CN111079101B - Method and device for obtaining evidence of infringement based on block chain, electronic equipment and storage medium - Google Patents

Method and device for obtaining evidence of infringement based on block chain, electronic equipment and storage medium Download PDF

Info

Publication number
CN111079101B
CN111079101B CN201911326024.5A CN201911326024A CN111079101B CN 111079101 B CN111079101 B CN 111079101B CN 201911326024 A CN201911326024 A CN 201911326024A CN 111079101 B CN111079101 B CN 111079101B
Authority
CN
China
Prior art keywords
infringement
content
evidence
target webpage
obtaining
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911326024.5A
Other languages
Chinese (zh)
Other versions
CN111079101A (en
Inventor
孙健康
林锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN201911326024.5A priority Critical patent/CN111079101B/en
Publication of CN111079101A publication Critical patent/CN111079101A/en
Priority to TW109116046A priority patent/TWI742659B/en
Priority to PCT/CN2020/094655 priority patent/WO2021120537A1/en
Application granted granted Critical
Publication of CN111079101B publication Critical patent/CN111079101B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

One or more embodiments of the present specification provide a block chain-based infringement forensics method and apparatus, an electronic device, and a storage medium; the method is applied to the client and can comprise the following steps: in response to a content marking operation of a user for a target webpage, determining infringing content marked by the user on the target webpage; generating an infringement evidence-obtaining request according to the access address of the target webpage and the identification information of the infringement content; and sending the infringement and evidence-obtaining request to an evidence-obtaining server so that the evidence-obtaining server accesses the target webpage according to the access address, acquires infringement content corresponding to the identification information from the target webpage, and issues the infringement content to a block chain for evidence-obtaining.

Description

Method and device for obtaining evidence of infringement based on block chain, electronic equipment and storage medium
Technical Field
One or more embodiments of the present disclosure relate to the field of blockchain technologies, and in particular, to a method and an apparatus for forensics of infringement based on blockchain, an electronic device, and a storage medium.
Background
The block chain technology, also called distributed ledger technology, is an emerging technology in which several computing devices participate in "accounting" together, and a complete distributed database is maintained together. The blockchain technology has been widely used in many fields due to its characteristics of decentralization, transparency, participation of each computing device in database records, and rapid data synchronization between computing devices.
Disclosure of Invention
In view of this, one or more embodiments of the present disclosure provide a block chain-based infringement evidence obtaining method and apparatus, an electronic device, and a storage medium.
To achieve the above object, one or more embodiments of the present disclosure provide the following technical solutions:
according to a first aspect of one or more embodiments of the present specification, a block chain-based infringement forensics method is provided, which is applied to a client; the method comprises the following steps:
in response to a content marking operation of a user for a target webpage, determining infringing content marked by the user on the target webpage;
generating an infringement evidence-obtaining request according to the access address of the target webpage and the identification information of the infringement content;
and sending the infringement and evidence-obtaining request to an evidence-obtaining server so that the evidence-obtaining server accesses the target webpage according to the access address, acquires infringement content corresponding to the identification information from the target webpage, and issues the infringement content to a block chain for evidence-obtaining.
Optionally, the client is a plug-in loaded by a browser; the method further comprises the following steps:
receiving a calling instruction of a user for the plug-in program;
and executing the plug-in program to detect the content marking operation of the user aiming at the target webpage.
According to a second aspect of one or more embodiments of the present specification, a block chain-based infringement forensics method is provided, which is applied to a forensics server; the method comprises the following steps:
receiving an infringement and evidence-obtaining request sent by a client, wherein the infringement and evidence-obtaining request is generated by the client according to an access address of a target webpage and identification information of infringement content on the target webpage, and the infringement content is obtained by the client according to content marking operation of a user on the target webpage;
responding to the infringement evidence-obtaining request, accessing the target webpage according to the access address, and obtaining infringement content corresponding to the identification information from the target webpage;
and issuing the infringement content to a blockchain for evidence storage.
Optionally, the infringement evidence-obtaining request further includes login information for the target web page; the acquiring infringement content corresponding to the identification information from the target webpage includes:
logging in the target webpage according to login information contained in the infringement evidence-obtaining request;
and acquiring infringement content corresponding to the identification information from the target webpage after successful login.
Alternatively to this, the first and second parts may,
the infringement evidence-obtaining request also comprises the infringement content; the method further comprises the following steps: after the infringement content corresponding to the identification information is obtained, determining whether the obtained infringement content is consistent with the infringement content contained in the infringement evidence obtaining request; when the obtained infringement content is consistent with the infringement content contained in the infringement evidence obtaining request, executing operation of storing the infringement content; alternatively, the first and second electrodes may be,
the infringement evidence-obtaining request also comprises a check value of the infringement content; the method further comprises the following steps: after the infringement content corresponding to the identification information is obtained, whether the check value of the obtained infringement content is consistent with the check value contained in the infringement evidence-obtaining request or not is determined; and when the acquired check value of the infringement content is consistent with the check value contained in the infringement evidence-obtaining request, executing the operation of storing the infringement content.
According to a third aspect of one or more embodiments of the present specification, a block chain-based infringement forensics apparatus is provided, which is applied to a client; the device comprises:
the determining unit is used for responding to the content marking operation of a user aiming at a target webpage and determining infringement content marked by the user on the target webpage;
the generation unit is used for generating an infringement evidence-obtaining request according to the access address of the target webpage and the identification information of the infringement content;
and the sending unit is used for sending the infringement and evidence-obtaining request to an evidence-obtaining server so that the evidence-obtaining server accesses the target webpage according to the access address, acquires infringement content corresponding to the identification information from the target webpage, and issues the infringement content to a block chain for evidence storage.
Optionally, the client is a plug-in loaded by a browser; the device further comprises:
the receiving unit is used for receiving a calling instruction of a user for the plug-in program;
and the execution unit is used for executing the plug-in program so as to detect the content marking operation of the user aiming at the target webpage.
According to a fourth aspect of one or more embodiments of the present specification, a block chain-based infringement forensics apparatus is provided, which is applied to a forensics server; the device comprises:
the receiving unit is used for receiving an infringement and evidence-obtaining request sent by a client, wherein the infringement and evidence-obtaining request is generated by the client according to an access address of a target webpage and identification information of infringement content on the target webpage, and the infringement content is obtained by the client according to content marking operation of a user on the target webpage;
the acquisition unit is used for responding to the infringement evidence-obtaining request, accessing the target webpage according to the access address and acquiring infringement content corresponding to the identification information from the target webpage;
and the evidence storing unit is used for issuing the infringement content to the block chain for evidence storage.
Optionally, the infringement evidence-obtaining request further includes login information for the target web page; the obtaining unit is specifically configured to:
logging in the target webpage according to login information contained in the infringement evidence-obtaining request;
and acquiring infringement content corresponding to the identification information from the target webpage after successful login.
Alternatively to this, the first and second parts may,
the infringement evidence-obtaining request also comprises the infringement content; the device further comprises: the first checking unit is used for determining whether the obtained infringement content is consistent with the infringement content contained in the infringement evidence obtaining request or not after the infringement content corresponding to the identification information is obtained; when the obtained infringement content is consistent with the infringement content contained in the infringement evidence obtaining request, executing operation of storing the infringement content; alternatively, the first and second electrodes may be,
the infringement evidence-obtaining request also comprises a check value of the infringement content; the device further comprises: the second checking unit is used for determining whether the check value of the obtained infringement content is consistent with the check value contained in the infringement evidence obtaining request or not after the infringement content corresponding to the identification information is obtained; and when the acquired check value of the infringement content is consistent with the check value contained in the infringement evidence-obtaining request, executing the operation of storing the infringement content.
According to a fifth aspect of one or more embodiments herein, there is provided an electronic device, comprising:
a processor;
a memory for storing processor-executable instructions;
wherein the processor implements the method of the first aspect by executing the executable instructions.
According to a sixth aspect of one or more embodiments herein, there is provided an electronic device, comprising:
a processor;
a memory for storing processor-executable instructions;
wherein the processor implements the method according to the second aspect by executing the executable instructions.
According to a seventh aspect of one or more embodiments of the present description, a computer-readable storage medium is proposed, on which computer instructions are stored, which instructions, when executed by a processor, implement the steps of the method according to the first aspect.
According to an eighth aspect of one or more embodiments of the present description, a computer-readable storage medium is proposed, on which computer instructions are stored, which instructions, when executed by a processor, implement the steps of the method according to the second aspect.
As can be seen from the above embodiments, when a user finds that an accessed webpage is infringed, the user can mark the content with infringement problems on the webpage to notify the forensics server, and then the forensics server can obtain the infringement content and issue the obtained infringement content as an infringement tracing evidence of an infringed party to a block chain for forensics, thereby completing the process of infringement and forensics.
Since the infringement content is issued to the block chain for storage and verification, and a complete infringement content is recorded in each block chain node, even if a certain node has a data damage problem, the integral data integrity is not influenced; meanwhile, the non-tamper property and the traceability of the block chain storage data are fully utilized, so that lawless persons are prevented from modifying the infringement content maliciously, the safety of the recorded infringement content is ensured, and the traceability can be carried out.
Furthermore, the process of marking infringed content can be completed by the user in cooperation with a plug-in program loaded on the browser. Specifically, when a user accesses a webpage through a browser, if the webpage is found to have an infringement problem, the process of obtaining evidence can be completed by directly using a plug-in program loaded by the browser, so that the evidence obtaining efficiency is effectively improved.
Drawings
FIG. 1 is a schematic diagram of creating an intelligent contract, provided by an exemplary embodiment;
FIG. 2 is a schematic diagram of invoking an intelligent contract provided by an exemplary embodiment;
FIG. 3 is a schematic diagram of creating an intelligent contract and invoking an intelligent contract provided by an exemplary embodiment;
FIG. 4 is a flowchart of a method for client-side based forensics of infringement provided by an exemplary embodiment;
FIG. 5 is a flowchart of a forensics server-side based infringement forensics method provided by an exemplary embodiment;
FIG. 6 is an interaction diagram of a block chain based forensics method provided by an exemplary embodiment;
FIG. 7 is a schematic diagram of an infringement marking insert provided by an exemplary embodiment;
FIG. 8 is a schematic diagram of an apparatus provided in an exemplary embodiment;
FIG. 9 is a block diagram of an apparatus for forensics based on blockchain according to an exemplary embodiment;
FIG. 10 is a schematic diagram of another apparatus provided in an exemplary embodiment;
fig. 11 is a block diagram of another apparatus for forensics based on blockchain according to an example embodiment.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The implementations described in the following exemplary embodiments do not represent all implementations consistent with one or more embodiments of the present specification. Rather, they are merely examples of apparatus and methods consistent with certain aspects of one or more embodiments of the specification, as detailed in the claims which follow.
It should be noted that: in other embodiments, the steps of the corresponding methods are not necessarily performed in the order shown and described herein. In some other embodiments, the method may include more or fewer steps than those described herein. Moreover, a single step described in this specification may be broken down into multiple steps for description in other embodiments; multiple steps described in this specification may be combined into a single step in other embodiments.
Blockchains are generally divided into three types: public chain (Public Blockchain), private chain (PrivateBlockchain) and alliance chain (Consortium Blockchain). Furthermore, there may be a combination of the above types, such as private chain + federation chain, federation chain + public chain, and so on.
Among them, the most decentralized is the public chain. The public chain is represented by bitcoin and ether house, and participants (also called nodes in the block chain) joining the public chain can read data records on the chain, participate in transactions, compete for accounting rights of new blocks, and the like. Moreover, each node can freely join or leave the network and perform related operations.
Private chains are the opposite, with the network's write rights controlled by an organization or organization and the data read rights specified by the organization. Briefly, a private chain may be a weakly centralized system with strict restrictions on nodes and a small number of nodes. This type of blockchain is more suitable for use within a particular establishment.
A federation chain is a block chain between a public chain and a private chain, and "partial decentralization" can be achieved. Each node in a federation chain typically has a physical organization or organization corresponding to it; the nodes are authorized to join the network and form a benefit-related alliance, and block chain operation is maintained together.
Based on the basic characteristics of a blockchain, a blockchain is usually composed of several blocks. The time stamps corresponding to the creation time of the block are recorded in the blocks respectively, and all the blocks form a time-ordered data chain according to the time stamps recorded in the blocks strictly.
The real data generated by the physical world can be constructed into a standard transaction (transaction) format supported by a block chain, then is issued to the block chain, the node equipment in the block chain performs consensus processing on the received transaction, and after the consensus is achieved, the node equipment serving as an accounting node in the block chain packs the transaction into a block and performs persistent evidence storage in the block chain.
The consensus algorithm supported in the blockchain may include:
the first kind of consensus algorithm, namely the consensus algorithm that the node device needs to contend for the accounting right of each round of accounting period; consensus algorithms such as Proof of Work (POW), Proof of equity (POS), Proof of commission rights (DPOS), etc.;
the second kind of consensus algorithm, namely the consensus algorithm which elects accounting nodes in advance for each accounting period (without competing for accounting right); for example, a consensus algorithm such as a Practical Byzantine Fault Tolerance (PBFT) is used.
In a blockchain network employing a first type of consensus algorithm, node devices competing for billing rights can execute a transaction upon receipt. One of the node devices competing for the accounting right may win in the process of competing for the accounting right in the current round, and become an accounting node. The accounting node may package the received transaction with other transactions to generate a latest block and send the generated latest block or a block header of the latest block to other node devices for consensus.
In the block chain network adopting the second type of consensus algorithm, the node equipment with the accounting right is agreed before accounting in the current round. Thus, the node device, after receiving the transaction, may send the transaction to the accounting node if it is not the accounting node of its own round. For the accounting node of the current round, the transaction may be performed during or before packaging the transaction with other transactions to generate the latest block. After generating the latest block, the accounting node may send the latest block or a block header of the latest block to other node devices for consensus.
As described above, regardless of which consensus algorithm is used by the blockchain, the accounting node of the current round may pack the received transaction to generate the latest block, and send the generated latest block or the block header of the latest block to other node devices for consensus verification. If no problem is verified after other node equipment receives the latest block or the block header of the latest block, the latest block can be added to the tail of the original block chain, so that the accounting process of the block chain is completed. The transaction contained in the block may also be performed by other nodes in verifying the new block or block header sent by the accounting node.
In practical applications, whether public, private, or alliance, it is possible to provide the functionality of a smart contract (Smartcontract). An intelligent contract on a blockchain is a contract on a blockchain that can be executed triggered by a transaction. An intelligent contract may be defined in the form of code.
Taking an Etherhouse as an example, a user is supported to create and call some complex logic in the Etherhouse network. The ethernet workshop is used as a programmable block chain, and the core of the ethernet workshop is an ethernet workshop virtual machine (EVM), and each ethernet workshop node can run the EVM. The EVM is a well-behaved virtual machine through which various complex logic can be implemented. The user issuing and invoking smart contracts in the etherhouse is running on the EVM. In fact, the EVM directly runs virtual machine code (virtual machine bytecode, hereinafter referred to as "bytecode"), so the intelligent contract deployed on the blockchain may be bytecode.
After Bob sends a Transaction (Transaction) containing information to create a smart contract to the ethernet network, each node can execute the Transaction in the EVM, as shown in fig. 1. In fig. 1, the From field of the transaction is used To record the address of the account initiating the creation of the intelligent contract, the contract code stored in the field value of the Data field of the transaction may be bytecode, and the field value of the To field of the transaction is a null account. After the nodes reach the agreement through the consensus mechanism, the intelligent contract is successfully created, and the follow-up user can call the intelligent contract.
After the intelligent contract is established, a contract account corresponding to the intelligent contract appears on the block chain, and the block chain has a specific address; for example, "0 x68e12cf284 …" in each node in fig. 1 represents the address of the contract account created; the contract Code (Code) and account store (Storage) will be maintained in the account store for that contract account. The behavior of the intelligent contract is controlled by the contract code, while the account storage of the intelligent contract preserves the state of the contract. In other words, the intelligent contract causes a virtual account to be generated on the blockchain that contains the contract code and account storage.
As mentioned above, the Data field containing the transaction that created the intelligent contract may hold the byte code of the intelligent contract. A bytecode consists of a series of bytes, each of which can identify an operation. Based on the multiple considerations of development efficiency, readability and the like, a developer can select a high-level language to write intelligent contract codes instead of directly writing byte codes. For example, the high-level language may employ a language such as Solidity, Serpent, LLL, and the like. For intelligent contract code written in a high-level language, the intelligent contract code can be compiled by a compiler to generate byte codes which can be deployed on a blockchain.
Taking the Solidity language as an example, the contract code written by it is very similar to a Class (Class) in the object-oriented programming language, and various members including state variables, functions, function modifiers, events, etc. can be declared in one contract. A state variable is a value permanently stored in an account Storage (Storage) field of an intelligent contract to save the state of the contract.
As shown in FIG. 2, still taking the Etherhouse as an example, after Bob sends a transaction containing the information of the calling intelligent contract to the Etherhouse network, each node can execute the transaction in the EVM. In fig. 2, the From field of the transaction is used To record the address of the account initiating the intelligent contract invocation, the To field is used To record the address of the intelligent contract invocation, and the Data field of the transaction is used To record the method and parameters of the intelligent contract invocation. After invoking the smart contract, the account status of the contract account may change. Subsequently, a client may view the account status of the contract account through the accessed block link point (e.g., node 1 in fig. 2).
The intelligent contract can be independently executed at each node in the blockchain network in a specified mode, and all execution records and data are stored on the blockchain, so that after the transaction is executed, transaction certificates which cannot be tampered and lost are stored on the blockchain.
A schematic diagram of creating an intelligent contract and invoking the intelligent contract is shown in fig. 3. An intelligent contract is created in an Ethernet workshop and needs to be subjected to the processes of compiling the intelligent contract, changing the intelligent contract into byte codes, deploying the intelligent contract to a block chain and the like. The intelligent contract is called in the Ethernet workshop, a transaction pointing to the intelligent contract address is initiated, the EVM of each node can respectively execute the transaction, and the intelligent contract code is distributed and operated in the virtual machine of each node in the Ethernet workshop network.
Referring to fig. 4, fig. 4 is a flowchart illustrating a method for forensics based on a blockchain according to an exemplary embodiment. As shown in fig. 4, the method applied to the client may include the following steps:
step 402, in response to a content marking operation of a user on a target webpage, determining infringing content on the target webpage marked by the user.
In an embodiment, when a user accesses a target web page, if it is found that the content in the web page has an infringement problem, the user may mark the content having the infringement problem on the web page (hereinafter, referred to as infringement content) so as to inform the forensics server that the marked content has the infringement problem, and the forensics server obtains the infringement content of the target web page and issues the infringement content to a block chain for forensics.
For the process of marking infringed content by a user, since the user usually accesses a webpage through a browser, a plug-in program loaded on the browser can be developed for marking infringed content. In other words, the client applied in the present embodiment is a plug-in installed in a browser. Then, when the user has a requirement for marking the infringement content, the plug-in program carried in the browser can be directly called to mark the infringement content, and the evidence collection is not required to be carried out in other modes similar to photographing, screenshot and the like, so that the evidence collection efficiency can be effectively improved. For example, a user may issue a call instruction for a plug-in to a browser, and the browser executes the plug-in to detect a content tagging operation of the user for a target web page after receiving the call instruction.
Of course, the plug-in for marking infringement content can be developed by adopting various programming languages, and the specific type of the plug-in can be flexibly selected according to actual requirements. For example, plug-ins of file types such as ocx, dll, cab, exe, etc. may be used, and one or more embodiments of the present disclosure are not limited thereto.
Step 404, generating an infringement evidence-obtaining request according to the access address of the target webpage and the identification information of the infringement content.
Step 406, sending the infringement and forensics request to a forensics server, so that the forensics server accesses the target webpage according to the access address, acquires infringement content corresponding to the identification information from the target webpage, and issues the infringement content to a block chain for forensics.
Accordingly, referring to fig. 5, fig. 5 is a flowchart of a block chain-based infringement forensics method according to an exemplary embodiment. As shown in fig. 5, the method applied to the forensics server may include the following steps:
step 502, receiving an infringement and evidence-obtaining request sent by a client, wherein the infringement and evidence-obtaining request is generated by the client according to an access address of a target webpage and identification information of infringement content on the target webpage, and the infringement content is obtained by the client according to content marking operation of a user for the target webpage.
In this embodiment, the marking process may refer to the marking process in the embodiment shown in fig. 4, and is not described herein again.
Step 504, responding to the infringement evidence-obtaining request, accessing the target webpage according to the access address, and obtaining infringement content corresponding to the identification information from the target webpage.
In this embodiment, the content of some web pages may need to be accessed after the user logs in. Therefore, when the user finds that the content in the accessed webpage (after login is successful) has an infringement problem, an infringement forensics request can be generated to instruct the forensics server to carry out forensics. When the infringement evidence-obtaining request is generated, besides the access address of the target webpage and the identification information of the infringement content, the login information aiming at the target webpage can be added in the infringement evidence-obtaining request. Then, after receiving the infringement and forensics request, the forensics server can log in the target webpage according to the login information contained in the infringement and forensics request, and then obtain the infringement content corresponding to the identification information from the target webpage after successful login, so that the problem that the infringement content cannot be obtained due to unsuccessful login is avoided.
Step 506, the infringing content is issued to a blockchain for evidence storage.
In this embodiment, the web page generally supports a function of modifying content on the web page, and there is a possibility that an infringing party (i.e. a publisher of the infringing content on the target web page) modifies the infringing content during the process of forensics or during the process of determining infringement subsequently. Therefore, the infringement content marked by the user or the check value of the infringement content can be added to the infringement forensics request, so that the forensics server can acquire the infringement content actually marked by the user.
In one case, the infringement request includes infringement content, and the forensics server may determine whether the acquired infringement content is consistent with the infringement content included in the infringement request after acquiring the infringement content corresponding to the identification information, and execute an operation of storing the infringement content when the acquired infringement content is consistent with the infringement content included in the infringement request.
In another case, the request for obtaining evidence of infringement includes a check value of the infringement content, and then the server for obtaining evidence may calculate the check value of the acquired infringement content after acquiring the infringement content corresponding to the identification information, determine whether the acquired check value of the infringement content is consistent with the check value included in the request for obtaining evidence of infringement, and execute an operation of storing the infringement content when the acquired check value of the infringement content is consistent with the check value included in the request for obtaining evidence of infringement.
