CN116484329A - Data work ownership processing method and device based on blockchain - Google Patents

Data work ownership processing method and device based on blockchain Download PDF

Info

Publication number
CN116484329A
CN116484329A CN202310462887.5A CN202310462887A CN116484329A CN 116484329 A CN116484329 A CN 116484329A CN 202310462887 A CN202310462887 A CN 202310462887A CN 116484329 A CN116484329 A CN 116484329A
Authority
CN
China
Prior art keywords
data work
digital identity
ownership
user
blockchain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310462887.5A
Other languages
Chinese (zh)
Inventor
裴磊
李曼潇
金纯亮
刘劼
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial and Commercial Bank of China Ltd ICBC
Original Assignee
Industrial and Commercial Bank of China Ltd ICBC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial and Commercial Bank of China Ltd ICBC filed Critical Industrial and Commercial Bank of China Ltd ICBC
Priority to CN202310462887.5A priority Critical patent/CN116484329A/en
Publication of CN116484329A publication Critical patent/CN116484329A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • G06Q50/184Intellectual property management
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Technology Law (AREA)
  • Tourism & Hospitality (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Operations Research (AREA)
  • Multimedia (AREA)
  • Economics (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a method and a device for processing rights and interests of data works based on a blockchain, which can be applied to the technical field of application of the blockchain technology in finance, and the corresponding method comprises the following steps: responding to the rights transaction request of the data work, and acquiring the digital identity of the owner user of the data work; binding the data work with the digital identity, and linking the binding result of the data work and the digital identity; and transferring the use right and/or ownership of the data work to a target user according to the binding result. The invention realizes the cross-organization user identity coordination and rights and interests security assurance of the user data works in binding, authorizing and transferring activities through the digital identity DID identification and the verifiable certificate.

Description

Data work ownership processing method and device based on blockchain
Technical Field
The application belongs to the technical field of blockchain, and particularly relates to a method and a device for processing rights of data works based on blockchain.
Background
With the advent of the big data age, the potential value of the data works of the users is being fully mined and utilized, and it can be understood that one user can have multiple data works, and for the scene of linking the user data works to different alliance chains, as the different alliance chains have different identity authentication systems, the data works corresponding relation of the users on the chains has a technical pain point that the data works corresponding relation is inaccurate due to the repetition of the users, so that the user identity authentication process is complex when the data works are authorized by the user cooperation among the enterprises, and the privacy of the user identity information is easy to be caused. In addition, when the user transfers the data works, in order to ensure the normal use of the data works by the authorized user, quite complex authorization relations need to be maintained.
Disclosure of Invention
The invention can be used in the technical field of application of the blockchain technology in finance and can also be used in any field except finance, and the blockchain-based data work ownership processing method and device provided by the invention ensure the cross-institution user identity coordination and the security rights of the data work in the binding, authorizing and transferring processes by adding digital identity DID identification, verifiable credentials and other methods in the digital product ownership transaction process.
In order to solve the technical problems in the background technology of the application, the invention provides the following technical scheme:
in a first aspect, the present invention provides a blockchain-based data work ownership processing method comprising:
responding to the rights transaction request of the data work, and acquiring the digital identity of the owner user of the data work;
binding the data work with the digital identity, and linking the binding result of the data work and the digital identity;
and transferring the use right and/or ownership of the data work to a target user according to the binding result.
In an embodiment of the invention, the equity transaction request is initiated by the owner of the data work and/or the target user.
In one embodiment of the present invention, the blockchain-based data work ownership processing method further comprises:
and generating the digital identity according to the identity ID of the owner user of the data work, wherein the digital identity is unique on the blockchain.
In one embodiment of the present invention, the blockchain-based data work ownership processing method further comprises:
and generating a private key and a public key of the data work corresponding to the owner user according to the binding result, and uploading the public key.
In one embodiment of the present invention, the binding result includes: and the owner user hashes the credentials of the data work with the digital identity.
In an embodiment of the invention, the credential hash value and the digital identity are stored in the form of key-value pairs.
In one embodiment of the present invention, transferring the usage rights and/or ownership rights of the data work to the target user according to the binding result includes:
acquiring the digital identity of the target user;
binding the data work with the digital identity of the target user based on the transaction request to generate a binding result;
and (5) the binding result is uplink.
In a second aspect, the present invention provides a blockchain-based data work ownership processing device, comprising:
the digital identity acquisition module is used for responding to the rights transaction request of the data work and acquiring the digital identity of the owner user of the data work;
the binding module is used for binding the data work with the digital identity and linking the binding result of the data work and the digital identity;
and the transfer module is used for transferring the use right and/or ownership of the data work to a target user according to the binding result.
In an embodiment of the invention, the equity transaction request is initiated by the owner of the data work and/or the target user.
In one embodiment of the invention, the blockchain-based data ownership processing device further comprises:
and the digital identity generation module is used for generating the digital identity according to the identity ID of the owner user of the data work, and the digital identity is unique on the blockchain.
In one embodiment of the invention, the blockchain-based data ownership processing device further comprises:
and the secret key generation module is used for generating a private key and a public key of the data work corresponding to the owner user according to the binding result, and uploading the public key.
In one embodiment of the present invention, the binding result includes: and the owner user hashes the credentials of the data work with the digital identity.
In an embodiment of the invention, the credential hash value and the digital identity are stored in the form of key-value pairs.
In one embodiment of the invention, the transfer module includes:
the digital identity acquisition unit is used for acquiring the digital identity of the target user;
a binding result generating unit, configured to bind the data work with the digital identity of the target user based on the transaction request, so as to generate a binding result;
and the binding result uplink unit is used for uplink the binding result.
In a third aspect, the present invention provides a computer program product comprising computer programs/instructions which, when executed by a processor, implement the steps of a blockchain-based data processing method.
In a fourth aspect, the present invention provides an electronic device comprising a memory, a processor, and a computer program stored on the memory and executable on the processor, the processor implementing the steps of a blockchain-based data work ownership processing method when the program is executed by the processor.
In a fifth aspect, the present invention provides a computer readable storage medium having stored thereon a computer program which when executed by a processor performs the steps of a blockchain-based data processing method.
As can be seen from the above description, the embodiment of the present invention provides a method and an apparatus for processing rights in data works based on blockchain, including: firstly, responding to a rights transaction request of a data work, and acquiring the digital identity of an owner user of the data work; then binding the data work with the digital identity, and linking the binding result of the data work and the digital identity; and finally, transferring the use right and/or ownership of the data work to the target user according to the binding result. The invention ensures the cross-organization user identity coordination and the security rights of the data works in the binding, authorizing and transferring processes by adding the digital identity DID identification, the verifiable certificate and other methods in the digital product rights transaction process.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flow chart of a method for processing a data work ownership based on a blockchain in accordance with an embodiment of the present invention;
FIG. 2 is a second flow chart of a method for processing a data work ownership based on a blockchain in accordance with an embodiment of the present invention;
FIG. 3 is a flowchart illustrating a method for processing a blockchain-based data work ownership in accordance with an embodiment of the present invention;
FIG. 4 is a flowchart illustrating a step 300 of a blockchain-based data ownership processing method in accordance with an embodiment of the present invention;
FIG. 5 is a schematic diagram of a blockchain-based data processing system in accordance with embodiments of the present invention;
FIG. 6 is a schematic diagram of a block chain node 2 in accordance with an embodiment of the present invention;
FIG. 7 is a flow chart of a method for processing a blockchain-based data work ownership in accordance with an embodiment of the present invention;
FIG. 8 is a block diagram illustrating a blockchain-based data ownership processing device in accordance with an embodiment of the present invention;
FIG. 9 is a block diagram II of a blockchain-based data processing device in accordance with an embodiment of the present invention;
FIG. 10 is a third block diagram of a blockchain-based data processing device in accordance with embodiments of the present invention;
FIG. 11 is a block diagram of a transfer module 30 according to an embodiment of the present invention;
Fig. 12 is a schematic structural diagram of an electronic device in an embodiment of the invention.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is apparent that the described embodiments are some embodiments of the present invention, but not all embodiments of the present invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
It will be appreciated by those skilled in the art that embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
It should be noted that the terms "comprises" and "comprising," and any variations thereof, in the description and claims of the present application and in the foregoing figures, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed or inherent to such process, method, article, or apparatus. Embodiments and features of embodiments in this application may be combined with each other without conflict. The present application will be described in detail below with reference to the accompanying drawings in conjunction with embodiments.
In the technical scheme, the acquisition, storage, use, processing and the like of the data all accord with the relevant regulations of laws and regulations.
An embodiment of the present invention provides a specific implementation manner of a blockchain-based data work ownership processing method, referring to fig. 1, the method specifically includes the following steps:
step 100: responding to the rights transaction request of the data work, and acquiring the digital identity of the owner user of the data work;
step 200: binding the data work with the digital identity, and linking the binding result of the data work and the digital identity;
step 300: and transferring the use right and/or ownership of the data work to a target user according to the binding result.
From the above description, the embodiment of the present invention provides a method for processing rights in data works based on blockchain, including: firstly, responding to a rights transaction request of a data work, and acquiring the digital identity of an owner user of the data work; then binding the data work with the digital identity, and linking the binding result of the data work and the digital identity; and finally, transferring the use right and/or ownership of the data work to the target user according to the binding result. The invention has the following
The beneficial effects are that:
1. the identity authentication capability of the data work cross-mechanism circulation is improved: through the unified digital identity identifier of the digital identity, the digital identity certificate capable of being effectively circulated and the certificate analyzer, the identity intercommunication among alliance institutions is realized, and the accurate authorization of users in the process of transferring data works across institutions can be effectively solved;
2. simplifying the data work cross-mechanism circulation flow: binding public and private key pairs of a user when registering a digital identity DID identifier for the user, and linking public key information of the user, and issuing corresponding ownership rights and use rights benefits of the data works by issuing ownership rights credentials and use rights credentials for the user so as to realize flexible separation of ownership rights and use rights;
3. and (3) improving authority authentication security: the safe endorsement of the certificate is realized through the private key signature technology in the certificate, and meanwhile, the traceability and upgradeability of all activity information of the data work are realized based on the technical characteristics of traceability, non-tampering and the like of the blockchain, so that the flexibility is improved on the basis of ensuring the safety of operation activities.
In some embodiments, a data work refers to a user's image (e.g., a avatar picture, a digital artwork, etc.), music, a seal, and video, among others.
In some embodiments, the digital identity in step 100 is based on a digital identity identifier of an entity of a blockchain technology and a digital attribute declaration verification technology associated therewith, and the secure and efficient circulation of verifiable credentials among federated enterprises is supported through a cryptography system associated with the entity digital identity identifier. Mainly comprises a distributed digital identity DID and a verifiable digital certificate.
It can be understood that the user performs data works of personal electronic files such as images, videos and the like based on intelligent contracts, generates unique data work identity tags, registers the rights and interests of individuals and the data work identity tags on the blockchain, supports individuals to authorize the use of all the data works of individuals by others, and performs state modification and record endorsements on the blockchain. The corresponding intelligent contract technology mainly realizes the binding and authorization of the personal data works based on the blockchain, and realizes the separation of ownership and use rights of the personal data works.
The digital identity DID is the unique identification ID of the distributed digital identity. The application comprises the following two aspects: one is a specific instance used to identify DID principals (personnel, organizations, devices, keys, services, and general things); secondly, the creation of persistent encrypted private channel user credential exchange and authentication between entities without any centralized registration mechanism.
In some embodiments, the binding operation of the data work with the digital identity in step 200 refers to generating a unique fingerprint label for the personal data work and registering the correspondence between the user and the fingerprint label on the chain;
in some embodiments, the ownership transfer in step 300 refers to transferring ownership rights of the personal data work to other users, and after transfer, ownership rights of the personal data work are transferred, and the usage rights authorization relationship is converted, but the usage rights are reserved.
The usage rights transfer is also called digital product authorization, which is to authorize other users to use the data works by owners of the data works, register authorization relations on the chain, and obtain the usage rights of the corresponding data works after the authorization is passed by performing rights verification on the chain when the authorized users need to use the data works.
In some embodiments, the equity transaction request is initiated by the owner of the data work and/or the target user.
In some embodiments, referring to FIG. 2, the blockchain-based data work ownership processing method further includes:
step 400: and generating the digital identity according to the identity ID of the owner user of the data work, wherein the digital identity is unique on the blockchain.
In this embodiment, the digital identity consists of three parts:
the method prefix: the digital snake powder representation method used by DID is specified.
Method specific identifier: a character string consisting of numbers, letters, and dot numbers is used to uniquely identify the owner of the DID or identity information.
DID parameters: an optional string of numbers, letters, and other special characters is used to provide additional information, such as specifying the DID service address or public key.
In addition, random numbers or encryption hash methods are required to be adopted to ensure the security and the non-counterfeitability of the DID when the DID is generated.
In some embodiments, referring to FIG. 3, the blockchain-based data work ownership processing method further includes:
step 500: and generating a private key and a public key of the data work corresponding to the owner user according to the binding result, and uploading the public key.
Binding public and private key pairs corresponding to the user identity, linking DID and public key information of the user, storing a private key by the user, wherein the private key is used for endorsing the user identity and transaction signature, and signing by the public key user.
In some embodiments, the binding result includes: and the owner user hashes the credentials of the data work with the digital identity.
In some embodiments, referring to fig. 4, step 300 comprises:
step 301: acquiring the digital identity of the target user;
step 302: binding the data work with the digital identity of the target user based on the transaction request to generate a binding result;
step 303: and (5) the binding result is uplink.
In steps 301 to 303, after the authenticity verification of the identity of the holder DID and the authenticity verification of the ownership certificate are completed based on the DID public-private key, a new ownership certificate is issued for the assignee, and the certificate hash and the ownership certificate owner information on the chain are synchronously updated as the ownership certificate number of the original user is the same. The ownership certificate issued by the original user still takes effect after transfer, and the new use authorization is issued after the new ownership certificate is verified by the new assignee user, so that the separation of ownership and use rights is realized.
As can be seen from the above description, the embodiment of the present invention provides a method for processing rights and interests of data works based on blockchains, when each alliance organization builds the alliance chain, each node deploys a blockchain link point and a digital identity service node in the organization, and realizes cross-organization user identity collaboration and security rights and interests guarantee of the data works in binding, authorizing and transferring activities through digital identity DID identification and verifiable credential technology.
In one embodiment, the present invention also provides a method for processing a data work ownership based on a blockchain, which specifically comprises the following steps.
Technical terms:
alliance chain: the business cooperation institutions construct a block chain alliance network according to business requirements, extract business rules as business intelligent contracts and deploy the business intelligent contracts to the block chain alliance network to endorse specific business data.
Blockchain digital identity technology: the method is based on the digital identity identifier of the entity of the blockchain technology and the digital attribute statement verification technology associated with the digital identity identifier, and supports the safe and effective circulation of the verifiable certificates among alliance institutions through a cryptography system associated with the digital identity identifier of the entity. Mainly comprises a distributed digital identity DID and a verifiable digital certificate.
Digital identity DID: unique identification ID of the distributed digital identity. The application comprises the following two aspects: one is a specific instance used to identify DID principals (personnel, organizations, devices, keys, services, and general things); secondly, the creation of persistent encrypted private channel user credential exchange and authentication between entities without any centralized registration mechanism.
Digital certificates may be verified: the certificate refers to the attribute description of the entity, and the verifiable certificate is a tamper-proof certificate signed and encrypted by a publisher, and has the characteristics of cryptographic security and privacy protection. Typically consists of at least two sets of information: one is the verifiable credential itself, containing credential metadata and claims. And secondly, a digital signature of the verifiable certificate.
Firstly, the invention provides a data work ownership processing system based on block chains, which is characterized in that block chain nodes are deployed in each alliance organization, digital identity IDs are registered for users through an organization service system, and the digital identity IDs are bound with real-name identity information of the service system. The business system between alliance institutions authenticates the authority of the user by verifying the identity information credentials of the user. The user of the data work owner uploads the data work and acquires ownership certificates, maintains the use authority of the data work by issuing data work authorization certificates, and completes ownership transfer and use right reservation by issuing new ownership certificates and transfer rights certificates when the data work is transferred. The data work ownership control system based on the blockchain digital identity comprises a service chain 1, a blockchain node 2 and a service system 3.
Referring to FIG. 5, a blockchain-based data work ownership processing system includes: service chain 1, blockchain node 2 and service system 3, in particular:
the service chain 1 is formed by constructing according to the data work circulation requirement of an external service system 3, the chain comprises a plurality of block chain nodes 2, each block chain node structure is consistent, and digital identity service intelligent contracts and data work service intelligent contracts are deployed. The total number of block chain nodes in the service chain is 3f+1, wherein f represents the number of supportable fault-tolerant nodes, and the minimum value is 1. The intelligent contract transaction request adopts a pbft Bayesian busy-tolerant algorithm to carry out consensus, one consensus request can complete consensus after at least 2f+1 consistent confirmation messages from other block chain nodes are received by each block chain node in a service chain, and an execution result can be used as legal data to generate a new block and carry out persistence.
The blockchain node 2 is used for transaction requests initiated by the business system 3, including service requests such as digital identity DID registration, data work binding, data work authorization, data work transfer and the like. And the internal structures of all the blockchain nodes are consistent, authority verification is carried out on the transaction, repetition and parameter validity verification are completed, the transaction is broadcasted to all other blockchain nodes 2 in the service chain 1 after the verification is passed, a consensus transaction request broadcast notice of other blockchain nodes 2 is received, the parameter validity verification is carried out on the consensus transaction, and after the verification is passed, the consensus and account book persistence is carried out, so that the tamper resistance and traceability of all the transactions are ensured.
It should be noted that, the above DID registration is to generate a DID unique identifier for a user, bind a public-private key pair corresponding to the user identity, and link the user's DID and public key information, where the user stores a private key, the private key is used for signing an endorsement of the user identity and a transaction, and the public key user extends a signature.
In addition, the binding of the data works means that the data works of the user are bound with the DID identity of the user, and an ownership data work certificate is issued for the user, and the ownership certificate format is shown in the table 1:
TABLE 1
Field name Meaning of field
cptname Ownership credential type identification+credential numbering
nftownerdid Ownership user di identification, i.e. owner of ownership credential
orgdid Institution dididentification of federation organizations to which owner users belong
NFTurl Data work identification information
NFThash DataHash information corresponding to works
serverurl Data work corresponding to data work acquisition address
proof Signature information of private key corresponding to user nftownderdid and organization orgdid on credential field
The data work authorization is completed by the data work ownership user for the user, and the use right certificate is issued, only the user with the ownership certificate which is not transferred has the authority to issue the use right certificate, and the format of the use right certificate is shown in the table 2:
TABLE 2
Transferring the data works, namely transferring ownership to a new owner, namely an assignee by a current data work ownership user, registering ownership certificates of the transferor as a revocation state on a chain, wherein the transferor no longer has proof certificates for proving the ownership of the data works; meanwhile, a new ownership certificate is issued for the assignee, the assignee becomes an ownership certificate of the data work, the same certificate number is used as the original certificate, and the chain certificate owner dids and the certificate hash are updated. The new ownership credential and the original ownership credential field change are shown in table 3, and the credential hash is extracted based on the changed field value:
TABLE 3 Table 3
The business system 3 is used for a business transaction request initiating system, submits a digital identity and data work service intelligent contract transaction request to the blockchain node 2 of the business chain 1 according to a data work circulation service operation request of a user, receives the transaction request of the blockchain node 2, processes the return information and performs related business logic closed loop.
As shown in fig. 6, the blockchain node 2 includes a node initializing and routing device 11, a digital identity processing device 12, a data work processing device 13, and a transaction consensus and processing device 14.
The node initializing and routing device 11 is responsible for initializing operation of the blockchain node, instantiates the digital identity service intelligent contract and the data work service intelligent contract when the blockchain node 2 is started, starts the digital identity processing device and the data work processing device, establishes trusted communication connection with all other blockchain nodes 2 in the blockchain 1, and calls the digital identity processing device 12 to be a mechanism registration mechanism DID.
The digital identity processing device 12 is responsible for receiving the user DID registration, credential application, credential verification, etc. requests within the organization to which the blockchain node 2 belongs. Specifically comprises a DID registration module 121, a credential application module 122 and a credential verification module 123
The DID registration module 12 is responsible for receiving the user digital identity DID registration request and the mechanism DID activation request initiated by the service system 3, and the node initialization and routing device 11 initiates the mechanism DID registration request. After receiving the user digital identity DID registration request, generating a unique digital identity DID for the user, and uploading user DID identity public key information. The structure DID activation request is mainly an initialized public-private key pair when the public-private key pair of the organization is used to initialize the replacement node and when the routing device 11 is initialized to register the DID for the organization, and replaces the public key information on the chain.
The credential application module 122 is responsible for receiving the registration request of the identification credential template and the data work authorization credential template initiated by the node initializing and routing device 11, issuing the user data work ownership credential and the data work use credential corresponding to the credential issuing request initiated by the service system 3, and storing the credential hash on a chain. The stored correspondence is:
{ credential unique number: owenercptname;
the certificate hash is a hash;
credential owner id, did
}
The credential verification module 123 is responsible for verifying the validity of the credential according to the credential verification request initiated by the service system 3, the hash on the verification credential chain, the user di of verification possession, and the credential verification signature information.
The data work processing device 13 is responsible for receiving related processes such as data work binding and authorization initiated by the service system 3. The system specifically comprises a data work binding module 131, a data work authorizing module 132 and a data work transferring module 133.
The data work binding module 131 is responsible for carrying out data work formation on the data work of the user according to the data work binding request initiated by the service system 3, writing the data work binding request into ownership certificates based on the digital identity DID of the data work holder, the DID of the witness organization, the hash information of the data work, the storage information of the data work and other attributes, signing the ownership certificates of the data work to the owner user, and storing the corresponding relationship between the user and the certificates on a chain.
The data work authorization module 132 is responsible for authorizing requests in accordance with data works initiated by the business system 3. The authorization request is issued by the holder of the data work for the user, the user submits the use right certificate, and the corresponding use right of the data work can be obtained after the authenticity verification of the user DID identity and the authenticity verification of the use right certificate are completed based on the DID public and private key.
The data work transfer module 133 is responsible for data work transfer requests initiated from the business system 3. The transfer request is initiated by the holder of the data work, after the authenticity verification of the DID identity of the holder and the authenticity verification of the ownership certificate are completed based on the DID public and private key, a new ownership certificate is issued for the assignee, and the ownership certificate number is the same as that of the original user, and the certificate hash and the ownership certificate owner information on the chain are synchronously updated. The ownership certificate issued by the original user is still effective after transfer, and the new use authorization is issued after the new ownership certificate is verified by the new assignee user. The separation of ownership and usage is achieved.
Is responsible for authorizing requests based on data works initiated by the business system 3. The authorization request is issued by the holder of the data work for the user, the user submits the use right certificate, and the corresponding use right of the data work can be obtained after the authenticity verification of the user DID identity and the authenticity verification of the use right certificate are completed based on the DID public and private key.
The transaction consensus and processing device 14 is a core module for completing update type transaction consensus and persistence, and uses a Bayesian consensus algorithm to perform three-stage consensus processing on transactions, wherein the first stage is pre-preparation consensus, the second stage is preparation consensus, the third stage is commit consensus, the three stages are sequentially executed, the current stage completes consensus of the current stage after accumulating to receive the consensus confirmation messages of 2f+1 other transaction consensus nodes and enters the next stage, and the three stages represent legal service requests after all the consensus is completed. And after the consensus is successful, executing intelligent contract transaction logic to persist the business data into the world state. Providing cross-institution information sharing and transaction traceability.
Referring to fig. 7, based on the above-mentioned blockchain-based data work ownership processing system, the specific embodiment of the blockchain-based data work ownership processing method provided by the present invention includes the following steps:
step S1: component federation service chain.
Specifically, the federation service chain 1 is built by a federation partner authority that needs to participate in the operation of the data work and initialization is completed. Each organization deploys the blockchain node 2 and accesses the blockchain node 2 of its own organization to the guest business system 3 responsible for the operation of the data work. The service chain 1 is initialized and started, the block chain node 2 applies for the corresponding DID digital identity information for each organization to generate a DID identification, the public key is uplink and the private key is returned to the service system, the service system activates the DID identification of the organization to generate a public and private key pair of the service system, the private key is stored by the organization, and the public key is updated to the chain and is associated with the DID identification of the organization.
Step S2: the DID is registered for the user.
The service system 3 calls the digital identity processing device 12 of the blockchain node 2 to register the DID for the organization users participating in the operation activities of the data works of the organization, and the DID is bound with the real-name authentication user information of the users in the service system 3. The DID private key associated with the user DID identifier is stored by the user himself, and public key information is uplink associated with the user DID.
Step S3: binding the data works.
The user can operate the activity through the data works initiated by the business system 3 of the present organization or other alliance organization on the business chain 1, the ownership user of the data works issues own data works through the business system 3, the data work processing device 13 of the blockchain node 2 completes the binding operation of the data works, the unique characteristic of the data works is utilized to verify whether the data works are bound or not during binding, if not, the digital identity processing device 12 is utilized to issue ownership certificates of the data works for the user, the ownership certificate hash is extracted, the unique serial number of the certificate is taken as a main key, and the di information of the certificate hash and the certificate owner is stored on the chain to be taken as the certificate verification basis.
Step S4: and carrying out authorization operation on the data work.
Specifically, the ownership user of the data work performs the authorization of using the data work for the user of the present organization or other alliance organizations on the service chain 1 through the service system 3, the data work processing device 13 completes the authorization operation of the data work, the digital identity processing device 12 is called in the authorization process to verify the identity of the ownership user, the data work processing device 13 is called to verify the ownership certificate of the user, the use right certificate is issued for the user after the verification is passed, the use right certificate hash is extracted, the unique serial number of the certificate is used as a main key, and the certificate hash and the fid information of the certificate owner are stored on the chain to be used as the certificate verification basis. When the user applies for using the data work, the user submits the right-to-use certificate for verification, and the verification passes the available data work.
Step S5: transfer ownership of the data work.
The ownership user of the data works transfers the ownership of the data works for the users of the present organization or other alliance organizations on the service chain 1 through the service system 3, the data work processing device 13 completes the operation of transferring the data works, the digital identity processing device 12 is called to verify the identity of the ownership user in the transferring process, the data work processing device 13 is called to verify the current ownership certificate of the user, after the verification is passed, a new ownership certificate is issued for the assigned user, the ownership certificate hash is extracted, the unique serial number of the certificate is taken as a main key, and the certificate hash and the di information of the certificate owner are updated on the chain to be taken as the certificate verification basis.
Step S6: issuing a right of use credential.
After the ownership transfer of the data works, the ownership certificates of the original users can be invalid because the hash and the fid information of the ownership certificates on the chain are changed in a reverse direction, so that the ownership and the use right authorization rights of the data works are ensured to be safe for the new assigned users. The original user issued right-of-use certificate is still verified to be effective, the right-of-use of the original authorized user is not influenced, but the original user ownership certificate is verified to not issue a new right-of-use certificate. The new assigned user can use the new ownership credential as an authorization authority credential to issue the use right credential for the new user, thereby completing the authorization of the new user.
The data work ownership processing method based on the blockchain solves the problem of cross-organization user identity authentication and circulation control in the related flow of the data work based on the blockchain digital identity DID and the verifiable credential technology. After the user is authenticated by the service system real-name identity, the service system registers the DID for the user, and the DID identifier is used as the binding identity information of the data work to cooperate with the unified identifier of the user identity inter-mechanism interaction to perform inter-mechanism cooperation, and is used as the addressing information of the public key on the user chain to facilitate the user to perform cryptographic authorization and encryption operation. After binding the data work through the digital identity DID, the user issues a data ownership certificate for the data work, the data work is authorized to be used in a mode of issuing an authorization certificate for other users, and the ownership transfer of the data work is completed through the ownership transfer certificate.
Based on the same inventive concept, the embodiments of the present application also provide a blockchain-based data work ownership processing device, which can be used to implement the method described in the above embodiments, such as the following embodiments. Because the principle of solving the problem of the data work ownership processing device based on the block chain is similar to that of the data work ownership processing method based on the block chain, the implementation of the data work ownership processing device based on the block chain can be implemented by referring to the data work ownership processing method based on the block chain, and the repetition is omitted. As used below, the term "unit" or "module" may be a combination of software and/or hardware that implements the intended function. While the system described in the following embodiments is preferably implemented in software, implementation in hardware, or a combination of software and hardware, is also possible and contemplated.
An embodiment of the present invention provides a specific implementation manner of a blockchain-based data work ownership processing device capable of implementing a blockchain-based data work ownership processing method, referring to fig. 8, the blockchain-based data work ownership processing device specifically includes:
a digital identity acquisition module 10 for acquiring a digital identity of an owner user of the data work in response to a rights transaction request of the data work;
a binding module 20, configured to bind the data work with the digital identity, and chain a binding result of the data work with the digital identity;
and the transfer module 30 is configured to transfer the usage rights and/or ownership rights of the data work to the target user according to the binding result.
In an embodiment of the invention, the equity transaction request is initiated by the owner of the data work and/or the target user.
In one embodiment of the present invention, referring to FIG. 9, the blockchain-based data work ownership processing device further comprises:
a digital identity generation module 40 for generating the digital identity from the identity ID of the owner user of the data work, the digital identity being unique across the blockchain.
In one embodiment of the present invention, referring to FIG. 10, the blockchain-based data work ownership processing device further comprises:
a key generating module 50, configured to generate a private key and a public key of the data work corresponding to the owner user according to the binding result, and uplink the public key.
In one embodiment of the present invention, the binding result includes: and the owner user hashes the credentials of the data work with the digital identity.
In an embodiment of the invention, the credential hash value and the digital identity are stored in the form of key-value pairs.
In one embodiment of the present invention, referring to fig. 11, the transfer module 30 includes:
a digital identity acquisition unit 301, configured to acquire a digital identity of the target user;
a binding result generating unit 302, configured to bind the data work with the digital identity of the target user based on the transaction request, so as to generate a binding result;
and the binding result uplink unit 303 is configured to uplink the binding result.
From the above description, embodiments of the present invention provide a blockchain-based data work ownership processing device, including: firstly, responding to a rights transaction request of a data work, and acquiring the digital identity of an owner user of the data work; then binding the data work with the digital identity, and linking the binding result of the data work and the digital identity; and finally, transferring the use right and/or ownership of the data work to the target user according to the binding result. The invention has the following
The beneficial effects are that:
1. the identity authentication capability of the data work cross-mechanism circulation is improved: through the unified digital identity identifier of the digital identity, the digital identity certificate capable of being effectively circulated and the certificate analyzer, the identity intercommunication among alliance institutions is realized, and the accurate authorization of users in the process of transferring data works across institutions can be effectively solved;
2. simplifying the data work cross-mechanism circulation flow: binding public and private key pairs of a user when registering a digital identity DID identifier for the user, and linking public key information of the user, and issuing corresponding ownership rights and use rights benefits of the data works by issuing ownership rights credentials and use rights credentials for the user so as to realize flexible separation of ownership rights and use rights;
3. and (3) improving authority authentication security: the safe endorsement of the certificate is realized through the private key signature technology in the certificate, and meanwhile, the traceability and upgradeability of all activity information of the data work are realized based on the technical characteristics of traceability, non-tampering and the like of the blockchain, so that the flexibility is improved on the basis of ensuring the safety of operation activities.
The embodiment of the present application further provides a specific implementation manner of an electronic device capable of implementing all the steps in the blockchain-based data work ownership processing method in the foregoing embodiment, and referring to fig. 12, the electronic device specifically includes the following contents:
A processor 1201, a memory 1202, a communication interface (Communications Interface) 1203, and a bus 1204;
wherein the processor 1201, the memory 1202 and the communication interface 1203 perform communication with each other through the bus 1204; the communication interface 1203 is configured to implement information transmission between the server device and the client device;
the processor 1201 is configured to invoke a computer program in the memory 1202, and when the processor executes the computer program, the processor implements all the steps in the blockchain-based data ownership processing method in the above embodiment, for example, when the processor executes the computer program, the processor implements the following steps:
step 100: responding to the rights transaction request of the data work, and acquiring the digital identity of the owner user of the data work;
step 200: binding the data work with the digital identity, and linking the binding result of the data work and the digital identity;
step 300: and transferring the use right and/or ownership of the data work to a target user according to the binding result.
The embodiments of the present application also provide a computer-readable storage medium capable of implementing all the steps in the blockchain-based data work ownership processing method in the above embodiments, the computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements all the steps in the blockchain-based data work ownership processing method in the above embodiments, for example, the processor implements the following steps when executing the computer program:
Step 100: responding to the rights transaction request of the data work, and acquiring the digital identity of the owner user of the data work;
step 200: binding the data work with the digital identity, and linking the binding result of the data work and the digital identity;
step 300: and transferring the use right and/or ownership of the data work to a target user according to the binding result.
In this specification, each embodiment is described in a progressive manner, and identical and similar parts of each embodiment are all referred to each other, and each embodiment mainly describes differences from other embodiments. In particular, for a hardware+program class embodiment, the description is relatively simple, as it is substantially similar to the method embodiment, as relevant see the partial description of the method embodiment.
The foregoing describes specific embodiments of the present disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims can be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing are also possible or may be advantageous.
Although the present application provides method operational steps as an example or flowchart, more or fewer operational steps may be included based on conventional or non-inventive labor. The order of steps recited in the embodiments is merely one way of performing the order of steps and does not represent a unique order of execution. When implemented by an actual device or client product, the instructions may be executed sequentially or in parallel (e.g., in a parallel processor or multi-threaded processing environment) as shown in the embodiments or figures.
For convenience of description, the above devices are described as being functionally divided into various modules, respectively. Of course, when implementing the embodiments of the present disclosure, the functions of each module may be implemented in the same or multiple pieces of software and/or hardware, or a module that implements the same function may be implemented by multiple sub-modules or a combination of sub-units, or the like. The above-described apparatus embodiments are merely illustrative, for example, the division of the units is merely a logical function division, and there may be additional divisions when actually implemented, for example, multiple units or components may be combined or integrated into another system, or some features may be omitted or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be an indirect coupling or communication connection via some interfaces, devices or units, which may be in electrical, mechanical or other form.
Those skilled in the art will also appreciate that, in addition to implementing the controller in a pure computer readable program code, it is well possible to implement the same functionality by logically programming the method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers, etc. Such a controller can be regarded as a hardware component, and means for implementing various functions included therein can also be regarded as a structure within the hardware component. Or even means for achieving the various functions may be regarded as either software modules implementing the methods or structures within hardware components.
In one typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include volatile memory in a computer-readable medium, random Access Memory (RAM) and/or nonvolatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of computer-readable media.
The present embodiments may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The embodiments of the specification may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
In this specification, each embodiment is described in a progressive manner, and identical and similar parts of each embodiment are all referred to each other, and each embodiment mainly describes differences from other embodiments. In particular, for system embodiments, since they are substantially similar to method embodiments, the description is relatively simple, as relevant to see a section of the description of method embodiments. In the description of the present specification, a description referring to terms "one embodiment," "some embodiments," "examples," "specific examples," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the embodiments of the present specification. In this specification, schematic representations of the above terms are not necessarily directed to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, the different embodiments or examples described in this specification and the features of the different embodiments or examples may be combined and combined by those skilled in the art without contradiction.
The foregoing is merely an example of an embodiment of the present disclosure and is not intended to limit the embodiment of the present disclosure. Various modifications and variations of the illustrative embodiments will be apparent to those skilled in the art. Any modification, equivalent replacement, improvement, or the like, which is within the spirit and principles of the embodiments of the present specification, should be included in the scope of the claims of the embodiments of the present specification.

Claims (10)

1. A blockchain-based data work ownership processing method, comprising:
responding to the rights transaction request of the data work, and acquiring the digital identity of the owner user of the data work;
binding the data work with the digital identity, and linking the binding result of the data work and the digital identity;
and transferring the use right and/or ownership of the data work to a target user according to the binding result.
2. The method of claim 1, wherein the equity transaction request is initiated by an owner of the data work and/or the target user.
3. The method of claim 1, further comprising:
And generating the digital identity according to the identity ID of the owner user of the data work, wherein the digital identity is unique on the blockchain.
4. The method of claim 1, further comprising:
and generating a private key and a public key of the data work corresponding to the owner user according to the binding result, and uploading the public key.
5. The method of claim 1, wherein the binding result comprises: and the owner user hashes the credentials of the data work with the digital identity.
6. The method of claim 5, wherein the credential hash value and the digital identity are stored in key-value pairs.
7. The method of claim 1 to 6, wherein transferring the usage rights and/or ownership rights of the data work to the target user according to the binding result comprises:
acquiring the digital identity of the target user;
binding the data work with the digital identity of the target user based on the transaction request to generate a binding result;
And (5) the binding result is uplink.
8. A blockchain-based data work ownership processing device, comprising:
the digital identity acquisition module is used for responding to the rights transaction request of the data work and acquiring the digital identity of the owner user of the data work;
the binding module is used for binding the data work with the digital identity and linking the binding result of the data work and the digital identity;
and the transfer module is used for transferring the use right and/or ownership of the data work to a target user according to the binding result.
9. An electronic device comprising a memory, a processor, and a computer program stored on the memory and executable on the processor, wherein the processor performs the steps of the blockchain-based data work ownership processing method of any of claims 1 to 7 when the program is executed.
10. A computer readable storage medium having stored thereon a computer program, which when executed by a processor, implements the steps of the blockchain-based data work ownership processing method of any of claims 1 to 7.
CN202310462887.5A 2023-04-26 2023-04-26 Data work ownership processing method and device based on blockchain Pending CN116484329A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310462887.5A CN116484329A (en) 2023-04-26 2023-04-26 Data work ownership processing method and device based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310462887.5A CN116484329A (en) 2023-04-26 2023-04-26 Data work ownership processing method and device based on blockchain

Publications (1)

Publication Number Publication Date
CN116484329A true CN116484329A (en) 2023-07-25

Family

ID=87217439

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310462887.5A Pending CN116484329A (en) 2023-04-26 2023-04-26 Data work ownership processing method and device based on blockchain

Country Status (1)

Country Link
CN (1) CN116484329A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116842587A (en) * 2023-09-01 2023-10-03 中国信息通信研究院 Block chain-based credential transfer method and apparatus, electronic device and storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116842587A (en) * 2023-09-01 2023-10-03 中国信息通信研究院 Block chain-based credential transfer method and apparatus, electronic device and storage medium
CN116842587B (en) * 2023-09-01 2023-11-21 中国信息通信研究院 Block chain-based credential transfer method and apparatus, electronic device and storage medium

Similar Documents

Publication Publication Date Title
Mühle et al. A survey on essential components of a self-sovereign identity
US11238543B2 (en) Payroll based blockchain identity
US11645632B2 (en) System and method for a decentralized portable information container supporting privacy protected digital information credentialing, remote administration, local validation, access control and remote instruction signaling utilizing blockchain distributed ledger and container wallet technologies
CN111144881A (en) Selective access to asset transfer data
Xie et al. Ethereum-blockchain-based technology of decentralized smart contract certificate system
CN114008971A (en) Binding a decentralized identifier to a verified assertion
Liu et al. Enabling secure and privacy preserving identity management via smart contract
US11288389B2 (en) Scoped sharing of DID-associated data using a selector
US11212263B2 (en) Dynamic generation of pseudonymous names
Abraham et al. Revocable and offline-verifiable self-sovereign identities
US20200334114A1 (en) Failover between decentralized identity stores
EP4026291B1 (en) Control of the delegated use of did-related data
US20200403789A1 (en) Cryptographic key generation using external entropy generation
Abraham et al. Qualified eID derivation into a distributed ledger based IdM system
Abraham et al. Privacy-preserving eID derivation for self-sovereign identity systems
de Vasconcelos Barros et al. Leveraging self-sovereign identity, blockchain, and zero-knowledge proof to build a privacy-preserving vaccination pass
Gulati et al. Self-sovereign dynamic digital identities based on blockchain technology
CN111881483A (en) Resource account binding method, device, equipment and medium based on block chain
CN116484329A (en) Data work ownership processing method and device based on blockchain
CN113632088A (en) Callback mode for DID attestation
Mukta et al. Credtrust: Credential based issuer management for trust in self-sovereign identity
CN116015856A (en) Data transfer method and device based on blockchain digital identity
Payeras-Capellà et al. Design and performance evaluation of two approaches to obtain anonymity in transferable electronic ticketing schemes
US20230179402A1 (en) Device asserted verifiable credential
LU101756B1 (en) Verifiable credential with dynamic claim

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination