CN114611071A - Crowdsourcing type digital content copyright detection method based on alliance chain - Google Patents

Crowdsourcing type digital content copyright detection method based on alliance chain Download PDF

Info

Publication number
CN114611071A
CN114611071A CN202210167898.6A CN202210167898A CN114611071A CN 114611071 A CN114611071 A CN 114611071A CN 202210167898 A CN202210167898 A CN 202210167898A CN 114611071 A CN114611071 A CN 114611071A
Authority
CN
China
Prior art keywords
digital content
detection
copyright detection
execution
execution node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210167898.6A
Other languages
Chinese (zh)
Inventor
崔晓瑜
汤帜
俞银燕
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Peking University
Original Assignee
Peking University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Peking University filed Critical Peking University
Priority to CN202210167898.6A priority Critical patent/CN114611071A/en
Publication of CN114611071A publication Critical patent/CN114611071A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/46Secure multiparty computation, e.g. millionaire problem
    • H04L2209/463Electronic voting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/121Timestamp

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Business, Economics & Management (AREA)
  • Finance (AREA)
  • Databases & Information Systems (AREA)
  • Accounting & Taxation (AREA)
  • Technology Law (AREA)
  • Data Mining & Analysis (AREA)
  • Multimedia (AREA)
  • Computing Systems (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a crowdsourcing type digital content copyright detection method based on a alliance chain, and belongs to the technical field of digital copyright. The invention adopts a distributed crowdsourcing mechanism for processing, has the advantages of obviously improving the efficiency of digital content copyright detection, greatly reducing the omission factor of the digital content copyright detection and completely eradicating the vulnerability of copyright supervision; secondly, the 'M redundancy detection' consensus mechanism can well ensure the validity and credibility of the copyright detection result, thereby ensuring the feasibility of the whole copyright protection mechanism; furthermore, a 'weighted random algorithm' is adopted for data distribution, the weight is calculated based on the participation degree and the credibility of each execution node, and certain incentive measures are taken according to corresponding contribution values, so that the enthusiasm of the execution nodes participating in the copyright detection task can be effectively improved.

Description

Crowdsourcing type digital content copyright detection method based on alliance chain
Technical Field
The invention belongs to the technical field of digital copyright, relates to a digital copyright detection method, and discloses a decentralized copyright protection mechanism between a plurality of digital content providers and operators, which can realize the alliance and crowdsourcing protection of digital content copyright.
Background
At present, the operation mode of digital content is basically platform centralized operation, i.e. digital content of different sources, different types and different rights is integrated into a large platform, and then the platform operator is unified to provide diversified digital content services for the terminal user. The mode has the advantages that the resources are concentrated, abundant and comprehensive, and the corresponding operation service also presents the characteristics of diversification and individuation, so that the satisfaction degree of the user is higher. However, this mode also brings an obvious disadvantage that the copyright legitimacy of the digital content cannot be effectively guaranteed: the copyright legitimacy of the digital content is uniformly responsible for by a platform operator, but the platform operator cannot check the digital content one by one due to huge data volume of the digital content, so that vulnerability in copyright supervision is easily caused, illegal merchants can take the opportunity to damage the related rights and interests of digital content copyright owners. Although the platform makes corresponding rules and punishment measures aiming at digital content piracy and illegal use, the platform is a post-investigation and belongs to passive protection, and the related rights and interests of a digital content copyright owner cannot be powerfully guaranteed.
Disclosure of Invention
The invention provides a crowdsourcing type digital content copyright detection method based on a alliance chain. The method is based on a alliance chain, and the digital content copyright detection task of the digital content operation platform is divided to a plurality of members of the platform to be jointly undertaken and completed by utilizing the idea of a crowdsourcing mechanism. Meanwhile, by utilizing the non-tampering and high-transparency characteristics of the blockchain technology, the cryptography technology and the intelligent contract with an incentive mechanism, the crowdsourcing copyright protection among a plurality of digital content providers and operators is realized so as to maintain the common copyright benefits of everyone.
Specifically, the technical scheme adopted by the invention is as follows:
a alliance-chain-based crowdsourcing type digital content copyright detection method comprises the following steps:
1) building copyright detection alliance chain
Several organization members (including digital content provider, digital content operator, etc.) on the same service chain are used as alliance chain nodes to form a copyright detection alliance chain.
And issuing an identity certificate and a corresponding private key file to each node by the alliance chain, wherein the identity certificate is used for identifying identity and verifying signature, and the private key file is used for signing operation with a timestamp.
2) Constructing a group of copyright detection execution nodes
After the alliance chain is built, a node group for detecting the digital content copyright information needs to be selected from all alliance chain nodes. The selection is based on the following:
the node for pre-implementing copyright detection initiates election voting to other nodes of the alliance chain, and the node for obtaining Q/2+1 votes (Q is the total number of the nodes on the alliance chain) obtains the right of implementing copyright detection and becomes the copyright detection execution node.
And a plurality of executing nodes with copyright detection rights form a copyright detection executing node group.
3) Performing copyright detection
A digital content provider or an operator uploads a batch of digital content or digital content metadata (hereinafter, referred to as digital content data) to a digital content operation platform, and the operation platform performs copyright detection on the digital content data, specifically including:
3-1) the digital content operation platform firstly distributes the batch of digital content data to the copyright detection execution node group by adopting the following data distribution mechanism. The data distribution mechanism specifically comprises:
a) setting the total number of copyright detection execution nodes as N, setting a detection passing threshold value as M (M is more than or equal to 1 and less than or equal to N), and setting the total number of digital content data as K;
b) shuffling and randomly extracting copyright detection execution nodes by a digital content operation platform, namely, firstly, ranking the nodes of a copyright detection execution node group, and then selecting K from K parts of digital content datai(1≤kiK, i ═ 1, 2.) parts of digital content data, and extracting from the ranked copyright detection execution node group
Figure BDA0003516292870000021
An execution node, will kiServing digital content data in turn to
Figure BDA0003516292870000022
And an execution node.
c) The digital content operation platform circulates the data distribution process until sigmaikiWhen K, i ≧ 1 stops.
3-2) after the relevant execution nodes in the copyright detection execution node group receive the digital content data, carrying out copyright detection on the digital content according to the copyright detection mode of the relevant execution nodes;
3-3) after the execution node obtains the copyright detection result, writing data such as original copyright information, a copyright detection platform, the detection result, self information and the like of the digital content into a copyright detection data block, adding a time stamp to the data in the copyright detection data block, and then broadcasting the data to other nodes of the copyright detection execution node group;
4) adopts an M redundancy detection consensus mechanism
The copyright detection execution node group identifies a plurality of copyright detection results of each digital content, namely for one digital content, if one copyright detection execution node receives M (M is more than M) copyright detection data blocks related to the digital content, the copyright detection results of the M copyright detection data blocks are verified: if M results in the M copyright detection results are all passed, the copyright detection consensus result of the digital content data is passed; otherwise, the signal is failed; the execution node forms 'copyright detection consensus result' data according to the copyright detection consensus result and the related information, generates a block, and finally feeds back the consensus result to the digital content operation platform; if the copyright detection consensus result of one piece of digital content is passed, the digital content operation platform receives the digital content; otherwise, the digital content operation platform refuses to receive the digital content.
The execution node is used as an accounting node of the block chain, and the final copyright detection result is written into the block according to the copyright detection consensus result data structure and is stamped with a timestamp.
Furthermore, in order to make the invention have better effect, the following additional technical characteristics can be provided:
in the data distribution mechanism, the digital content operation platform may also adopt a "weighted random algorithm" to extract the execution nodes: and calculating the weight of each execution node according to the contribution value of each execution node, and then shuffling and randomly extracting all the execution nodes according to the weights.
The weight for each executing node is calculated as follows:
weight Wi(Ci)=map(Ci,{w|w∈[Wmin,Wmax]})i=1,2,......,N
Wherein CiRepresents the contribution of the ith execution node, and W represents the weight interval Wmin,Wmax]A value of map (, denotes a mapping function).
In actual operation, the contribution value of the execution node is calculated, and the specific method is as follows:
the copyright detection participation P of the execution node is equal to the total copyright detection execution number of the execution node/the total copyright detection execution number of the platform;
the copyright detection reliability T of the execution node is equal to the number of the copyright detection results of the execution node consistent with the common identification result/the total copyright detection execution number of the execution node;
contribution value C of execution nodei=W1(Pi)+W2(Ti),i=1,2,......,N
Wherein P isiIndicating copyright detection participation, T, of the ith executing nodeiIndicating the copyright detection credibility of the ith node,Wj(j-1, 2) represents Pi、TiThe weight of 2 considerations.
During specific execution, the digital content operation platform firstly calculates the contribution value of each copyright detection execution node, then obtains the weight value of each execution node according to the weight calculation method, and finally extracts the corresponding execution node by using a weight random algorithm.
Compared with the prior art, the invention has the beneficial effects that:
firstly, the copyright detection task of the digital content operation platform is not processed in a centralized way any more, but processed by adopting a distributed crowdsourcing mechanism, so that the advantages of remarkably improving the copyright detection efficiency of the digital content, greatly reducing the omission factor of the copyright detection of the digital content and avoiding the vulnerability of copyright supervision are achieved; secondly, the invention adopts an M redundancy detection consensus mechanism to well ensure the validity and credibility of the copyright detection result, thereby ensuring the feasibility of the whole copyright protection mechanism; thirdly, the time stamp is used for recording the copyright detection behavior and the accounting behavior of the execution node, so that the repudiation or malicious counterfeiting behavior of the execution node can be effectively avoided; furthermore, a 'weight random algorithm' is adopted for data distribution, the weight is calculated based on the participation and credibility of each execution node, and certain incentive measures are taken according to corresponding contribution values, so that the enthusiasm of the execution nodes for participating in the copyright detection task can be effectively improved; finally, the method does not influence the service process of the existing digital content operation platform, only independently builds the alliance chain aiming at the copyright detection process, and has good feasibility and operability. Meanwhile, related data of copyright detection are stored in the block chain, and the reliability and the effectiveness of the copyright detection result are greatly guaranteed based on the transparency and the non-tamper property of the block chain.
Drawings
FIG. 1 is a schematic diagram of a copyright detection implementation of an embodiment of the present invention;
FIG. 2 is a diagram illustrating copyright detection consensus results according to an embodiment of the present invention;
fig. 3 is a schematic diagram of a federation chain-based crowd-sourced digital content copyright detection method according to an embodiment of the present invention.
Detailed Description
The following further describes embodiments of the present invention with reference to the accompanying drawings.
With the adoption of the military prominence of the block chain technology, the operation modes of decentralization, non-falsification, high transparency and low cost are pursued by users, and the block chain technology is adopted to optimize the respective business modes in more and more application fields of finance, insurance, electronic commerce and the like. The alliance chain is a block chain with permission and is an economic community consisting of a plurality of organization members on the same business chain. The advantages of the alliance chain are that identity management is facilitated, consensus is easy to achieve, and therefore transaction cost is low and business efficiency is high.
Crowdsourcing refers to distributing a task to a non-specific group for completion. Through a crowdsourcing mechanism, enterprises can save a large amount of cost to achieve their own goals. The copyright detection method is constructed based on the alliance chain, the crowdsourcing task idea is utilized, the centralized charge copyright detection of the original digital content operation platform is converted into a multi-member charge detection mechanism, and the characteristics of non-falsification and high transparency of the block chain technology are added, so that the copyright loophole problem caused by the operation mode can be effectively solved. The cryptography technology in the block chain technology can also provide data confidentiality and operation auditability for members participating in copyright audit, and meanwhile, the intelligent contract integrated with the incentive mechanism can improve the enthusiasm of the platform members participating in copyright detection, and further strengthen the overall copyright benefit of the alliance.
Referring to fig. 3, the present invention provides a method for detecting copyrights of crowdsourced digital content based on a federation chain, including the following steps:
(1) construction of copyright detection federation chain
A plurality of organizations such as publishers and digital content operators on a digital content operation platform are used as block chain nodes to build a alliance chain with identity management.
Identity management for each member of the federation chain is in compliance with a certificate management schema. And issuing an identity certificate and a corresponding private key file to each node by the blockchain, wherein the identity certificate is used for identifying identity and verifying signature, and the private key file is used for signature operation of stamping.
(2) Establishment of copyright detection node group
After the copyright detection union link is established, a plurality of nodes for executing copyright detection are selected from all the union link nodes, and the executing nodes form a copyright detection node group. Recording the total number of nodes in the alliance chain as Q, and specifically selecting the following processes:
a. the node with copyright detection intention initiates copyright detection permission application to other nodes of the alliance chain;
b. after other alliance link nodes receive the application, voting to determine whether the authority of the application node passes, and returning the voting result to the application node;
c. the application node counts the feedback results of other nodes, and becomes a copyright detection execution node when the number of the passed voting results reaches Q/2+ 1.
d. The plurality of copyright detection execution nodes form a copyright detection execution node group.
(3) Data preparation for digital content copyright detection
After receiving a batch of digital contents and related data information thereof, the digital content operation platform first needs to detect whether the copyright information of the digital contents is legal or not. If the platform is received in a legal way, otherwise, the platform is refused to receive.
The digital content operation platform extracts the related copyright information from the digital content data information and then performs the following data distribution operation.
(4) Data distribution mechanism
The total number of copyright detection execution nodes is set as N, a pass threshold value of copyright detection is set as M (M is more than or equal to 1 and less than or equal to N), and the number of copies of digital content data is set as K. The data distribution flow is described as follows:
a. the digital content operation platform adopts a 'shuffling algorithm' to randomly arrange the nodes of the copyright detection execution node group;
b. the digital content operation platform selects K from the copyright information of K digital contentsi(1≤kiNot more than K, i is 1, 2.) copy of digital content copyright information;
c. digital content operation platform extracting from copyright detection execution node group after random arrangement
Figure BDA0003516292870000051
An execution node;
d. the digital content operation platform will kiDistributing copyright information of digital contents one by one to
Figure BDA0003516292870000052
An execution node;
e. the digital content operation platform checks whether the digital content copyright information is distributed completely, namely, v is judgedikiIf the value is less than K, i is more than or equal to 1, if so, returning to the step B; otherwise, the following step (5) is executed.
In the data distribution mechanism, the digital content operation platform can also adopt a 'weighted random algorithm' to extract the execution nodes.
a. The digital content operation platform follows the contribution value C in the above (1)iThe calculation method calculates the contribution value C of each execution nodei
b. Calculating the corresponding weight according to the contribution value:
Wi(Ci)=map(Ci,{w|w∈[Wmin,Wmax]})i=1,2,......,N
wherein C isiRepresents the contribution of the ith execution node, and W represents the weight interval Wmin,Wmax]And map (×) represents a mapping function.
The digital operation platform randomly extracts the weighted execution nodes by using a 'shuffling algorithm'.
(5) Digital content copyright detection
a. After receiving the digital content copyright information to be subjected to copyright detection, the copyright detection execution node can detect the copyright of the digital content through two modes of offline and online:
offline detection mode
The execution node packs all digital content copyright information to be subjected to copyright detection in batches and submits the digital content copyright information to a national copyright certification authority (such as a Chinese copyright protection center, a Chinese version library and the like) to apply for copyright detection. After the copyright authentication mechanism detects the copyright, feeding back a detection result to the copyright detection execution node;
on-line detection mode
The execution node accesses a trusted third party copyright registration platform (such as a balance chain) on line, or integrates a copyright checking API opened by the trusted third party copyright registration platform, and self-completes the checking operation of all digital content copyright information to be subjected to copyright detection to acquire the legality of related copyright information;
b. after acquiring the copyright detection result of the digital content, the execution node generates a copyright detection data module according to the attached figure 1;
c. the executing node broadcasts the copyright detection data block to other nodes of the copyright detection executing node group.
(6) Consensus of digital content copyright detection results
a. And after receiving the copyright detection data blocks sent by other execution nodes, the copyright detection execution nodes commonly identify the copyright detection result of the same digital content. If M (M is more than M) copyright detection results are all passed, recording the copyright detection consensus result as passed, otherwise, recording the copyright detection consensus result as failed;
b. the execution node generates a copyright detection consensus result according to the attached figure 2, writes the copyright detection consensus result into a block as a block chain accounting node, and then performs intra-chain broadcasting;
c. the execution node returns the copyright detection consensus result to the digital content operation platform;
d. and after receiving the copyright detection consensus result of the digital content, the digital content operation platform checks whether the digital content passes or not, if the consensus result passes, the digital content operation platform receives the digital content, and if not, the digital content operation platform refuses.
The digital content operation platform can adopt certain incentive measures to reward copyright detection work of each execution node in actual operation, and the enthusiasm of the nodes for participating in the copyright detection work is improved. For example, corresponding deductions for platform admission fees are given according to the copyright detection contribution values of the execution nodes.
a. The digital content operation platform calculates the copyright detection participation P of each execution node:
copyright detection participation P of execution nodeiExecuting the total copyright detection execution number of the nodes/the total copyright detection execution number of the platform;
b. the digital content operation platform calculates the copyright detection credibility T of each execution node:
copyright detection reliability T of execution nodeiExecuting the number of copies of the node copyright detection result consistent with the common identification result/executing the total copyright detection execution number of the node;
d. the digital content operation platform calculates copyright detection contribution values C of all execution nodes:
Ci=W1(Pi)+W2(Ti),i=1,2,......,N
wherein P isiIndicating copyright detection participation, T, of the ith executing nodeiRepresenting the reliability of copyright detection, W, of the ith nodej(j-1, 2) represents Pi、TiThe weight of 2 considerations.
Although the present invention has been described in detail, the foregoing description is intended to be illustrative rather than restrictive. Various modifications and alterations of this invention may be made by those skilled in the art without departing from the spirit and scope of this invention. It is intended that the present invention cover the modifications and variations of this invention provided they come within the scope of the appended claims and their equivalents.

Claims (7)

1. A alliance-chain-based crowdsourcing-type digital content copyright detection method is characterized by comprising the following steps:
1) building a copyright detection union chain;
2) constructing a copyright detection execution node group;
3) a digital content provider or an operator uploads digital content or digital content metadata to a digital content operation platform, and the operation platform performs copyright detection on the digital content data; the method specifically comprises the following steps:
3-1) the digital content operation platform firstly distributes the digital content data to a copyright detection execution node group by adopting the following data distribution mechanism, wherein the data distribution mechanism specifically comprises the following steps:
a) setting the total number of copyright detection execution nodes as N, setting a detection passing threshold value as M (M is more than or equal to 1 and less than or equal to N), and setting the total number of digital content data as K;
b) shuffling and randomly extracting copyright detection execution nodes by a digital content operation platform, namely, ranking the nodes of a copyright detection execution node group, and then selecting K from K parts of digital content datai(1≤kiK, i ═ 1, 2.) parts of digital content data, and extracting from the ranked copyright detection execution node group
Figure FDA0003516292860000011
An execution node, connect kiServing digital content data in turn to
Figure FDA0003516292860000012
An execution node;
c) the digital content operation platform circulates the data distribution process until sigmaikiStopping when i is more than or equal to 1;
3-2) after the related execution nodes in the copyright detection execution node group receive the digital content data, carrying out copyright detection on the digital content according to the copyright detection mode of the related execution nodes;
3-3) after the execution node obtains the copyright detection result, writing data such as original copyright information, a copyright detection platform, the detection result, self information and the like of the digital content into a copyright detection data block, adding a time stamp to the data in the copyright detection data block, and then broadcasting the data to other nodes of the copyright detection execution node group;
4) the copyright detection execution node group identifies a plurality of copyright detection results of each digital content, namely for one digital content, if one copyright detection execution node receives M (M is more than M) copyright detection data blocks related to the digital content, the copyright detection results of the M copyright detection data blocks are verified: if M results in the M copyright detection results are all passed, the copyright detection consensus result of the digital content data is passed; otherwise, the signal is failed; the execution node forms 'copyright detection consensus result' data according to the copyright detection consensus result and the related information, generates a block, and finally feeds back the consensus result to the digital content operation platform; if the copyright detection consensus result of one piece of digital content is passed, the digital content operation platform receives the digital content; otherwise, the digital content operation platform refuses to receive the digital content.
2. The alliance-chain-based crowdsourcing digital content copyright detection method as claimed in claim 1, wherein the step 1) specifically comprises:
a) a plurality of organization members on the same service chain are used as alliance chain nodes to form a copyright detection alliance chain;
b) and issuing an identity certificate and a corresponding private key file to each node by the alliance chain, wherein the identity certificate is used for identifying identity and verifying signature, and the private key file is used for signing operation with a timestamp.
3. The alliance-chain-based crowdsourcing digital content copyright detection method as claimed in claim 1, wherein step 2) specifically comprises: after the alliance chain is built, a node group for executing digital content copyright information detection needs to be selected from all alliance chain nodes, and the selection is based on the following steps:
a) the node for pre-implementing copyright detection initiates election voting to other nodes of the alliance chain, and the node for obtaining Q/2+1 votes obtains the right for implementing copyright detection and becomes a copyright detection execution node, wherein Q is the total number of the nodes on the alliance chain;
b) a plurality of execution nodes with copyright detection rights form a copyright detection execution node group.
4. The alliance-chain-based crowdsourcing digital content copyright detection method as claimed in claim 1, wherein in step 4), the execution node is used as a billing node of the block chain, and the final copyright detection result is written into the block according to the copyright detection consensus result data structure and is stamped with a time stamp.
5. The method for detecting copyright of digital contents crowdsourced according to claim 1, wherein the step 3-2) is performed in a manner of checking and detecting copyright of digital contents by offline to a national copyright certification authority, or logging in to a trusted third party copyright registration platform by online to check whether copyright information of related digital contents is legal.
6. The alliance-chain-based crowdsourcing digital content copyright detection method as claimed in claim 1, wherein the step 3-1) is to calculate the contribution value of the execution node as follows:
a) the copyright detection participation P of the execution node is equal to the total copyright detection execution number of the execution node/the total copyright detection execution number of the platform;
b) the copyright detection reliability T of the execution node is equal to the number of the copyright detection results of the execution node consistent with the common identification result/the total copyright detection execution number of the execution node;
c) contribution value C of execution nodei=W1(Pi)+W2(Ti),i=1,2,......,N
Wherein P isiIndicating copyright detection participation, T, of the ith executing nodeiRepresenting the reliability of copyright detection, W, of the ith nodej(j-1, 2) represents Pi、TiThe weight of 2 considerations.
7. The alliance-chain-based crowdsourced digital content copyright detection method as claimed in claim 1, wherein all executing nodes are shuffled and randomly extracted according to the weight, and the weight of each executing node is calculated as follows:
weight Wi(Ci)=map(Ci,{w|w∈[Wmin,Wmax]}) i=1,2,......,N
Wherein C isiDenotes the contribution value of the i-th execution node, w denotes the weight areaM [ W ]min,Wmax]And map (×) represents a mapping function.
CN202210167898.6A 2022-02-23 2022-02-23 Crowdsourcing type digital content copyright detection method based on alliance chain Pending CN114611071A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210167898.6A CN114611071A (en) 2022-02-23 2022-02-23 Crowdsourcing type digital content copyright detection method based on alliance chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210167898.6A CN114611071A (en) 2022-02-23 2022-02-23 Crowdsourcing type digital content copyright detection method based on alliance chain

Publications (1)

Publication Number Publication Date
CN114611071A true CN114611071A (en) 2022-06-10

Family

ID=81859225

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210167898.6A Pending CN114611071A (en) 2022-02-23 2022-02-23 Crowdsourcing type digital content copyright detection method based on alliance chain

Country Status (1)

Country Link
CN (1) CN114611071A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116389508A (en) * 2023-03-28 2023-07-04 山东出版数字融合产业研究院有限公司 Multi-center digital content distribution method and system based on alliance chain

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116389508A (en) * 2023-03-28 2023-07-04 山东出版数字融合产业研究院有限公司 Multi-center digital content distribution method and system based on alliance chain
CN116389508B (en) * 2023-03-28 2023-10-03 山东出版数字融合产业研究院有限公司 Multi-center digital content distribution method and system based on alliance chain

Similar Documents

Publication Publication Date Title
Zhao et al. Secure pub-sub: Blockchain-based fair payment with reputation for reliable cyber physical systems
Zhang et al. Security and privacy on blockchain
CN112073484B (en) GDPR compliance supervision method and system based on alliance chain
CN111079136B (en) Fog computing intrusion detection feature sharing system based on block chain technology
CN109962890B (en) Block chain authentication service device and node admission and user authentication method
Bou Abdo et al. Permissionless proof‐of‐reputation‐X: A hybrid reputation‐based consensus algorithm for permissionless blockchains
Zhu et al. Hybrid blockchain design for privacy preserving crowdsourcing platform
CN111292014A (en) Intelligent agricultural machinery scheduling system based on alliance chain and scheduling method thereof
CN110928951A (en) Data sharing and arbitration method based on block chain
CN114139203B (en) Block chain-based heterogeneous identity alliance risk assessment system and method and terminal
CN113010906B (en) Trusted data tracing method and system based on blockchain
Huang et al. IPANM: Incentive public auditing scheme for non-manager groups in clouds
CN115795518B (en) Block chain-based federal learning privacy protection method
CN116192405A (en) Electronic voting method and related device
CN110502905B (en) Privacy-protecting distributed account book transaction method and system
CN114611071A (en) Crowdsourcing type digital content copyright detection method based on alliance chain
CN112184274A (en) Online fulfillment system and method
CN107070954B (en) Anonymous-based trust evaluation method
CN111931230A (en) Data authorization method and device, storage medium and electronic device
Chen et al. A Blockchain-based copyright protection scheme with proactive defense
CN115987697A (en) Multi-level information data sharing method and system based on event subscription mechanism
Chen et al. Design and formal analysis of a group signature based electronic toll pricing system
Ouyang HBRO: a registration oracle scheme for digital rights management based on heterogeneous blockchains
CN114154996A (en) Cross-block-chain data transfer method and system, storage medium and terminal
CN112861181A (en) Block chain-based method for developing security mechanism of crowd-sourcing software

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination