CN111966968A - Copyright protection method and system based on block chain - Google Patents

Copyright protection method and system based on block chain Download PDF

Info

Publication number
CN111966968A
CN111966968A CN202010842023.2A CN202010842023A CN111966968A CN 111966968 A CN111966968 A CN 111966968A CN 202010842023 A CN202010842023 A CN 202010842023A CN 111966968 A CN111966968 A CN 111966968A
Authority
CN
China
Prior art keywords
works
certificate
block chain
registration information
work
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010842023.2A
Other languages
Chinese (zh)
Inventor
施丽莉
施冬燕
邝继生
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Yuancang Information Technology Co ltd
Original Assignee
Guangzhou Yuancang Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Yuancang Information Technology Co ltd filed Critical Guangzhou Yuancang Information Technology Co ltd
Priority to CN202010842023.2A priority Critical patent/CN111966968A/en
Publication of CN111966968A publication Critical patent/CN111966968A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a copyright protection method and a copyright protection system based on a block chain, which relate to the technical field of copyright protection and aim to solve the problem that the copyright is difficult to be protected efficiently at present, and the following technical scheme is provided, wherein the copyright protection method based on the block chain comprises the following steps: receiving works and record registration information uploaded by a user; auditing the works and the record registration information; when the verification is qualified, generating a corresponding copyright certificate based on the record registration information; and uploading the copyright certificate to a block chain.

Description

Copyright protection method and system based on block chain
Technical Field
The invention relates to the technical field of copyright protection, in particular to a block chain-based copyright protection method and system.
Background
In recent years, as people's awareness of copyrights has increased, many people want their copyrights to be sufficiently protected. The traditional copyright protection process is that an author or inventor prepares a large amount of paper data and goes to the national copyright bureau for manual handling, but the handling mode is time-consuming and labor-consuming and has a long period.
In addition, as the number of digital works such as electronic books, music, videos, etc. is increasing dramatically, copyright protection also faces various problems, such as digital piracy flooding due to the characteristics of rapidity, easy copying, etc. of digital product propagation, many digital products being propagated without authorization, and bringing more serious economic loss than traditional piracy to copyright owners, but the traditional copyright protection process is especially inconvenient for these digital products.
Disclosure of Invention
The invention mainly aims to provide a copyright protection method and a copyright protection system based on a block chain, and aims to solve the problem that the copyright is difficult to be protected efficiently at present.
In order to achieve the above object, the block chain-based copyright protection method provided by the present invention comprises the following steps:
receiving works and record registration information uploaded by a user;
auditing the works and the record registration information;
when the verification is qualified, generating a corresponding copyright certificate based on the record registration information;
and uploading the copyright certificate to a block chain.
In one embodiment of the present application, the docket registration information includes at least a category of the work, an author, and a time of creation of the work.
In an embodiment of the present application, the auditing the works and the filing registration information further includes the following steps:
identifying the content of the work and extracting the characteristics in the work;
and comparing the features in the works with the violation features preset in the database, judging whether the violation features exist, if not, judging that the preliminary audit of the works is passed, otherwise, judging that the preliminary audit of the works is not passed.
In an embodiment of the present application, the auditing the works and the filing registration information further includes the following steps:
extracting and searching the characteristics in the works, and screening out historical works similar to the works;
comparing the works with the historical works, and calculating the similarity of the works and the historical works;
and comparing the similarity with the similarity threshold, if the similarity is smaller than the similarity threshold, judging the work to be a creative work, otherwise, judging the work to be a non-creative work.
In an embodiment of the present application, the auditing the works and the filing registration information further includes the following steps:
and verifying the identity of the author based on the information related to the work.
In an embodiment of the present application, the copyright certificate includes at least a unique docket number and docket registration information.
In an embodiment of the present application, the method for linking the copyright certificate to the blockchain further includes the following steps:
and calculating a certificate-storing hash value, traversing the block chain, and searching for a related record with the certificate-storing hash value.
And when the related record with the certificate-storing hash value does not have the unique record number identical to the work, the copyright certificate is linked to a block chain, otherwise, the link processing is not carried out.
In an embodiment of the present application, after the copyright certificate is linked into the block chain, the method further includes the following steps:
and writing the certificate-storing hash value into the copyright certificate, and generating a final electronic certificate.
Based on the same inventive concept, the present invention further provides a system for implementing any one of the above block chain-based copyright protection methods, including:
the uploading module is used for uploading works and record registration information by a user;
the auditing module is used for auditing the works and the record registration information;
the generating module is used for generating a corresponding copyright certificate after the verification is qualified;
and the uplink module is used for uplink of the copyright certificate to the block chain.
The invention has the following beneficial effects: by adopting the copyright protection system based on the block chain, the works are audited without preparing paper materials, and the system is convenient and quick for users. The content of the works uploaded by the user is checked, and the identity of the user is checked, so that the works are guaranteed to be original works of authors. The block chain technology is used for chaining the content and the certificate of the works, so that the private tampering is effectively prevented, the copyright protection effect and the public credibility of the copyright certificate are greatly improved, and the copyright inquiry, transaction and right maintenance are facilitated.
Drawings
In order to more clearly illustrate embodiments of the present invention or technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only exemplary embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the structures shown in the drawings without inventive effort, wherein:
fig. 1 is a schematic overall flow chart of a block chain-based copyright protection method according to an embodiment of the present invention;
fig. 2 is a schematic diagram of an uplink flow of a block chain-based copyright protection method according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of a block chain-based copyright protection system according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings, and it is obvious that the described embodiments are only exemplary embodiments of the present invention, and not exclusive embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example 1:
as shown in fig. 1-2, the block chain-based copyright protection method provided by the present invention includes the following steps:
s10 receives the work and docket registration information uploaded by the user.
Specifically, the works uploaded by the user include pictures, texts, videos, music and/or corresponding source files of the works, and the record registration information at least includes a name of the work, a name of an author, and record time.
Preferably, before receiving the works and record registration information uploaded by the user, the user completes registration to obtain a corresponding account, and the user's behavior can be recorded by registering the user account on the blockchain. The user can log in the uploaded works and record registration information through the account number, so that a copyright protection request is submitted.
S20 checks the product and record registration information.
Specifically, the auditing of the works and the record registration information includes compliance auditing of the works, originality auditing of the works and auditing of the information of the authors, so as to ensure that the works meet the requirement of copyright protection.
The compliance audit of the works comprises the following steps S21-S22, the original audit of the works comprises the following steps S23-S25, and the audit of the information of the authors comprises the following step S26. The invention does not limit the sequence of the compliance audit of the works, the originality audit of the works and the audit of the information of the authors, and the three audit programs can be matched or selected for use at will.
S21, identifying the content of the work and extracting the features in the work.
In particular, the features in the work include image features, keywords, and/or keywords.
S22, comparing the features in the works with the violation features preset in the database, judging whether the violation features exist, if the violation features do not exist, judging that the preliminary audit of the works is passed, otherwise, judging that the preliminary audit of the works is not passed.
Specifically, the violation features preset in the database include sensitive image features, sensitive words and/or sensitive words. Comparing the image features, the keywords and/or the keywords extracted from the content of the works with the preset sensitive image features, sensitive words and/or sensitive words in a database, if the comparison is inconsistent, namely the features extracted from the content of the works do not have the sensitive image features, the sensitive words and/or the sensitive words, judging that the preliminary examination of the works is passed, and entering other examination programs or entering a step of generating corresponding copyright certificates; otherwise, judging that the preliminary examination of the works is not passed, and feeding back the result to the user.
S23, extracting the characteristics of the works, searching and screening out the historical works similar to the works.
Specifically, the characteristics in the works are extracted, the characteristics in the works comprise image characteristics, keywords and/or keywords, searching is carried out based on the characteristics, searching is carried out from a database which stores a large amount of copyright information and/or an external copyright center, historical works similar to the works are extracted, and the historical works similar to the works are one or more.
S24, comparing the works with the historical works and calculating the similarity between the works and the historical works.
Specifically, the works are compared with the screened historical works, and the similarity between the works and the screened historical works is obtained by calculating by using a similarity algorithm in the prior art.
S25, comparing the similarity with the similarity threshold, if the similarity is less than the similarity threshold, then judging the work as original work, otherwise, judging the work as non-original work.
Specifically, the similarity threshold is set according to actual conditions, if the calculated similarity is smaller than the similarity threshold, the work is judged to be original work and to meet the requirement of copyright protection, and other auditing programs are entered or corresponding copyright certificate generation steps are entered, and if the calculated similarity is larger than or equal to the similarity threshold, the work is judged to be non-original work and not to meet the requirement of copyright protection, and is fed back to the user. When there are a plurality of historical works similar to the work, the similarity value with the highest similarity is selected to be compared with the similarity threshold value.
S26, verifying the identity of the author based on the information related to the work.
Specifically, the content for verifying the identity of the author includes a certificate type, a certificate number and/or real-name system information corresponding to a user account, the certificate type is an identity card, a business license and the like, and the certificate number is an identity card number, a social credit code and the like.
And S30, generating corresponding copyright certificate based on the record registration information after the approval is qualified.
Specifically, the copyright certificate at least includes a unique registration number and registration information, and preferably, the copyright certificate further includes a display drawing of a work and an exclusive two-dimensional code, and the exclusive two-dimensional code is used for scanning through a scanning terminal to acquire information related to the work, such as registration details, authorization conditions, change conditions, and the like.
S40 links the copyright certificate to the block chain.
Specifically, the copyright certificate is linked to the blockchain and broadcasted to other nodes of the blockchain, so as to facilitate inquiry and transaction of the copyright and improve the credibility of the copyright.
S41, calculating the hash value of certificate storage, traversing the block chain, and searching the relevant record with the hash value of certificate storage.
Specifically, the certificate-storing hash value is a block transaction certificate-storing hash value of the copyright certificate uplink, that is, the uplink information of the copyright certificate can be queried through the certificate-storing hash value; the method for calculating the certificate-storing hash value adopts the hash algorithm in the prior art to calculate the works and the record registration information uploaded by the user. And searching related records with the certificate-storing hash value based on the calculated certificate-storing hash value so as to conveniently inquire the uplink information of the copyright certificate.
S42 links the copyright certificate to the block chain if the unique record number identical to the work does not exist in the related record with the certificate-storing hash value, otherwise, does not perform the linking process.
Specifically, when the unique record number identical to the work exists in the relevant record with the certificate-storing hash value, the copyright certificate is already recorded, and the copyright certificate is fed back to the user without chain linking again; and when the unique record number identical to the work exists in the relevant record with the certificate-storing hash value, indicating that the copyright certificate does not make a relevant record, and linking the copyright certificate to the block chain.
Preferably, after the copyright certificate is linked to the block chain, the certificate-storing hash value is written into the copyright certificate, and a final electronic certificate is generated, wherein the final electronic certificate can be used for copyright protection and can be used as a copyright transaction certificate.
Example 2:
as shown in fig. 3, based on the same inventive concept, the present invention further provides a system applied to any one of the above block chain-based copyright protection methods, including an upload module, an audit module, a generation module, and an uplink module.
The uploading module is used for uploading works and record registration information by a user.
The auditing module is used for auditing the works and the record registration information.
The generating module is used for generating a corresponding copyright certificate and/or a final electronic certificate after the approval is qualified,
and the uplink module is used for uplink of the copyright certificate to the block chain.
The above description is only a preferred embodiment of the present invention, and the protection scope of the present invention is not limited to the above embodiments, and all technical solutions belonging to the idea of the present invention belong to the protection scope of the present invention. It should be noted that modifications and embellishments within the scope of the present invention may be made by those skilled in the art without departing from the principle of the present invention, and such modifications and embellishments should also be considered as within the scope of the present invention.

Claims (9)

1. The copyright protection method based on the block chain is characterized by comprising the following steps:
receiving works and record registration information uploaded by a user;
auditing the works and the record registration information;
when the verification is qualified, generating a corresponding copyright certificate based on the record registration information;
and uploading the copyright certificate to a block chain.
2. The blockchain-based copyright protection method of claim 1, wherein the docket registration information includes at least a category of a work, an author, and a time of creation of the work.
3. The block chain-based copyright protection method according to claim 1, wherein the auditing of the works and the docket registration information further comprises the steps of:
identifying the content of the work and extracting the characteristics in the work;
and comparing the features in the works with the violation features preset in the database, judging whether the violation features exist, if not, judging that the preliminary audit of the works is passed, otherwise, judging that the preliminary audit of the works is not passed.
4. The block chain-based copyright protection method according to claim 1, wherein the auditing of the works and the docket registration information further comprises the steps of:
extracting and searching the characteristics in the works, and screening out historical works similar to the works;
comparing the works with the historical works, and calculating the similarity of the works and the historical works;
and comparing the similarity with the similarity threshold, if the similarity is smaller than the similarity threshold, judging the work to be a creative work, otherwise, judging the work to be a non-creative work.
5. The block chain-based copyright protection method according to claim 1, wherein the auditing of the works and the docket registration information further comprises the steps of:
and verifying the identity of the author based on the information related to the work.
6. The block chain-based copyright protection method according to claim 1, wherein the copyright certificate includes at least a unique docket number and docket registration information.
7. The method of claim 6, wherein the copyright certificate is linked to a blockchain, further comprising the steps of:
calculating a certificate-storing hash value, traversing the block chain, and searching a related record with the certificate-storing hash value;
and when the unique record number identical to the work does not exist in the related record with the certificate-storing hash value, the copyright certificate is linked to a block chain, otherwise, the link processing is not carried out.
8. The method of claim 7, wherein after the copyright certificate is linked into the block chain, the method further comprises the following steps:
and writing the certificate-storing hash value into the copyright certificate, and generating a final electronic certificate.
9. A system for implementing the block chain based copy protection method of any one of claims 1 to 8, comprising:
the uploading module is used for uploading works and record registration information by a user;
the auditing module is used for auditing the works and the record registration information;
the generating module is used for generating a corresponding copyright certificate after the verification is qualified;
and the uplink module is used for uplink of the copyright certificate to the block chain.
CN202010842023.2A 2020-08-20 2020-08-20 Copyright protection method and system based on block chain Pending CN111966968A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010842023.2A CN111966968A (en) 2020-08-20 2020-08-20 Copyright protection method and system based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010842023.2A CN111966968A (en) 2020-08-20 2020-08-20 Copyright protection method and system based on block chain

Publications (1)

Publication Number Publication Date
CN111966968A true CN111966968A (en) 2020-11-20

Family

ID=73387954

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010842023.2A Pending CN111966968A (en) 2020-08-20 2020-08-20 Copyright protection method and system based on block chain

Country Status (1)

Country Link
CN (1) CN111966968A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112348717A (en) * 2020-11-25 2021-02-09 山东师范大学 Knowledge uplink and acquisition method and system based on block chain
CN112765565A (en) * 2021-01-20 2021-05-07 深圳云视点信息科技有限公司 Copyright protection method and system based on block chain
CN113792267A (en) * 2021-08-09 2021-12-14 中国人民银行数字货币研究所 Method and device for checking digital copyright of card surface picture of payment mechanism
CN115310961A (en) * 2022-08-12 2022-11-08 广东松发陶瓷股份有限公司 Ceramic work copyright protection method and device fusing block chain technology
CN115391751A (en) * 2022-10-31 2022-11-25 知安视娱(北京)科技有限公司 Infringement determination method
CN116563030A (en) * 2023-07-07 2023-08-08 四海良田(天津)智能科技有限公司 Software copyright protection method and system based on blockchain technology

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112348717A (en) * 2020-11-25 2021-02-09 山东师范大学 Knowledge uplink and acquisition method and system based on block chain
CN112765565A (en) * 2021-01-20 2021-05-07 深圳云视点信息科技有限公司 Copyright protection method and system based on block chain
CN113792267A (en) * 2021-08-09 2021-12-14 中国人民银行数字货币研究所 Method and device for checking digital copyright of card surface picture of payment mechanism
CN113792267B (en) * 2021-08-09 2023-03-14 中国人民银行数字货币研究所 Method and device for checking digital copyright of card surface picture of payment mechanism
CN115310961A (en) * 2022-08-12 2022-11-08 广东松发陶瓷股份有限公司 Ceramic work copyright protection method and device fusing block chain technology
CN115391751A (en) * 2022-10-31 2022-11-25 知安视娱(北京)科技有限公司 Infringement determination method
CN116563030A (en) * 2023-07-07 2023-08-08 四海良田(天津)智能科技有限公司 Software copyright protection method and system based on blockchain technology

Similar Documents

Publication Publication Date Title
CN111966968A (en) Copyright protection method and system based on block chain
Hasan et al. Combating deepfake videos using blockchain and smart contracts
US11523153B2 (en) System and techniques for digital data lineage verification
CN111538963A (en) Block chain copyright protection system and method based on double chains
Wayner Digital copyright protection
US20050108174A1 (en) Copy detection for digitally-formatted works
CN114462960A (en) Automatic qualification auditing method and system in electronic bidding
CN110866222A (en) Digital content asset right confirming system and method
CN112395560A (en) Copyright data processing method and device
CN114722355A (en) Copyright protection system and method based on block chain and IPFS
Li et al. A reversible database watermarking method non-redundancy shifting-based histogram gaps
Hrytsai Digital Innovations in the Legal Mechanism of Copyright Authentication (Practical Aspect): Can A Non-Functioning Token Be a Guarantor of Intellectual Property?(NFT on the Example of Ukraine)
KR20200021853A (en) Method and apparatus for distributing intellectual property and originality check of literary work based on blockchain technology
CN113313513A (en) Data transaction method and device and electronic equipment
CN112685795A (en) Digital deposit certificate creating method, digital deposit certificate verifying method and digital deposit certificate system
Koukopoulos et al. Security in collaborative multimedia web-based art projects
CN111382394A (en) Picture infringement monitoring method and device
CN115391751A (en) Infringement determination method
Brown Coded Copyright?: How Copyright Enforcement, Remuneration, and Verification Terms in Blockchain-Enhanced Contract Models for Online Art Sales Compare to Their Traditional Counterparts
CN109033788B (en) Certificate management method and device based on block chain technology
Gann et al. The impact of a content filtering mandate on online service providers
CN112035800A (en) Copyright information storage method, device and medium based on block chain
Xu et al. Verifiable image revision from chameleon hashes
Hahn Impacts of mass digitization projects on libraries and information policy
Longan A System out of Balance: A Critical Analysis of Philosophical Justifications for Copyright Law through the Lenz of Users' Rights

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination