CN115081030B - Intellectual property registration method and system based on block chain - Google Patents

Intellectual property registration method and system based on block chain Download PDF

Info

Publication number
CN115081030B
CN115081030B CN202210856592.1A CN202210856592A CN115081030B CN 115081030 B CN115081030 B CN 115081030B CN 202210856592 A CN202210856592 A CN 202210856592A CN 115081030 B CN115081030 B CN 115081030B
Authority
CN
China
Prior art keywords
intellectual property
data
block
client
equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210856592.1A
Other languages
Chinese (zh)
Other versions
CN115081030A (en
Inventor
陆舟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Feitian Technologies Co Ltd
Original Assignee
Feitian Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Feitian Technologies Co Ltd filed Critical Feitian Technologies Co Ltd
Priority to CN202210856592.1A priority Critical patent/CN115081030B/en
Publication of CN115081030A publication Critical patent/CN115081030A/en
Application granted granted Critical
Publication of CN115081030B publication Critical patent/CN115081030B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • G06Q50/184Intellectual property management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Business, Economics & Management (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Tourism & Hospitality (AREA)
  • General Engineering & Computer Science (AREA)
  • Technology Law (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Operations Research (AREA)
  • Primary Health Care (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Marketing (AREA)
  • Human Resources & Organizations (AREA)
  • Economics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses an intellectual property registration method and system based on a block chain, wherein the method comprises the following steps: a method of registering an decentralized identity, a method of registering an intellectual property right and a method of registering an intellectual property right in association with an decentralized identity; the method for registering intellectual property rights and the correlation between the registered intellectual property rights and the decentralized identity comprises the steps of constructing a certificate storage structure body and storing a list of the intellectual property rights in a local memory pool, generating a data block according to data in the local memory pool when a proposing node needs to broadcast the data block, broadcasting a proposal containing the data block, voting by other nodes, linking the data block after the voting meets the requirement, and indicating that the intellectual property rights are successfully registered in a block chain. The technical scheme of the invention can not only prove the real identity of the intellectual property right holder and trace the real identity of the intellectual property right holder, but also protect the intellectual property right without violating the secrecy regulation, thereby ensuring the legal rights and interests of the intellectual property right holder.

Description

Intellectual property registration method and system based on block chain
Technical Field
The invention relates to the field of information security, in particular to an intellectual property right registration method and system based on a block chain.
Background
Today's society is an economic knowledge society, and scientific and technological innovation is a main driving force for development of enterprises and units. Scientific and technological achievements need to be generated by scientific and technological innovation, and in order to protect the interests of enterprises or individuals, the scientific and technological achievements need to be protected by means of certain measures, such as intellectual property rights of patent application, trademark, copyright and the like. After an enterprise or an individual applies for protection of scientific and technological achievements to a national scientific and technological department, the content of the scientific and technological achievements and detailed information of the rights holders of the scientific and technological achievements are disclosed for others to check, so that some illegal users illegally conspire profits by using the disclosed content of the scientific and technological achievements and infringe the benefits of the rights holders; in some cases, although the enterprise (e.g., military organization) applies for protection of the scientific and technological achievement to the national scientific and technological department, it does not disclose the identity detailed information of the right of the owner and the content of the scientific and technological achievement, but only discloses a code of the right of the owner and a code of the scientific and technological achievement for others to check, if an illegal user tampers with the code of the right of the owner, others cannot know the authenticity of the identity of the right of the scientific and technological achievement, so that the rights and interests of the real right of the owner are damaged to different degrees. Therefore, it is necessary to provide a method that can not only protect the content of the scientific and technological achievements, but also prove that the method is the right holder of the scientific and technological achievements.
Disclosure of Invention
The invention aims to overcome the defects of the prior art and provides an intellectual property right registration method and system based on a block chain.
In a first aspect, an embodiment of the present invention provides a method for intellectual property registration based on a block chain, including: a method of registering an decentralized identity, a method of registering an intellectual property right and a method of registering an intellectual property right in association with an decentralized identity;
the method of registering a decentralized identity comprises:
step S1: when a client receives registration information triggered by a user, the client acquires an equipment public key from connected hardware equipment, decentralized identity data is generated according to the equipment public key, the decentralized identity data is signed through the hardware equipment, and first signature data is generated according to a signature result, equipment identification of the hardware equipment, the equipment public key and the decentralized identity data and uploaded to a block chain node; the decentralized identity data comprises decentralized identity marks, the block chain network comprises a plurality of block chain nodes, and all the block chain nodes can be directly communicated with each other;
step S2: the block link node verifies the received first signature data, if the verification is successful, the first signature data is stored in a local memory pool, and registration success information is returned to the client;
the method for registering intellectual property rights and associating the registered intellectual property rights with a decentralized identity comprises the following steps:
step P1: when a client receives intellectual property registration information triggered by a user, the client acquires an equipment identifier from connected hardware equipment, generates an intellectual property file transaction body according to the intellectual property information input by the user, uses the hardware equipment to sign the intellectual property file transaction body, generates second signature data according to a signature result, the equipment identifier, the intellectual property file transaction body and an equipment public key of the hardware equipment, and uploads the second signature data to a block chain node; the intellectual property information comprises a central avatar identification of an intellectual property owner;
and step P2: the block link node judges whether the received second signature data is legal or not, if so, a certificate storing structure is constructed according to the second signature data and the timestamp and is stored in a list to which intellectual property rights belong in a local memory pool, and registration success information is returned to the client, otherwise, an error is reported;
the method further comprises the following steps: the process of node broadcasting the data block containing the evidence storage structure body specifically comprises the following steps:
step A1: the current node judges whether the current node is an offer node, if so, the step A2 is executed, otherwise, the step A5 is executed;
step A2: when the current node detects that a data block needs to be broadcasted, judging whether data exists in a local memory pool or not, if so, executing the step A3, otherwise, broadcasting an empty data block, and returning to the step A1;
step A3: the current node broadcasts an offer containing the data block according to the generated data block in the local memory pool, and executes the step A4; the data in the local memory pool comprises a storage certificate structure body;
step A4: the current node generates a pre-voting block according to the data block and broadcasts the pre-voting block, generates a pre-submission block according to the data block and broadcasts the pre-submission block when the received pre-voting result meets a preset requirement, submits the data block when the received pre-submission block result meets the preset requirement, increases the height of the data block of the area, and returns to the step A1;
step A5: and if the current node receives the proposal, the current node saves the data block in the proposal, returns to the step A1, verifies the pre-voting block if the pre-voting block is received, broadcasts a pre-voting result if the verification is successful, returns to the step A1, verifies the pre-submission block if the pre-submission block is received, broadcasts a pre-submission block result if the verification is successful, and returns to the step A1.
In a second aspect, an embodiment of the present invention further provides an intellectual property right registration system based on a blockchain, including: the system comprises a client and a block chain network, wherein the block chain network comprises a plurality of block chain nodes, and all the block chain nodes can directly communicate with each other; the client comprises: a first processing module and a second processing module, each block link point comprising: the system comprises a first registration module, a second registration module and a broadcast module;
the first processing module is used for acquiring an equipment public key from connected hardware equipment by the client when registration information triggered by a user is received, generating decentralized identity data according to the equipment public key, signing the decentralized identity data through the hardware equipment, generating first signature data according to a signature result, equipment identification of the hardware equipment, the equipment public key and the decentralized identity data, and uploading the first signature data to a block chain node; the decentralized identity data comprises a decentralized identity;
the first registration module is configured to verify the received first signature data, and if the verification is successful, store the first signature data in a local memory pool, and return a registration success message to the client;
the second processing module is used for acquiring an equipment identifier from connected hardware equipment when receiving intellectual property registration information triggered by a user, generating an intellectual property file transaction body according to the intellectual property information input by the user, signing the intellectual property file transaction body by using the hardware equipment, generating second signature data according to a signature result, the equipment identifier, the intellectual property file transaction body and an equipment public key of the hardware equipment, and uploading the second signature data to a block chain node; the intellectual property information comprises a central avatar identification of an intellectual property owner;
the second registration module is used for judging whether the received second signature data is legal or not, if so, a certificate storing structure body is constructed according to the second signature data and the timestamp and is stored in the intellectual property belonging list of the local memory pool, and registration success information is returned to the client side, otherwise, an error is reported;
the broadcasting module is used for broadcasting a process of a data block containing a certificate storing structure body, and specifically comprises:
the first judging unit is used for judging whether the node is an offered node or not, if so, the detecting and judging unit is triggered, and if not, the processing unit is triggered;
the detection judging unit is used for judging whether data exist in the local memory pool or not when the data block needing to be broadcasted is detected, if so, triggering the first broadcast generation unit, otherwise, broadcasting an empty data block, and triggering the first judging unit;
the first generation broadcasting unit is used for broadcasting the proposal containing the data block according to the generated data block in the local memory pool and triggering the second generation broadcasting unit; the data in the local memory pool comprises a storage certificate structure body;
the second generation broadcasting unit is used for generating a pre-voting block according to the data block and broadcasting the pre-voting block, generating a pre-submission block according to the data block and broadcasting the pre-submission block when the received pre-voting result meets a preset requirement, submitting the data block when the received pre-submission block meets the preset requirement, increasing the height of the data block in the area, and triggering the first judgment unit;
the processing unit is used for storing the data block in the proposal if the proposal is received, triggering the first judging unit, verifying the pre-voting block if the pre-voting block is received, broadcasting a pre-voting result if the verification is successful, triggering the first judging unit, and broadcasting a pre-submitting block result if the pre-submitting block is received, triggering the first judging unit.
In a third aspect, an embodiment of the present invention further provides an electronic device, which includes at least one processor, a memory, and instructions stored on the memory and executable by the at least one processor, where the at least one processor executes the instructions to implement the above-mentioned intellectual property right registration method based on a block chain.
In a fourth aspect, an embodiment of the present invention further provides a computer-readable storage medium, which includes a computer program and when the computer program runs on an electronic device, causes the electronic device to execute the steps of the above-mentioned intellectual property registration method based on a block chain.
In a fifth aspect, an embodiment of the present invention further provides a chip system, which includes a chip coupled to a memory, and configured to execute a computer program stored in the memory to perform the steps of the above-mentioned intellectual property right registration method based on a block chain.
Compared with the prior art, the invention has the following advantages:
the block chain in the technical scheme of the invention has the anonymization characteristic, can verify the attribution of intellectual property rights, does not need to expose real identity information, is suitable for all units with confidentiality requirements, proves the identity of an intellectual property right owner, does not completely disclose the specific content of the intellectual property right, can effectively prevent other people from illegally using the intellectual property right, and can trace the real identity of the right owner; the decentralized characteristic of the block chain ensures that the registration and the verification can not be the same node, the registration can use the node deployed in a unit with a secret requirement, the verification can download data from the public node and verify, so that the verification is convenient for all users to check, the block chain is suitable for the unit with the secret requirement, and the legal rights and interests of the rightful person can also be protected; the embodiment of the invention can not only prove the identity of the intellectual property right holder and trace the real identity of the intellectual property right holder, but also protect the intellectual property right without violating the secret regulations and ensure the legal rights and interests of the intellectual property right holder.
Drawings
Fig. 1 is a flowchart of a process of broadcasting a data block including a evidence structure by a node in an intellectual property registration method based on a block chain according to an embodiment of the present invention;
fig. 2 is a system topology diagram in an intellectual property registration method based on a block chain according to a second embodiment of the present invention;
fig. 3 and fig. 4 are flowcharts of a block chain-based intellectual property registration method according to a second embodiment of the present invention;
fig. 5 is a flowchart illustrating the operation of each node on the blockchain network according to the third embodiment of the present invention;
fig. 6 is a block diagram of an intellectual property registration system based on a blockchain according to a fourth embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the embodiment of the invention, a hardware device is used as a carrier of user identification, and intellectual property (including patents, trademarks, copyrights and the like) registration, transfer of use rights and the like are realized by using a block chain.
Example one
The embodiment of the invention provides an intellectual property right registration method based on a block chain, which comprises a method for registering an decentralized identity, a method for registering an intellectual property right and a method for associating the registered intellectual property right with the decentralized identity;
the method for registering the decentralized identity comprises the following steps:
step S1: when the client receives registration information triggered by a user, the client acquires an equipment public key from connected hardware equipment, generates decentralized identity data according to the equipment public key, signs the decentralized identity data through the hardware equipment, generates first signature data according to a signature result, equipment identification of the hardware equipment, the equipment public key and the decentralized identity data, and uploads the first signature data to a block chain node; the decentralized identity data comprises decentralized identity marks, the block chain network comprises a plurality of block chain nodes, and all the block chain nodes can be directly communicated with each other;
step S2: the block chain link point verifies the received first signature data, if the verification is successful, the first signature data is stored in a local memory pool, and registration success information is returned to the client;
a method of registering intellectual property rights and registering association of intellectual property rights with decentralized identities, comprising:
step P1: when the client receives intellectual property registration information triggered by a user, the client acquires an equipment identifier from connected hardware equipment, generates an intellectual property file transaction body according to the intellectual property information input by the user, signs the intellectual property file transaction body by using the hardware equipment, generates second signature data according to a signature result, the equipment identifier, the intellectual property file transaction body and an equipment public key of the hardware equipment, and uploads the second signature data to a block chain node; the intellectual property information comprises a central avatar identification of an intellectual property owner;
step P2: the block link node judges whether the received second signature data is legal or not, if so, a certificate storing structure body is constructed according to the second signature data and the timestamp and is stored in a list to which intellectual property rights belong in a local memory pool, and registration success information is returned to the client side, otherwise, an error is reported;
after the block link point stores the evidence storage structure body in the list to which the intellectual property rights belong in the local memory pool, when the proposal node needs to broadcast the data block, the data block is generated according to the data in the local memory pool, the proposal containing the data block is broadcast, other nodes vote, and the data block is linked up after the voting meets the requirement, which indicates that the intellectual property rights are successfully registered on the block link;
the method in this embodiment further includes: as shown in fig. 1, the process of broadcasting a data block including a certificate storing structure by a node specifically includes:
step A1: the current node judges whether the current node is a proposed node, if so, the step A2 is executed, otherwise, the step A5 is executed;
step A2: when the current node detects that a data block needs to be broadcasted, judging whether data exists in a local memory pool or not, if so, executing the step A3, otherwise, broadcasting an empty data block, and returning to the step A1;
step A3: the current node broadcasts an offer containing the data block according to the generated data block in the local memory pool, and executes the step A4; the data in the local memory pool comprises a storage certificate structure body;
step A4: the current node generates a pre-voting block according to the data block and broadcasts the pre-voting block, generates a pre-submission block according to the data block and broadcasts the pre-submission block when the received pre-voting result meets the preset requirement, submits the data block when the received pre-submission block result meets the preset requirement, increases the height of the data block of the area, and returns to the step A1;
step A5: and if the current node receives the proposal, the current node saves the data block in the proposal and returns to the step A1, if the current node receives the pre-voting block, the pre-voting block is verified, if the verification is successful, the pre-voting result is broadcasted, and the current node returns to the step A1, if the current node receives the pre-submission block, the pre-submission block is verified, and if the verification is successful, the pre-submission block result is broadcasted, and the step A1 is returned.
Optionally, in this embodiment, when the client detects that the hardware device is connected, the client verifies the hardware device, and waits for the user operation if the verification is successful, and reports an error if the verification fails.
Further, the hardware device is verified, including: the client side obtains a hardware device certificate from the hardware device and sends the hardware device certificate to the server, the server verifies the hardware device certificate, if the verification is successful, a temporary key pair is generated, a public key of the server certificate and the temporary key pair is returned to the client side, the client side forwards the public key of the server certificate and the temporary key pair to the hardware device, the hardware device signs the temporary key pair by using a hardware device private key according to a preset algorithm and sends a signing result to the server, the server uses the hardware device public key in the hardware device certificate to carry out the received signing result, and if the verification is successful, the server returns the verification success information of the hardware device to the client side.
Further, step S1 in this embodiment includes:
step S11: when the client receives registration information triggered by a user, the client acquires equipment public key information from hardware equipment;
step S12: the client generates a decentralized identity according to the equipment public key in the equipment public key information, and decentralized identity data are formed according to the decentralized identity and the user information in the registration information;
step S13: the client generates first data to be signed according to the decentralized identity identification and the decentralized identity data and sends the first data to be signed to hardware equipment;
step S14: the hardware equipment signs the received first data to be signed by using a stored equipment private key to obtain a first signature result, generates first signature data according to the first data to be signed, a stored equipment public key, the first signature result and the equipment identification, and returns the first signature data to the client;
step S15: and the client receives the first signature data returned by the hardware equipment and uploads the first signature data to the blockchain node.
Further, step S2 in this embodiment includes:
step S21: the block chain node receives and caches first signature data uploaded by a client;
step S22: the block chain link point analyzes the first signature data to obtain first data to be signed, an equipment public key, a first signature result and an equipment identifier, hash operation is carried out on the first data to be signed to obtain a first hash value, a stored corresponding equipment public key is obtained according to the equipment identifier, and the obtained equipment public key is used for decrypting the first signature result to obtain a first decryption result;
step S23: the block chain link point judges whether the first hash value is matched with the first decryption result, if so, step S34 is executed, otherwise, an error is reported;
step S24: and the block link node stores the first data to be signed, the equipment public key, the first signature result and the equipment identifier to a local memory pool, wherein the first data to be signed comprises the decentralized identity identifier and the user information.
Further, step P1 in this embodiment includes:
step P11: when the client receives intellectual property registration information triggered by a user, the client acquires an equipment identifier from hardware equipment;
step P12: the client prompts a user to input intellectual property information, an intellectual property file is generated according to the intellectual property information input by the user, and Hash calculation is carried out on the intellectual property file to obtain a Hash value of the intellectual property file;
step P13: the client side constructs an intellectual property file transaction body according to the hash value of the intellectual property file and the identity of the owner of the intellectual property file, and sends the intellectual property file transaction body to hardware equipment;
step P14: the hardware equipment signs the received intellectual property file transaction body by using the stored equipment private key to obtain a second signature result, and forms second signature data by the intellectual property file transaction body, the equipment public key, the second signature result and the equipment identification and returns the second signature data to the client;
step P15: and the client receives second signature data returned by the hardware equipment and uploads the second signature data to the blockchain node.
Further, step P2 in this embodiment includes:
step P21: the block link point analyzes the received second signature data, verifies the second signature data according to the analysis result, executes the step P22 if the verification is successful, and reports an error if the verification is failed;
step P22: the block chain node acquires the hash value of the intellectual property file from the intellectual property file transaction body in the analysis result, judges whether the hash value of the intellectual property file exists on the chain, if so, reports an error, otherwise, executes the step P23;
the step P22 of determining whether the hash value of the intellectual property file already exists on the chain includes: the block chain node acquires a corresponding intellectual property right belonged list according to the identity of the intellectual property right file owner in the intellectual property right file transaction body in the analysis result, and judges whether the hash value of the intellectual property right file is matched with the intellectual property right belonged list, if so, the hash value is existed, otherwise, the hash value is not existed;
step P23: the block chain node constructs a certificate storing structure according to the analysis result and the timestamp of the second signature data, stores the certificate storing structure in the intellectual property belonging list of the local memory pool, and returns success information to the client;
the analysis result of the second signature data includes: the intellectual property file transaction body comprises a hash value of the intellectual property file and an identity of an owner of the intellectual property file.
Optionally, the method of this embodiment further includes a verification method of the registered intellectual property, specifically:
when a client receives intellectual property right downloading information which is triggered by a user and contains an identification of a user to which an intellectual property right belongs, downloading an intellectual property right data block of the corresponding user from a block chain according to the identification, verifying a signature result in the intellectual property right data block by using a device public key in the intellectual property right data block, judging whether the identification is consistent with a central identification in the intellectual property right data block if verification is successful, indicating that the downloaded intellectual property right is legal if verification is successful, indicating that the downloaded intellectual property right data block is illegal if verification is failed, and indicating that the downloaded intellectual property right data block is illegal if verification is failed; the intellectual property data block comprises a deposit structure body.
Optionally, the method of this embodiment further includes a registration method for registered intellectual property transfer records, specifically:
step Q1: when the client receives usage right transfer registration information triggered by a user, the client acquires an equipment identifier from connected hardware equipment, acquires a corresponding intellectual property list from the block chain network according to the equipment identifier and prompts the user to select intellectual property rights to be transferred, signs the transferee information input by the user and the selected intellectual property rights to be transferred by using the hardware equipment, generates third signature data according to a signature result, the equipment identifier, the transferee information and the intellectual property rights to be transferred, and uploads the third signature data to the block chain network;
further, step Q1 includes:
step Q11: when the client receives user-triggered right transfer registration information containing the identity of the intellectual property transferor, the client acquires an equipment identity from hardware equipment, acquires a corresponding intellectual property belonging list from the block chain network according to the identity of the intellectual property transferor, and prompts the user to select the intellectual property to be transferred from the intellectual property belonging list;
step Q12: when the client receives selective transfer triggering information of a user, prompting the user to input transferee information;
step Q13: when the client receives the identity of the transferee input by the user, a declaration transaction body is constructed according to the identity of the transferee and the selected hash value of the intellectual property file in the intellectual property to be transferred;
step Q14: the client sends the declaration transaction body to the hardware equipment;
step Q15: the hardware device signs the received declaration transaction body by using the device private key to obtain a third signature result, and generates third signature data according to the declaration transaction body, the third signature result, the device identification and the device public key;
step Q16: the hardware equipment returns the third signature data to the client;
step Q17: the client receives third signature data returned by the hardware equipment and uploads the third signature data to the block chain node;
step Q2: the block link node judges whether the intellectual property right to be transferred in the received third signature data is legal or not, if so, a statement structural body is constructed according to the third signature data, the timestamp and the transfer operation identifier and is stored in an intellectual property right use list of a local memory pool, and registration success information is returned to the client;
further, step Q2 includes:
step Q21: the block link point analyzes the received third signature data, verifies the third signature result according to the analysis result, executes the step Q22 if the verification is successful, and reports an error if the verification is failed; the analysis result comprises a statement transaction body, a third signature result, an equipment identifier and an equipment public key; declaring the transaction body includes: identity identification of the transferee and hash value of the intellectual property file in the intellectual property to be transferred;
step Q22: the block chain node judges whether the corresponding evidence storing structural body exists on the chain or not according to the hash value of the intellectual property file in the statement transaction body in the analysis result, if so, the step Q23 is executed, otherwise, an error is reported;
step Q23: the block chain node judges whether the equipment identifier in the analysis result is consistent with the equipment identifier in the corresponding evidence storing structural body on the chain, if so, the step Q24 is executed, otherwise, an error is reported;
step Q24: the block chain node constructs a statement structural body according to the analysis result, the timestamp and the transfer operation hash value of the third signature data, stores the statement structural body in an intellectual property use list of a local memory pool, and returns success information to the client;
in this embodiment, after the block link point stores the intellectual property use list in the local memory pool, when the proposal node needs to broadcast the data block, the data block is generated according to the data in the local memory pool, and the proposal containing the data block is broadcast, and other nodes vote, and link up the data block after the voting meets the requirement, which indicates that the intellectual property transfer is successful;
the method further comprises the following steps: and (3) broadcasting the data block containing the declaration structural body by the node, wherein correspondingly, the data in the local memory pool in the step (A3) comprises the declaration structural body.
Optionally, the method of this embodiment further includes a method for querying an intellectual property transfer record, which specifically includes:
step T1: when a client receives query history transfer information which is triggered by a user and contains an identification of an intellectual property owner, the client acquires a corresponding intellectual property use list from a block chain network according to the identification, prompts the user to select intellectual property to be queried, generates a query request according to the selection information and sends the query request to a block chain node when receiving the selection information of the user, and the block chain node acquires operation detailed information of the intellectual property to be queried according to the query request and returns the operation detailed information to the client;
further, step T1 in this embodiment includes:
step T11: when the client receives query history transfer information which is triggered by a user and contains the identity of an intellectual property owner, the client acquires and displays a corresponding intellectual property use list from the block chain network according to the identity, and prompts the user to select intellectual property to be queried in the intellectual property use list;
step T12: when the client receives selection information of a user, generating an inquiry request of intellectual property transfer history according to the hash value of the intellectual property file in the selection information and sending the inquiry request to the block chain node;
step T13: after receiving the query request, the block chain nodes query the corresponding statement structure according to the hash values of the intellectual property files in the query request, and acquire all operation hash values from the statement structure;
step T14: traversing the obtained operation hash values by the block chain nodes, and obtaining corresponding operation detailed information according to each operation hash value;
step T15: and the block chain link point returns all the acquired operation detailed information to the client.
Correspondingly, the method of the embodiment further comprises a verification method of the registered intellectual property transfer record, and specifically comprises the following steps:
when receiving intellectual property transfer record downloading information which is triggered by a user and contains an identity of the user, downloading an intellectual property data block corresponding to the user from a block chain according to the identity, verifying a signature result in the intellectual property data block by using a device public key in the intellectual property data block, judging whether the identity is matched with the identity in the intellectual property data block if the verification is successful, if so, judging that the intellectual property transfer record is legal, otherwise, judging that the intellectual property transfer record is illegal, and if the verification fails, judging that the intellectual property transfer record is illegal; the intellectual property data block includes a declaration structure.
The block chain in the technical scheme of the invention has the anonymization characteristic, can verify the attribution of intellectual property rights, does not need to expose real identity information, is suitable for all units with confidentiality requirements, proves the identity of an intellectual property right owner, does not completely disclose the specific content of the intellectual property right, can effectively prevent other people from illegally using the intellectual property right, and can trace the real identity of the right owner; the decentralized characteristic of the block chain ensures that the registration and the verification can not be the same node, the registration can use the node deployed in a unit with a secret requirement, the verification can download data from the public node and verify, so that the verification is convenient for all users to check, the block chain is suitable for the unit with the secret requirement, and the legal rights and interests of the rightful person can also be protected; the embodiment of the invention can not only prove the identity of the intellectual property right holder and trace the real identity of the intellectual property right holder, but also protect the intellectual property right without violating the secret regulations and ensure the legal rights and interests of the intellectual property right holder.
Example two
The second embodiment of the invention provides an intellectual property registration method based on a blockchain, which is suitable for an implementation system (shown in fig. 2) comprising hardware equipment, a client and a blockchain network, wherein the blockchain network comprises a plurality of blockchain nodes, the intellectual property system is installed on the client, the client can communicate with the blockchain nodes, and different blockchain nodes can directly communicate with each other through the blockchain network. As shown in fig. 3 and 4, the method of the present embodiment includes:
step 101: when the client detects that the hardware equipment is connected, verifying the hardware equipment, if the verification is successful, executing the step 102, and if the verification is failed, reporting an error;
specifically, in this embodiment, the verifying the hardware device by the client includes: the client acquires a hardware device certificate from the hardware device and sends the hardware device certificate to the server, the server verifies the hardware device certificate, if the verification is successful, a temporary key pair is generated, a public key of the server certificate and the temporary key pair is returned to the client, the client forwards the public key of the server certificate and the temporary key pair to the hardware device, the hardware device signs the temporary key pair by using a hardware device private key according to a preset algorithm and sends a signature result to the server, the server uses the hardware device public key in the hardware device certificate to sign the signature result, if the verification is successful, the client returns hardware device verification success information, namely, a safety channel is established between the hardware device and the server;
step 102: when the client receives the trigger information of the user, judging the type of the trigger information, if the trigger information is registration information, executing step 103, if the trigger information is intellectual property registration information, executing step 109, and if the trigger information is usage right transfer registration information, executing step 117; if the historical transfer information is queried, executing step 128;
step 103: the client acquires equipment public key information from the hardware equipment;
in this embodiment, the device public key information includes a hardware device public key, a device holder, an encryption algorithm, and a key state;
step 104: the client generates a decentralized identity according to the equipment public key in the equipment public key information, and decentralized identity data are formed according to the decentralized identity and the user information in the registration information;
optionally, the decentralized identity is a user identity card number, and the centralized identity data is information on the identity card, or the decentralized identity is an enterprise business license registration number, and the centralized identity data is information on a business license;
for example, the decentralized identity in this embodiment is: fid: ftsafe: ftsafe10cjdpd33zettmfmmqec0arl5zsydankal5ad8t,
step 105: the client generates first data to be signed according to the decentralized identity identification and the decentralized identity data and sends the first data to be signed to hardware equipment;
step 106: after receiving the first data to be signed, the hardware equipment signs the first data to be signed by using a stored equipment private key to obtain a first signature result, generates first signature data according to the first data to be signed, a stored equipment public key, the first signature result and the equipment identification and returns the first signature data to the client;
for example, the first signature result in this embodiment is: signature ePfd6dw0sW9+ wJ Wvqiq4tE9+ rDOgqLCM/dSB + GbTQH +0KQJ0x3qPP4zK7MD3LUprxqvBiZji + DMbY6T08wVw = =;
step 107: the client receives first signature data returned by the hardware equipment and uploads the first signature data to the block chain node;
for example, your first signature data in this embodiment is:
signatures:[{"pub_key":{"type":"tendermint/PubKeySecp256k1","value":"Aj/VO2iRwk46sdf/dWPRo3C8flqdzCgjag7BI6nzDsWx"},
publicKey:ftsafepub1addwnpepq2j4vqsu7qg44mupae3yvdcfxd3dwkjqccltcl6yhfy7f9g0ezg8scs76av,
signature:ePFd6dw0sW9+wJ6Wvqiq4tE9+rDOGqLCM/dSB4+GbTQH+0KQJ0x3qPP4zK7MD3LUprxqvBiZji+DMbY6T08wVw==,
did:ftsafe:ftsafe10cjdpd33zettmfmmqec0arl5zsydankal5ad8t;
step 108: the block link node verifies the received first signature data, if the verification is successful, the decentralized identity data in the first signature data is stored, and if the verification is failed, an error is reported;
specifically, in this embodiment, step 108 includes:
step 108-1: the block chain link point receives and caches first signature data uploaded by a client;
specifically, in this embodiment, the block link node caches the first signature data in the memory pool buffer;
step 108-2: the block link point analyzes the first signature data to obtain first data to be signed, an equipment public key, a first signature result and an equipment identifier, hash operation is carried out on the first data to be signed to obtain a first hash value, a stored corresponding equipment public key is obtained according to the equipment identifier, and the obtained equipment public key is used for decrypting the first signature result to obtain a first decryption result;
the hash algorithm in this embodiment is sha-256;
step 108-3: the block chain node judges whether the first hash value is matched with the first decryption result, if so, step 108-4 is executed, otherwise, an error is reported;
step 108-4: the block link node stores the first data to be signed, the equipment public key, the first signature result and the equipment identification to a local memory pool; the first data to be signed comprises a decentralized identity and user information;
step 109: the client acquires the equipment identifier from the hardware equipment;
step 110: the client prompts a user to input intellectual property information, an intellectual property file is generated according to the intellectual property information input by the user, and Hash calculation is carried out on the intellectual property file to obtain a Hash value of the intellectual property file;
for example, the hash value of the intellectual property file in this embodiment is: 31908a0226bd305a489bccc 19162ad88cbe cc62bac7bfa b3b4b345b1e3a6;
step 111: the client side constructs an intellectual property file transaction body according to the hash value of the intellectual property file and the identity of the owner of the intellectual property file, and sends the intellectual property file transaction body to hardware equipment;
step 112: the hardware equipment signs the received intellectual property file transaction body by using the stored equipment private key to obtain a second signature result, and forms second signature data by the intellectual property file transaction body, the equipment public key, the second signature result and the equipment identification and returns the second signature data to the client;
for example, the second signature result in this embodiment is:
signature:58qOFwt62ZBW6kt7IupoTeLZbdQO9Ab8OkR9BQEU3CMXHjlnlqMbJgVXxs4HhcQL9/+gSpEj/dKvxMNnHXQSTw==,
the second signature data is:
hash:31908a0226bd305a489bcccc19162ad88cbe9cc62bac7bfa58b3b4b345b1e3a6,
issuer":"did:ftsafe:ftsafe10cjdpd33zettmfmmqec0arl5zsydankal5ad8t","signer":"
publicKey:ftsafepub1addwnpepq2j4vqsu7qg44mupae3yvdcfxd3dwkjqccltcl6yhfy7f9g0ezg8scs76av,
signature:58qOFwt62ZBW6kt7IupoTeLZbdQO9Ab8OkR9BQEU3CMXHjlnlqMbJgVXxs4HhcQL9/+gSpEj/dKvxMNnHXQSTw==,
did:ftsafe:ftsafe10cjdpd33zettmfmmqec0arl5zsydankal5ad8t;
step 113: the client receives second signature data returned by the hardware equipment and uploads the second signature data to the block chain node;
step 114: the block link point analyzes the received second signature data, verifies the second signature data according to the analysis result, executes step 115 if the verification is successful, and reports an error if the verification fails;
in this embodiment, step 114 includes:
step 114-1: the block chain node receives and caches second signature data uploaded by the client;
specifically, in this embodiment, the block link point caches the second signature data in the memory pool buffer area;
step 114-2: the block link point analyzes the second signature data to obtain an intellectual property file transaction body, an equipment public key, a second signature result and an equipment identifier, performs hash operation on the intellectual property file transaction body to obtain a second hash value, obtains a stored corresponding equipment public key according to the equipment identifier, and decrypts the second signature result by using the obtained equipment public key to obtain a second decryption result;
the hash algorithm in this embodiment is sha-256;
step 114-3: the blockchain node judges whether the second hash value is matched with the second decryption result, if so, step 115 is executed, otherwise, an error is reported;
step 115: the block link node acquires the hash value of the intellectual property file from the intellectual property file transaction body in the analysis result, judges whether the hash value of the intellectual property file exists on the link, reports an error if the hash value exists on the link, and otherwise, executes step 116;
specifically, in this embodiment, the step 115 of determining whether the hash value of the intellectual property file exists on the chain specifically includes: the block link points acquire a list to which the corresponding intellectual property rights belong according to the identification of the owner of the intellectual property file in the intellectual property file transaction body, judge whether the hash value of the intellectual property file is matched with the list to which the intellectual property rights belong, if so, the hash value exists, and report an error, otherwise, the hash value does not exist, and the step 116 is executed;
step 116: the block chain node constructs a certificate storing structure according to the analysis result and the timestamp of the second signature data, stores the certificate storing structure in the intellectual property belonging list of the local memory pool, and returns success information to the client;
in this embodiment, the parsing result of the second signature data includes: the intellectual property file transaction body, the equipment public key, the second signature result and the equipment identification; the intellectual property file transaction body comprises: the hash value of the intellectual property file and the identity of the owner of the intellectual property file;
specifically, in this embodiment, after the block link point stores the evidence storage structure in the list to which the intellectual property rights belong in the local memory pool, when the proposing node needs to broadcast the data block, the data block is generated according to the data in the local memory pool, and the proposition including the data block is broadcast, and the other nodes vote, and link the data block after the voting meets the requirement, which indicates that the intellectual property rights are successfully registered in the block link;
in this embodiment, each node in the blockchain polls as a proposed node, and the proposed node broadcasts a data block under a preset condition (e.g., every preset time period or after the current operation processing is completed), where the data block includes one piece of operation result information if one operation is completed within the preset time period, the data block includes multiple pieces of operation result information if several operations are completed within the preset time period, and the data block includes null data if one operation is not completed within the preset time period; if the data block is broadcasted after the current operation processing is finished, the data block comprises current operation result information;
for example, the positive structure in the present embodiment is:
hash:31908a0226bd305a489bcccc19162ad88cbe9cc62bac7bfa58b3b4b345b1e3a6,
issuer":"did:ftsafe:ftsafe10cjdpd33zettmfmmqec0arl5zsydankal5ad8t","signer":"
publicKey:ftsafepub1addwnpepq2j4vqsu7qg44mupae3yvdcfxd3dwkjqccltcl6yhfy7f9g0ezg8scs76av,
signature:58qOFwt62ZBW6kt7IupoTeLZbdQO9Ab8OkR9BQEU3CMXHjlnlqMbJgVXxs4HhcQL9/+gSpEj/dKvxMNnHXQSTw==,
did:ftsafe:ftsafe10cjdpd33zettmfmmqec0arl5zsydankal5ad8t;
timestamp:1611566356077"};
step 117: the client acquires an equipment identifier from the hardware equipment, acquires a corresponding intellectual property right belonging list from the block chain network according to the identity identifier of the intellectual property right transferor in the use right transfer registration information, and prompts a user to select an intellectual property right to be transferred from the intellectual property right belonging list;
step 118: when the client receives the selective transfer triggering information of the user, prompting the user to input the information of the transferee;
specifically, in this embodiment, the transferee information includes an identity of the transferee;
step 119: when the client receives the identity of the transferee input by the user, a declaration transaction body is constructed according to the identity of the transferee and the selected hash value of the intellectual property file in the intellectual property to be transferred;
step 120: the client sends the declaration transaction body to the hardware equipment;
step 121: the hardware device signs the received statement transaction body by using a device private key to obtain a third signature result, and generates third signature data according to the statement transaction body, the third signature result, the device identification and the device public key;
optionally, the third signature data may further include: an identity of the transferor;
for example, the third signature result in this embodiment is:
signature:accQZzby2/e3A4/aX49sPhKQfAdVXMqNzr7Y30194A5pDp4UcxLsdLNlJTQzngiIehDPqEZeWIzm2ZIU5uPqeg==,
the third signature data is:
hash:31908a0226bd305a489bcccc19162ad88cbe9cc62bac7bfa58b3b4b345b1e3a6,
issuer:did:ftsafe:ftsafe10cjdpd33zettmfmmqec0arl5zsydankal5ad8t,
signer_pub:ftsafepub1addwnpepq2j4vqsu7qg44mupae3yvdcfxd3dwkjqccltcl6yhfy7f9g0ezg8scs76av,
signature:58qOFwt62ZBW6kt7IupoTeLZbdQO9Ab8OkR9BQEU3CMXHjlnlqMbJgVXxs4HhcQL9/+gSpEj/dKvxMNnHXQSTw==,
holder:did:ftsafe:ftsafe1afweeetxumsndp3mpnk8ldssjluajc5tlnyq4q;
step 122: the hardware equipment returns the third signature data to the client;
step 123: the client receives third signature data returned by the hardware equipment and uploads the third signature data to the block chain node;
step 124: analyzing the received third signature data by the block link point, verifying the third signature result according to the analysis result, executing the step 125 if the verification is successful, and reporting an error if the verification fails;
in this embodiment, step 124 includes:
step 124-1: the block chain node receives and caches third signature data uploaded by the client;
specifically, in this embodiment, the block link node caches the third signature data in the memory pool buffer;
step 124-2: the block link point analyzes the third signature data to obtain a declaration transaction body, a third signature result, an equipment identifier and an equipment public key, performs hash operation on the declaration transaction body to obtain a third hash value, obtains a stored corresponding equipment public key according to the equipment identifier, and decrypts the third signature result by using the obtained equipment public key to obtain a third decryption result;
the hash algorithm in this embodiment is sha-256;
step 124-3: the block link point judges whether the third hash value is matched with the third decryption result, if so, step 125 is executed, otherwise, an error is reported;
step 125: the block chain node judges whether a corresponding evidence storing structure body exists on the chain or not according to the hash value of the intellectual property file in the statement transaction body in the analysis result, if so, the step 126 is executed, otherwise, an error is reported;
specifically, in this embodiment, step 125 is: the block link points acquire a corresponding intellectual property right belonging list according to the identity in the intellectual property right file transaction body, judge whether the hash value of the intellectual property right file is matched with the intellectual property right belonging list, if so, the hash value is existed, execute step 116, otherwise, the hash value is not existed, and report an error;
step 126: the block chain node judges whether the equipment identifier in the analysis result is consistent with the equipment identifier in the corresponding evidence storing structure body existing on the chain, if so, the step 127 is executed, otherwise, an error is reported;
step 127: the block chain node constructs a statement structural body according to the analysis result, the timestamp and the transfer operation hash value of the third signature data, stores the statement structural body in an intellectual property use list of a local memory pool, and returns success information to the client;
specifically, in this embodiment, the analysis result of the third signature data includes: declaring a transaction body, a third signature result, a device identifier and a device public key; declaring the transaction body includes: the hash value and the identity of the intellectual property file;
specifically, in this embodiment, after the block link point stores the intellectual property use list in the local memory pool, when the proposing node needs to broadcast the data block, the data block is generated according to the data in the local memory pool, and the proposal containing the data block is broadcast, and other nodes vote, and link up the data block after the voting meets the requirement, which indicates that the intellectual property transfer is successful;
for example, the declaration structure in this embodiment is:
hash:31908a0226bd305a489bcccc19162ad88cbe9cc62bac7bfa58b3b4b345b1e3a6,
issuer:did:ftsafe:ftsafe10cjdpd33zettmfmmqec0arl5zsydankal5ad8t,
signer_pub:ftsafepub1addwnpepq2j4vqsu7qg44mupae3yvdcfxd3dwkjqccltcl6yhfy7f9g0ezg8scs76av,
signature":"58qOFwt62ZBW6kt7IupoTeLZbdQO9Ab8OkR9BQEU3CMXHjlnlqMbJgVXxs4HhcQL9/+gSpEj/dKvxMNnHXQSTw==;
holder:did:ftsafe:ftsafe1afweeetxumsndp3mpnk8ldssjluajc5tlnyq4q,
timestamp:1611566358077,
txHashs:[ " AADA966A2A867AB9310B8D33936A2DA52B35ECE9DB27CBD9B6FAC0DDB09A4675"],
step 128: the client acquires a corresponding intellectual property use list from the block chain network from the hardware according to the identity of the intellectual property owner in the inquiry historical transfer information, displays the corresponding intellectual property use list and prompts a user to select an intellectual property to be inquired from the intellectual property use list;
step 129: when the client receives the selection information of the user, generating an inquiry request of the intellectual property history according to the hash value of the intellectual property file in the selection information and sending the inquiry request to the block chain node;
step 130: after receiving the query request, the block chain nodes query the corresponding statement structure according to the hash values of the intellectual property files in the query request, and acquire all operation hash values from the statement structure;
step 131: traversing the obtained operation hash values by the block chain nodes, and obtaining operation detailed information according to each operation hash value;
step 132: the block chain link point returns all the acquired operation detailed information to the client;
if the user wants to continue querying other intellectual property rights after the client receives all the operation details, the step 129-the step 132 is executed again;
optionally, in this embodiment, after the intellectual property right is successfully registered on the blockchain, anyone can download and view the intellectual property right, that is, the method of this embodiment may further include: when receiving intellectual property right downloading information which is triggered by a user and contains an identification of a user to which an intellectual property right belongs, downloading an intellectual property right data block of the corresponding user from a block chain according to the identification, verifying a signature result in the intellectual property right data block by using a device public key in the intellectual property right data block, judging whether the identification in the intellectual property right downloading information is consistent with a central identification in the intellectual property right data block if verification is successful, indicating that the downloaded intellectual property right is legal if verification is successful, and indicating that the downloaded intellectual property right is illegal if inconsistency and verification are failed.
Optionally, in this embodiment, the intellectual property right is transferred and the transfer information is registered in the blockchain, and any person can download and view the transfer information, that is, the method of this embodiment may further include: when receiving intellectual property transfer record downloading information which is triggered by a user and contains an identity of the user, downloading an intellectual property data block of the corresponding user from a block chain according to the identity, verifying signature data in the intellectual property data block by using a device public key in the intellectual property data block, judging whether the identity in the intellectual property transfer record downloading information is matched with the identity in the intellectual property data block if verification is successful, judging whether the intellectual property transfer record is legal if verification is successful, and indicating that the intellectual property transfer record is illegal if not matched and verification fails; the intellectual property data block includes a declaration structure.
Optionally, in this embodiment, the same intellectual property right may be transferred multiple times, operation information for each transfer is registered in the blockchain, and if the user wants to check historical transfer information of the intellectual property right, the method of this embodiment further includes:
step T1: when a client receives query history transfer information which is triggered by a user and contains an identification of an intellectual property owner, the client acquires a corresponding intellectual property use list from a block chain network according to the identification, prompts the user to select intellectual property to be queried, generates a query request according to the selection information and sends the query request to a block chain node when receiving the selection information of the user, and the block chain node acquires operation detailed information of the intellectual property to be queried according to the query request and returns the operation detailed information to the client;
further, step T1 specifically includes:
step T11: when the client receives query history transfer information which is triggered by a user and contains the identity of an intellectual property owner, the client acquires and displays a corresponding intellectual property use list from the block chain network according to the identity, and prompts the user to select intellectual property to be queried in the intellectual property use list;
step T12: when the client receives selection information of a user, generating an inquiry request of intellectual property transfer history according to the hash value of the intellectual property file in the selection information and sending the inquiry request to the block chain node;
step T13: after receiving the query request, the block chain nodes query the corresponding statement structure according to the hash values of the intellectual property files in the query request, and acquire all operation hash values from the statement structure;
step T14: traversing the obtained operation hash values by the block chain nodes, and obtaining corresponding operation detailed information according to each operation hash value;
step T15: and the block chain node returns all the acquired operation detailed information to the client.
EXAMPLE III
An embodiment of the present invention provides a workflow of each node in a blockchain network in an intellectual property registration method based on a blockchain, as shown in fig. 5, where the workflow includes:
step 401: the current node judges whether the current node is a proposed node, if so, the step 402 is executed, otherwise, the step 410 is executed;
the current node in this embodiment may be a node that receives client data, or may be another node;
step 402: when the current node detects that a data block needs to be broadcasted, judging whether data exists in the local memory pool, if so, executing a step 403, otherwise, broadcasting an offer containing a null data block, and returning to the step 401;
specifically, in this embodiment, the current node determines whether a preset time is reached, if so, the data block needs to be broadcasted, otherwise, the data block does not need to be broadcasted; or the current node judges whether the current operation is finished, if so, the data block needs to be broadcasted, otherwise, the data block does not need to be broadcasted;
if one completion operation is not completed within the preset time, the broadcasted data block is empty data, and if a plurality of completion operations are completed within the preset time, the broadcasted data block comprises a plurality of operation results;
step 403: the current node takes the data in the local memory pool as the data to be signed, signs the data to be signed by using a private key of the current node, generates a data block according to a signature result and the data to be signed, broadcasts an offer containing the data block to other nodes, and executes step 404;
in this embodiment, the data in the local memory pool may store a structural body and/or a declaration structural body;
step 404: the current node signs the data block to obtain a pre-voting block and broadcasts the pre-voting block to other nodes;
step 405: the current node monitors and receives data broadcast by other nodes, judges the type of the data, if the data is a result of pre-voting, the step 406 is executed, and if the data is a result of pre-submitting a block, the step 408 is executed;
step 406: the current node judges whether the received pre-voting result meets the preset requirement, if so, step 407 is executed, otherwise, the step 401 is returned to;
specifically, the step 406 of meeting the preset requirement is: the number of validated results in the pre-voting result exceeds two thirds of the total number of the nodes;
step 407: the current node generates a pre-submission block according to the data block and broadcasts the pre-submission block to other nodes, and the step 401 is returned;
specifically, in this embodiment, step 407 includes: the current node takes the data block in the proposal as data to be signed, signs the data to be signed by using a private key of the current node, generates a pre-submitted block according to a signature result and the data to be signed and broadcasts the pre-submitted block to other nodes;
step 408: the current node judges whether the number of the received pre-submitted block results meets the preset requirement, if so, the step 409 is executed, otherwise, the step 401 is returned to;
specifically, the step 408 meeting the preset requirement is as follows: the number of validated results in the pre-voting result exceeds two thirds of the total number of the nodes;
step 409: submitting a data block by the current node, increasing the height of the data block, and returning to the step 401;
in this embodiment, after the current node submits a data block (i.e., uplink of the data block), the data stored by each node is consistent;
step 410: the current node monitors and receives data broadcast by other nodes;
step 411: when the current node receives data sent by other nodes, judging the type of the data, if the data is a proposal, executing step 412, if the data is a pre-vote block, executing step 413, and if the data is a pre-commit block, executing step 414;
step 412: the current node verifies the data blocks in the proposal, if the verification is successful, the received data blocks are stored in a local memory pool, the step 401 is returned, and if the verification is failed, the step 401 is returned;
in this embodiment, the specific step of verifying the data block in the proposal by the current node is as follows: the current node analyzes the data blocks in the proposal to obtain a signature result and data to be signed, decrypts the signature result by using a public key of the stored broadcast proposal node, performs hash calculation on the data to be signed, judges whether the decryption result is matched with the hash settlement result, if so, the verification is successful, otherwise, the verification fails;
in the embodiment, each node internally stores a private and public key pair and public keys of other nodes;
step 413: the current node verifies the pre-voting block, if the verification is successful, a pre-voting result is generated and broadcasted to other nodes, the step 401 is returned, and if the verification is failed, the step 401 is returned;
in this embodiment, the verification process in this step is the same as that in step 410, and is not described herein again;
step 414: the current node verifies the pre-submitted block, if the verification is successful, a pre-submitted block result is generated and broadcasted to other nodes, the step 401 is returned, and if the verification is failed, the step 401 is returned;
in this embodiment, the verification process in this step is the same as that in step 410, and is not described herein again.
Example four
An embodiment of the present invention provides an intellectual property registration system based on a block chain, as shown in fig. 6, including: client and block chain network, block chain network includes a plurality of block chain nodes, all can direct communication between each block chain node, and the client includes: a first processing module and a second processing module, each block link point comprising: the system comprises a first registration module, a second registration module and a broadcast module;
the first processing module is used for acquiring an equipment public key from connected hardware equipment by a client when registration information triggered by a user is received, generating decentralized identity data according to the equipment public key, signing the decentralized identity data through the hardware equipment, generating first signature data according to a signature result, an equipment identifier of the hardware equipment, the equipment public key and the decentralized identity data, and uploading the first signature data to a block chain node; the decentralized identity data comprises a decentralized identity;
the first registration module is used for verifying the received first signature data, if the verification is successful, the first signature data is stored in the local memory pool, and registration success information is returned to the client;
the second processing module is used for acquiring an equipment identifier from connected hardware equipment by the client when receiving intellectual property registration information triggered by a user, generating an intellectual property file transaction body according to the intellectual property information input by the user, signing the intellectual property file transaction body by using the hardware equipment, generating second signature data according to a signature result, the equipment identifier, the intellectual property file transaction body and an equipment public key of the hardware equipment, and uploading the second signature data to the block chain node; the intellectual property information comprises a central identity identification of an intellectual property owner;
the second registration module is used for judging whether the received second signature data is legal or not, if so, a certificate storing structure body is constructed according to the second signature data and the timestamp and is stored in the intellectual property belonging list of the local memory pool, and registration success information is returned to the client side, otherwise, an error is reported;
the broadcasting module is used for broadcasting the process of the data block containing the evidence storage structure body, and specifically comprises the following steps:
the first judging unit is used for judging whether the node is an offered node or not, if so, the detecting and judging unit is triggered, and if not, the processing unit is triggered;
the detection judging unit is used for judging whether data exist in the local memory pool or not when the data block needing to be broadcasted is detected, if so, triggering the first broadcast generation unit, otherwise, broadcasting an empty data block, and triggering the first judging unit;
the first generating and broadcasting unit is used for broadcasting the proposal containing the data block according to the generating data block in the local memory pool and triggering the second generating and broadcasting unit; the data in the local memory pool comprises a storage certificate structure body;
the second generation broadcasting unit is used for generating a pre-voting block according to the data block and broadcasting the pre-voting block, generating a pre-submission block according to the data block and broadcasting the pre-submission block when the received pre-voting result meets the preset requirement, submitting the data block when the received pre-submission block result meets the preset requirement, increasing the height of the data block in the area, and triggering the first judgment unit;
the processing unit is used for storing the data block in the proposal if the proposal is received, triggering the first judging unit, verifying the pre-voting block if the pre-voting block is received, broadcasting a pre-voting result if the verification is successful, triggering the first judging unit, and broadcasting a pre-submitting block result if the pre-submitting block is received, and triggering the first judging unit if the verification is successful.
Optionally, the client in this embodiment further includes a verification module, configured to verify the hardware device when it is detected that the hardware device is connected to the client, wait for a user operation if the verification is successful, and report an error if the verification fails.
Further, the system of this embodiment further includes a hardware device and a server, where the verification module is specifically configured to obtain a hardware device certificate from the hardware device and send the hardware device certificate to the server, the server is configured to verify the hardware device certificate, generate a temporary key pair if the verification is successful, and return a public key of the server certificate and the temporary key pair to the client, the verification module is further configured to forward the public key of the server certificate and the temporary key pair to the hardware device, the hardware device is configured to sign the temporary key pair with a hardware device private key according to a preset algorithm and send a signature result to the server, the server is further configured to use the hardware device public key in the hardware device certificate to perform the received signature result, and if the verification is successful, return verification success information of the hardware device to the client.
Further, the system of this embodiment further includes a hardware device, wherein the first processing module includes:
the first acquisition unit is used for acquiring equipment public key information from the hardware equipment by the client when registration information triggered by a user is received;
the first generating unit is used for generating a decentralized identity according to the equipment public key in the equipment public key information and forming decentralized identity data according to the decentralized identity and the user information in the registration information;
the first sending unit is used for generating first data to be signed according to the decentralized identity and the decentralized identity data and sending the first data to be signed to the hardware equipment;
the hardware device is used for signing the received first data to be signed by using the stored device private key to obtain a first signature result, generating first signature data according to the first data to be signed, the stored device public key, the first signature result and the device identification, and returning the first signature data to the client;
and the first receiving and uploading unit is used for receiving the first signature data returned by the hardware equipment and uploading the first signature data to the block chain node.
Further, the first registration module in the system of the present embodiment includes:
the first receiving and caching unit is used for receiving and caching first signature data uploaded by the client;
the first analysis decryption unit is used for analyzing the first signature data to obtain first data to be signed, an equipment public key, a first signature result and an equipment identifier, carrying out hash operation on the first data to be signed to obtain a first hash value, obtaining a stored corresponding equipment public key according to the equipment identifier, and decrypting the first signature result by using the obtained equipment public key to obtain a first decryption result;
the second judgment unit is used for judging whether the first hash value is matched with the first decryption result, if so, triggering, and otherwise, reporting an error;
the first storage unit is used for storing the first data to be signed, the device public key, the first signature result and the device identifier to a local memory pool, wherein the first data to be signed comprises the decentralized identity identifier and the user information.
Furthermore, the system of this embodiment further includes a hardware device, wherein the second processing module includes:
the second acquisition unit is used for acquiring the equipment identification from the hardware equipment by the client when the intellectual property registration information triggered by the user is received;
the first prompting calculation unit is used for prompting a user to input intellectual property information, generating an intellectual property file according to the intellectual property information input by the user, and performing hash calculation on the intellectual property file to obtain a hash value of the intellectual property file;
the second sending unit is used for constructing an intellectual property file transaction body according to the hash value of the intellectual property file and the identity of the owner of the intellectual property file and sending the intellectual property file transaction body to hardware equipment;
the hardware equipment is used for signing the received intellectual property file transaction body by using the stored equipment private key to obtain a second signature result, and forming second signature data by the intellectual property file transaction body, the equipment public key, the second signature result and the equipment identification and returning the second signature data to the client;
and the second receiving and uploading unit is used for receiving the second signature data returned by the hardware equipment and uploading the second signature data to the block chain node.
Further, the second registration module in the system of the present embodiment includes:
the first analysis and verification unit is used for analyzing the received second signature data and verifying the second signature data according to an analysis result, if the verification is successful, the first acquisition and judgment unit is triggered, and if the verification is failed, an error is reported;
the first acquisition judging unit is used for acquiring the hash value of the intellectual property file from the intellectual property file transaction body in the analysis result, judging whether the hash value of the intellectual property file exists on the chain, if so, reporting an error, otherwise, triggering the first construction returning unit;
the first acquisition and judgment unit is specifically used for acquiring the hash value of the intellectual property file from the intellectual property file transaction body in the analysis result, acquiring a corresponding intellectual property right belonging list according to the identity of the intellectual property file owner in the intellectual property file transaction body in the analysis result, judging whether the hash value of the intellectual property file is matched with the intellectual property right belonging list, if so, reporting an error, and otherwise, triggering the first construction return unit;
the first construction returning unit is used for constructing a certificate storing structural body according to the analysis result and the timestamp of the second signature data, storing the certificate storing structural body in the intellectual property belonging list of the local memory pool, and returning success information to the client;
the analysis result of the second signature data includes: the intellectual property file transaction body comprises an intellectual property file hash value and an intellectual property file owner identity.
Optionally, the client in this embodiment further includes: the second verification module is specifically used for downloading an intellectual property data block of a corresponding user from a block chain according to the identity when receiving intellectual property download information triggered by the user and containing the identity of the user to which the intellectual property belongs, and verifying a signature result in the intellectual property data block by using an equipment public key in the intellectual property data block, if the verification is successful, whether the identity is consistent with a central identity in the intellectual property data block is judged, if so, the downloaded intellectual property is legal, otherwise, the downloaded intellectual property data block is illegal, and if the verification fails, the downloaded intellectual property data block is illegal; the intellectual property data block comprises a certificate storing structure body.
Furthermore, the client of this embodiment further includes a third processing module, and the blockchain node further includes a third registration module;
the third processing module is used for acquiring an equipment identifier from connected hardware equipment when receiving usage right transfer registration information triggered by a user, acquiring a corresponding intellectual property list from a block chain network according to the equipment identifier and prompting the user to select an intellectual property to be transferred, signing the information of an acquirer input by the user and the selected intellectual property to be transferred by using the hardware equipment, generating third signature data according to a signature result, the equipment identifier, the information of the acquirer and the intellectual property to be transferred, and uploading the third signature data to the block chain network;
the third registration module is used for judging whether the intellectual property right to be transferred in the received third signature data is legal or not, if so, a statement structural body is constructed according to the third signature data, the timestamp and the transfer operation identifier and is stored in an intellectual property right use list of the local memory pool, and registration success information is returned to the client;
the broadcast module in this embodiment is further configured to broadcast a data block including a declaration structural body, and accordingly, the data in the local memory pool includes the declaration structural body.
The system of this embodiment further includes a hardware device, and the third processing module includes:
the first receiving and obtaining prompting unit is used for obtaining an equipment identifier from hardware equipment when receiving use right transfer registration information which is triggered by a user and contains an identification of an intellectual property right transferor, obtaining a corresponding intellectual property right belonging list from a block chain network according to the identification of the intellectual property right transferor, and prompting the user to select an intellectual property right to be transferred from the intellectual property right belonging list;
the first receiving and prompting unit is used for prompting the user to input the information of the transferee when the selective transfer triggering information of the user is received;
the first generation and transmission unit is used for constructing a declaration transaction body according to the identity of the transferee and the selected hash value of the intellectual property file in the intellectual property to be transferred when the identity of the transferee input by the user is received, and transmitting the declaration transaction body to the hardware equipment;
the hardware device is used for signing the received declaration transaction body by using the device private key to obtain a third signature result, generating third signature data according to the declaration transaction body, the third signature result, the device identification and the device public key, and returning the third signature data to the client;
and the third receiving and uploading unit is used for receiving third signature data returned by the hardware equipment and uploading the third signature data to the block chain node.
Wherein, the third registration module in this embodiment includes:
the second analysis and verification unit is used for analyzing the received third signature data, verifying the third signature result according to the analysis result, triggering the third judgment unit if the verification is successful, and reporting an error if the verification is failed; the analysis result comprises a statement transaction body, a third signature result, an equipment identifier and an equipment public key; declaring the transaction body includes: identity identification of the transferee and the selected hash value of the intellectual property file to be transferred in the intellectual property;
the third judging unit is used for judging whether the corresponding evidence storing structure body exists on the chain or not according to the hash value of the intellectual property file in the statement transaction body in the analysis result, if so, the fourth judging unit is triggered, and if not, an error is reported;
a fourth judging unit, configured to judge whether the device identifier in the analysis result is consistent with the device identifier in the corresponding evidence storing structure existing on the chain, if so, trigger the third construction return unit, and otherwise, report an error;
and the second construction returning unit is used for constructing a statement structural body according to the analysis result, the timestamp and the transfer operation hash value of the third signature data, storing the statement structural body in the intellectual property use list of the local memory pool, and returning success information to the client.
Optionally, the client in this embodiment further includes: the third verification module is used for inquiring the intellectual property transfer record;
the third verification module is specifically used for acquiring a corresponding intellectual property use list from the block chain network according to the identity when receiving query history transfer information which is triggered by a user and contains the identity of an intellectual property owner, prompting the user to select intellectual property to be queried, generating a query request according to the selection information when receiving the selection information of the user, and sending the query request to the block chain node;
the blockchain node further includes: and the acquisition and return module is used for acquiring the operation detailed information of the intellectual property right to be inquired according to the inquiry request and returning the operation detailed information to the client.
Still further, the third verification module includes:
the second receiving and acquiring prompting unit is used for acquiring and displaying a corresponding intellectual property right use list from the block chain network according to the identity when receiving inquiry history transfer information which is triggered by the user and contains the identity of the intellectual property right owner, and prompting the user to select intellectual property rights to be inquired in the intellectual property right use list;
the receiving, generating and sending unit is used for generating an inquiry request of the intellectual property transfer history according to the hash value of the intellectual property file in the selection information and sending the inquiry request to the block chain node when the selection information of the user is received;
further, the get-back module includes:
the receiving query acquisition unit is used for querying the declaration structural body to which the intellectual property file belongs according to the hash value of the intellectual property file in the query request after receiving the query request, and acquiring all operation hash values from the declaration structural body;
the traversal acquisition unit is used for traversing the acquired operation hash values and acquiring corresponding operation detailed information according to each operation hash value;
and the first returning unit returns all the acquired operation detailed information to the client.
Correspondingly, the client in this embodiment further includes a fourth verification module for verifying the registered intellectual property transfer record, where the fourth verification module is specifically configured to, when receiving an intellectual property transfer record download message triggered by the user and including an identity of the user, download an intellectual property data block of the corresponding user from the block chain according to the identity, and verify a signature result in the intellectual property data block by using an equipment public key in the intellectual property data block, if the verification is successful, determine whether the identity is matched with the identity in the intellectual property data block, if the verification is successful, determine that the intellectual property transfer record is legal, and if the verification is not matched and fails, determine that the intellectual property transfer record is illegal; the intellectual property data block includes a declaration structure.
Optionally, an embodiment of the present application further provides an electronic device, which may be a client or a carrier of a blockchain node, and includes at least one processor, a memory, and instructions stored in the memory and executable by the at least one processor, where the at least one processor executes the instructions to implement the method for intellectual property registration based on a blockchain in the foregoing embodiment. When the electronic device is a chip system, the electronic device may be composed of a chip, and may also include a chip and other discrete devices, which is not specifically limited in this embodiment of the present application; the chip is coupled to the memory for executing a computer program stored in the memory for performing the method for intellectual property registration based on blockchains as disclosed in the above embodiments.
In the above embodiments, all or part of the implementation may be realized by software, hardware, firmware, or any combination thereof. When implemented using a software program, it may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer programs. The procedures or functions according to the embodiments of the present application are generated in whole or in part when the computer program is loaded and executed on an electronic device. The computer program may be stored in a computer readable storage medium or transmitted from one computer readable storage medium to another computer readable storage medium, for example, the computer instructions may be transmitted from one base station, electronic device, server, or data center to another base station, electronic device, server, or data center by wire (e.g., coaxial cable, fiber optic, digital Subscriber Line (DSL)), or wirelessly (e.g., infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that can be accessed by the electronic device or can comprise one or more data storage devices, such as a server, a data center, etc., that can be integrated with the medium. The usable medium may be a magnetic medium (e.g., floppy disk, hard disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., solid State Disk (SSD)), among others. In the embodiment of the application, the electronic device may include the foregoing hardware device and a client.
While the present application has been described in connection with various embodiments, other variations to the disclosed embodiments can be understood and effected by those skilled in the art in practicing the claimed application, from a review of the drawings, the disclosure, and the appended claims. In the claims, the word "comprising" does not exclude other elements or steps, and the word "a" or "an" does not exclude a plurality. A single processor or other unit may fulfill the functions of several items recited in the claims. The mere fact that certain measures are recited in mutually different dependent claims does not indicate that a combination of these measures cannot be used to advantage.
Although the present application has been described in conjunction with specific features and embodiments thereof, it will be evident that various modifications and combinations may be made thereto without departing from the spirit and scope of the application. Accordingly, the specification and figures are merely exemplary of the present application as defined in the appended claims and are intended to cover any and all modifications, variations, combinations, or equivalents within the scope of the present application. It will be apparent to those skilled in the art that various changes and modifications may be made in the present application without departing from the spirit and scope of the application. Thus, if such modifications and variations of the present application fall within the scope of the claims of the present application and their equivalents, the present application is intended to include such modifications and variations as well.

Claims (19)

1. An intellectual property registration method based on a blockchain, comprising: a method of registering an decentralized identity, a method of registering intellectual property rights and a method of registering an association of intellectual property rights with a decentralized identity;
the method of registering a decentralized identity comprises:
step S1: when a client receives registration information triggered by a user, the client acquires an equipment public key from connected hardware equipment, decentralized identity data is generated according to the equipment public key, the decentralized identity data is signed through the hardware equipment, and first signature data is generated according to a signature result, equipment identification of the hardware equipment, the equipment public key and the decentralized identity data and uploaded to a block chain node; the decentralized identity data comprises decentralized identity marks, the block chain network comprises a plurality of block chain nodes, and all the block chain nodes can be directly communicated with each other;
step S2: the block link node verifies the received first signature data, if the verification is successful, the first signature data is stored in a local memory pool, and registration success information is returned to the client;
the method for registering intellectual property rights and associating the registered intellectual property rights with a decentralized identity comprises the following steps:
step P1: when a client receives intellectual property registration information triggered by a user, the client acquires an equipment identifier from connected hardware equipment, generates an intellectual property file transaction body according to the intellectual property information input by the user, uses the hardware equipment to sign the intellectual property file transaction body, generates second signature data according to a signature result, the equipment identifier, the intellectual property file transaction body and an equipment public key of the hardware equipment, and uploads the second signature data to a block chain node; the intellectual property information comprises a central identity identification of an intellectual property owner;
step P2: the block link node judges whether the received second signature data is legal or not, if so, a certificate storage structure is constructed according to the second signature data and the timestamp and is stored in a list to which the intellectual property rights belong in a local memory pool, and registration success information is returned to the client, otherwise, an error is reported;
the method further comprises the following steps: the process of node broadcasting the data block containing the evidence storage structure body specifically comprises the following steps:
step A1: the current node judges whether the current node is a proposed node, if so, the step A2 is executed, otherwise, the step A5 is executed;
step A2: when the current node detects that a data block needs to be broadcasted, judging whether data exists in a local memory pool or not, if so, executing the step A3, otherwise, broadcasting an empty data block, and returning to the step A1;
step A3: the current node broadcasts an offer containing the data block according to the generated data block in the local memory pool, and executes the step A4; the data in the local memory pool comprises a storage certificate structure body;
step A4: the current node generates a pre-voting block according to the data block and broadcasts the pre-voting block, generates a pre-submission block according to the data block and broadcasts the pre-submission block when the received pre-voting result meets a preset requirement, submits the data block when the received pre-submission block result meets the preset requirement, increases the height of the data block of the area, and returns to the step A1;
step A5: and if the current node receives the proposal, the current node saves the data block in the proposal, returns to the step A1, verifies the pre-voting block if the pre-voting block is received, broadcasts a pre-voting result if the verification is successful, returns to the step A1, verifies the pre-submission block if the pre-submission block is received, broadcasts a pre-submission block result if the verification is successful, and returns to the step A1.
2. The method of claim 1, wherein when the client detects that a hardware device is connected, the client verifies the hardware device, and waits for a user operation if the verification is successful, and reports an error if the verification fails.
3. The method of claim 2, wherein the authenticating the hardware device comprises: the client acquires a hardware device certificate from the hardware device and sends the hardware device certificate to a server, the server verifies the hardware device certificate, if the verification is successful, a temporary key pair is generated, the server certificate and a public key of the temporary key pair are returned to the client, the client forwards the server certificate and the public key of the temporary key pair to the hardware device, the hardware device signs the temporary key pair by using a hardware device private key according to a preset algorithm and sends a signature result to the server, the server uses the hardware device public key in the hardware device certificate to perform the received signature result, and if the verification is successful, hardware device verification success information is returned to the client.
4. The method of claim 1, wherein the step S1 comprises:
step S11: when a client receives registration information triggered by a user, the client acquires equipment public key information from the hardware equipment;
step S12: the client generates a decentralized identity according to the equipment public key in the equipment public key information, and decentralized identity data are formed according to the decentralized identity and the user information in the registration information;
step S13: the client generates first data to be signed according to the decentralized identity identification and the decentralized identity data, and sends the first data to be signed to the hardware equipment;
step S14: the hardware device signs the received first data to be signed by using a stored device private key to obtain a first signature result, generates first signature data according to the first data to be signed, a stored device public key, the first signature result and a device identifier, and returns the first signature data to the client;
step S15: and the client receives the first signature data returned by the hardware equipment and uploads the first signature data to a block chain node.
5. The method of claim 4, wherein the step S2 comprises:
step S21: the block chain node receives and caches first signature data uploaded by the client;
step S22: the block link point analyzes the first signature data to obtain first data to be signed, an equipment public key, a first signature result and an equipment identifier, hash operation is carried out on the first data to be signed to obtain a first hash value, a stored corresponding equipment public key is obtained according to the equipment identifier, and the obtained equipment public key is used for decrypting the first signature result to obtain a first decryption result;
step S23: the block link point judges whether the first hash value is matched with the first decryption result, if so, step S34 is executed, otherwise, an error is reported;
step S24: and the block link node stores the first data to be signed, the equipment public key, the first signature result and the equipment identifier to a local memory pool, wherein the first data to be signed comprises a decentralized identity identifier and user information.
6. The method of claim 1, wherein said step P1 comprises:
step P11: when a client receives intellectual property registration information triggered by a user, the client acquires an equipment identifier from the hardware equipment;
step P12: the client prompts a user to input intellectual property information, an intellectual property file is generated according to the intellectual property information input by the user, and a Hash value of the intellectual property file is obtained by carrying out Hash calculation on the intellectual property file;
step P13: the client side constructs an intellectual property file transaction body according to the hash value of the intellectual property file and the identity of the owner of the intellectual property file, and sends the intellectual property file transaction body to the hardware equipment;
step P14: the hardware equipment signs the received intellectual property file transaction body by using the stored equipment private key to obtain a second signature result, and forms second signature data by the intellectual property file transaction body, the equipment public key, the second signature result and the equipment identification and returns the second signature data to the client;
step P15: and the client receives the second signature data returned by the hardware equipment and uploads the second signature data to the block chain node.
7. The method of claim 6, wherein said step P2 comprises:
step P21: the block link point analyzes the received second signature data, verifies the second signature data according to an analysis result, executes the step P22 if the verification is successful, and reports an error if the verification is failed;
step P22: the block link node acquires the hash value of the intellectual property file from the intellectual property file transaction body in the analysis result, judges whether the hash value of the intellectual property file exists on the link or not, if yes, an error is reported, and if not, the step P23 is executed;
step P23: the block chain node constructs a certificate storing structure according to the analysis result and the timestamp of the second signature data, stores the certificate storing structure in an intellectual property belonging list of a local memory pool, and returns success information to the client;
the analysis result of the second signature data includes: the intellectual property file transaction body comprises the intellectual property file hash value and the identity of the owner of the intellectual property file.
8. The method according to claim 7, wherein the step P22 of determining whether the intellectual property file hash value already exists on the chain comprises: and the block chain node acquires a corresponding intellectual property belonging list according to the identity of the intellectual property file owner in the intellectual property file transaction body in the analysis result, and judges whether the hash value of the intellectual property file is matched with the intellectual property belonging list, if so, the hash value exists, otherwise, the hash value does not exist.
9. The method of claim 7, further comprising a method of verifying the registered intellectual property, in particular:
when a client receives intellectual property right downloading information which is triggered by a user and contains an identification of a user to which an intellectual property right belongs, downloading an intellectual property right data block of the corresponding user from a block chain according to the identification, verifying a signature result in the intellectual property right data block by using a device public key in the intellectual property right data block, judging whether the identification is consistent with a central identification in the intellectual property right data block if verification is successful, indicating that the downloaded intellectual property right is legal if verification is successful, indicating that the downloaded intellectual property right data block is illegal if verification is failed, and indicating that the downloaded intellectual property right data block is illegal if verification is failed; the intellectual property data block comprises a certificate storing structural body.
10. The method of claim 1, further comprising a method of registering the registered intellectual property transfer record, in particular:
step Q1: when a client receives usage right transfer registration information triggered by a user, the client acquires an equipment identifier from connected hardware equipment, acquires a corresponding intellectual property list from a block chain network according to the equipment identifier and prompts the user to select intellectual property rights to be transferred, signs the transferee information input by the user and the selected intellectual property rights to be transferred by using the hardware equipment, generates third signature data according to a signature result, the equipment identifier, the transferee information and the intellectual property rights to be transferred, and uploads the third signature data to the block chain network;
step Q2: the block chain node judges whether the intellectual property right to be transferred in the received third signature data is legal or not, if so, a statement structural body is constructed according to the third signature data, the timestamp and the transfer operation identifier and is stored in an intellectual property right use list of a local memory pool, and registration success information is returned to the client;
the method further comprises the following steps: and (3) broadcasting the data block containing the declaration structural body by the node, wherein correspondingly, the data in the local memory pool in the step (A3) comprises the declaration structural body.
11. The method of claim 10, wherein said step Q1 comprises:
step Q11: when a client receives use right transfer registration information which is triggered by a user and contains an identity of an intellectual property right transferor, the client acquires an equipment identity from hardware equipment, acquires a corresponding intellectual property right belonging list from the block chain network according to the identity of the intellectual property right transferor, and prompts the user to select intellectual property rights to be transferred from the intellectual property right belonging list;
step Q12: when the client receives the selective transfer triggering information of the user, prompting the user to input transferee information;
step Q13: when the client receives an identity of an assignor input by a user, a declaration transaction body is constructed according to the identity of the assignor and the selected hash value of the intellectual property file in the intellectual property to be transferred;
step Q14: the client sends the declaration transaction body to the hardware equipment;
step Q15: the hardware device signs the received declaration transaction body by using a device private key to obtain a third signature result, and generates third signature data according to the declaration transaction body, the third signature result, the device identification and the device public key;
step Q16: the hardware device returns the third signature data to the client;
step Q17: and the client receives the third signature data returned by the hardware equipment and uploads the third signature data to the block chain node.
12. The method of claim 11, wherein said step Q2 comprises:
step Q21: the block link point analyzes the received third signature data, verifies the third signature result according to the analysis result, executes the step Q22 if the verification is successful, and reports an error if the verification is failed; the analysis result comprises a statement transaction body, a third signature result, an equipment identifier and an equipment public key; the declaration transaction body includes: the identity of the transferee and the hash value of the intellectual property file in the intellectual property to be transferred;
step Q22: the block chain node judges whether a corresponding evidence storing structural body exists on the chain or not according to the hash value of the intellectual property file in the statement transaction body in the analysis result, if so, the step Q23 is executed, otherwise, an error is reported;
step Q23: the block chain node judges whether the equipment identifier in the analysis result is consistent with the equipment identifier in the corresponding evidence storing structural body existing on the chain, if so, the step Q24 is executed, otherwise, an error is reported;
step Q24: and the block chain node builds a statement structural body according to the analysis result, the timestamp and the transfer operation hash value of the third signature data, stores the statement structural body in the intellectual property use list of the local memory pool, and returns success information to the client.
13. The method of claim 12, further comprising a method of querying an intellectual property transfer record, comprising in particular:
step T1: when a client receives query history transfer information which is triggered by a user and contains an identification of an intellectual property owner, the client acquires a corresponding intellectual property use list from a block chain network according to the identification, prompts the user to select intellectual property to be queried, generates a query request according to the selection information and sends the query request to a block chain node when receiving the selection information of the user, and the block chain node acquires operation detailed information of the intellectual property to be queried according to the query request and returns the operation detailed information to the client.
14. The method of claim 13, wherein said step T1 comprises:
step T11: when a client receives query history transfer information which is triggered by a user and contains an identification of an intellectual property owner, the client acquires a corresponding intellectual property use list from a block chain network according to the identification and displays the intellectual property use list to prompt the user to select intellectual property to be queried in the intellectual property use list;
step T12: when the client receives selection information of a user, generating a query request of intellectual property transfer history according to the hash value of the intellectual property file in the selection information and sending the query request to the blockchain node;
step T13: after receiving the query request, the block chain nodes query the declaration structural body to which the intellectual property file belongs according to the hash values of the intellectual property file in the query request, and acquire all operation hash values from the declaration structural body;
step T14: traversing the obtained operation hash values by the block chain nodes, and obtaining corresponding operation detailed information according to each operation hash value;
step T15: and the block chain link point returns all the acquired operation detailed information to the client.
15. The method of claim 13, further comprising a method of verifying the registered intellectual property transfer record, specifically comprising:
when receiving intellectual property transfer record downloading information which is triggered by a user and contains an identity of the user, downloading an intellectual property data block of the corresponding user from a block chain according to the identity, verifying a signature result in the intellectual property data block by using a device public key in the intellectual property data block, judging whether the identity is matched with the identity in the intellectual property data block if verification is successful, if so, judging that the intellectual property transfer record is legal, otherwise, indicating that the intellectual property transfer record is illegal, and if verification is failed, indicating that the intellectual property transfer record is illegal; the intellectual property data block comprises a declaration structure.
16. An intellectual property registration system based on a blockchain, comprising: the system comprises a client and a block chain network, wherein the block chain network comprises a plurality of block chain nodes, and all the block chain nodes can be directly communicated with each other; the client comprises: a first processing module and a second processing module, each block link point comprising: the system comprises a first registration module, a second registration module and a broadcast module;
the first processing module is used for acquiring an equipment public key from connected hardware equipment by the client when registration information triggered by a user is received, generating decentralized identity data according to the equipment public key, signing the decentralized identity data through the hardware equipment, generating first signature data according to a signature result, equipment identification of the hardware equipment, the equipment public key and the decentralized identity data, and uploading the first signature data to a block chain node; the decentralized identity data comprises a decentralized identity;
the first registration module is configured to verify the received first signature data, and if the verification is successful, store the first signature data in a local memory pool, and return a registration success message to the client;
the second processing module is used for acquiring an equipment identifier from connected hardware equipment when intellectual property registration information triggered by a user is received, generating an intellectual property file transaction body according to the intellectual property information input by the user, signing the intellectual property file transaction body by using the hardware equipment, generating second signature data according to a signature result, the equipment identifier, the intellectual property file transaction body and an equipment public key of the hardware equipment, and uploading the second signature data to a block chain node; the intellectual property information comprises a central identity identification of an intellectual property owner;
the second registration module is used for judging whether the received second signature data is legal or not, if so, a certificate storage structure is constructed according to the second signature data and the timestamp and is stored in a list to which the intellectual property rights belong in the local memory pool, and registration success information is returned to the client side, otherwise, an error is reported;
the broadcasting module is used for broadcasting a process of a data block containing a certificate storing structure body, and specifically comprises:
the first judging unit is used for judging whether the node is an offered node or not, if so, the detecting and judging unit is triggered, and if not, the processing unit is triggered;
the detection judging unit is used for judging whether data exist in the local memory pool or not when the data block needing to be broadcasted is detected, if so, triggering the first broadcast generation unit, otherwise, broadcasting an empty data block, and triggering the first judging unit;
the first generating and broadcasting unit is used for broadcasting the proposal containing the data block according to the generating data block in the local memory pool and triggering the second generating and broadcasting unit; the data in the local memory pool comprises a storage certificate structure body;
the second generation broadcasting unit is used for generating a pre-voting block according to the data block and broadcasting the pre-voting block, generating a pre-submission block according to the data block and broadcasting the pre-submission block when the received pre-voting result meets a preset requirement, submitting the data block when the received pre-submission block meets the preset requirement, increasing the height of the data block in the area, and triggering the first judgment unit;
the processing unit is used for storing the data block in the proposal if the proposal is received, triggering the first judging unit, verifying the pre-voting block if the pre-voting block is received, broadcasting a pre-voting result if the verification is successful, triggering the first judging unit, and broadcasting a pre-submitting block result if the pre-submitting block is received, triggering the first judging unit.
17. An electronic device comprising at least one processor, memory, and instructions stored on the memory and executable by the at least one processor, the at least one processor executing the instructions to implement the method of any of claims 1 to 15.
18. A computer-readable storage medium, comprising a computer program which, when run on an electronic device, causes the electronic device to perform the steps of the method according to any one of claims 1 to 15.
19. A chip system comprising a chip coupled to a memory for executing a computer program stored in the memory to perform the steps of the method of any one of claims 1-15.
CN202210856592.1A 2022-07-21 2022-07-21 Intellectual property registration method and system based on block chain Active CN115081030B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210856592.1A CN115081030B (en) 2022-07-21 2022-07-21 Intellectual property registration method and system based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210856592.1A CN115081030B (en) 2022-07-21 2022-07-21 Intellectual property registration method and system based on block chain

Publications (2)

Publication Number Publication Date
CN115081030A CN115081030A (en) 2022-09-20
CN115081030B true CN115081030B (en) 2022-11-01

Family

ID=83260065

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210856592.1A Active CN115081030B (en) 2022-07-21 2022-07-21 Intellectual property registration method and system based on block chain

Country Status (1)

Country Link
CN (1) CN115081030B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107358551A (en) * 2017-07-03 2017-11-17 重庆小犀智能科技有限公司 Notarization system and method based on block chain
CN109257180A (en) * 2018-10-16 2019-01-22 深圳市乘法信息技术有限公司 A kind of method and device for depositing card based on the intellectual property file of block chain
CN111429311A (en) * 2020-04-15 2020-07-17 广东洪心创业服务有限公司 Intellectual property trading sharing system and method based on block chain
CN112801827A (en) * 2020-10-29 2021-05-14 西安纸贵互联网科技有限公司 Intellectual property management system based on block chain
CN113536363A (en) * 2020-04-09 2021-10-22 鼎信创新科技有限公司 Intellectual property stamping and transferring system and method

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180285996A1 (en) * 2017-04-03 2018-10-04 FutureLab Consulting Inc. Methods and system for managing intellectual property using a blockchain
KR102252954B1 (en) * 2019-03-05 2021-05-17 주식회사 헤세그 System for trading intellectual property using block chain, and method for operating the same

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107358551A (en) * 2017-07-03 2017-11-17 重庆小犀智能科技有限公司 Notarization system and method based on block chain
CN109257180A (en) * 2018-10-16 2019-01-22 深圳市乘法信息技术有限公司 A kind of method and device for depositing card based on the intellectual property file of block chain
CN113536363A (en) * 2020-04-09 2021-10-22 鼎信创新科技有限公司 Intellectual property stamping and transferring system and method
CN111429311A (en) * 2020-04-15 2020-07-17 广东洪心创业服务有限公司 Intellectual property trading sharing system and method based on block chain
CN112801827A (en) * 2020-10-29 2021-05-14 西安纸贵互联网科技有限公司 Intellectual property management system based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
区块链技术原理及基于区块链技术的知识产权服务浅析;刘伟等;《产权导刊》;20161101(第11期);全文 *

Also Published As

Publication number Publication date
CN115081030A (en) 2022-09-20

Similar Documents

Publication Publication Date Title
CN109961292B (en) Block chain verification code application method, equipment and storage medium
CN110046521B (en) Decentralized privacy protection method
CN107682308B (en) Electronic evidence preservation system based on block chain latent channel technology
CN110059503B (en) Traceable social information anti-leakage method
CN107146120B (en) Electronic invoice generation method and generation device
CN111538784B (en) Digital asset transaction method, device and storage medium based on blockchain
US7953974B2 (en) Authentication method, authentication system, and tag device thereof, data reference client, authentication server, and data server
CN110191153B (en) Social communication method based on block chain
CN112383611B (en) File evidence storing method and system based on block chain and server
CN108347428B (en) Registration system, method and device of application program based on block chain
CN108712263B (en) Information verification method, device, system and computer readable storage medium
US20090199303A1 (en) Ce device management server, method of issuing drm key by using ce device management server, and computer readable recording medium
CN113392430B (en) Digital resource management method and system based on intelligent contract authentication
CN111866042B (en) Method and device for synchronizing telecommunication account number change
CN110020869B (en) Method, device and system for generating block chain authorization information
CN112448946A (en) Log auditing method and device based on block chain
CN112733207A (en) Data processing method, device and system based on block chain
CN115081030B (en) Intellectual property registration method and system based on block chain
CN111369364A (en) Electronic signature method and device based on super counter
US20220020010A1 (en) Decentralized electronic contract attestation platform
CN113127930B (en) Charging data processing method, device and computer readable storage medium
CN101364871B (en) Method, system and apparatus for domain manager to carry out domain management to user equipment
CN111783070A (en) File information acquisition method, device, equipment and storage medium based on block chain
CN111885073B (en) Vehicle granting method and server
CN112667718B (en) Real estate information sharing query method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant