CN112418851A - Digital copyright registration, transaction and protection method and system - Google Patents

Digital copyright registration, transaction and protection method and system Download PDF

Info

Publication number
CN112418851A
CN112418851A CN201910775516.6A CN201910775516A CN112418851A CN 112418851 A CN112418851 A CN 112418851A CN 201910775516 A CN201910775516 A CN 201910775516A CN 112418851 A CN112418851 A CN 112418851A
Authority
CN
China
Prior art keywords
transaction
data
client
work
block chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910775516.6A
Other languages
Chinese (zh)
Inventor
余伟坚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201910775516.6A priority Critical patent/CN112418851A/en
Publication of CN112418851A publication Critical patent/CN112418851A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Abstract

The copyright registration, transaction and protection method of digital content is implemented by intelligent contract. Copyright registration provides a guarantee fund, a public period, copyright complaints and a referee right-confirming mechanism, and the accuracy of copyright ownership and the convenience of right maintenance are effectively guaranteed. Copyright transaction is carried out through auction, and a freezing period, a deposit guarantee, withdrawal and bargaining mechanism is provided, so that the cost is lower, the bargaining is easier, and the price is more reasonable. The copyright owner identity data adopts an encryption distribution storage mechanism, so that the user privacy is guaranteed, and a method for resetting an account under the condition of losing a private key is provided, so that the interests of the copyright owner are protected. A digital copyright registration, transaction and protection system enables a client to delegate copyright related transactions to an agent and submit the transactions to a block link point for execution through a digital signature and delegation service mechanism without trusting the server and the agent, reduces a use threshold and improves user experience.

Description

Digital copyright registration, transaction and protection method and system
Technical Field
The invention relates to the field of digital rights, in particular to a method and a system for registering, trading and protecting digital rights.
Background
The development of the internet, especially the mobile internet, makes the media dissemination and distribution become rapid and diversified. The proliferation of self-media has proliferated the number of fragmented articles. The huge amount of works, numerous platforms and channels make the creators or sources of digital works difficult to determine. At present, some centralized copyright registration services provided by internet platforms cannot solve the problem because of closed and opaque data.
In practice, for profitable purposes, people buy copyrights of works and distribute the same in packages. However, the copyright stream transfer process is difficult to trace, and the problem of difficult testification exists when copyright disputes occur.
If the traditional auction trading mode is adopted, the trading is completed within a limited time, the cost is high, and the interactive process is lacked; common digital works are difficult to determine in value, so that the common digital works often cause false beats, current beats or high-price bargaining, and the effect is not ideal.
The block chain technology has the characteristics of decentralization, non-tamper property and the like, and has great application potential in the field of digital copyright. However, the transparent storage mechanism of the blockchain is not suitable for storing large files and directly storing the private information. In addition, many authors, copyright owners are not familiar with blockchains and digital currency.
Disclosure of Invention
In order to solve the problems existing in the prior art at least to a certain extent, the invention provides a digital right registration, transaction and protection method and a system.
In a first aspect, an embodiment of the present invention provides a digital copyright registration method, including work uploading, copyright issue, copyright registration, copyright complaint, and referee right determination, which is as follows.
Uploading the works: the author client uploads the work file to the distributed storage system.
And (3) copyright release: the author client requests copyright release transaction from the block link points, and the transaction data comprises work ID, author account and copyright person account; correspondingly, the block chain link points execute intelligent contracts, the corresponding relation between the work ID and the author account and the copyright person account is established, the deposit is transferred from the copyright person account, and the transaction time is recorded.
Copyright registration: the copyright owner client requests copyright registration transaction from the block link points, and the transaction data comprises work ID and copyright owner account; correspondingly, the block chain link points execute intelligent contracts, if the public period is over and no copyright complaint record of the works exists, the copyright registration transaction is valid, the corresponding relation between the ID of the works and the copyright account is determined, and the deposit is returned to the copyright account.
If the copyright complaint occurs, the copyright complaint is solved by a judgment and right confirmation method.
The embodiment of the invention utilizes the block chain data transparency characteristic, and determines the true attribution of the copyright under a complex network environment through a notice period and a guarantee fund mechanism; the corresponding relation between the work ID and the address of the copyright owner is established during copyright registration, so that the economic benefit of the copyright owner is effectively guaranteed.
In a second aspect, an embodiment of the present invention provides a method for digital rights exchange (exchange) based on a blockchain, where the blockchain has stored information of an auction product, where the auction product includes a digital work and an irreplaceable certificate (inflexible token). The method comprises the steps of auction bidding transaction, auction withdrawal transaction and auction response transaction, and is as follows.
Auction bid transaction: the auction bid transaction is requested by the auction client side to the block link points, and the transaction data comprises auction account, auction item ID and price; correspondingly, the block link points execute intelligent contracts, if the price is higher than the previous bid price, corresponding deposit is transferred from the account of the auction player, the deposit made by the previous auction player is refunded, and transaction data and transaction time are recorded.
Auction withdrawal transaction: the auction client requests auction withdrawal transaction from the block link points, and the transaction data comprises an auction account, an auction item ID and a price of 0; correspondingly, the block chain nodes execute the intelligent contract, if the freezing period is over and no auction response transaction record of the auction products exists, the auction withdraws the transaction to be effective, refunds the deposit to the account of the auction user, and records transaction data.
An auction response transaction comprising: the auction bid transaction requested by the auctioneer client from the block link point and the auction bid transaction requested by the auctioneer client from the block link point.
The embodiment of the invention utilizes the characteristics of transparent and non-falsifiable block chain data to ensure that the copyright is changeable and verifiable, and can be traced back to protect the interests of traders. The copyright trading cost is effectively reduced by utilizing the automatic execution characteristic of the intelligent contract. And a freezing period is introduced, and the price difference between the two parties is reduced through a 'bid-freezing-withdrawal' interaction mechanism, so that the price tends to be reasonable and easy to deal.
In a third aspect, an embodiment of the present invention provides a method for protecting digital copyright based on a block chain, where copyright information has been stored in the block chain, where the method includes: storing the copyright owner identity data ciphertext to the server, storing the copyright owner identity data ciphertext to the block chain in a hash mode, and resetting the account when the copyright owner private key is lost.
And resetting the account when the private key of the copyright person is lost, wherein the resetting comprises real-name authentication service, account resetting request and contract data updating, and the details are as follows.
Real-name authentication service: the copyright owner obtains the related identity data ciphertext through the server real-name authentication service.
Requesting an account reset: the copyright owner client requests account resetting transaction from the block chain link points, and the transaction data comprises work ID, acquired related identity data ciphertext and a new account.
And (3) updating contract data: correspondingly, the block chain link points execute intelligent contracts, hash is calculated by using the related identity data ciphertext as a parameter and a preset safe hash algorithm, and if the hash is the same as the hash of the identity data ciphertext corresponding to the work ID stored in the block chain, the copyright owner of the work ID is updated to be a new account.
In the embodiment of the invention, the server and the block chain nodes do not store the identity data plaintext, thereby protecting the privacy of the user. And by combining a server real-name authentication mechanism, a remedy measure is provided for the problem of loss of the private key of the copyright owner, and the loss of interest caused by the copyright owner is avoided.
In a fourth aspect, an embodiment of the present invention provides a digital rights registration, transaction, and protection system, which structurally includes a client, a server, and a block chain node; the user roles comprise a client and an agent; the operation flow comprises entrusting transaction service and agent execution transaction, and the operation flow specifically comprises the following steps.
The entrusted transaction service comprises signature transaction data, request storage data and storage entrusted data, and is concretely described as follows.
Signature transaction data: the client of the client carries out digital signature on the original transaction data by using a private key to obtain a signature value; the original transaction data comprises an account of a consignor, a one-time number (nonce), an intelligent contract address for executing a transaction, and transaction parameters; the transaction parameter includes a work ID, or a non-replaceable pass ID, as claimed in claim 2.
Requesting to store data: and the client of the client builds the entrusting data, the entrusting data comprises the signature value and the original transaction data, and the entrusting data is submitted to a server to request entrusting storage service.
Storing the entrusted data: accordingly, the server verifies the digital signature of the original transaction data and, if valid, stores the commitment data.
The agent executes the transaction, including requesting a delegation task, requesting to perform delegation, and performing a delegation transaction, as follows.
Request delegation task: the agent client requests the server for a delegation task and obtains the related delegation data from the server.
Request for execution delegation: the agent client requests the block link node to execute the entrusted transaction, and the transaction data comprises the acquired related entrusted data.
Performing a commitment transaction: correspondingly, the block chain nodes execute the intelligent contract, verify the digital signature of the original transaction data in the intelligent contract, and execute the entrusted transaction if the digital signature is valid; otherwise, the execution is exited.
The embodiment of the invention utilizes the characteristic that the intelligent contract can be initiated between distrusted anonymous parties, and trustees (including authors, copyright holders, auction holders and other clients) only need a client containing an electronic wallet to digitally sign the transaction and delegate the transaction to an agent to submit to the block link points, and do not need to own digital coins and certificates (tokens/tokens), so that copyright registration and transaction can be carried out, the use threshold is reduced, the user experience is improved, and the system practicability is improved.
In summary, according to the technical scheme provided by the invention, the intelligent contract program is run through the block chain nodes, the decentralized, transparent data and non-falsification attributes of the carried block chain are inherited, and a system with a proxy transaction and proxy execution mechanism is matched, so that the problems of difficult digital copyright confirmation, difficult proof, difficult transaction and difficult use are solved, and reliable privacy protection and private key loss protection are provided.
Drawings
The drawings used in the detailed description are briefly described as follows.
FIG. 1 is a diagram of an example of a system architecture of the present invention.
Fig. 2 is a schematic flow chart of the operation of the system of the present invention.
Fig. 3 is a schematic diagram of a copyright issuing flow of a copyright registration method for digital content according to an embodiment of the present invention.
Fig. 4 is a copyright registration flow diagram of a copyright registration method for digital content according to an embodiment of the present invention.
Fig. 5 is a schematic diagram of a copyright complaint flow in a copyright registration method for digital content according to an embodiment of the present invention.
Fig. 6 is a schematic diagram of a copyright referee flow in a copyright registration method of digital content according to an embodiment of the present invention.
Fig. 7 is a schematic diagram of an identity binding process of a block chain-based digital rights protection method according to an embodiment of the present invention.
Fig. 8 is a schematic address resetting flow chart of a block chain-based digital rights protection method according to an embodiment of the present invention.
Fig. 9 is a schematic diagram of an auction flow of a block chain-based digital rights transaction method according to an embodiment of the present invention.
Fig. 10 is a transaction flow diagram of a block chain-based digital rights transaction method according to an embodiment of the present invention.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings and examples. For ease of description, the present specification makes the following conventions A1-A3.
A1, in case of no conflict, the features of the embodiments and embodiments of the present invention can be combined with each other, such as the step of transferring the deposit of the copyright issuance transaction in a copyright registration method of digital content, and the combination of the identity binding transaction in a block chain-based digital copyright protection method.
A2, address refers to the user's public key address, and the content of the account includes the address.
A3, transaction has two meanings: one is transaction, which is a message sent from one account to another, and can contain binary data, digital currency; the second is exchange, which refers in particular to copyright trading and auction trading; one of ordinary skill in the art will appreciate from the context.
Fig. 1 is an example of the system framework of the present invention, as shown in fig. 1, user roles including author/copyright owner, complainer, auction owner, agent, administrator (or operator). A user may have different roles that can initiate different transactions. The author can issue copyright and update author information. The copyrighter can initiate transactions on the owned works including identity binding, copyright registration, copyright transfer, auction negotiation, and address resetting. The user can complain the copyright and only the judge can make a decision. The users can auction and also apply for the license for the works adapted by the users. The creators/copyrighters, complainers, and bidders may delegate the transaction to agents for execution.
If the transaction initiator does not have the transaction authority or the transaction parameters are invalid, the block chain nodes execute the intelligent contract, exception is thrown, rollback (block chain data updating is cancelled), and the process is ended. In the following steps of the method, the intelligent contract executed by the block chain nodes firstly comprises the verification of the authority of the transaction initiator and the verification of the validity of the transaction parameters, and is not described again.
The system structure comprises a client, a server, a block chain node and a distributed storage system. The architecture is compatible with a block chain P2P-based network, and intelligent contracts are deployed by using the block chain network; the block chain node executes the intelligent contract, and the steps comprise: receiving client transaction data, calling a pre-deployed intelligent contract method, and persisting related data in a block chain.
When the system is deployed in an intelligent contract, system parameters including a public period, a freezing period, referee group members and a kind/address of a deposit are preset. The administrator client may request from the block nodes to reset these system parameters, and the block nodes execute the intelligent contracts and update the system parameters.
The block chain link point is connected with a public chain network or an alliance chain network and is provided with a storage device, a communication device and a calculation processing device; the storage device stores compiled code (byte code or binary code) which is deployed by the intelligent contract creator and obtained by compiling the intelligent contract code. The block chain link point comprises an intelligent contract operating environment, and the intelligent contract operating environment comprises a virtual machine and a container; the encoding code implements operations of the associated method when the smart contract execution environment is executed.
In the embodiment of the invention, the advantages of a distributed storage network are utilized to separate the work file from the work Meta information, the work Meta information exists in a block chain, the work file is stored in a distributed storage system, and the distributed storage system comprises an IPFS and a Swarm.
The data for communicating the two networks is the work ID, the file ID of the distributed storage system is the hash value of the content of the work file or is formed by encoding the hash value, and the work ID is unique in the whole network.
Using a P2P compatible architecture, the disadvantages of the prior art can be overcome: blockchain storage space is expensive; the block chain nodes do not support streaming technology downloading; compared with a system with a complete P2P architecture, the system complexity and the implementation difficulty are reduced.
The client side is provided with an input device, an output device, a storage device, a calculation processing device and a communication device, and the core of the client side is provided with an electronic wallet; the electronic wallet can generate and store a private key and a corresponding public key based on asymmetric encryption, verify a user password, unlock an account, and digitally sign messages and transactions. The private key is mastered by the client user; the public key address represents the client user identity.
In the embodiment of the invention, the client interacts with the server, the block chain node and the distributed storage system respectively.
In a first aspect, a client interacts with a block chain node, the client requesting a related transaction, comprising: transaction data is constructed and submitted to a blockchain network.
In the second aspect, a client interacts with a Web server to form a B/S structure, and the communication protocol of the B/S structure comprises https; the client requests the relevant service, and the steps comprise: request data is constructed and submitted to a server.
In a third aspect, a client interacts with a distributed storage system: reading a local file by a client, uploading the local file to a distributed storage system, and obtaining a file ID; and the client accesses the distributed storage system by using the file ID to acquire the file content.
The server is provided with a computing processing device and a communication device.
On one hand, the server is connected with the Web container and provides Web service; the Web service comprises: receiving messages including messages from a client, a block chain node and a distributed storage system, storing data and responding messages. Particularly, the entrusted transaction data is stored and updated, and transfer service is provided for entrusters and agents; and storing and updating the identity data ciphertext to provide real-name authentication service for the copyright owner.
In another aspect, the server is connected to a database, the database types including: relational expression and document expression, and provides functions of data insertion, query, update and deletion. In particular, the server records blockchain events associated with the system, collates them and stores them in a database.
The basic function of the server is to verify the identity of the client by a digital signature technology, and the login process is as follows S101-S103.
S101, the client side carries out digital signature on login data by using a user private key to obtain a signature value, wherein the login data comprises a user address and a one-time number (nonce).
S102, the client requests login service, and the request data comprise login data and a signature value.
S103, the Web server verifies the digital signature, takes the request data and the signature value as parameters, calculates and restores the address of the signer, compares the user addresses in the request data, if the user addresses are the same, proves that the data are complete and correct, and is sent by the user signature with the private key corresponding to the address, so that the request is effective; otherwise, a "signature not met" error is responded.
The Web server described below verifies the digital signature, and the steps are the same as S103 and will not be described again.
The login method has the advantages that: the client does not need a conventional registration process, the user operation is simple and convenient, and the burden of memorizing the password by the user is reduced; the server does not need to store the private key, the password and the identity data plaintext of the user, and the account security of the user is effectively guaranteed.
The transfer of the guarantee gold in the embodiment of the invention comprises two modes.
1. Contract accounting: the intelligent contract records the balance owned by the user address in the contract, and the block chain nodes execute the intelligent contract and update the balance of the transaction user address.
2. Account transfer: the blockchain node transfers money directly between the user account address and the smart contract address.
In any way, if the surplus of the roll-out party is insufficient, the transaction is quitted, and the block chain data updating is cancelled.
The deposit is characterized by one of digital currency or a certificate (token/token), and the type and amount are preset by the intelligent contract; currently, the acquisition of digital currency or tokens/tokens has many technical and regulatory limitations that are not very convenient for many users. Therefore, the embodiment of the invention provides a system with a mechanism for entrusting transaction and carrying out proxy execution. The delegator who does not hold the digital currency, the certificate (token/token), can sign the transaction with own private key, entrust to the agent (namely, the user who has the experience of using the digital wallet and enough digital currency, the certificate (token/token)), and submit the transaction of the delegator to the block chain node to execute by the agent.
The system operation flow provided by the embodiment of the invention comprises a delegator flow and an agent flow, and is shown in fig. 2.
The requester flow is as follows S201 and S202.
S201, an entrustor inputs transaction data, and digital signature is carried out on the transaction data by using a private key to obtain a signature value, wherein the digital signature algorithm comprises an elliptic curve digital signature algorithm ECDSA; the transaction data includes a principal address, an agent address, a nonce (nonce), an intelligent contract address for performing the transaction, a blockchain network ID, transaction parameters. The transaction parameters include a work ID, or a non-replaceable pass ID. The client of the client builds the entrusting data, the entrusting data comprises a signature value and transaction data, and the entrusting data is submitted to the server to request entrusting storage service.
S202, the server verifies the digital signature of the entrusted data, and if the digital signature of the entrusted data is valid, the entrusted data is stored.
The agent process is as follows S211-S214.
S211, the agent client side carries out digital signature on request data by using a private key to obtain a signature value, wherein the request data comprises an agent address; the request data and the signature value are submitted to a server request delegation task.
S212, correspondingly, the server verifies the digital signature of the request data, if the digital signature is valid, the proxy transaction belonging to the agent is inquired, and the proxy transaction data is returned to the agent client.
S213, the agent client acquires the entrusting data from the server and requests entrusting transaction to the block link nodes, wherein the transaction data comprises the entrusting data.
And S214, executing the intelligent contract by the block link points, wherein the steps are as follows S214.1 and S214.2.
S214.1, checking whether the address of the consignor is in a valid format (namely, non-null non-zero), if so, verifying the signature, and carrying out the next step; otherwise, the flow ends.
S214.2, recovering the signer address by using a digital signature verification algorithm, if the signer address is consistent with the consignor address, indicating that the consignment is valid, calling and executing consignment transaction, and ending the process; otherwise, the flow is directly ended.
The system function module of the embodiment of the invention comprises: copyright registration and copyright transaction. Alternatively, the functions performed by a particular role, including referee authority, system management (administrator setting system parameters and maintaining system), are performed directly by the user without the need for a proxy agent to perform the transaction.
The copyright registration, transaction and protection system of the embodiment of the invention has the following advantages: the agent knows the technology of the block chain, the distributed storage system and the intelligent contract relatively, and has related digital coins, certificates or exchange channels thereof and wallet use experience; the trustee is a common author or a copyright person, is familiar with the creation or the technology in the field, has no relevant digital currency and evidence, and lacks the use experience of the blockchain and the wallet. Through the system architecture created by the embodiment of the invention, professional affairs are handed over to professional people, copyright affairs are effectively distributed in roles and are coordinated, and user experience can be improved through division of labor and cooperation, so that the practicability of the system is improved.
It should be noted that, in this specification, a commitment transaction in a system embodiment is not a specific transaction, but a related method or step in the following method embodiment.
The method examples described below are: a copyright registration method for digital contents.
The digital content comprises non-replaceable general evidence and digital works. Non-replaceable certificates are typically built based on intelligent contracts, such as various ERC721 tokens by etherhouses, represented by CryptoKitty (CryptoKitty).
The works refer to intellectual achievements which are creative in the fields of literature, art and science and can be fixed in a certain form, and the intellectual achievements are classified and refer to the provisions of Chinese copyright laws, and comprise written works, dictation works, music works, drama works, song art works, dance works, acrobatic art works, practical art works, building works, photographic works, audio-visual works, graphic works, three-dimensional works, computer programs, other literature, art and scientific works. The works can be converted into digital works by digital photographing, sound recording, video recording, animation production, text recording and the like. The file formats include images (png, jpg, jpeg, etc.), photographs (tif, etc.), audios and videos (mp3, mp4, avi, mkv, etc.), texts (txt, doc, docx, pdf, xml, html, etc.). The work described in this embodiment refers specifically to digital works.
In the embodiment of the invention, the work ID is used for representing the work and is used as the key value to be associated with the copyright information. The copyright information includes author name, author address, copyright owner name, copyright owner address, work name, work introduction, work copyright source, and work copyright status. Work ownership is represented in the intelligent contract by mapping a work ID to the address of the copyright owner. A work, the author of which is unchanged, enjoys personal rights to the copyright; but the property rights to which the copyright holders enjoy the copyright change due to the transfer of the copyright.
The copyright source of the work includes "original", "adapted", "authorized adapted". The copyright of original works is independent, meaning that the author completes the works by means of self creativity, and has complete personal rights and property rights to the works, and the 'recomposition' is a work formed by modifying and compiling the existing works, does not have complete and independent copyright, and generally needs the authorization of original copyright owners, namely 'authorized recomposition', and is a legal work. To obtain the authorization of the copyright owner, a fee is generally paid and/or the benefit of sharing the authorized work is generally obtained.
Before registering the copyright of the digital work, copyright release is required, and referring to fig. 3, the steps comprise S301 to S304.
S301, reading the content of a work file by an author client, calculating the hash value of the content of the file through a hash algorithm, converting the hash value into base58 codes to obtain a work ID, and accessing a corresponding file of the distributed storage system through the work ID; the following description refers to the work as a work ID unless otherwise specified.
S302, an author inputs author information, copyright applicant information and work information at a client, wherein the author information comprises author names and addresses, and the copyright applicant information comprises copyright applicant names and addresses; the work information comprises work ID, work source, kind, name, creation motivation and brief introduction description; the client requests copyright release transaction to the block chain link points, and the transaction data comprises the author information, the copyright applicant information and the work information.
S303, executing the intelligent contract by the block chain link points, and the steps are S303.1-S303.3.
S303.1, checking the format validity of the input data at first by the block link point, and refusing the input of null values. If the data format is valid, the next step is executed, otherwise, the flow is ended.
S303.2, inquiring whether the work ID is registered to the uplink, if not, carrying out the next step, otherwise, ending the process.
S303.3, recording the copyright data to the block chain at the block chain link point, including: and establishing a corresponding relation between the ID of the work and the address of the copyright applicant, and recording the issuing time and the copyright state of the ID of the work as 'issuing'.
S304, if the copyright release transaction is successful, the author client uploads the work file to the distributed storage system, including IPFS and Swarm, and the process is ended.
Prior to work registration, the copyright applicant must submit a deposit of guaranty. In specific implementation, the copyright applicant submits the certificate when binding the identity, as shown in fig. 7, an identity binding process of the digital copyright protection method. The work then enters a public period. Only after the publication period can the copyright applicant register the copyright, and referring to fig. 4, the steps are as follows S401, S402.
S401, inputting or clicking the ID of the work to be registered at the client by the applicant, requesting copyright registration transaction from the block link point by the client, wherein the transaction data comprises the ID of the work and the address of the applicant.
S402, executing the intelligent contract by the block chain link points, wherein the steps comprise S402.1-S402.4.
S402.1, checking whether the work has passed the public period and has bound the identity, and if so, carrying out the next step; otherwise, ending the flow.
S402.2, checking whether the work is original or authorized, and if so, executing steps S402.3 and S402.4; otherwise, ending the flow.
S402.3, refunding the guarantee gold to the applicant address.
S402.4, recording the copyright status of the work ID as 'registration', and ending the flow.
The embodiment of the invention can easily determine the true attribution of the copyright through the public period and the guarantee fund mechanism; through a complaint judgment mechanism, malicious complaints and imposition of copyright are prevented, and copyright disputes are solved professionally and rapidly.
After the work is released, if the user finds that the infringement is suspected, the user can complain. Prior to a complaint, the complaint must prepare a margin. Referring to fig. 5, the steps are as follows S501, S502.
S501, the complainer inputs the ID of the work, the ID of the source work or the link through the client. The client requests copyright complaint transactions from the block link points, and the transaction data comprises a complaint address, a work ID, a source work ID or a link.
S502, executing the intelligent contract by the block chain link points, wherein the steps comprise S502.1-S502.4.
S502.1, judging whether the received data format is valid, if so, carrying out the next step, otherwise, ending the process;
s502.2, inquiring the copyright state of the ID of the work, if the ID is issued and not complained, carrying out the next step, and if not, ending the process.
And S502.3, transferring the guarantee fund from the address of the complainer to the contract address.
And S502.4, recording the complaint data, recording the copyright state of the work ID as 'complaint', and ending the flow.
After complaints from the complainers, the complaints are processed by the referees. The referee group members include experts, Artificial Intelligence (AI) programs, predetermined by the intelligence contract. The referee mechanism comprises: independent cutting and accompanying and reviewing. The following steps S611 and S612 are performed by adopting the independent cutting method, referring to fig. 6.
S611, comparing the similarity of the complained work and the original works by the referees, making professional judgment, and requesting copyright referee transaction to the block link points through the client, wherein transaction data comprise work IDs and judgment results.
And S612, executing the intelligent contract by the block link points, wherein the steps comprise S612.1-S612.5.
S612.1, checking whether the product ID is complained, and if so, carrying out the next step; otherwise, ending the flow.
S612.2, checking the result of the judge, and if infringement (successful complaint), performing steps S612.3 and S612.4; otherwise, go to step S612.5.
S612.3, refund complainer guarantee fund.
And S612.4, removing the corresponding relation between the work ID and the corresponding copyright data, canceling copyright registration and ending the process.
And S612.5, canceling the complaint transaction and the state of the copyright 'complained', and ending the process.
Alternatively, a co-audition system may be adopted, and before step S611, the following two steps S601 and S602 are added, and the operations of steps S611 and S612 are performed by the referee group member who votes last.
S601, the referee group member client requests voting transaction from the block chain node, and the transaction data comprises work ID and voting (approval/disapproval).
S602, completing voting, and obtaining a decision result by adopting an m-of-n voting rule: the total ticket number is n, and when the number of approved tickets > = m, infringement is established; otherwise infringement does not hold.
Where n > =1, n > = m. The simplest case is n = m =1, simplified to a separate tailor.
The copyright registration method of the digital content has the following advantages and beneficial effects: there is a public period between the publication of works and the registration of copyright, and the real attribution of the copyright is determined by fully utilizing the public transparency of the block chain and the attention of public interest related parties. Meanwhile, copyright owners need to mortgage the deposit before registration of works, and the copyright is prevented from being subjectively identified under the rational consideration of interest and harm avoidance. Whether the works are registered or not, the user can complain and keep the restriction force on the suspected infringement works; while the complaint is accompanied by a guarantee fund, the occurrence of malicious complaints can be prevented. Professional judgment for determining the right can quickly and effectively solve copyright disputes.
The method examples described below are: a digital copyright protection method based on a block chain comprises two aspects, namely protecting the identity privacy information of a copyright person on one hand and taking remedial measures when the copyright person loses a private key on the other hand.
Copyright holders include individual creators, corporate organizers, or are the assignee of the property right. The identity information is the basis of the personal rights of the copyright, and comprises sensitive information such as a personal identity card number, a passport number and an organization social uniform credit code. Therefore, it is necessary to record related identity information in the blockchain. However, the data of the blockchain is public and transparent, and the real identity information can expose the privacy of the copyright owner.
Therefore, the embodiment of the invention discloses an identity binding process of a digital copyright protection method, and protects identity privacy information of a copyright owner, and the steps are as follows, with reference to fig. 7, from S701 to S705.
S701, the copyright owner inputs identity data including valid identity document numbers and unified social credit codes at the client. The client signs the identity data with a private key of a copyright owner to generate a signature value, and requests identity storage service from the server. The privacy data includes: the work ID, signature value, identity data, copyright person address are transmitted to the Web server in an encrypted communication mode including https.
S702, correspondingly, the Web server verifies the digital signature, and if the digital signature is valid, the copyright owner identity data is encrypted. The algorithm comprises PBKDF2, Bcrypt, Scrypt and SHA-2, and the embodiment of the invention takes the Bcrypt as an example. If more than one copyright person exists, the identity data ciphertext is obtained through calculation one by one. The server stores the identity data cipher text, the work ID and the copyright address as a record in a server database. And the Web server returns the copyright person identity data ciphertext to the client.
S703, the client of the copyright owner obtains the data and prompts the copyright owner to input the password, wherein the default value is the user identity data. The client side uses the password as a parameter to perform hash operation to generate password hash, and then uses the password hash and the identity data ciphertext as input parameters to generate the identity data ciphertext hash of the copyright owner by using a hash algorithm, wherein the hash algorithm comprises SHA-3.
S704, the client requests identity storage transaction from the block link node, and the transaction data comprise identity data ciphertext hash and work ID.
S705, executing the intelligent contract by the block link points, wherein the steps comprise S705.1-S705.3.
S705.1, inquiring whether the ID of the work is not bound with the identity, if so, hashing the bound data ciphertext to the ID of the work, and carrying out the next step; otherwise, ending the flow.
S705.2, checking whether the binding is the first time, if so, transferring the deposit from the copyright owner to the contract address, and carrying out the next step; otherwise, ending the flow.
S705.3, establishing the corresponding relation between the ID of the work and the corresponding identity data ciphertext hash, recording the copyright state of the work as 'binding', recording the transaction time, and ending the process.
According to the embodiment of the invention, the copyright personal identification data ciphertext is submitted to the server for storage, so that the server can provide a simple and convenient identity verification function. If the authority or the authorized person needs to verify the identity of the copyright owner, the steps are as follows S711-S715.
S711, the verifier inputs the ID of the work to be verified and the known identity information (more than 1, each corresponding to a copyright owner) at the client.
And S712, the verifier client digitally signs the work ID, the known identity information and the verifier address by using the private key, submits the digital signature to the Web server and requests identity verification service, and the service data comprises the work ID, the known identity information and the verifier address signature value.
S713, the Web server verifies the digital signature, if the digital signature is valid, the Web server queries the database to obtain a copyright holder record corresponding to the ID of the work, and then the next step is carried out; otherwise, returning to the client side that the digital signature is wrong, and ending the process.
S714, if the corresponding copyright person record is obtained, carrying out Bcrypt comparison, and the steps are S714.1 and S714.2; otherwise, returning to the client side that the copyright person does not exist, and ending the process.
And S714.1, acquiring the encryption parameters recorded by the copyright owner, and encrypting the known identity information to obtain a known identity information ciphertext.
S714.2, comparing the known identity information ciphertext with the identity data ciphertext recorded by the copyright owner, comparing one by one, if all the known identity information ciphertext are the same, indicating that the identity data to be checked is correct, otherwise, indicating that the identity data to be checked is wrong; proceed to the next step.
And S715, the Web server returns the comparison result (correct or wrong) to the client, and the process is ended.
The Bcrypt alignment procedure in the following real-name authentication is the same as S714.1 and S714.2, and will not be described in detail.
The method is a method for verifying the identity of the copyright owner of a specific work, can be carried out only by the authorization of the copyright owner, and cannot reveal an identity data ciphertext.
Typically, a copyrighter may request an address update transaction from a block link point, transferring ownership of a work to a designated address. If the private key is lost, the new copyright holder address pointed by the work ID can be reset in the block chain through identity real-name authentication and identity data ciphertext hash verification. The remedy measures for the loss of the private key by the copyright owner are as follows, with reference to fig. 8, S801 to S806.
S801, the client side of the applicant uploads authentication data to a Web server to request real-name authentication service, wherein the authentication data comprises an identity document scanning piece, a photo of a handheld identity document and a work ID.
S802, the Web server verifies the received authentication data, including face recognition, comparison, OCR recognition of the identity document text and real-name authentication.
S803, if the real name authentication is passed, extracting the identity data of all the applicants in the identity document, carrying out Bcrypt comparison (refer to the step of checking the identity of the copyright person S714.1 and S714.2), deleting the authentication data, and carrying out the next step; otherwise, deleting the authentication data and ending the process.
S804, if the verification is consistent, returning the identity data ciphertext to the client side, and carrying out the next step; otherwise, returning a prompt that the identity is not matched to the client, and ending the process.
S805, if the client receives the identity data ciphertext, prompting the applicant to input a password, wherein the default value is the identity data; and taking the password as a parameter, performing hash operation by using SHA-3 to obtain password hash, and requesting an account reset transaction from the block chain node by the client, wherein the transaction data comprises a work ID, the password hash, an identity data ciphertext and a new address.
S806, executing an intelligent contract by the block link points, performing hash calculation by taking the password hash and the identity data ciphertext hash as parameters to obtain a recovered identity data ciphertext hash, comparing the recovered identity data ciphertext hash with the identity data ciphertext hash corresponding to the stored work ID, and resetting the work ID to point to a new address if the recovered identity data ciphertext hash is the same as the identity data ciphertext hash corresponding to the stored work ID; otherwise, the flow ends.
According to the block chain-based digital copyright protection method, the server stores the identity data ciphertext, and the block chain link point stores the identity data ciphertext, so that the identity data ciphertext is extremely difficult to crack even if the identity data ciphertext is leaked, and the privacy of a user is protected; meanwhile, the identity of the copyright owner can be conveniently and effectively verified on the premise of not disclosing the sensitive data of the copyright owner; and under the condition of losing the private key, the copyright owner can reset the copyright owner address corresponding to the work through real-name authentication and Hash comparison, so that the interests of the copyright owner are recovered and guaranteed.
The method examples described below are: a block chain-based digital copyright transaction method.
After the copyright of the work is registered, the blockchain stores the work information, wherein the work information comprises a work ID (i.e. an auction item ID) and a copyright person address (i.e. an auctioneer address described below); the copyright owner may conduct an assignment or authorization transaction. The auction process is shown in fig. 9, and the steps are as follows S901 to S902.
And S901, inputting transaction data by an auction user at a client, and requesting auction transaction from the block link points, wherein the transaction data comprises a work ID, auction price and an address of the auction user.
S902, executing the intelligent contract by the block chain link points, wherein the steps comprise S902.1-S902.7.
S902.1, checking whether the auction price is zero, if yes, requesting the auction to withdraw the transaction by the auctioneer, and carrying out the step S902.2; otherwise, the bidder requests the auction bid transaction to proceed to step S902.5.
S902.2, checking whether the address of the bidder is the last bidder, and if so, carrying out the next step; otherwise, ending the flow.
S902.3, checking whether the freezing period of the last auction is over, and if so, carrying out the next step; otherwise, ending the flow.
And S902.4, returning the deposit to the bidder, recording transaction data and ending the process.
S902.5, checking whether the price is higher than the last time, and if so, carrying out the next step; otherwise, ending the flow.
And S902.6, returning the auction deposit of the previous auction player, transferring the deposit from the auction player, and carrying out the next step.
And S902.7, recording the transaction data and the transaction time, and ending the process.
If the auctioneer is dissatisfied with the transaction price and does not respond, the auctioneer can conduct auction bid transaction and the auction will go on all the time. The auctioneer may also respond to the auction response transaction, including an auction transaction, an auction rejection transaction to terminate the auction. The transaction flow of the transaction (transfer) is shown in fig. 10, and the steps are as follows S1001 and S1002.
S1001, an auctioneer inputs transaction data at a client, the client requests auction to the block link nodes to form transaction, and the transaction data comprises a work ID and an auctioneer address.
S1002, executing the intelligent contract by the block chain link points, wherein the steps comprise S1002.1-S1002.5.
S1002.1, checking whether the digital work is registered or not, and if so, carrying out the next step; otherwise, the flow ends.
S1002.2, checking that the price of the digital work is larger than zero, and if so, performing the following steps; otherwise, the flow ends.
And S1002.3, transferring the deposit to an auctioneer (original copyright person).
And S1002.4, changing the copyright owner of the digital work into the address of the last auction player.
S1002.5, initializing auction price, auction user address, copyright person identification data cipher text hash, and ending the process.
Besides the works, the embodiment is also suitable for non-replaceable general certificates. In this case, the work ID of the auction, transfer flow described above may be replaced with a token ID, both of which are collectively referred to as auction product IDs.
The block chain-based digital copyright trading method of the embodiment of the invention utilizes the characteristic that an intelligent contract does not need any third party to participate, does not need an auctioneer, does not need time limit, and automatically finishes the auction following the intelligent contract, thereby effectively reducing the trading cost. The auctioneer has the choice of bargaining, waiting and rejecting, and the auctioneer has the opportunity of bidding and withdrawing after overtime, so that the transaction is more flexible. The bidding freezing period is utilized to inhibit the impulsion of cheating, so that the auctioneer and the auction owner can reasonably judge the value range of the auctioned product, thereby facilitating the bargaining.

Claims (10)

1. A copyright registration method for digital contents, comprising: the author client uploads the work file to the distributed storage system;
the author client requests copyright release transaction from the block link points, and the transaction data comprises work ID, author account and copyright person account;
correspondingly, the block chain link points execute intelligent contracts, establish corresponding relations between work IDs and author accounts and copyright person accounts, transfer out the deposit from the copyright person accounts, and record transaction time;
the copyright owner client requests copyright registration transaction from the block link points, and the transaction data comprises work ID and copyright owner account;
correspondingly, block chain link points execute intelligent contracts, if the public period is over and no copyright complaint record of the works exists, the copyright registration transaction is valid, the corresponding relation between the ID of the works and the copyright account is determined, and the deposit is returned to the copyright account;
if the copyright complaint occurs, the copyright complaint is solved by a judgment and right confirmation method.
2. The method of claim 1, wherein the work ID is a hash encoding of the contents of a work file, the corresponding file of the distributed storage system being accessible via the work ID;
the public period is preset by the intelligent contract;
the copyright complaints include: the method comprises the steps that a complainer client requests copyright complaint transactions from a block chain link point, and transaction data comprise work IDs and complainer accounts; correspondingly, the block chain link points execute intelligent contracts and transfer the deposit from the account of the complaint;
the referee right determination method comprises the following steps: the judging client requests copyright judging transaction from the block chain link points, and the transaction data comprises work ID and judgment result; correspondingly, the block chain link points execute intelligent contracts, and when the judgment result is infringement, refund a guarantee fund to the account of the complainer, and remove the corresponding relation between the ID of the work and the corresponding copyright data;
the referees are predetermined by the intelligent contracts, and the members comprise professionals and Artificial Intelligence (AI) programs.
3. An exchange method of digital rights transaction (exchange) based on blockchain, wherein the blockchain has stored therein auction product information, and the auction product comprises a digital work and an irreplaceable certificate (inflexible token), the method comprising:
the auction bid transaction is requested by the auction client side to the block link points, and the transaction data comprises auction account, auction item ID and price;
correspondingly, the block link points execute intelligent contracts, if the price is higher than the previous bid price, corresponding deposit is transferred from the account of the auction player, the deposit made by the previous auction player is refunded, and transaction data and transaction time are recorded;
the auction client requests auction withdrawal transaction from the block link points, and the transaction data comprises an auction account, an auction item ID and a price of 0;
correspondingly, the block chain nodes execute intelligent contracts, if the freezing period is over and no auction response transaction record of the auctioned products exists, the auctions withdraw the transactions effectively, refund the deposit to the account of the auctioneer, and record transaction data;
the auction response transaction comprises: the auction bid transaction requested by the auctioneer client from the block link point is executed, and the auction bid transaction requested by the auctioneer client from the block link point is executed.
4. The method of claim 4, wherein the auction item information comprises an auction item ID, an auctioneer account; the auction item ID comprises the work ID of claim 2, or a non-replaceable pass ID;
the freezing period is preset by the intelligent contract, and timing is restarted when each bid is offered;
the auction transaction data comprises an auctioneer account and an auction product ID; when the block chain nodes receive auction trading, the block chain nodes execute intelligent contracts, transfer the final bid security fund to the account of the auctioneer, update the copyright of the auction item ID to the account of the final auctioneer, and initialize the cipher text hash of the price and the identity data.
5. A method for protecting digital copyright based on a block chain, wherein copyright information is stored in the block chain, the method comprising:
storing the copyright person identity data ciphertext to a server, storing the copyright person identity data ciphertext to a block chain in a hash mode, and resetting an account when a private key of the copyright person is lost;
resetting the account when the private key of the copyright holder is lost, comprising:
a copyright owner obtains a related identity data ciphertext through a server real-name authentication service;
the copyright owner client requests account resetting transaction from the block chain link points, wherein the transaction data comprises work ID, acquired related identity data ciphertext and a new account;
correspondingly, the block chain link points execute intelligent contracts, hash is calculated by using the related identity data ciphertext as a parameter and a preset safe hash algorithm, and if the hash is the same as the hash of the identity data ciphertext corresponding to the work ID stored in the block chain, the copyright owner of the work ID is updated to be a new account.
6. The method of claim 5, wherein the storing the identity data cryptogram to a server comprises: the copyright owner client generates an identity data ciphertext by passing identity data through a safe one-way hash encryption algorithm, wherein the one-way hash encryption algorithm comprises Bcrypt and SHA-2;
the copyright owner client side constructs privacy data which comprise related work ID, identity data ciphertext and a copyright owner account, and submits the privacy data to a server to request identity storage service;
accordingly, the server stores the private data;
the identity data storage ciphertext is hashed to a blockchain, and the method comprises the following steps:
the copyright client side takes the identity data ciphertext as a parameter to perform secure hash operation to generate identity data ciphertext hash, wherein the hash operation comprises SHA-3;
the copyright owner client requests identity binding transaction from the block link points, and the transaction data comprises identity data ciphertext hash and work ID; correspondingly, the block chain nodes execute intelligent contracts and establish the corresponding relation from the work ID to the corresponding identity data ciphertext hash; recording the transaction time;
the server real-name authentication service comprises the following steps:
the copyright owner client uploads identity authentication data to a server to request real-name authentication service;
accordingly, the server verifies the received authentication data, including: and extracting related certificate numbers from the authentication data, inquiring the stored data to obtain identity data ciphertext related to the ID of the work, comparing the identity data ciphertext and the work ID according to a one-way hash verification algorithm, and returning the identity data ciphertext to the client of the copyright holder if the identity data ciphertext is matched with the work ID.
7. A digital copyright registration, transaction and protection system is characterized in that the structure comprises a client, a server and a block chain node; the user roles comprise a client and an agent; the operation flow comprises the following steps:
the client of the client carries out digital signature on the original transaction data by using a private key to obtain a signature value; the original transaction data comprises an account of a consignor, a one-time number (nonce), an intelligent contract address for executing a transaction, and transaction parameters; the transaction parameter comprises a work ID, or a non-replaceable pass ID, as claimed in claim 2;
the client of the client builds entrusting data which comprises the signature value and the original transaction data, and submits the entrusting data to a server to request entrusting storage service;
correspondingly, the server verifies the digital signature of the original transaction data, and if the digital signature is valid, the server stores the entrusted data;
the agent client requests a delegation task from the server and acquires related delegation data from the server;
the agent client requests to execute the entrusting transaction from the block chain nodes, and the transaction data comprises the acquired related entrusting data;
correspondingly, the block chain nodes execute the intelligent contract, verify the digital signature of the original transaction data in the intelligent contract, and execute the entrusted transaction if the digital signature is valid; otherwise, the execution is exited.
8. The client of claim 7, for participant interaction with block-linked nodes, distributed storage systems, servers, with input, output, storage, computational processing and communication means;
the client comprises an electronic wallet which can generate and store a private key and a corresponding public key based on an asymmetric encryption algorithm;
the client of claims 1-7 requesting related transactions, comprising: constructing transaction data and submitting the transaction data to a blockchain network;
a client as claimed in claims 5 to 7 requesting a related service, comprising the steps of: constructing request data and submitting the request data to a server; accordingly, the server providing the related service includes: storing data, real-name authentication and entrusting tasks;
the server of claim 7 has a computing device and a communication device, is connected with the Web container, and provides Web services for the client and the block chain nodes;
the server connection database of claim 7, providing data insertion, query, update, deletion functions;
the server of claim 7 does not store the user's private key, password, identity data plaintext.
9. The blockchain node according to claim 7, connected to a public chain network or an alliance chain network, having storage means, communication means, computing processing means;
the storage device stores compiled codes (byte codes or binary codes) which are deployed by the contract creator and obtained by compiling the intelligent contract codes;
the block chain link point comprises an intelligent contract operating environment, and the intelligent contract operating environment comprises a virtual machine and a container; the encoding code realizes the operation related to the transaction in the claims 1-7 when the intelligent contract running environment is executed;
a block link point execution intelligent contract according to claims 1 to 7, the steps comprising: and receiving client transaction data, calling a pre-deployed intelligent contract method, and persisting related data in a block chain.
10. The security gold according to claim 1 to 4, which is one of a digital coin and a certificate, and is preset by the smart contract;
the method for transferring out, transferring in and returning back the guaranteed gold comprises two modes according to the claims 1-4;
first, contract accounting: the intelligent contract records the balance owned by the user address in the contract, and the block chain nodes execute the intelligent contract and update the balance of the transaction user address;
secondly, account transfer: the block chain node directly transfers money between the user account address and the intelligent contract address;
in any way, if the surplus of the roll-out party is insufficient, the transaction is quitted, and the block chain data updating is cancelled.
CN201910775516.6A 2019-08-21 2019-08-21 Digital copyright registration, transaction and protection method and system Pending CN112418851A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910775516.6A CN112418851A (en) 2019-08-21 2019-08-21 Digital copyright registration, transaction and protection method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910775516.6A CN112418851A (en) 2019-08-21 2019-08-21 Digital copyright registration, transaction and protection method and system

Publications (1)

Publication Number Publication Date
CN112418851A true CN112418851A (en) 2021-02-26

Family

ID=74779203

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910775516.6A Pending CN112418851A (en) 2019-08-21 2019-08-21 Digital copyright registration, transaction and protection method and system

Country Status (1)

Country Link
CN (1) CN112418851A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113469847A (en) * 2021-09-02 2021-10-01 支付宝(杭州)信息技术有限公司 Method for updating creation relation of copyright of works
CN113706344A (en) * 2021-08-05 2021-11-26 武汉大学 Block chain-based digital copyright protection method
WO2023221350A1 (en) * 2022-05-18 2023-11-23 陈小娜 Blockchain-based code copyright registration system, method and platform

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113706344A (en) * 2021-08-05 2021-11-26 武汉大学 Block chain-based digital copyright protection method
CN113706344B (en) * 2021-08-05 2024-03-01 武汉大学 Digital copyright protection method based on block chain
CN113469847A (en) * 2021-09-02 2021-10-01 支付宝(杭州)信息技术有限公司 Method for updating creation relation of copyright of works
WO2023221350A1 (en) * 2022-05-18 2023-11-23 陈小娜 Blockchain-based code copyright registration system, method and platform

Similar Documents

Publication Publication Date Title
CN108734576B (en) Block chain-based educational resource sharing method and system
US10715317B2 (en) Protection of confidentiality, privacy and financial fairness in a blockchain based decentralized identity management system
WO2017107976A1 (en) Client apparatus, server apparatus and access control system for authorized access
CN111027028A (en) Copyright data processing method and device based on intelligent contract
US11876801B2 (en) User ID codes for online verification
Bamakan et al. A decentralized framework for patents and intellectual property as nft in blockchain networks
US11133936B1 (en) Methods and systems for introducing self-contained intent functionality into decentralized computer networks
US11431503B2 (en) Self-sovereign data access via bot-chain
KR20200046260A (en) Method and apparatus for managing digital collectable card based block-chain
CN110796449A (en) Transaction processing method, system, medium and computing device
CN112418851A (en) Digital copyright registration, transaction and protection method and system
US11568393B2 (en) Methods and systems for transferring unspent transaction output (UTXO) tokens in a blockchain network
JP2023542681A (en) Integrating device identity into blockchain permission frameworks
US20220052921A1 (en) Methods and systems for introducing self-contained intent functionality into decentralized computer networks
US20220311611A1 (en) Reputation profile propagation on blockchain networks
CN110941840B (en) Data processing method, system and terminal
KR102500458B1 (en) Method for providing digital asset market service using NFT technology based on consortium blockchain network
CN111383109A (en) Copyright transaction method and device for picture
US20230308276A1 (en) Creating non-fungible token shards
CN110599184A (en) Method and device for network service account transaction, server and storage medium
CN110807684A (en) Block chain technology-based sales document storage method, device, server and medium
US20230267457A1 (en) Privacy preserving asset transfer between networks
US20240137280A1 (en) Methods and systems for introducing self-contained intent functionality into decentralized computer networks
US20240113900A1 (en) Systems and methods for facilitating cryptographically backed coordination of complex computer communications
US20240113901A1 (en) Systems and methods for facilitating cryptographically backed coordination of complex computer communications

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20210226