CN115239525B - Intellectual property authentication protection method and system based on NFT technology - Google Patents

Intellectual property authentication protection method and system based on NFT technology Download PDF

Info

Publication number
CN115239525B
CN115239525B CN202211161659.6A CN202211161659A CN115239525B CN 115239525 B CN115239525 B CN 115239525B CN 202211161659 A CN202211161659 A CN 202211161659A CN 115239525 B CN115239525 B CN 115239525B
Authority
CN
China
Prior art keywords
intellectual property
node
user
sub
nodes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202211161659.6A
Other languages
Chinese (zh)
Other versions
CN115239525A (en
Inventor
张卫平
张思琪
丁烨
张伟
隋银雪
李显阔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Global Digital Group Co Ltd
Original Assignee
Global Digital Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Global Digital Group Co Ltd filed Critical Global Digital Group Co Ltd
Priority to CN202211161659.6A priority Critical patent/CN115239525B/en
Publication of CN115239525A publication Critical patent/CN115239525A/en
Application granted granted Critical
Publication of CN115239525B publication Critical patent/CN115239525B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • G06Q50/184Intellectual property management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The invention relates to an intellectual property authentication protection method and system based on NFT technology; the system comprises a main chain based on a block chain network and at least one side chain connected with the main chain in parallel; the intellectual property content is subjected to NFT (non-homogeneous token casting) after related services of the intellectual property content are carried out on the main chain, including application, right confirmation and authentication, so that the details of the intellectual property and the owner information of the intellectual property are both determined and stored on the block chain. Meanwhile, the auditing nodes on the side chains are used for content auditing of the intellectual property, the load degree of the main chain is effectively shared, the calculation force paid by the auditing nodes in the auditing process is rewarded by using an intelligent contract, the working efficiency of the intellectual property auditing process is promoted, and the auditing process has public and fair consensus.

