CN113378218A - Intellectual property data storage and authentication method based on block chain - Google Patents

Intellectual property data storage and authentication method based on block chain Download PDF

Info

Publication number
CN113378218A
CN113378218A CN202110616602.XA CN202110616602A CN113378218A CN 113378218 A CN113378218 A CN 113378218A CN 202110616602 A CN202110616602 A CN 202110616602A CN 113378218 A CN113378218 A CN 113378218A
Authority
CN
China
Prior art keywords
hash value
chain
workload
certificate
storage
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110616602.XA
Other languages
Chinese (zh)
Other versions
CN113378218B (en
Inventor
张金琳
高航
俞学劢
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Shuqin Technology Co Ltd
Original Assignee
Zhejiang Shuqin Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Shuqin Technology Co Ltd filed Critical Zhejiang Shuqin Technology Co Ltd
Priority to CN202110616602.XA priority Critical patent/CN113378218B/en
Publication of CN113378218A publication Critical patent/CN113378218A/en
Application granted granted Critical
Publication of CN113378218B publication Critical patent/CN113378218B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • G06Q50/184Intellectual property management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Tourism & Hospitality (AREA)
  • Bioethics (AREA)
  • General Engineering & Computer Science (AREA)
  • Operations Research (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Databases & Information Systems (AREA)
  • Economics (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the technical field of block chains, in particular to an intellectual property data storage right confirming method based on a block chain, which comprises the following steps: document collection: installing a certificate storing client, and packaging the document collected each time into a compressed packet after associating a standard timestamp and an owner identifier with the document collected each time by a user and submitting the compressed packet to the certificate storing client; establishing a chain hash value; and (3) establishing an anchored workload certificate: the certificate storing client is connected with the workload certificate server, downloads the random hash value and the corresponding exhaustion number which are the same as the appointed N bits of the current chain hash value, and stores the hash value and the chain hash value of the compressed packet, the random hash value obtained by downloading and the corresponding exhaustion number in association with the compressed packet as a certificate storing packet; anchoring block chains: and the certification storing client uploads the last chain hash value to the block chain in a first period, and stores the corresponding block height and the block hash value. The substantial effects of the invention are as follows: the frequency of block chains needing to be uploaded is reduced, and the proof of the right of the storage package is provided.

Description

Intellectual property data storage and authentication method based on block chain
Technical Field
The invention relates to the technical field of block chains, in particular to an intellectual property data storage right confirming method based on a block chain.
Background
Intellectual creations such as inventions, designs, literature and art works, and signs, names, images used in commerce can be considered intellectual property owned by a person or an organization. With the development of science and technology, intellectual property systems are produced and continuously improved in order to better protect the interests of property owners. Nowadays, the behaviors of infringing patent rights, copyright, trademark rights and the like and infringing intellectual property rights are more and more. Wherein, works in the aspects of natural science, social science, literature, music, drama, painting, sculpture, photography, cinematography and the like form copyright. Copyright, also known as copyright, is the right to be created since the date the work was created. Since neither registration nor application is required, the claimant needs to prove that a work is created by presenting a manuscript. However, this proof is relatively laborious and not very strong. Therefore, a technical scheme for proving the right of works by storing and confirming the right needs to be developed.
Chinese patent CN109472118B, published 2021, 5/4, a copyright protection method based on block chains, based on the existing block chain technology, improves the blocks in the block chain into a double-layer structure, adds a layer of unencrypted block body outer layer, writes the abstract and author information of the copyright into the block body outer layer as a display module, and does not perform encryption processing, so that the user can directly and intuitively see the display module of each copyright in the whole copyright-block chain system, and then determines whether to further request all information of the copyright; and meanwhile, the copyright is placed in the block chain, and is classified twice, wherein the copyright category is classified for the first time, the copyright attribution is classified for the second time, different hash numbers are respectively generated, a user can firstly search the copyright category or/and attribution in the block chain, and the copyright of the same category or/and the same attribution has the same hash number, namely the copyright is displayed in a search area of the user through a display module, so that the user can conveniently inquire. However, the method still needs to complete the work to ensure the rights of the work, and when the copyright of the work in the creation is infringed, particularly the creation content is very little, the intellectual property rights of the right are difficult to prove through a large number of manuscripts, effective right ensuring proof is difficult to provide, and the benefits of the creator cannot be protected.
Disclosure of Invention
The technical problem to be solved by the invention is as follows: at present, the technical problem of a method for confirming the right is lacked. The intellectual property data storage right confirming method based on the block chain is provided, so that the right of the intellectual property can be rapidly stored, the right of the intellectual property can be proved, and the benefit of an author can be powerfully protected.
In order to solve the technical problems, the technical scheme adopted by the invention is as follows: an intellectual property data storage and authentication method based on block chains,
the method comprises the following steps: document collection:
installing a certificate storing client, storing the document collection reflecting the intellectual property rights in the local by a user and submitting the document collection to the certificate storing client, and packaging the collected document into a compressed packet after associating a standard timestamp and an owner identifier with the certificate storing client;
establishing a chain hash value:
the certificate storing client side extracts the hash value of the compressed packet, and extracts the hash value of the compressed packet and the hash value of the last compressed packet together to serve as a chain hash value;
and (3) establishing an anchored workload certificate:
the certificate storage client is connected with a workload certification server, the workload certification server generates 16xN groups of random hash values and exhaustion numbers in a period T, the random hash values and the exhaustion numbers meet preset workload certification conditions, N bits at the tail of the random hash values are different from each other, a plurality of groups of appointed N bits of numbers are selected from chain hash values, the random hash values which are respectively the same as the appointed N bits of numbers and the corresponding exhaustion numbers are downloaded from the workload certification server, and the hash values, the chain hash values, the random hash values obtained by downloading and the corresponding exhaustion numbers of the compressed packets are associated with the compressed packets and stored to be used as certificate storage packets;
anchoring block chains:
and the certification storage client uploads the last chain hash value to the block chain in a first period, and stores the corresponding block height and the block hash value. Establishing chain hash values, anchoring type workload certification and anchoring block chains provides three levels of certification and storage right certification. The evidence of the warranty provided by the anchor blockchain is the most powerful, but frequent uploading of data to the blockchain consumes more expense. Chain hash values and anchor workload proofs are less costly but can provide a degree of proof of authority, and anchor block chain combinations can provide proof of authority.
Preferably, when the anchored workload certification is established, after the random hash value and the corresponding exhaustion number which are the same as the tail N bits of the current chain hash value are downloaded from the workload certification server, the compound anchoring is established:
splicing the last i bits of the exhaustive number according to the last N-i bits of the current chain hash value to form a new N-bit mantissa, and downloading the random hash value and the corresponding exhaustive number which are the same as the new N-bit mantissa from the workload certification server again;
making i equal to M and M less than or equal to N, repeating the steps M times, and using the latest downloaded exhaustion number to participate in constructing a new N-bit mantissa each time to obtain M groups of compound workload proofs;
after the steps are carried out, the workload certification server deletes all random hash values and exhaustion numbers generated in the period when the period T is finished. When the multiple anchor is established, only the multiple anchor needs to be downloaded from the workload certification server, but if the certification package is required to be modified after the period T is finished, M groups of random hash values and exhaustive numbers meeting the conditions need to be independently calculated, a large amount of calculation power needs to be consumed, and even the multiple anchor cannot be successfully completed, so that the right-confirming certification can be provided.
Preferably, the values of N and M and the workload proving conditions are adjusted so that the computational cost required for independently completing the multiple anchoring workload proving in the first period is larger than a set threshold value,
verifying whether a hash value and a chain hash value of a compressed packet in the evidence storage packet are respectively matched with a compressed packet and a historical chain hash value when the evidence storage packet is verified to be modified, further verifying whether a chain hash value stored in an uploaded block chain exists after the current chain hash value is matched, if so, verifying whether the hash value stored in the block chain is matched with a locally stored chain hash value and a historical chain hash value, if so, verifying that the evidence storage packet is not modified, if not, verifying that the double anchoring workload is proved to be established, and if the double anchoring workload is proved to be established, verifying that the evidence storage packet is not modified. If N and M are large enough and the workload proves the condition difficulty enough, even if the evidence is separated from the evidence of the block chain, enough proving strength can be provided, and the evidence storage and the right confirmation of intellectual property rights can be completed.
As a substitute scheme, the workload certification server allocates a unique identifier to each certification storage client, each certification storage client only allows downloading of one random hash value and exhaustion number pair in the period T, when the period T is finished, the workload certification server associates the unique identifier of the certification storage client connected in the period T with the downloaded random hash value to extract the hash value, stores the extracted hash value as a record file, uploads the hash value of the record file to a block chain for storage, discloses the record file, and deletes all random hash values and exhaustion number pairs generated in the period T. By disclosing the record file and uploading the hash value of the record file to the block chain for storage, the compound anchor in the period T can not be modified, and the certificate storage package which is not uploaded to the block chain can not be modified without traces, so that the certificate storage cost is reduced, and sufficient certificate strength is provided.
Preferably, when verifying whether the certificate storage package is modified, verifying whether a hash value and a chain hash value of a compressed package in the certificate storage package are respectively matched with a compressed package and a historical chain hash value, if so, further verifying whether a chain hash value stored in an uploaded block chain exists after the current chain hash value, if so, verifying whether a hash value stored in a block chain is matched with a locally stored chain hash value and a historical chain hash value, if so, verifying that the certificate storage package is not modified, if not, verifying that an anchored workload certificate is established, and if so, further verifying whether a corresponding record exists in the record file, specifically:
associating the unique identifier of the certificate storing client with a random hash value in the current anchored workload certificate, and extracting the hash value as a hash value to be verified;
verifying whether the hash value of the corresponding record file disclosed by the workload certification server exists on the block chain, if not, ending the verification, and if so, entering the next step, wherein the verification is not finished;
and verifying whether the hash value to be verified exists in the record file, if so, verifying that the certificate storing package is not modified, and if not, determining that the certificate storing package is not modified.
Preferably, the evidence storing client opens up a linear storage space in the storage space, stores the evidence storing packet in the linear storage space in close proximity, and opens up a linear storage space with a preset size again when the opened linear storage space is full. The cost of modification is further increased by the close proximity of storage in the linear storage space.
Preferably, the system further comprises an automatic aggregation module, wherein the automatic aggregation module is used for packaging the files in the folder specified by the user into a compressed packet after associating standard timestamps and owner identifications with the files in the folder specified by the user, and submitting the compressed packet to the evidence storage client.
The substantial effects of the invention are as follows: 1) the hash value is extracted again for each modification through the chain hash value, wherein if the chain hash value is uploaded to the block chain, the previous content cannot be modified, the frequency of uploading the block chain can be reduced, the anchored workload certification generates a workload certification within a period T, and if the chain hash value is modified, the workload certification is required to be carried out again, so that the workload required by the modification is greatly increased, and the certification for ensuring the right is provided for the evidence storage package; 2) by storing the record file, the double anchoring is combined with the record file to finish the verification of the right of verification and provide double verification.
Drawings
Fig. 1 is a schematic flow chart of a method for confirming intellectual property data storage right according to an embodiment.
FIG. 2 is a schematic diagram of a method for constructing multiple workload proofreading in accordance with an embodiment I.
Fig. 3 is a schematic diagram illustrating a method for verifying a certificate storing package according to an embodiment.
Fig. 4 is a schematic diagram of the method for establishing the anchored workload certification according to the second embodiment.
Fig. 5 is a schematic diagram of a verification package storing method according to the second embodiment.
Fig. 6 is a schematic diagram of an embodiment of three-chain hash value generation.
Wherein: 101. random number, 102, compressed packet, 103, compressed packet hash, 104, chain hash.
Detailed Description
The following provides a more detailed description of the present invention, with reference to the accompanying drawings.
The first embodiment is as follows:
referring to fig. 1, a method for confirming intellectual property data storage right based on a block chain includes the following steps:
step A) document collection:
installing a certificate storing client, storing the document collection reflecting the intellectual property rights in the local by a user and submitting the document collection to the certificate storing client, and packaging the collected document into a compressed package 102 after associating a standard timestamp and an owner identifier with the certificate storing client;
step B) establish chain hash value 104:
the evidence storing client side extracts the hash value of the compressed packet 102, and extracts the hash value of the compressed packet 102 and the hash value of the last compressed packet 102 together as a chain hash value 104;
step C) establishing an anchored workload certificate:
the certificate storing client is connected with a workload certification server, the workload certification server generates 16xN groups of random hash values and exhaustion number pairs in a period T, the tail N bits of the random hash values are different from the tail N bits of the random hash values when the random hash values and the exhaustion number meet preset workload certification conditions, a plurality of groups of appointed N bits of numbers are selected from the chain hash values 104, the random hash values which are respectively the same as the appointed N bits of numbers and the corresponding exhaustion numbers are downloaded from the workload certification server, and the hash values of the compressed package 102, the chain hash values 104, the random hash values obtained by downloading and the corresponding exhaustion numbers are associated with the compressed package 102 and stored to be used as a certificate storing package;
anchoring block chains:
step D) the client side uploads the last chain hash value 104 to the block chain in a first period, and stores the corresponding block height and the block hash value. The evidence storage client opens up a linear storage space in the storage space, stores the evidence storage packages in the linear storage space in a close-proximity mode, and opens up a linear storage space with a preset size again when the opened linear storage space is full. The cost of modification is further increased by the close proximity of storage in the linear storage space.
Establishing chain hash values 104, anchored workload proofs, and anchored blockchains provides three levels of proof-of-possession validation proofs. The evidence of the warranty provided by the anchor blockchain is the most powerful, but frequent uploading of data to the blockchain consumes more expense. The chain hash value 104 and anchor workload proof are less costly but can provide a degree of proof of authority, and the anchor block chain combination can provide proof of authority.
When the anchored workload certification is established, after the random hash value and the corresponding exhaustion number that are the same as the last N bits of the current chain hash value 104 are downloaded from the workload certification server, compound anchoring is established, please refer to fig. 2, and the method for establishing the compound anchoring workload certification includes:
step C11) splicing the last i bits of the exhaustion number according to the last N-i bits of the current chain hash value 104 to form a new N-bit mantissa;
step C12) downloading the random hash value which is the same as the new N-bit mantissa and the corresponding exhaustion number from the workload certification server;
and C13) making i equal to M and M less than or equal to N, repeating the steps M times, and using the latest downloaded exhaustion number to participate in constructing a new N-bit mantissa each time to obtain M groups of compound workload proofs.
After the steps are carried out, the workload proving server deletes all random hash values and exhaustion numbers generated in the period when the period T is finished. When the multiple anchor is established, only the multiple anchor needs to be downloaded from the workload certification server, but if the certification package is required to be modified after the period T is finished, M groups of random hash values and exhaustive numbers meeting the conditions need to be independently calculated, a large amount of calculation power needs to be consumed, and even the multiple anchor cannot be successfully completed, so that the right-confirming certification can be provided. And adjusting the values of N and M and the workload proving condition, so that the computational cost required by the double anchoring workload proving can be independently completed to be larger than the set threshold value in the first period.
Referring to fig. 3, after establishing the evidence storing package of the compound workload certificate, verifying whether the evidence storing package is modified includes the following steps:
step D11) verifying whether the hash value and the chain hash value 104 of the compressed packet 102 in the evidence storing packet are respectively matched with the compressed packet 102 and the historical chain hash value 104, if so, entering the step D12), and if not, not providing the right evidence for the evidence storing packet;
step D12) further verifying whether the chain hash value 104 uploaded to the block chain storage exists after the current chain hash value 104, if yes, entering step D13), and if not, entering step D14);
step D13) verifying whether the hash value stored on the block chain is matched with the locally stored chain hash value 104 and the historical chain hash value 104, if so, proving that the certificate storing package is not modified, and if not, not providing the right certificate for the certificate storing package;
step D14) verifying whether the multiple anchoring workload proves to be true, if the multiple anchoring workload proves to be true, the evidence storing package is proved to be unmodified, and if not, the evidence storing package can not be provided with the right evidence. N and M are large enough, and the difficulty of workload proving conditions is enough, so that even if the evidence is separated from the evidence of the block chain, enough proving strength can be provided, and the evidence storage and the right confirmation of intellectual property rights can be completed.
Example two:
the embodiment further improves the establishing method of the anchoring type workload certification on the basis of the first embodiment. Referring to fig. 4, the method includes the following steps:
step C21) the workload certification server distributes a unique identifier for each certification client;
step C22), each authentication client only allows downloading one random hash value and exhaustion number pair in the period T;
step C23), when the period T is finished, the workload certification server associates the unique identifier of the certification storing client connected in the period T with the downloaded random hash value to extract the hash value, and stores the extracted hash value as a record file;
step C24) uploading the hash value of the record file to a block chain for storage, and disclosing the record file;
step C25) removes all pairs of random hash values and exhaustive numbers generated during the period T.
By disclosing the record file and uploading the hash value of the record file to the block chain for storage, the compound anchor in the period T can not be modified, and the certificate storage package which is not uploaded to the block chain can not be modified without traces, so that the certificate storage cost is reduced, and sufficient certificate strength is provided.
In this case, if the verification package is modified, please refer to fig. 5, which includes the following steps:
step D21) verifying whether the hash value and the chain hash value 104 of the compressed packet 102 in the evidence storage packet are respectively matched with the compressed packet 102 and the historical chain hash value 104, if so, entering the step D22), and if not, failing to provide the evidence of the intellectual property data right;
step D22), verifying whether the chain hash value 104 uploaded to the blockchain storage exists after the current chain hash value 104, if so, entering step D23), and if not, entering step D24);
step D23) verifying whether the hash value stored on the block chain is matched with the locally stored chain hash value 104 and the historical chain hash value 104, if so, proving that the certificate storage package is not modified, and if not, providing the proof of the intellectual property right data right;
step D24), verifying whether the anchor workload proof is true, if not, providing no proof of intellectual property right ownership, if true, further verifying whether corresponding records exist in the record file, specifically:
step D25), after associating the unique identification of the certificate storage client with the random hash value in the current anchored workload certificate, extracting the hash value as the hash value to be verified, verifying whether the hash value of the corresponding record file disclosed by the workload certificate server exists on the block chain, if not, ending the verification, if not, then, the certificate storage package cannot be determined not to be modified, and if so, entering the next step;
step D26) verifying whether the record file has the hash value to be verified, if yes, the evidence storing package is proved to be unmodified, and if not, the evidence storing package cannot be determined to be unmodified.
Example three:
a method for confirming intellectual property data storage right based on a block chain is used by a user to carry out the storage right confirmation of a novel copyright. The method specifically comprises the following steps:
and the user downloads and installs the certificate storing client. The user performs the creation of a novel. When a user finishes one chapter or any length of segment which can embody the copyright, the word file corresponding to the chapter or the segment is submitted to the evidence storing client. The card storing client prompts to input an owner identification, namely identity information of the user. After the user inputs the name or stroke name, and the identity information such as the identification number, the certificate storing client side associates the standard timestamp and the owner identification with the word file and then packages the word file into the compressed packet 102.
The certification client randomly generates a random number 101 as a starting chain hash value 104, and the random number 101 is a 256-bit hexadecimal number. The hash value of the compressed packet 102 is extracted, and then the compressed packet hash value 103 is extracted again together with the random number 101 as the chain hash value 104. When the user submits the word file of the second chapter or segment, the evidence storing client-side packages the word file into a compressed package 102 after associating the word file with the standard timestamp and the owner identifier. The compressed packet hash value 103 is extracted, and then the compressed packet hash value 103 is extracted again together with the last chain hash value 104 as a new chain hash value 104.
With the completion of one chapter or segment by the user, the corresponding word file is submitted to the evidence storing client, the evidence storing client continuously obtains the compressed packet 102 and the compressed packet hash value 103, and the chain hash value 104 is continuously extended, please refer to fig. 6. The established chain hash values 104 link the historical compressed packets 102 together over time, and the difficulty of modifying the content of the past compressed packets 102 increases over time. When the first period is reached, the evidence storing client uploads the last chain hash value 104 to the block chain storage, and downloads the corresponding block height and block hash value to the local storage. The slight change of data can cause avalanche effect of the hash value, resulting in the change of the hash value. The modification of the compressed packet 102 generated prior to being uploaded to the chain hash value 104 of the blockchain cannot be left unmarked, thereby providing an unquestionable proof of the deposit and authenticity of the portion of intellectual property data.
However, uploading data to blockchain storage is costly, and frequent uploading of chain hash value 104 to blockchain storage can effectively verify and confirm the right of all intellectual property data, but this causes a problem of high cost. If the frequency of uploading the blockchain storage chain hash value 104 is reduced, the cost is reduced, and the protection for the intellectual property right data is also reduced. This embodiment reduces such a decrease in protection strength by providing a proof of authenticity again as follows. The method specifically comprises the following steps:
the anchoring workload setup with period T proves:
the present embodiment constructs a workload certification server that has a strong computational effort and is capable of completing extremely difficult workload certification. And a power of 16 is generated in a period T, namely 256 groups of pairs of random hash values and exhaustive numbers, each pair of random hash values and exhaustive numbers meets the condition that the first 10 bits of the hash values obtained by extracting the random hash values and the exhaustive numbers are 0, namely 256 bits of hash values in the shape of 0x0000000000A21B452D562 … … 1245C542, the workload certification server is simultaneously connected with the certification clients of a plurality of users, the pairs of random hash values and the exhaustive numbers required by the anchor type workload certification are provided for the plurality of certification clients, the cost can be leveled, and the cost for generating the groups of random hash values and the cost for generating the pairs of the exhaustive numbers by the workload certification server can bring the adaptive benefit. For example, tens of thousands of authentication clients are connected at the same time, and only 256 sets of random hash values and exhaustive number pairs need to be generated. The last 2 bits of the 256 random hash values are all different.
In the period T, when the certification client generates a new chain hash value 104, the first 2 bits, the middle two 2 bits, and the last 2 bits of the chain hash value 104 are specified, and 4 sets of 2 bits are total and are respectively marked as the first 2 bits, the front middle 2 bits, the rear middle 2 bits, and the last 2 bits. The chain hash value 104 shown below is selected from the first 2 bits, the 9 th to 10 th bits, the last 2 bits, and the 9 th to 10 th bits from the last, and is combined into 4 groups to specify 2 bits:
753a92a133ff48507e23cd610c5ae85a40f2fe3641c2f4fc54c5ee366e627e6b
the prover client then connects to the workload attestation server, requesting a random hash value that is the same as the first 2, 9-10, last 2, and last 9-10 bits of the chain hash value 104. The random hash value and the corresponding exhaustive number are downloaded locally and stored with the chain hash value 104.
Each authentication client only allows to download 4 pairs of random hash values and exhaustive numbers within the period T, so the period of chain hash value 104 generated by the authentication client is consistent with the period T. I.e. whether the user submits a new novel chapter or fragment, a new chain hash value 104 is generated once the period T is reached and the corresponding random hash value and exhaustion number pairs are downloaded from the workload server. If the user submits a new novel chapter or segment before the period T is reached, no new chain hash value 104 is generated.
Thus, the user's personal computer only needs to perform a simple operation of extracting the HASH value, such as HASH256, SM3, and the like. And a large amount of calculation power is not required to be consumed for carrying out workload proving. However, when the user modifies the content in the compressed packet 102 that has been submitted to the credentialing client, the compressed packet hash value 103 and thus the chain hash value 104 will change. After the chain hash value 104 is changed, the probability that the first 2 bits, the 9 th to 10 th bits, the last 2 bits, and the 9 th to 10 th bits of the chain hash value are all not changed is only 8 times of 1 to 16. This probability is about 43 parts per billion, which is a very low probability. The downloaded random hash value and the exhaustive number pair will no longer match the chain hash value 104, and the user needs to generate 4 random hash values by himself and calculate the qualified exhaustive number, which is difficult to accomplish for a common personal computer.
Even if the user consumes a large amount of computational resources, the anchored workload proof is done locally. However, when the period T is finished, the workload certification server associates the unique identifier of the certification storing client connected in the period T with the downloaded random hash value to extract the hash value, and stores the hash value into the record file. The random hash value and the uniquely identified hash value downloaded by the user during the period T are also recorded in the record file. After the user modifies the random hash value privately, the corresponding record cannot be found in the record file, so that the modification behavior of the certificate storage file of the user can be found.
And the workload certification server associates the unique identifier of the certification storing client connected in the period T with the downloaded random hash value to extract a hash value, stores the extracted hash value as a record file, uploads the hash value of the record file to a block chain for storage, and discloses the record file. I.e. the random hash value cannot be replaced or faked. Meanwhile, the leakage of the random hash value and the exhaustive number is avoided. Under the condition that the chain hash value 104 is uploaded to the blockchain storage by the certificate storing client of the user at a lower frequency, whether the certificate storing file of the user has modification behavior can be determined without doubt.
Example four:
a method for confirming intellectual property data storage right based on a block chain is used by a user to carry out the storage right confirmation of a novel copyright. The difference from the third embodiment is that each authentication client allows downloading of multiple pairs of random hash values and exhaustive numbers within the period T. In this embodiment, the client is allowed to download 5 pairs of random hash values and an exhaustive number to establish a duplex anchor.
Specifically, when the chain hash value 104 is generated by the certification client, the first random hash value and the exhaustion number pair are downloaded from the workload certification server, and the last 5 bits of the first random hash value are the same as the last 5 bits of the current chain hash value 104. Then the last 4 bits of the chain hash value 104 and the last bit of the exhaustive number just downloaded are pieced into 5 bits, and a second random hash value and the exhaustive value which are the same as the newly pieced 5 bits are downloaded from the workload certification server. And then the last 3 bits of the chain hash value 104 and the last 2 bits of the second exhaustive number are taken to form a new 5-bit number, and a third random hash value and the exhaustive value which are the same as the newly spliced 5 bits are downloaded from the workload certification server. And then respectively connecting the last 2 bits and the last 1 bit of the delink hash value 104 with the last 3 bits and 4 bits of the exhaustive number downloaded in the two subsequent times to form a new 5-bit number, and respectively downloading the corresponding random hash value and the exhaustive number pair. 5 pairs of random hash values and an exhaustive number are stored with the chain hash value 104. And after the period T is finished, the workload proving server deletes the random hash value and the exhaustion number pair generated in the period T.
In this process, the personal computer of the user can complete the workload certification without performing calculation with high calculation power consumption. If the user modifies the evidence storing package which is established with the multiple anchors. Also the probability that the last 5 bits of the chain hash value 104 do not change is less than one part per million. However, in this embodiment, the workload certification server needs to generate a large number of pairs of random hash values and exhaustive numbers, and is only suitable for being used when the workload certification server is connected to a large enough number of certification clients at the same time.
The above-described embodiments are only preferred embodiments of the present invention, and are not intended to limit the present invention in any way, and other variations and modifications may be made without departing from the spirit of the invention as set forth in the claims.

Claims (7)

1. A method for confirming intellectual property data storage right based on block chain is characterized in that,
the method comprises the following steps:
document collection:
installing a certificate storing client, storing the document collection reflecting the intellectual property rights in the local by a user and submitting the document collection to the certificate storing client, and packaging the collected document into a compressed packet after associating a standard timestamp and an owner identifier with the certificate storing client;
establishing a chain hash value:
the certificate storing client side extracts the hash value of the compressed packet, and extracts the hash value of the compressed packet and the hash value of the last compressed packet together to serve as a chain hash value;
and (3) establishing an anchored workload certificate:
the certificate storage client is connected with a workload certification server, the workload certification server generates 16xN groups of random hash values and exhaustion numbers in a period T, the random hash values and the exhaustion numbers meet preset workload certification conditions, the tail N bits of the random hash values are different from each other, a plurality of groups of appointed N bits of numbers are selected from chain hash values, the random hash values which are respectively the same as the appointed N bits of numbers and the corresponding exhaustion numbers are downloaded from the workload certification server, and the hash values, the chain hash values, the random hash values obtained by downloading and the corresponding exhaustion numbers of the compressed packets are associated with the compressed packets and stored to serve as the certificate storage packets;
anchoring block chains:
and the certification storage client uploads the last chain hash value to the block chain in a first period, and stores the corresponding block height and the block hash value.
2. The method of claim 1, wherein the intellectual property data storage right confirmation method based on block chain,
when establishing the anchoring type workload certification, after downloading the random hash value and the corresponding exhaustion number which are the same as the tail N bits of the current chain hash value from the workload certification server, establishing compound anchoring:
splicing the last i bits of the exhaustive number according to the last N-i bits of the current chain hash value to form a new N-bit mantissa, and downloading the random hash value and the corresponding exhaustive number which are the same as the new N-bit mantissa from the workload certification server again;
making i equal to M and M less than or equal to N, repeating the steps M times, wherein i is automatically reduced by 1 each time, and new N-bit mantissas are constructed each time by using the latest downloaded exhaustion number to obtain M groups of compound workload proofs;
after the steps are carried out, the workload certification server deletes all random hash values and exhaustion numbers generated in the period when the period T is finished.
3. The method of claim 2, wherein the intellectual property data storage right confirmation method based on block chain,
adjusting the values of N and M and the workload proving conditions to enable the computational cost required by the double anchoring workload proving to be independently completed to be larger than a set threshold value in a first period,
verifying whether a hash value and a chain hash value of a compressed packet in the evidence storage packet are respectively matched with a compressed packet and a historical chain hash value when the evidence storage packet is verified to be modified, further verifying whether a chain hash value stored in an uploaded block chain exists after the current chain hash value is matched, if so, verifying whether the hash value stored in the block chain is matched with a locally stored chain hash value and a historical chain hash value, if so, verifying that the evidence storage packet is not modified, if not, verifying that the double anchoring workload is proved to be established, and if the double anchoring workload is proved to be established, verifying that the evidence storage packet is not modified.
4. The method of claim 1, wherein the intellectual property data storage right confirmation method based on block chain,
the workload certification server distributes a unique identifier for each certification storage client, each certification storage client only allows downloading of a random hash value and an exhaustive number pair in a period T, when the period T is finished, the workload certification server associates the unique identifier of the certification storage client connected in the period T with the downloaded random hash value to extract the hash value, stores the extracted hash value as a record file, uploads the hash value of the record file to a block chain for storage, discloses the record file, and deletes all random hash values and the exhaustive number pairs generated in the period T.
5. The method of claim 4, wherein the intellectual property data storage right confirmation method based on block chain,
verifying whether a certificate storage package is modified or not, verifying whether a hash value and a chain hash value of a compressed package in the certificate storage package are respectively matched with a compressed package and a historical chain hash value or not, if so, further verifying whether a chain hash value stored in an uploaded block chain exists after the current chain hash value, if so, verifying whether a hash value stored in the block chain is matched with a locally stored chain hash value and a historical chain hash value, if so, verifying that the certificate storage package is not modified, if not, verifying whether an anchored workload certificate is established or not, and if so, further verifying whether a corresponding record exists in the record file, specifically:
associating the unique identifier of the certificate storing client with a random hash value in the current anchored workload certificate, and extracting the hash value as a hash value to be verified;
verifying whether the hash value of the corresponding record file disclosed by the workload certification server exists on the block chain, if not, ending the verification, and if so, entering the next step, wherein the verification is not finished and the certification storing package cannot be determined to be unmodified;
and verifying whether the hash value to be verified exists in the record file, if so, verifying that the certificate storing package is not modified, and if not, determining that the certificate storing package is not modified.
6. The method of any one of claims 1 to 5, wherein the intellectual property data deposit right confirmation method based on block chain,
the certificate storage client opens up a linear storage space in the storage space, the certificate storage package is stored in the linear storage space in an adjacent mode, and when the opened linear storage space is full, a linear storage space with a preset size is opened up again.
7. The method of any one of claims 1 to 5, wherein the intellectual property data deposit right confirmation method based on block chain,
the system also comprises an automatic collection module, wherein the automatic collection module associates a standard timestamp and an owner identifier with a file in a folder specified by a user and then packs the file into a compressed packet according to a period T, and submits the compressed packet to the certificate storage client.
CN202110616602.XA 2021-06-02 2021-06-02 Intellectual property data storage and authentication method based on block chain Active CN113378218B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110616602.XA CN113378218B (en) 2021-06-02 2021-06-02 Intellectual property data storage and authentication method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110616602.XA CN113378218B (en) 2021-06-02 2021-06-02 Intellectual property data storage and authentication method based on block chain

Publications (2)

Publication Number Publication Date
CN113378218A true CN113378218A (en) 2021-09-10
CN113378218B CN113378218B (en) 2022-03-18

Family

ID=77575492

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110616602.XA Active CN113378218B (en) 2021-06-02 2021-06-02 Intellectual property data storage and authentication method based on block chain

Country Status (1)

Country Link
CN (1) CN113378218B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113779155A (en) * 2021-09-24 2021-12-10 支付宝(杭州)信息技术有限公司 Block chain transaction processing method, device and equipment
CN114417391A (en) * 2022-03-31 2022-04-29 浙江数秦科技有限公司 Laboratory thesis certificate storage system based on block chain
WO2023070824A1 (en) * 2021-10-25 2023-05-04 锐凌无线有限责任公司 Method and apparatus for detecting software system, and electronic device and storage medium

Citations (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107086920A (en) * 2017-06-20 2017-08-22 无锡井通网络科技有限公司 Copyright based on block chain really weighs method
US20170366353A1 (en) * 2015-06-02 2017-12-21 ALTR Solutions, Inc. Generation of hash values within a blockchain
CN108537694A (en) * 2018-04-23 2018-09-14 众安信息技术服务有限公司 Method, apparatus and readable storage medium storing program for executing for protecting copyright on block chain
CN108924114A (en) * 2018-06-25 2018-11-30 北京奇虎科技有限公司 Data are anchored method and device on a kind of chain
CN109741217A (en) * 2019-02-01 2019-05-10 苏州链读文化传媒有限公司 Intellectual Property Right Protection System and method based on block chain
CN109816532A (en) * 2019-04-10 2019-05-28 北京一三链科技有限公司 A kind of assets digitlization anchoring system based on block chain technology
CN109934710A (en) * 2018-11-08 2019-06-25 杭州基尔区块链科技有限公司 The intelligent common recognition mechanism suitable for intellectual property alliance chain based on bilateral card
CN110086792A (en) * 2019-04-18 2019-08-02 湖南搜云网络科技股份有限公司 A kind of authorization method based on authorization code
CN110428351A (en) * 2019-07-29 2019-11-08 电子科技大学 Semi vehicle violation based on block chain reports method
CN110717759A (en) * 2019-10-18 2020-01-21 成都九宽科技有限公司 Cross-chain anchored block chain heterogeneous system
US20200044854A1 (en) * 2018-08-03 2020-02-06 National Taiwan University Estimable proof-of-work for blockchain
CN111047441A (en) * 2019-11-16 2020-04-21 北京比特时刻图像科技有限公司 Block chain system for issuing multiple integral certificates
CN111417977A (en) * 2017-10-23 2020-07-14 E·L·斯潘根贝格 System and method for managing patent risks
CN111428211A (en) * 2020-03-20 2020-07-17 浙江传媒学院 Evidence storage method for multi-factor authority-determining source tracing of video works facing alliance block chain
US20200285634A1 (en) * 2019-03-08 2020-09-10 Electronics And Telecommunications Research Institute System for data sharing platform based on distributed data sharing environment based on block chain, method of searching for data in the system, and method of providing search index in the system
US20200322162A1 (en) * 2019-04-06 2020-10-08 David Alan Beberman Distributed Proof-of-Work for Sharded or Parallel Blockchains
CN111814141A (en) * 2020-09-15 2020-10-23 浙江数秦科技有限公司 Off-line process evidence obtaining and storing method based on block chain
CN111931246A (en) * 2020-06-01 2020-11-13 山东浪潮质量链科技有限公司 File management method, equipment and medium based on block chain
CN112035800A (en) * 2020-08-25 2020-12-04 山东爱城市网信息技术有限公司 Copyright information storage method, device and medium based on block chain
CN112182329A (en) * 2020-09-14 2021-01-05 浙江数秦科技有限公司 Network picture infringement monitoring and automatic evidence obtaining method
CN112260835A (en) * 2020-09-14 2021-01-22 浙江数秦科技有限公司 Block chain-based online process evidence obtaining and storing method
CN112464179A (en) * 2020-11-26 2021-03-09 浙江传媒学院 Short video copyright storage algorithm based on block chain and expression recognition

Patent Citations (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170366353A1 (en) * 2015-06-02 2017-12-21 ALTR Solutions, Inc. Generation of hash values within a blockchain
CN107086920A (en) * 2017-06-20 2017-08-22 无锡井通网络科技有限公司 Copyright based on block chain really weighs method
US20200250776A1 (en) * 2017-10-23 2020-08-06 Erich Lawson Spangenberg Crowdsourced and social media ip search and analytics platform with startup/industry partnerships and virtual incubator/accelerator including automated patent valuation system
CN111417977A (en) * 2017-10-23 2020-07-14 E·L·斯潘根贝格 System and method for managing patent risks
CN108537694A (en) * 2018-04-23 2018-09-14 众安信息技术服务有限公司 Method, apparatus and readable storage medium storing program for executing for protecting copyright on block chain
CN108924114A (en) * 2018-06-25 2018-11-30 北京奇虎科技有限公司 Data are anchored method and device on a kind of chain
US20200044854A1 (en) * 2018-08-03 2020-02-06 National Taiwan University Estimable proof-of-work for blockchain
CN109934710A (en) * 2018-11-08 2019-06-25 杭州基尔区块链科技有限公司 The intelligent common recognition mechanism suitable for intellectual property alliance chain based on bilateral card
CN109741217A (en) * 2019-02-01 2019-05-10 苏州链读文化传媒有限公司 Intellectual Property Right Protection System and method based on block chain
US20200285634A1 (en) * 2019-03-08 2020-09-10 Electronics And Telecommunications Research Institute System for data sharing platform based on distributed data sharing environment based on block chain, method of searching for data in the system, and method of providing search index in the system
US20200322162A1 (en) * 2019-04-06 2020-10-08 David Alan Beberman Distributed Proof-of-Work for Sharded or Parallel Blockchains
CN109816532A (en) * 2019-04-10 2019-05-28 北京一三链科技有限公司 A kind of assets digitlization anchoring system based on block chain technology
CN110086792A (en) * 2019-04-18 2019-08-02 湖南搜云网络科技股份有限公司 A kind of authorization method based on authorization code
CN110428351A (en) * 2019-07-29 2019-11-08 电子科技大学 Semi vehicle violation based on block chain reports method
CN110717759A (en) * 2019-10-18 2020-01-21 成都九宽科技有限公司 Cross-chain anchored block chain heterogeneous system
CN111047441A (en) * 2019-11-16 2020-04-21 北京比特时刻图像科技有限公司 Block chain system for issuing multiple integral certificates
CN111428211A (en) * 2020-03-20 2020-07-17 浙江传媒学院 Evidence storage method for multi-factor authority-determining source tracing of video works facing alliance block chain
CN111931246A (en) * 2020-06-01 2020-11-13 山东浪潮质量链科技有限公司 File management method, equipment and medium based on block chain
CN112035800A (en) * 2020-08-25 2020-12-04 山东爱城市网信息技术有限公司 Copyright information storage method, device and medium based on block chain
CN112182329A (en) * 2020-09-14 2021-01-05 浙江数秦科技有限公司 Network picture infringement monitoring and automatic evidence obtaining method
CN112260835A (en) * 2020-09-14 2021-01-22 浙江数秦科技有限公司 Block chain-based online process evidence obtaining and storing method
CN111814141A (en) * 2020-09-15 2020-10-23 浙江数秦科技有限公司 Off-line process evidence obtaining and storing method based on block chain
CN112464179A (en) * 2020-11-26 2021-03-09 浙江传媒学院 Short video copyright storage algorithm based on block chain and expression recognition

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
CHINA UNICOM: "S6-200696 "Discussion on New SID:Study on Blockchain in Application Layer support Verticals over 5G Network"", 《3GPP TSG_SA\WG6_MISSIONCRITICAL》 *
关军: "区块链视角下数字版权保护应用与监管研究", 《科技创业月刊》 *
梁飞: "存在性证明――区块链技术在数字版权的运用", 《电视研究》 *
黄武双等: "论区块链技术在知识产权保护中的作用", 《南昌大学学报(人文社会科学版)》 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113779155A (en) * 2021-09-24 2021-12-10 支付宝(杭州)信息技术有限公司 Block chain transaction processing method, device and equipment
WO2023070824A1 (en) * 2021-10-25 2023-05-04 锐凌无线有限责任公司 Method and apparatus for detecting software system, and electronic device and storage medium
CN114417391A (en) * 2022-03-31 2022-04-29 浙江数秦科技有限公司 Laboratory thesis certificate storage system based on block chain

Also Published As

Publication number Publication date
CN113378218B (en) 2022-03-18

Similar Documents

Publication Publication Date Title
CN113378218B (en) Intellectual property data storage and authentication method based on block chain
US20200162266A1 (en) Facilitating analytic services for provenance of digital documents
US10754848B2 (en) Method for registration of data in a blockchain database and a method for verifying data
US20180121635A1 (en) Systems and methods for authenticating video using watermarks
US20190220624A1 (en) Method and server for providing notary service for file and verifying file recorded by notary service
CN111428207A (en) Digital copyright registration and transaction method based on block chain technology
CN111581605B (en) Block chain-based multi-person participation BIM drawing copyright protection system and method
CN104735164A (en) Method and device for saving file information
CN110771093B (en) Method and system for proving existence of digital document
US20020152261A1 (en) Method and system for preventing the infringement of intellectual property rights
JP2007515890A (en) System and method for generating a digital certificate
CN101038612A (en) Method for generating licence and method and apparatus for providing contents using the same
CN115225409B (en) Cloud data safety duplicate removal method based on multi-backup joint verification
CN114691669A (en) Electronic certificate storage method and device, electronic equipment and storage medium
SE531820C2 (en) Procedure and system for legal file sharing
CN105187218A (en) Digital record signature method for multicore infrastructure and verification method
CN114637808A (en) File privacy protection and encrypted evidence storage method and system based on block chain technology
WO2022206431A1 (en) Method and apparatus for querying ledger data of fabric blockchain
CN113032827A (en) Thesis peer review method based on block chain technology
CN109918451B (en) Database management method and system based on block chain
CN112182009B (en) Block chain data updating method and device and readable storage medium
CN109450636B (en) Integrity verification method for group data in cloud storage
US20230418984A1 (en) Artwork managing method, computer, and program
CN108876378A (en) Publicly-owned chain data enciphering back-up method
CN109067849A (en) Method of data synchronization based on block

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: A blockchain-based intellectual property data storage certificate confirmation method

Effective date of registration: 20220825

Granted publication date: 20220318

Pledgee: Bank of Beijing Limited by Share Ltd. Hangzhou branch

Pledgor: ZHEJIANG SHUQIN TECHNOLOGY CO.,LTD.

Registration number: Y2022330001899

PE01 Entry into force of the registration of the contract for pledge of patent right