As can be seen from the above embodiments, when a user finds that an accessed webpage is infringed, the user can mark the content with infringement problems on the webpage to notify the forensics server, and then the forensics server can obtain the infringement content and issue the obtained infringement content as an infringement tracing evidence of an infringed party to a block chain for forensics, thereby completing the process of infringement and forensics.
Since the infringement content is issued to the block chain for storage and verification, and a complete infringement content is recorded in each block chain node, even if a certain node has a data damage problem, the integral data integrity is not influenced; meanwhile, the non-tamper property and the traceability of the block chain storage data are fully utilized, so that lawless persons are prevented from modifying the infringement content maliciously, the safety of the recorded infringement content is ensured, and the traceability can be carried out.
Furthermore, the process of marking infringed content can be completed by the user in cooperation with a plug-in program loaded on the browser. Specifically, when a user accesses a webpage through a browser, if the webpage is found to have an infringement problem, the process of obtaining evidence can be completed by directly using a plug-in program loaded by the browser, so that the evidence obtaining efficiency is effectively improved.
For ease of understanding, the infringement forensic aspects of the present description are described in detail below with reference to examples and figures 6-7.
As shown in fig. 6, the forensics process is accomplished by interaction between the browser 61 and the forensics server 62, and may include the following steps:
in step 602, the user accesses the target web page a through the browser 61.
In this embodiment, the browser 61 is loaded with an infringement mark plug-in, and when the user finds that the currently accessed webpage has an infringement problem, the infringement mark plug-in on the browser can be directly called to mark infringement content on the target webpage a.
In step 604, the infringement tagging plugin detects the content tagging operation of the user for the target webpage A.
As shown in fig. 7, the browser 61 is installed with an infringement sign plug-in, which can be triggered and started by an "infringement evidence-obtaining sign" button in the figure. For example, the user may invoke the infringement markup plug-in by mouse-clicking on an "infringement forensic mark" button, and when the browser 61 detects a click operation for the button, the infringement markup plug-in is executed. And when the infringement marking plug-in is triggered to be executed, each page area on the target webpage A is changed into a selectable state for a user to select and mark. For example, the target page a includes page areas a 1-a 6, and the user can check the page area including the infringing content by using a mouse to complete the marking of the infringing content.
At step 606, the infringement marking plugin generates an infringement forensic request.
In this embodiment, the content of some web pages may need to be accessed after the user logs in. Therefore, the access address of the target webpage, the login information aiming at the target webpage and the identification information of the infringement content can be added in the infringement and evidence-obtaining request, so that the evidence-obtaining server can firstly access the target webpage according to the access address and then log in the target webpage according to the login information, and therefore the infringement content (namely the infringement content marked by the user) corresponding to the identification information is successfully obtained. For example, the access address may be a web page address of the target web page, the login information may be a cookie for logging in the target web page, and the identification information may be an identifier of a page area selected by the user.
In addition, the web page generally supports the function of modifying the content on the web page, and there is a possibility that an infringing party (i.e. a publisher of the infringing content on the target web page) modifies the infringing content during the process of obtaining evidence or during the process of subsequently determining infringement. Therefore, the infringement content marked by the user or the check value of the infringement content can be added to the infringement forensics request, so that the forensics server can acquire the infringement content actually marked by the user. Taking the added Check value as an example, the infringement content may be calculated by using algorithms such as MD5(Message-Digest Algorithm), CRC (Cyclic Redundancy Check), LRC (Longitudinal Redundancy Check), hash calculation (hash), and the like, so as to obtain the Check value.
At step 608, the infringement branding plug-in sends an infringement forensics request to forensics server 62.
At step 610, forensics server 62 accesses target web page a to obtain infringement content.
In the above example, the forensics server 62 accesses the target webpage a according to the website included in the infringement forensics request, and logs in the target webpage a according to the cookie included in the infringement forensics request, so as to obtain the corresponding page content, i.e. the infringement content, according to the identifier.
At step 612, the forensics server 62 verifies the infringement content.
In the above example, assuming that the infringement marker plug-in unit calculates a first check value by using the hsah algorithm and adds the first check value to the infringement evidence obtaining request, the evidence obtaining server 62 obtains the infringement content and then performs hsah calculation on the obtained infringement content by using the same hash algorithm to obtain a second check value. If the first check value is consistent with the second check value, go to step 614; otherwise, returning a corresponding prompt message to the infringement marking plug-in. For example, the prompt message may be "the marked content does not conform to the actual content of the web page," or "the infringing content of the web page has been modified," or the like.
In step 614, the forensics server 62 issues the infringement content to the blockchain B for forensics.
In this embodiment, the forensics server 62 is used as a client of the blockchain and is in butt joint with the blockchain node, and when the verification result is consistent, the forensics server 62 packages a transaction for storing the forensics content and submits the transaction to the blockchain node, so that the blockchain node issues the forensics content to the blockchain for forensics after passing the consensus.
According to the embodiment, based on the evidence obtaining form of the browser plug-in, a large number of users who visit the webpage under the line are submitted to the webpage infringement reporting, and the infringement content is linked up through the evidence obtaining server to solidify the infringement evidence, so that the effective record of the ubiquitous infringement behaviors of the online webpage is completed, and the evidence obtaining efficiency is improved.
It should be noted that, the infringement forensic scheme in this specification may further send an infringed party corresponding to the infringed content and corresponding infringed content to the forensic server. As an exemplary embodiment, the forensic server may be instructed to obtain the infringed content in the infringed web page and distribute the infringed content to the blockchain for evidence of the infringed content in the same manner as described above for the forensics of the infringed content. For example, the infringed content is also marked by the user, data such as an access address of a target webpage (i.e., an infringing webpage), login information of the target webpage, identification information of the infringing content, and an access address of the infringed webpage, login information of the infringing webpage, identification information of the infringed content, etc. may be recorded in the infringing and forensics request, and then the forensics server may obtain the infringing content and the infringed content according to the data, thereby associating the infringing content and the infringed content (both together serving as infringement evidence) for infringement determination.
Further, an intelligent contract may be deployed on the blockchain for determining whether infringing content and infringed content associated with the proofs on the blockchain actually constitute infringement behavior. For example, an infringement determination contract may be developed in which infringement determination logic is declared for verifying that the infringement evidence (infringing content and corresponding infringed content) meets infringement conditions. The infringement condition may be flexibly set according to actual requirements, and one or more embodiments of the present disclosure are not limited thereto.
Based on the deployment of the infringement judgment contract, the infringement marking plug-in can monitor data stored on the block chain, when it is monitored that the data stored on the block chain has infringement evidence for the target webpage, an infringement judgment transaction for the target webpage is created (the content of a to field of the infringement judgment transaction is a contract address of the infringement judgment contract, namely the transaction is used for calling the infringement judgment contract), the infringement judgment transaction is submitted to the block link points, so that the block link points call the infringement judgment contract, infringement judgment logic stated in the infringement judgment contract is used for checking whether the infringement evidence corresponding to the target webpage meets infringement conditions or not, and an infringement judgment result for the target webpage is generated according to a checking result. Therefore, through the evidence obtaining mode and the infringement judging mode of the specification, the user can timely obtain evidence and report when browsing a webpage and finding an infringement behavior, the infringement content is linked to solidify infringement evidence, and the infringement judgment is completed through an intelligent contract, so that the user operation can be simplified, and the evidence obtaining efficiency and the infringement judging efficiency can be improved.
Corresponding to the above method embodiments, the present specification further provides an embodiment of a device for forensics based on a block chain, which is applied to a client.
The embodiment of the block chain-based infringement forensic apparatus of the present specification can be applied to an electronic device. The device embodiments may be implemented by software, or by hardware, or by a combination of hardware and software. Taking a software implementation as an example, as a logical device, the device is formed by reading, by a processor of the electronic device where the device is located, a corresponding computer program instruction in the nonvolatile memory into the memory for operation.
Referring to fig. 8, fig. 8 is a schematic block diagram of an apparatus according to an exemplary embodiment. As shown in fig. 8, at the hardware level, the apparatus includes a processor 802, an internal bus 804, a network interface 806, a memory 808, and a non-volatile memory 810, but may also include hardware required for other services. The processor 802 reads a corresponding computer program from the non-volatile memory 810 into the memory 808 and then runs the computer program to form an infringement evidence obtaining device based on the block chain on a logic level. Of course, besides software implementation, the one or more embodiments in this specification do not exclude other implementations, such as logic devices or combinations of software and hardware, and so on, that is, the execution subject of the following processing flow is not limited to each logic unit, and may also be hardware or logic devices.
Referring to fig. 9, in a software implementation, the block chain-based infringement forensics apparatus applied to a client may include:
a determining unit 91, which is used for responding to the content marking operation of a user for a target webpage, and determining infringement content marked by the user on the target webpage;
the generating unit 92 is used for generating an infringement evidence-obtaining request according to the access address of the target webpage and the identification information of the infringement content;
the sending unit 93 sends the infringement and forensics request to a forensics server, so that the forensics server accesses the target webpage according to the access address, acquires infringement content corresponding to the identification information from the target webpage, and issues the infringement content to a block chain for forensics.
Optionally, the client is a plug-in loaded by a browser; the device further comprises:
a receiving unit 94, which receives a call instruction of the user for the plug-in program;
and the execution unit 95 executes the plug-in program to detect the content marking operation of the user for the target webpage.
Corresponding to the above method embodiments, the present specification further provides an embodiment of a block chain-based infringement forensics apparatus applied to a forensics server.
The embodiment of the block chain-based infringement forensic apparatus of the present specification can be applied to an electronic device. The device embodiments may be implemented by software, or by hardware, or by a combination of hardware and software. Taking a software implementation as an example, as a logical device, the device is formed by reading, by a processor of the electronic device where the device is located, a corresponding computer program instruction in the nonvolatile memory into the memory for operation.
Referring to fig. 10, fig. 10 is a schematic block diagram of an apparatus according to an exemplary embodiment. As shown in fig. 10, at the hardware level, the device includes a processor 1002, an internal bus 1004, a network interface 1006, a memory 1010, and a non-volatile memory 1010, although it may also include hardware required for other services. The processor 1002 reads a corresponding computer program from the non-volatile memory 1010 into the memory 1010 and then runs the computer program to form an infringement evidence obtaining device based on the block chain on a logic level. Of course, besides software implementation, the one or more embodiments in this specification do not exclude other implementations, such as logic devices or combinations of software and hardware, and so on, that is, the execution subject of the following processing flow is not limited to each logic unit, and may also be hardware or logic devices.
Referring to fig. 11, in a software implementation, the block chain-based infringement forensics apparatus applied to the forensics server may include:
the receiving unit 1101 is configured to receive an infringement and forensics request sent by a client, where the infringement and forensics request is generated by the client according to an access address of a target webpage and identification information of infringement content on the target webpage, and the infringement content is obtained by the client according to content marking operation of a user on the target webpage;
the obtaining unit 1102, configured to respond to the infringement evidence obtaining request, access the target webpage according to the access address, and obtain infringement content corresponding to the identification information from the target webpage;
and a verification unit 1103, which issues the infringement content to the blockchain for verification.
Optionally, the infringement evidence-obtaining request further includes login information for the target web page; the obtaining unit 1102 is specifically configured to:
logging in the target webpage according to login information contained in the infringement evidence-obtaining request;
and acquiring infringement content corresponding to the identification information from the target webpage after successful login.
Alternatively to this, the first and second parts may,
the infringement evidence-obtaining request also comprises the infringement content; the device further comprises: a first checking unit 1104, after acquiring infringement content corresponding to the identification information, determining whether the acquired infringement content is consistent with infringement content contained in the infringement forensics request; when the obtained infringement content is consistent with the infringement content contained in the infringement evidence obtaining request, executing operation of storing the infringement content; alternatively, the first and second electrodes may be,
the infringement evidence-obtaining request also comprises a check value of the infringement content; the device further comprises: after acquiring the infringement content corresponding to the identification information, the second verification unit 1105 determines whether the check value of the acquired infringement content is consistent with the check value contained in the infringement forensics request; and when the acquired check value of the infringement content is consistent with the check value contained in the infringement evidence-obtaining request, executing the operation of storing the infringement content.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. A typical implementation device is a computer, which may take the form of a personal computer, laptop computer, cellular telephone, camera phone, smart phone, personal digital assistant, media player, navigation device, email messaging device, game console, tablet computer, wearable device, or a combination of any of these devices.
In a typical configuration, a computer includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic disk storage, quantum memory, graphene-based storage media or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
The terminology used in the description of the one or more embodiments is for the purpose of describing the particular embodiments only and is not intended to be limiting of the description of the one or more embodiments. As used in one or more embodiments of the present specification and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that the term "and/or" as used herein refers to and encompasses any and all possible combinations of one or more of the associated listed items.
It should be understood that although the terms first, second, third, etc. may be used in one or more embodiments of the present description to describe various information, such information should not be limited to these terms. These terms are only used to distinguish one type of information from another. For example, first information may also be referred to as second information, and similarly, second information may also be referred to as first information, without departing from the scope of one or more embodiments herein. The word "if" as used herein may be interpreted as "at … …" or "when … …" or "in response to a determination", depending on the context.
The above description is only for the purpose of illustrating the preferred embodiments of the one or more embodiments of the present disclosure, and is not intended to limit the scope of the one or more embodiments of the present disclosure, and any modifications, equivalent substitutions, improvements, etc. made within the spirit and principle of the one or more embodiments of the present disclosure should be included in the scope of the one or more embodiments of the present disclosure.

Claims (12)

1. An infringement evidence obtaining method based on a block chain is applied to a client, wherein the client is a plug-in carried by a browser; the method comprises the following steps:
receiving a calling instruction of a user for the plug-in program, and executing the plug-in program to detect the content marking operation of the user for a target webpage;
in response to a content marking operation of a user for a target webpage, determining infringing content marked by the user on the target webpage;
generating an infringement evidence-obtaining request according to the access address of the target webpage and the identification information of the infringement content;
and sending the infringement and evidence-obtaining request to an evidence-obtaining server so that the evidence-obtaining server accesses the target webpage according to the access address, acquires infringement content corresponding to the identification information from the target webpage, and issues the infringement content to a block chain for evidence-obtaining.
2. An infringement evidence obtaining method based on a block chain is applied to an evidence obtaining server; the method comprises the following steps:
receiving an infringement and evidence-obtaining request sent by a client, wherein the infringement and evidence-obtaining request is generated by the client according to an access address of a target webpage and identification information of infringement content on the target webpage, the infringement content is obtained by the client according to content marking operation of a user for the target webpage, the client is a plug-in program carried by a browser, and the content marking operation is obtained by responding to a call instruction of the user for the plug-in program and executing the plug-in program to detect;
responding to the infringement evidence-obtaining request, accessing the target webpage according to the access address, and obtaining infringement content corresponding to the identification information from the target webpage;
and issuing the infringement content to a blockchain for evidence storage.
3. The method of claim 2, the infringement forensic request further comprising login information for the target web page; the acquiring infringement content corresponding to the identification information from the target webpage includes:
logging in the target webpage according to login information contained in the infringement evidence-obtaining request;
and acquiring infringement content corresponding to the identification information from the target webpage after successful login.
4. The method of claim 2, wherein the first and second light sources are selected from the group consisting of,
the infringement evidence-obtaining request also comprises the infringement content; the method further comprises the following steps: after the infringement content corresponding to the identification information is obtained, determining whether the obtained infringement content is consistent with the infringement content contained in the infringement evidence obtaining request; when the obtained infringement content is consistent with the infringement content contained in the infringement evidence obtaining request, executing operation of storing the infringement content; alternatively, the first and second electrodes may be,
the infringement evidence-obtaining request also comprises a check value of the infringement content; the method further comprises the following steps: after the infringement content corresponding to the identification information is obtained, whether the check value of the obtained infringement content is consistent with the check value contained in the infringement evidence-obtaining request or not is determined; and when the acquired check value of the infringement content is consistent with the check value contained in the infringement evidence-obtaining request, executing the operation of storing the infringement content.
5. An infringement evidence obtaining device based on a block chain is applied to a client, wherein the client is a plug-in carried by a browser; the device comprises:
the receiving unit is used for receiving a calling instruction of a user for the plug-in program;
the execution unit is used for executing the plug-in program so as to detect the content marking operation of a user aiming at the target webpage;
the determining unit is used for responding to the content marking operation of a user aiming at a target webpage and determining infringement content marked by the user on the target webpage;
the generation unit is used for generating an infringement evidence-obtaining request according to the access address of the target webpage and the identification information of the infringement content;
and the sending unit is used for sending the infringement and evidence-obtaining request to an evidence-obtaining server so that the evidence-obtaining server accesses the target webpage according to the access address, acquires infringement content corresponding to the identification information from the target webpage, and issues the infringement content to a block chain for evidence storage.
6. An infringement evidence obtaining device based on a block chain is applied to an evidence obtaining server; the device comprises:
the system comprises a receiving unit, a judging unit and a judging unit, wherein the receiving unit is used for receiving an infringement and evidence-obtaining request sent by a client, the infringement and evidence-obtaining request is generated by the client according to an access address of a target webpage and identification information of infringement content on the target webpage, the infringement content is obtained by the client according to content marking operation of a user on the target webpage, the client is a plug-in program carried by a browser, and the content marking operation is obtained by responding to a call instruction of the user on the plug-in program and executing the plug-in program to detect;
the acquisition unit is used for responding to the infringement evidence-obtaining request, accessing the target webpage according to the access address and acquiring infringement content corresponding to the identification information from the target webpage;
and the evidence storing unit is used for issuing the infringement content to the block chain for evidence storage.
7. The apparatus of claim 6, the infringement forensic request further comprising login information for the target web page; the obtaining unit is specifically configured to:
logging in the target webpage according to login information contained in the infringement evidence-obtaining request;
and acquiring infringement content corresponding to the identification information from the target webpage after successful login.
8. The apparatus of claim 6, wherein the first and second electrodes are disposed on opposite sides of the substrate,
the infringement evidence-obtaining request also comprises the infringement content; the device further comprises: the first checking unit is used for determining whether the obtained infringement content is consistent with the infringement content contained in the infringement evidence obtaining request or not after the infringement content corresponding to the identification information is obtained; when the obtained infringement content is consistent with the infringement content contained in the infringement evidence obtaining request, executing operation of storing the infringement content; alternatively, the first and second electrodes may be,
the infringement evidence-obtaining request also comprises a check value of the infringement content; the device further comprises: the second checking unit is used for determining whether the check value of the obtained infringement content is consistent with the check value contained in the infringement evidence obtaining request or not after the infringement content corresponding to the identification information is obtained; and when the acquired check value of the infringement content is consistent with the check value contained in the infringement evidence-obtaining request, executing the operation of storing the infringement content.
9. An electronic device, comprising:
a processor;
a memory for storing processor-executable instructions;
wherein the processor implements the method of claim 1 by executing the executable instructions.
10. A computer readable storage medium having stored thereon computer instructions which, when executed by a processor, carry out the steps of the method of claim 1.
11. An electronic device, comprising:
a processor;
a memory for storing processor-executable instructions;
wherein the processor implements the method of any one of claims 2-4 by executing the executable instructions.
12. A computer readable storage medium having stored thereon computer instructions which, when executed by a processor, carry out the steps of the method according to any one of claims 2 to 4.
CN201911326024.5A 2019-12-20 2019-12-20 Method and device for obtaining evidence of infringement based on block chain, electronic equipment and storage medium Active CN111079101B (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201911326024.5A CN111079101B (en) 2019-12-20 2019-12-20 Method and device for obtaining evidence of infringement based on block chain, electronic equipment and storage medium
TW109116046A TWI742659B (en) 2019-12-20 2020-05-14 Block chain-based method and device for obtaining evidence of infringement, electronic equipment, and storage media
PCT/CN2020/094655 WO2021120537A1 (en) 2019-12-20 2020-06-05 Blockchain-based infringement evidence collection method and apparatus, electronic device, and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911326024.5A CN111079101B (en) 2019-12-20 2019-12-20 Method and device for obtaining evidence of infringement based on block chain, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN111079101A CN111079101A (en) 2020-04-28
CN111079101B true CN111079101B (en) 2020-10-23

Family

ID=70316265

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911326024.5A Active CN111079101B (en) 2019-12-20 2019-12-20 Method and device for obtaining evidence of infringement based on block chain, electronic equipment and storage medium

Country Status (3)

Country Link
CN (1) CN111079101B (en)
TW (1) TWI742659B (en)
WO (1) WO2021120537A1 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111079101B (en) * 2019-12-20 2020-10-23 支付宝(杭州)信息技术有限公司 Method and device for obtaining evidence of infringement based on block chain, electronic equipment and storage medium
CN111476667B (en) * 2020-06-24 2021-01-12 支付宝(杭州)信息技术有限公司 Block chain-based original work transaction method and device and electronic equipment
CN112218023A (en) * 2020-09-07 2021-01-12 深圳市安络科技有限公司 Method and device for video forensics of data infringing intellectual property
CN112260835B (en) * 2020-09-14 2022-06-24 浙江数秦科技有限公司 Block chain-based online process evidence obtaining and storing method
CN112685794A (en) * 2020-12-31 2021-04-20 树根互联技术有限公司 Online evidence obtaining method, evidence obtaining and right maintaining method, system and computer equipment
CN115577328B (en) * 2022-10-25 2023-08-01 长沙源小印科技有限公司 Software infringement evidence obtaining method, system, equipment and medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108629038A (en) * 2018-05-11 2018-10-09 北京奇虎科技有限公司 Webpage based on block chain deposits card method and system
CN108959416A (en) * 2018-06-08 2018-12-07 浙江数秦科技有限公司 A kind of web data automatic evidence-collecting based on block chain and deposit card method
CN109102437A (en) * 2018-08-10 2018-12-28 山东省计算中心(国家超级计算济南中心) A kind of webpage automatic evidence-collecting method and system based on block chain
CN110009336A (en) * 2018-12-13 2019-07-12 阿里巴巴集团控股有限公司 Evidence collecting method and device based on block chain
CN110046994A (en) * 2018-12-28 2019-07-23 阿里巴巴集团控股有限公司 A kind of method and system for accepting block chain and depositing card transaction

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7904450B2 (en) * 2008-04-25 2011-03-08 Wilson Kelce S Public electronic document dating list
US20190122258A1 (en) * 2017-10-23 2019-04-25 Adbank Inc. Detection system for identifying abuse and fraud using artificial intelligence across a peer-to-peer distributed content or payment networks
CN108595709B (en) * 2018-05-10 2020-02-18 阿里巴巴集团控股有限公司 Music originality analysis method and device based on block chain
CN109413154A (en) * 2018-09-26 2019-03-01 平安普惠企业管理有限公司 Conversion method of data format, device, computer equipment and storage medium
CN111898047B (en) * 2018-10-31 2024-03-29 创新先进技术有限公司 Method and device for conducting blockchain certification on webpage through webpage monitoring
CN109787771B (en) * 2019-01-02 2021-09-03 浙江师范大学 Identity authorization method and system based on block chain
CN110263583B (en) * 2019-05-17 2020-09-08 阿里巴巴集团控股有限公司 Method and device for infringement and evidence preservation based on block chain and electronic equipment
CN110489676A (en) * 2019-07-19 2019-11-22 平安科技(深圳)有限公司 Webpage evidence collecting method, device, storage medium and server based on block chain
CN110704876A (en) * 2019-09-02 2020-01-17 杭州趣链科技有限公司 Webpage evidence obtaining and evidence fixing method based on block chain
CN110535660B (en) * 2019-09-03 2021-11-05 杭州趣链科技有限公司 Evidence obtaining service system based on block chain
CN111079101B (en) * 2019-12-20 2020-10-23 支付宝(杭州)信息技术有限公司 Method and device for obtaining evidence of infringement based on block chain, electronic equipment and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108629038A (en) * 2018-05-11 2018-10-09 北京奇虎科技有限公司 Webpage based on block chain deposits card method and system
CN108959416A (en) * 2018-06-08 2018-12-07 浙江数秦科技有限公司 A kind of web data automatic evidence-collecting based on block chain and deposit card method
CN109102437A (en) * 2018-08-10 2018-12-28 山东省计算中心(国家超级计算济南中心) A kind of webpage automatic evidence-collecting method and system based on block chain
CN110009336A (en) * 2018-12-13 2019-07-12 阿里巴巴集团控股有限公司 Evidence collecting method and device based on block chain
CN110046994A (en) * 2018-12-28 2019-07-23 阿里巴巴集团控股有限公司 A kind of method and system for accepting block chain and depositing card transaction

Also Published As

Publication number Publication date
CN111079101A (en) 2020-04-28
TWI742659B (en) 2021-10-11
WO2021120537A1 (en) 2021-06-24
TW202125296A (en) 2021-07-01

Similar Documents

Publication Publication Date Title
CN111079101B (en) Method and device for obtaining evidence of infringement based on block chain, electronic equipment and storage medium
CN110163590B (en) Payment withholding method and device based on block chain, electronic equipment and storage medium
JP7387781B2 (en) Systems and methods for implementing deterministic finite automata (DFA) via blockchain
CN110147990B (en) Payment withholding subscription method and device based on block chain and electronic equipment
CN110472201B (en) Text similarity detection method and device based on block chain and electronic equipment
CN110765200B (en) Asset procurement method and device based on block chain and electronic equipment
CN111681017B (en) Goods batch true checking method and device based on block chain and electronic equipment
WO2020041878A1 (en) System and method for improved blockchain-implemented smart contract
CN112182096A (en) Cross-link data subscription method and device
CN112101938B (en) Digital seal using method and device based on block chain and electronic equipment
US20220036350A1 (en) Cross-border resource transfer authenticity verification method, device and electronic equipment
JP7157348B2 (en) Blockchain system, approval terminal, smart contract registration method, and smart contract registration program
CN111176668A (en) Predicter deployment method, device, electronic equipment and storage medium
CN111506652B (en) Traffic accident handling method and device based on block chain and electronic equipment
CN110401634A (en) A kind of web application hole detection regulation engine implementation method and terminal
CN111818185B (en) Method and device for starting intelligent contract, electronic equipment and storage medium
CN112200567A (en) Resource management method and device based on block chain and electronic equipment
CN111782551B (en) Test method and device for block chain item and computer equipment
CN112560114A (en) Method and device for calling intelligent contract
CN110443612B (en) Block chain-based reimbursement expense segmentation method and device and electronic equipment
CN110263548A (en) A kind of web application hole detection rule generating method, terminal and storage medium
CN111679902B (en) Intelligent contract calling method and device based on block chain and electronic equipment
CN114925405A (en) Block chain-based digital seal verification method and device and electronic equipment
CN113469811A (en) Block chain transaction processing method and device
CN114491662A (en) Block chain-based data asset auditing method, system and equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40028970

Country of ref document: HK