Description

Intellectual property authentication protection method and system based on NFT technology
Technical Field
The invention relates to the technical field of digital information data processing. In particular to an intellectual property authentication protection method and system based on NFT technology.
Background
Nowadays, people are increasingly creating a great number of creative works according to their own unique concepts and creative ideas. Unfortunately, these creative works are susceptible to illegal theft, dissemination, imposition, etc. during various storage, display, protection processes, and the protection, management, and monetization processes for these creative works are complex, time-consuming, and difficult. Specifically, creative works include, but are not limited to, trademarks, industrial designs, patents, music, videos, electronic books, manuscripts, photographs, digital arts, software code, websites, inventions, trademarks, designs, copyrights, and the like. The above-mentioned intellectual property application process, such as copyright rights, for various types of works may be slow, inefficient, and expensive due to the wide scope of protection, the professional creativity, and the high difficulty of identification involved. Even then, society still stresses the protection of intellectual property rights, so it can embody the labor value of the creator, encouraging more people to develop wisdom to continue the creation.
The technical scheme with the publication number of CN108376317B provides an intellectual property policy risk prevention system and an application method, the comparison and identification of intellectual property rights are carried out in a database connected to a plurality of intellectual property right check websites, and an intellectual property right transaction module is established, so that the right transfer and transaction can be conveniently carried out after the intellectual property rights pass the audit; the technical scheme of the publication number JP5480438B1 provides an intellectual property right management system and method, which records information parameters, start dates and end dates of a plurality of intellectual property rights through information units corresponding to a plurality of technical fields, so that when a new intellectual property right is checked, the validity, the right-maintaining rules and the start-stop time of the newly checked intellectual property right are confirmed in time; the technical scheme of the publication number GB2369203A provides a method for protecting intellectual property of a user, the technical scheme comprises the steps of creating a digital identifier for intellectual property media content of the user, searching possible infringing media in a network, creating a digital identifier characteristic for the infringing media, comparing identifiers of the two media, and sending out a warning notice when the two identifier characteristics are similar; thereby determining the creativity of the media through a large number of searches.
Although the technical scheme can carry out comparison and audit processes of intellectual property rights through massive comparison, the retrieval efficiency still needs to be improved, and a space for further optimization exists in the subsequent protection of the intellectual property rights.
The foregoing discussion of the background art is intended only to facilitate an understanding of the present invention. This discussion is not an acknowledgement or admission that any of the material referred to is part of the common general knowledge.
Disclosure of Invention
The invention aims to provide an intellectual property authentication protection method and system based on NFT technology; the system comprises a main chain based on a block chain network and at least one side chain connected with the main chain in parallel; the related services of the intellectual property content are carried out on the main chain, after application, right confirmation and authentication are carried out, the intellectual property content which passes the right examination is NFT (non-homogeneous token casting), and therefore the details of the intellectual property and the information of all the intellectual property are made clear and stored on the block chain. Meanwhile, the auditing nodes on the side chains are used for content auditing of the intellectual property, the load degree of the main chain is effectively shared, the calculation force paid by the auditing nodes in the auditing process is rewarded by using an intelligent contract, the working efficiency of the intellectual property auditing process is promoted, and the auditing process has public and fair consensus.
The invention adopts the following technical scheme:
an intellectual property authentication protection system based on NFT technology, the protection system comprising:
more than one computer as nodes for supporting and operating a blockchain network; the blockchain network comprises a main chain and at least one side chain; the main chain is used for providing the nodes of the blockchain network with information about intellectual property content which is successfully registered in the blockchain; and at least one of said side chains having both its beginning and end attached to said backbone;
the following functional roles are performed by one or more nodes, either individually or simultaneously, including:
the system comprises a user end node, a block chain network and a user terminal node, wherein the user end node is configured to receive a service application of intellectual property of a user and broadcast the service application to the block chain network;
a processing node configured to read the intellectual property content claimed in the business application and decompose the intellectual property content into a plurality of sub-parts;
the examination node is configured to examine whether a plurality of sub-parts of the intellectual property content are in compliance or not and feed back examination results to the user side node;
a casting node configured to integrate sub-portions of one or more post-review compliant intellectual property rights and perform a non-homogenous token casting;
the protection system comprises processing rules for decomposing the content according to the attributes of different intellectual property contents; the processing node needs to decompose the intellectual property content into a plurality of sub-parts according to the processing rule; thereafter, the processing node broadcasts the decomposed sub-portions onto the side chains;
preferably, while submitting the service application, the user allocates a first amount of virtual assets to the blockchain network, and an intelligent contract is established by the blockchain network for recording user information, the service application submitted by the user, and the first amount of virtual assets allocated by the user to the blockchain network;
preferably, the blockchain network comprises establishing an intellectual property account for the user; managing, by a user through the intellectual property account, non-homogeneous tokens of intellectual property owned by the user, including showing, using, and selling non-homogeneous tokens;
preferably, the number of the censoring nodes is one or more; one or more of said review nodes are connected to at least one of said sidechains for performing compliance review of at least one sub-portion of said intellectual property content; after the examination node which finishes the compliance examination returns the authentication result to the side chain, the whole nodes of the side chain carry out consensus authentication on the authentication result; after the consensus authentication is passed, the examining node obtains a second amount of virtual assets according to the logic for distributing the virtual assets stated in the intelligent contract;
further, an intellectual property authentication protection method based on the NFT technology is provided, and the protection method is applied to the protection system; the protection method comprises the following steps:
s100: the user end node receives a service application of intellectual property of a user and broadcasts the service application to the blockchain network; each service application comprises a first identification code endowed by a user end node and used for identifying the service application by a node in a block chain network;
s200: the processing node reads the intellectual property content claimed in the service application and decomposes the intellectual property content into a plurality of sub-parts; each subdivision is assigned a second identification code for identifying each subdivision by nodes in the blockchain network;
s300: the examination node examines whether a plurality of sub-parts of the intellectual property content are in compliance or not and broadcasts the examination result to the side chain, the examination result is synchronized to the main chain by the node on the side chain, and the user end node acquires the examination result from the main chain according to the first identification code;
s400: after confirming the auditing result, the user selects one or more sub-parts of the intellectual property right which is in compliance after auditing, and sends the selected result to the casting node for non-homogenization token casting;
preferably, in step S300, a third identification code is assigned to the examined sub-part;
preferably, in step S400, the method further comprises broadcasting and writing the casted non-homogeneous token in the main chain and in the main chain block by the casting node.
The beneficial effects obtained by the invention are as follows:
1. the protection system is based on the characteristics of decentralized consensus authentication of the blockchain network and non-falsification of stored data, and after intellectual property content is converted into a non-homogeneous token (NFT), a large number of nodes on the blockchain network can be supported and maintained together in the authentication and future protection process;
2. the protection system of the invention stimulates the nodes which make efforts for intellectual property authentication and protection by implementing the distribution logic of the intelligent contract deployed on the block chain, so as to strengthen the initiative of each node in protecting intellectual property;
3. the protection method and the protection method of the invention are beneficial to balancing the load degree of the main chain and the side chain by distributing the main transaction and the secondary transaction to the main chain and the at least one side chain, thereby ensuring that the authentication and protection process cannot be made into excessive crowding of the main chain due to the increase of the transaction amount;
4. all parts of the protection system are designed and matched based on distributed layout and modularization, and can be flexibly optimized and changed through software and hardware in the later period, so that a large amount of later maintenance and upgrading cost is saved.
Drawings
The invention will be further understood from the following description in conjunction with the accompanying drawings. The components in the figures are not necessarily to scale, emphasis instead being placed upon illustrating the principles of the embodiments. Like reference numerals designate corresponding parts throughout the different views.
FIG. 1 is a schematic diagram of a protection system according to the present invention;
FIG. 2 is a diagram illustrating a processing node decomposing an intellectual property content according to an embodiment of the present invention;
fig. 3 is a schematic diagram illustrating steps of the protection method according to the embodiment of the present invention.
The drawings illustrate schematically: 100-main chain; the 110-side chain; 101-a user end node; 102-a processing node; 103-an audit node; 104-cast nodes; 200-photographic picture.
Detailed Description
In order to make the technical solution and advantages of the present invention more apparent, the present invention is further described in detail below with reference to the embodiments thereof; it should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention. Other systems, methods, and/or features of the present embodiments will become apparent to those skilled in the art upon review of the following detailed description. It is intended that all such additional systems, methods, features and advantages be included within this description, be within the scope of the invention, and be protected by the accompanying claims. Additional features of the disclosed embodiments are described in, and will be apparent from, the detailed description that follows.
The same or similar reference numerals in the drawings of the embodiments of the present invention correspond to the same or similar components; in the description of the present invention, it is to be understood that if there is an orientation or positional relationship indicated by the terms "upper", "lower", "left", "right", etc. based on the orientation or positional relationship shown in the drawings, it is only for convenience of description and simplification of description, but it is not intended to indicate or imply that the device or assembly referred to must have a specific orientation.
The first embodiment is as follows:
as the advantages of the block chain technology in the distributed storage application of data emerge, a large number of encryption storage and data processing technologies based on the block chain are also developed; among them, the NFT technology is one of the latest technologies for implementing proof of ownership and transaction; the NFT is called Non-future Token in English, and the translation into Chinese is as follows: the non-homogeneous token has the characteristics of being inseparable, irreplaceable, unique and the like; each NFT is unique, maps a unique serial number on a specific block chain, and has the characteristics of uniqueness, inseparability, non-tampering, transactionability and the like; each irreplaceable permit represents an object in the digital or real world and is unique even if it represents the same object; for example, even if someone "created" 100 NFTs with the same digital artwork, each NFT is unique and can be tracked separately on the blockchain;
on the other hand, intellectual property may be understood on the surface as "property right to intellectual property", provided that the intellectual property is provided with conditions to become legal property; however, the essence of knowledge is information, with invisibility and free mobility; once knowledge as information is disseminated, a person providing this information cannot exclusively control the information; the intellectual achievement expressed by this information is unlikely to be the property of the information creator in a legal sense; therefore, specific contents of the intellectual property rights need to be stated through technical means, information of a creator of the intellectual property rights is definitely given to the creator of the intellectual property rights in a circulation link of the intellectual property rights, and the intellectual property rights form of the intellectual property rights is created in a way of exclusive use rights and transfer rights;
based on the characteristics and combined with the content of the intellectual property, the intellectual property authentication protection system based on the NFT technology is provided; as shown in fig. 1, the protection system includes:
more than one computer is used as a node for supporting and operating a block chain network; the blockchain network includes a main chain 100 and at least one side chain 110; the main chain 100 is used to provide information about intellectual property content that has been successfully registered in blockchains to nodes of a blockchain network; and, the beginning and end of at least one of the side chains 110 are attached to the main chain 100;
the following functional roles are performed separately or simultaneously by one or more nodes, including:
a user side node 101 configured to receive a service application for an intellectual property of a user and broadcast the service application to the blockchain network;
a processing node 102 configured to read the intellectual property content claimed in the business application and to decompose the intellectual property content into a plurality of sub-parts;
a review node 103 configured to review whether the plurality of sub-parts of the intellectual property content are compliant and to feed back review results to the user side node 101;
a casting node 104 configured to integrate sub-portions of one or more post-review compliant intellectual property rights and perform a non-homogenous token casting;
the protection system comprises processing rules for decomposing the content according to the attributes of different intellectual property contents; the processing node 102 needs to decompose the intellectual property content into a plurality of sub-parts according to the processing rule; thereafter, the processing node 102 broadcasts the decomposed sub-portions onto the side chains 110;
preferably, when a user submits the service application, a first amount of virtual assets are allocated to the blockchain network, and an intelligent contract is established by the blockchain network for recording user information, the service application submitted by the user, and the first amount of virtual assets allocated to the blockchain network by the user;
preferably, the blockchain network comprises establishing an intellectual property account for the user; managing non-homogeneous tokens of intellectual property owned by a user through the intellectual property account, including showing, using, and selling non-homogeneous tokens;
preferably, the number of the examination nodes 103 is one or more; one or more of said review nodes 103 are connected to at least one of said sidechains 110 for performing compliance review of at least one sub-portion of said intellectual property content; after the review node 103 that has completed the compliance review returns the authentication result to the side chain 110, the overall node of the side chain 110 performs consensus authentication on the authentication result; after the consensus authentication is passed, the examining node 103 obtains a second number of virtual assets according to the logic for distributing the virtual assets stated in the intelligent contract;
further, an intellectual property authentication protection method based on the NFT technology is provided, the protection method includes the following steps:
s100: a user end node 101 receives a service application of intellectual property of a user and broadcasts the service application to the block chain network; each service application comprises a first identification code assigned by the user end node 101 for identifying the service application by a node in the blockchain network;
s200: the processing node 102 reads the intellectual property content claimed in the business application and decomposes the intellectual property content into a plurality of sub-parts; each subdivision is assigned a second identifier by the processing node 102 for identifying each subdivision by a node in the blockchain network;
s300: the examination node examines whether a plurality of sub-parts of the intellectual property content are in compliance or not and broadcasts the examination result to the side chain, the examination result is synchronized to the main chain by the node on the side chain, and the user end node acquires the examination result from the main chain according to the first identification code;
s400: after confirming the audit result, the user selects one or more sub-parts of the approved compliant intellectual property, sends the selected result to the casting node 104, and carries out non-homogeneous token casting;
preferably, in step S300, a third identification code is assigned to the examined sub-part;
preferably, in step S400, the casting node 104 is further configured to broadcast the casted non-homogeneous token in the main chain and write the casted non-homogeneous token in a main chain block;
wherein, in some embodiments, the user submits a photographic picture authored by the user as the intellectual property content and applies for intellectual property authentication and protection;
the user can scan the camera pictures and upload the scanned camera pictures to the user end node 101, the user end node 101 stores the camera pictures in a digital mode, the camera pictures and the user information are packaged to form an information packet, and the information packet is broadcasted to the main chain 100; the information packet may be given the first identification code by the user end node 101, and the processing node 102 is notified to obtain the service application to be processed from the designated block of the main chain 100;
further, the processing node 102 obtains the service application of the specified first identification code from the blockchain network and processes the service application;
the processing method of the photographic picture 200, an exemplary processing method, includes extracting multiple types of features from the picture, and storing the extracted features as a plurality of sub-parts, as shown in fig. 2;
in some processing modes, the method comprises the steps of extracting line contour features in the picture, and abandoning other features such as color, resolution, contrast and the like;
in some processing modes, only the RGB color distribution condition of pixels in the picture is extracted and stored as a sub-part;
in some processing modes, the theme of the picture is recognized in a machine learning mode, keywords of a main body contained in the picture, such as keywords of a dog, a tree, a human and the like, are given to the picture, and the picture is stored as a word part;
the classification types of the above-mentioned sub-portions are only used as an exemplary illustration, and the adjustment of the classification types and the selection of the specific processing algorithm can be performed by those skilled in the relevant field of picture technology in specific implementation;
in another embodiment, the user submits a music piece as intellectual property content to apply for business; the processing node 102 may include classifying and extracting characteristics of melody, rhythm, used instrument, etc. of the music, processing and storing the characteristics as a plurality of sub-parts;
in another embodiment, a user submits a literary work as intellectual property content to apply for business; and the processing node 102 may divide the literary work into a plurality of sub-parts comprising a plurality of paragraphs; further, extracting a plurality of keywords in the literary works and storing the keywords as a sub-part; further, extracting and simplifying the plots included in the literary work, and storing the plots as one or more sub-parts;
further, a plurality of sub-portions are assigned with the second identification codes, and the processing node 102 notifies one or more of the review nodes 103 to perform subsequent processing;
in one embodiment, a plurality of subsections assigned with the second identifier may be broadcast by the processing node 102 into a side chain 110 to await further review processing by the review node 103; while pending or during auditing, multiple sub-portions will always be stored in the sidechain 110, and the user-end node will be isolated outside of the sidechain so that the user cannot modify the sub-portions of the intellectual property content pending;
further, the processing node 102 extracts the corresponding sub-portion from the side chain 110 according to the second identification code through one or more of the examining nodes 103 for examining;
the review node 103 confirms whether the content of the current sub-portion has the same or similar portion as the content of the existing non-homogeneous token by comparing the sub-portion with the non-homogeneous token stored in the main chain, which has passed the review;
further, including comparing whether the owner of the currently reviewed sub-portion is the same as the owner of the existing similar non-homogeneous token;
further, including comparing the submission times of the current audit sub-parts to the casting times of existing similar non-homogeneous tokens to determine the inventive disclosure sequence;
further, recording the compared existing non-homogeneous token, and writing the result of examination; wherein the method comprises recording similar parts of the two after alignment;
finally, the review result will be broadcast to the side chain 110, and then synchronized to the main chain 100, and still be given the first identifier for all nodes on the main chain 100 to be viewed later; the user can confirm the audit result through the user side node 101; after confirming the audit result, optionally, the user may select whether to pack one or more sub-parts that have passed the audit and then perform NFT casting based on the audit result; on the other hand, if the user considers that the result of the verification is not ideal, the user may choose to abandon the service application, thereby ending the authentication process.
Example two:
this embodiment should be understood to include at least all of the features of any of the foregoing embodiments and further modifications thereon;
for a block chain, each node of the block chain has an equal position of voting opinions; however, nodes can obtain more rewards by paying more calculation power or providing more resources for the running of the block chain, and accordingly, the nodes will stimulate the virtual assets as in the technical scheme; to further encourage nodes on the side chain to compete as the auditing node; or, by examining the sub-part of the intellectual property right to be examined distributed to the side chain by the processing node, and finally, by examining the result to prove the workload of the node, a common node can temporarily become the examining node in the business application of a certain intellectual property right and start to examine the sub-part of the intellectual property right; therefore, in some exemplary embodiments, an incentive mechanism for correspondingly rewarding nodes which become auditing nodes and pay for workload is realized by using intelligent contracts;
the intelligent contract comprises excitation logic, and can distribute virtual assets according to the workload of the auditing nodes and distribute a second amount of virtual assets to the appointed auditing nodes;
preferably, in some exemplary embodiments, there may be a plurality of auditing nodes for each sub-part of the same service application; or the same auditing node can execute auditing work of more than one sub-part;
the distribution logic of the intelligent contract can be set by a user according to the difficulty of service application or expected workload, and the consensus verification of the intelligent contract is carried out by a plurality of nodes on the block chain, so that the distribution logic is deployed on the block chain after the consensus verification is obtained; therefore, the allocation logic of the virtual asset allocation method provided in the present embodiment appears transparent and public; as will be appreciated by those skilled in the art, the intelligent contracts can be executed at any time according to the call request, thereby improving the execution efficiency of virtual asset allocation; in one implementation, the consensus mechanism of the blockchain can comprise the consensus content of the logic rules stated by the intelligent contracts, and the mechanism ensures that the virtual asset allocation logic stated by the intelligent contracts after consensus is fair and transparent in the allocation stage;
moreover, the identity of the party deploying the smart contract is not limited in this specification; the intelligent contract can be formulated and deployed by a characteristic management node with intellectual property management qualification in a main chain and a user sending a service application, and can also be deployed by other industry supervision agencies according to industry rules; in the illustrated embodiment, when a user deploys a smart contract, the account of the user needs to be certified by the ledger record of the blockchain that the user currently has a first amount of virtual assets; the method comprises the steps that a user can distribute a second amount of virtual assets to corresponding auditing nodes when the virtual assets are distributed based on an intelligent contract; and generally, the value of the first quantity should not be less than the value of the second quantity;
in some exemplary embodiments, the corresponding virtual asset allocation logic may be set according to the type of intellectual property right, so that the auditing node can obtain a fairer amount of virtual assets; the auditing node can select a more suitable type of intellectual property right, even a more suitable sub-part of the intellectual property right content for auditing according to the auditing processing capacity of the auditing node;
in another exemplary embodiment, in order to guarantee benefits of both the user and the audit node, a blockchain account book about intellectual property authentication and protection is stored in a distributed database of the blockchain; the block chain account book records each service application broadcasted to the main chain and the auditing result, and also comprises a distribution result corresponding to a first number of virtual assets after the auditing of each service application is completed;
through the above embodiment, each implementation process in the process of authenticating and protecting intellectual property rights is promoted to be subjected to consensus authentication of a plurality of nodes in the blockchain network, and under the condition of stronger consensus, the regulation work of the intellectual property rights is promoted to be spontaneously and commonly maintained by the nodes.
Example three:
this embodiment should be understood to include at least all of the features of any of the foregoing embodiments and further modifications thereon;
further, users who have ownership of intellectual property also want to pass under the regulatory environment
Intellectual property rights owned by the system are profitable, and the intellectual property rights which are authenticated by the intellectual property rights need to be supervised and are not illegally used, such as privately modified, embezzled, impersonated and the like;
in some embodiments, the blockchain network in the technical solution supports reporting of infringement of intellectual property by any one node; because each intellectual property content which is casted into a non-homogeneous token (NFT) can be viewed by any node of a block chain, the intellectual property content comprises a verified sub-part in the intellectual property and past certification verification records based on the sub-part, and therefore the basis of certification and the content declared by the sub-part are obtained;
on the other hand, any one node can find the content suspected to infringe the existing intellectual property rights by means of driven search or passive filtering from a plurality of fields, such as the internet, real life or various virtual works;
any node can be used as a user role, is connected to the user end node to create a reporting service of intellectual property rights, and the content suspected of infringement is reported and broadcasted to the block chain main chain by the user end node, and the following protection method is implemented; the method comprises the following steps:
s100: the user side node 101 receives an attestation service for attesting intellectual property rights of a user and broadcasts the attestation service to the block chain network; each evidence service comprises a first identification code endowed by the user end node 101 and used for identifying the evidence service by a node in a block chain network;
s200: the processing node 102 reads the suspected infringed intellectual property content and the testified infringement evidence in the proving service, and decomposes the suspected infringed intellectual property content into a plurality of sub-parts; each subdivision is assigned a second identifier by the processing node 102 for identifying each subdivision by a node in the blockchain network;
s300: the examination node 103 examines whether the plurality of sub-parts of the suspected infringed intellectual property content and the infringement evidence form infringement, and feeds back an infringement examination result to the user end node 101;
s400: after confirming the infringement auditing result, the user can apply complaints about infringement behaviors, including consensus complaints on the basis of the blockchain network and requesting an entity intellectual property department to maintain rights in reality;
in the above embodiment, the proving user and the examining node may obtain a corresponding reward if reporting the fact confirmation according to an intelligent contract deployed by an intellectual property, so as to encourage the user or the node to actively report the infringement.
In the above embodiments, the description of each embodiment has its own emphasis, and reference may be made to the related description of other embodiments for parts that are not described or recited in any embodiment.
Although the invention has been described above with reference to various embodiments, it should be understood that many changes and modifications may be made without departing from the scope of the invention. That is, the methods, systems, and devices discussed above are examples. Various configurations may omit, substitute, or add various procedures or components as appropriate. For example, in alternative configurations, the methods may be performed in an order different than that described, and/or various components may be added, omitted, and/or combined. Moreover, features described with respect to certain configurations may be combined in various other configurations, as different aspects and elements of the configurations may be combined in a similar manner. Further, elements therein may be updated as technology evolves, i.e., many elements are examples and do not limit the scope of the disclosure or claims.
Specific details are given in the description to provide a thorough understanding of the exemplary configurations including implementations. However, configurations may be practiced without these specific details, for example, well-known circuits, processes, algorithms, structures, and techniques have been shown without unnecessary detail in order to avoid obscuring the configurations. This description provides example configurations only, and does not limit the scope, applicability, or configuration of the claims. Rather, the foregoing description of the configurations will provide those skilled in the art with an enabling description for implementing the described techniques. Various changes may be made in the function and arrangement of elements without departing from the spirit or scope of the disclosure.
In conclusion, it is intended that the foregoing detailed description be regarded as illustrative rather than limiting, and that it be understood that these examples are illustrative only and are not intended to limit the scope of the invention. After reading the description of the present invention, the skilled person can make various changes or modifications to the invention, and these equivalent changes and modifications also fall into the scope of the invention defined by the claims.

Claims (1)

1. An intellectual property authentication protection system based on NFT technology, the protection system comprising:
more than one computer is used as a node for supporting and operating a block chain network; the blockchain network comprises a main chain and at least one side chain; the backbone is used to provide information to nodes of the blockchain network about intellectual property content that has been successfully registered in the blockchain; and at least one of said side chains having both its beginning and end attached to said backbone;
the following functional roles are performed by one or more nodes, either individually or simultaneously, including:
a user end node configured to receive a service application for intellectual property of a user and broadcast the service application to the blockchain network;
a processing node configured to read the intellectual property content claimed in the business application and decompose the intellectual property content into a plurality of sub-parts;
the examination node is configured to examine whether the plurality of sub-parts of the intellectual property content are in compliance or not and feed back examination results to the user side node;
a casting node configured to integrate sub-portions of one or more post-review compliant intellectual property rights and to perform a non-homogenous token casting;
the protection system comprises processing rules for decomposing the content according to the attributes of different intellectual property contents; the processing node needs to decompose the intellectual property content into a plurality of sub-parts according to the processing rule; thereafter, the processing node broadcasts the decomposed sub-portions onto the side chains;
the user distributes a first amount of virtual resources to the blockchain network while submitting the service application
Establishing an intelligent contract by the block chain network, wherein the intelligent contract is used for recording user information, the service application submitted by the user and a first amount of virtual assets distributed to the block chain network by the user;
the blockchain network comprises establishing an intellectual property account for a user; the user passes the intellectual property account
Managing non-homogeneous tokens of intellectual property owned by them, including showing, using, and selling non-homogeneous tokens;
the number of the examination nodes is one or more; one or more than one of the examination nodes
Receiving at least one said sidechain for performing compliance review of at least one sub-portion of said intellectual property content; after the examination node which finishes the compliance examination returns the authentication result to the side chain, the whole nodes of the side chain carry out consensus authentication on the authentication result; after the consensus authentication is passed, the examining node obtains a second amount of virtual assets according to the logic for distributing the virtual assets stated in the intelligent contract;
the protection method applied to the intellectual property authentication protection system comprises the following steps:
s100: a user end node receives a service application of intellectual property of a user and broadcasts the service application to the blockchain network; each service application comprises a first identification code endowed by a user end node and used for identifying the service application by a node in a block chain network;
s200: the processing node reads the intellectual property content claimed in the service application and decomposes the intellectual property content into a plurality of sub-parts; each subdivision is assigned a second identification code for identifying each subdivision by nodes in the blockchain network;
s300: the examination node examines whether a plurality of sub-parts of the intellectual property content are in compliance or not and broadcasts the examination result to the side chain, the examination result is synchronized to the main chain by the node on the side chain, and the user end node acquires the examination result from the main chain according to the first identification code;
s400: after confirming the examination result, the user selects one or more sub-parts of the intellectual property right which is in compliance after examination, sends the selected result to the casting node, and carries out non-homogenization token casting;
in step S300, a third identification code is assigned to the examined sub-part;
in step S400, further comprising casting a non-homogeneous token after casting in the main chain by a casting node
Broadcasting and writing into the main chain block;
a common node may temporarily become the censorship section in a business application for an intellectual property right
Point and begin reviewing the sub-portion of the intellectual property right; an incentive mechanism for correspondingly rewarding the nodes which become the examination nodes and pay for the workload is realized by using the intelligent contract; for each subsection of the same service application, the number of the examining nodes can be multiple; or the same review node may perform the review of more than one sub-portion;
the distribution logic of the intelligent contract is set by a user according to the difficulty of service application or the expected workload, and the consensus verification is carried out on the intelligent contract through a plurality of nodes on the block chain, so that the distribution logic of the intelligent contract is deployed on the block chain after obtaining the consensus verification; in order to guarantee the benefits of both the user and the review node, a block chain account book about intellectual property authentication and protection is stored in a distributed database of the block chain; the block chain account book records each business application broadcasted to the main chain and the examination result, and also comprises a distribution result of a first number of virtual assets corresponding to each business application after examination is completed;
any one of the nodes may act as a user, connected to said user end node to create intellectual property
The reporting service of (2) is to prove the suspected infringement content and broadcast the suspected infringement content to the block chain main chain by the user end node.
CN202211161659.6A 2022-09-23 2022-09-23 Intellectual property authentication protection method and system based on NFT technology Active CN115239525B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211161659.6A CN115239525B (en) 2022-09-23 2022-09-23 Intellectual property authentication protection method and system based on NFT technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211161659.6A CN115239525B (en) 2022-09-23 2022-09-23 Intellectual property authentication protection method and system based on NFT technology

Publications (2)

Publication Number Publication Date
CN115239525A CN115239525A (en) 2022-10-25
CN115239525B true CN115239525B (en) 2022-12-16

Family

ID=83667368

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211161659.6A Active CN115239525B (en) 2022-09-23 2022-09-23 Intellectual property authentication protection method and system based on NFT technology

Country Status (1)

Country Link
CN (1) CN115239525B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111488202A (en) * 2020-04-07 2020-08-04 百度国际科技(深圳)有限公司 Transaction processing method, device, equipment, system and medium for multi-chain system
CN113129177A (en) * 2021-04-30 2021-07-16 支付宝(杭州)信息技术有限公司 Digital asset application method corresponding to intellectual property
CN114091052A (en) * 2021-11-01 2022-02-25 天津理工大学 Intellectual property generation, transaction and authorization method based on NFT
CN114218533A (en) * 2021-12-22 2022-03-22 上海财经大学 Original picture protection method based on block chain
CN114297304A (en) * 2021-12-29 2022-04-08 迅鳐成都科技有限公司 Product information block chain transaction storage method, server and readable medium
CN114726554A (en) * 2022-06-08 2022-07-08 青岛理工大学 Copyright authentication system and method based on alliance chain and NFT
CN115033218A (en) * 2022-05-25 2022-09-09 西安电子科技大学 NFT work right-determining circulation platform based on block chain

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110110498A (en) * 2019-05-10 2019-08-09 中南大学 A kind of digital publishing rights based on alliance's chain really weigh method and system
CN111008247A (en) * 2019-11-26 2020-04-14 山东爱城市网信息技术有限公司 Task allocation method, device and medium based on block chain
CN113450213A (en) * 2021-04-21 2021-09-28 广东工业大学 Brand audit crowdsourcing service method and system based on block chain

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111488202A (en) * 2020-04-07 2020-08-04 百度国际科技(深圳)有限公司 Transaction processing method, device, equipment, system and medium for multi-chain system
CN113129177A (en) * 2021-04-30 2021-07-16 支付宝(杭州)信息技术有限公司 Digital asset application method corresponding to intellectual property
CN114091052A (en) * 2021-11-01 2022-02-25 天津理工大学 Intellectual property generation, transaction and authorization method based on NFT
CN114218533A (en) * 2021-12-22 2022-03-22 上海财经大学 Original picture protection method based on block chain
CN114297304A (en) * 2021-12-29 2022-04-08 迅鳐成都科技有限公司 Product information block chain transaction storage method, server and readable medium
CN115033218A (en) * 2022-05-25 2022-09-09 西安电子科技大学 NFT work right-determining circulation platform based on block chain
CN114726554A (en) * 2022-06-08 2022-07-08 青岛理工大学 Copyright authentication system and method based on alliance chain and NFT

Also Published As

Publication number Publication date
CN115239525A (en) 2022-10-25

Similar Documents

Publication Publication Date Title
WO2019240406A1 (en) Blockchain-based copyright management system
US6189146B1 (en) System and method for software licensing
US7809648B2 (en) System and method for software licensing
US20050216548A1 (en) Method and system for digital content distribution
CN110674140B (en) Block chain-based content processing method, device, equipment and storage medium
US11533166B2 (en) Method for controlling distribution of a product in a computer network and system
US20220391887A1 (en) Systems and Methods for Maintenance of NFT Assets
Pech Copyright unchained: how blockchain technology can change the administration and distribution of copyright protected works
US20220269754A1 (en) Decentralized system and method for asset registry and authentication
WO2023279059A2 (en) Distributed ledgers with ledger entries containing redactable payloads
Liu et al. Research on digital copyright protection based on the hyperledger fabric blockchain network technology
US20070043679A1 (en) N-tier license distribution
JP2007524924A (en) Common item authoring system for tracking and authenticating information objects in distribution chains
CN115239525B (en) Intellectual property authentication protection method and system based on NFT technology
KR100683376B1 (en) System and method for supplying and managing rights expressions
CN112470150A (en) Control method, content management system, program, and data structure
US20230129900A1 (en) Systems and Methods for Protecting Against Token-Based Malicious Scripts
JP2003044446A (en) Decentralization type copyright protecting method, contents public opening device capable of using the same method, and monitor server and system
KR20090001575A (en) Digital contents maker identification system and thereof
US20240086915A1 (en) Systems and Methods for Token-based Asset Ownership
CN112231644B (en) Digital work information asset management method and system
Subba Rao IPR in the ensuing global digital economy
CN116681527A (en) Digital asset transaction method, device and system based on meta-universe cultural product
CN101901324A (en) The method of the content consumption at licence center, system and equipment
KR20040103178A (en) System and Method for Securing Digital Content

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant