CN115001801B - Digital content heterogeneous chain cross-chain authorization method based on blockchain - Google Patents

Digital content heterogeneous chain cross-chain authorization method based on blockchain Download PDF

Info

Publication number
CN115001801B
CN115001801B CN202210601827.2A CN202210601827A CN115001801B CN 115001801 B CN115001801 B CN 115001801B CN 202210601827 A CN202210601827 A CN 202210601827A CN 115001801 B CN115001801 B CN 115001801B
Authority
CN
China
Prior art keywords
module
verification
authorization
chain
digital content
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210601827.2A
Other languages
Chinese (zh)
Other versions
CN115001801A (en
Inventor
洪钧
王洋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Boiling Copper Technology Co ltd
Original Assignee
Beijing Boiling Copper Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Boiling Copper Technology Co ltd filed Critical Beijing Boiling Copper Technology Co ltd
Priority to CN202210601827.2A priority Critical patent/CN115001801B/en
Publication of CN115001801A publication Critical patent/CN115001801A/en
Application granted granted Critical
Publication of CN115001801B publication Critical patent/CN115001801B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention discloses a block chain-based digital content heterogeneous chain cross-chain authorization method, which comprises the following steps: s1, establishing a digital content heterogeneous chain crossing authorization system, wherein the digital content heterogeneous chain crossing authorization system comprises an account verification module, a UID generation verification unit, a risk judgment module, a biological identification unit, a heterogeneous chain crossing verification unit, a request receiving module, an authorization supervision unit, a communication module and a digital content management unit; s2, the client inputs an account number and a password, and sends an authorization request to a request receiving module, the account verification module verifies the account number and the password, after verification, the request receiving module receives the authorization request, if verification fails, the request receiving module refuses to receive the authorization request.

Description

Digital content heterogeneous chain cross-chain authorization method based on blockchain
Technical Field
The invention relates to the technical field of computers, in particular to a block chain-based digital content heterogeneous chain cross-chain authorization method.
Background
The digital content is a product of combining digital media technology and cultural creative, and is a product or service of digitizing and integrating data such as image, text, image, voice and the like by using information technology, and along with the development of information industry, the protection of digital copyrights is widely applied to various electronic products or network services.
The traditional digital copyright management generally encrypts digital content, authorizes a client, analyzes authorization information according to the authorization information, acquires a secret key, and unlocks the encryption by the client to acquire the digital content.
Disclosure of Invention
The invention aims to provide a blockchain-based digital content heterogeneous chain cross-chain authorization method for solving the problems in the background technology.
In order to achieve the above purpose, the present invention provides the following technical solutions: a digital content heterogeneous chain cross-chain authorization method based on a blockchain comprises the following steps:
s1, establishing a digital content heterogeneous chain crossing authorization system, wherein the digital content heterogeneous chain crossing authorization system comprises an account verification module, a UID generation verification unit, a risk judgment module, a biological identification unit, a heterogeneous chain crossing verification unit, a request receiving module, an authorization supervision unit, a communication module and a digital content management unit;
s2, the client inputs an account number and a password, and sends an authorization request to a request receiving module, the account verification module verifies the account number and the password, after verification, the request receiving module receives the authorization request, and if verification fails, the request receiving module refuses to receive the authorization request;
s3, after the request receiving module receives the authorization request, the UID generation verification unit performs UID verification on the client;
s4, judging a UID verification result by the UID generation verification unit by the risk judgment module, and if the risk exists, carrying out double verification by the biological identification unit;
s5, after verification by the biological identification unit, or judging that no risk exists by the risk judging module, the heterogeneous cross-chain verification unit performs cross-chain verification;
s6, after the heterogeneous cross-chain verification unit passes verification, the authorization supervision unit generates an authorization certificate according to the authorization request, the communication module sends the authorization certificate to the client, the client analyzes the authorization certificate to obtain a key, sends the key to the request receiving module, and after the verification of the UID generation verification unit is again passed, the request receiving module sends the key to the digital content management unit;
and S7, the digital content management unit verifies the secret key, and after the secret key passes the verification, the digital content is displayed to the client.
As a preferred scheme of the invention, the UID generation and verification unit comprises an information acquisition module, a data processing module, a data compiling module, a UID module and an IP address module, the biological recognition unit comprises a fingerprint recognition module, a face recognition module, an iris recognition module, a voiceprint recognition module and a vein recognition module, the heterogeneous cross-link verification unit comprises a node authentication module, a node anchoring module, a cross-link contract module and a cross-link information disclosure module, the authorization supervision unit comprises an authorization judgment module, a digital content encryption module, a key generation module, a hash function module and an authorization certificate module, and the digital content management unit comprises a key receiving module, a abstract verification module, a key verification module and a display module.
As a preferable scheme of the invention, the account verification module is electrically connected with the request receiving module, the request receiving module and the risk judging module are electrically connected with the UID generation verification unit, the biological identification unit is electrically connected with the risk judging module and the heterogeneous cross-chain verification unit, the UID generation verification unit and the communication module are electrically connected with the authorization monitoring unit, and the authorization monitoring unit is electrically connected with the digital content management unit.
As a preferred solution of the present invention, the step of performing UID authentication on the client by the UID generation authentication unit in step S3 includes:
s31, an information acquisition module acquires information of a client;
s32, the data processing module processes the information of the client side to generate pre-data;
s33, compiling the pre-data by a data compiling module;
s34, the UID module analyzes the compiled pre-data to generate a UID, and compares and verifies the UID with the historical UID;
s35, the IP address module acquires the IP address of the client and verifies whether the IP address is the common IP address of the UID.
As a preferred embodiment of the present invention, the information of the client obtained in step S31 includes a hard disk identification code, a motherboard serial number, a CPUID serial number, a memory serial number, and a network card MAC address.
As a preferred embodiment of the present invention, the method for performing double authentication by the biometric authentication unit in step S4 includes two or more of fingerprint recognition, facial recognition, iris recognition, voiceprint recognition and vein recognition.
As a preferred solution of the present invention, the step of performing the cross-chain verification by the heterogeneous cross-chain verification unit in step S5 includes:
s51, the node authentication module verifies the source node authentication serial number;
s52, after the verification of the node authentication module is passed, the node anchoring module carries out consensus confirmation on the target node;
s53, building a cross-link structure of the heterogeneous chain by a cross-link contract module, and deploying cross-link authorization information;
s54, the cross-link information disclosure module discloses the cross-link authorization information.
As a preferred embodiment of the present invention, the step of generating the authorization certificate by the authorization supervision unit according to the authorization request in step S6 includes:
s61, the authorization judging module determines the range of the digital content according to the authorization request;
s62, the digital content encryption module encrypts the digital content;
s63, a key generation module generates a corresponding key;
s64, the hash function module generates a digest of the key by using the hash function;
s65, the authorization certificate module generates an authorization certificate according to the key and the abstract.
As a preferred embodiment of the present invention, the step of verifying the key by the digital content management unit in step S7 includes:
s71, a key receiving module receives the key sent by the request receiving module;
s72, verifying the digest of the key by a digest verification module, refusing to verify the key if the verification fails, and entering the next step if the verification passes;
s73, a key verification module verifies the key;
and S74, after the verification of the key verification module is passed, the display module displays the digital content to the client.
Compared with the prior art, the invention has the beneficial effects that: the invention can generate an independent UID number for the authorized client through the set UID generation verification unit, the UID number is generated according to the hard disk identification code, the main board serial number, the CPUID serial number, the memory serial number and the network card MAC address of the client, even if an authorized certificate is cracked by other people, the authorized certificate can not be used by other clients, verification is also needed when the authorized certificate is used, the risk can be judged according to the IP address used by the UID through the set risk judgment module, even if the authorized certificate is faked by other people, the risk can be timely judged by the risk judgment module, and double verification is carried out through the biological identification unit, so that the security is greatly improved, the biological identification can be carried out for the user through the set biological identification unit, the number is ensured to be only provided for the appointed authorized person, the leakage of the digital content is avoided, two or more types of verification are carried out, and the accuracy of the biological identification is improved.
Drawings
FIG. 1 is a schematic flow chart of the method of the present invention;
fig. 2 is a system schematic block diagram of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
Referring to fig. 1-2, the present invention provides a technical solution: a digital content heterogeneous chain cross-chain authorization method based on a blockchain comprises the following steps:
s1, establishing a digital content heterogeneous chain crossing authorization system, wherein the digital content heterogeneous chain crossing authorization system comprises an account verification module, a UID generation verification unit, a risk judgment module, a biological identification unit, a heterogeneous chain crossing verification unit, a request receiving module, an authorization supervision unit, a communication module and a digital content management unit;
s2, the client inputs an account number and a password, and sends an authorization request to a request receiving module, the account verification module verifies the account number and the password, after verification, the request receiving module receives the authorization request, and if verification fails, the request receiving module refuses to receive the authorization request;
s3, after the request receiving module receives the authorization request, the UID generation verification unit performs UID verification on the client;
s4, judging a UID verification result by the UID generation verification unit by the risk judgment module, and if the risk exists, carrying out double verification by the biological identification unit;
s5, after verification by the biological identification unit, or judging that no risk exists by the risk judging module, the heterogeneous cross-chain verification unit performs cross-chain verification;
s6, after the heterogeneous cross-chain verification unit passes verification, the authorization supervision unit generates an authorization certificate according to the authorization request, the communication module sends the authorization certificate to the client, the client analyzes the authorization certificate to obtain a key, sends the key to the request receiving module, and after the verification of the UID generation verification unit is again passed, the request receiving module sends the key to the digital content management unit;
s7, the digital content management unit verifies the secret key, digital content is displayed to the client after verification is passed, the set UID generation verification unit can generate an independent UID number for the authorized client, the UID number is generated according to a hard disk identification code, a main board serial number, a CPUID serial number, a memory serial number and a network card MAC address of the client, even if an authorization certificate is cracked by other people, the other people cannot use the secret key, the risk can be judged according to an IP address used by the UID through the set risk judging module, even if the other people impersonate the UID to use the secret key, the risk judging module can timely judge the risk, and double verification is carried out through the biological identification unit, so that safety is greatly improved.
The device comprises a UID generation verification unit, a biological identification unit and a digital content management unit, wherein the UID generation verification unit comprises an information acquisition module, a data processing module, a data compiling module, a UID module and an IP address module, the biological identification unit comprises a fingerprint identification module, a face identification module, an iris identification module, a voiceprint identification module and a vein identification module, the heterogeneous cross-chain verification unit comprises a node authentication module, a node anchoring module, a cross-chain contract module and a cross-chain information disclosure module, the authorization supervision unit comprises an authorization judgment module, a digital content encryption module, a key generation module, a hash function module and an authorization certificate module, the digital content management unit comprises a key receiving module, a abstract verification module, a key verification module and a display module, and the verification unit is generated through the set UID, so that even if other copies acquire an authorization certificate, the verification is needed, and the leakage of digital content is avoided.
The system comprises an account verification module, a request receiving module, a risk judging module, a biological identification unit, a risk judging module, a heterogeneous cross-chain verification unit, an authorization supervision unit and a digital content management unit, wherein the account verification module is electrically connected with the request receiving module, the request receiving module and the risk judging module are electrically connected with the UID generation verification unit, the biological identification unit is electrically connected with the risk judging module and the heterogeneous cross-chain verification unit, the UID generation verification unit and the communication module are electrically connected with the authorization supervision unit, and the authorization supervision unit is electrically connected with the digital content management unit.
The step of performing UID authentication on the client by the UID generation and authentication unit in step S3 includes:
s31, an information acquisition module acquires information of a client;
s32, the data processing module processes the information of the client side to generate pre-data;
s33, compiling the pre-data by a data compiling module;
s34, the UID module analyzes the compiled pre-data to generate a UID, and compares and verifies the UID with the historical UID;
s35, the IP address module acquires the IP address of the client and verifies whether the IP address is the common IP address of the UID.
The information of the client obtained in step S31 includes a hard disk identification code, a motherboard serial number, a CPUID serial number, a memory serial number and a network card MAC address.
The method for performing double verification by the biometric identification unit in the step S4 includes two or more of fingerprint identification, facial identification, iris identification, voiceprint identification and vein identification, and the biometric identification unit can be used for performing biometric identification on a user, so that digits are ensured to be provided for appointed authorized persons, leakage of digital content is avoided, and two or more verification is performed, so that accuracy of the biometric identification is improved.
The step of performing the cross-chain verification by the heterogeneous cross-chain verification unit in the step S5 includes:
s51, the node authentication module verifies the source node authentication serial number;
s52, after the verification of the node authentication module is passed, the node anchoring module carries out consensus confirmation on the target node;
s53, building a cross-link structure of the heterogeneous chain by a cross-link contract module, and deploying cross-link authorization information;
s54, the cross-link information disclosure module discloses the cross-link authorization information.
The step of generating the authorization certificate by the authorization supervision unit according to the authorization request in the step S6 includes:
s61, the authorization judging module determines the range of the digital content according to the authorization request;
s62, the digital content encryption module encrypts the digital content;
s63, a key generation module generates a corresponding key;
s64, the hash function module generates a digest of the key by using the hash function;
s65, the authorization certificate module generates an authorization certificate according to the key and the abstract.
Wherein, the step of verifying the key by the digital content management unit in the step S7 includes:
s71, a key receiving module receives the key sent by the request receiving module;
s72, verifying the digest of the key by a digest verification module, refusing to verify the key if the verification fails, and entering the next step if the verification passes;
s73, a key verification module verifies the key;
and S74, after the verification of the key verification module is passed, the display module displays the digital content to the client.
Specifically, a digital content heterogeneous chain cross-chain authorization system is established, the digital content heterogeneous chain cross-chain authorization system comprises an account verification module, a UID generation verification unit, a risk judgment module, a biological identification unit, a heterogeneous cross-chain verification unit, a request receiving module, an authorization supervision unit, a communication module and a digital content management unit, a client inputs an account number and a password, and sends an authorization request to the request receiving module, the account verification module verifies the account number and the password, after verification is passed, the request receiving module receives the authorization request, if verification is not passed, the request receiving module refuses to receive the authorization request, after the request receiving module receives the authorization request, the information acquisition module acquires a hard disk identification code, a mainboard serial number, a CPUID serial number, a memory serial number and network card MAC address information of the client, the data processing module processes the information of the client, generating pre-data, compiling the pre-data by a data compiling module, analyzing the compiled pre-data by a UID module to generate a UID, comparing the UID with a historical UID, verifying whether the IP address is the common IP address of the UID by an IP address module, judging the UID verification result by a UID generation verification unit by a risk judging module, if the risk exists, performing double verification by a biological recognition unit in a mode of two or more of fingerprint recognition, facial recognition, iris recognition, voiceprint recognition and vein recognition, judging no risk by the biological recognition unit, or judging the source node authentication serial number by a node authentication module, performing common identification on a target node by a node anchoring module after the verification of the node authentication module, and disposing cross-chain authorization information, disclosing the cross-chain authorization information by a cross-chain information disclosure module, determining the range of the digital content by an authorization judging module according to an authorization request, encrypting the digital content by a digital content encryption module, generating a corresponding key by a key generation module, generating an abstract of the key by a hash function module, generating an authorization certificate by a hash function module according to the key and the abstract, transmitting the authorization certificate to a client by a communication module, after receiving the authorization certificate by the client, analyzing the authorization certificate, acquiring the key, transmitting the key to a request receiving module, and after verification by a UID generation verification unit, transmitting the key to a digital content management unit by the request receiving module, receiving the key transmitted by the request receiving module by the key receiving module, verifying the abstract of the key by the abstract verification module, if verification fails, refusing to verify the key, entering the next step, verifying the key by the key verification module, and displaying the digital content to the client by a display module after the key verification is passed.
Although embodiments of the present invention have been shown and described, it will be understood by those skilled in the art that various changes, modifications, substitutions and alterations can be made therein without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (9)

1. The block chain-based digital content heterogeneous chain cross-chain authorization method is characterized by comprising the following steps of:
s1, establishing a digital content heterogeneous chain crossing authorization system, wherein the digital content heterogeneous chain crossing authorization system comprises an account verification module, a UID generation verification unit, a risk judgment module, a biological identification unit, a heterogeneous chain crossing verification unit, a request receiving module, an authorization supervision unit, a communication module and a digital content management unit;
s2, the client inputs an account number and a password, and sends an authorization request to a request receiving module, the account verification module verifies the account number and the password, after verification, the request receiving module receives the authorization request, and if verification fails, the request receiving module refuses to receive the authorization request;
s3, after the request receiving module receives the authorization request, the UID generation verification unit performs UID verification on the client;
s4, judging a UID verification result by the UID generation verification unit by the risk judgment module, and if the risk exists, carrying out double verification by the biological identification unit;
s5, after verification by the biological identification unit, or judging that no risk exists by the risk judging module, the heterogeneous cross-chain verification unit performs cross-chain verification;
s6, after the heterogeneous cross-chain verification unit passes verification, the authorization supervision unit generates an authorization certificate according to the authorization request, the communication module sends the authorization certificate to the client, the client analyzes the authorization certificate to obtain a key, sends the key to the request receiving module, and after the verification of the UID generation verification unit is again passed, the request receiving module sends the key to the digital content management unit;
and S7, the digital content management unit verifies the secret key, and after the secret key passes the verification, the digital content is displayed to the client.
2. The blockchain-based digital content heterogeneous chain cross-chain authorization method of claim 1, wherein: the UID generation verification unit comprises an information acquisition module, a data processing module, a data compiling module, a UID module and an IP address module, the biological identification unit comprises a fingerprint identification module, a face identification module, an iris identification module, a voiceprint identification module and a vein identification module, the heterogeneous cross-chain verification unit comprises a node authentication module, a node anchoring module, a cross-chain contract module and a cross-chain information disclosure module, the authorization supervision unit comprises an authorization judgment module, a digital content encryption module, a key generation module, a hash function module and an authorization certificate module, and the digital content management unit comprises a key receiving module, a summary verification module, a key verification module and a display module.
3. The blockchain-based digital content heterogeneous chain cross-chain authorization method of claim 1, wherein: the account verification module is electrically connected with the request receiving module, the request receiving module and the risk judging module are electrically connected with the UID generation verification unit, the biological identification unit is electrically connected with the risk judging module and the heterogeneous cross-chain verification unit, the UID generation verification unit and the communication module are electrically connected with the authorization supervision unit, and the authorization supervision unit is electrically connected with the digital content management unit.
4. The blockchain-based digital content heterogeneous chain cross-chain authorization method of claim 1, wherein: the step of performing UID authentication on the client by the UID generation authentication unit in step S3 includes:
s31, an information acquisition module acquires information of a client;
s32, the data processing module processes the information of the client side to generate pre-data;
s33, compiling the pre-data by a data compiling module;
s34, the UID module analyzes the compiled pre-data to generate a UID, and compares and verifies the UID with the historical UID;
s35, the IP address module acquires the IP address of the client and verifies whether the IP address is the common IP address of the UID.
5. The blockchain-based digital content heterogeneous chain cross-chain authorization method of claim 4, wherein: the information of the client obtained in step S31 includes a hard disk identification code, a motherboard serial number, a CPUID serial number, a memory serial number and a network card MAC address.
6. The blockchain-based digital content heterogeneous chain cross-chain authorization method of claim 1, wherein: the method for double verification by the biometric authentication unit in step S4 includes two or more of fingerprint recognition, facial recognition, iris recognition, voiceprint recognition and vein recognition.
7. The blockchain-based digital content heterogeneous chain cross-chain authorization method of claim 1, wherein: the step of performing the cross-chain verification by the heterogeneous cross-chain verification unit in the step S5 includes:
s51, the node authentication module verifies the source node authentication serial number;
s52, after the verification of the node authentication module is passed, the node anchoring module carries out consensus confirmation on the target node;
s53, building a cross-link structure of the heterogeneous chain by a cross-link contract module, and deploying cross-link authorization information;
s54, the cross-link information disclosure module discloses the cross-link authorization information.
8. The blockchain-based digital content heterogeneous chain cross-chain authorization method of claim 1, wherein: the step of generating the authorization certificate by the authorization supervision unit according to the authorization request in the step S6 includes:
s61, the authorization judging module determines the range of the digital content according to the authorization request;
s62, the digital content encryption module encrypts the digital content;
s63, a key generation module generates a corresponding key;
s64, the hash function module generates a digest of the key by using the hash function;
s65, the authorization certificate module generates an authorization certificate according to the key and the abstract.
9. The blockchain-based digital content heterogeneous chain cross-chain authorization method of claim 1, wherein: the step of verifying the key by the digital content management unit in the step S7 includes:
s71, a key receiving module receives the key sent by the request receiving module;
s72, verifying the digest of the key by a digest verification module, refusing to verify the key if the verification fails, and entering the next step if the verification passes;
s73, a key verification module verifies the key;
and S74, after the verification of the key verification module is passed, the display module displays the digital content to the client.
CN202210601827.2A 2022-05-30 2022-05-30 Digital content heterogeneous chain cross-chain authorization method based on blockchain Active CN115001801B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210601827.2A CN115001801B (en) 2022-05-30 2022-05-30 Digital content heterogeneous chain cross-chain authorization method based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210601827.2A CN115001801B (en) 2022-05-30 2022-05-30 Digital content heterogeneous chain cross-chain authorization method based on blockchain

Publications (2)

Publication Number Publication Date
CN115001801A CN115001801A (en) 2022-09-02
CN115001801B true CN115001801B (en) 2023-05-30

Family

ID=83031255

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210601827.2A Active CN115001801B (en) 2022-05-30 2022-05-30 Digital content heterogeneous chain cross-chain authorization method based on blockchain

Country Status (1)

Country Link
CN (1) CN115001801B (en)

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101425112A (en) * 2008-11-18 2009-05-06 北京大学 Digital exequatur sending system and digital work decipher operation method
US10057243B1 (en) * 2017-11-30 2018-08-21 Mocana Corporation System and method for securing data transport between a non-IP endpoint device that is connected to a gateway device and a connected service
CN110162936A (en) * 2019-05-31 2019-08-23 北京比特安索信息技术有限公司 A kind of use authorization method of software content
CN111340530A (en) * 2020-02-17 2020-06-26 深圳市二十一天网络科技有限公司 Block chain-based digital rights and interests system
CN111756736A (en) * 2020-06-24 2020-10-09 深圳市网心科技有限公司 Cross-link method and system between heterogeneous block chains, electronic equipment and storage medium
CN112115205A (en) * 2020-11-23 2020-12-22 腾讯科技(深圳)有限公司 Cross-chain trust method, device, equipment and medium based on digital certificate authentication
CN112333158A (en) * 2020-10-20 2021-02-05 杭州云象网络技术有限公司 Privacy protection method and system based on block chain all-in-one machine
CN112347188A (en) * 2020-10-16 2021-02-09 零氪科技(北京)有限公司 Authorization and access auditing system and method based on private chain
CN112580102A (en) * 2020-12-29 2021-03-30 郑州大学 Multi-dimensional digital identity authentication system based on block chain
CN113111370A (en) * 2021-04-30 2021-07-13 永旗(北京)科技有限公司 Block chain cross-chain communication method
CN113438289A (en) * 2020-07-08 2021-09-24 支付宝(杭州)信息技术有限公司 Block chain data processing method and device based on cloud computing
CN113489669A (en) * 2020-09-23 2021-10-08 青岛海信电子产业控股股份有限公司 User data protection method and device
CN113850599A (en) * 2021-12-01 2021-12-28 南京金宁汇科技有限公司 Cross-link transaction method and system applied to alliance link

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10887098B2 (en) * 2017-11-15 2021-01-05 Alexander J. M. Van Der Velden System for digital identity authentication and methods of use

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101425112A (en) * 2008-11-18 2009-05-06 北京大学 Digital exequatur sending system and digital work decipher operation method
US10057243B1 (en) * 2017-11-30 2018-08-21 Mocana Corporation System and method for securing data transport between a non-IP endpoint device that is connected to a gateway device and a connected service
CN110162936A (en) * 2019-05-31 2019-08-23 北京比特安索信息技术有限公司 A kind of use authorization method of software content
CN111340530A (en) * 2020-02-17 2020-06-26 深圳市二十一天网络科技有限公司 Block chain-based digital rights and interests system
CN111756736A (en) * 2020-06-24 2020-10-09 深圳市网心科技有限公司 Cross-link method and system between heterogeneous block chains, electronic equipment and storage medium
CN113438289A (en) * 2020-07-08 2021-09-24 支付宝(杭州)信息技术有限公司 Block chain data processing method and device based on cloud computing
CN113489669A (en) * 2020-09-23 2021-10-08 青岛海信电子产业控股股份有限公司 User data protection method and device
CN112347188A (en) * 2020-10-16 2021-02-09 零氪科技(北京)有限公司 Authorization and access auditing system and method based on private chain
CN112333158A (en) * 2020-10-20 2021-02-05 杭州云象网络技术有限公司 Privacy protection method and system based on block chain all-in-one machine
CN112733178A (en) * 2020-11-23 2021-04-30 腾讯科技(深圳)有限公司 Cross-chain trust method, device, equipment and medium based on digital certificate authentication
CN112115205A (en) * 2020-11-23 2020-12-22 腾讯科技(深圳)有限公司 Cross-chain trust method, device, equipment and medium based on digital certificate authentication
CN112580102A (en) * 2020-12-29 2021-03-30 郑州大学 Multi-dimensional digital identity authentication system based on block chain
CN113111370A (en) * 2021-04-30 2021-07-13 永旗(北京)科技有限公司 Block chain cross-chain communication method
CN113850599A (en) * 2021-12-01 2021-12-28 南京金宁汇科技有限公司 Cross-link transaction method and system applied to alliance link

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
G. Heo等."Efficient and Secure Blockchain System for Digital Content Trading".《IEEE Access》.2021,全文. *
尹伊君."基于区块链的数字内容版权登记与交易系统的设计与实现".《中国优秀硕士学位论文信息科技辑》.2019,全文. *

Also Published As

Publication number Publication date
CN115001801A (en) 2022-09-02

Similar Documents

Publication Publication Date Title
CN106330850B (en) Security verification method based on biological characteristics, client and server
US8474025B2 (en) Methods and apparatus for credential validation
US9305156B2 (en) Integrity protected smart card transaction
JP4736744B2 (en) Processing device, auxiliary information generation device, terminal device, authentication device, and biometric authentication system
US20030115475A1 (en) Biometrically enhanced digital certificates and system and method for making and using
US11588638B2 (en) Digital notarization using a biometric identification service
US20120032782A1 (en) System for restricted biometric access for a secure global online and electronic environment
WO2003007527A2 (en) Biometrically enhanced digital certificates and system and method for making and using
JP2001325549A (en) Biometric personal identification service providing system
Ratha et al. Biometrics break-ins and band-aids
WO1999012144A1 (en) Digital signature generating server and digital signature generating method
CN2609069Y (en) Fingerprint digital autograph device
CN104820814A (en) Second-generation ID card anti-counterfeiting verification system
JP2001344212A (en) Method for limiting application of computer file by biometrics information, method for logging in to computer system, and recording medium
CN112329004A (en) Method and device for face recognition and face password
KR101740574B1 (en) Certification method using autograph of confirmor and fintech system
CN115001801B (en) Digital content heterogeneous chain cross-chain authorization method based on blockchain
WO2023036143A1 (en) Decentralized zero-trust identity verification and authentication system and method
US20220286289A1 (en) Username-less and password-less one-time identification and authentication code method and system
JPH10161979A (en) User authentication by fingerprint at time of log-in to server and converted password
KR100715651B1 (en) System and method for the third party's authentication by the user's password made from the asymmetric function based on the facial-image
US20200204377A1 (en) Digital notarization station that uses a biometric identification service
US20040030892A1 (en) Dynamic identification method without identification code
JP2002158655A (en) Certifying device, collating device and electronic certificate system with which these devices are connected
JPH1188322A (en) Digital signature generation method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant