CN111538963A - Block chain copyright protection system and method based on double chains - Google Patents

Block chain copyright protection system and method based on double chains Download PDF

Info

Publication number
CN111538963A
CN111538963A CN202010352721.4A CN202010352721A CN111538963A CN 111538963 A CN111538963 A CN 111538963A CN 202010352721 A CN202010352721 A CN 202010352721A CN 111538963 A CN111538963 A CN 111538963A
Authority
CN
China
Prior art keywords
work
user
works
information
chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010352721.4A
Other languages
Chinese (zh)
Inventor
艾崧溥
胡殿凯
郑湘涵
马媛媛
卢晓亮
林晓炜
王金龙
曹军威
容淳铭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mingshu Technology Qingdao Co ltd
Original Assignee
Mingshu Technology Qingdao Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mingshu Technology Qingdao Co ltd filed Critical Mingshu Technology Qingdao Co ltd
Priority to CN202010352721.4A priority Critical patent/CN111538963A/en
Publication of CN111538963A publication Critical patent/CN111538963A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Power Engineering (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Analysis (AREA)
  • Algebra (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a block chain copyright protection system and method based on double chains. On one hand, the system realizes the duplicate checking and detecting function before the copyright application of the works by combining the block chain technology with the improved Simhash algorithm, provides manual detection and verification service for users, ensures the originality of the uplink works, and solves the problem of low auditing efficiency of a copyright registration organization; on the other hand, a double-chain storage mode is adopted for storing copyright information of the works, different nodes are added into channels of corresponding chains, transparency of transaction information of the works is guaranteed, privacy of content information of the works is guaranteed, the problem that copyright DNA of the works cannot be successfully verified due to tampering of the content of the works caused by storage of a database is avoided, and in addition, double-chain storage guarantees the data reading and writing efficiency of a block chain system.

Description

Block chain copyright protection system and method based on double chains
Technical Field
The invention relates to the technical field of network and information security, in particular to a block chain copyright protection system and method based on double chains.
Background
With the flooding of text propagation on the internet, the text content is increased explosively, the traditional copyright management control mechanism relying on a third-party mechanism has the disadvantages of complicated flow, high cost, low efficiency and insufficient right-maintaining evidence, and the requirement of text copyright protection cannot be met.
The block chain is used as a bottom layer implementation technology of the bit currency, has the characteristics of decentralization, traceability, tamper resistance and distributed storage, and can be better applied to copyright management and protection based on the characteristics. The block chain technique provides a new protection approach for copyright protection, and at the same time, some problems are exposed. Works copyright authentication lacks an auditing mechanism, which easily causes successful uplink storage of infringement works authentication; the block chain stores copyright records of works, the database stores the contents of the works, the copyright verification of the works depends on the database, and the contents of the database are tampered to cause the invalidation of the copyright records in the block chain.
Therefore, how to provide a system and a method, which can provide a perfect copyright verification and authentication mechanism for works and safely store the contents of the works to ensure that the contents are not tampered has become an important issue to be urgently solved by the industry.
Disclosure of Invention
In order to solve the above technical problems, an object of the present invention is to provide a system for protecting block chains based on double chains, and another object of the present invention is to provide a method for protecting block chains based on double chains.
In order to achieve the purpose, the invention adopts the technical scheme that:
a block chain copyright protection system based on double chains comprises a user operation module, a work DNA extraction module, a work auditing module, an intelligent contract module, a block chain storage module and a user feedback module;
the user operation module is used for providing user registration and work submission functions for a user;
the work DNA extraction module is used for extracting copyright DNA and duplication checking DNA of the text works provided by the user;
the work auditing module is used for carrying out piracy infringement detection on the content of the text work and feeding back auditing result information to a user;
the intelligent contract module is used for providing intelligent contracts with corresponding functions for each module and processing intelligent contract calling requests of each module, and the intelligent contracts comprise user registration contracts, work DNA extraction contracts, work auditing contracts and data chain winding contracts;
the block chain storage module comprises a work copyright record chain and a work content chain, wherein the work copyright record chain stores copyright record information, and the work content chain stores work content information;
and the user feedback module is used for initiating a feedback application to the system by the user according to the audit result information.
Preferably, the user registration refers to that a new user submits user registration information, the system generates a corresponding public and private key pair for the user by adopting an elliptic curve encryption algorithm according to the registration information, and binds a user password and the user name to the public and private key pair, the user registration information comprises the user name, an identity card number and the user password, and the work submission refers to that the user submits related information of a work to be authenticated to a work DNA extraction module through a user operation module;
the duplication checking DNA refers to a Simhash value of corresponding work content generated by encrypting the work through an improved Simhash algorithm, the copyright DNA refers to a work copyright digital signature of a corresponding user generated by signing the work content hash value through a user private key, and the work content hash value refers to a hash value generated by performing hash operation on the work content through an SHA-256 algorithm.
Preferably, the piracy infringement detection comprises contract detection and manual detection;
and the contract detection: firstly, acquiring duplication checking DNAs (deoxyribonucleic acids) of all works in a work copyright record chain, comparing the duplication checking DNAs of the works to be authenticated, calculating the similarity of the duplication checking DNAs through a Hamming distance, if the similarity distance is smaller than a preset threshold value, judging the works as infringement, not passing authentication, if the similarity distance is smaller than the preset threshold value, calculating the duplication checking DNAs of all authenticated works in a comparison manner, and if all the similarity distances are larger than the preset threshold value, judging the works as original works, and passing copyright authentication;
the manual detection comprises the following steps: when the user receives the work feedback of contract detection failure, the user can initiate authentication application manual detection again, the work auditing module obtains the specific content of similar works through the work content chain, the work content is submitted to an expert, the expert performs manual judgment, and finally whether the work belongs to original works or not is judged.
Preferably, the work copyright chain mainly stores work copyright authentication record information, wherein the work copyright authentication record information includes a user ID, a user public key, a user name, a work abstract, copyright DNA, duplication checking DNA and a timestamp, the work content chain mainly stores information of work content, and the work content information includes work specific content, a user public key and copyright authentication record transaction hash;
the feedback applications are mainly divided into the following two cases:
(1) after the user receives feedback information of the product verification failure, if the verification result is doubtful, the user can initiate a manual verification request and perform manual verification on the product with the qualification verification failure;
(2) after the user receives the feedback information of the manual checking failure, if the checking result is doubtful, the user can apply for a law-walking program, and the system provides evidence support for legal judgment.
Preferably, a block chain copyright protection method based on double chains includes the following steps:
s1, the user submits the specific information of the works to be authenticated to the user node through the client, and initiates a work copyright authentication application;
s2, the user node extracts the DNA of the works aiming at the specific information of the works to be authenticated and sends the DNA of the works to the auditing node;
s3, the auditing node detects the similarity of the works according to the information of the authenticated works, if the detection is passed, the data chain link contract is triggered to store the data chain link of the works, and if the detection is not passed, the auditing feedback information is generated and fed back to the user;
s4, after the data uplink contract is triggered, block chain transaction information corresponding to different block chains is generated aiming at the works, and the block chain transaction information is verified through a Kafka consensus mechanism of a block chain system and then is uplink-stored;
and S5, if the user has doubt about the feedback information in the S3, the user can lift the user feedback application to the system.
Preferably, in step S1, after receiving the work information, the user node triggers a work DNA extraction contract according to the user information, and the contract uses a user private key to sign the work content, so as to generate a unique digital signature corresponding to the copyright attribution of the user work.
Preferably, in step S2, a TF-IDF technology is added to the traditional Simhash algorithm to improve the keyword extraction quality and the reliability, a cosine similarity calculation formula is combined to improve the similarity calculation formula, the improved Simhash is written into an intelligent contract to be stored in a chain, and the user node encrypts the content of the work by triggering the contract to generate the duplication DNA of the corresponding work.
Preferably, in step S3, the auditing node triggers a work auditing contract after receiving the work duplication checking DNA, and obtains duplication checking DNA of the certified work in the work copyright record chain at the same time, and calculates similarity of the duplication checking DNA, if the similarity distance is smaller than a threshold, it is determined as an infringing work, and authentication is not passed, and if all the similarity distances are greater than the threshold, the copyright authentication is passed, and the authentication information is stored in a chain, and the auditing result is fed back to the user.
Preferably, in step S4, the audit node collates the works information to generate works copyright authentication record chain transaction and works content chain transaction for the works passing the authentication, the audit node sends the works copyright authentication record chain transaction to the works copyright authentication record chain system for common identification verification uplink storage, and sends the works content chain transaction to the works content chain network for common identification verification uplink storage.
Preferably, in step S5, after the user receives the feedback information of the approval failure of the contract of the work, if the approval result is doubtful, the user may initiate a manual approval request to manually approve the contract of the work that fails to be approved; after the user receives the feedback information of the manual checking failure, if the checking result is doubtful, the user can apply for a law-walking program, and the system provides evidence support for legal judgment.
Compared with the prior art, the invention has the following beneficial effects:
(1) the invention provides a block chain copyright protection system and a block chain copyright protection method based on improved Simhash deduplication, the copyright verification process of works is automatically completed by means of an intelligent contract, the authentication efficiency is greatly improved, and data on a chain is transparent and cannot be tampered.
(2) The invention adopts the improved Simhash algorithm to check the similarity of the re-verified works, the recall rate and the accuracy rate of the improved Simhash algorithm respectively reach 98.27 percent and 98.79 percent, and the problem that similar infringement works obtain copyright authentication is effectively avoided.
(3) The invention adopts double chains to respectively store copyright authentication records and content information of works, establishes a link through block chain transaction hash values, ensures the integrity of the content of the works by depending on the characteristic that the block chains cannot be tampered, and simultaneously ensures the efficiency of system query and operation by double chain storage.
(4) According to the invention, the works are independently linked for storage, the copyright verification of the works does not depend on the contents of database works any more, and the accurate verification of the copyright DNA of the works is ensured by the tamperproof property of the block chain and the uniqueness of the asymmetric encryption technology, so that the problem of copyright DNA verification failure caused by the falsification of the information of the works is avoided.
Drawings
FIG. 1 is a schematic diagram of a logic structure of a block chain copyright protection system based on double chains according to the present invention;
FIG. 2 is a diagram illustrating a scene adaptation of a block chain copyright protection system based on double chains according to the present invention;
fig. 3 is a flowchart of a block chain copyright protection method based on double chains according to the present invention.
Detailed Description
In order to make the technical means, the creation characteristics, the achievement purposes and the effects of the invention easy to understand, the invention is further described with the specific embodiments.
The embodiment of the invention provides a block chain copyright protection system and method based on double chains, which solve the problem of copyright DNA verification failure caused by the fact that the content of works stored in a database is easy to be distorted in the prior art, and effectively solve the problem of copyright registration authentication of high-similarity works and even repeated works by combining the improved Simhash algorithm with the block chain technology.
In order to solve the technical problems, the general idea of the embodiment of the application is as follows: in the embodiment of the application, a user submits copyright authentication information of a work through a user node, a system audit node triggers an intelligent contract to extract DNA of the work, the improved Simhash algorithm is adopted to check the similarity of the work for serious duplication, the originality of the authenticated work is ensured, a data chain contract is triggered after the work passes the audit, a Kafka common identification mechanism is adopted to store copyright authentication records of the work and content information of the work in a chain way, the double-chain storage ensures the efficient operation of a block chain system and the content of the authenticated work is not tampered, and the problem of copyright DNA verification failure caused by the fact that the storage information of a database is easily tampered is solved.
For better understanding of the above technical solutions, the following detailed descriptions will be provided in conjunction with the drawings and the detailed description of the embodiments.
An embodiment of the present invention provides a block chain copyright protection system based on double chains, as shown in fig. 1, and a specific application scenario is shown in fig. 2, where the system includes:
the user operation module is used for providing functions of user registration, work submission and the like for a user; the user registration refers to the fact that a new user submits user registration information, a system generates a corresponding public and private key pair for the user by adopting an elliptic curve encryption algorithm according to the registration information, and binds a user password and a user name to the public and private key pair, wherein the user registration information comprises the user name, an identity card number and the user password;
the work submission refers to that a user submits relevant information of the authentication work to a work DNA extraction module through a user operation module;
for example, a user needs to perform user registration first when the user wants to perform copyright authentication of works, a pair of public and private keys bound to a user account password is obtained by submitting the user registration information, after registration is completed, the user can submit the works needing copyright authentication of works to a block chain system through a user node, and the system performs corresponding copyright authentication processing on the works according to user information.
The work DNA extraction module is used for extracting copyright DNA and duplication checking DNA of the text work; the duplication checking DNA refers to a Simhash value corresponding to the content of the work generated by encrypting the work by adopting an improved Simhash algorithm, the copyright DNA refers to a copyright digital signature of the work of a unique corresponding user generated by signing the hash value of the content of the work by adopting a private key of the user, and the hash value of the content of the work refers to a hash value generated by carrying out hash operation on the content of the work by adopting an SHA-256 algorithm;
the improved Simhash algorithm: a TF-IDF technology is added into a traditional Simhash algorithm to improve the keyword extraction quality and the reliability, and a similarity calculation formula is improved by combining a cosine similarity calculation method, so that the recall rate and the accuracy are greatly improved.
For example, after submitting a work to be authenticated, a user triggers a work DNA extraction contract, and the work is encrypted by using improved Simhash to obtain duplication checking DNA for identifying the content of the work; meanwhile, the content of the work is signed by adopting a user private key, a digital signature which uniquely identifies the user identity is generated, and double DNA and work information are submitted to a work auditing module for auditing.
The work auditing module is used for carrying out piracy infringement detection on the contents of works to be authenticated and feeding auditing result information back to a user, and the piracy infringement detection comprises contract detection and manual detection;
and the contract detection: firstly, acquiring duplication checking DNAs (deoxyribonucleic acids) of all works in a work copyright record chain, comparing the duplication checking DNAs of the works to be authenticated, calculating the similarity of the duplication checking DNAs through a Hamming distance, if the similarity distance is smaller than a preset threshold value, judging the works as infringement, not passing authentication, if the similarity distance is smaller than the preset threshold value, calculating the duplication checking DNAs of all authenticated works in a comparison manner, and if all the similarity distances are larger than the preset threshold value, judging the works as original works, and passing copyright authentication;
the manual detection comprises the following steps: when receiving the work feedback of the contract detection failure, the user can initiate authentication application manual detection again, the work auditing module obtains the specific content of the similar works through the work content chain, the work content is submitted to an expert, the expert performs manual judgment, and finally whether the works belong to original works is judged;
the similar works are as follows: if the hamming distance between the duplication checking DNA of a certain work and the duplication checking DNA of the work to be authenticated is smaller than a threshold value, the work is a similar work;
the auditing result information comprises contract detection failure information, contract detection passing information, manual detection failure information and manual detection passing information;
for example, after receiving the work information and the double DNA of the work, the work auditing node firstly performs contract detection, if the detection fails, the detection result is fed back to the user, the user can apply manual detection again, the system submits the specific information of the work with authentication and the similar work to the expert, the expert performs similarity judgment, and if the expert judges that the work does not pass, the same detection result is fed back to the user; and if the contract price test or the manual detection is passed, the auditing node sorts the work information, and initiates block chain transaction to chain and store the work information.
The intelligent contract module is used for providing intelligent contracts with corresponding functions for each module and processing intelligent contract calling requests of each module, and the intelligent contracts comprise user registration contracts, work DNA extraction contracts, work auditing contracts and data chain winding contracts;
the user registration contract is used for a user using module to call to complete registration of a new user and distribution of public and private key pairs, the work DNA extraction contract is used for a work DNA extraction module to call to complete double DNA extraction work of works to be authenticated, the work audit contract is used for a work audit module to call to complete similarity audit judgment work of the works to be authenticated, and the data chain contract is used for the work audit module to call to complete information chain work of the checked works;
the block chain storage module comprises a work copyright record chain and a work content chain, wherein the work copyright record chain stores copyright record information, and the work content chain stores work content information;
the work copyright record chain is mainly used for storing work copyright authentication record information, the work copyright authentication record information comprises a user ID, a user public key, a user name, a work abstract, copyright DNA, duplication checking DNA and a timestamp, the work content chain is mainly used for storing information of work content, the work content information comprises work specific content, a user public key and copyright authentication record transaction hash, and the user public key and the work specific content are used for verifying the correctness of the copyright DNA and ensuring the copyright attribution of the work;
the copyright recording chain of the work is maintained and stored by all block chain link points in the system together, the block chain link points of the work mainly comprise user nodes, system audit nodes and judicial nodes, and the content chain of the work is maintained and stored by the system audit nodes and the judicial nodes together;
for example, after the product passes the audit, the audit node triggers the contract to respectively submit the transaction of the copyright record chain and the content chain of the product, the block chain transaction is subjected to chain storage after the verification is completed through a Kafka consensus mechanism, and the related information of the product is stored in a double chain mode, so that the block chain query efficiency and the safety of the content of the product are ensured.
The user feedback module is used for the user to initiate a feedback application to the system according to the audit result information;
the feedback applications are mainly divided into two cases:
after the user receives the feedback information of the product verification failure, if the verification result is doubtful, the user can initiate a manual verification request to perform manual verification on the product with the approval verification failure,
after the user receives the feedback information of the manual checking failure, if the checking result is doubtful, the user can apply for a law-walking program, and the system provides evidence support for legal judgment.
The embodiment of the invention also provides a block chain copyright protection method based on double chains, the specific flow is shown in figure 3, and the steps comprise:
s1, the user submits the specific information of the works to be authenticated to the user node through the client, and initiates a work copyright authentication application;
s2, the user node extracts the DNA of the works aiming at the specific information of the works to be authenticated and sends the DNA of the works to the auditing node;
s3, the auditing node detects the similarity of the works according to the information of the authenticated works, if the detection is passed, the data chain link contract is triggered to store the data chain link of the works, and if the detection is not passed, the auditing feedback information is generated and fed back to the user;
s4, after the data uplink contract is triggered, block chain transaction information corresponding to different block chains is generated aiming at the works, and the block chain transaction information is verified through a Kafka consensus mechanism of a block chain system and then is uplink-stored;
and S5, if the user has doubt about the feedback information in the S3, the user can lift the user feedback application to the system.
Specifically, the step S1 is preceded by: a user submits user registration information to perform user registration at a user using module, wherein the user registration information comprises a user name, an identity card number and a user password, a public key and a private key pair are generated for the user by adopting an elliptic curve encryption algorithm after the system verifies the user registration information, the public key is used for verifying a private key, and the private key is used for signing and identifying the ownership of the user and is bound with the user registration information;
specifically, the step S2 specifically includes:
firstly, copyright DNA extraction: after receiving the works information, the user node triggers a works DNA extraction contract according to the user information, and the contract adopts a user private key to sign the works content to generate a unique digital signature corresponding to the copyright attribution of the works of the user;
secondly, extracting duplicate DNA: adding a TF-IDF technology into a traditional Simhash algorithm to improve the keyword extraction quality and the reliability, simultaneously improving a similarity calculation formula by combining a cosine similarity calculation method, writing the improved Simhash into an intelligent contract to be stored in a chain, and encrypting the content of a work by a user node through a penalty contract to generate duplication DNA (deoxyribonucleic acid) of the corresponding work;
the improved Simhash algorithm is based on the algorithm itself on one hand: in the text word segmentation process, a TF-IDF technology is used for extracting key words, so that the extracted key words have higher credibility and representativeness; meanwhile, dynamically adjusting the number of extracted keywords according to the length of the article; on the other hand, based on the Simhash algorithm, aiming at the information format of 'abstract + text', a cosine similarity calculation method is combined, a similarity calculation formula is improved, abstract information and text information of two articles are comprehensively considered, and the similarity degree of the two articles is judged.
Specifically, the step S3 specifically includes:
firstly, contract detection: the auditing node triggers a work auditing contract after receiving the work duplication checking DNA, simultaneously obtains the duplication checking DNA of the authenticated works in a work copyright record chain, calculates the similarity of the duplication checking DNA through the Hamming distance, determines that the work is infringing if the similarity distance is smaller than a threshold value, does not pass the authentication, passes the copyright authentication if all the similarity distances are larger than the threshold value, and stores the authentication information in a chain way, and feeds back the auditing result to the user;
secondly, manual detection: if the user is doubtful about the contract detection result, the user can submit the work material again to apply for manual review, the review node obtains the information of the similar works through the work information chain inquiry, the information of the similar works and the works to be authenticated is sent to the review expert, the review result is submitted to the review node after the expert reviews, the review node feeds the final result back to the user, and if the works pass the review, the result is stored in a chain way;
specifically, the similar work is: if the hamming distance between the duplication checking DNA of a certain work and the duplication checking DNA of the work to be authenticated is smaller than a threshold value, the work is a similar work;
specifically, the step S4 specifically includes:
firstly, a work copyright certification record uplink: aiming at the works passing the authentication, the auditing node arranges the work information to generate a work copyright authentication record chain transaction, wherein the work copyright authentication record chain transaction mainly comprises information such as a user ID, a user public key, a user name, a work abstract, copyright DNA, duplication checking DNA, a timestamp and the like, and the auditing node sends the work copyright authentication record chain transaction to a work copyright authentication record chain system for common identification verification and uplink storage;
II, linking the content of the work: aiming at the works passing the authentication, the auditing node arranges the work information to generate the work content chain transaction of the works, wherein the work content chain transaction mainly comprises the specific content of the works, a user public key, a copyright authentication record transaction hash and other information, and the auditing node sends the work content chain transaction to a work content chain network for common identification verification uplink storage;
specifically, the copyright record chain of the work is maintained and stored by all block chain link points in the system together, the block chain link points of the work mainly comprise a user node, a system audit node and a judicial node, and the content chain of the work is maintained and stored by the system audit node and the judicial node together;
specifically, the step S5 specifically includes:
firstly, contract auditing feedback: after receiving feedback information of the contract approval failure of the works, if the approval result is doubtful, the user can initiate a manual approval request and manually approve the works which fail the contract approval;
secondly, manual review feedback: after the user receives the feedback information of the manual checking failure, if the checking result is doubtful, the user can apply for a law-walking program, and the system provides evidence support for legal judgment.
The foregoing shows and describes the general principles and broad features of the present invention and advantages thereof. It will be understood by those skilled in the art that the present invention is not limited to the embodiments described above, which are described in the specification and illustrated only to illustrate the principle of the present invention, but that various changes and modifications may be made therein without departing from the spirit and scope of the present invention, which fall within the scope of the invention as claimed. The scope of the invention is defined by the appended claims and equivalents thereof.

Claims (10)

1. A block chain copyright protection system based on double chains is characterized by comprising a user operation module, a work DNA extraction module, a work audit module, an intelligent contract module, a block chain storage module and a user feedback module;
the user operation module is used for providing user registration and work submission functions for a user;
the work DNA extraction module is used for extracting copyright DNA and duplication checking DNA of the text works provided by the user;
the work auditing module is used for carrying out piracy infringement detection on the content of the text work and feeding back auditing result information to a user;
the intelligent contract module is used for providing intelligent contracts with corresponding functions for each module and processing intelligent contract calling requests of each module, and the intelligent contracts comprise user registration contracts, work DNA extraction contracts, work auditing contracts and data chain winding contracts;
the block chain storage module comprises a work copyright record chain and a work content chain, wherein the work copyright record chain stores copyright record information, and the work content chain stores work content information;
and the user feedback module is used for initiating a feedback application to the system by the user according to the audit result information.
2. The system of claim 1, wherein the user registration refers to a new user submitting user registration information, the system generates a corresponding public and private key pair for the user by using an elliptic curve cryptography algorithm according to the registration information, and binds a user password and a user name to the public and private key pair, the user registration information includes a user name, an identification number and a user password, and the work submission refers to a user submitting relevant information of a work to be authenticated to a work DNA extraction module through a user operation module;
the duplication checking DNA refers to a Simhash value of corresponding work content generated by encrypting the work through an improved Simhash algorithm, the copyright DNA refers to a work copyright digital signature of a corresponding user generated by signing the work content hash value through a user private key, and the work content hash value refers to a hash value generated by performing hash operation on the work content through an SHA-256 algorithm.
3. The system of claim 1, wherein the piracy infringement detection comprises contract detection and manual detection;
and the contract detection: firstly, acquiring duplication checking DNAs (deoxyribonucleic acids) of all works in a work copyright record chain, comparing the duplication checking DNAs of the works to be authenticated, calculating the similarity of the duplication checking DNAs through a Hamming distance, if the similarity distance is smaller than a preset threshold value, judging the works as infringement, not passing authentication, if the similarity distance is smaller than the preset threshold value, calculating the duplication checking DNAs of all authenticated works in a comparison manner, and if all the similarity distances are larger than the preset threshold value, judging the works as original works, and passing copyright authentication;
the manual detection comprises the following steps: when the user receives the work feedback of contract detection failure, the user can initiate authentication application manual detection again, the work auditing module obtains the specific content of similar works through the work content chain, the work content is submitted to an expert, the expert performs manual judgment, and finally whether the work belongs to original works or not is judged.
4. The double-chain-based block chain copyright protection system according to claim 1, wherein the work copyright record chain mainly stores work copyright authentication record information, wherein the work copyright authentication record information comprises a user ID, a user public key, a user name, a work abstract, copyright DNA, duplication checking DNA and a time stamp, the work content chain mainly stores information of work content, and the work content information comprises work specific content, a user public key and copyright authentication record transaction hash;
the feedback applications are mainly divided into the following two cases:
(1) after the user receives feedback information of the product verification failure, if the verification result is doubtful, the user can initiate a manual verification request and perform manual verification on the product with the qualification verification failure;
(2) after the user receives the feedback information of the manual checking failure, if the checking result is doubtful, the user can apply for a law-walking program, and the system provides evidence support for legal judgment.
5. A block chain copyright protection method based on double chains is characterized by comprising the following steps:
s1, the user submits the specific information of the works to be authenticated to the user node through the client, and initiates a work copyright authentication application;
s2, the user node extracts the DNA of the works aiming at the specific information of the works to be authenticated and sends the DNA of the works to the auditing node;
s3, the auditing node detects the similarity of the works according to the information of the authenticated works, if the detection is passed, the data chain link contract is triggered to store the data chain link of the works, and if the detection is not passed, the auditing feedback information is generated and fed back to the user;
s4, after the data uplink contract is triggered, block chain transaction information corresponding to different block chains is generated aiming at the works, and the block chain transaction information is verified through a Kafka consensus mechanism of a block chain system and then is uplink-stored;
and S5, if the user has doubt about the feedback information in the S3, the user can lift the user feedback application to the system.
6. The double-chain-based block chain copyright protection method of claim 5, wherein in step S1, the user node triggers a work DNA extraction contract according to the user information after receiving the work information, and the contract uses a user private key to sign the work content and generate a unique digital signature corresponding to the copyright attribution of the user work.
7. The double-chain-based block chain copyright protection method according to claim 5, wherein in step S2, a TF-IDF technique is added to a traditional Simhash algorithm to improve keyword extraction quality and reliability, a cosine similarity algorithm is combined to improve a similarity calculation formula, the improved Simhash is written into an intelligent contract and stored in a chain, and the user node encrypts the content of the work by triggering the contract to generate a duplication DNA corresponding to the work.
8. The method according to claim 5, wherein in step S3, the audit node triggers a work audit contract after receiving the work duplication check DNA, and simultaneously obtains duplication check DNA of the certified work in the work copyright record chain, and calculates similarity of the duplication check DNAs, and if the similarity distance is smaller than a threshold, it is determined that the work is infringed, and authentication is not passed, and if all similarity distances are greater than the threshold, it is determined that the work is infringed, and if all similarity distances are greater than the threshold, the work is passed copyright authentication, and the authentication information is stored in an uplink, and the audit result is fed back to the user.
9. The method according to claim 5, wherein in step S4, the audit node arranges the work information to generate work copyright authentication record chain transaction and work content chain transaction for the works passing the authentication, the audit node sends the work copyright authentication record chain transaction to a work copyright authentication record chain system for common identification verification uplink storage, and sends the work content chain transaction to a work content chain network for common identification verification uplink storage.
10. The method according to claim 5, wherein in step S5, after the user receives the feedback information of the approval failure of the work contract, if the approval result is doubtful, the user may initiate a manual approval request to manually approve the work that fails to be approved; after the user receives the feedback information of the manual checking failure, if the checking result is doubtful, the user can apply for a law-walking program, and the system provides evidence support for legal judgment.
CN202010352721.4A 2020-04-29 2020-04-29 Block chain copyright protection system and method based on double chains Pending CN111538963A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010352721.4A CN111538963A (en) 2020-04-29 2020-04-29 Block chain copyright protection system and method based on double chains

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010352721.4A CN111538963A (en) 2020-04-29 2020-04-29 Block chain copyright protection system and method based on double chains

Publications (1)

Publication Number Publication Date
CN111538963A true CN111538963A (en) 2020-08-14

Family

ID=71967850

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010352721.4A Pending CN111538963A (en) 2020-04-29 2020-04-29 Block chain copyright protection system and method based on double chains

Country Status (1)

Country Link
CN (1) CN111538963A (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111930809A (en) * 2020-09-17 2020-11-13 支付宝(杭州)信息技术有限公司 Data processing method, device and equipment
CN112039926A (en) * 2020-11-04 2020-12-04 南京金宁汇科技有限公司 Method for realizing double-layer chain type architecture of block chain
CN112258323A (en) * 2020-10-22 2021-01-22 苏州市星际云通区块链科技有限公司 Block chain-based digital copyright registration method and terminal equipment
CN112348717A (en) * 2020-11-25 2021-02-09 山东师范大学 Knowledge uplink and acquisition method and system based on block chain
CN112348716A (en) * 2020-11-25 2021-02-09 山东师范大学 Block chain-based news data storage and release process and business operation mode thereof
CN112632478A (en) * 2020-12-30 2021-04-09 珠海横琴井通容智科技信息有限公司 Intelligent contract construction method based on copyright confirmation
CN112765565A (en) * 2021-01-20 2021-05-07 深圳云视点信息科技有限公司 Copyright protection method and system based on block chain
CN113221160A (en) * 2021-04-20 2021-08-06 北京科技大学 Method and system for sharing data and protecting electronic data copyright
CN113268712A (en) * 2021-05-26 2021-08-17 西北大学 Public culture resource right confirming system and method based on block chain
CN113837629A (en) * 2021-09-29 2021-12-24 土巴兔集团股份有限公司 Original content protection method, device and readable storage medium
CN113949515A (en) * 2021-09-09 2022-01-18 卓尔智联(武汉)研究院有限公司 Digital copyright information processing method and device and storage medium
US11244032B1 (en) * 2021-03-24 2022-02-08 Oraichain Pte. Ltd. System and method for the creation and the exchange of a copyright for each AI-generated multimedia via a blockchain
CN114020839A (en) * 2021-10-29 2022-02-08 哈尔滨工业大学 Academic achievement publishing and right authentication system and method based on block chain
CN114445207A (en) * 2022-04-11 2022-05-06 广东企数标普科技有限公司 Tax administration system based on digital RMB
CN114841785A (en) * 2022-05-17 2022-08-02 青海师范大学 Drawing auction method based on image feature comparison and block chain
CN114996664A (en) * 2022-06-13 2022-09-02 中国科学院沈阳自动化研究所 Block chain-based digital copyright protection method

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107967416A (en) * 2016-10-19 2018-04-27 华为技术有限公司 The methods, devices and systems of copyright right-safeguarding detection
CN109684786A (en) * 2018-11-05 2019-04-26 深圳变设龙信息科技有限公司 A kind of copyright registration method, apparatus and terminal device based on block chain
CN110188515A (en) * 2019-05-16 2019-08-30 中细软集团有限公司 A kind of block chain network copyright register method and client
CN110334485A (en) * 2019-07-08 2019-10-15 深圳市亿联智能有限公司 AI based on block chain claims damages system and method
CN110598376A (en) * 2019-09-26 2019-12-20 腾讯科技(深圳)有限公司 Copyright authentication method, device and equipment based on block chain and storage medium
CN110909082A (en) * 2019-12-02 2020-03-24 支付宝(杭州)信息技术有限公司 Method and device for generating block chain certificate of works

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107967416A (en) * 2016-10-19 2018-04-27 华为技术有限公司 The methods, devices and systems of copyright right-safeguarding detection
CN109684786A (en) * 2018-11-05 2019-04-26 深圳变设龙信息科技有限公司 A kind of copyright registration method, apparatus and terminal device based on block chain
CN110188515A (en) * 2019-05-16 2019-08-30 中细软集团有限公司 A kind of block chain network copyright register method and client
CN110334485A (en) * 2019-07-08 2019-10-15 深圳市亿联智能有限公司 AI based on block chain claims damages system and method
CN110598376A (en) * 2019-09-26 2019-12-20 腾讯科技(深圳)有限公司 Copyright authentication method, device and equipment based on block chain and storage medium
CN110909082A (en) * 2019-12-02 2020-03-24 支付宝(杭州)信息技术有限公司 Method and device for generating block chain certificate of works

Cited By (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111930809A (en) * 2020-09-17 2020-11-13 支付宝(杭州)信息技术有限公司 Data processing method, device and equipment
US11436252B2 (en) 2020-09-17 2022-09-06 Alipay (Hangzhou) Information Technology Co., Ltd. Data processing methods, apparatuses, and devices
CN112258323A (en) * 2020-10-22 2021-01-22 苏州市星际云通区块链科技有限公司 Block chain-based digital copyright registration method and terminal equipment
CN112039926A (en) * 2020-11-04 2020-12-04 南京金宁汇科技有限公司 Method for realizing double-layer chain type architecture of block chain
CN112039926B (en) * 2020-11-04 2021-03-26 南京金宁汇科技有限公司 Method for realizing double-layer chain type architecture of block chain
CN112348717A (en) * 2020-11-25 2021-02-09 山东师范大学 Knowledge uplink and acquisition method and system based on block chain
CN112348716A (en) * 2020-11-25 2021-02-09 山东师范大学 Block chain-based news data storage and release process and business operation mode thereof
CN112632478A (en) * 2020-12-30 2021-04-09 珠海横琴井通容智科技信息有限公司 Intelligent contract construction method based on copyright confirmation
CN112765565A (en) * 2021-01-20 2021-05-07 深圳云视点信息科技有限公司 Copyright protection method and system based on block chain
US11244032B1 (en) * 2021-03-24 2022-02-08 Oraichain Pte. Ltd. System and method for the creation and the exchange of a copyright for each AI-generated multimedia via a blockchain
US20220309131A1 (en) * 2021-03-24 2022-09-29 Oraichain Pte. Ltd. System and method for the creation and the exchange of a copyright for each ai-generated multimedia via a blockchain
CN113221160A (en) * 2021-04-20 2021-08-06 北京科技大学 Method and system for sharing data and protecting electronic data copyright
CN113268712A (en) * 2021-05-26 2021-08-17 西北大学 Public culture resource right confirming system and method based on block chain
CN113268712B (en) * 2021-05-26 2023-08-25 西北大学 Public culture resource right-determining system and method based on blockchain
CN113949515A (en) * 2021-09-09 2022-01-18 卓尔智联(武汉)研究院有限公司 Digital copyright information processing method and device and storage medium
CN113837629A (en) * 2021-09-29 2021-12-24 土巴兔集团股份有限公司 Original content protection method, device and readable storage medium
CN114020839B (en) * 2021-10-29 2022-07-22 哈尔滨工业大学 Academic achievement publishing and right authentication system and method based on block chain
CN114020839A (en) * 2021-10-29 2022-02-08 哈尔滨工业大学 Academic achievement publishing and right authentication system and method based on block chain
CN114445207A (en) * 2022-04-11 2022-05-06 广东企数标普科技有限公司 Tax administration system based on digital RMB
CN114841785A (en) * 2022-05-17 2022-08-02 青海师范大学 Drawing auction method based on image feature comparison and block chain
CN114841785B (en) * 2022-05-17 2023-06-23 青海师范大学 Drawing auction method based on image feature contrast and blockchain
CN114996664A (en) * 2022-06-13 2022-09-02 中国科学院沈阳自动化研究所 Block chain-based digital copyright protection method
CN114996664B (en) * 2022-06-13 2024-04-23 中国科学院沈阳自动化研究所 Digital copyright protection method based on block chain

Similar Documents

Publication Publication Date Title
CN111538963A (en) Block chain copyright protection system and method based on double chains
CN108876332B (en) Block chain safe transaction method and device based on biometric feature mark authentication
EP3596642B1 (en) Privacy-preserving identity verification
WO2020143312A1 (en) Data saving and querying method, apparatus, computer system and readable storage medium
CN108009445B (en) Semi-centralized trusted data management system
CN110771095A (en) System and method for implementing blockchain-based digital certificates
US11470116B2 (en) Auto-generated synthetic identities for simulating population dynamics to detect fraudulent activity
CN111464499A (en) Electronic warehouse receipt tracing method and device, computer equipment and storage medium
CN110800254A (en) System and method for generating digital indicia
US20110289318A1 (en) System and Method for Online Digital Signature and Verification
CN111460525B (en) Block chain-based data processing method, device and storage medium
US20230109369A1 (en) First copyright holder authentication system using blockchain, and method therefor
CN113343313A (en) Verification report validity identification method, legal service system and readable storage medium
CN114969786A (en) Block chain-based insurance function data processing method, node and system
US7739500B2 (en) Method and system for consistent recognition of ongoing digital relationships
CN117574939B (en) Real asset right determining method based on RFID technology and application thereof
US8799675B2 (en) System and method for electronic certification and authentication of data
US20220129586A1 (en) Methods and systems for processing agency-initiated privacy requests
KR101876672B1 (en) Digital signature method using block chain and system performing the same
CN116451261B (en) Method for carrying out RSA and SM2 double standard signature and verification on PDF document
CN116962021A (en) Method, device, equipment and medium for user real name authentication in financial cooperative institution
US11729159B2 (en) System security infrastructure facilitating protecting against fraudulent use of individual identity credentials
US11971929B2 (en) Secure signing method, device and system
CN110598449B (en) Data processing method and device for performing insurance function, storage medium and computer equipment
CA2986837C (en) Data authentication method, device and system, and computer storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200814