CN111754344B - Media data copyright protection method based on block chain - Google Patents
Media data copyright protection method based on block chain Download PDFInfo
- Publication number
- CN111754344B CN111754344B CN202010504864.2A CN202010504864A CN111754344B CN 111754344 B CN111754344 B CN 111754344B CN 202010504864 A CN202010504864 A CN 202010504864A CN 111754344 B CN111754344 B CN 111754344B
- Authority
- CN
- China
- Prior art keywords
- user
- transaction
- chain
- creation
- work
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims abstract description 41
- 238000013475 authorization Methods 0.000 claims abstract description 18
- 238000003860 storage Methods 0.000 claims abstract description 6
- 238000012958 reprocessing Methods 0.000 claims description 10
- 238000004519 manufacturing process Methods 0.000 claims description 8
- 238000012795 verification Methods 0.000 claims description 7
- 238000009826 distribution Methods 0.000 claims description 3
- 238000005065 mining Methods 0.000 claims description 3
- 230000009286 beneficial effect Effects 0.000 abstract description 3
- 238000012790 confirmation Methods 0.000 abstract description 3
- 230000010354 integration Effects 0.000 abstract description 2
- 230000000694 effects Effects 0.000 abstract 1
- 238000005516 engineering process Methods 0.000 description 5
- 238000004422 calculation algorithm Methods 0.000 description 1
- 230000001010 compromised effect Effects 0.000 description 1
- 230000007547 defect Effects 0.000 description 1
- 230000002085 persistent effect Effects 0.000 description 1
- 238000012546 transfer Methods 0.000 description 1
- 238000013519 translation Methods 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q40/00—Finance; Insurance; Tax strategies; Processing of corporate or income taxes
- G06Q40/04—Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/10—File systems; File servers
- G06F16/13—File access structures, e.g. distributed indices
- G06F16/137—Hash-based
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/10—File systems; File servers
- G06F16/18—File system types
- G06F16/182—Distributed file systems
- G06F16/1834—Distributed file systems implemented based on peer-to-peer networks, e.g. gnutella
- G06F16/1837—Management specially adapted to peer-to-peer storage networks
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q50/00—Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
- G06Q50/10—Services
- G06Q50/18—Legal services
- G06Q50/184—Intellectual property management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/06—Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/1097—Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3297—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Business, Economics & Management (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- General Engineering & Computer Science (AREA)
- Technology Law (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- General Health & Medical Sciences (AREA)
- Databases & Information Systems (AREA)
- Health & Medical Sciences (AREA)
- Tourism & Hospitality (AREA)
- Strategic Management (AREA)
- Marketing (AREA)
- Economics (AREA)
- General Business, Economics & Management (AREA)
- Finance (AREA)
- Accounting & Taxation (AREA)
- Data Mining & Analysis (AREA)
- Development Economics (AREA)
- Multimedia (AREA)
- Power Engineering (AREA)
- Computing Systems (AREA)
- Entrepreneurship & Innovation (AREA)
- Operations Research (AREA)
- Bioethics (AREA)
- Human Resources & Organizations (AREA)
- Primary Health Care (AREA)
- Storage Device Security (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
A media data copyright protection method based on block chain. The double-chain structure is adopted, the first chain is a copyright chain, the second chain is a certificate storing chain, the information recorded by the copyright chain is information of copyright change, and the information comprises copyright statement, copyright assignment and copyright acceptance information, and each operation can be a transaction and is stored in a block. When a user wants to use the works on the copyright chain to re-create, the user first needs to apply or purchase the copyright from the original author, records the copyrights on the first chain, and then records the method of the used works on the evidence chain together as transaction contents. The invention has the following effects: the method can effectively solve the problem brought by centralized storage of the copyright information, can realize the integration of creation, right confirmation and transaction, authorization, avoid the complex flow in the existing copyright protection, and is more beneficial to the implementation and popularization of the copyright protection. The method is efficient, quick, safe and reliable.
Description
Technical Field
The invention belongs to the technical field of media data copyright protection, and particularly relates to a media data copyright protection method based on a block chain.
Background
With the increasing increase of network traffic and the increasing increase of data size and value, more and more short video and music applications are emerging, thereby attracting a great deal of excellent originators and work processors, but intellectual property rights of the works are difficult to define, and related laws and regulations are not sound enough.
A blockchain. The blockchain technology was developed from bitcoin proposed by the clever in the middle, who proposed the concept in the white book of bitcoin as "chain of blocks", which was translated into blockchains in the earliest bitcoin white book chinese translation. Basically, blockchains are a kind of decentralized, distributed, shared and immutable database ledgers that can store registration information for assets and transactions in a peer-to-peer (P2P) network. It links blocks of data that are verified and time stamped by miners, where miners refer to nodes in the blockchain network that are responsible for producing the blocks. Blockchains provide strong cryptographic proof for data authentication and integrity using elliptic curve cryptography and sha256 hash algorithms.
The chunk data contains a list of all transactions and the hash of the last chunk. Blockchains have a complete history of all transactions and provide cross-border global distributed trust. Trusted third parties or centralized authorities and services may be destroyed, compromised or hacked. Even though now trustworthy, they may behave endlessly and become corrupt in the future. In the blockchain, each transaction in a shared public ledger is verified by the majority of the commonalities of mineworker nodes that are actively involved in verifying and validating the transaction. In a bitcoin network, miners verify a block by computing a hash with a leading zero to meet a difficulty target. Once the transaction is authenticated and validated by the consensus, the block data will be immutable, i.e., the data will never be erased or altered. The blockchain may be constructed as: licensed (or private) networks, or public networks that are unlicensed or open for anyone to join. The licensed blockchain provides better privacy protection and access control.
Interplanetary file system (IPFS). The interstellar file system is a protocol and peer-to-peer network for storing and sharing data in a distributed file system. IPFS uses content addressing to uniquely identify each file in the global namespace that connects all computing devices, intended to be a generic file system for all computing devices. It integrates the successful ideas of the existing peer-to-peer network protocols and systems, including the distributed hash table DHT, bitTorrent, git and the SFS, and fuses and develops these technologies into a comprehensive cohesive system possessing all the excellent characteristics of the above technologies. IPFS is similar to Web, but IPFS can be seen as a single BitTorrent cluster and subject exchange in a Git repository. In other words, IPFS provides a high throughput content-addressed block storage model with content-addressed hyperlinks. This forms a generalized merck directed acyclic graph data structure with which a versioned file system, blockchain, or even a persistent website can be built. IPFS incorporates a distributed hash table, block exchange with incentive mechanism and a self-authenticated namespace. IPFS has no single point of failure and nodes do not need to trust each other.
The current media data copyright protection method mainly confirms the ownership of an author through digital watermarking technology or digital signature and other right-confirming technologies, and then the information is delivered to a central registration mechanism for recording and protection.
However, the existing method has the following two main defects:
1. the copyright information is recorded and stored by a central registration mechanism, so that the problems of information tampering, information loss, complex information registration flow, low information updating speed and the like are easy to occur.
2. The right confirmation and registration cannot be completed in time, the copyright registration in the existing method requires long time, the procedure is complex, the work is not easy to store during the copyright application, and the value of the work cannot be well realized due to limited propagation.
Disclosure of Invention
In order to solve the above problems, an object of the present invention is to provide a media data copyright protection method based on a blockchain.
In order to achieve the above object, the media data copyright protection method based on blockchain provided by the present invention comprises the following steps performed in sequence:
1) Constructing a system with a double-chain structure, which consists of a copyright chain and a certification chain; the copyright chain is used for recording all operations on copyright, including copyright statement, copyright assignment and copyright authorization; the certificate storage chain is used for issuing a record re-creation author to obtain an original author authorization record and a re-creation process; the users of the system are divided into original authors, users who purchase or use copyrights of other works and re-authoring authors who re-author by using other works; the transaction types of the system are divided into copyright statement, copyright assignment, copyright authorization and re-creation work release;
2) When a originality author is used as a user A to register original work copyrights for the first time, firstly, the original work is uploaded to an interstellar file system and a unique identifier of the whole network is obtained; then a new transaction is constructed, the input of the new transaction is an creation block, and the input is the account address of the user A; the new transaction metadata comprises information capable of identifying copyrights, including an I PFS address of the original work, a digital signature of a user A on a file Hash, a user A public key, a transaction type and a timestamp, and then the transaction is broadcasted in the network; the mining staff obtains the original works through the I PFS address and verifies the file Hash in the digital signature, so that consensus is achieved, and then the data is uploaded;
3) The user B who wants to purchase or use the original work copyright of the user A needs to negotiate with the user A firstly, after the user A manages the copyright or the purchase is successful, the user A initiates a transaction on a copyright chain, the input of the transaction is the account address of the user A, the input is the account address of the user B, and then the transaction is broadcasted in the network; the transaction metadata comprises a transaction ID when the user A declares the copyright of the original work, digital signatures of two items of a transferred file hash of the user A and a public key of the user B, the public key of the user A and a transaction type, and the miners can upload data after verifying the signatures and achieving consensus;
4) A re-creation author which wants to re-create the original work of the user A is used as the user C to record the information which is authorized by the user A; firstly, a user C needs to negotiate with a user A, and obtains a use license in a purchasing or authorizing mode; then the user A initiates a new transaction on the copyright chain, the transaction input address is the address of the user A, the output address is the address of the user C, and the transaction metadata are the same as those of the step 2); then, the user C carries out the reprocessing creation of the original work, in order to ensure that the user C does use the original work of the user A to carry out the reprocessing creation, and also in order to ensure that the certificate chain miners can commonly know the file hash of the recreated work, the user C needs to record and publish the own creation method on the certificate chain in a way of making a script so as to ensure that all people can use the same method to make the same work; after reprocessing and creating the user C, issuing a new transaction on the certification chain, wherein the transaction is input into a user address of the user C, and the output is blank, and the transaction metadata comprise a block number, a transaction index number and a production script, a file hash and a transaction type which are generated by corresponding operations of the reprocessing and creating work of the user C, wherein the block number, the transaction index number and the user C where the user A authorizes the transaction; then broadcasting the transaction on the internet; when the miner packs the transaction, firstly verifying the corresponding authorized transaction to the corresponding block, then executing the making script to verify the file hash, if the returned result is true, passing the consensus, and then uploading the data.
In step 1), the copyright statement is denoted by 01, that is, user a declares the copyright of a work; the copyright authorization indicates that the user B is allowed to use but the ownership still belongs to the user a, the actual copyright owner does not change, the symbol in the 02 indicates whether the user B is allowed to authorize the copyright to other people, i.e. 020 indicates that only the user B is available, 021, 022, 023 indicates that the user B is allowed to authorize the copyright to one, two or three other people respectively; the copyright assignment is indicated by 03, namely, the user A assigns the copyright to other people in a selling and giving way; the re-creation work distribution is denoted by 04, i.e., the re-creation author distributes its own work.
In step 4), the production script is used for the re-creation author to record all operations performed by the re-creation author on the original works completely, and when verification is performed, only the original works and the file hash in the transaction of the re-creation author are put into the script verification system, namely whether the two are consistent can be verified.
The media data copyright protection method based on the block chain has the following beneficial effects:
1. compared with the prior art, the method can effectively solve the problem caused by centralized storage of the copyright information, can realize the integration of creation, right confirmation and transaction, authorization, avoids the complex flow in the existing copyright protection, and is more beneficial to the implementation and popularization of the copyright protection.
2. A complete media work script language and a use method thereof are designed, so that the same media work can be manufactured according to the same script, the reproducible manufacturing process is ensured, and the manufacturing process can be verified.
3. The invention provides a brand new media data copyright protection method based on block chains by referring to bitcoin and Ethernet.
Drawings
Fig. 1 is a flowchart of a copyright statement on a copyright chain in a media data copyright protection method based on a blockchain.
Fig. 2 is a flowchart of a copyright change or copyright authorization on a copyright chain in the media data copyright protection method based on the blockchain.
FIG. 3 is a flowchart of issuing an authored work on a certificate chain in a blockchain-based media data copyright protection method provided by the invention.
Detailed Description
The media data copyright protection method based on the blockchain provided by the invention is described in detail below with reference to the accompanying drawings and the specific embodiments.
The media data copyright protection method based on the blockchain adopts a double-chain structure, wherein the first chain is a copyright chain, the second chain is a certification chain, the information recorded by the copyright chain is information of copyright change, and the information comprises copyright statement, copyright assignment, copyright authorization and the like, and each operation can be a transaction to be stored in a block. When a user wants to use the works on the copyright chain to re-create, the user first needs to apply or purchase the copyright from the original author, records the first chain, and then records the re-creation method and the re-creation works on the evidence chain together as transaction contents.
As shown in fig. 1 to 3, the media data copyright protection method based on the blockchain provided by the invention comprises the following steps performed in sequence:
1) Constructing a system with a double-chain structure, which consists of a copyright chain and a certification chain; the copyright chain is used for recording all operations on copyright, including copyright statement, copyright assignment and copyright authorization; the certificate storage chain is used for issuing a record re-creation author to obtain an original author authorization record and a re-creation process; the users of the system are divided into original authors, users who purchase or use copyrights of other works and re-authoring authors who re-author by using other works; the transaction types of the system are divided into copyright statement, copyright assignment, copyright authorization and re-creation work release; wherein, the copyright statement is denoted by 01, namely, the user A declares the copyright of a work; the copyright authorization indicates that the user B is allowed to use but the ownership still belongs to the user a, the actual copyright owner does not change, the symbol in the 02 indicates whether the user B is allowed to authorize the copyright to other people, i.e. 020 indicates that only the user B is available, 021, 022, 023 indicates that the user B is allowed to authorize the copyright to one, two or three other people respectively; the copyright assignment is indicated by 03, namely, the user A assigns the copyright to other people in a selling and giving way; the re-creation work distribution is denoted by 04, i.e., the re-creation author distributes its own work.
2) When a originality author is used as a user A to register original work copyrights for the first time, firstly, the original work is uploaded to an interstellar file system and a unique identifier of the whole network is obtained; then the user A calculates the file hash value of the original work, and digitally signs the file hash value by using a private key, and then a new transaction is constructed, wherein the input of the new transaction is an creation block, which is similar to the input of the cast coin transaction in the bit coin, so that the user A can be regarded as the creation block and output as the account address of the user A; the new transaction metadata comprises information capable of identifying copyrights, including an IPFS address of the original work, a digital signature of a user A on a file Hash, a user A public key, a transaction type and a timestamp, and then the transaction is broadcasted in the network; the mining staff obtains the original works through the IPFS address and verifies the file Hash in the digital signature, so that consensus is achieved, and then the data is uploaded;
3) When a user B wants to use the copyrights of the original works of the user A, the user A needs to negotiate with the user A, after the user A manages the copyrights or purchases the copyrights successfully, the user A initiates a transaction on a copyright chain, the input of the transaction is the account address of the user A, the input is the account address of the user B, and then the transaction is broadcasted in the network; the trade metadata includes a trade ID at which user a claims the copyrights of the original work, a digital signature of both the user a's assigned file hash and the user B's public key, the user a's public key, and the trade type (i.e., copyright authorization or copyright assignment). The miners firstly obtain the file hash of the transfer according to the transaction ID, and then compare the file hash with the file hash in signature verification to determine whether the file hash is consistent. After verification is successful, the data is up to consensus, namely the data is up-linked;
4) A re-creation author which wants to re-create the original work of the user A is used as the user C to record the information which is authorized by the user A; assuming that a user A registers a copyright of a video1 on a copyright chain, a user C wants to reprocess and create the video1, and firstly the user C needs to negotiate with the user A to obtain a use license through a purchase or authorization mode; after agreement, the user A initiates a new transaction on the copyright chain, declares that the user C can use the video1, inputs the address of the user A as the address of the user A, outputs the address of the user C as the address of the user C, and the transaction metadata are the same as those of the step 2); the method comprises the steps of carrying out a first treatment on the surface of the Then, the user C carries out reprocessing creation of the video1, in order to ensure that the user C does use the video1, and also in order to ensure that a certification chain miner can commonly know the file hash of the re-created work, the user C needs to record and publish an own creation method on a certification chain in a way of making a script so as to ensure that all people can use the same method to make the same work;
the method designs a set of perfect script language and script execution mode to ensure that all people can produce the same works according to the script method, wherein partial common video, audio and image operation methods and operation codes and meanings thereof are shown in the following table:
the script is made for the re-creation author to record all operations of the re-creation author on the original works completely, and when the operation is verified, the original works and the file hash in the transaction of the re-creation author are only required to be put into the script verification system, namely whether the two operations are consistent can be verified.
The transaction metadata comprises a block number, a transaction index number and a production script, a file hash and a transaction type, wherein the block number, the transaction index number and the production script, the file hash and the transaction type are generated by corresponding operations of reprocessing the authored work of the user C, are obtained by the user C; the script should be made similar to the following:
< checkHash, hash, (opcode used by user C) >
Then broadcasting the transaction on the internet; when the miner packs the transaction, firstly verifying the corresponding authorized transaction to the corresponding block, then executing the making script to verify the file hash, if the returned result is true, passing the consensus, and then uploading the data.
Claims (3)
1. A media data copyright protection method based on block chain is characterized in that: the media data copyright protection method based on the blockchain comprises the following steps in sequence:
1) Constructing a system with a double-chain structure, which consists of a copyright chain and a certification chain; the copyright chain is used for recording all operations on copyright, including copyright statement, copyright assignment and copyright authorization; the certificate storage chain is used for issuing a record re-creation author to obtain an original author authorization record and a re-creation process; the users of the system are divided into original authors, users who purchase or use copyrights of other works and re-authoring authors who re-author by using other works; the transaction types of the system are divided into copyright statement, copyright assignment, copyright authorization and re-creation work release;
2) When a originality author is used as a user A to register original work copyrights for the first time, firstly, the original work is uploaded to an interstellar file system and a unique identifier of the whole network is obtained; then a new transaction is constructed, the input of the new transaction is an creation block, and the input is the account address of the user A; the new transaction metadata comprises information capable of identifying copyrights, including an IPFS address of the original work, a digital signature of a user A on a file Hash, a user A public key, a transaction type and a timestamp, and then the transaction is broadcasted in the network; the mining staff obtains the original works through the IPFS address and verifies the file Hash in the digital signature, so that consensus is achieved, and then the data is uploaded;
3) The user B who wants to purchase or use the original work copyright of the user A needs to negotiate with the user A firstly, after the user A manages the copyright or the purchase is successful, the user A initiates a transaction on a copyright chain, the input of the transaction is the account address of the user A, the input is the account address of the user B, and then the transaction is broadcasted in the network; the transaction metadata comprises a transaction ID when the user A declares the copyright of the original work, digital signatures of two items of a transferred file hash of the user A and a public key of the user B, the public key of the user A and a transaction type, and the miners can upload data after verifying the signatures and achieving consensus;
4) A re-creation author which wants to re-create the original work of the user A is used as the user C to record the information which is authorized by the user A; firstly, a user C needs to negotiate with a user A, and obtains a use license in a purchasing or authorizing mode; then the user A initiates a new transaction on the copyright chain, the transaction input address is the address of the user A, the output address is the address of the user C, and the transaction metadata are the same as those of the step 2); then, the user C carries out the reprocessing creation of the original work, in order to ensure that the user C does use the original work of the user A to carry out the reprocessing creation, and also in order to ensure that the certificate chain miners can commonly know the file hash of the recreated work, the user C needs to record and publish the own creation method on the certificate chain in a way of making a script so as to ensure that all people can use the same method to make the same work; after reprocessing and creating the user C, issuing a new transaction on the certification chain, wherein the transaction is input into a user address of the user C, and the output is blank, and the transaction metadata comprise a block number, a transaction index number and a production script, a file hash and a transaction type which are generated by corresponding operations of the reprocessing and creating work of the user C, wherein the block number, the transaction index number and the user C where the user A authorizes the transaction; then broadcasting the transaction on the internet; when the miner packs the transaction, firstly verifying the corresponding authorized transaction to the corresponding block, then executing the making script to verify the file hash, if the returned result is true, passing the consensus, and then uploading the data.
2. The blockchain-based media data copyright protection method of claim 1, wherein: in step 1), the copyright statement is denoted by 01, that is, user a declares the copyright of a work; the copyright authorization indicates that the user B is allowed to use but the ownership still belongs to the user a, the actual copyright owner does not change, the symbol in the 02 indicates whether the user B is allowed to authorize the copyright to other people, i.e. 020 indicates that only the user B is available, 021, 022, 023 indicates that the user B is allowed to authorize the copyright to one, two or three other people respectively; the copyright assignment is indicated by 03, namely, the user A assigns the copyright to other people in a selling and giving way; the re-creation work distribution is denoted by 04, i.e., the re-creation author distributes its own work.
3. The blockchain-based media data copyright protection method of claim 1, wherein: in step 4), the production script is used for the re-creation author to record all operations performed by the re-creation author on the original works completely, and when verification is performed, only the original works and the file hash in the transaction of the re-creation author are put into the script verification system, namely whether the two are consistent can be verified.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202010504864.2A CN111754344B (en) | 2020-06-05 | 2020-06-05 | Media data copyright protection method based on block chain |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202010504864.2A CN111754344B (en) | 2020-06-05 | 2020-06-05 | Media data copyright protection method based on block chain |
Publications (2)
Publication Number | Publication Date |
---|---|
CN111754344A CN111754344A (en) | 2020-10-09 |
CN111754344B true CN111754344B (en) | 2024-03-19 |
Family
ID=72674782
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202010504864.2A Active CN111754344B (en) | 2020-06-05 | 2020-06-05 | Media data copyright protection method based on block chain |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN111754344B (en) |
Families Citing this family (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN115348038A (en) * | 2021-04-27 | 2022-11-15 | 中移动金融科技有限公司 | Internet of things data management method and device based on double-chain block chain system |
JP7033352B1 (en) | 2021-06-17 | 2022-03-10 | 株式会社TRiCERA | Art work trading system, art work trading method, and art work trading management device |
CN113469847A (en) * | 2021-09-02 | 2021-10-01 | 支付宝(杭州)信息技术有限公司 | Method for updating creation relation of copyright of works |
Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2018072471A1 (en) * | 2016-10-19 | 2018-04-26 | 华为技术有限公司 | Detection method, device and system for copyright protection |
CN108846776A (en) * | 2018-04-19 | 2018-11-20 | 中山大学 | A kind of digital literary property protection method based on block chain technology |
KR101983530B1 (en) * | 2019-01-08 | 2019-05-29 | 김보언 | Registration system for storing copyrighted works in blockchain |
CN110084489A (en) * | 2019-04-04 | 2019-08-02 | 福建工程学院 | A kind of production religion converged network space safety talent training system based on block chain |
CN110968842A (en) * | 2019-11-19 | 2020-04-07 | 南通大学 | Digital copyright protection method based on block chain technology |
CN110968846A (en) * | 2019-11-27 | 2020-04-07 | 浙江大学 | Music content copyright protection method and system based on block chain |
Family Cites Families (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US11288280B2 (en) * | 2018-10-31 | 2022-03-29 | Salesforce.Com, Inc. | Systems, methods, and apparatuses for implementing consumer data validation, matching, and merging across tenants with optional verification prompts utilizing blockchain |
-
2020
- 2020-06-05 CN CN202010504864.2A patent/CN111754344B/en active Active
Patent Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2018072471A1 (en) * | 2016-10-19 | 2018-04-26 | 华为技术有限公司 | Detection method, device and system for copyright protection |
CN108846776A (en) * | 2018-04-19 | 2018-11-20 | 中山大学 | A kind of digital literary property protection method based on block chain technology |
KR101983530B1 (en) * | 2019-01-08 | 2019-05-29 | 김보언 | Registration system for storing copyrighted works in blockchain |
CN110084489A (en) * | 2019-04-04 | 2019-08-02 | 福建工程学院 | A kind of production religion converged network space safety talent training system based on block chain |
CN110968842A (en) * | 2019-11-19 | 2020-04-07 | 南通大学 | Digital copyright protection method based on block chain technology |
CN110968846A (en) * | 2019-11-27 | 2020-04-07 | 浙江大学 | Music content copyright protection method and system based on block chain |
Non-Patent Citations (1)
Title |
---|
基于区块链的流媒体文件分享系统设计;陆杰;王劲松;;天津理工大学学报;20200215(第01期);全文 * |
Also Published As
Publication number | Publication date |
---|---|
CN111754344A (en) | 2020-10-09 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP6983794B2 (en) | Copyright management method and system | |
CN108846776B (en) | Digital copyright protection method based on block chain technology | |
CN111144881B (en) | Selective access to asset transfer data | |
CN111754344B (en) | Media data copyright protection method based on block chain | |
Meunier | Blockchain 101: What is blockchain and how does this revolutionary technology work? | |
CN108769751B (en) | Network audio-visual management support system based on intelligent contract | |
JP6894007B2 (en) | Transfer of digital tickets based on blockchain network | |
Christidis et al. | Blockchains and smart contracts for the internet of things | |
CN105701367B (en) | The original business works safety system in internet | |
JP2018196150A (en) | Transaction processing device, transaction processing method, and program for the same | |
CN111753002B (en) | Consent-based data management | |
CN113328997B (en) | Alliance chain crossing system and method | |
CN114329529A (en) | Asset data management method and system based on block chain | |
CN115605868A (en) | Cross-network identity provisioning | |
US20230291566A1 (en) | Blockchain identities | |
KR20210037274A (en) | Apparatus and method for managing contents | |
US20230306412A1 (en) | Docket credential insertion in non-fungible tokens | |
US20210133721A1 (en) | Downstream tracking of content consumption | |
CA2868639A1 (en) | Protection method and system for distributing digital files whether new, second-hand, for rental, exchange or transfer | |
CN115997229A (en) | Protocols on blockchain | |
WO2023035477A1 (en) | Blockchain-based method for document validation | |
Adjei-Mensah et al. | Securing music sharing platforms: A blockchain-based approach | |
Xiao et al. | A collaborative auditing scheme with dynamic data updates based on blockchain | |
CN113328854A (en) | Service processing method and system based on block chain | |
CN116684160A (en) | Public service litigation data security sharing and privacy protecting method and system |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |