CN112257035A - Digital work copyright protection method and device based on playing platform - Google Patents

Digital work copyright protection method and device based on playing platform Download PDF

Info

Publication number
CN112257035A
CN112257035A CN202011146417.0A CN202011146417A CN112257035A CN 112257035 A CN112257035 A CN 112257035A CN 202011146417 A CN202011146417 A CN 202011146417A CN 112257035 A CN112257035 A CN 112257035A
Authority
CN
China
Prior art keywords
information
digital
playing
work
platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202011146417.0A
Other languages
Chinese (zh)
Inventor
陈铭垲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhicheng Intellectual Property Operation Service Guangzhou Co ltd
Original Assignee
Zhicheng Intellectual Property Operation Service Guangzhou Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhicheng Intellectual Property Operation Service Guangzhou Co ltd filed Critical Zhicheng Intellectual Property Operation Service Guangzhou Co ltd
Priority to CN202011146417.0A priority Critical patent/CN112257035A/en
Publication of CN112257035A publication Critical patent/CN112257035A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Television Signal Processing For Recording (AREA)

Abstract

The embodiment of the invention relates to the technical field of copyright protection, and discloses a digital work copyright protection method based on a playing platform, which comprises the following steps: acquiring playing platform information and content information of a digital work to be played, wherein the content information comprises work information and digital watermark information; calling a watermark identification algorithm of a playing platform to extract the digital watermark information so as to obtain corresponding copyright information; and determining protection identification information according to the copyright information and the playing platform information, if the protection identification information is allowed to be issued, determining whether a corresponding playing platform has a playing authority, if not, extracting a copyright profit allocation strategy in the copyright information, and displaying the copyright profit allocation strategy. Through the scheme, even if the works are copied or downloaded, effective monitoring can be carried out, and then piracy attack and copyright protection can be achieved.

Description

Digital work copyright protection method and device based on playing platform
Technical Field
The invention relates to the technical field of copyright protection, in particular to a digital work copyright protection method and device based on a playing platform.
Background
At present, with the increase of video content, various video-type internet streaming media platforms are more and more, people watch videos online for entertainment and information acquisition, and the demands of internet streaming media platform operators on user interaction and management are increasing. Firstly, for the pirate management requirement of copyright program contents, various live broadcast websites are emerging, and users can provide the masses with wonderful program contents on unauthorized live broadcast platforms in a screen recording mode.
This will cause a certain loss for the operators with copyright to the program content. In the prior art, when an operator finds an unauthorized user who broadcasts program content on a third-party live broadcast platform, the operator usually contacts an administrator of the third-party live broadcast platform, and the administrator of the third-party live broadcast platform seals an account of the unauthorized user on the platform. Obviously, the time can be completed only by spending longer communication time, and the manager of the third-party live broadcast platform can not ensure real-time online, so that compared with the timeliness of live broadcast video programs, the requirement of operators can not be met. Therefore, it is an urgent technical problem to be solved by those skilled in the art to design a scheme capable of more effectively detecting video and protecting copyright.
Disclosure of Invention
Aiming at the defects, the embodiment of the invention discloses a digital work copyright protection method based on a playing platform, which determines whether the corresponding platform has the playing authority or not by detecting digital watermark information of the digital work, and sends a copyright revenue distribution strategy to the platform to improve the enthusiasm of platform managers for copyright check protection when the corresponding platform has no playing authority, thereby strengthening the protection of the digital work produced by a copyright owner.
The first aspect of the embodiment of the invention discloses a digital work copyright protection method based on a playing platform, which comprises the following steps:
acquiring playing platform information and content information of a digital work to be played, wherein the content information comprises work information and digital watermark information;
calling a watermark identification algorithm of a playing platform to extract the digital watermark information so as to obtain corresponding copyright information;
and determining protection identification information according to the copyright information and the playing platform information, if the protection identification information is allowed to be issued, determining whether a corresponding playing platform has a playing authority, if not, extracting a copyright profit allocation strategy in the copyright information, and displaying the copyright profit allocation strategy.
As an optional implementation manner, in the first aspect of the embodiment of the present invention, after the displaying the copyright revenue allocation policy, the method further includes:
receiving unlocking information sent by a copyright side of the content information, and unlocking the playing permission of corresponding work information on a playing platform according to the unlocking information;
after the determining whether the corresponding playing platform has the playing right, the method further includes:
if the playing platform has the playing authority of the work information, obtaining the use user information and the preset user identification at the playing platform;
and if the use user information is consistent with the preset user identification, playing corresponding work information.
As an optional implementation manner, in the first aspect of the embodiment of the present invention, the user information includes a mac address, geographic location information, and user identity information; the preset user identification comprises copyright registration information and copyright party communication information;
after the obtaining of the user information and the preset user identifier at the playing platform, the method further includes:
and if the user identity information is inconsistent with the copyright registration information, sending a payment purchase page to a user side or sending corresponding mac address and geographic position information to a copyright party according to the copyright party communication information to perform message reminding.
As an optional implementation manner, in the first aspect of the embodiment of the present invention, before the sending the payment purchase page, the method further includes:
and playing the work information of preset time, wherein the preset time comprises time information corresponding to continuous data frames or time information corresponding to a plurality of discrete data frames.
As an optional implementation manner, in the first aspect of the embodiment of the present invention, when the digital watermark information is visible digital watermark information; identifying the visible digital watermark information through an image identification model; when the digital watermark information is invisible digital watermark information, detecting through a watermark detection algorithm to obtain invisible digital watermark information;
after determining the protection identification information according to the copyright information and the playing platform information, the method further comprises:
and if the protection identification information is not allowed to be issued, executing digital work deletion operation to delete the digital work to be played.
As an optional implementation manner, in the first aspect of the embodiment of the present invention, before the obtaining of the playing platform information and the content information of the digital work to be played, the method further includes:
encrypting the digital watermark information and randomly embedding the digital watermark information into a data frame of a preset time period of corresponding work information to obtain a digital work to be played, wherein the work information comprises video information or audio information or image information;
the random embedding of the digital watermark information into the preset time interval of the corresponding work information to obtain the digital work to be played comprises the following steps:
encrypting a plurality of digital watermark information and randomly embedding the digital watermark information into data frames of a plurality of preset time periods of corresponding work information to obtain a digital work to be played, wherein the plurality of digital watermark information jointly form secondary encryption information;
the encrypting and randomly embedding the digital watermark information into the data frame of the corresponding work information at the preset time interval to obtain the digital work to be played comprises the following steps:
scrambling and converting the digital watermark information by adopting a scrambling and converting formula to obtain scrambled watermark information, and recording the scrambling times; the scrambling transformation formula comprises:
Figure RE-GDA0002800965960000031
wherein x 'and y' represent coordinate points of the digital watermark, and x and y represent corresponding coordinate points in the histogram; n is the width and height of the digital watermark;
randomly acquiring a corresponding data frame in corresponding work information;
performing block histogram adjustment on the data frame by adopting a histogram adjustment formula to obtain an adjusted data frame, and recording a histogram adjustment record;
performing integer wavelet forward transformation on the adjusting data frame, and embedding the transformed adjusting data frame into work information to obtain a corresponding digital work;
and embedding the scrambled watermark information and the histogram adjustment record into the digital work to generate the digital work to be played.
As an optional implementation manner, in the first aspect of the embodiment of the present invention, the invoking a watermark identification algorithm at a playing end to extract the digital watermark information to obtain corresponding copyright information includes:
calling a watermark recognition algorithm of a playing end to extract scrambled watermark information and a histogram adjustment record from a digital work to be played;
carrying out reverse scrambling transformation on the scrambled watermark information to obtain original watermark information;
and obtaining corresponding copyright information according to the original watermark information, wherein the copyright information comprises a copyright author, an open authority user, a copyright beneficiary and a copyright beneficiary mailbox.
The second aspect of the embodiments of the present invention discloses a device for protecting digital works copyright based on a playing platform, which includes:
an acquisition module: the digital watermarking system is used for acquiring the information of a playing platform and the content information of a digital work to be played, wherein the content information comprises work information and digital watermarking information;
a calling module: the system comprises a digital watermark information acquisition module, a watermark identification module and a display module, wherein the digital watermark information acquisition module is used for acquiring digital watermark information;
a determination module: and the copyright information distribution module is used for determining protection identification information according to the copyright information and the playing platform information, if the protection identification information is allowed to be issued, determining whether the corresponding playing platform has a playing authority, if the corresponding playing platform does not have the playing authority of the work information, extracting a copyright profit distribution strategy in the copyright information, and displaying the copyright profit distribution strategy.
A third aspect of an embodiment of the present invention discloses an electronic device, including: a memory storing executable program code; a processor coupled with the memory; the processor calls the executable program code stored in the memory for executing the method for protecting the copyright of the digital work based on the playing platform disclosed by the first aspect of the embodiment of the invention.
A fourth aspect of the embodiments of the present invention discloses a computer-readable storage medium, which stores a computer program, wherein the computer program enables a computer to execute the method for protecting the copyright of a digital work based on a playing platform disclosed in the first aspect of the embodiments of the present invention.
Compared with the prior art, the embodiment of the invention has the following beneficial effects:
in the embodiment of the invention, the digital work copyright protection method based on the playing platform determines whether the corresponding platform has the playing authority or not by detecting the digital watermark information of the digital work, and sends the copyright profit distribution strategy to the platform to improve the enthusiasm of platform managers for copyright verification protection when the corresponding platform has no playing authority, thereby enhancing the protection of the digital work produced by copyright parties. Through the scheme, even if the works are copied or downloaded, effective monitoring can be carried out, and then piracy attack and copyright protection can be achieved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without creative efforts.
FIG. 1 is a flow chart of a method for protecting copyright of a digital work based on a playing platform according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of watermark information embedding disclosed in the embodiment of the present invention;
fig. 3 is a schematic flowchart of watermark information extraction disclosed in the embodiment of the present invention;
fig. 4 is a schematic structural diagram of an apparatus for protecting digital work copyright based on a playing platform according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the terms "first", "second", "third", "fourth", and the like in the description and the claims of the present invention are used for distinguishing different objects, and are not used for describing a specific order. The terms "comprises," "comprising," and any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
In the existing scheme for copyright maintenance, an operator contacts an administrator of a third-party live broadcast platform, and the administrator of the third-party live broadcast platform seals off an account number of an unauthorized user on the platform. It is obvious that this takes a long communication time to complete. Based on this, the embodiment of the invention discloses a method, a device, electronic equipment and a storage medium for protecting the copyright of digital works based on a playing platform, wherein whether the corresponding platform has the playing authority is determined by detecting the digital watermark information of the digital works, and when the corresponding platform has no playing authority, a copyright profit distribution strategy is sent to the platform to improve the enthusiasm of platform managers for copyright verification protection, so that the protection of the digital works produced by copyright parties is enhanced. Through the scheme, even if the works are copied or downloaded, effective monitoring can be carried out, and then piracy attack and copyright protection can be achieved. And corresponding protection marks are arranged in the digital watermark information, so that the protection of a copyright side on the copyright is greatly improved.
Example one
Referring to fig. 1, fig. 1 is a schematic flowchart illustrating a method for protecting digital works based on a playing platform according to an embodiment of the present invention. The method is suitable for intelligent equipment such as mobile phones and tablet computers with processing functions and computing equipment such as computers and servers, and even can be used as an image acquisition device with processing functions, for example, processing devices with image processing functions such as a single chip microcomputer, an FPGA and an ARM are integrated in the image acquisition device, and images acquired by the image acquisition device are processed to calculate the water level height. As shown in fig. 1, the method for protecting digital works based on a playing platform includes the following steps:
s101: the method comprises the steps of obtaining playing platform information and content information of a digital work to be played, wherein the content information comprises work information and digital watermark information.
In this step, the information of the playing platform needs to be acquired first, and the playing platform acquires the information of itself as a subsequent permission verification basis. Since not all the playback platforms have playback rights corresponding to the movie copyright, it is necessary to acquire corresponding playback platform information to determine whether it has the corresponding rights. Similarly, when a corresponding user wants to watch the movie of 'capture of the crown' on the playing platform, the corresponding playing component can be clicked to play the movie, and at this time, corresponding work information, namely specific movie playing page content, needs to be acquired, and corresponding digital watermark information needs to be acquired, so that whether the corresponding user has corresponding copyright rights is determined through the digital watermark information. Or when the user uses the corresponding player to play the downloaded movie, the corresponding work content and the corresponding digital watermark information are obtained; when the movie is released, watermark information must be embedded in advance as an identifier, so that even if a subsequent user has corresponding authority to download the movie and sends the movie to a user without the authority to watch, the user without the authority cannot open the corresponding work due to the existence of the digital watermark information. The digital watermark information includes corresponding copyright identification information that is used to determine copyright ownership.
More preferably, before the obtaining the content information of the digital work to be played and the information of the user, the method further includes:
the digital watermark information is encrypted and randomly embedded into a data frame of a preset time period of corresponding work information to obtain a digital work to be played, the work information comprises video information or audio information or image information, and the digital watermark information is invisible digital watermark information.
For example, a digital watermark may be embedded in the video between the 2 nd minute and the 5 th minute, which facilitates subsequent watermark detection and extraction. When preparing to distribute corresponding movie works, the relevant content embedded for the watermark information needs to be embedded with corresponding identification content. The specific digital watermark is that after the pixel information is extracted, the corresponding authentication information is filled in the corresponding pixel, and when the digital watermark is detected, the corresponding original image can be recovered from the watermark image, and the image is filled. After digital watermark filling, a corresponding multi-level copyright structure can be obtained, wherein the multi-level copyright structure comprises copyright information, storage information, transaction information, use authority and the like; the spread range of the works and the copyright owner are limited by the content.
When the digital watermark information is set, the digital watermark information is set as invisible watermark information, so that the watching effect is not influenced in the whole movie watching process, and the noninductive playing content is realized; when watermark information is embedded, the corresponding data frame can be directly extracted and watermarked, then the watermarked data frame is restored to the original position, and information can be embedded by adding a digital watermark frame. Both of the above two ways can be implemented.
Specifically, fig. 2 is a schematic flowchart of a watermark information embedding process disclosed in the embodiment of the present invention, and as shown in fig. 2, the encrypting and randomly embedding the digital watermark information into a data frame of a preset time period of corresponding work information to obtain a digital work to be played includes:
s100 a: scrambling and converting the digital watermark information by adopting a scrambling and converting formula to obtain scrambled watermark information, and recording the scrambling times; the scrambling transformation formula comprises:
Figure RE-GDA0002800965960000081
wherein x 'and y' represent coordinate points of the digital watermark, and x and y represent corresponding coordinate points in the histogram; n is the width and height of the digital watermark;
s100 b: randomly acquiring a corresponding data frame in corresponding work information;
s100 c: performing block histogram adjustment on the data frame by adopting a histogram adjustment formula to obtain an adjusted data frame, and recording a histogram adjustment record;
s100 d: performing integer wavelet forward transformation on the adjusting data frame, and embedding the transformed adjusting data frame into work information to obtain a corresponding digital work;
s100 e: and embedding the scrambled watermark information and the histogram adjustment record into the digital work to generate the digital work to be played.
More specifically, the operation of the block histogram and the acquisition of the adjustment record are realized by the following steps: the image is scanned in an inverted S-shaped sequence and is unfolded into a one-dimensional sequence, so that the pixel overflow can not occur in the translation operation of the carrier, and the following contents are obtained after the translation of the m-layer histogram:
Figure RE-GDA0002800965960000091
in the pixel adjustment process, recording the maximum value of increase and decrease, and the right shift and the left shift of the mark point are different under different conditions, and the pixel position is contracted by using the adjustment recording mark with the same size as the carrier image, and the generated image is subjected to lossless compression by adopting run-length coding.
By the method, one image is scrambled in two directions at the same time, for a digital image, a certain pixel point in an acquired data frame can be mapped to a new pixel point, the original image becomes different by continuously repeating the process, namely, the image scrambling is realized.
In the embodiment of the application, because the watermark information is invisible, the difference after embedding is difficult to be respectively found from the visual angle, so that when the watermark is embedded, the peak signal-to-noise ratio is adopted to measure the watermark embedding capacity, and when the peak signal-to-noise ratio reaches a certain value, the requirement is met. The above mentioned data scrambling is a first-level data encryption, and more preferably, the random embedding of the digital watermark information into the preset time interval of the corresponding work information to obtain the digital work to be played includes:
and encrypting the plurality of digital watermark information and randomly embedding the plurality of digital watermark information into the data frames of the plurality of preset time periods of the corresponding work information to obtain the digital work to be played, wherein the plurality of digital watermark information jointly form secondary encryption information.
For a number of preset time periods, it may be inserted for 2 nd to 3 rd minutes, for 10 th to 11 th minutes, for 30 th to 31 th minutes, etc.; by the method, the position of the watermark can be more quickly positioned when a user detects the watermark, and the watermark detection efficiency is improved. The multi-frame watermark is embedded mainly for realizing secondary encryption, for example, the number of the inserted watermark data frames is 5, each frame is matched with a number, then a group of passwords is formed by a plurality of groups of data frames together, and the effective content is confirmed only if all data are matched. Besides the mode of digital matching, the method can also adopt the forms of characters or symbols and the like, and the security of data transmission detection is greatly improved through the mode.
S102: and calling a watermark identification algorithm of the playing platform to extract the digital watermark information so as to obtain corresponding copyright information.
In the embodiment of the application, the playing end can be a player or a playing component in a playing platform; a watermark recognition algorithm is built in each playing end to recognize the digital watermark; after extracting the corresponding digital watermark information, further identifying the digital watermark information to determine the corresponding copyright information; and determining whether the corresponding playing platform and the corresponding playing user have the right to play the works or not through the copyright information.
Further, fig. 3 is a schematic diagram of a flow of extracting watermark information disclosed in the embodiment of the present invention, and as shown in fig. 3, the invoking of the watermark identification algorithm at the playing end to extract the digital watermark information to obtain corresponding copyright information includes:
s102 a: calling a watermark recognition algorithm of a playing end to extract scrambled watermark information and a histogram adjustment record from a digital work to be played;
s102 b: carrying out reverse scrambling transformation on the scrambled watermark information to obtain original watermark information;
s102 c: and obtaining corresponding copyright information according to the original watermark information, wherein the copyright information comprises a copyright author, an open authority user, a copyright beneficiary and a copyright beneficiary mailbox.
The inverse scrambling transform is a periodic transform, and when the number of iterations reaches a certain step, the original image, i.e. the recovery watermark, will be obtained. Invisible watermarks are embedded into the original digital carrier, digital information changes, and the distortion degree is lower than a visual or auditory perception threshold; if people can not feel the visual change of the embedded watermark in the image, the value of the carrier can be embodied.
The above steps are watermark reduction steps, that is, corresponding scrambling information is extracted from the digital work to be played to reduce watermark information; besides the restoration of the watermark information, the original data frame can be restored. Because the histogram embedding mechanism is adopted and the adjustment record is recorded at the same time when the data is embedded, the data can be restored by adjusting the record. Histogram parallel reversible watermarking algorithm: a multi-layer watermark embedding mechanism is adopted, so that better image visual quality is obtained, higher embedding capacity is obtained, more various data can be embedded to ensure the integrity of copyright information, and an image synchronization algorithm with image characteristic points as a table is introduced into a reversible watermark algorithm, so that the robustness is improved.
Specifically, in the embodiment of the present application, an integer wavelet transform technology is used to implement reversible watermarking, and in order to solve the problem, a block histogram is used to perform adjustment when data overflow occurs in the process of performing wavelet transform. Inhibiting data overflow by using a block histogram, and improving algorithm robustness by scrambling watermarks by using bidirectional Arnold transformation; the watermark extraction and recovery process can be carried out according to the inverse process of the embedding process, and the operation is simple. And extracting the pre-watermark from the watermark image and recovering the carrier image by adjusting the marks in the recording and embedding processes through the histogram.
S103: and determining protection identification information according to the copyright information and the playing platform information, if the protection identification information is allowed to be issued, determining whether a corresponding playing platform has a playing authority, if not, extracting a copyright profit allocation strategy in the copyright information, and displaying the copyright profit allocation strategy.
After determining the protection identification information according to the copyright information and the playing platform information, the method further comprises:
and if the protection identification information is not allowed to be issued, executing digital work deletion operation to delete the digital work to be played.
The protection identification information in this embodiment mainly includes identification information in two aspects, one is that playback is not allowed, which is mainly to prevent piracy, when the protection identification built in the corresponding work information is that only a specific preset platform is allowed to play, at this time, if the detected playback platform information is not a preset platform, playback is not allowed; and simultaneously, executing a deleting operation to delete the corresponding work information. This can greatly reduce the instances of piracy, since the corresponding identification information may not be allowed to be played as long as it is detected.
In the embodiment of the application, the digital watermark work is the information of the visible digital watermark work, namely the digital watermark work can be detected by naked eyes; at this time, the digital watermark can be detected by setting an image recognition algorithm, so that even after the image is recorded by other users with the camera device, the recorded image can display the corresponding identifier due to the existence of the digital watermark, and the corresponding platform cannot play the image. When the digital watermark information is invisible digital watermark information, the invisible digital watermark information can be detected through a watermark detection algorithm built in the playing platform, and the detection effect of the method of detecting the corresponding invisible digital watermark information through the watermark detection algorithm is very good for the downloaded film. In specific implementation, a developer can set the algorithm according to actual conditions.
For a very popular movie work, the copyright may be bought by a certain platform or platforms; at this time, the platform does not want the movie to be widely spread, because more users will not log in the corresponding platform to watch the movie, the activity of the video platform is reduced, and no good benefit can be brought to the platform, therefore, for the above situation, the protection identifier may be relatively strictly required, and when it is detected that the protection identifier is set to disallow playing, the video information is directly deleted; and record the corresponding user information, facilitate the copyright side to pursue the liability.
However, most video and audio authors would prefer to be able to spread widely and to generate corresponding benefits through such wide spread. At this time, if the protection level set by the protection identifier is too high, the transmission is not facilitated, and the video is more facilitated to be transmitted by setting another mode in the application. When a pirate user records or downloads and broadcasts a corresponding video, it indicates that the pirate user has a higher broadcast degree, at this time, the protection identifier may be set to allow distribution, and a preset copyright revenue distribution policy is sent, for example, "when the user purchases a video viewing right on the platform, revenue sharing is performed according to 5/5. And the 'OR' pays 10 ten thousand, and the subsequent benefits of the film and television copyright are all owned by the platform. "besides the fixed revenue distribution mode can be directly built in, revenue distribution setting can be carried out according to the relevant information of the playing platform; for example, information such as daily activity amount of a playing platform or single-day video click amount can be obtained to match different profit sharing ratios, for a playing platform with large daily activity amount, for example, the playing platform can be divided according to 5:5 when the playing platform reaches a first preset threshold, the playing platform can be divided according to 4:6 when the playing platform reaches a second preset threshold, and for the playing platform reaches a third preset threshold, the playing platform can be divided according to 3:7 when the playing platform reaches the third preset threshold; the transaction rate is improved through different grading settings, and further the video transmission degree and the profit achievement of a copyright side are improved. The copyright side can dynamically adjust the income scheme according to the actual situation through the set dynamic income scheme, and the copyright trading efficiency is improved.
Further, after the displaying the copyright revenue allocation policy, the method further includes:
and receiving unlocking information sent by the copyright side of the content information, and unlocking the playing permission of the corresponding work information on the playing platform according to the unlocking information. That is, after the communication between the playing platform and the copyright party is completed and payment is completed, the playing platform can receive unlocking information sent by the copyright party to unlock the corresponding playing permission; therefore, the platform can play corresponding video on the platform according to the corresponding playing authority.
More preferably, after determining whether the corresponding playing platform has the playing right, the method further includes:
if the playing platform has the playing authority of the work information, obtaining the use user information and the preset user identification at the playing platform;
and if the use user information is consistent with the preset user identification, playing corresponding work information.
That is, besides information supervision on the platform, specific users can also be supervised, because if only information supervision is performed on the platform, and users are not limited, there is a vulnerability that after a member user downloads a corresponding movie, other users can directly play the movie on the playing platform without further copyright charge, which is very disadvantageous for copyright parties. Therefore, further, the user information includes a mac address, geographic location information and user identity information; the preset user identification comprises copyright registration information and copyright party communication information;
after the preset user identifier is extracted according to the copyright information, the method further comprises the following steps: and if the user identity information is inconsistent with the copyright registration information, sending a payment purchase page to a user side or sending corresponding mac address and geographic position information to a copyright party according to the copyright party communication information to perform message reminding.
The method includes that corresponding user information logged in at a playing platform is obtained, two conditions exist when the user information is obtained, one is a platform login user, the other is a tourist, namely the user without the login platform, and for the tourist, the charging copyright is generally not opened, so that the film source is not played directly or the login of the film source is reminded. And for the platform login user, judging whether the platform login user has the right to watch the corresponding movie, namely judging whether the platform login user is consistent with copyright login information, if so, directly playing the movie, and if not, sending a payment purchase page to the corresponding user side to remind the user of purchasing and playing, or sending the corresponding user information to a copyright party to carry out message reminding. Because the specific mac address and the geographic position information can be acquired during information acquisition, more accurate information can be provided for a copyright side during message reminding. In the embodiment of the application, the time of the earliest frame of video containing the digital watermark can be identified, the video before the time point of the frame is played, and when the frame is played, the playing is not allowed, and the purchase layout is popped up.
Further, before the sending the pay-per-purchase page, the method further includes:
and playing the work information of preset time, wherein the preset time comprises time information corresponding to continuous data frames or time information corresponding to a plurality of discrete data frames.
In order to bring better playing experience to users and better publicity to movies, in the embodiment of the application, even if the users do not have the right to play the movies, the users can be provided with free minutes to watch the movies, and the users can be attracted by the movies to generate purchasing behavior through the free minutes, so that the copyright revenue is improved. Specifically, 5 minutes may be set as a time that the non-member user can play.
Specifically, the first five minutes of the movie can be set as playing content, and the open five minutes can also be set for the user to select. Selecting five minutes open may enable the user to make a better selection. Specifically, the user can drag the playing component to the 5 th minute, and when the playing component is released, a movie can be played and the recording of time is started; when the time is 2 minutes, the user wants to watch the content corresponding to other time, the user can drag the playing component to a corresponding time period, the timing is stopped in the dragging process of the playing component, and the timing is started when the playing component is released. The mode can enable the user to play at any point on the time axis, and the playing is not limited; the change of the mode greatly improves the enthusiasm of users for watching the films and improves the purchasing behavior of the users from a certain level. The existing scheme can only set fixed time for showing the film, such as 2 minutes before the film, but the flexibility of film copyright authentication is improved due to the adoption of a digital watermark nesting mode, so that the watching selection of the film is more diversified. Besides the specific time period, the time may be set according to a proportion, for example, 2% of the time length of a video may be set, which can cover a wider range of video contents, because there are some short videos, which are only 8 minutes, and if 5 minutes can be played, all contents can be played basically, so in the embodiment of the present application, the time may be set according to a percentage of the time length.
In the embodiment of the present application, the reason why the corresponding video is allowed to be downloaded is to improve the spreading degree of the movie, and if the movie is directly limited to be incapable of being downloaded, the spreading degree of the movie is greatly reduced, which is not beneficial to spreading of related movies, and is also not beneficial to charging the copyright by the copyright issuer. Due to the adoption of the authentication mode of the digital watermark in the embodiment of the application, even if the user can download the video, namely the user can spread the corresponding video, the user needs to pay further to watch the specific content in the video. According to the scheme of the embodiment of the application, on one hand, the spread range of the film is greatly expanded, on the other hand, the benefits of copyright parties can be effectively maintained, and powerful technical support and support are provided for copyright protection of digital works.
In addition to copyright restrictions on video, copyright restrictions on audio may also be applied, with the particular principles being similar to the manner in which video is described above. For digital artwork, it is a little different, because the digital artwork is static, the content of a single frame can be set to 5 seconds as the time that the user can watch after the digital artwork is digitized, and after more than 5 seconds, the digital artwork is subjected to mosaic processing or locking processing.
In the embodiment of the invention, the digital work copyright protection method based on the playing platform determines whether the corresponding platform has the playing authority or not by detecting the digital watermark information of the digital work, and sends the copyright profit distribution strategy to the platform to improve the enthusiasm of platform managers for copyright verification protection when the corresponding platform has no playing authority, thereby enhancing the protection of the digital work produced by copyright parties. Through the scheme, even if the works are copied or downloaded, effective monitoring can be carried out, and then piracy attack and copyright protection can be achieved.
Example two
Referring to fig. 4, fig. 4 is a schematic structural diagram of a device for protecting digital works based on a playing platform according to an embodiment of the present invention. As shown in fig. 4, the apparatus for protecting digital works based on a playing platform may include:
the acquisition module 21: the digital watermarking system is used for acquiring the information of a playing platform and the content information of a digital work to be played, wherein the content information comprises work information and digital watermarking information;
the calling module 22: the system comprises a digital watermark information acquisition module, a watermark identification module and a display module, wherein the digital watermark information acquisition module is used for acquiring digital watermark information;
the determination module 23: and the copyright information distribution module is used for determining protection identification information according to the copyright information and the playing platform information, if the protection identification information is allowed to be issued, determining whether the corresponding playing platform has a playing authority, if the corresponding playing platform does not have the playing authority of the work information, extracting a copyright profit distribution strategy in the copyright information, and displaying the copyright profit distribution strategy.
Further, the calling module 22 includes:
an extraction module: the system comprises a watermark identification algorithm, a watermark extraction module and a watermark extraction module, wherein the watermark identification algorithm is used for calling a playing end to extract scrambled watermark information and a histogram adjustment record from a digital work to be played;
an inverse scrambling transformation module: the system is used for carrying out reverse scrambling transformation on the scrambled watermark information to obtain original watermark information;
a calculation module: and the copyright information comprises a copyright author, an open authority user, a copyright beneficiary and a copyright beneficiary mailbox.
Further, the user information includes a mac address, geographic location information and user identity information; the preset user identification comprises copyright registration information and copyright party communication information;
after the preset user identifier is extracted according to the copyright information, the method further comprises the following steps:
a judging module: and if the user identity information is inconsistent with the copyright registration information, sending a payment purchase page to the user side or sending corresponding mac address and geographic position information to the copyright side according to the copyright side communication information to perform message reminding.
Further, before the sending the pay-per-purchase page, the method further includes:
a playing module: the system is used for playing the works information of preset time, wherein the preset time comprises time information corresponding to continuous data frames or time information corresponding to a plurality of discrete data frames.
In the embodiment of the invention, the digital work copyright protection method based on the playing platform determines whether the corresponding platform has the playing authority or not by detecting the digital watermark information of the digital work, and sends the copyright profit distribution strategy to the platform to improve the enthusiasm of platform managers for copyright verification protection when the corresponding platform has no playing authority, thereby enhancing the protection of the digital work produced by copyright parties. Through the scheme, even if the works are copied or downloaded, effective monitoring can be carried out, and then piracy attack and copyright protection can be achieved.
EXAMPLE III
Referring to fig. 5, fig. 5 is a schematic structural diagram of an electronic device according to an embodiment of the disclosure. The electronic device may be a computer, a server, or the like, and may also be an intelligent device such as a mobile phone, a tablet computer, a monitoring terminal, or the like, and an image acquisition device having a processing function. As shown in fig. 5, the electronic device may include:
a memory 510 storing executable program code;
a processor 520 coupled to the memory 510;
wherein, the processor 520 calls the executable program code stored in the memory 510 to execute some or all of the steps of the method for protecting the copyright of the digital work based on the playing platform in the first embodiment.
The embodiment of the invention discloses a computer readable storage medium which stores a computer program, wherein the computer program enables a computer to execute part or all of the steps in the method for protecting the copyright of the digital work based on a playing platform in the first embodiment.
The embodiment of the present invention further discloses a computer program product, wherein when the computer program product runs on a computer, the computer is enabled to execute part or all of the steps in the method for protecting the copyright of the digital work based on the playing platform in the first embodiment.
The embodiment of the invention also discloses an application publishing platform, wherein the application publishing platform is used for publishing the computer program product, and when the computer program product runs on a computer, the computer is enabled to execute part or all of the steps in the method for protecting the copyright of the digital work based on the playing platform in the first embodiment.
In various embodiments of the present invention, it should be understood that the sequence numbers of the processes do not mean the execution sequence necessarily in order, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation on the implementation process of the embodiments of the present invention.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated units, if implemented as software functional units and sold or used as a stand-alone product, may be stored in a computer accessible memory. Based on such understanding, the technical solution of the present invention, which is a part of or contributes to the prior art in essence, or all or part of the technical solution, can be embodied in the form of a software product, which is stored in a memory and includes several requests for causing a computer device (which may be a personal computer, a server, a network device, or the like, and may specifically be a processor in the computer device) to execute part or all of the steps of the method according to the embodiments of the present invention.
In the embodiments provided herein, it should be understood that "B corresponding to a" means that B is associated with a from which B can be determined. It should also be understood, however, that determining B from a does not mean determining B from a alone, but may also be determined from a and/or other information.
Those of ordinary skill in the art will appreciate that some or all of the steps of the methods of the embodiments may be implemented by hardware instructions associated with a program, which may be stored in a computer-readable storage medium, such as a Read-Only Memory (ROM), a Random Access Memory (RAM), a Programmable Read-Only Memory (PROM), an Erasable Programmable Read-Only Memory (EPROM), a One-time Programmable Read-Only Memory (OTPROM), an Electrically Erasable Programmable Read-Only Memory (EEPROM), a Compact Disc Read-Only Memory (CD-ROM), or other Memory, a CD-ROM, or other disk, or a combination thereof, A tape memory, or any other medium readable by a computer that can be used to carry or store data.
The method, the device, the electronic device and the storage medium for protecting the copyright of the digital works based on the playing platform disclosed by the embodiment of the invention are introduced in detail, a specific example is applied in the text to explain the principle and the implementation mode of the invention, and the description of the embodiment is only used for helping to understand the method and the core idea of the invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (10)

1. A method for protecting digital works copyright based on a playing platform is characterized by comprising the following steps:
acquiring playing platform information and content information of a digital work to be played, wherein the content information comprises work information and digital watermark information;
calling a watermark identification algorithm of a playing platform to extract the digital watermark information so as to obtain corresponding copyright information;
and determining protection identification information according to the copyright information and the playing platform information, if the protection identification information is allowed to be issued, determining whether a corresponding playing platform has a playing authority, if not, extracting a copyright profit allocation strategy in the copyright information, and displaying the copyright profit allocation strategy.
2. The method of claim 1, wherein after the displaying the copyright revenue allocation policy, further comprising:
receiving unlocking information sent by a copyright side of the content information, and unlocking the playing permission of corresponding work information on a playing platform according to the unlocking information;
after the determining whether the corresponding playing platform has the playing right, the method further includes:
if the playing platform has the playing authority of the work information, obtaining the use user information and the preset user identification at the playing platform;
and if the use user information is consistent with the preset user identification, playing corresponding work information.
3. The method of claim 2, wherein the usage user information includes mac address, geographical location information, and user identity information; the preset user identification comprises copyright registration information and copyright party communication information;
after the obtaining of the user information and the preset user identifier at the playing platform, the method further includes:
and if the user identity information is inconsistent with the copyright registration information, sending a payment purchase page to a user side or sending corresponding mac address and geographic position information to a copyright party according to the copyright party communication information to perform message reminding.
4. The method of claim 3, wherein prior to said transmitting the pay-per-purchase page, further comprising:
and playing the work information of preset time, wherein the preset time comprises time information corresponding to continuous data frames or time information corresponding to a plurality of discrete data frames.
5. The playback platform-based method for copyright protection of digital works according to any one of claims 1-4, wherein when the digital watermark information is visible digital watermark information; identifying the visible digital watermark information through an image identification model; when the digital watermark information is invisible digital watermark information, detecting through a watermark detection algorithm to obtain invisible digital watermark information;
after determining the protection identification information according to the copyright information and the playing platform information, the method further comprises:
and if the protection identification information is not allowed to be issued, executing digital work deletion operation to delete the digital work to be played.
6. The method for copyright protection of digital works based on a playback platform as claimed in any one of claims 1-4, further comprising, before said obtaining the playback platform information and the content information of the digital works to be played, the steps of:
encrypting the digital watermark information and randomly embedding the digital watermark information into a data frame of a preset time period of corresponding work information to obtain a digital work to be played, wherein the work information comprises video information or audio information or image information;
the random embedding of the digital watermark information into the preset time interval of the corresponding work information to obtain the digital work to be played comprises the following steps:
encrypting a plurality of digital watermark information and randomly embedding the digital watermark information into data frames of a plurality of preset time periods of corresponding work information to obtain a digital work to be played, wherein the plurality of digital watermark information jointly form secondary encryption information;
the encrypting and randomly embedding the digital watermark information into the data frame of the corresponding work information at the preset time interval to obtain the digital work to be played comprises the following steps:
scrambling and converting the digital watermark information by adopting a scrambling and converting formula to obtain scrambled watermark information, and recording the scrambling times; the scrambling transformation formula comprises:
Figure FDA0002739876260000021
wherein x 'and y' represent coordinate points of the digital watermark, and x and y represent corresponding coordinate points in the histogram; n is the width and height of the digital watermark;
randomly acquiring a corresponding data frame in corresponding work information;
performing block histogram adjustment on the data frame by adopting a histogram adjustment formula to obtain an adjusted data frame, and recording a histogram adjustment record;
performing integer wavelet forward transformation on the adjusting data frame, and embedding the transformed adjusting data frame into work information to obtain a corresponding digital work;
and embedding the scrambled watermark information and the histogram adjustment record into the digital work to generate the digital work to be played.
7. The method for copyright protection of digital works based on a playback platform as claimed in claim 6, wherein said invoking a watermark recognition algorithm of a playback end to extract the digital watermark information to obtain corresponding copyright information comprises:
calling a watermark recognition algorithm of a playing end to extract scrambled watermark information and a histogram adjustment record from a digital work to be played;
carrying out reverse scrambling transformation on the scrambled watermark information to obtain original watermark information;
and obtaining corresponding copyright information according to the original watermark information, wherein the copyright information comprises a copyright author, an open authority user, a copyright beneficiary and a copyright beneficiary mailbox.
8. An apparatus for copyright protection of digital works based on a playing platform, comprising:
an acquisition module: the digital watermarking system is used for acquiring the information of a playing platform and the content information of a digital work to be played, wherein the content information comprises work information and digital watermarking information;
a calling module: the system comprises a digital watermark information acquisition module, a watermark identification module and a display module, wherein the digital watermark information acquisition module is used for acquiring digital watermark information;
a determination module: and the copyright information distribution module is used for determining protection identification information according to the copyright information and the playing platform information, if the protection identification information is allowed to be issued, determining whether the corresponding playing platform has a playing authority, if the corresponding playing platform does not have the playing authority of the work information, extracting a copyright profit distribution strategy in the copyright information, and displaying the copyright profit distribution strategy.
9. An electronic device, comprising: a memory storing executable program code; a processor coupled with the memory; the processor calls the executable program code stored in the memory for executing the method for copyright protection of digital works based on a playing platform of any one of claims 1 to 7.
10. A computer-readable storage medium storing a computer program, wherein the computer program causes a computer to execute the method for copyright protection of a digital work based on a playback platform of any one of claims 1 to 7.
CN202011146417.0A 2020-10-23 2020-10-23 Digital work copyright protection method and device based on playing platform Withdrawn CN112257035A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011146417.0A CN112257035A (en) 2020-10-23 2020-10-23 Digital work copyright protection method and device based on playing platform

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011146417.0A CN112257035A (en) 2020-10-23 2020-10-23 Digital work copyright protection method and device based on playing platform

Publications (1)

Publication Number Publication Date
CN112257035A true CN112257035A (en) 2021-01-22

Family

ID=74263300

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011146417.0A Withdrawn CN112257035A (en) 2020-10-23 2020-10-23 Digital work copyright protection method and device based on playing platform

Country Status (1)

Country Link
CN (1) CN112257035A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113407913A (en) * 2021-05-31 2021-09-17 南京触手科技有限公司 Creative work management method and system based on digital watermark
CN115396699A (en) * 2022-08-25 2022-11-25 中央宣传部电影技术质量检测所 Management method of movie digital watermark and control method of watermark control software

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113407913A (en) * 2021-05-31 2021-09-17 南京触手科技有限公司 Creative work management method and system based on digital watermark
CN113407913B (en) * 2021-05-31 2022-04-12 南京触手科技有限公司 Creative work management method and system based on digital watermark
CN115396699A (en) * 2022-08-25 2022-11-25 中央宣传部电影技术质量检测所 Management method of movie digital watermark and control method of watermark control software

Similar Documents

Publication Publication Date Title
Hartung et al. Digital rights management and watermarking of multimedia content for m-commerce applications
Arnold et al. Techniques and applications of digital watermarking and content protection
Lian et al. Recent advances in multimedia information system security
De Vleeschouwer et al. Invisibility and application functionalities in perceptual watermarking an overview
Macq et al. Benchmarking of image watermarking algorithms for digital rights management
CN107959895B (en) Video playing tracing method, device, equipment and storage medium
US9137415B2 (en) Using a security feature with a digital image file
US20030061489A1 (en) Embedding data in material
US8379911B2 (en) Method and system for efficient watermarking of video content
US10523986B2 (en) Methods for identifying, disrupting and monetizing the illegal sharing and viewing of digital and analog streaming content
US20100082478A1 (en) Apparatus & methods for digital content distribution
US10339283B2 (en) System and method for creating, processing, and distributing images that serve as portals enabling communication with persons who have interacted with the images
US20190087889A1 (en) System and method adapted to facilitate sale of digital images while preventing theft thereof
CN110896484A (en) Video watermark adding and extracting method and device, video playing end and storage medium
CN112257035A (en) Digital work copyright protection method and device based on playing platform
CN112257036A (en) Digital work copyright protection method and device based on playing end
CN113316004B (en) Method and device for protecting copyright of streaming media
US20120210447A1 (en) Secure video download method
CN114359010A (en) Image work copyright protection method and device, electronic equipment and storage medium
Lakshmi et al. Digital video watermarking tools: an overview
CN101795265B (en) Method for downloading digital media information
KR101574988B1 (en) Method for quality control of digital contents using data hiding techniques and system therof
CN113486304A (en) Image or video piracy prevention system and method
EP1590963A1 (en) Video stream display and protection method and device
Domingo-Ferrer et al. STREAMOBILE: pay-per-view video streaming to mobile devices over the Internet

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20210122