CN115408666A - Anti-piracy digital content copyright authentication and transaction method and system - Google Patents

Anti-piracy digital content copyright authentication and transaction method and system Download PDF

Info

Publication number
CN115408666A
CN115408666A CN202211047685.6A CN202211047685A CN115408666A CN 115408666 A CN115408666 A CN 115408666A CN 202211047685 A CN202211047685 A CN 202211047685A CN 115408666 A CN115408666 A CN 115408666A
Authority
CN
China
Prior art keywords
digital content
arbitration
intelligent contract
fingerprint vector
authoritative
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211047685.6A
Other languages
Chinese (zh)
Inventor
徐旸
尹拥文
陈果
曾湘祥
谢鲲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hunan University
Original Assignee
Hunan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hunan University filed Critical Hunan University
Priority to CN202211047685.6A priority Critical patent/CN115408666A/en
Publication of CN115408666A publication Critical patent/CN115408666A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • G06Q20/123Shopping for digital content
    • G06Q20/1235Shopping for digital content with control of digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a digital content copyright authentication and transaction method and system for anti-piracy, wherein the system comprises a digital content holder P, a digital content consumer C and an authoritative third party S, the digital content holder P makes a decryption lookup table exclusive to the digital content consumer C and the authoritative third party S, the digital content consumer C and the authoritative third party S decrypt the published digital content Y according to the decryption lookup table and then carry out consistency check with key information in a block chain, thereby carrying out digital content copyright authentication or digital content transaction according to the result of the consistency check, and further deploying a special arbitration contract to carry out data content piracy arbitration based on the consistency of a fingerprint vector. The invention realizes transparent and persistent storage of key data through the block chain, digital content copyright authentication does not need to depend on a trusted third party, digital content transaction between buyers and sellers is convenient, and pirates can be traced and automatic arbitration can be carried out when digital content pirate arbitration is carried out.

Description

Anti-piracy digital content copyright authentication and transaction method and system
Technical Field
The invention relates to the field of digital copyright, in particular to an anti-piracy digital content copyright authentication and transaction method and system.
Background
Digital content is audiovisual media content that exists in digital form, including images, audio, video imagery and animation, etc. that are distributed directly over a network. However, the traditional copyright application authentication process is long in time-consuming, tedious in procedure and relatively high in cost, and the free media creator and the digital media consumer do not trust each other in the digital content transaction process, so that the pirate risk also exists, namely, the digital content consumer cannot distribute the digital content again after obtaining the digital content through the transaction so as not to earn profit, thereby damaging the benefit of the free media.
Aiming at the problem of acquiring digital copyright certificates, digital media copyright online authentication systems such as a digital copyright management system and the like are proposed in academic circles and industrial circles, so that the digital copyright authentication process is simplified, and the digital copyright online authentication system still depends on a trusted third party organization. In an increasingly open network, a centralized third-party organization which is easy to attack and has a single point of failure has the risks of reviewing digital content, then making a profit and reviewing the digital content not according to regulations; secondly, aiming at the problem that the free media creator and the digital media consumer are not trusted with each other in the digital content transaction process, some schemes are solved as transaction guarantee through a trusted third party mechanism, or transaction information is recorded through a blockchain so as to realize atomic transaction, however, the trusted third party mechanism trusted by both the free media creator and the digital media consumer is difficult to find, and the third party mechanism still needs to arbitrate when disputes occur in the mode of recording the transaction information through the blockchain; aiming at the problem of digital content piracy, a plurality of schemes based on digital watermarks still need to be arbitrated by a court, so that the defect of long period and high cost exists, most of the schemes based on the block chain can only limit piracy distribution in the block chain system, and can not monitor and limit the piracy outside the system.
Disclosure of Invention
The technical problem to be solved by the invention is as follows: aiming at the technical problems in the prior art, the invention provides an anti-piracy digital content copyright authentication and transaction method and system, which do not need to depend on a trusted third party organization and have the complete functions of digital content copyright authentication, digital content transaction and digital content piracy tracing arbitration.
In order to solve the technical problems, the technical scheme provided by the invention is as follows:
a copyright authentication and transaction method of digital content for preventing piracy is applied to a copyright authentication and transaction system of digital content, the copyright authentication and transaction system of digital content comprises a digital content holder P and an authoritative third party S, the digital content holder P deploys a first arbitration intelligent contract in a block chain system, the authoritative third party S deploys a copyright authentication application intelligent contract in the block chain system, the method comprises the steps of copyright authentication of digital content, and specifically comprises the following steps:
s1) a digital content holder P encrypts an original digital content X to obtain an encrypted digital content Y and publishes the encrypted digital content Y;
s2) the digital content holder P calculates target information of the original digital content X, and stores the target information and a token with a specified amount in a copyright authentication application intelligent contract of any authoritative third party S;
s3) the digital content holder P makes an encrypted decryption lookup table exclusive to the authoritative third party S according to the encrypted fingerprint vector of the authoritative third party S
Figure BDA0003821969560000021
And stored in its first arbitration smart contract;
s4) the authoritative third party S obtains a decryption lookup table from the first arbitration intelligent contract
Figure BDA0003821969560000022
And decrypted with a private key and then with the decryption result D s Decrypting the digital content Y to obtain the digital content X s Verifying the target information and numberWord content X s If the verification is successful, executing step S5), and if the verification is failed, executing step S6);
s5) the authoritative third party S makes a digital content copyright certificate and uploads the digital content copyright certificate to a block chain system for announcement, and after a digital content holder P verifies that the certificate is correct, a token in the copyright authentication application intelligent contract is transferred to an account of the authoritative third party S, and the process is finished and quit;
s6) the authoritative third party S stores the failure reason in a copyright certification application intelligent contract to be sent to a digital content holder P, and a token in the copyright certification application intelligent contract returns to the account of the digital content holder P.
Further, in the step S3), the digital content holder P makes an encrypted decryption lookup table specific to the authoritative third party S according to the encrypted fingerprint vector of the authoritative third party S
Figure BDA0003821969560000023
The method specifically comprises the following steps:
s31) the authoritative third party S selects the fingerprint vector b S Encrypting the fingerprint vector b with its public key S Obtaining an encrypted fingerprint vector
Figure BDA0003821969560000024
And with the encrypted fingerprint vector b S Hash value of random number string H used in time r Stored in the first arbitrated intelligent contract, further storing a specified amount of token tokens in the first arbitrated intelligent contract;
s32) the digital content holder P obtains the fingerprint vector from the first arbitration intelligent contract
Figure BDA0003821969560000025
And encoding the fingerprint to obtain a first encrypted encoded fingerprint vector
Figure BDA0003821969560000026
Selecting a fingerprint vector b P And after encoding, using said authoritative third party SObtaining a second encrypted encoded fingerprint vector by public key encryption
Figure BDA0003821969560000027
Encoding the first encrypted encoded fingerprint vector
Figure BDA0003821969560000028
And a second cryptographically encoded fingerprint vector
Figure BDA0003821969560000029
Splicing to obtain complete encrypted coding fingerprint vector
Figure BDA00038219695600000210
S33) the digital content holder P encodes the fingerprint vector according to the complete encryption
Figure BDA00038219695600000211
Calculating to obtain an encrypted decryption lookup table
Figure BDA00038219695600000212
Further, the digital content copyright authentication and transaction system further includes a digital content consumer C, the digital content holder P is disposed with a transaction intelligent contract and a second arbitration intelligent contract in the blockchain system, and the method includes a step of digital content transaction, specifically including:
a1 ) digital content consumer C picks fingerprint vector b C Generating a random public key and a private key of the transaction, and encrypting the fingerprint vector b by using the public key C Obtaining an encrypted fingerprint vector
Figure BDA00038219695600000213
The public key and the fingerprint vector are combined
Figure BDA00038219695600000214
Encrypted fingerprint vector b C Hash value H of random number string used in time r And a defined amount of token stored in the digital content holder PA transaction intelligence contract and a second arbitration intelligence contract;
a2 The digital content holder P obtains a fingerprint vector from the transaction intelligence contract
Figure BDA0003821969560000031
And coding the fingerprint to obtain a third encrypted coding fingerprint vector
Figure BDA0003821969560000032
Selecting a fingerprint vector b P After the encoding, the public key of the digital content consumer C is used for encrypting to obtain a fourth encryption encoding fingerprint vector
Figure BDA0003821969560000033
Encoding the third encrypted encoded fingerprint vector
Figure BDA0003821969560000034
And a fourth cryptographically encoded fingerprint vector
Figure BDA0003821969560000035
Splicing to obtain complete encrypted coding fingerprint vector
Figure BDA0003821969560000036
A3 The digital content holder P encodes a fingerprint vector according to the complete encryption
Figure BDA0003821969560000037
Calculating to obtain an encrypted decryption lookup table
Figure BDA0003821969560000038
And stored in the transaction intelligence contract and a second arbitration intelligence contract;
a4 The digital content consumer C obtains the decryption lookup table from the transaction intelligence contract
Figure BDA0003821969560000039
And using the random private key of the transaction to decrypt, and then using the decryption result D c Decrypting the digital content Y to obtain the digital content X c Verifying said digital content X c And if the verification is successful, confirming the transaction intelligent contract and transferring the token in the transaction intelligent contract into the account of the digital content holder P, if the verification is failed, initiating dispute arbitration by the digital content consumer C before the automatic confirmation of the transaction intelligent contract, executing the dispute arbitration step, and suspending the execution of the transaction intelligent contract during the dispute arbitration step.
Further, the number of the authoritative third parties S is at least four, the authoritative third parties S deploy a dispute arbitration intelligent contract in the blockchain system, and the dispute arbitration specifically includes the steps of:
a41 The digital content consumer C stores the token with the specified amount in dispute arbitration intelligent contracts corresponding to other authoritative third parties S except for issuing the digital content copyright certificate, and simultaneously stores the private key of the transaction in the corresponding dispute arbitration intelligent contracts together with the verification failure reason after encrypting the private key of the transaction by the public keys of the authoritative third parties S;
a42 Token in the dispute arbitration intelligent contract is transferred to an account of a corresponding authoritative third party S, the authoritative third party S obtains the encrypted digital content consumer C private key from the corresponding dispute arbitration intelligent contract and decrypts the encrypted digital content consumer C private key to obtain the digital content consumer C private key, and also obtains a decryption lookup table from the transaction intelligent contract
Figure BDA00038219695600000310
And decrypted with the private key of the digital content consumer C and then with the decrypted result D c Decrypting the digital content Y to obtain the digital content X c Finally verifying said digital content X c The consistency with the corresponding information in the digital content copyright certificate judges whether the verification result is consistent with the verification failure reason in the corresponding dispute arbitration intelligent contract;
a43 If the authentication fails because of the digital content X c The similarity of the similarity hash value and the similarity hash value stored in the digital content copyright certificate is less than a given threshold value, and the judgment is madeThe number proportion of an authority third party S with the verification result consistent with the verification failure reason in the corresponding dispute arbitration intelligent contract exceeds a preset first threshold value, the fact that the digital content holder P is malicious is judged, token tokens in the transaction intelligent contract and the second arbitration intelligent contract are returned to the account C of the digital content consumer, the transaction intelligent contract and the second arbitration intelligent contract are invalid, and the digital content holder P is punished; and if the number proportion of the authoritative third parties S with the verification results consistent with the verification failure reasons in the corresponding dispute arbitration intelligent contract does not exceed a preset first threshold value, judging that the digital content consumer C is malicious, confirming the transaction intelligent contract and transferring the token in the transaction intelligent contract to the account of the digital content holder P.
Further, in step a 43), if the reason for the failure of the verification is the digital content X C And the number proportion of the authoritative third parties S which are inconsistent with the description information in the digital content copyright certificate and are consistent with the verification failure reason in the corresponding dispute arbitration intelligent contract is judged to exceed a preset first threshold value, and the authoritative third parties S which issue the digital content copyright certificate are judged to be malicious, so that the digital content copyright certificate is invalid.
Further, the method further comprises a step of digital content piracy tracing arbitration, which specifically comprises the following steps:
b1 The digital content holder P according to the acquired pirated digital content X L Calculating to obtain a fingerprint vector b * And is split into
Figure BDA0003821969560000041
And
Figure BDA0003821969560000042
b2 The digital content holder P finds a fingerprint vector from all the selected fingerprint vectors
Figure BDA0003821969560000043
Fingerprint vector b with highest similarity P Invoking the fingerprint vector b P Corresponding first arbitration smart contract orSecond arbitrating the intelligent contract and applying the fingerprint vector
Figure BDA0003821969560000044
Stored in the first or second arbitration smart contracts;
b3 The authoritative third party S corresponding to the first intelligent arbitration contract stores the selected fingerprint vector plaintext and the random number string used for encrypting the fingerprint vector plaintext in the first intelligent arbitration contract, or the digital content consumer C corresponding to the second intelligent arbitration contract stores the selected fingerprint vector plaintext and the random number string used for encrypting the fingerprint vector plaintext in the second intelligent arbitration contract, and the original hash value H corresponding to the random number string is stored in the first intelligent arbitration contract and the second intelligent arbitration contract r
B4 The first or second arbitration smart contracts calculate a hash value H 'of the random number string' r If the hash value is H' r And the original hash value H r And if the token tokens S in the first arbitration intelligent contract are inconsistent, judging that the authoritative third party S corresponding to the first arbitration intelligent contract is malicious, and transferring the token tokens S in the first arbitration intelligent contract to the account of the digital content holder P, or judging that the digital content consumer C corresponding to the second arbitration intelligent contract is malicious, and transferring the token S in the second arbitration intelligent contract to the account of the digital content holder P.
Further, the hash value H 'is also included after the step B4)' r And the original hash value H r The processing steps when consistent specifically include: if the Hash value is H' r And the original hash value H r In agreement, the first arbitration smart contract or the second arbitration smart contract calculates the fingerprint vector
Figure BDA0003821969560000045
Similarity with the plain text of the fingerprint vector if the fingerprint vector
Figure BDA0003821969560000046
And the fingerprint directionAnd if the similarity of the volume plaintext is greater than or equal to a preset second threshold value, judging that an authoritative third party S corresponding to the first intelligent arbitration contract is malicious, and transferring the token in the first intelligent arbitration contract to the account of the digital content holder P, or judging that a digital content consumer C corresponding to the second intelligent arbitration contract is malicious, and transferring the token in the second intelligent arbitration contract to the account of the digital content holder P.
Further, the hash value H' r And the original hash value H r The fingerprint vector is also included after the processing step when consistent
Figure BDA0003821969560000051
And a processing step when the similarity with the fingerprint vector plaintext is smaller than a preset second threshold, specifically comprising: if the fingerprint vector
Figure BDA0003821969560000052
And the similarity between the fingerprint vector plaintext and the fingerprint vector plaintext is smaller than a preset second threshold value, and the first arbitration intelligent contract finds the fingerprint vector plaintext and the fingerprint vector
Figure BDA0003821969560000053
Encrypting the non-identical items of the fingerprint vector plaintext by using the public key of the authoritative third party S, and if the encrypted non-identical items are not identical with the fingerprint vector
Figure BDA0003821969560000054
If the corresponding items in the first arbitration intelligent contract are not consistent, judging that an authoritative third party S corresponding to the first arbitration intelligent contract is malicious, transferring the token in the first arbitration intelligent contract to an account of a digital content holder P, and if the encrypted different items are not identical to the fingerprint vector
Figure BDA0003821969560000055
If the corresponding items in the first arbitration intelligent contract are consistent, judging that the digital content holder P is malicious, and transferring the token in the first arbitration intelligent contract into an account of an authoritative third party S;
or the second arbitration intelligent contract finds the fingerprint vector plaintext and the fingerprint vector
Figure BDA0003821969560000056
Different items of the fingerprint vector plaintext are encrypted with the public key of the digital content consumer C; if the encrypted different items are not the same as the fingerprint vector
Figure BDA0003821969560000057
If the corresponding items in the second intelligent contract are not consistent, the digital content consumer C corresponding to the second intelligent contract is judged to be malicious, the token in the second intelligent contract is transferred to the account of the digital content holder P, and if the encrypted different items are not the same as the fingerprint vector
Figure BDA0003821969560000058
If the corresponding items in the second arbitration intelligent contract are consistent, the digital content holder P is judged to be malicious, and the token in the second arbitration intelligent contract returns the account of the digital content consumer C.
Further, if the first arbitration intelligent contract is not called within the specified time, the token in the first arbitration intelligent contract returns to the account of the authoritative third party S, and if the second arbitration intelligent contract is not called within the specified time, the token in the second arbitration intelligent contract returns to the account of the digital content consumer C.
The invention also provides a digital content copyright authentication and transaction system, which comprises a digital content holder P, a digital content consumer C and an authoritative third party S, wherein the digital content holder P is provided with a transaction intelligent contract, a first arbitration intelligent contract and a second arbitration intelligent contract in a block chain system, the authoritative third party S is provided with a copyright authentication application intelligent contract and a dispute arbitration intelligent contract in the block chain system, and the digital content holder P, the digital content consumer C and the authoritative third party S are programmed or configured to execute any anti-piracy digital content copyright authentication and transaction method.
Compared with the prior art, the invention has the advantages that:
in the process of copyright authentication of the digital content, the necessary information is recorded through the block chain, and a digital content holder does not need to trust an authoritative third party to avoid the commitment of the digital content, so that the online copyright authentication of the digital content is realized, and the copyright authentication cost is reduced;
in the process of digital content transaction, the digital content holder and the digital content consumer do not need to trust each other, only a correct secret key needs to be transmitted, the transaction success can be ensured, and meanwhile, under the condition of unsuccessful transaction, the transaction is completed and the interests of both parties are maintained through online dispute arbitration;
in the process of digital content piracy tracing and arbitration, the pirated digital content publisher can be traced and automatically arbitrated by matching the fingerprint vectors, so that the copyright cost of a digital content holder is greatly reduced, and the copyright benefit of the digital content holder is guaranteed.
Drawings
Fig. 1 is a schematic diagram of a system and a work flow according to an embodiment of the present invention.
Fig. 2 is a flowchart of a digital content copyright authentication process according to an embodiment of the present invention.
Fig. 3 is a flow chart of a digital content transaction process according to an embodiment of the invention.
Fig. 4 is a flowchart of the digital content piracy tracing arbitration process according to the embodiment of the present invention.
Detailed Description
The invention is further described below with reference to the drawings and specific preferred embodiments of the description, without thereby limiting the scope of protection of the invention.
The embodiment provides an anti-piracy digital content copyright authentication and transaction method, which is applied to a digital content copyright authentication and transaction system, as shown in fig. 1, the digital content copyright authentication and transaction system of the embodiment includes a digital content holder P, a digital content consumer C, a plurality of authoritative third parties S, and entities such as a alliance SA and a blockchain system formed by the authoritative third parties S. Where the authoritative third party S refers to an authoritative but untrusted third party organization, which may be assumed by an enterprise influential to the digital content industry, the authoritative third parties S are in a competing relationship with each other, and they are not only supervised by each other, but also by all participants of the system. The block chain system can be a public block chain system or a federation block chain system commonly maintained by members of a federation SA. The block chain system stores intelligent contracts which are deployed in advance by a digital content holder P and an authoritative third party S and used for realizing different functions, system participants exchange data through the intelligent contracts or read data from block chain records, and accordingly three main functions of copyright storage, content transaction and piracy tracking arbitration are respectively realized through three interactive protocols of copyright authentication, content transaction and piracy tracking arbitration shown in fig. 1, and specific implementation details of each protocol are described in the following specific embodiment.
Before describing particular embodiments of the present invention in detail, it is necessary to state in advance the following for the related concepts and preconditions involved in the particular embodiments:
similarity hashing algorithm: not a specific algorithm, but an algorithm with the following properties, property one: mapping the message with any length into a message abstract with a certain fixed length; the second property: the method has the unidirectional property of the common hash algorithm; the third property: the more similar the two input values, the higher the similarity of the output hash value. The similarity hash algorithm is often used for information retrieval, file deduplication, classification clustering and the like. For example: the hash algorithm is used for comparing image similarity and the simhash algorithm is used for comparing text similarity. Probability homomorphic encryption algorithm: the probability public key encryption algorithm with homomorphic property is referred, and a typical representative is the paillier homomorphic encryption algorithm. The present embodiment is based on the premise assumption that most members of the federation are honest, i.e., most members of the SA members of the federation faithfully follow the program execution instructions, and no more than 50% of the members are federated.
The encryption algorithm based on the encryption lookup table is shown as formula (1.1):
Y=X+EA (0.1)
wherein, X = (X) 0 ,x 1 ,...,x N-1 ) In the form of vector of digital content, E is a preset encryption lookup table, and E = (E) 0 ,E 1 ,...,E J-1 ),
Figure BDA0003821969560000071
j∈{0,1,...,J-1},
Figure BDA0003821969560000072
Representing a mathematical expectation of 0, variance of
Figure BDA0003821969560000073
Normal distribution of (a = { t) } ij |t ij ∈[0,R]I is more than or equal to 0 and less than J-1, J is more than or equal to 0 and less than N-1 is the satisfaction set by the digital content holder P: a J × N order matrix with sum of column elements R (R is a positive integer security parameter, default R = 4), Y = (Y) o ,y 1 ,...,y N-1 ) Is encrypted digital content.
Presetting a Hash algorithm: selecting a common hash algorithm such as SHA256 algorithm of SHA series;
the encryption fingerprint vector coding formula is shown as formula (1.2):
Figure BDA0003821969560000074
in the formula, E T (b T,k ) For encrypting fingerprint vectors
Figure BDA0003821969560000075
The K-th item in the K-th item belongs to {0,1 1 -1},σ W For encoding parameters
Figure BDA0003821969560000076
E T (m T,k ) Encoding the fingerprint vector correspondence for encryption;
the watermark lookup table generation algorithm is shown as formula (1.3):
Figure BDA0003821969560000077
in the formula, E T (m k ) Encoding fingerprint vectors for encryption
Figure BDA0003821969560000078
The kth term of (K) is K e {0,1 j,k Is the jth row and kth column element of a preset KxJ order matrix G j,k Can take on values of
Figure BDA0003821969560000079
I.e. obeying the mathematical expectation of 0, the variance of
Figure BDA00038219695600000710
Normal distribution of (E) T (W T,j ) Look up the table corresponding item for the watermark;
the decryption lookup table generation algorithm is shown in equation (1.4):
Figure BDA00038219695600000711
in the formula D j Look-up table E = (E) for encryption 0 ,E 1 ,...,E J-1 ) The J-th entry J ∈ {0, 1., J-1} is the inverse, E T (D j ) Is D j E after the entity T public key encryption, E T (W T,j ) Look-up table E for watermark T (W T )=(E T (W T,0 ),E T (W T,1 ),...,E T (W T,J-1 ) J ∈ {0, 1., J-1}, E) of the jth term of (J ∈ {0, 1., } T (D T,j ) An encryption and decryption lookup table corresponding item exclusive for the entity T;
the decryption algorithm based on the decryption lookup table is shown in equation (1.5):
X T =Y+D T A (0.5)
wherein Y is encrypted digital content, D T Decryption lookup table specific for entity T, A = { T ij |t ij ∈[0,R]I is more than or equal to 0 and less than J-1, J is more than or equal to 0 and less than N-1, and the digital content holder P shown in the formula (1.1) is set to satisfy the following conditions: a J × N order matrix with column elements summed to R (R is a positive integer security parameter, default R = 4);
the watermark extraction algorithm is shown as the formula (1.6):
Figure BDA0003821969560000081
in the formula (I), the compound is shown in the specification,
Figure BDA0003821969560000082
the right inverse matrix of matrix A in the encryption algorithm based on the encryption lookup table shown in formula (1.1)
Figure BDA0003821969560000083
Figure BDA0003821969560000084
For the right inverse matrix of K multiplied by J order matrix G in the watermark lookup table generation algorithm shown in the formula (1.3)
Figure BDA0003821969560000085
X L Pirated digital content found by the digital content holder P, X is original digital content held by the digital content holder P, m * Extracting the obtained watermark vector;
the decoding algorithm is shown in equation (1.7):
Figure BDA0003821969560000086
in the formula (I), the compound is shown in the specification,
Figure BDA0003821969560000087
as watermark vector m * The kth term K ∈ {0,1, \8230;, K-1},
Figure BDA0003821969560000088
is the corresponding item of the fingerprint vector.
In this embodiment, the digital content holder P first needs to complete the digital content copyright authentication process according to the steps specified in the digital content copyright authentication protocol to obtain the digital content copyright certificate, and the digital content copyright authentication process will check whether the digital content is legal and whether the digital content and the description thereof are consistent, so that the digital content consumer C can perform content authentication when transacting the digital content, and confirm the consistency between the actually obtained digital content and the digital content holder P for the description of the digital content (hereinafter, simply referred to as content and description consistency), and at the same time, the digital content holder P is also a key step for the original authorization of the digital content holder P. As described above, the blockchain system stores intelligent contracts for implementing different functions, which are deployed in advance by a digital content holder P and an authoritative third party S, in particular, the digital content holder P deploys a first arbitration intelligent contract for the authoritative third party S in the blockchain system, and the authoritative third party S deploys a copyright authentication application intelligent contract in the blockchain system, as shown in fig. 1 and fig. 2, the steps of digital content copyright authentication specified by the digital content copyright authentication protocol specifically include:
s1) a digital content holder P encrypts an original digital content X to obtain an encrypted digital content Y and publishes the encrypted digital content Y;
specifically, the original digital content X in step S1) is in a vector form obtained by vectorizing the digital content, in this embodiment, the manner of converting the digital content into the vector form is taken as an example of a picture, and a discrete cosine transform or the like may be adopted to convert the digital content from a spatial domain to a frequency domain, specifically, for an 8-bit image of 1024 × 1024 pixels, the image is divided into 2 by applying 8 × 8 Discrete Cosine Transform (DCT) 14 8 x 8DCT blocks, and taking 4 DCT coefficients at the 7 th to 10 th positions in a zig-zag ordering of each 8 x 8DCT block, thereby obtaining a block containing 2 DCT coefficients 16 A vector X of individual components;
in step S1), the digital content holder P converts the digital content into vector format X = (X) 0 ,x 1 ,...,x N-1 ) In a pre-generated encrypted look-up table E = (E) 0 ,E 1 ,...,E J-1 ),
Figure BDA0003821969560000091
j∈{0,1,...,J-1},
Figure BDA0003821969560000092
According to the encryption algorithm based on the encryption lookup table shown in the formula (1.1), the encrypted digital content Y = (Y) is obtained through calculation 0 ,y 0 ,...,y N-1 ) And publishing the encrypted digital content Y to the network;
s2) the digital content holder P calculates target information of the original digital content X, and stores the target information and a token with a specified amount in a copyright authentication application intelligent contract of any authoritative third party S;
in the step S2), the digital content holder calculates a similarity hash value simHash of the digital content X according to a similarity hash algorithm, then uses description information of the digital content X, the adopted similarity hash algorithm, the similarity hash value simHash, a similarity judgment threshold value e, identity information of the digital content holder P and the like as target information, and stores token tokens with the amount specified by an intelligent contract for copyright authentication application into an intelligent contract for copyright authentication application deployed by any authoritative third party S so as to apply copyright authentication to the corresponding authoritative third party S;
s3) the digital content holder P makes an encrypted decryption lookup table exclusive to the authoritative third party S according to the encrypted fingerprint vector of the authoritative third party S
Figure BDA0003821969560000093
And storing the encrypted digital content into a first arbitration intelligent contract, specifically, in the step S3), the digital content holder P makes an encrypted decryption lookup table specific to the authoritative third party S according to the encrypted fingerprint vector of the authoritative third party S
Figure BDA0003821969560000094
The method specifically comprises the following steps:
s31) the authoritative third party S selects the fingerprint vector b S Encrypting the fingerprint vector b with its public key S Obtaining an encrypted fingerprint vector
Figure BDA0003821969560000095
And with the encrypted fingerprint vector b S Hash value of random number string H used in time r And a specified amount of token is stored in the first arbitration intelligent contract;
step S31), the authoritative third party S receiving the application selects a binary fingerprint vector secretly
Figure BDA0003821969560000096
Then, a preset probability homomorphic encryption algorithm is used, wherein a paillier homomorphic encryption algorithm is selected, and the binary fingerprint vector is subjected to paillier public key of an authoritative third party S (the public key of the authoritative third party S is fixed and is determined during system initialization)
Figure BDA0003821969560000097
Each item of the fingerprint data is encrypted and calculated to obtain an encrypted fingerprint vector
Figure BDA0003821969560000098
Wherein
Figure BDA0003821969560000099
Is a positive integer randomly selected by an authoritative third party S, and subsequently, the positive integer
Figure BDA00038219695600000910
Will be filled to a fixed size by an authoritative third party S with the number 0 and spliced into a random number string
Figure BDA00038219695600000911
And using a preset hash algorithm to carry out hash calculation on the random number string r to obtain a hash value H of the random number string r Finally authoritative third party S will encrypt the fingerprint vector
Figure BDA00038219695600000912
Random number string hash value H r And the specified token is stored on a first arbitration intelligent contract appointed by the digital content holder P to obtain an exclusive decryption key;
s32) the digital content holder P obtains the fingerprint vector from the first arbitration intelligent contract
Figure BDA0003821969560000101
And coding it to obtain a first encrypted coded fingerprint vector
Figure BDA0003821969560000102
Selecting a fingerprint vector b P After the encoding, the public key of the authoritative third party S is used for encryption to obtain a second encrypted encoding fingerprint vector
Figure BDA0003821969560000103
Encoding the first encrypted encoded fingerprint vector
Figure BDA0003821969560000104
And a second cryptographically encoded fingerprint vector
Figure BDA0003821969560000105
Splicing to obtain complete encrypted coding fingerprint vector
Figure BDA0003821969560000106
Step S32), the digital content holder P receives the encrypted fingerprint vector of the authoritative third party S from the first arbitration intelligent contract
Figure BDA0003821969560000107
Then, firstly, the fingerprint vector b selected by the authoritative third party S is needed s And (3) carrying out coding treatment:
Figure BDA0003821969560000108
since the received fingerprint vector is encrypted
Figure BDA0003821969560000109
Therefore, the encrypted fingerprint vector is required to be coded according to an encrypted fingerprint vector coding formula shown in formula (1.2) by utilizing the homomorphism property of the paillier addition method
Figure BDA00038219695600001010
Performing encoding processing to obtain encrypted encoded fingerprint(Vector)
Figure BDA00038219695600001011
(hereinafter referred to as the first cryptographically encoded fingerprint vector) and, in order to accurately locate the transaction corresponding to the leaked information in the later stage of piracy, the digital content holder P also needs to secretly select a section of the binary fingerprint vector
Figure BDA00038219695600001012
And is coded in the same way to obtain
Figure BDA00038219695600001013
Then uses the paillier public key pair of the authoritative third party S
Figure BDA00038219695600001014
Is encrypted to obtain
Figure BDA00038219695600001015
(hereinafter referred to as second encrypted encoded fingerprint vector), and then the digital content holder P needs to encode the first encrypted encoded fingerprint vector
Figure BDA00038219695600001016
And a second cryptographically encoded fingerprint vector
Figure BDA00038219695600001017
Splicing to obtain complete K-dimension encrypted coding fingerprint vector
Figure BDA00038219695600001018
S33) the digital content holder P encodes the fingerprint vector according to the complete encryption
Figure BDA00038219695600001019
Calculating to obtain an encrypted decryption lookup table
Figure BDA00038219695600001020
In step S33), countingThe word content holder P generates algorithm according to the watermark lookup table shown in formula (1.3) to encrypt and encode the fingerprint vector
Figure BDA00038219695600001021
Obtaining encrypted watermark lookup tables for parameter calculations
Figure BDA00038219695600001022
Then, according to the decryption lookup table generation algorithm shown in the formula (1.4), the encrypted watermark lookup table is used for generating the algorithm
Figure BDA00038219695600001023
Obtaining an encrypted decryption lookup table specific to an authoritative third party S for parameter calculation
Figure BDA00038219695600001024
The first arbitrated intelligent contract is stored on the first arbitrated intelligent contract and is sent to an authoritative third party S;
s4) the authoritative third party S obtains a decryption lookup table from the first arbitration intelligent contract
Figure BDA00038219695600001025
And decrypted with a private key and then with the decrypted result D S Decrypting the digital content Y to obtain the digital content X S Verifying the target information and the digital content X S If the verification is successful (i.e. the target information and the digital content X) are consistent S If the corresponding information is consistent), step S5) is performed, if the verification fails (i.e. the target information is consistent with the digital content X) S The corresponding information is inconsistent), step S6) is executed;
in step S4), the authoritative third party S uses the paillier private key thereof to decrypt the exclusive encrypted decryption lookup table item by item
Figure BDA0003821969560000111
Then, using the exclusive decryption lookup table D obtained by decryption S According to a decryption algorithm based on a decryption lookup table shown in formula (1.5), the encrypted digital content Y is decrypted to obtain the exclusive digital contentX S The authoritative third party S may then verify the proprietary digital content X S The digital content X exclusive to the digital content X is calculated according to the consistency with the description information of the digital content X in the digital content copyright authentication application information (i.e. the target information in step S2) S Comparing the similarity hash value with the similarity hash value simHash in the digital content copyright authentication application information, and checking whether the similarity of the two is more than or equal to a similarity judgment threshold e;
s5) the authoritative third party S makes a digital content copyright certificate and uploads the digital content copyright certificate to a block chain system for showing, and after a digital content holder P verifies that the certificate is correct, a token in the copyright certification application intelligent contract is transferred to an account of the authoritative third party S, and the operation is finished and quit;
in step S5), the similarity hash value in step S4) verifies that the similarity is greater than or equal to the given similarity judgment threshold e and the digital content X S If the digital content X description information is consistent with the digital content copyright authentication application information (i.e. the target information in step S2), the authoritative third party S calculates the digital content holder P application information (i.e. the target information in step S2), the self identity information and the message digest of the timestamp by using a preset hash algorithm, encrypts the message digest by using its private key to obtain a digital signature, then uses all the information and the digital signature which generate the message digest as a digital content copyright certificate, uploads the digital content to a block chain for public indication by the copyright authentication application intelligent contract, and after the digital content holder P verifies the certificate, the token stored in the copyright authentication application intelligent contract is authoritatively transferred to the third party S account;
s6) the authoritative third party S stores the failure reason in a copyright certification application intelligent contract to be sent to a digital content holder P, and a token in the copyright certification application intelligent contract returns to the account of the digital content holder P.
In the process of digital content copyright authentication, necessary information is recorded through a block chain, a digital content holder does not need to trust an authoritative third party to not release the promise of the digital content, the digital content copyright online authentication is realized, and the copyright authentication cost is reduced; the digital content that is obtained and disclosed by the digital content copyright certificate can be noticed by the digital content consumer C, and the interested digital content consumer C can execute the digital content transaction process according to the digital content transaction protocol to obtain the digital content. In this embodiment, the digital content holder P is configured with a transaction intelligent contract and a second arbitration intelligent contract for the digital content consumer C in the blockchain system, as shown in fig. 1 and fig. 3, the steps of the digital content transaction specified by the digital content transaction protocol specifically include:
a1 ) digital content consumer C picks fingerprint vector b C Generating a random public key and a private key of the transaction, and encrypting the fingerprint vector b by using the random public key C Obtaining an encrypted fingerprint vector
Figure BDA0003821969560000112
The public key and the fingerprint vector are combined
Figure BDA0003821969560000113
Encrypted fingerprint vector b C Hash value of random number string H used in time r And a defined amount of token tokens are stored in a transaction intelligence contract of the digital content holder P and the public key, fingerprint vector
Figure BDA0003821969560000121
Encrypted fingerprint vector b C Hash value of random number string H used in time r And a specified amount of token is stored in a second sanction intelligence contract corresponding to the digital content holder P;
in step A1), the digital content consumer C firstly randomly selects a pair of paillier public key and private key, and then secretly selects the binary fingerprint vector through the execution flow similar to the step S31
Figure BDA0003821969560000122
And the password is encrypted into an encrypted fingerprint vector item by using a homomorphic encryption algorithm through the paillier public key
Figure BDA0003821969560000123
And use preset hahaThe Chi algorithm calculates and obtains the hash value H of the random number string selected by the digital content consumer C r Then selects the paillier public key and the encrypted fingerprint vector
Figure BDA0003821969560000124
Random number string hash value H r The token tokens with the amount specified by the transaction intelligent contract are stored in the transaction intelligent contract and the second arbitration intelligent contract appointed by the digital content holder P;
a2 The digital content holder P obtains a fingerprint vector from the transaction intelligence contract
Figure BDA0003821969560000125
And encoding the fingerprint to obtain a third encrypted encoded fingerprint vector
Figure BDA0003821969560000126
Selecting a fingerprint vector b P After the encoding, the public key of the digital content consumer C is used for encrypting to obtain a fourth encrypted encoding fingerprint vector
Figure BDA0003821969560000127
Encoding the third encrypted encoded fingerprint vector
Figure BDA0003821969560000128
And a fourth cryptographically encoded fingerprint vector
Figure BDA0003821969560000129
Splicing to obtain complete encrypted coding fingerprint vector
Figure BDA00038219695600001210
In step A2), the digital content holder P obtains the encrypted fingerprint vector from the transaction intelligent contract by an execution process similar to step S32
Figure BDA00038219695600001211
And coding according to the encryption fingerprint vector coding formula shown in the formula (1.2) to obtain the encryption coding fingerprint(Vector)
Figure BDA00038219695600001212
(hereinafter referred to as third cryptographically encoded fingerprint vector), and in order to accurately locate the transaction corresponding to the leaked information in the case of piracy in the later stage, the digital content holder P also needs to secretly select a section of binary fingerprint vector
Figure BDA00038219695600001213
And according to
Figure BDA00038219695600001214
Is coded in the same way to obtain
Figure BDA00038219695600001215
And then uses the paillier public key pair of digital content consumer C
Figure BDA00038219695600001216
Is encrypted to obtain
Figure BDA00038219695600001217
(hereinafter referred to as the fourth encrypted encoded fingerprint vector), and then the digital content holder P needs to encode the third encrypted encoded fingerprint vector
Figure BDA00038219695600001218
And a fourth cryptographically encoded fingerprint vector
Figure BDA00038219695600001219
Splicing to obtain complete K-dimension encrypted coding fingerprint vector
Figure BDA00038219695600001220
A3 The digital content holder P encodes a fingerprint vector according to the complete encryption
Figure BDA00038219695600001221
Calculating to obtain an encrypted decryption lookup table
Figure BDA00038219695600001222
And stored in the transaction intelligence contract and a second arbitration intelligence contract;
in step A3), the digital content holder P generates an algorithm according to the watermark lookup table shown in formula (1.3) through an execution process similar to step S33, so as to encrypt and encode the fingerprint vector
Figure BDA00038219695600001223
Obtaining encrypted watermark look-up tables for parameter calculations
Figure BDA0003821969560000131
Then generating algorithm according to the decryption lookup table shown in the formula (1.4) to obtain the encrypted watermark lookup table
Figure BDA0003821969560000132
Obtaining an encrypted decryption lookup table specific to digital content consumer C for parameter calculation
Figure BDA0003821969560000133
And stored on the transaction intelligent contract and the second arbitration intelligent contract, and sent by the transaction intelligent contract to the digital content consumer C;
a4 The digital content consumer C obtains the decryption lookup table from the transaction intelligence contract
Figure BDA0003821969560000134
And using the random private key of the transaction to decrypt, and then using the decryption result D c Decrypting the digital content Y to obtain the digital content X c Verifying said digital content X c And if the verification is failed, the digital content consumer C initiates dispute arbitration before the automatic confirmation of the transaction intelligent contract and executes the dispute arbitration step, wherein the execution of the transaction intelligent contract is suspended during the dispute arbitration period.
Step A4)In the method, the digital content consumer C uses its paillier private key to decrypt its exclusive encrypted decryption lookup table item by item through the similar execution flow as the step S4
Figure BDA0003821969560000135
Then, using the exclusive decryption lookup table D obtained by decryption C According to a decryption algorithm based on a decryption lookup table shown in the formula (1.5), the encrypted digital content Y is decrypted to obtain the exclusive digital content X C Then, the consumer C can verify the exclusive digital content X C The digital content X which is exclusive to the digital content X is calculated according to the consistency of the description information of the digital content X in the digital content copyright certificate C Comparing the similarity hash value with the similarity hash value simHash in the digital content copyright certificate, and checking whether the similarity of the two is more than or equal to a similarity judgment threshold value e in the digital content copyright certificate; if the similarity is larger than or equal to the similarity judgment threshold e and the digital content X C If the description information of the digital content X in the digital content copyright certificate is consistent, the verification is successful.
In this embodiment, the authoritative third party S deploys the dispute arbitration intelligent contract in the blockchain system, so that in the case of failed verification, the digital content consumer C may apply for arbitration by the dispute arbitration intelligent contract to all authoritative third parties S except for issuing the digital content copyright certificate before the transaction intelligent contract automatically confirms, in this embodiment, at least three authoritative third parties S are required except for issuing the digital content copyright certificate, and the transaction intelligent contract suspends confirmation during arbitration, so that the step A4) is followed by a dispute arbitration step, which specifically includes:
a41 The digital content consumer C stores the token with the specified amount in dispute arbitration intelligent contracts corresponding to other authoritative third parties S except for issuing the digital content copyright certificate, and simultaneously stores the random private key of the transaction in the corresponding dispute arbitration intelligent contracts together with the verification failure reason after encrypting the random private key by the public keys of the authoritative third parties S;
in the step A41), the digital content consumer C pays a token with a specified amount to all authoritative third parties S except for issuing a digital content copyright certificate through a dispute arbitration intelligent contract to initiate an arbitration application, and simultaneously uploads a paillier private key used by the transaction to the dispute arbitration intelligent contract together with the verification failure reason to be stored after being encrypted by the public keys of the authoritative third parties S so as to be sent to the corresponding authoritative third parties S;
a42 Token in the dispute arbitration intelligent contract is transferred to an account of a corresponding authoritative third party S, the authoritative third party S obtains the encrypted digital content consumer C private key from the corresponding dispute arbitration intelligent contract and decrypts the encrypted digital content consumer C private key to obtain the digital content consumer C private key, and obtains a decryption lookup table from the transaction intelligent contract
Figure BDA0003821969560000141
And decrypted with the private key of the digital content consumer C and then with the decrypted result D c Decrypting the digital content Y to obtain the digital content X c Finally, verifying said digital content X c The consistency with the corresponding information in the digital content copyright certificate judges whether the verification result is consistent with the verification failure reason in the corresponding dispute arbitration intelligent contract;
in step a 42), after the token is turned over, the authoritative third party S decrypts the encrypted paillier private key in the dispute arbitration intelligent contract through an execution process similar to that in step A4, verifies the paillier private key of the digital content consumer C through the paillier public key of the digital content consumer C stored in the transaction intelligent contract, and then decrypts the encrypted decryption lookup table specific to the digital content consumer C stored in the transaction intelligent contract item by using the paillier private key of the digital content consumer C
Figure BDA0003821969560000142
Deriving a decryption lookup table D specific to a digital content consumer C c (ii) a Then the decryption algorithm based on the decryption lookup table shown in equation (1.5) is used to decrypt the lookup table D c Decrypting the encrypted digital content Y to obtain the digital content X c Then verifying the digital content X C And number ofCalculating the consistency of the description information of the digital content X in the word content copyright certificate C Comparing the similarity hash value with the similarity hash value simHash in the digital content copyright certificate, and checking whether the similarity between the two is more than or equal to a similarity judgment threshold value e in the digital content copyright certificate; arbitrating according to the verification failure reason stored in the dispute arbitration intelligent contract;
a43 If the authentication fails because of the digital content X c The similarity between the similarity hash value and the similarity hash value stored in the digital content copyright certificate is smaller than a given threshold, the number proportion of the authoritative third parties S with the verification result consistent with the verification failure reason in the corresponding dispute arbitration intelligent contract is judged to exceed a preset first threshold, the digital content holder P is judged to be malicious, the token in the transaction intelligent contract and the second arbitration intelligent contract is returned to the account of the digital content consumer C, and the transaction intelligent contract and the second arbitration intelligent contract are invalid; and if the quantity proportion of the authoritative third parties S with the verification result consistent with the verification failure reason in the corresponding dispute arbitration intelligent contract does not exceed a preset first threshold value, judging that the digital content consumer C is malicious, confirming the transaction intelligent contract and transferring the token in the transaction intelligent contract to the account of the digital content holder P.
In step A43), if the verification failure reason is the digital content X c If the number proportion of the authoritative third parties S which judge that the verification result is consistent with the verification failure reason in the corresponding dispute arbitration intelligent contract exceeds a preset first threshold value, if the number proportion of the authoritative third parties S which judge that the verification result is consistent with the verification failure reason in the corresponding dispute arbitration intelligent contract exceeds a given threshold value e, the digital content holder P is malicious, the token stored on the transaction intelligent contract and the second arbitration intelligent contract returns the digital content consumer C and gives a penalty to the digital content holder P, otherwise, the digital content consumer C is judged to be malicious, and the transaction intelligent contract is directly confirmed; if the authentication failure reason is the digital content X C And in digital content copyright certificatesIf the number proportion of the authoritative third parties S with the verification result consistent with the verification failure reason in the corresponding dispute arbitration intelligent contract exceeds a preset first threshold value, if the number proportion of the authoritative third parties S with the verification result consistent with the verification failure reason in the corresponding dispute arbitration intelligent contract exceeds half of authoritative third parties S, the digital content holder P and the authoritative third parties S which issue the digital content copyright certificates are malicious, the token number stored on the transaction intelligent contract and the second arbitration intelligent contract is returned to the digital content consumer C, the corresponding digital content copyright certificates are marked as invalid, the digital content holder P and the third parties S which issue the corresponding digital content copyright certificates are punished, and if the number proportion of the authoritative third parties S is not consistent with the verification result, the digital content consumer C is judged to be malicious.
Through the steps, in the process of digital content transaction, the digital content holder and the digital content consumer do not need to trust each other, only a correct secret key needs to be transmitted, the transaction success can be ensured, and meanwhile, under the condition that the transaction is unsuccessful, the transaction is completed and the interests of both parties are maintained through online dispute arbitration.
In this embodiment, the digital content holder P can also perform tracing arbitration on the pirate through a digital content piracy tracing arbitration protocol; the pirate may be a digital content consumer C who purchases digital content, or may be an authoritative third party S who issues a digital content copyright certificate, as shown in fig. 1 and 4, the digital content piracy tracing arbitration protocol specifies, and the digital content piracy tracing arbitration specifically includes:
b1 The digital content holder P according to the acquired pirated digital content X L Calculating to obtain a fingerprint vector b * And is split into
Figure BDA0003821969560000151
And
Figure BDA0003821969560000152
in step B1), the digital content holder P extracts the watermark from X by the watermark extraction algorithm shown in formula (1.6) L Extracting watermark vector
Figure BDA0003821969560000153
The fingerprint vector is then obtained by the decoding algorithm shown in equation (1.7)
Figure BDA0003821969560000154
And is split into
Figure BDA0003821969560000155
And
Figure BDA0003821969560000156
b2 The digital content holder P finds a fingerprint vector from all the selected fingerprint vectors
Figure BDA0003821969560000157
Fingerprint vector b with highest similarity P Invoking the fingerprint vector b P Corresponding first arbitration intelligent contract or second arbitration intelligent contract and fingerprint vector
Figure BDA0003821969560000158
Stored in the first or second arbitrated intelligent contract;
in step B2), the digital content holder P finds the fingerprint vector from all the selected fingerprint vectors
Figure BDA0003821969560000159
Fingerprint vector b with highest similarity P Thereby enabling to pass the matched fingerprint vector b P Locate objects that may reveal information and will
Figure BDA00038219695600001510
Uploading the intelligent contract to a corresponding first arbitration intelligent contract or a second arbitration intelligent contract for arbitration;
b3 An authoritative third party S corresponding to the first intelligent arbitration contract stores the selected fingerprint vector plaintext and the random number string used for encrypting the fingerprint vector plaintext in the first intelligent arbitration contract, or a digital content consumer C corresponding to the second intelligent arbitration contract stores the selected fingerprint vector plaintext and the random number string used for encrypting the fingerprint vector plaintext in the second intelligent arbitration contract;
in step B3), after the arbitration intelligent contract receives the arbitration request, the corresponding pirate (supposing that the digital content consumer C performs the same processing on the authoritative third party S) is required to upload the fingerprint vector plaintext thereof
Figure BDA0003821969560000161
And encrypted fingerprint vector plaintext b' c Random number string for time
Figure BDA0003821969560000162
B4 The first or second arbitration smart contracts calculate a hash value H 'of the random number string' r If the hash value is H' r And the original hash value H r If the token tokens S in the first arbitration intelligent contract are inconsistent, judging that the authoritative third party S corresponding to the first arbitration intelligent contract is malicious, and transferring the token tokens S in the first arbitration intelligent contract to the account of the digital content holder P, or judging that the digital content consumer C corresponding to the second arbitration intelligent contract is malicious, and transferring the token S in the second arbitration intelligent contract to the account of the digital content holder P;
in step B4, since the pirate may upload the incorrect random number string r', the arbitration intelligence contract first pair the uploaded random number string
Figure BDA0003821969560000163
Calculating to obtain a Hash value H 'according to a preset Hash algorithm' r And judging H' r Whether it is equal to its stored hash value of the random number string H r If not, it indicates that the digital content consumer C or the authoritative third party S is malicious, transferring the token stored on the arbitration intelligent contract into an account P of a digital content holder to discipline a digital content consumer C or an authoritative third party S;
b5 If the hash value H' r And the original hash value H r In agreement with, whatThe first or second arbitration smart contracts calculate the fingerprint vector
Figure BDA0003821969560000164
Similarity with the plain text of the fingerprint vector if the fingerprint vector
Figure BDA0003821969560000165
If the similarity of the fingerprint vector plaintext and the authority third party S is larger than or equal to a preset second threshold value, such as a preset threshold value lambda, judging that the authority third party S corresponding to the first arbitration intelligent contract is malicious, and transferring the token in the first arbitration intelligent contract to the account of the digital content holder P, or judging that the digital content consumer C corresponding to the second arbitration intelligent contract is malicious, and transferring the token in the second arbitration intelligent contract to the account of the digital content holder P;
b6 If the fingerprint vector
Figure BDA0003821969560000166
The similarity between the fingerprint vector plaintext and the first arbitration intelligent contract is smaller than a preset second threshold value, and the first arbitration intelligent contract finds the fingerprint vector plaintext and the fingerprint vector
Figure BDA0003821969560000167
Encrypting different items of the fingerprint vector plaintext by using the public key of the authoritative third party S, and if the encrypted different items are different from the fingerprint vector
Figure BDA0003821969560000168
If the corresponding items in the first arbitration intelligent contract are not consistent, judging that an authoritative third party S corresponding to the first arbitration intelligent contract is malicious, transferring the token in the first arbitration intelligent contract to an account of a digital content holder P, and if the encrypted different items are not identical to the fingerprint vector
Figure BDA0003821969560000169
The corresponding items in the first arbitration policy are consistent, the digital content holder P is judged to be malicious, and the first arbitration policy is appliedEnabling tokens in the contract to be transferred to an account of an authoritative third party S;
or the second arbitration intelligent contract finds the fingerprint vector plaintext and the fingerprint vector
Figure BDA00038219695600001610
Encrypting the non-identical items of the fingerprint vector plaintext with the public key of the digital content consumer C; if the encrypted different items are not the same as the fingerprint vector
Figure BDA00038219695600001611
If the corresponding items in the second intelligent contract are not consistent, the digital content consumer C corresponding to the second intelligent contract is judged to be malicious, the token in the second intelligent contract is transferred to the account of the digital content holder P, and if the encrypted different items are not the same as the fingerprint vector
Figure BDA0003821969560000171
If the corresponding items in the second arbitration intelligent contract are consistent, the digital content holder P is judged to be malicious, and the token in the second arbitration intelligent contract returns the account of the digital content consumer C.
In this embodiment, if the first arbitrated intelligent contract is not invoked within the specified time, the token in the first arbitrated intelligent contract returns to the account of the authoritative third party S, and if the second arbitrated intelligent contract is not invoked within the specified time, the token in the second arbitrated intelligent contract returns to the account of the digital content consumer C.
Through the steps, in the digital content piracy tracing arbitration process, the pirated digital content publisher can be traced and automatically arbitrated by matching the fingerprint vectors, so that the copyright cost of a digital content holder is greatly reduced, and the copyright benefit of the digital content holder is guaranteed.
In the digital content copyright authentication and transaction system of this embodiment, a digital content holder P deploys an intelligent transaction contract, a first intelligent arbitration contract and a second intelligent arbitration contract in a blockchain system, the authoritative third party S deploys an intelligent copyright authentication application contract and an intelligent dispute arbitration contract in the blockchain system, and the digital content holder P, the digital content consumer C and the authoritative third party S are programmed or configured to execute the digital content copyright authentication and transaction method for piracy prevention described in this embodiment, so that the system does not need to depend on a third party organization and has complete functions of digital content copyright authentication, digital content transaction and digital content piracy tracing arbitration.
The foregoing is considered as illustrative of the preferred embodiments of the invention and is not to be construed as limiting the invention in any way. Although the present invention has been described with reference to the preferred embodiments, it is not intended to be limited thereto. Therefore, any simple modification, equivalent change and modification made to the above embodiments according to the technical spirit of the present invention should fall within the protection scope of the technical scheme of the present invention, unless the technical spirit of the present invention departs from the content of the technical scheme of the present invention.

Claims (10)

1. A copyright authentication and transaction method of digital content for preventing piracy is characterized in that the method is applied to a copyright authentication and transaction system of the digital content, the copyright authentication and transaction system of the digital content comprises a digital content holder P and an authoritative third party S, the digital content holder P deploys a first arbitration intelligent contract in a block chain system, the authoritative third party S deploys a copyright authentication application intelligent contract in the block chain system, the method comprises the steps of copyright authentication of the digital content, and specifically comprises the following steps:
s1) a digital content holder P encrypts an original digital content X to obtain an encrypted digital content Y and publishes the encrypted digital content Y;
s2) the digital content holder P calculates the target information of the original digital content X, and stores the target information and the token with the specified amount in the copyright authentication application intelligent contract of any authoritative third party S;
s3) the digital content holder P makes an encrypted decryption lookup table exclusive to the authoritative third party S according to the encrypted fingerprint vector of the authoritative third party S
Figure FDA0003821969550000011
And stored thereinA first arbitration intelligent contract;
s4) the authoritative third party S obtains a decryption lookup table from the first arbitration intelligent contract
Figure FDA0003821969550000012
And decrypted with a private key and then with the decryption result D s Decrypting the digital content Y to obtain the digital content X s Verifying the target information and the digital content X s If the verification is successful, executing step S5), and if the verification is failed, executing step S6);
s5) the authoritative third party S makes a digital content copyright certificate and uploads the digital content copyright certificate to a block chain system for showing, and after a digital content holder P verifies that the certificate is correct, a token in the copyright certification application intelligent contract is transferred to an account of the authoritative third party S, and the operation is finished and quit;
s6) the authoritative third party S stores the failure reason in a copyright authentication application intelligent contract to be sent to the digital content holder P, and the token in the copyright authentication application intelligent contract is returned to the account of the digital content holder P.
2. The method of claim 1, wherein the digital content holder P in step S3) makes an encrypted decryption lookup table specific to the authoritative third party S according to the encrypted fingerprint vector of the authoritative third party S
Figure FDA0003821969550000013
The method specifically comprises the following steps:
s31) the authoritative third party S selects the fingerprint vector b S Encrypting the fingerprint vector b with its public key S Obtaining an encrypted fingerprint vector
Figure FDA0003821969550000014
And with the encrypted fingerprint vector b S Hash value of random number string H used in time r Is stored in the first arbitration intelligence contract,also storing a specified amount of token into the first arbitration intelligent contract;
s32) the digital content holder P obtains the fingerprint vector from the first arbitration intelligent contract
Figure FDA0003821969550000015
And encoding the fingerprint to obtain a first encrypted encoded fingerprint vector
Figure FDA0003821969550000016
Selecting a fingerprint vector b P After the encoding, the public key of the authoritative third party S is used for encryption to obtain a second encrypted encoding fingerprint vector
Figure FDA0003821969550000017
Encoding the first encrypted encoded fingerprint vector
Figure FDA0003821969550000018
And a second cryptographically encoded fingerprint vector
Figure FDA0003821969550000019
Splicing to obtain complete encrypted coding fingerprint vector
Figure FDA00038219695500000110
S33) the digital content holder P encodes the fingerprint vector according to the complete encryption
Figure FDA00038219695500000111
Calculating to obtain an encrypted decryption lookup table
Figure FDA00038219695500000112
3. The anti-piracy digital content rights authentication and transaction method according to claim 2, wherein said digital content rights authentication and transaction system further comprises a digital content consumer C, said digital content holder P having a transaction intelligence contract and a second arbitration intelligence contract deployed in a blockchain system, said method comprising the steps of digital content transaction, specifically comprising:
a1 ) digital content consumer C picks fingerprint vector b C Generating random public key and private key of the transaction, and encrypting the fingerprint vector b by using the public key C Obtaining an encrypted fingerprint vector
Figure FDA0003821969550000021
The public key and the fingerprint vector are combined
Figure FDA0003821969550000022
Encrypted fingerprint vector b C Hash value H of random number string used in time calculation r And a specified amount of token is stored in the transaction intelligence contract and the second sanction intelligence contract of the digital content holder P;
a2 The digital content holder P obtains a fingerprint vector from the transaction intelligence contract
Figure FDA0003821969550000023
And encoding the fingerprint to obtain a third encrypted encoded fingerprint vector
Figure FDA0003821969550000024
Selecting a fingerprint vector b P After the encoding, the public key of the digital content consumer C is used for encrypting to obtain a fourth encryption encoding fingerprint vector
Figure FDA0003821969550000025
Encoding the third encrypted encoded fingerprint vector
Figure FDA0003821969550000026
And a fourth cryptographically encoded fingerprint vector
Figure FDA0003821969550000027
Splicing to obtain complete encrypted coding fingerprint vector
Figure FDA0003821969550000028
A3 The digital content holder P encodes a fingerprint vector according to the complete encryption
Figure FDA0003821969550000029
Calculating to obtain an encrypted decryption lookup table
Figure FDA00038219695500000210
And stored in the transaction intelligent contract and the second arbitration intelligent contract;
a4 The digital content consumer C retrieves the decryption lookup table from the transaction intelligence contract
Figure FDA00038219695500000211
And using the random private key of the transaction to decrypt, and then using the decryption result D c Decrypting the digital content Y to obtain the digital content X c Verifying said digital content X c And if the verification is successful, confirming the transaction intelligent contract and transferring the token in the transaction intelligent contract into the account of the digital content holder P, if the verification is failed, initiating dispute arbitration by the digital content consumer C before the automatic confirmation of the transaction intelligent contract, executing the dispute arbitration step, and suspending the execution of the transaction intelligent contract during the dispute arbitration step.
4. The method according to claim 3, wherein there are at least four authoritative third parties S, said authoritative third parties S deploying intelligent dispute arbitration contracts in the blockchain system, said dispute arbitration steps comprising:
a41 The digital content consumer C respectively stores token tokens of specified amounts in dispute arbitration intelligent contracts corresponding to other authoritative third parties S except for issuing the digital content copyright certificate, and simultaneously stores private keys of the transaction in the corresponding dispute arbitration intelligent contracts together with verification failure reasons after encrypting the private keys of the transaction by the public keys of the authoritative third parties S;
a42 Token in the dispute arbitration intelligent contract is transferred to an account of a corresponding authoritative third party S, the authoritative third party S obtains the encrypted digital content consumer C private key from the corresponding dispute arbitration intelligent contract and decrypts the encrypted digital content consumer C private key to obtain the digital content consumer C private key, and obtains a decryption lookup table from the transaction intelligent contract
Figure FDA00038219695500000212
And decrypted with the private key of the digital content consumer C and then with the decrypted result D c Decrypting the digital content Y to obtain the digital content X c Finally, verifying said digital content X c The consistency with the corresponding information in the digital content copyright certificate judges whether the verification result is consistent with the verification failure reason in the corresponding dispute arbitration intelligent contract;
a43 If the authentication fails because of the digital content X c The similarity of the similarity hash value and the similarity hash value stored in the digital content copyright certificate is smaller than a given threshold value, the number proportion of an authoritative third party S with a verification result consistent with the verification failure reason in the corresponding dispute arbitration intelligent contract is judged to exceed a preset first threshold value, the digital content holder P is judged to be malicious, the token in the transaction intelligent contract and the second arbitration intelligent contract is returned to the account of the digital content consumer C, the transaction intelligent contract and the second arbitration intelligent contract are invalid, and the digital content holder P is punished; and if the number proportion of the authoritative third parties S with the verification results consistent with the verification failure reasons in the corresponding dispute arbitration intelligent contract does not exceed a preset first threshold value, judging that the digital content consumer C is malicious, confirming the transaction intelligent contract and transferring the token in the transaction intelligent contract to the account of the digital content holder P.
5. The method for copyright authentication and transaction of digital contents for preventing piracy according to claim 4, wherein in the step A43), if the verification fails, the reason is the digital content X C And number ofAnd judging that the number proportion of the authoritative third parties S with the verification result consistent with the verification failure reason in the corresponding dispute arbitration intelligent contract exceeds a preset first threshold value, and judging that the authoritative third parties S issuing the digital content copyright certificate are malicious, wherein the digital content copyright certificate is invalid.
6. The method for copyright authentication and transaction of anti-piracy digital content according to claim 4, further comprising a step of digital content piracy tracing arbitration, specifically comprising:
b1 ) the digital content holder P according to the acquired pirated digital content X L Calculating to obtain a fingerprint vector b * And is split into
Figure FDA0003821969550000031
And
Figure FDA0003821969550000032
b2 The digital content holder P finds a fingerprint vector from all the selected fingerprint vectors
Figure FDA0003821969550000033
Fingerprint vector b with highest similarity P Invoking the fingerprint vector b P Corresponding first arbitration intelligent contract or second arbitration intelligent contract and fingerprint vector
Figure FDA0003821969550000034
Stored in the first or second arbitration smart contracts;
b3 The authoritative third party S corresponding to the first arbitration intelligent contract stores the selected fingerprint vector plaintext and the random number string used for encrypting the fingerprint vector plaintext in the first arbitration intelligent contract, or the digital content consumer C corresponding to the second arbitration intelligent contract stores the selected fingerprint vector plaintext and the random number string used for encrypting the fingerprint vector plaintextThe machine number string is stored in the second arbitration intelligent contract, and the original hash value H corresponding to the random number string is stored in the first arbitration intelligent contract and the second arbitration intelligent contract r
B4 The first or second arbitration smart contracts calculate a hash value H 'of the random number string' r If the hash value H' r And the original hash value H r And if the judgment result shows that the authority third party S corresponding to the first arbitration intelligent contract is malicious, the token in the first arbitration intelligent contract is transferred to the account of the digital content holder P, or the judgment result shows that the digital content consumer C corresponding to the second arbitration intelligent contract is malicious, and the token in the second arbitration intelligent contract is transferred to the account of the digital content holder P.
7. The method for copyright authentication and transaction of anti-piracy digital content according to claim 6, further comprising the hash value H 'after step B4)' r And the original hash value H r The processing steps when consistent specifically include: if the Hash value is H' r And the original hash value H r In agreement, the first or second arbitration smart contracts compute the fingerprint vector
Figure FDA0003821969550000041
Similarity with the plain text of the fingerprint vector if the fingerprint vector
Figure FDA0003821969550000042
And if the similarity of the fingerprint vector plaintext is larger than or equal to a preset second threshold value, judging that an authoritative third party S corresponding to the first arbitration intelligent contract is malicious, and transferring the token in the first arbitration intelligent contract to an account of a digital content holder P, or judging that a digital content consumer C corresponding to the second arbitration intelligent contract is malicious, and transferring the token in the second arbitration intelligent contract to the account of the digital content holder P.
8. The method of claim 7, wherein the hash value H 'is used for copyright authentication and transaction of digital content for piracy protection' r And the original hash value H r The fingerprint vector is further included after the processing step when consistent
Figure FDA0003821969550000043
And a processing step when the similarity with the fingerprint vector plaintext is smaller than a preset second threshold, specifically comprising: if the fingerprint vector
Figure FDA0003821969550000044
The similarity between the fingerprint vector plaintext and the first arbitration intelligent contract is smaller than a preset second threshold value, and the first arbitration intelligent contract finds the fingerprint vector plaintext and the fingerprint vector
Figure FDA0003821969550000045
Encrypting the non-identical items of the fingerprint vector plaintext by using the public key of the authoritative third party S, and if the encrypted non-identical items are not identical with the fingerprint vector
Figure FDA0003821969550000046
If the corresponding items in the first arbitration intelligent contract are inconsistent, judging that the authoritative third party S corresponding to the first arbitration intelligent contract is malicious, transferring the token in the first arbitration intelligent contract into the account of the digital content holder P, and if the encrypted different items are not identical to the fingerprint vector
Figure FDA0003821969550000047
If the corresponding items in the first arbitration intelligent contract are consistent, judging that the digital content holder P is malicious, and transferring the token in the first arbitration intelligent contract into an account of an authoritative third party S;
or the second arbitration intelligent contract finds the fingerprint vector plaintext and the fingerprint vector
Figure FDA0003821969550000048
In the case of a non-identical item,encrypting the distinct items of the fingerprint vector plaintext with the digital content consumer C's public key; if the encrypted different items are not the same as the fingerprint vector
Figure FDA0003821969550000049
If the corresponding items in the second intelligent contract are not consistent, the digital content consumer C corresponding to the second intelligent contract is judged to be malicious, the token in the second intelligent contract is transferred to the account of the digital content holder P, and if the encrypted different items are not the same as the fingerprint vector
Figure FDA00038219695500000410
If the corresponding items in the second arbitration intelligent contract are consistent, the digital content holder P is judged to be malicious, and the token in the second arbitration intelligent contract returns the account of the digital content consumer C.
9. The method of claim 6, wherein the token in the first arbitrated intelligent contract returns to the account of an authoritative third party S if the first arbitrated intelligent contract is not invoked within a specified time, and the token in the second arbitrated intelligent contract returns to the account of the digital content consumer C if the second arbitrated intelligent contract is not invoked within a specified time.
10. A digital content copyright authentication and transaction system, comprising a digital content holder P, a digital content consumer C and an authoritative third party S, wherein the digital content holder P is deployed with a transaction intelligent contract, a first arbitration intelligent contract and a second arbitration intelligent contract in a block chain system, the authoritative third party S is deployed with a copyright authentication application intelligent contract and a dispute arbitration intelligent contract in the block chain system, and the digital content holder P, the digital content consumer C and the authoritative third party S are programmed or configured to execute the anti-piracy digital content copyright authentication and transaction method according to any one of claims 1 to 9.
CN202211047685.6A 2022-08-30 2022-08-30 Anti-piracy digital content copyright authentication and transaction method and system Pending CN115408666A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211047685.6A CN115408666A (en) 2022-08-30 2022-08-30 Anti-piracy digital content copyright authentication and transaction method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211047685.6A CN115408666A (en) 2022-08-30 2022-08-30 Anti-piracy digital content copyright authentication and transaction method and system

Publications (1)

Publication Number Publication Date
CN115408666A true CN115408666A (en) 2022-11-29

Family

ID=84161390

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211047685.6A Pending CN115408666A (en) 2022-08-30 2022-08-30 Anti-piracy digital content copyright authentication and transaction method and system

Country Status (1)

Country Link
CN (1) CN115408666A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115964680A (en) * 2022-12-13 2023-04-14 暨南大学 Copyright protection method based on double-authentication blocking signature and block chain
CN117829837A (en) * 2024-03-04 2024-04-05 数盾信息科技股份有限公司 Data processing method and system for digital currency

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115964680A (en) * 2022-12-13 2023-04-14 暨南大学 Copyright protection method based on double-authentication blocking signature and block chain
CN115964680B (en) * 2022-12-13 2023-09-29 暨南大学 Copyright protection method based on double authentication blocking signature and blockchain
CN117829837A (en) * 2024-03-04 2024-04-05 数盾信息科技股份有限公司 Data processing method and system for digital currency

Similar Documents

Publication Publication Date Title
US11868509B2 (en) Method and arrangement for detecting digital content tampering
US10769252B2 (en) Method and apparatus for watermarking of digital content, method for extracting information
CN115408666A (en) Anti-piracy digital content copyright authentication and transaction method and system
WO2007120215A2 (en) Secure electronic commerce using mutating identifiers
EP3673390B1 (en) Identifying copyrighted material using embedded copyright information
CN113034128B (en) Block chain-based data transaction and right confirmation method
WO2021258907A1 (en) Transaction method based on blockchain network, node, and medium
Qureshi et al. Blockchain-based P2P multimedia content distribution using collusion-resistant fingerprinting
JP3917395B2 (en) Content distribution method, content distribution device, content illegal copy inspection method, content illegal copy inspection device, content distribution program, content illegal copy inspection program, and computer-readable recording medium recording these programs
Xiao et al. Fingerchain: copyrighted multi-owner media sharing by introducing asymmetric fingerprinting into blockchain
Okada et al. A web-based privacy-secure content trading system for small content providers using semi-blind digital watermarking
CN117454442A (en) Anonymous security and traceable distributed digital evidence obtaining method and system
Huang et al. A new buyer-seller watermarking protocol without multiple watermarks insertion
Frattolillo Watermarking protocols: An excursus to motivate a new approach
CN112464178A (en) Data transaction copyright protection method based on block chain and homomorphic encryption
Song et al. A buyer-seller watermarking protocol for digital secondary market
Zhang et al. Digital image copyright protection method based on blockchain and zero trust mechanism
US20230410072A1 (en) Systems and methods for enhanced non-fungible tokens
CN116703403B (en) Offline transaction method and financial service platform based on blockchain network
WO2024027783A1 (en) Method and system for processing digital content, method and system for confirming copyrights of digital content, and method and system for tracing digital content
Peng et al. SCPS: A Secure and Copyright-Preserving System for IIoT Based on Hyperledger Fabric
Sang et al. Multiparty multilevel watermarking protocol for digital secondary market based on iris recognition technology
TWI776590B (en) System, method and computer readable medium for authenticaion and transfer traceability of digital documents
US20240184904A1 (en) Method and System for Managing at Least One Unique Data Record
CN116843333A (en) Digital video fair trading method based on blockchain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination