CN116502187B - Digital copyright protection system and method based on block chain - Google Patents

Digital copyright protection system and method based on block chain Download PDF

Info

Publication number
CN116502187B
CN116502187B CN202310762449.0A CN202310762449A CN116502187B CN 116502187 B CN116502187 B CN 116502187B CN 202310762449 A CN202310762449 A CN 202310762449A CN 116502187 B CN116502187 B CN 116502187B
Authority
CN
China
Prior art keywords
module
digital copyright
digital
data
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310762449.0A
Other languages
Chinese (zh)
Other versions
CN116502187A (en
Inventor
于敬文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Chengzhi Technology Co ltd
Original Assignee
Shenzhen Chengzhi Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Chengzhi Technology Co ltd filed Critical Shenzhen Chengzhi Technology Co ltd
Priority to CN202310762449.0A priority Critical patent/CN116502187B/en
Publication of CN116502187A publication Critical patent/CN116502187A/en
Application granted granted Critical
Publication of CN116502187B publication Critical patent/CN116502187B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/405Establishing or using transaction specific rules
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Abstract

The invention relates to the field of digital copyright protection, and discloses a digital copyright protection system and method based on a blockchain, wherein the system comprises the following steps: the management module is used as a global control end for editing and sending control instructions; the storage library is used as a storage end of the digital copyright data, and is used for transferring and storing delivery parameters and synchronously supporting the uploading of the real-time cloud end; the reading and identifying module is used for scanning the digital copyright parameters transferred and stored in the storage library and converting the digital copyright parameters into a machine-readable language; the characteristic output module is used for acquiring the scanning data of the reading identification module, defining a proprietary label, classifying the scanning data under the label, and uploading the scanning data to the storage library again; by adding a mechanism for verifying the digital copyright resources, associated indexes are carried out at different digital copyright resource nodes, so that a user is helped to quickly know and distinguish the trading condition of the digital copyright resources at the current site, early warning is carried out when the coincidence threshold is high, and the copyright protection degree is improved.

Description

Digital copyright protection system and method based on block chain
Technical Field
The invention relates to the technical field of digital copyright protection, in particular to a digital copyright protection system and method based on a blockchain.
Background
The blockchain is a chained data structure formed by combining data blocks in a sequential connection mode according to a time sequence, and is a distributed account book which cannot be tampered or counterfeited and is ensured in a cryptographic mode, the digital copyright transaction system is a comprehensive platform integrating functions of digital copyright transaction, copyright confirmation, copyright maintenance, copyright income distribution and the like, and the digital copyright transaction system introducing the blockchain technology can effectively prevent copyright infringement, improve transparency and safety of copyright transaction and realize the commercial value of digital copyright;
however, existing digital rights protection systems and methods have drawbacks, such as:
1. the lack of measures for checking and early warning the digital rights of the recorded records makes it difficult for a user to know the required digital rights or the state of the existing digital rights, the storage of the digital rights cannot be reasonably classified, the automatic matching and checking of digital rights resources are difficult to automatically complete, and early warning prompts are absent;
2. in the transaction process, risk assessment is difficult to be carried out on the transaction process, so that the risk state of the transaction process is difficult to be known by buyers and sellers, the transaction in the high risk state is not protected, and the rights and interests of the buyers and sellers are difficult to be ensured.
Disclosure of Invention
Aiming at the defects existing in the prior art, the invention provides a blockchain-based digital rights protection system and a blockchain-based digital rights protection method, which can effectively solve the problems that the prior digital rights protection system and method lack the measure of checking and early warning the recorded digital rights, so that a user is difficult to know the required digital rights or the state of the existing digital rights, the storage of the digital rights cannot be reasonably classified, the automatic matching and checking of digital rights resources are difficult to automatically complete, the early warning prompt is lacking, the risk assessment is difficult to be carried out on the transaction process in the transaction process, the risk state of the transaction process is difficult to be known by both buyers and sellers, the transaction in the high risk state is lack of protection, and the rights of both buyers and sellers are difficult to guarantee.
In order to achieve the above object, the present invention is realized by the following technical scheme,
the invention discloses a digital copyright protection system based on a block chain, which comprises the following components:
the management module is used as a global control end for editing and sending control instructions;
the storage library is used as a storage end of the digital copyright data, and is used for transferring and storing delivery parameters and synchronously supporting the uploading of the real-time cloud end;
the reading and identifying module is used for scanning the digital copyright parameters transferred and stored in the storage library and converting the digital copyright parameters into a machine-readable language;
the characteristic output module is used for acquiring the scanning data of the reading identification module, defining a proprietary label, classifying the scanning data under the label, and uploading the scanning data to the storage library again;
the login module is used as a user login end for registering and verifying user identity information and providing access rights after passing verification;
the docking module is used for acquiring the node information of each digital copyright resource and providing reading permission after comprehensive analysis;
the grabbing and matching module is used for outputting digital copyright parameters and carrying out index matching on the currently read digital copyright resource nodes;
the threshold module is used for analyzing and grabbing the associated data of the digital rights parameters output by the matching module in the current read digital rights resource node, and marking after exceeding a preset coincidence threshold;
the transaction module is used for providing a transaction window of the digital rights, receiving a rights buying and selling application, providing rights of the digital rights data to be transacted, and recording and displaying a transaction process on the blockchain;
the information acquisition module is used for providing transaction information of the buyer and the seller in the current transaction mode;
the marking module is used for analyzing the transaction data of the buyer and the seller and marking the heavy point information;
the prediction evaluation module is used for predicting according to the key information marked by the marking module and outputting a transaction risk evaluation value;
and the alarm module is used for receiving the super-threshold prompt of the threshold module and the high-risk prompt of the prediction evaluation module, synchronously transmitting the super-threshold prompt and the high-risk prompt to the login module, displaying the super-threshold prompt and the high-risk prompt to the buyer and the seller, and submitting the super-threshold prompt and the high-risk prompt to the management module for prompting.
Furthermore, the storage library adopts a distributed storage mode, and is connected with a plurality of lower storage processing nodes in a butt joint mode, and when data is uploaded, downloaded, edited or deleted, the storage library is inserted into the corresponding lower storage processing nodes to read and write the data.
Furthermore, the feature output module distinguishes the classified data from original unclassified data in the storage library after confirming the classified data, and shields the classified data in the scanning process of the reading identification module.
Still further, the trading module generates a data set that denies modification during the trading process in which digital rights content is recorded on the blockchain.
Further, the editing mode of presetting the coincidence threshold in the threshold module is as follows: and manually performing custom editing on the overlapping length of the data characters.
Still further, the management module is connected with a storage library and a transaction module through wireless network interaction, the transaction module is connected with an information acquisition module through wireless network interaction, the information acquisition module is connected with a marking module through wireless network interaction, the marking module is connected with a prediction evaluation module through wireless network interaction, the storage library is connected with a docking module through wireless network interaction, the docking module is connected with a grabbing matching module through wireless network interaction, the docking module is connected with the grabbing matching module through wireless network interaction, the login module is connected with the docking module through wireless network interaction, the grabbing matching module is connected with a threshold module through wireless network interaction, and the alarm module is connected with the threshold module and the prediction evaluation module through wireless network interaction.
A digital copyright protection method based on a block chain comprises the following steps:
step 1: registering the resource name, the author information and the release time of the digital copyright, and confirming the legality of the digital copyright;
step 2: performing tamper-proof processing on the registered digital copyright resource information, uploading tamper-proof processed data to a blockchain, performing distributed storage on the digital copyright resource, and authorizing management;
step 3: in the database, the stored digital information is identified and classified under the independent label;
step 4: the user logs in the system, inputs the digital copyright information, acquires the key characteristics of the digital copyright information, indexes the digital copyright information in a database, analyzes the coincidence threshold value of the digital copyright information, and alarms after exceeding the threshold value;
step 5: and in the trading stage, checking trading information of both sides to be traded, tracing historical trading records of the digital rights, finding out ownership and trading flow of the rights, and carrying out early warning on high-risk trading after risk assessment.
Further, the tamper-proof processing in the step 2 is as follows: the hash process compresses the registered digital rights resource into a unique irreversible digital fingerprint.
Furthermore, in the process of performing distributed storage on the digital rights resources in the step 2, intersymbol interference is reduced by analyzing characteristics of a transmission channel, so as to realize equalization control of multipath mobile data transmission, and a calculation formula of the characteristics of the transmission channel is as follows:
wherein: k is a characteristic quantity of a mobile data transmission channel; q is the multi-path transmission allocation frequency band;characteristic response quantity for multipath transmission channels; />Bandwidth for the mobile data transmission channel; f is an iterative post-function of the critical beam characteristics.
Further, the alarm behaviors in the step 4 and the step 5 are specifically shown as follows: the client side popup window reminds, short message reminds and manager limit transaction reminds.
Compared with the prior art, the technical proposal provided by the invention has the following beneficial effects,
1. according to the invention, by adding a mechanism for verifying the digital copyright resources, the association indexes are carried out at different digital copyright resource nodes, so that a user is helped to quickly know and distinguish the trading situation of the digital copyright resources at the current site, and early warning is carried out when the coincidence threshold is identified to be higher, so that the piracy risk is avoided, and the copyright protection degree is improved.
2. According to the invention, by adding the mechanism for marking and evaluating the risk parameters in the transaction process, both transaction parties can know the risk positions existing in the transaction process, the protection mechanism is perfected, and timely reminding and intervention are performed when high risk exists, so that the transaction safety is further improved.
3. The method and the device identify and classify the acquired resource data by defining the exclusive label of the existing digital copyright resource, so that the resource in the database is ensured to have higher purity, and redundant data is avoided.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below. It is evident that the drawings in the following description are only some embodiments of the present invention and that other drawings may be obtained from these drawings without inventive effort for a person of ordinary skill in the art.
FIG. 1 is a schematic diagram of a block chain based digital rights protection system;
FIG. 2 is a flow chart of a blockchain-based digital rights protection method;
reference numerals in the drawings represent respectively, 1, management module; 2. a storage repository; 3. reading an identification module; 4. a feature output module; 5. a login module; 6. a butt joint module; 7. grabbing a matching module; 8. a threshold module; 9. a transaction module; 10. an information acquisition module; 11. a marking module; 12. a predictive evaluation module; 13. an alarm module.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention more clear, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention. It will be apparent that the described embodiments are some, but not all, embodiments of the invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
The invention is further described below with reference to examples.
Example 1: a digital rights protection system and method based on block chain in this embodiment, as shown in FIG. 1, includes:
the management module 1 is used as a global control end for editing and sending control instructions;
the storage library 2 is used as a storage end of the digital copyright data, for transferring and storing delivery parameters and synchronously supporting the uploading of the real-time cloud end;
the storage library 2 adopts a distributed storage mode, the storage library 2 is in butt joint with a plurality of lower storage processing nodes, and when data is uploaded, downloaded, edited or deleted, the storage library 2 is inserted into the corresponding lower storage processing nodes to perform data reading and writing operations.
The reading and identifying module 3 is used for scanning the digital copyright parameters transferred by the storage library 2 and converting the digital copyright parameters into a machine-readable language;
the feature output module 4 is used for acquiring the scanning data of the reading identification module 3, defining a proprietary label, classifying the scanning data under the label, and uploading the scanning data to the storage library 2 again; after confirming the classified data, the feature output module 4 distinguishes the classified data from original unclassified data in the storage library 2, and shields the classified data in the scanning process of the reading and identifying module 3.
The login module 5 is used as a user login end for registering and verifying user identity information and providing access rights after passing verification;
the docking module 6 is used for acquiring the node information of each digital copyright resource and providing reading authority after comprehensive analysis;
the grabbing and matching module 7 is used for outputting digital copyright parameters and carrying out index matching on the currently read digital copyright resource nodes;
the threshold module 8 is used for analyzing and grabbing the associated data of the digital rights parameters output by the matching module 7 in the current read digital rights resource node, and marking after exceeding a preset coincidence threshold; the editing mode of the preset coincidence threshold value in the threshold value module 8 is as follows: manually performing custom editing on the overlapping length of the data characters;
the trading module 9 is used for providing a trading window of digital rights, receiving a right buying and selling application, providing rights of the digital rights data to be traded in a selected and confirmed manner, and recording and displaying a trading process on a blockchain; the transaction module 9 records the digital copyright content on the blockchain during the transaction process to generate a data set refusing to change;
an information acquisition module 10 for providing transaction information of the buyer and the seller in the current transaction mode;
the marking module 11 is used for analyzing transaction data of the buyer and the seller and marking the heavy point information;
the prediction evaluation module 12 is used for predicting according to the key information marked by the marking module 11 and outputting a transaction risk evaluation value;
the alarm module 13 is configured to receive the super-threshold prompt from the threshold module 8 and the high-risk prompt from the predictive evaluation module 12, send the super-threshold prompt to the login module 5 synchronously, display the super-threshold prompt to the buyer and the seller, and submit the super-threshold prompt to the management module 1 for reminding.
In the embodiment, by adding a mechanism for verifying the digital copyright resource, the related indexes are carried out at different digital copyright resource nodes so as to help users quickly know and distinguish the trading condition of the digital copyright resource at the current site, early warning is carried out when the coincidence threshold is identified to be higher, thus avoiding piracy risks, improving copyright protection strength, defining exclusive labels for the existing digital copyright resource, identifying and classifying the acquired resource data, and ensuring higher purity of the resources in the database so as to avoid redundant data;
the risk parameters in the transaction process are marked and evaluated by a mechanism, so that both parties of the transaction can know the risk positions existing in the transaction process, a protection mechanism is perfected, prompt and intervention are carried out when high risk exists, and the transaction safety is further improved.
Example 2: the embodiment also provides a digital rights protection method based on a blockchain, as shown in fig. 2, comprising the following steps:
step 1: registering the resource name, the author information and the release time of the digital copyright, and confirming the legality of the digital copyright;
step 2: performing tamper-proof processing on the registered digital copyright resource information, uploading tamper-proof processed data to a blockchain, performing distributed storage on the digital copyright resource, and authorizing management;
step 3: in the database, the stored digital information is identified and classified under the independent label;
step 4: the user logs in the system, inputs the digital copyright information, acquires the key characteristics of the digital copyright information, indexes the digital copyright information in a database, analyzes the coincidence threshold value of the digital copyright information, and alarms after exceeding the threshold value;
step 5: and in the trading stage, checking trading information of both sides to be traded, tracing historical trading records of the digital rights, finding out ownership and trading flow of the rights, and carrying out early warning on high-risk trading after risk assessment.
The tamper-proof processing in the step 2 is as follows: the hash process compresses the registered digital rights resource into a unique irreversible digital fingerprint.
In the process of carrying out distributed storage on digital edition right resources in the step 2, intersymbol interference is reduced by analyzing transmission channel characteristics, multipath mobile data transmission balance control is realized, and a calculation formula of the transmission channel characteristics is as follows:
wherein: k is a characteristic quantity of a mobile data transmission channel; q is the multi-path transmission allocation frequency band;characteristic response quantity for multipath transmission channels; />Bandwidth for the mobile data transmission channel; f is an iterative post-function of the critical beam characteristics.
The alarm behaviors in the step 4 and the step 5 are specifically shown as follows: the client side popup window reminds, short message reminds and manager limit transaction reminds.
Example 3: in this embodiment, as shown in fig. 1, the management module 1 is interactively connected with the storage library 2 and the transaction module 9 through a wireless network, the transaction module 9 is interactively connected with the information acquisition module 10 through a wireless network, the information acquisition module 10 is interactively connected with the marking module 11 through a wireless network, the marking module 11 is interactively connected with the prediction evaluation module 12 through a wireless network, the storage library 2 is interactively connected with the docking module 6 through a wireless network, the docking module 6 is interactively connected with the grabbing matching module 7 through a wireless network, the login module 5 is interactively connected with the docking module 6 through a wireless network, the grabbing matching module 7 is interactively connected with the threshold module 8 through a wireless network, and the alarm module 13 is interactively connected with the threshold module 8 and the prediction evaluation module 12 through a wireless network.
In the embodiment, when the method is implemented, a global functional module and a functional end are controlled through a management module 1, a control instruction is sent, a user logs in through a login module 5, a login interface is provided after identity information is verified, the user can dock and identify a resource site of digital rights through a docking module 6, after digital rights resource information to be identified is output, the digital rights resource information is matched in the current site through a grabbing and matching module 7, a threshold module 8 carries out threshold evaluation on the grabbed data, when high threshold data appears, an alarm module 13 sends alarm information, all digital resource information in a system is stored in a storage library 2, the digital resource information is read and identified through a reading and identifying module 3, and a special label is output through a characteristic output module 4 and classified;
the transaction module 9 provides a transaction endpoint, the information acquisition module 10 acquires and confirms the digital copyright information of the buyer and the seller and the digital copyright information to be transacted, the marking module 11 marks the doubtful items in the data acquired by the information acquisition module 10, the prediction evaluation module 12 evaluates the risk indexes of the buyer and the seller in the transaction, and when high risk exists, the risk indexes are submitted to the alarm module 13 for alarm, and the management module 1 performs intervention.
In summary, when the system in the invention is used, the management module 1 is used for controlling the global function module and the function end, sending a control instruction, the user logs in through the login module 5, providing a login interface after verifying the identity information, the user can dock and identify the resource site of the digital copyright through the docking module 6, after outputting the digital copyright resource information to be identified, the snatch matching module 7 is used for matching in the current site, the threshold module 8 is used for carrying out threshold evaluation on the snatched data, when high threshold data appear, the alarm module 13 is used for sending alarm information, all the digital resource information in the system is stored in the memory bank 2, the read identification module 3 is used for reading and identifying, and the special tag is output through the feature output module 4 and classified;
providing a transaction endpoint by the transaction module 9, acquiring and confirming digital copyright information of the buyer and the seller and the to-be-transacted by the information acquisition module 10, marking the query item in the data acquired by the information acquisition module 10 by the marking module 11, evaluating the risk indexes of the buyer and the seller in the transaction by the prediction evaluation module 12, and submitting the risk indexes to the alarm module 13 for alarm when high risk exists, and performing intervention by the management module 1;
by adding a mechanism for verifying digital copyright resources, associated indexes are carried out at different digital copyright resource nodes so as to help users quickly know and distinguish trade conditions of the digital copyright resources at the current site, early warning is carried out when a coincidence threshold value is recognized to be higher, piracy risks are avoided, copyright protection strength is improved, definition of exclusive labels is carried out on existing digital copyright resources, and acquired resource data is recognized and classified, so that higher purity of resources in a database is ensured, and redundant data is avoided;
the risk parameters in the transaction process are marked and evaluated by a mechanism, so that both parties of the transaction can know the risk positions existing in the transaction process, a protection mechanism is perfected, prompt and intervention are carried out when high risk exists, and the transaction safety is further improved.
The above embodiments are only for illustrating the technical solution of the present invention, and are not limiting; while the invention has been described in detail with reference to the foregoing embodiments, it will be appreciated by those skilled in the art that variations may be made in the techniques described in the foregoing embodiments, or equivalents may be substituted for elements thereof; such modifications and substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present invention.

Claims (1)

1. A blockchain-based digital rights protection system, comprising:
the management module (1) is used as a global control end for editing and sending control instructions;
the storage library (2) is used as a storage end of the digital copyright data, and is used for transferring the digital copyright parameters and synchronously supporting the uploading of the real-time cloud end;
the reading identification module (3) is used for scanning the digital copyright parameters transferred by the storage library (2) and converting the digital copyright parameters into a machine-readable language;
the characteristic output module (4) is used for acquiring the scanning data of the reading and identifying module (3), defining a proprietary label, classifying the scanning data under the label, and uploading the scanning data to the storage library (2) again;
the login module (5) is used as a user login end for registering and verifying user identity information and providing access rights after passing verification;
the docking module (6) is used for acquiring the node information of each digital copyright resource and providing reading authority after comprehensive analysis;
the grabbing and matching module (7) is used for outputting digital copyright parameters and carrying out index matching on the currently read digital copyright resource nodes;
the threshold module (8) is used for analyzing and grabbing the associated data of the digital rights parameters output by the matching module (7) in the current read digital rights resource node, and marking after exceeding a preset coincidence threshold;
the transaction module (9) is used for providing a transaction window of the digital rights, receiving a rights buying and selling application, providing rights of the digital rights data to be checked and confirmed, and recording and displaying a transaction process on the blockchain;
an information acquisition module (10) for providing transaction information of both parties of the buyer and the seller in the current transaction mode;
the marking module (11) is used for analyzing transaction data of the buyer and the seller and marking the heavy point information;
the prediction evaluation module (12) is used for predicting according to the key information marked by the marking module (11) and outputting a transaction risk evaluation value;
the alarm module (13) is used for receiving the super-threshold prompt of the threshold module (8) and the high-risk prompt of the prediction evaluation module (12), synchronously transmitting the super-threshold prompt and the high-risk prompt to the login module (5), displaying the super-threshold prompt and the high-risk prompt to the buyer and the seller, and submitting the super-threshold prompt and the high-risk prompt to the management module (1) for reminding;
the storage library (2) adopts a distributed storage mode, the storage library (2) is abutted against a plurality of lower storage processing nodes, and when data are uploaded, downloaded, edited or deleted, the storage library (2) is inserted into the corresponding lower storage processing nodes to perform data reading and writing operations;
after confirming the classified data, the characteristic output module (4) distinguishes the classified data from original unclassified data in the storage library (2), and shields the classified data in the scanning process of the reading and identifying module (3);
the transaction module (9) is used for recording digital copyright contents on a blockchain in the transaction process and generating a data set refusing to change;
the editing mode of presetting the coincidence threshold in the threshold module (8) is as follows: manually performing custom editing on the overlapping length of the data characters;
the management module (1) is interactively connected with the storage library (2) and the transaction module (9) through a wireless network, the transaction module (9) is interactively connected with the information acquisition module (10) through the wireless network, the information acquisition module (10) is interactively connected with the marking module (11) through the wireless network, the marking module (11) is interactively connected with the prediction evaluation module (12) through the wireless network, the storage library (2) is interactively connected with the docking module (6) through the wireless network, the docking module (6) is interactively connected with the grabbing matching module (7) through the wireless network, the login module (5) is interactively connected with the docking module (6) through the wireless network, the grabbing matching module (7) is interactively connected with the threshold module (8) through the wireless network, and the alarm module (13) is interactively connected with the threshold module (8) and the prediction evaluation module (12) through the wireless network;
the implementation method of the digital copyright protection system comprises the following steps:
step 1: registering the resource name, the author information and the release time of the digital copyright, and confirming the legality of the digital copyright;
step 2: performing tamper-proof processing on the registered digital copyright resource information, uploading tamper-proof processed data to a blockchain, performing distributed storage on the digital copyright resource information, and authorizing management;
step 3: in the database, the stored digital information is identified and classified under the exclusive label;
step 4: the user logs in the system, inputs the digital copyright information, acquires the key characteristics of the digital copyright information, indexes the digital copyright information in a database, analyzes the coincidence value of the digital copyright information, and alarms after exceeding a preset coincidence threshold;
step 5: in the trading stage, trade information of both sides to be traded is checked, historical trade records of digital rights are traced, ownership of the rights and trade flow are ascertained, and after risk assessment, early warning is carried out on high risk trade;
the tamper-proof processing in the step 2 is as follows: hashing, compressing the registered digital copyright resource into unique irreversible digital fingerprints;
in the process of carrying out distributed storage on digital edition right resources in the step 2, intersymbol interference is reduced by analyzing transmission channel characteristics, multipath mobile data transmission balance control is realized, and a calculation formula of the transmission channel characteristics is as follows:
wherein: k is a characteristic quantity of a mobile data transmission channel; q is the multi-path transmission allocation frequency band;characteristic response quantity for multipath transmission channels; />Bandwidth for the mobile data transmission channel; f is an iterative post-function of the critical beam features;
the alarm behaviors in the step 4 and the step 5 are specifically shown as follows: the client side popup window reminds, short message reminds and manager limit transaction reminds.
CN202310762449.0A 2023-06-27 2023-06-27 Digital copyright protection system and method based on block chain Active CN116502187B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310762449.0A CN116502187B (en) 2023-06-27 2023-06-27 Digital copyright protection system and method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310762449.0A CN116502187B (en) 2023-06-27 2023-06-27 Digital copyright protection system and method based on block chain

Publications (2)

Publication Number Publication Date
CN116502187A CN116502187A (en) 2023-07-28
CN116502187B true CN116502187B (en) 2024-02-02

Family

ID=87320581

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310762449.0A Active CN116502187B (en) 2023-06-27 2023-06-27 Digital copyright protection system and method based on block chain

Country Status (1)

Country Link
CN (1) CN116502187B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117176470B (en) * 2023-10-20 2024-01-26 深圳创拓佳科技有限公司 Block chain data supervision method and system

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107222303A (en) * 2017-05-11 2017-09-29 暨南大学 Digital publishing rights traceability system building method based on block chain and cloud platform
CN109472118A (en) * 2018-11-23 2019-03-15 北京奇眸科技有限公司 A kind of copy-right protection method based on block chain
CN109639779A (en) * 2018-11-29 2019-04-16 贵州航天云网科技有限公司 A kind of dynamic integrity system based on block chain manufacturing service
CN111027028A (en) * 2019-12-04 2020-04-17 腾讯科技(深圳)有限公司 Copyright data processing method and device based on intelligent contract
CN112765565A (en) * 2021-01-20 2021-05-07 深圳云视点信息科技有限公司 Copyright protection method and system based on block chain
CN114638599A (en) * 2022-03-16 2022-06-17 广东启链科技有限公司 Digital asset right-confirming transaction method and system based on block chain
CN114722355A (en) * 2022-03-16 2022-07-08 江苏大学 Copyright protection system and method based on block chain and IPFS

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107222303A (en) * 2017-05-11 2017-09-29 暨南大学 Digital publishing rights traceability system building method based on block chain and cloud platform
CN109472118A (en) * 2018-11-23 2019-03-15 北京奇眸科技有限公司 A kind of copy-right protection method based on block chain
CN109639779A (en) * 2018-11-29 2019-04-16 贵州航天云网科技有限公司 A kind of dynamic integrity system based on block chain manufacturing service
CN111027028A (en) * 2019-12-04 2020-04-17 腾讯科技(深圳)有限公司 Copyright data processing method and device based on intelligent contract
CN112765565A (en) * 2021-01-20 2021-05-07 深圳云视点信息科技有限公司 Copyright protection method and system based on block chain
CN114638599A (en) * 2022-03-16 2022-06-17 广东启链科技有限公司 Digital asset right-confirming transaction method and system based on block chain
CN114722355A (en) * 2022-03-16 2022-07-08 江苏大学 Copyright protection system and method based on block chain and IPFS

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于云计算平台的移动数据传输分配路径选择研究;张宗福;信息与电脑;第2页 *

Also Published As

Publication number Publication date
CN116502187A (en) 2023-07-28

Similar Documents

Publication Publication Date Title
CN110598376B (en) Copyright authentication method, device and equipment based on block chain and storage medium
US10210343B2 (en) Systems and methods for sharing verified identity documents
US20160232534A1 (en) Systems and Methods for Generating an Auditable Digital Certificate
CN110245940B (en) Information processing method in digital asset certificate inheritance transfer and related device
CN116502187B (en) Digital copyright protection system and method based on block chain
KR102410669B1 (en) Determination and Monitoring Method for Conflicting/Forgery of NFT Contents Based on Intellectual Property Database
CN109377104A (en) Data processing method, device, medium and electronic equipment
CN113111369B (en) Data protection method and system in data annotation
CN112801827A (en) Intellectual property management system based on block chain
CN108390857B (en) Method and device for exporting file from high-sensitivity network to low-sensitivity network
CN114117513A (en) Sharing data with a particular audience
KR102546100B1 (en) System and method for sharing digital asset profit using nft
Miller et al. Data Management Life Cycle, Final report
KR101897987B1 (en) Method, apparatus and system for managing electronic fingerprint of electronic file
US20230334609A1 (en) Information management method and non-transitory, computer readable, tangible storage medium storing information management program
CN108573004A (en) Based on insurance business information processing method and device
CN114022114B (en) Data management system and method based on telecommunication industry
CN114445218A (en) Logistics financing method, device, equipment and medium based on block chain
TWM625512U (en) Apparatus of remote identity authentication and verification contract
CN110598372A (en) Block chain-based digital copyright protection method
CN113313513A (en) Data transaction method and device and electronic equipment
CN111787112A (en) Safety audit method based on mail content
CN112150325A (en) Intelligent management system for intellectual property patent submission and incoming text of enterprise
KR101978233B1 (en) On-line imported livestock products title search system and method thereof
CN117390679B (en) Intelligent monitoring method for secret-related information carrier

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant