CN114915809A - Video file copyright protection method and transaction method based on block chain - Google Patents

Video file copyright protection method and transaction method based on block chain Download PDF

Info

Publication number
CN114915809A
CN114915809A CN202210531863.6A CN202210531863A CN114915809A CN 114915809 A CN114915809 A CN 114915809A CN 202210531863 A CN202210531863 A CN 202210531863A CN 114915809 A CN114915809 A CN 114915809A
Authority
CN
China
Prior art keywords
video
character string
digital
information
code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210531863.6A
Other languages
Chinese (zh)
Inventor
陈晓东
郭红华
孔犇
任芳琴
陈超
宋玉杰
龚晴
张北宁
林咸尚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Radio and Television Group of Zhejiang
Original Assignee
Radio and Television Group of Zhejiang
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Radio and Television Group of Zhejiang filed Critical Radio and Television Group of Zhejiang
Priority to CN202210531863.6A priority Critical patent/CN114915809A/en
Publication of CN114915809A publication Critical patent/CN114915809A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/647Control signaling between network components and server or clients; Network processes for video distribution between server and clients, e.g. controlling the quality of the video stream, by dropping packets, protecting content from unauthorised alteration within the network, monitoring of network load, bridging between two different networks, e.g. between IP and wireless
    • H04N21/64715Protecting content from unauthorized alteration within the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8352Generation of protective data, e.g. certificates involving content or source identification data, e.g. Unique Material Identifier [UMID]

Abstract

The invention discloses a video file copyright protection method and a transaction method based on a block chain, which belong to the field of block chain copyright protection and comprise the following steps: s1, extracting the HASH code of each frame of the video; s2, acquiring the unique video identification code; s3, generating a digital copyright authentication code; s4, linking the digital copyright code; s5, digital rights confirmation. The invention can ensure the copyright information protection of each frame of information of the video, the copyright can be confirmed as long as one frame of the original video is used, and the generated video copyright authentication code has the characteristics of uniqueness, safety, authentication and the like.

Description

Video file copyright protection method and transaction method based on block chain
Technical Field
The invention relates to the field of block chain copyright protection, in particular to a video file copyright protection method and a transaction method based on a block chain.
Background
Digital rights are rights that authors have to store, copy, and distribute digital works digitally, and are usually fixed in the form of binary digits on a physical medium or carrier such as a hard disk or an optical disk, and are transmitted as digital signals through a network. The internet technology is developed at a high speed, emerging media mainly comprising self media gradually occupy the mainstream of various large digital publishing fields, such as videos, pictures, audios and the like, the production cost of digital contents is greatly reduced, the copying and the transmission of digital content works tend to be in a zero-cost state due to the medium revolution and the transmission mode revolution, the transmission channels are diversified, networks increasingly become the high-frequency and easy-to-transmit field of infringement piracy, and the copyright industry taking innovation as the core faces a severe challenge due to the network piracy.
The existing video file protection method based on the block chain has the following problems:
1. the robustness and balance of the video watermarking algorithm are poor. The video watermarking algorithm cannot perfectly defend against attacks such as image attack, frame deletion and the like of the video;
2. a centralized copyright database. The traditional digital copyright protection system adopts a centralized central database, so that the safety of data is easily threatened. Nowadays, with the rapid development of the internet, copyright protection is more and more important, copyright protection matters are more and more, and a central database cannot meet the increasing copyright protection requirement of the internet;
3. the association with its owner is poor. In order to protect intellectual property of an individual or a group, related information with certainty and confidentiality, namely a watermark, is embedded into a resource to be protected. But when the watermark itself is not notarized by the trusted third party authority, the relationship of the watermark to the individual or group cannot be guaranteed, which results in poor association of the watermark with the owner.
4. Copyright registration costs are high. The traditional copyright registration mode has high cost and long period and is unwilling to register. The method needs a lot of materials and a long time from submitting works, copyright consignment, submitting (copy of business license and ID card), paying, accepting, examining and certifications. In this process, the results are generally required to be posted and reviewed for two to three months, and if urgent treatment is required for some reasons, a series of additional costs are incurred.
5. The transaction is cumbersome. The copyright trading market has complex processes of content access, distribution and profit links, data is easy to fake, trading is not transparent, information between a platform and a creator is not equal, and the benefit of the original creator is not guaranteed.
6. It is difficult to demonstrate the syndrome. Copyists of other works do not actively acknowledge plagiarism, but rather adopt an unanswered or unacknowledged attitude. The original author needs to give copyright certification which can be approved by law when the original author maintains the right. Especially, for evidence making, to ensure the fairness of evidence obtaining means and the validity of evidence obtaining results, the need of professional means of professional institutions and even the notarization at notarization places are met, and the time, the process is complex and the cost is high. And the copyright content data pool is very dispersed, and the wide-area infringement detection is difficult to realize. A platform with massive digital copyright does not exist, and a data platform with enough public credibility and calling power in the copyright industry needs to be established to achieve more comprehensive infringement detection.
Disclosure of Invention
The invention aims to overcome the defects of the prior art and provides a video file copyright protection method and a transaction method based on a block chain, which can ensure the copyright information protection of each frame of information of a video, can confirm the copyright as long as one frame of the original video is used, and generate a video copyright authentication code with the characteristics of uniqueness, safety, authentication and the like.
The purpose of the invention is realized by the following scheme:
a video file copyright protection method based on a block chain comprises the following steps:
s1, extracting the HASH code of each frame of the video;
s2, acquiring the unique video identification code;
s3, generating a digital copyright authentication code;
s4, linking the digital copyright code;
s5, digital rights confirmation.
Further, in step S1, the method includes the sub-steps of: extracting each frame of picture of the video file according to the frame rate and the resolution of the video file, and performing HASH operation on the original data of each frame of picture to obtain a HASH code of each frame of picture, thereby forming a HASH code set of the whole video.
Further, in step S2, the method includes the sub-steps of: and calculating the HASH codes of all videos in the set layer by layer in a HASH tree structure calculation mode until the unique identification code of the whole video is finally obtained, and ensuring that each HASH code can be traced back to the unique identification code of the original video.
Further, in step S3, the method includes the sub-steps of:
converting the data of the video unique identification code obtained in the step S2 into a first character string;
extracting correct time information and converting the time information into a second character string;
the copyright applicant sets a first plain text string password, marks self-defined information, adds a copyright uniqueness basis, and cannot change the set information;
s3a, splicing the first character string, the second character string and the first plaintext character string password to form a first video DNA character string;
s3b, performing hash operation on the obtained first video DNA character string, and converting plaintext video DNA information into encryption information;
and S3c, performing digital signature operation on the encrypted video DNA information hash code and the block chain private key of the copyright applicant to generate a video digital copyright authentication code according to the private key of the applicant.
Further, in step S4, the method includes the sub-steps of:
s41, inserting the video digital copyright authentication code into the transaction by the digital copyright authentication, and taking the video digital copyright authentication code as the auxiliary information of the transaction under the data structure;
s42, the transaction is packaged and recorded into a block by the node miners;
s43, the block containing the digital copyright authentication code is confirmed, all suggestions in the block are confirmed, and the digital copyright information is permanently kept in the block chain database and is synchronized at all nodes.
Further, in step S5, the method includes the sub-steps of:
extracting a video unique mark code from an original video file needing authentication, and converting the extracted data into a third character string;
extracting correct time information and converting the time information into a fourth character string;
the copyright authenticator inputs a second plaintext character string password;
s5a, splicing the third character string, the fourth character string and the second plaintext character string password to form a second video DNA character string;
s5b, performing hash operation on the obtained video DNA character string, and converting plaintext video DNA information into encryption information;
s5c, obtaining user related information and copyright trade hash from the APP background database;
s5d, obtaining a digital copyright authentication code through block chain flow inquiry according to the trade hash of the copyright provided by the authenticator;
and S5e, decoding the data copyright authentication code and the video DNA information hash code to obtain the public key/address of the copyright owner, and comparing the obtained address with the copyright authenticator.
Further, in step S51, if the video information to be authenticated is incomplete, only one frame of the video information is extracted for tree structure operation, and the unique video identification code is obtained.
A video file copyright transaction method based on block chain, based on the copyright protection method as described above, after step S5, comprising the steps of:
s6, digital rights transaction.
Further, in step S6, the method includes the sub-steps of:
s61, completing the purchase contract on line, and adding a official seal credible certificate with an authority certificate; shooting or scanning the contract to form a digital contract, determining a hash value of the transaction of the original digital copyright and an original copyright owner address in the contract, and extracting an MD5 code from a digital contract file;
s62, extracting correct time information, converting the time information into a character string, wherein the time is purchasing time and provides time certification for transaction;
s63, the copyright purchaser sets a plaintext character string password with a certain length, leaves a mark on self-defined information, adds a basis for uniqueness of copyright transaction, and cannot change the password after setting;
s64, splicing the character strings in the step S61, the step S62/the step S63 to form a digital contract document DNA character string;
s65, performing hash operation on the obtained digital contract file DNA character string, and converting the plaintext digital contract file DNA information into encryption information;
and S66, performing digital signature operation on the encrypted file DNA information hash code and the block chain private key of the copyright purchaser to generate a digital copyright transaction authentication code according to the private key of the purchaser.
Further, in step S61, the picture or file whose data amount is larger than the set value is converted into MD5 code in the authentication process, and the extracted data is converted into a character string.
The beneficial effects of the invention include:
the invention carries out HASH operation on the original data of each frame of picture to obtain the HASH code of each frame of picture, forms the HASH code set of the whole video, utilizes the tree structure to carry out progressive calculation layer by layer to obtain the unique identification code of the whole video, can ensure the copyright information protection of each frame of information of the video, can confirm the copyright as long as one frame of the original video is used, and the generated video copyright authentication code has the characteristics of uniqueness, safety, authentication and the like.
The applicant of the invention reserves marks for two times in the generation process of the digital copyright based on the set plaintext password and the block chain private key, thereby ensuring the accuracy and the tamper resistance of the right of the copyright.
The video identification code, the universal time, the protection code and the account password are combined and linked, a central database is not used, and the method is safer.
The invention splices the video identification code, the universal time and the plaintext character string password set by the copyright applicant to form a video DNA character string, thereby proving the attribution of the video copyright and ensuring the video copyright to have uniqueness and verifiability.
The invention carries out hash operation on the obtained video DNA character string, converts plaintext video DNA information into encrypted information, and unidirectionally deduces the encrypted information under the condition of video material, time information and applicant password, carries out digital signature operation on the encrypted video DNA information hash code and a block chain private key of a copyright applicant, and generates a video digital copyright authentication code according to the private key of the applicant, thus being safer.
The invention extracts the unique mark code from the original video file needing authentication, if the video information needing authentication is incomplete, only one frame can be extracted to carry out tree structure operation, the unique identification code is obtained, and the extracted data is converted into a character string form, thereby solving the problem of digital copyright validation under the condition of incomplete video information.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the embodiments or the description of the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a diagram illustrating forming a HASH code set according to an embodiment of the present invention;
fig. 2 is a diagram illustrating the acquisition of a video unique identification code by a HASH code according to an embodiment of the present invention;
FIG. 3 is a schematic diagram of a digital rights authentication code generation process according to an embodiment of the present invention;
FIG. 4 is a diagram illustrating a digital copyright code uplink process according to an embodiment of the present invention;
FIG. 5 is a flow chart illustrating a digital rights confirmation process according to an embodiment of the present invention;
fig. 6 is a schematic diagram of a digital rights transaction process in an embodiment of the present invention.
Detailed Description
The invention is further described with reference to the following figures and examples. All features disclosed in all embodiments in this specification, or all methods or process steps implicitly disclosed, may be combined and/or expanded, or substituted, in any way, except for mutually exclusive features and/or steps.
The invention provides a video file copyright protection method and a transaction method based on a block chain, and details the method of the invention by taking a video file copyright protection scene as an example. In the real-time example, HASH code processing, video identification code generation, digital copyright authentication code generation, digital copyright code uplink, digital copyright confirmation, digital copyright transaction and the like are mainly discussed.
Firstly, extracting HASH codes of each frame of video
As shown in fig. 1, each frame of picture of the video file is extracted according to the frame rate and the resolution of the video file, and HASH operation is performed on the original data of each frame of picture to obtain a HASH code of each frame of picture, so as to form a HASH code set of the whole video.
Secondly, acquiring a video unique identification code
As shown in fig. 2, the HASH code of each video in the set is progressively advanced layer by layer in a HASH tree structure calculation manner (the specific manner is not limited), so as to finally obtain the unique identification code of the whole video, and ensure that each HASH code can be traced back to the unique identification code of the original video.
Third, digital copyright authentication code generation
As shown in fig. 3, the method comprises the following steps:
step 3.1: converting the data of the video unique identification code obtained in the step 2 into a character string form;
step 3.2: extracting correct time information from the universal time or the system and converting the time information into a character string;
step 3.3: the copyright applicant sets a plaintext character string password (random length) with a certain length, marks self-defined information, adds a copyright uniqueness basis, and cannot change the set information.
The above steps 3.1 to 3.3 are sequence-adjustable, for example, correct time information can be extracted from the universal time or system first, and converted into character strings, and any possible sequence adjustment is within the protection scope of the present invention.
Step 3.4: and (3) splicing the character strings in the steps 3.1, 3.2 and 3.3 according to a certain format to form a video DNA character string, so that the attribution of the video copyright can be proved, and the video DNA character string has uniqueness and verifiability.
Step 3.5: and performing hash operation on the obtained video DNA character string, and converting the plaintext video DNA information into encryption information. The encrypted information can be derived in one direction with the video material, time information and applicant's password.
Step 3.6: and carrying out digital signature operation on the encrypted video DNA information hash code and a private key of a block chain of the copyright applicant to generate a 16-bit system video digital copyright authentication code according to the private key of the applicant.
Four, digital copyright code cochain
As shown in fig. 4, the method comprises the following steps:
step 4.1: and the digital copyright is confirmed by inserting the video digital copyright authentication code into the transaction and taking the video digital copyright authentication code as the auxiliary information of the transaction under the data structure.
Step 4.2: the transaction is packaged and recorded into the block by the node miners.
Step 4.3: the block containing the digital rights authentication code is validated and all recommendations in the block are validated, and the digital rights information is permanently retained in the blockchain database and synchronized at all nodes.
Fifthly, digital copyright confirmation
As shown in fig. 5, the method comprises the following steps:
step 5.1: and (3) extracting the unique mark code from the original video file to be authenticated, if the video information to be authenticated is incomplete, only one frame of the unique mark code can be extracted for tree structure operation (see step 2), acquiring the unique mark code, and converting the extracted data into a character string form.
And step 5.2: correct time information is extracted from the universal time or the system and converted into character strings.
Step 5.3: the copyright verifier enters a plaintext string code.
Step 5.4: and (4) splicing the character strings in the step 5.1, the step 5.2 and the step 5.3 according to a certain format to form a video DNA character string.
Step 5.5: and performing hash operation on the obtained video DNA character string, and converting the plaintext video DNA information into encryption information.
Step 5.6: and obtaining the user related information and the transaction hash of the copyright from the APP background database.
Step 5.7: and obtaining the digital copyright authentication code through block chain flow inquiry according to the transaction hash of the copyright provided by the authenticator.
Step 5.8: and decoding to obtain the public key/address of the owner of the copyright according to the data copyright authentication code and the video DNA information hash code. And comparing the obtained address with a copyright authenticator to solve the copyright ownership problem.
Sixth, digital copyright transaction
As shown in fig. 6, the method comprises the following steps:
step 6.1: and (4) completing the purchase contract on line, and adding credible certificates such as official seals with authority certificates. And shooting or scanning the contract to form the digital contract, and determining the hash value of the transaction of the original digital copyright and the address of the owner of the original copyright in the contract. The MD5 code is extracted from the digital contract file, the MD5 code can be extracted repeatedly, pictures or files with large data volume are converted into the MD5 code in the process of determining the right, and the extracted data are converted into a character string form.
Step 6.2: correct time information is extracted from the universal time or the system and converted into a character string, and the time is purchase time and provides time certification for the transaction.
Step 6.3: a copyright purchaser sets a plaintext character string password (random length) with a certain length, marks self-defined information, adds a basis for uniqueness of copyright transaction, and cannot change the set information.
Step 6.4: and (4) splicing the character strings in the steps 6.1, 6.2 and 6.3 according to a certain format to form a digital contract file DNA character string, so that the validity of the digital contract can be proved, and the digital contract has uniqueness and verifiability.
Step 6.5: and performing hash operation on the obtained digital contract file DNA character string, and converting the plaintext digital contract file DNA information into encryption information. The encryption information can be derived in one way with the digital contract document, time information, and purchaser's protected password.
Step 6.6: and carrying out digital signature operation on the encrypted file DNA information hash code and a block chain private key of the copyright purchaser to generate a 16-bit digital copyright transaction authentication code according to the private key of the purchaser.
Example 1
A video file copyright protection method based on a block chain comprises the following steps:
s1, extracting the HASH code of each frame of the video;
s2, acquiring the unique video identification code;
s3, generating a digital copyright authentication code;
s4, linking the digital copyright code;
s5, digital rights confirmation.
Example 2: on the basis of embodiment 1, in step S1, the method includes the sub-steps of: extracting each frame of picture of the video file according to the frame rate and the resolution of the video file, and performing HASH operation on the original data of each frame of picture to obtain a HASH code of each frame of picture, thereby forming a HASH code set of the whole video.
Example 3: on the basis of embodiment 1, in step S2, the method includes the sub-steps of: and progressively calculating the HASH codes of all the videos in the set layer by layer in a HASH tree structure calculation mode until the unique identification code of the whole video is finally obtained, and ensuring that each HASH code can be traced back to the unique identification code of the original video.
Example 4: on the basis of embodiment 1, in step S3, the method includes the sub-steps of:
converting the data of the video unique identification code obtained in the step S2 into a first character string;
extracting correct time information and converting the time information into a second character string;
the copyright applicant sets a first plain text string password, marks self-defined information, adds a copyright uniqueness basis, and cannot change the set information;
s3a, splicing the first character string, the second character string and the first plaintext character string password to form a first video DNA character string;
s3b, performing hash operation on the obtained first video DNA character string, and converting plaintext video DNA information into encryption information;
and S3c, performing digital signature operation on the encrypted video DNA information hash code and the block chain private key of the copyright applicant to generate a video digital copyright authentication code according to the private key of the applicant.
Example 5: on the basis of embodiment 1, in step S4, the method includes the sub-steps of:
s41, inserting the video digital copyright authentication code into the transaction by the digital copyright authentication, and taking the video digital copyright authentication code as the auxiliary information of the transaction under the data structure;
s42, the transaction is packaged and recorded into a block by the node miners;
s43, the block containing the digital copyright authentication code is confirmed, all suggestions in the block are confirmed, and the digital copyright information is permanently kept in the block chain database and is synchronized at all nodes.
Example 6: on the basis of embodiment 1, in step S5, the method includes the sub-steps of:
extracting a video unique mark code from an original video file needing authentication, and converting the extracted data into a third character string;
extracting correct time information and converting the time information into a fourth character string;
the copyright authenticator inputs a second plaintext character string password;
s5a, splicing the third character string, the fourth character string and the second plaintext character string password to form a second video DNA character string;
s5b, performing hash operation on the obtained video DNA character string, and converting plaintext video DNA information into encryption information;
s5c, obtaining user related information and a transaction hash of a copyright place from an APP background database;
s5d, obtaining a digital copyright authentication code through block chain flow inquiry according to the trade hash of the copyright provided by the authenticator;
and S5e, decoding the data copyright authentication code and the video DNA information hash code to obtain the public key/address of the copyright owner, and comparing the obtained address with the copyright authenticator.
Example 7: on the basis of embodiment 1, in step S51, if the video information to be authenticated is incomplete, only one frame is extracted for tree structure operation, and the unique video identification code is obtained.
Example 8: on the basis of embodiment 1, there is provided a video file copyright transaction method based on a block chain, after step S5, including the steps of:
and S6, trading the digital rights.
Example 9: based on the copyright transaction method described in embodiment 8, in step S6, the method includes the sub-steps of:
s61, completing the purchase contract on line, and adding a official seal credible certificate with an authority certificate; shooting or scanning the contract to form a digital contract, and determining a hash value of the transaction of the original digital copyright and an address of an original copyright owner in the contract; extracting an MD5 code from the digital contract file;
s62, extracting correct time information, converting the time information into a character string, wherein the time is purchasing time and provides time certification for transaction;
s63, the copyright purchaser sets a plaintext character string password with a certain length, leaves a mark on self-defined information, adds a basis for uniqueness of copyright transaction, and cannot change the password after setting;
s64, splicing the character strings in the steps S61, S62 and S63 to form a digital contract file DNA character string;
s65, performing hash operation on the obtained digital contract file DNA character string, and converting the plaintext digital contract file DNA information into encryption information;
and S66, performing digital signature operation on the encrypted file DNA information hash code and the block chain private key of the copyright purchaser to generate a digital copyright transaction authentication code according to the private key of the purchaser.
Example 10: on the basis of embodiment 9, in step S61, the picture or file whose data amount is larger than the set value is converted into MD5 code in the authentication process, and the extracted data is converted into a character string form.
The units described in the embodiments of the present invention may be implemented by software, or may be implemented by hardware, and the described units may also be disposed in a processor. Wherein the names of the elements do not in some way constitute a limitation on the elements themselves.
According to an aspect of the application, a computer program product or computer program is provided, comprising computer instructions, the computer instructions being stored in a computer readable storage medium. The processor of the computer device reads the computer instructions from the computer-readable storage medium, and the processor executes the computer instructions to cause the computer device to perform the method provided in the various alternative implementations described above.
As another aspect, the present application also provides a computer-readable medium, which may be contained in the electronic device described in the above embodiments; or may exist separately without being assembled into the electronic device. The computer readable medium carries one or more programs which, when executed by an electronic device, cause the electronic device to implement the method described in the above embodiments.
The parts not involved in the present invention are the same as or can be implemented using the prior art.
The above-described embodiment is only one embodiment of the present invention, and it will be apparent to those skilled in the art that various modifications and variations can be easily made based on the application and principle of the present invention disclosed in the present application, and the present invention is not limited to the method described in the above-described embodiment of the present invention, so that the above-described embodiment is only preferred, and not restrictive.
Other embodiments than the above examples may be devised by those skilled in the art based on the foregoing disclosure, or by adapting and using knowledge or techniques of the relevant art, and features of various embodiments may be interchanged or substituted and such modifications and variations that may be made by those skilled in the art without departing from the spirit and scope of the present invention are intended to be within the scope of the following claims.

Claims (10)

1. A video file copyright protection method based on a block chain is characterized by comprising the following steps:
s1, extracting the HASH code of each frame of the video;
s2, acquiring the unique video identification code;
s3, generating a digital copyright authentication code;
s4, linking the digital copyright code;
s5, digital rights confirmation.
2. The block chain-based video file copyright protection method according to claim 1, comprising, in step S1, the sub-steps of: extracting each frame of picture of the video file according to the frame rate and the resolution of the video file, and performing HASH operation on the original data of each frame of picture to obtain a HASH code of each frame of picture, thereby forming a HASH code set of the whole video.
3. The block chain-based video file copyright protection method according to claim 1, comprising, in step S2, the sub-steps of: and calculating the HASH codes of all videos in the set layer by layer in a HASH tree structure calculation mode until the unique identification code of the whole video is finally obtained, and ensuring that each HASH code can be traced back to the unique identification code of the original video.
4. The block chain-based video file copyright protection method according to claim 1, comprising, in step S3, the sub-steps of:
converting the data of the video unique identification code obtained in the step S2 into a first character string;
extracting correct time information and converting the time information into a second character string;
the copyright applicant sets a first plain text string password, marks self-defined information, adds a copyright uniqueness basis, and cannot change the set information;
s3a, splicing the first character string, the second character string and the first plaintext character string password to form a first video DNA character string;
s3b, performing hash operation on the obtained first video DNA character string, and converting plaintext video DNA information into encryption information;
and S3c, performing digital signature operation on the encrypted video DNA information hash code and the block chain private key of the copyright applicant to generate a video digital copyright authentication code according to the private key of the applicant.
5. The block chain-based video file copyright protection method according to claim 1, comprising, in step S4, the sub-steps of:
s41, inserting the video digital copyright authentication code into the transaction by the digital copyright authentication, and taking the video digital copyright authentication code as the auxiliary information of the transaction under the data structure;
s42, enabling the transaction to be packaged and recorded by the node miners into a block;
s43, the block containing the digital copyright authentication code is confirmed, all suggestions in the block are confirmed, and the digital copyright information is permanently kept in the block chain database and is synchronized at all nodes.
6. The block chain-based video file copyright protection method according to claim 1, comprising, in step S5, the sub-steps of:
extracting a video unique mark code from an original video file needing authentication, and converting the extracted data into a third character string;
extracting correct time information and converting the time information into a fourth character string;
the copyright authenticator inputs a second plaintext character string password;
s5a, splicing the third character string, the fourth character string and the second plaintext character string password to form a second video DNA character string;
s5b, performing hash operation on the obtained video DNA character string, and converting plaintext video DNA information into encryption information;
s5c, obtaining user related information and a transaction hash of a copyright place from an APP background database;
s5d, obtaining a digital copyright authentication code through block chain flow inquiry according to the trade hash of the copyright provided by the authenticator;
and S5e, decoding the data copyright authentication code and the video DNA information hash code to obtain the public key/address of the copyright owner, and comparing the obtained address with the copyright authenticator.
7. The method for protecting copyright of video file based on block chain as claimed in claim 1, wherein in step S51, if the video information to be authenticated is incomplete, only one frame is extracted for tree structure operation to obtain the unique video identification code.
8. A video file copyright transaction method based on block chain, characterized in that, based on the copyright protection method of claim 1, after step S5, it includes the steps of:
s6, digital rights transaction.
9. The block chain-based video file copyright transaction method according to claim 8, comprising, in step S6, the sub-steps of:
s61, completing the purchase contract on line, and adding a official seal credible certificate with an authority certificate; shooting or scanning the contract to form a digital contract, determining a hash value of the transaction of the original digital copyright and an original copyright owner address in the contract, and extracting an MD5 code from a digital contract file;
s62, extracting correct time information, converting the time information into a character string, wherein the time is purchasing time and provides time certification for transaction;
s63, the copyright purchaser sets a plaintext character string password with a certain length, leaves a mark on self-defined information, adds a basis for uniqueness of copyright transaction, and cannot change the password after setting;
s64, splicing the character strings in the steps S61, S62 and S63 to form a digital contract file DNA character string;
s65, performing hash operation on the obtained digital contract file DNA character string, and converting the plaintext digital contract file DNA information into encryption information;
and S66, performing digital signature operation on the encrypted file DNA information hash code and the block chain private key of the copyright purchaser to generate a digital copyright transaction authentication code according to the private key of the purchaser.
10. The block chain-based video file copyright transaction method of claim 9, wherein in the step S61, pictures or files with a data amount greater than a set value are converted into MD5 codes and the extracted data is converted into character strings in the process of determining the copyright.
CN202210531863.6A 2022-05-17 2022-05-17 Video file copyright protection method and transaction method based on block chain Pending CN114915809A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210531863.6A CN114915809A (en) 2022-05-17 2022-05-17 Video file copyright protection method and transaction method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210531863.6A CN114915809A (en) 2022-05-17 2022-05-17 Video file copyright protection method and transaction method based on block chain

Publications (1)

Publication Number Publication Date
CN114915809A true CN114915809A (en) 2022-08-16

Family

ID=82767562

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210531863.6A Pending CN114915809A (en) 2022-05-17 2022-05-17 Video file copyright protection method and transaction method based on block chain

Country Status (1)

Country Link
CN (1) CN114915809A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115760395A (en) * 2022-11-14 2023-03-07 国网浙江省电力有限公司 Electric-carbon linkage collaborative transaction system based on block chain
CN117633728A (en) * 2024-01-26 2024-03-01 成都云上新视听文化科技有限公司 Video cartoon digital copyright trading platform and copyright right-determining method based on blockchain

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107086920A (en) * 2017-06-20 2017-08-22 无锡井通网络科技有限公司 Copyright based on block chain really weighs method
CN109960899A (en) * 2019-03-27 2019-07-02 单良 Digital literary property protection method, unit and system based on block chain
CN112464179A (en) * 2020-11-26 2021-03-09 浙江传媒学院 Short video copyright storage algorithm based on block chain and expression recognition

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107086920A (en) * 2017-06-20 2017-08-22 无锡井通网络科技有限公司 Copyright based on block chain really weighs method
CN109960899A (en) * 2019-03-27 2019-07-02 单良 Digital literary property protection method, unit and system based on block chain
CN112464179A (en) * 2020-11-26 2021-03-09 浙江传媒学院 Short video copyright storage algorithm based on block chain and expression recognition

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
李吉广;: "视频版权自动认证系统的思考与设计", 电视技术, no. 4, pages 130 - 134 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115760395A (en) * 2022-11-14 2023-03-07 国网浙江省电力有限公司 Electric-carbon linkage collaborative transaction system based on block chain
CN117633728A (en) * 2024-01-26 2024-03-01 成都云上新视听文化科技有限公司 Video cartoon digital copyright trading platform and copyright right-determining method based on blockchain
CN117633728B (en) * 2024-01-26 2024-04-05 成都云上新视听文化科技有限公司 Video cartoon digital copyright trading platform and copyright right-determining method based on blockchain

Similar Documents

Publication Publication Date Title
US11080671B2 (en) Identifying copyrighted material using embedded copyright information
US11036834B2 (en) Identifying copyrighted material using embedded timestamped copyright information
US10909223B2 (en) Copyright protection based on hidden copyright information
US11062000B2 (en) Identifying copyrighted material using embedded copyright information
WO2019141297A2 (en) Copyright protection based on hidden copyright information
EP3662637B1 (en) Identifying copyrighted material using embedded copyright information
CN114915809A (en) Video file copyright protection method and transaction method based on block chain
JP2001518269A (en) Electronic encryption packing
EP3673453B1 (en) Identifying copyrighted material using copyright information embedded in tables
US11256787B2 (en) Identifying copyrighted material using embedded copyright information
CN116150715A (en) Copyright protection and complaint method and system based on block chain
CN116167071A (en) Digital asset right-determining registration method and device based on blockchain
Zheng et al. Research and implementation of digital rights management model for vector graphics

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination