CN111639305A - Block chain-based content copyright protection method and system - Google Patents

Block chain-based content copyright protection method and system Download PDF

Info

Publication number
CN111639305A
CN111639305A CN201910158305.8A CN201910158305A CN111639305A CN 111639305 A CN111639305 A CN 111639305A CN 201910158305 A CN201910158305 A CN 201910158305A CN 111639305 A CN111639305 A CN 111639305A
Authority
CN
China
Prior art keywords
content
block chain
user
work
manager
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910158305.8A
Other languages
Chinese (zh)
Other versions
CN111639305B (en
Inventor
谭林
李昕
尹海波
杨征
吴金彪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hunan Tianhe Guoyun Technology Co Ltd
Original Assignee
Hunan Tianhe Guoyun Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hunan Tianhe Guoyun Technology Co Ltd filed Critical Hunan Tianhe Guoyun Technology Co Ltd
Priority to CN201910158305.8A priority Critical patent/CN111639305B/en
Publication of CN111639305A publication Critical patent/CN111639305A/en
Application granted granted Critical
Publication of CN111639305B publication Critical patent/CN111639305B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • G06Q50/184Intellectual property management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Abstract

The invention discloses a content copyright protection method and a system based on a block chain, wherein the content copyright protection method based on the block chain comprises the following steps: step 1: the copyright manager encrypts the works; the work is in electronic form; step 2: the copyright manager issues the encrypted ciphertext to a decentralized network, and issues the bibliographic information of the works to the public through a block chain; and step 3: the copyright manager and the user complete the transmission of the password through a block chain intelligent contract; the user can decode the work based on the password. The block chain-based content copyright protection method is easy to implement and is beneficial to effective copyright protection.

Description

Block chain-based content copyright protection method and system
Technical Field
The invention relates to a content copyright protection method and a content copyright protection system based on a block chain.
Background
The content copyright protection is mainly protected by specific software or hardware at present, only authorized software or hardware equipment can check the content, the content is stored in an encrypted manner, and the format of the content is generally a custom format. The discovery of the content is totally dependent on the protection of software and equipment, the content cannot realize the effective sharing of copyright in a large range, and the income is obtained. For example, a certain electronic book distribution needs to be distributed through different channels, the speaking right of the content depends on the distribution channel or platform, the creator of the actual content has no effective right on the content, and once any channel is leaked, the content protection does not exist.
Content copyright transactions generally employ encryption devices or encryption algorithms to protect content, and the original text of the content can be obtained only after payment, and the transaction process must depend on a purchase channel.
Asymmetric encryption is an encryption technology with better attack resistance, and a prominent problem exists at present, namely that the operation of encryption and decryption is complex, the asymmetric encryption is not suitable for content protection with larger occupied space like video stream, and is also not suitable for low-power consumption intelligent equipment powered by a battery.
1. Content copyright protection relies on the credibility of a third party;
2. content protection depends on channels, software or equipment, and effective circulation of content cannot be realized;
3. once the content is compromised or plagiarized, there is no direct effective means to prove the copyright ownership of the content;
4. the content transaction depends on the channel, on one hand, the risk of content leakage is increased, and on the other hand, the creator depends on the content independent right;
therefore, it is necessary to design a new content copyright protection method and system.
Disclosure of Invention
The technical problem to be solved by the invention is to provide a block chain-based content copyright protection method and a block chain-based content copyright protection system.
The technical solution of the invention is as follows:
a content copyright protection method based on a block chain comprises the following steps:
step 1: the copyright manager encrypts the works; the work is in electronic form;
step 2: the copyright manager issues the encrypted ciphertext to a decentralized network, and issues the bibliographic information of the works to the public through a block chain;
and step 3: the copyright manager and the user complete the transmission of the password through a block chain intelligent contract; the user can decode the work based on the password.
In the step 3, when purchasing content through a network or a channel, a user submits a public key containing user equipment fingerprint information, and purchasing and public key transmission are completed through a block chain intelligent contract;
the copyright manager calculates the exclusive password which can be decrypted by the equipment by using the content original password and the user public key through an asymmetric encryption algorithm, and submits the exclusive password to the block chain intelligent contract to be transmitted to the user.
The public key is generated by a Curve25519 elliptic Curve asymmetric encryption algorithm based on user personal fingerprint information.
The personal fingerprint information of the user comprises the fingerprint information of the electronic equipment used by the user and the user information.
In step 1, a copyright manager encrypts the original work through an AES symmetric encryption algorithm.
The works are written works, image works, audio works or video works.
The copyright manager is a copyright owner or an agent of the copyright owner;
the title information of the work includes the name of the work. The bibliographic information of the works may further include brief introduction of the works, copyright holder information, etc.
A block chain based content copyright protection system comprises a decentralized network, at least one copyright manager and at least one user; both a copyright manager and a user access to a decentralized network;
the copyright manager and the user realize the use of copyrighted works through the content copyright protection method based on the block chain.
Interpretation of technical terms
Decentralized file system: the distributed storage of the content is realized by adopting the P2P and the DHT, the files are distributed in the network, no centralized mechanism or storage device is used for storing the files, and the files are visible to all nodes of the network.
Content copyright protection: copyright protection of content, including but not limited to, methods that only can be viewed through a key, a fixed file format or specific software or equipment, the content cannot be transferred, the purpose of revealing the content cannot be achieved through revealing a password, and the like, protection is performed on ownership of the content, and the ownership of the content is identified.
Content copyright transaction: the reader purchases the process of author authoring content.
Symmetric encryption protection: by adopting the method of encrypting the key, if the key is leaked, an attacker can restore the original text through the key. The symmetric encryption protection has the characteristics of high encryption and decryption efficiency, and is suitable for encryption protection of low-power consumption equipment and large content.
Asymmetric encryption protection: the asymmetric encryption in the field of cryptography is adopted, and key information is protected through a public and private key system, so that the information private key is effectively protected.
Hash table
A Hash table (also called Hash table) is a data structure that is directly accessed from a Key value (Key value). That is, it accesses the record by mapping the key value to a location in the table to speed up the lookup. This mapping function is called a hash function and the array of stored records is called a hash table.
Giving a table M, wherein a function f (key) exists, substituting a function into any given key value key to obtain an address recorded in the table and containing the key, and the table M is called a Hash (Hash) table, and the function f (key) is a Hash (Hash) function.
Has the advantages that:
the invention realizes the automatic purchasing behavior of both parties without credibility through a decentralized file system, a block chain non-tampering characteristic, an asymmetrically encrypted public and private key system and a block chain intelligent contract, and realizes a safe, effective and reliable content copyright protection method.
The content copyright trading method provided by the invention can realize direct content purchase of an author and a reader, and can provide proving materials for content copyright protection by utilizing the characteristic that a block chain cannot be tampered. Meanwhile, by utilizing the characteristics of the decentralized words of the block chain, the transaction or transfer of the content is carried out in a decentralized system, so that the problems of content migration, copyright leakage, copyright monopoly and the like at present can be effectively solved, and a more transparent and efficient environment is provided for content copyright protection and transaction. Because the content is stored in the platform of the off-center telephone, the downloading of the content can be realized just before downloading, and the problem of content distribution is solved.
Drawings
FIG. 1 is a main workflow diagram;
FIG. 2 is a workflow diagram of author and reader utilizing tiles;
fig. 3 is a flow chart of digital content transaction.
Detailed Description
The invention will be described in further detail below with reference to the following figures and specific examples:
example 1: as shown in fig. 1 to 3, the present invention uses an AES symmetric encryption algorithm (advanced encryption Standard) as the most common symmetric encryption algorithm (the encryption algorithm is used for the WeChat applet encryption transmission), the symmetric encryption algorithm is the same key for encryption and decryption, each content or a part of the content uses an independent key, and after encryption, the content is stored in a file system with neutralization removed, and the hash value (content fingerprint) of the content is obtained. And then, issuing a content transaction statement on the intelligent contract of the blockchain by using the summary information and the hash value of the content. The process ensures that content is stored in a decentralized network through a decentralized file system, while declaring content rights using the non-tamperable nature of the blockchain, and issues a content rights trading statement using the code of the intelligent contract. The declaration may state that the blockchain and the content hash may effectively confirm the attribution of the copyright.
When a reader needs to purchase content, a user password and fingerprint information of a purchase device or software are used for generating a specific public key by adopting a Curve25519 elliptic Curve asymmetric encryption algorithm. The user submits the content to be purchased through the blockchain and pays the fee to the blockchain intelligent contract. The payment is only transferred to the author account after the reader confirms and delivers the decryption password relevant to the user. After a reader receives an exclusive decryption key configured for the own public key by an author, a ciphertext is obtained from the file system subjected to neutralization by using a content hash value provided by an intelligent contract. And unlocking the ciphertext by using the fingerprint information of the signature and the exclusive decryption key to obtain the original text.
Because the original text exists in the user equipment, the reader equipment is required to be authorized and verified to decrypt the original text, so that the dishonest reader is prevented from disclosing the private key information, the copyright key is prevented from being leaked, or the original text is copied from the non-secure equipment. The decryption process of the algorithm library combines the asymmetric encryption algorithm and the symmetric encryption algorithm, the symmetric key is required not to be stored in a fixed memory area in the algorithm operation process, but combines the two decryption algorithms to finish the decryption of the content in the memory, so that a malicious user is prevented from chasing the final calculation process, and the symmetric encrypted key is extracted. Client software must adopt encryption protection means to prevent software operation information from leaking.
The above process fully utilizes the decentralized file system, the block chain, the intelligent contract, the asymmetric encryption algorithm and the symmetric encryption algorithm, effectively solves the problems of content copyright confirmation and untrustworthy transaction process, and provides a more effective mode for realizing content transaction and distribution.
The content publishing process is as follows:
1. the content author encrypts the original text by an AES symmetric encryption algorithm;
2. the content author issues the ciphertext to a decentralized network, and content copyright ownership is announced to the public through a block chain;
3. when a user purchases content through a network or a channel, the user submits a public key containing user equipment fingerprint information, the public key is generated by a Curve25519 elliptic Curve asymmetric encryption algorithm based on user personal fingerprint information, and the fingerprint information comprises electronic equipment fingerprint information used by the user and user information. The fingerprint extraction algorithm is not particularly limited as long as the information is ensured to have uniqueness and non-tamper-ability. The user completes purchase and public key transmission through a block chain intelligent contract;
4. the author uses the tool or the agent platform meeting the encryption and decryption security standard to calculate the content original password and the user public key by adopting an asymmetric encryption algorithm to obtain an exclusive password which can be decrypted by the equipment, and submits the exclusive password to the intelligent contract of the block chain;
5. user software or equipment acquires a private key of the user software or equipment through a block chain intelligent contract, and decrypts a content original text by using fingerprint information, a password and the private key to realize content copyright purchase transaction;
the invention mainly utilizes the non-falsifiable characteristic of the block chain, the security of asymmetric encryption and the programmed transaction guarantee of the intelligent contract of the block chain to realize the effective implementation of the content copyright transaction. The copyright transaction implementation can be realized by replacing the encryption mode.

Claims (9)

1. A block chain-based content copyright protection method is characterized by comprising the following steps:
step 1: the copyright manager encrypts the works; the work is in electronic form;
step 2: the copyright manager issues the encrypted ciphertext to a decentralized network, and issues the bibliographic information of the works to the public through a block chain;
and step 3: the copyright manager and the user complete the transmission of the password through a block chain intelligent contract; the user can decode the work based on the password.
2. The method for protecting copyright of content based on blockchain as claimed in claim 1, wherein in step 3, the user submits the public key containing the fingerprint information of the user device when purchasing the content through the network or channel, and the purchase and the public key transmission are completed through the intelligent contract of blockchain;
the copyright manager calculates the exclusive password which can be decrypted by the equipment by using the content original password and the user public key through an asymmetric encryption algorithm, and submits the exclusive password to the block chain intelligent contract to be transmitted to the user.
3. The method of claim 2, wherein the public key is generated by a Curve25519 elliptic Curve asymmetric encryption algorithm based on user personal fingerprint information.
4. The method for protecting copyright of content based on block chain as claimed in claim 3, wherein the user personal fingerprint information includes fingerprint information of electronic device used by the user and user information.
5. The block chain-based content copyright protection method according to claim 1, wherein in step 1, the copyright manager encrypts the original work by AES symmetric encryption algorithm.
6. The block chain-based content copyright protection method according to claim 1, wherein the work is a written work, an image work, an audio work, or a video work.
7. The block chain-based content copyright protection method of claim 1, wherein the copyright manager is a copyright holder or an agent of the copyright holder.
8. The block chain-based content copyright protection method according to any one of claims 1 to 7, wherein the title information of a work includes a name of the work.
9. A blockchain-based content copyright protection system comprising a decentralized network, at least one copyright manager and at least one user; both a copyright manager and a user access to a decentralized network;
the copyright manager and the user realize the use of copyrighted works through the block chain based content copyright protection method of any one of claims 1 to 8.
CN201910158305.8A 2019-03-01 2019-03-01 Block chain-based content copyright protection method and system Active CN111639305B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910158305.8A CN111639305B (en) 2019-03-01 2019-03-01 Block chain-based content copyright protection method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910158305.8A CN111639305B (en) 2019-03-01 2019-03-01 Block chain-based content copyright protection method and system

Publications (2)

Publication Number Publication Date
CN111639305A true CN111639305A (en) 2020-09-08
CN111639305B CN111639305B (en) 2023-04-18

Family

ID=72332339

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910158305.8A Active CN111639305B (en) 2019-03-01 2019-03-01 Block chain-based content copyright protection method and system

Country Status (1)

Country Link
CN (1) CN111639305B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020007454A1 (en) * 1998-03-04 2002-01-17 Marc Tarpenning Certificate handling for digital rights management system
CN106250721A (en) * 2016-07-28 2016-12-21 杭州云象网络技术有限公司 A kind of electronic copyright protection method based on block chain
CN107171785A (en) * 2017-05-18 2017-09-15 电子科技大学 A kind of digital copyright management method based on block chain technology
CN107330694A (en) * 2017-07-03 2017-11-07 重庆小犀智能科技有限公司 Copyright trading system and method for commerce based on block chain
WO2018024062A1 (en) * 2016-08-01 2018-02-08 华为技术有限公司 Copyright authorisation management method and system
CN108389059A (en) * 2018-02-26 2018-08-10 成都大学 Digital copyrighted work protection, transaction and distributing method based on ownership and system
CN109344566A (en) * 2018-02-13 2019-02-15 李茗 A kind of copyright managing method based on block chain, device and equipment

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020007454A1 (en) * 1998-03-04 2002-01-17 Marc Tarpenning Certificate handling for digital rights management system
CN106250721A (en) * 2016-07-28 2016-12-21 杭州云象网络技术有限公司 A kind of electronic copyright protection method based on block chain
WO2018024062A1 (en) * 2016-08-01 2018-02-08 华为技术有限公司 Copyright authorisation management method and system
CN107171785A (en) * 2017-05-18 2017-09-15 电子科技大学 A kind of digital copyright management method based on block chain technology
CN107330694A (en) * 2017-07-03 2017-11-07 重庆小犀智能科技有限公司 Copyright trading system and method for commerce based on block chain
CN109344566A (en) * 2018-02-13 2019-02-15 李茗 A kind of copyright managing method based on block chain, device and equipment
CN108389059A (en) * 2018-02-26 2018-08-10 成都大学 Digital copyrighted work protection, transaction and distributing method based on ownership and system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
吴明华: "《电子商务安全》", 31 January 2017, 重庆大学出版社 *
思沃茨: "《数字电影解析》", 31 August 2012, 中国电影出版社 *

Also Published As

Publication number Publication date
CN111639305B (en) 2023-04-18

Similar Documents

Publication Publication Date Title
US7975312B2 (en) Token passing technique for media playback devices
JP4855940B2 (en) Efficient management of cryptographic key generation
US10417392B2 (en) Device-independent management of cryptographic information
EP1630998A1 (en) User terminal for receiving license
US7802109B2 (en) Trusted system for file distribution
JP2005536951A (en) Apparatus, system, and method for securing digital documents in a digital device
EP2065828B1 (en) Media storage structures for storing content, devices for using such structures, systems for distributing such structures
WO2007044825A2 (en) Use of media storage structure with multiple pieces of content in a content-distribution system
CN114175580B (en) Enhanced secure encryption and decryption system
CN113254884B (en) Method for realizing digital copyright authorization based on proxy re-encryption and block chain technology
CN111639305B (en) Block chain-based content copyright protection method and system
Lee et al. A portable DRM scheme using smart cards
Zuo et al. Post-release information privacy protection: A framework and next-generation privacy-enhanced operating system
EP2299379A1 (en) Digital rights management system with diversified content protection process
JP2005149002A (en) Method and device for managing content circulation
TWI465957B (en) Terminal device execution digital rights management off-line licensing method and terminal device thereof
Onik et al. Design and Development of a Straight forward Approach to Enable Offline DRM for Android Devices
CN117764729A (en) Digital artwork storage and transaction privacy protection method and device
Gogoi Application of Secure Container Technology in Digital Libraries
JP2003298850A (en) Encrypting method and decrypting method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant