponding hash calculation on the original text of the work content to obtain the content summary information, thereby also realizing verification on the source of the work and the work content.
Step S302, according to the verification information about the work content and the time stamp of the copyright information recording request sent by the user, determining the copyright information to be written into the latest block of the block chain. In determining copyright ownership, the following and other determination factors are needed: the source of the work, the content of the work, and the time of creation of the work, i.e., the copyright ownership of the work can only be determined if it is determined who created what work at what time.
Since the verification information about the content of the work can be used to verify the source of the work and the content of the work, and the user sending a copyright information recording request is more time-efficient than the cumbersome copyright registration procedure, the time stamp of the user sending the copyright information recording request can be used to indicate the creation time of the work. Therefore, the judgment factors required when the copyright attribution is determined can be reflected according to the verification information about the work content and the copyright information determined by the timestamp of the copyright information recording request sent by the user, the information cannot be tampered after the information is written into the block of the block chain, and the copyright of the work can be effectively prevented from being maliciously registered in advance by lawbreakers.
In some embodiments of the present application, copyright information of a plurality of works may be written in each block, and thus when determining copyright information to be written in a latest block of a blockchain, the copyright information to be written in the latest block of the blockchain may be determined according to the verification information about the content of the works, which is obtained in a preset amount or within a preset time, and a timestamp of a copyright information recording request sent by a user. For example, it may be configured that, when 8 copyright information recording requests are received, the copyright information to be written into the latest block of the blockchain is determined based on the received requests, and at this time, the copyright information to be written into the latest block of the blockchain includes the copyright information of 8 works. In addition, it is also possible to determine the copyright information to be written into the latest block of the block chain based on a preset time, for example, after each new block is generated, starting a timer, and determining the copyright information to be written into the latest block of the block chain based on the copyright information record received within 60 seconds, and if 10 pieces of copyright information records are received within 60 seconds, the copyright information to be written into the latest block of the block chain includes the copyright information of 10 works.
Step S303, generating the latest block of the block chain based on the copyright information in the latest block of the block chain to be written. Therefore, a user can submit a copyright information recording request at any time after the creation of the work is finished, the copyright information of the work is required to be recorded, and the time stamp of the copyright information recording request sent by the user is close to the creation time of the work, and the related copyright information is recorded in the block chain and is difficult to tamper, so that the attribution of the copyright of the work can be accurately judged based on the recorded copyright information.
In some embodiments of the present application, before determining the copyright information to be written into the latest block of the blockchain, verification information about the content of the work may be verified, confirming that the verification information was generated by the sending user. Therefore, the source of the work is verified once before the block is generated, so that the problem that other users maliciously falsely use the private key of the actual creator of the work to submit the copyright information recording request to cause the recorded copyright information to be wrong is avoided.
In a practical scenario, the service node may obtain the public key of each user by using a digital signature technology. The verification information about the work content at least comprises the content abstract information and the digital signature of the work content, the digital signature of the work content is decrypted according to the public key of the corresponding user to obtain a decryption result, then judgment is carried out according to the comparison result of the decryption result and the content abstract information of the work content, and if the decryption result and the comparison result are consistent, the verification information can be confirmed to be generated by the sending user.
In some embodiments of the present application, public key digest information may also be included in the copyright information record request submitted by the user as one of the verification information about the content of the work. At this time, when verifying the verification information on the work content, it may be confirmed that the verification information is generated by the sending user, based on a comparison result of the decryption result and the content digest information of the work content, and a verification result of the public key to the public key digest information.
For example, the service node may calculate the public key digest information digest1 by performing hash calculation on the public key of the user, compare the public key digest information digest2 in the received copyright information recording request, and if the verification result shows that digest1 and digest2 are consistent, it indicates that the public key of the user is correct. Thus, the digital signature decrypted based on the public key of the user is also correct, and if the decryption result of the digital signature matches the comparison result of the content digest information of the work content, it indicates that the verification information is indeed generated by the transmitting user. If the verification result is that the digest1 and the digest2 are not consistent, it indicates that the public key on the service node is wrong, and the comparison result between the decryption result of the digital signature and the content digest information of the content of the work is not trusted, and even if the comparison result is consistent, it cannot be confirmed that the verification information is generated by the sending user.
In summary, in order to ensure the most reliable verification, the copyright information to be written into the latest block of the block chain may include the following: public key or public key digest information of the user, a time stamp of the user's transmission copyright information recording request, content digest information of the content of the work, and a digital signature of the content of the work, as shown in fig. 4. The digest information may be hash values generated by various unidirectional hash algorithms.
In order to ensure the reliability of the recorded copyright information at the time of actual deployment, a backup node 230 may be provided in addition to the service node 220. Fig. 5 shows a schematic topology of a scheme in which a backup node is deployed in implementation, where a service node (master node) 220 provides a service to outside, receives a request sent by a user and performs corresponding processing, and after generating a latest block of the block chain, broadcasts the latest block to a backup node 230, so that the backup node updates the block chain according to the latest block. Each backup node has a complete backup of the blockchain, and if the data in the service node is wrong, a correct copy can be easily found from the backup node, so that the accuracy of the data content in the blockchain is ensured.
Based on the same inventive concept, the embodiment of the present application further provides a device for recording copyright information, the corresponding method of the device is the method in the foregoing embodiment, and the principle of solving the problem is similar to the method.
The equipment for recording the copyright information is used for reliably recording the copyright information of the works of the user through the block chain, ensures that the actual creation time of the copyright of the works can be accurately recorded, cannot be tampered, and can effectively avoid the copyright of the works from being maliciously registered in advance by lawbreakers. Fig. 1 shows a schematic diagram of the contents of blocks in a blockchain for recording copyright information in an embodiment of the present application, where each block may contain the following contents:
block size: the size of the whole block can be marked, so that the block positioning and the reading of data in the block are facilitated;
parent block hash: the hash value of all information of the previous block, so that each block can form a chain and be verified one by one until the first block;
time stamping: the time of each block generation;
copyright quantity: the number of copyright information contained in each block;
a single piece of copyright information: information on the determination of copyright attribution for each work.
The device for recording copyright information in the embodiment of the present application may be a user device, a network device, or a device formed by integrating a user device and a network device through a network. The user equipment comprises but is not limited to various terminal equipment such as a computer, a mobile phone, a tablet computer and the like; including but not limited to implementations such as a network host, a single network server, multiple sets of network servers, or a cloud-computing-based collection of computers. Here, the cloud is made up of a large number of hosts or network servers based on cloud computing (cloud computing), which is a virtual computer of distributed computing that consists of a collection of loosely coupled computers.
Fig. 2 shows a schematic topology structure of the embodiment of the present application in implementation, where a user uses a user terminal 210 to send a request for recording copyright information to a network device, and a service node 220 is a device for recording copyright information in this embodiment, and is used to perform various processing when recording copyright information. Fig. 6 is a schematic structural diagram of an apparatus for recording copyright information according to an embodiment of the present application, where the apparatus includes a receiving device 610, a data processing device 620, and a block generating device 630. The receiving device 610 is used for acquiring a copyright information recording request sent by a user. The copyright information recording request comprises verification information about the content of the works, and is used for verifying the source of the works and the content of the works so as to ensure that the recorded copyright information can be used for judging the attribution of the copyright of the works.
In one embodiment of the present application, the verification information about the content of the work may include content digest information and a digital signature of the content of the work. The content summary information is a hash value obtained after hash calculation is performed on the content of the work, for example, for a software work, the content summary information may be a hash value obtained after the software source code is calculated through a sha256 algorithm or other one-way hash algorithms, and if the software source code is changed, the content summary information is changed, so that the uniqueness of the recorded content of the work can be ensured.
The digital signature is a ciphertext obtained by encrypting the content abstract information through the private key of the user, each user can generate a public key and a private key in a reliable mode and provide the public key for the service node, the private key is used for generating the digital signature when a request is submitted, the service node can decrypt the digital signature through the public key to obtain the content abstract information, and the content abstract information is compared with the content abstract information obtained through Hash calculation, so that the uniqueness of a work source can be ensured.
It should be understood by those skilled in the art that the specific content of the verification information related to the content of the work is only an example, and other existing or future verification information may be applicable to the present invention, and is included in the scope of the present invention and is incorporated by reference herein. For example, the user may also directly provide the original text of the work content in the provided copyright information recording request, that is, the verification information may be the original text and the digital signature of the work content, and the service node performs corresponding hash calculation on the original text of the work content to obtain the content summary information, thereby also realizing verification on the source of the work and the work content.
The data processing device 620 is configured to determine the copyright information to be written into the latest block of the block chain according to the verification information about the work content and the time stamp of the copyright information recording request sent by the user. In determining copyright ownership, the following and other determination factors are needed: the source of the work, the content of the work, and the time of creation of the work, i.e., the copyright ownership of the work can only be determined if it is determined who created what work at what time.
Since the verification information about the content of the work can be used to verify the source of the work and the content of the work, and the user sending a copyright information recording request is more time-efficient than the cumbersome copyright registration procedure, the time stamp of the user sending the copyright information recording request can be used to indicate the creation time of the work. Therefore, the judgment factors required when the copyright attribution is determined can be reflected according to the verification information about the work content and the copyright information determined by the timestamp of the copyright information recording request sent by the user, the information cannot be tampered after the information is written into the block of the block chain, and the copyright of the work can be effectively prevented from being maliciously registered in advance by lawbreakers.
In some embodiments of the present application, copyright information of a plurality of works may be written in each tile, and thus when determining copyright information to be written in the latest tile of the blockchain, the data processing apparatus 620 may determine copyright information to be written in the latest tile of the blockchain based on the verification information about the content of the works, which is acquired in a preset number or in a preset time, and a timestamp of a copyright information recording request sent by a user. For example, it may be configured that, when 8 copyright information recording requests are received, the copyright information to be written into the latest block of the blockchain is determined based on the received requests, and at this time, the copyright information to be written into the latest block of the blockchain includes the copyright information of 8 works. In addition, it is also possible to determine the copyright information to be written into the latest block of the block chain based on a preset time, for example, after each new block is generated, starting a timer, and determining the copyright information to be written into the latest block of the block chain based on the copyright information record received within 60 seconds, and if 10 pieces of copyright information records are received within 60 seconds, the copyright information to be written into the latest block of the block chain includes the copyright information of 10 works.
The block generating means 630 is configured to generate the latest block of the block chain based on the copyright information in the latest block of the block chain to be written. Therefore, a user can submit a copyright information recording request at any time after the creation of the work is finished, the copyright information of the work is required to be recorded, and the time stamp of the copyright information recording request sent by the user is close to the creation time of the work, and the related copyright information is recorded in the block chain and is difficult to tamper, so that the attribution of the copyright of the work can be accurately judged based on the recorded copyright information.
In some embodiments of the present application, the data processing device 620 may verify the verification information about the content of the work before determining the copyright information to be written in the latest block of the blockchain, confirming that the verification information was generated by the sending user. Therefore, the source of the work is verified once before the block is generated, so that the problem that other users maliciously falsely use the private key of the actual creator of the work to submit the copyright information recording request to cause the recorded copyright information to be wrong is avoided.
In an actual scenario, a digital signature technology may be utilized, the receiving device of the service node may obtain a public key of each user, at this time, the verification information about the work content at least includes content digest information and a digital signature of the work content, the data processing device 620 first decrypts the digital signature of the work content according to the public key of the corresponding user to obtain a decryption result, then determines according to a comparison result between the decryption result and the content digest information of the work content, and if the two are consistent, may confirm that the verification information is generated by the sending user.
In some embodiments of the present application, public key digest information may also be included in the copyright information record request submitted by the user as one of the verification information about the content of the work. At this time, when verifying the verification information on the work content, it may be confirmed that the verification information is generated by the sending user, based on a comparison result of the decryption result and the content digest information of the work content, and a verification result of the public key to the public key digest information.
For example, the data processing apparatus of the service node may calculate the public key digest information digest1 by performing hash calculation on the public key of the user, compare the public key digest information digest2 in the received copyright information recording request, and if the verification result shows that the public key of the user is correct, the data processing apparatus of the service node indicates that the public key of the user is identical to the public key of the digest1 and the public key of the digest 2. Thus, the digital signature decrypted based on the public key of the user is also correct, and if the decryption result of the digital signature matches the comparison result of the content digest information of the work content, it indicates that the verification information is indeed generated by the transmitting user. If the verification result is that the digest1 and the digest2 are not consistent, it indicates that the public key on the service node is wrong, and the comparison result between the decryption result of the digital signature and the content digest information of the content of the work is not trusted, and even if the comparison result is consistent, it cannot be confirmed that the verification information is generated by the sending user.
In summary, in order to ensure the most reliable verification, the copyright information to be written into the latest block of the block chain may include the following: public key or public key digest information of the user, a time stamp of the user's transmission copyright information recording request, content digest information of the content of the work, and a digital signature of the content of the work, as shown in fig. 4.
In order to ensure the reliability of the recorded copyright information at the time of actual deployment, a backup node 230 may be provided in addition to the service node 220. At this time, the device corresponding to the service node may further include a sending device, configured to send data to the backup node. Fig. 5 shows a schematic topology of a scheme in which a backup node is deployed in implementation, where a service node (master node) 220 provides a service to outside, receives a request sent by a user and performs corresponding processing, and after generating a latest block of the block chain, its sending device is used to broadcast the latest block to a backup node 230, so that the backup node updates the block chain according to the latest block. Each backup node has a complete backup of the blockchain, and if the data in the service node is wrong, a correct copy can be easily found from the backup node, so that the accuracy of the data content in the blockchain is ensured.
In addition, some of the present application may be implemented as a computer program product, such as computer program instructions, which when executed by a computer, may invoke or provide methods and/or techniques in accordance with the present application through the operation of the computer. Program instructions which invoke the methods of the present application may be stored on a fixed or removable recording medium and/or transmitted via a data stream on a broadcast or other signal-bearing medium and/or stored within a working memory of a computer device operating in accordance with the program instructions. An embodiment according to the present application includes an apparatus as shown in fig. 7, which includes one or more machine-readable media 710 storing machine-readable instructions and a processor 720 for executing the machine-readable instructions, wherein the machine-readable instructions, when executed by the processor, cause the apparatus to perform the methods and/or aspects according to the embodiments of the present application.
It should be noted that the present application may be implemented in software and/or a combination of software and hardware, for example, implemented using Application Specific Integrated Circuits (ASICs), general purpose computers or any other similar hardware devices. In one embodiment, the software programs of the present application may be executed by a processor to implement the above steps or functions. Likewise, the software programs (including associated data structures) of the present application may be stored in a computer readable recording medium, such as RAM memory, magnetic or optical drive or diskette and the like. Additionally, some of the steps or functions of the present application may be implemented in hardware, for example, as circuitry that cooperates with the processor to perform various steps or functions.
It will be evident to those skilled in the art that the present application is not limited to the details of the foregoing illustrative embodiments, and that the present application may be embodied in other specific forms without departing from the spirit or essential attributes thereof. The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the application being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference sign in a claim should not be construed as limiting the claim concerned. Furthermore, it is obvious that the word "comprising" does not exclude other elements or steps, and the singular does not exclude the plural. A plurality of units or means recited in the apparatus claims may also be implemented by one unit or means in software or hardware. The terms first, second, etc. are used to denote names, but not any particular order.

Claims (15)

1. A method of recording copyright information, wherein the method comprises:
acquiring a copyright information recording request sent by a user, wherein the copyright information recording request comprises verification information about work content;
determining copyright information to be written into the latest block of the block chain according to the verification information about the work content and the time stamp of the copyright information recording request sent by the user;
and generating the latest block of the block chain based on the copyright information in the latest block of the block chain to be written.
2. The method of claim 1, wherein determining copyright information to be written in a latest block of the blockchain based on authentication information about the content of the work comprises:
and determining copyright information to be written into the latest block of the block chain according to the verification information about the work content acquired in preset quantity or in preset time and the time stamp of the copyright information recording request sent by the user.
3. The method of claim 1, wherein after generating the most recent tile of the chain of tiles, further comprising:
broadcasting the latest block to a backup node so that the backup node updates the block chain according to the latest block.
4. The method of claim 1, wherein after acquiring the copyright information recording request, further comprising:
verifying verification information about the content of the work, confirming that the verification information was generated by the sending user.
5. The method of claim 4, wherein the method further comprises: acquiring a public key of each user;
the verification information about the content of the work includes: content summary information and digital signatures of the work content;
verifying verification information regarding content of a work, the verification information confirming that the verification information was generated by a transmitting user, comprising:
decrypting the digital signature of the work content according to the public key of the corresponding user to obtain a decryption result;
and confirming that the verification information is generated by the sent user according to the comparison result of the decryption result and the content abstract information of the work content.
6. The method of claim 5, wherein the validation information regarding the content of the work further comprises: public key abstract information;
verifying verification information regarding content of a work, the verification information confirming that the verification information was generated by a transmitting user, comprising:
decrypting the digital signature of the work content according to the public key of the corresponding user to obtain a decryption result;
and confirming that the verification information is generated by the sent user according to the comparison result of the decryption result and the content abstract information of the work content and the verification result of the public key on the public key abstract information.
7. The method of claim 1, wherein the copyright information to be written in the latest block of the block chain comprises:
public key or public key abstract information of the user;
a user sends a time stamp of a copyright information recording request;
content summary information of the content of the work;
digital signatures of work content.
8. An apparatus for recording copyright information, wherein the apparatus comprises:
receiving means for acquiring a copyright information recording request transmitted by a user, wherein the copyright information recording request includes verification information about the content of a work;
the data processing device is used for determining copyright information to be written into the latest block of the block chain according to the verification information about the work content and the time stamp of the copyright information recording request sent by the user;
and the block generating device is used for generating the latest block of the block chain based on the copyright information in the latest block of the block chain to be written.
9. The apparatus according to claim 8, wherein the data processing device is configured to determine the copyright information to be written into the latest block of the block chain according to the verification information about the work content obtained in a preset number or within a preset time and a time stamp of a copyright information recording request sent by a user.
10. The apparatus of claim 8, further comprising means for broadcasting a latest block of the block chain to a backup node after the latest block is generated, so that the backup node updates the block chain according to the latest block.
11. The apparatus according to claim 8, wherein the data processing means is further configured to verify, after acquiring the copyright information recording request, the verification information on the content of the work, confirming that the verification information was generated by the transmitting user.
12. The apparatus of claim 11, wherein the receiving device is further configured to obtain a public key of each user;
the verification information about the content of the work includes: content summary information and digital signatures of the work content;
the data processing device is used for decrypting the digital signature of the work content according to the public key of the corresponding user to obtain a decryption result; and confirming that the verification information is generated by the sent user according to the comparison result of the decryption result and the content abstract information of the work content.
13. The apparatus of claim 12, wherein the verification information regarding the content of the work further comprises: public key abstract information;
the data processing device is used for decrypting the digital signature of the work content according to the public key of the corresponding user to obtain a decryption result; and confirming that the verification information is generated by the sent user according to the comparison result of the decryption result and the content abstract information of the work content and the verification result of the public key on the public key abstract information.
14. The apparatus of claim 8, wherein the copyright information to be written in the latest block of the block chain comprises:
public key or public key abstract information of the user;
a user sends a time stamp of a copyright information recording request;
content summary information of the content of the work;
digital signatures of work content.
15. An apparatus for recording copyright information, wherein the apparatus comprises:
a processor; and
one or more machine-readable media having machine-readable instructions stored thereon that, when executed by the processor, cause the apparatus to perform the method of any of claims 1-7.
CN201810873433.6A 2018-08-02 2018-08-02 Method and device for recording copyright information Pending CN110807640A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810873433.6A CN110807640A (en) 2018-08-02 2018-08-02 Method and device for recording copyright information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810873433.6A CN110807640A (en) 2018-08-02 2018-08-02 Method and device for recording copyright information

Publications (1)

Publication Number Publication Date
CN110807640A true CN110807640A (en) 2020-02-18

Family

ID=69486784

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810873433.6A Pending CN110807640A (en) 2018-08-02 2018-08-02 Method and device for recording copyright information

Country Status (1)

Country Link
CN (1) CN110807640A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111339501A (en) * 2020-02-20 2020-06-26 百度在线网络技术(北京)有限公司 Copyright protection method, device, equipment and medium based on block chain
CN113641931A (en) * 2020-04-27 2021-11-12 北京梆梆安全科技有限公司 Website content processing method, device and equipment based on block chain

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170011204A1 (en) * 2015-07-10 2017-01-12 John Meah Copyright generation and storage utility
CN107077557A (en) * 2016-12-29 2017-08-18 深圳前海达闼云端智能科技有限公司 The method and device that software application is issued and verified
CN107086920A (en) * 2017-06-20 2017-08-22 无锡井通网络科技有限公司 Copyright based on block chain really weighs method
CN107330694A (en) * 2017-07-03 2017-11-07 重庆小犀智能科技有限公司 Copyright trading system and method for commerce based on block chain
CN107566116A (en) * 2017-06-15 2018-01-09 中国银联股份有限公司 The method and device of registration is really weighed for digital asset
CN107767478A (en) * 2017-09-06 2018-03-06 阿里巴巴集团控股有限公司 A kind of method and device for preserving logging

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170011204A1 (en) * 2015-07-10 2017-01-12 John Meah Copyright generation and storage utility
CN107077557A (en) * 2016-12-29 2017-08-18 深圳前海达闼云端智能科技有限公司 The method and device that software application is issued and verified
CN107566116A (en) * 2017-06-15 2018-01-09 中国银联股份有限公司 The method and device of registration is really weighed for digital asset
CN107086920A (en) * 2017-06-20 2017-08-22 无锡井通网络科技有限公司 Copyright based on block chain really weighs method
CN107330694A (en) * 2017-07-03 2017-11-07 重庆小犀智能科技有限公司 Copyright trading system and method for commerce based on block chain
CN107767478A (en) * 2017-09-06 2018-03-06 阿里巴巴集团控股有限公司 A kind of method and device for preserving logging

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
胡玫艳: "电子商务教程", 华南理工大学出版社, pages: 268 - 269 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111339501A (en) * 2020-02-20 2020-06-26 百度在线网络技术(北京)有限公司 Copyright protection method, device, equipment and medium based on block chain
CN113641931A (en) * 2020-04-27 2021-11-12 北京梆梆安全科技有限公司 Website content processing method, device and equipment based on block chain

Similar Documents

Publication Publication Date Title
CN107295002B (en) Cloud data storage method and server
US10176309B2 (en) Systems and methods for authenticating video using watermarks
CN110798315B (en) Data processing method and device based on block chain and terminal
CN106790156B (en) Intelligent device binding method and device
CN113012008B (en) Identity management method, device and equipment based on trusted hardware
CN113378236B (en) Evidence data online security notarization platform and security method
US11290256B2 (en) Blockchain-based advertisement monitoring method and apparatus, and electronic device
CN108199827B (en) Client code integrity checking method, storage medium, electronic device and system
CN111581659B (en) Method and device for calling electronic evidence
US8972732B2 (en) Offline data access using trusted hardware
JP2008060745A (en) Information processing system and program
CN112948851A (en) User authentication method, device, server and storage medium
CN104539434A (en) Electronic seal system and electronic seal method based on time stamp and GPS location
WO2019001084A1 (en) Authentication method and device for video stream address
CN110807640A (en) Method and device for recording copyright information
CN111327680B (en) Authentication data synchronization method, device, system, computer equipment and storage medium
US8032755B2 (en) Request linked digital watermarking
TWI546698B (en) Login system based on servers, login authentication server, and authentication method thereof
CN108933766B (en) Method and client for improving equipment ID security
CN107172165B (en) Data synchronization method and device
CN109409112A (en) A kind of disk binding method and device
CN101404573B (en) Authorization method, system and apparatus
CN113642046A (en) Method and equipment for issuing operation and maintenance lists in batches
CN106921644B (en) Client data file verification method and device
CN108259490B (en) Client verification method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40023508

Country of ref document: HK