CN116629848A - Digital rights confirmation trading method and device based on digital rights communication - Google Patents

Digital rights confirmation trading method and device based on digital rights communication Download PDF

Info

Publication number
CN116629848A
CN116629848A CN202310466407.2A CN202310466407A CN116629848A CN 116629848 A CN116629848 A CN 116629848A CN 202310466407 A CN202310466407 A CN 202310466407A CN 116629848 A CN116629848 A CN 116629848A
Authority
CN
China
Prior art keywords
rights
digital
digital work
share
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310466407.2A
Other languages
Chinese (zh)
Inventor
郭莉
康天宇
刘嘉夕
黄文伟
顾晓健
邓洛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing University of Posts and Telecommunications
Original Assignee
Beijing University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing University of Posts and Telecommunications filed Critical Beijing University of Posts and Telecommunications
Priority to CN202310466407.2A priority Critical patent/CN116629848A/en
Publication of CN116629848A publication Critical patent/CN116629848A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • G06Q20/123Shopping for digital content
    • G06Q20/1235Shopping for digital content with control of digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • G06Q50/184Intellectual property management

Abstract

The invention provides a digital rights confirmation trading method and device based on digital rights communication, which utilizes a blockchain to replace a centralized digital content management platform, introduces rights and interests of rights and usage rights of a non-homogeneous communication bearing copyright which can be managed by on-chain intelligent contract control, manages the whole flow of the processes of the right confirmation, authorization, right permission trading and share right transferring of digital works, realizes a shared and dynamic and accurate digital rights communication management mode based on the blockchain, and ensures that rights can independently manage and control the digital works and gain benefits from the digital works.

Description

Digital rights confirmation trading method and device based on digital rights communication
Technical Field
The invention relates to the technical field of digital authentication, in particular to a digital rights confirmation trading method and device based on digital rights communication.
Background
With the rapid development of the internet and the popularization of electronic commerce, the data volume and propagation speed of digital media in the network are exponentially increased. While the digital content market is rapidly prospering, copyright infringement is increasingly serious. Massive digital contents are rapidly spread through the current Internet ecological environment, and the problems of replicability, non-monopolization, easy tamper-resistance and the like of the digital contents lead to ubiquitous digital copyright infringement.
The current digital rights ecological management still adopts a multi-centralization and static offline mode. On the one hand, the certificate obtained by the copyright person registering the copyright through the offline mode in the copyright administrative management mechanism is a static and offline certificate file, and once the certificate is issued and cannot be modified, the certificate is difficult to recycle, and the original copyright person can realize 'one-right-more-selling' through the old certificate, so that copyright transaction risks are caused. On the other hand, in the current copyright industry market, a large number of copyright assets are managed in a centralized way by copyright agents and content platforms, copyright persons have difficulty in possession of control rights and management rights for works of the copyright assets, copyright profits are difficult to enjoy in copyright trading modes attached to and limited by large-scale digital content platforms, and further resource barriers exist among the platforms, so that a multi-centralized copyright management structure is formed, the flowing range and efficiency of copyright values are limited, and the healthy continuous development of the digital industry is restricted. Meanwhile, different digital rights management parties are managed together, and information islands can be generated.
Therefore, a new digital rights verification and transaction method based on digital rights communication is needed to realize the verification and the transaction of rights data and intelligent protection of privacy, and maintain the legal rights and interests of the creator.
Disclosure of Invention
In view of this, the embodiment of the invention provides a digital rights transaction method and device based on digital rights certification, so as to eliminate or improve one or more defects existing in the prior art, and solve the problems that the rights management scheme realized in the prior art cannot solve the problems of fuzzy rights, undefined rights division, and the rights holder cannot effectively control the rights and obtain benefits.
In one aspect, the present invention provides a digital rights validation and transaction method based on digital rights certification, the method being performed based on blockchain network loading of smart contracts and non-homogenous certification, the method comprising the steps of:
acquiring a copyright registration request sent by a right person of a digital work to be authenticated, wherein the copyright registration request comprises digital work information to be authenticated, identity information of each right person with the copyright of the work and stock right information of the occupied copyright; the digital work information to be confirmed comprises the title, the category and the work identification information of the digital work to be confirmed;
comparing the work identification information of the digital work to be confirmed with the existing digital work identification information on the chain, and when the same existing digital work does not exist, carrying out uplink storage on the digital work information to be confirmed and the corresponding identification information; issuing a copyright license associated with the digital work to the right person, and delivering the copyright license to the right person who makes a copyright registration request for holding the copyright to finish the right;
Receiving a copyright authorization request of a digital work rights agent, forwarding the request to each rights agent, receiving one or more returned signature transactions of agreeing change holders in each rights agent, and forwarding the signature transactions to copyright-authenticated holders; after receiving signature transaction with the share right proportion exceeding the set proportion, the holder calls an intelligent contract to transfer the copyright clearance to the digital work right agent for holding;
uploading the digital work to a set storage system by each rights man, and transmitting a corresponding download address to the digital work rights agent;
receiving a license transaction request sent by a right consumer and sending the license transaction request to the digital work right agent, receiving an authorization clearance returned by the digital work right agent, and calling the intelligent contract to transfer the authorization clearance to an account address of the right consumer so as to access the digital work to complete a right license transaction; the authorization ticket comprises the cited identification, authorization type, rights constraint and obligation information of the copyright ticket;
wherein the copyright passing certificate and the authorization passing certificate are non-homogeneous passing certificates.
In some embodiments, the work identification information is a content hash value of the digital work.
In some embodiments, after issuing the copyright notice associated with the digital work to the rights issuer, further comprising:
receiving a copyright authentication request of the right person and forwarding the request to one or more third party authentication mechanisms;
and checking the digital works and the copyright information recorded by the rights man and the copyright passing authorities by one or more third party certification authorities, and under the condition that the digital works and the copyright information pass the checking, writing a signature into the copyright passing authorities by the one or more third party certification authorities, and transferring the copyright passing authorities to account addresses of the rights man making a copyright registration request.
In some embodiments, the method further comprises:
receiving a share right transfer request of one or more rights people, wherein the transfer request comprises transfer party identification information, identification of a copyright license corresponding to the digital work information to be transferred, transferee identification information and corresponding share right duty ratio to be transferred; and checking the identity information of the transferor and the share rights of the digital work to be transferred, modifying the content recorded by the copyright certification metadata associated with the digital work to be transferred under the condition that the checking is passed, reducing the share rights of the transferor according to the share rights share ratios to be transferred, and adding the identity information of the transferee and the corresponding share rights share ratios to complete share rights transfer transaction.
In some embodiments, the method further comprises:
presetting a copyright passing metadata set, and marking the circulation state of the copyright passing, copyright passing identification information, the digital work information and the user and authority information with copyright through preset values and increasing and decreasing copyright passing metadata;
and presetting an authorization pass metadata set, and marking the circulation state of the authorization pass, authorization pass identification information, the identification of the quoted copyright pass, authorization content information and user and authority information with the authorization pass through the preset value and the increase and decrease of the copyright pass metadata.
In some embodiments, the copyright notice metadata set adds a circulation freeze flag bit indicating that the copyright notice is frozen or thawed.
In some embodiments, uploading the digital work by the rights individual into a settings storage system further comprises: watermarking the digital work.
In some embodiments, after checking the transferor identity information and the share rights of the digital work to be transferred, the method further includes:
checking the transferee identity information, checking the holding share ratio of the transferee according to the transferee identity information when the transferee identity indicated by the transferee identity information and the transferee account address are legal, comparing the holding share ratio with the share ratio to be transferred, and modifying the content recorded by copyright license metadata associated with the digital work to be transferred when the holding share ratio is greater than or equal to the share ratio to be transferred, reducing the share ratio of the transferee according to the share ratio to be transferred, and adding the transferee identity information and the corresponding share ratio to complete the share transfer transaction.
In another aspect, the present invention also provides a digital rights verification and transaction device, including a processor and a memory, where the memory stores computer instructions, and the processor is configured to execute the computer instructions stored in the memory, where the device implements the steps of the method when the computer instructions are executed by the processor.
In another aspect, the present invention also provides a computer readable storage medium having stored thereon a computer program which when executed by a processor performs the steps of the above method.
The invention has the advantages that:
the digital rights confirmation trading method and device based on digital rights communication utilizes a blockchain to replace a centralized digital content management platform, introduces rights and benefits evidence of the non-homogeneous communication bearing rights and the use rights which can be controlled and managed by an on-chain intelligent contract, manages the whole flow of the digital work in the processes of confirmation, authorization, rights permission trading and share right transferring, realizes a shared and dynamic and accurate digital rights communication management mode based on the blockchain, ensures that rights can independently manage and control the digital work, and gains benefits from the digital work.
Additional advantages, objects, and features of the application will be set forth in part in the description which follows and in part will become apparent to those having ordinary skill in the art upon examination of the following or may be learned from practice of the application. The objectives and other advantages of the application may be realized and attained by the structure particularly pointed out in the written description and drawings.
It will be appreciated by those skilled in the art that the objects and advantages that can be achieved with the present application are not limited to the above-described specific ones, and that the above and other objects that can be achieved with the present application will be more clearly understood from the following detailed description.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this specification, illustrate and together with the description serve to explain the application. In the drawings:
fig. 1 is a flowchart of a digital rights verification and transaction method based on digital rights verification according to an embodiment of the application.
Fig. 2 is a flowchart of a digital rights verification and transaction method based on digital rights verification according to another embodiment of the present application.
Detailed Description
The present application will be described in further detail with reference to the following embodiments and the accompanying drawings, in order to make the objects, technical solutions and advantages of the present application more apparent. The exemplary embodiments of the present application and the descriptions thereof are used herein to explain the present application, but are not intended to limit the application.
It should be noted here that, in order to avoid obscuring the present invention due to unnecessary details, only structures and/or processing steps closely related to the solution according to the present invention are shown in the drawings, while other details not greatly related to the present invention are omitted.
It should be emphasized that the term "comprises/comprising" when used herein is taken to specify the presence of stated features, elements, steps or components, but does not preclude the presence or addition of one or more other features, elements, steps or components.
It is also noted herein that the term "coupled" may refer to not only a direct connection, but also an indirect connection in which an intermediate is present, unless otherwise specified.
The blockchain is transparent, trusted, verifiable and non-tamperable, and can be cited to provide support for copyright validation in the field of digital copyright management. This includes the three directions that are to be taken,
the method is aimed at the block chain-based digital content authentication and copyright management, and surrounds how to use the block chain related technology to realize the registration and maintenance of digital content copyright, the treatment and protection of decentralization of digital content and the quality management of digital content; the method is mainly used for researching how to guarantee the reliability of copyright transaction and maintain legal rights of two transaction parties aiming at a digital content transaction mechanism based on a blockchain, and simultaneously solving the problem of scale scalability; the method is to study a digital content supervision and accountability mechanism based on a blockchain, and mainly combines the techniques of a Hash algorithm, digital watermarking, digital DNA and the like with blockchain certification to identify infringement and monitor the legitimacy of the content.
With the rapid development and maturity of the blockchain technology, the combination of the blockchain and the intelligent contract becomes trend, and the automatic sharing circulation of the copyright value can be realized. The intelligent contract is used for realizing intelligent transaction on the chain, the transaction information has the characteristics of non-falsification and high security and credibility, the effective traceability of the right can be realized on the chain, and the guarantee is provided for the right confirmation of the transaction. Direct settlement is realized through intelligent contracts, no intermediate party is needed for decentralization transaction, and authors of digital works can obtain fair benefits and effectively encourage content creation. Therefore, the application aims to combine blockchain and intelligent contract technology thereof, realize the confirmatory evidence of copyright data, and the transaction of intelligent protection privacy and the legal rights and interests of the creator.
Specifically, the present application provides a digital rights verification and transaction method based on digital rights certification, which is performed based on blockchain network loading of intelligent contracts and heterogeneous certification, as shown in fig. 1, and includes the following steps S101 to S105:
step S101: acquiring a copyright registration request sent by a right person of a digital work to be authenticated, wherein the copyright registration request comprises the digital work information to be authenticated, the identity information of each right person with the copyright of the work and the share right information of the occupied copyright; the digital work information to be authenticated includes the title, category and work identification information of the digital work to be authenticated.
Step S102: comparing the work identification information of the digital work to be determined with the existing digital work identification information on the chain, and when the same existing digital work does not exist, storing the digital work information to be determined and the corresponding identity identification information in a uplink manner; issuing copyright license associated with the digital work to the right person, and delivering the copyright license to the right person making a copyright registration request for holding, thereby completing the right confirmation.
Step S103: receiving a copyright authorization request of a digital work rights agent, forwarding the request to each rights agent, receiving one or more returned signature transactions of agreeing change holders in each rights agent, and forwarding the signature transactions to copyright-authenticated holders; and after the holder receives the signature transaction with the share right proportion exceeding the set proportion, calling the intelligent contract to transfer the copyright clearance to the digital work right agent for holding.
Step S104: and uploading the digital work to a set storage system by each right man, and sending the corresponding download address to the right agent of the digital work.
Step S105: receiving a license transaction request sent by a right consumer, sending the license transaction request to a digital work right agent, receiving an authorization clearance returned by the digital work right agent, and calling the intelligent contract to transfer the authorization clearance to an account address of the right consumer so as to access the digital work and complete the right license transaction; the authorization ticket includes the identity of the referenced copyright ticket, the authorization type, the rights constraint, and the obligation information.
Wherein the copyright communication and the authorization communication are non-homogeneous communication (NFT).
Steps S101 to S105 of the present embodiment include two parts of registration confirmation and authorization permission, wherein steps S101 to S102 are procedures of registration confirmation of a work of a right person, and steps S103 to S105 are procedures of authorization permission. The present embodiment provides a decentralized, multiparty interoperable digital rights management system (ODRM) to perform operations such as rights validation, authorization agents, and rights exchange for digital works by loading agents on a blockchain network. The right person according to the application may be the original author or the owner of the copyright.
Here, it is first necessary to clarify several participation objects including rights owners, rights consumers, rights proxies, and rights authenticators. Rights owners, rights consumers, rights agents, and rights authenticators may connect to the blockchain network through client nodes and access agents to perform rights, permissions, and rights transactions.
The Rights Owner (RO) is an entity possessing ownership of the digital work, including the original author of the digital work or a person, organization or organization that inherits the copyright of the digital work and its related rights by purchasing the ownership of the work. The RO may participate in the overall process management of the digital work from registration to copyright validation, authorization, and trading (directly or indirectly through an authorization agent to a copyright trading service), possess autonomous management and control of the digital work, and may benefit from the copyright trading service.
Rights Consumers (RC), which are consumers of digital work content and copyrights, participate in rights transaction services by accessing and downloading digital content through acquisition of digital rights certificates.
The Rights Agent (RA), which is a managed Agent of the copyright rights of the digital works, participates in the agency authorization and rights license transaction service, receives the license transaction request of RC for rights authentication and issuing authorization passes, and can acquire the Agent fee from the rights transaction actually occurring.
The Copyright certification party (CI) is an authoritative server for certifying the Copyright of concurrent digital works, participates in the Copyright confirmation service, and can determine whether to sign endorsements for Copyright certification by checking the Copyright of the digital works.
Rights owners, rights consumers, rights agents, and rights authenticators may connect to the blockchain network through client nodes and access agents to perform rights, permissions, and rights transactions.
Specifically, in step S101, the digital work may be a work native to the digital environment, such as a computer program, or may be a carrier in digital form of a written work, music or image work. For a single digital work, possibly by one or more rights persons, the present application is therefore based on the knowledge that all rights persons or one of the rights persons are designated to initiate a copyright registration request, which requires the submission of digital work information to be authenticated, identification information of the rights persons and equity information for the subsequent verification and registration process. The digital work information further comprises a title, a category and work identification information of the digital work, wherein the work identification information is a content hash value, and the content hash value can be calculated by adopting a hash function.
In step S102, for the digital work for which the rights are requested by the rights issuer, it is first checked to ensure that the existing digital work does not have the same preceding rights, specifically, the identification information of the digital work is checked, and the information to be identified and the on-chain data are compared and queried. If the existing digital work with the same identification information as the digital work to be authenticated exists, the digital work to be authenticated can be identified as non-original, and the authentication request is refused. If there is no existing digital work that is identical to the digital work identification information to be authenticated, an authentication operation may be further performed. The right confirming operation comprises the steps of carrying out uplink storage on the digital work information to be confirmed and the corresponding identification information, and placing a copyright license associated with the digital work to be confirmed to a right person who makes a copyright registration request. The copyright license employed herein is a non-homogeneous license (NTF), which NFT may be used to manage copyright assets as a digital rights license. On the one hand, digital rights are a set of rights items, the rights items owned by different rights bodies are different, the authorization and transaction of the digital rights generally need to carry out combined authorization of corresponding rights items according to the use mode of specific digital works of rights demander, and the NFT can realize the instantiation of the minimum rights item of the digital rights by virtue of the unique and inseparable characteristics; on the other hand, NFT running on the blockchain can implement distributed, online rights management, changing the traditional static offline rights registration certificate management mode into a dynamic and accurate digital rights certification management mode on the blockchain.
The copyright license can be issued to the appointed rights person for management according to a contract or through the form of a copyright registration request label.
In some embodiments, after issuing the copyright notice associated with the digital work to the rights issuer, step S102 further includes:
step S1021: and receiving a copyright authentication request of the right person and forwarding the copyright authentication request to one or more third-party authentication institutions.
Step S1022: and the one or more third-party certification authorities check the digital works and the copyright information recorded by the rights man and the copyright certification, and under the condition that the check passes, the one or more third-party certification authorities write the signature into the copyright certification and transfer the copyright certification to the account address of the rights man making a copyright registration request.
Steps S1021 and S1022 are to introduce a third party certification authority for certification to promote the credibility. The third party certification authority is an authoritative service provider for certifying the copyright of the digital work and issuing digital rights certificates. This process requests the form of third party authentication and adding a signature is optional.
In order to realize efficient management of copyrights of digital works, the present embodiment also supports the delivery of the hosted rights to digital work rights agents. In steps S103 and S104, the digital work rights agent issues a request and forwards it to the rights agent via the blockchain network. For the rights person, whether to agree with the authorization or not can be determined according to the own requirements, the authorized feedback signature transaction is agreed, and when the authorization proportion exceeds the set proportion, the intelligent contract is called to communicate the copyright license to the digital work rights agent. Preferably this grant proportion can be set to 50% and in case of a contract can also be set according to the contract. In other embodiments, each right person may be authorized within its own rights according to legal regulations. After the transfer of the copyright license, the digital work rights agent obtains the agent rights, and can execute the use license of the digital work. In step S104, the right stores the digital work in a preset storage system, and later invokes and queries. The preset storage system can be independent of the blockchain network, and can store the data of the digital works in a distributed storage or central storage mode.
Further, step S104, the step of uploading the digital work to the setting storage system by each rights person, further includes: watermarking a digital work to control illegal distribution of the digital work in the internet or other channels.
In step S105, a license transaction request is initiated by the rights consumer, and the digital work rights agent holding the copyright license directly performs identity verification and authorization, and issues an authorization license. The authorization ticket restricts the authorization permissions of the digital work by recording the referenced copyright ticket, authorization type, rights restrictions and obligation information.
In some embodiments, in addition to the rights license transaction, a equity transfer transaction is included, the method further including step S106: receiving a share right assignment request of one or more rights persons, wherein the assignment request comprises an identifier of an assigner, an identifier of a copyright license corresponding to digital work information to be assigned, an identifier of an transferee and a corresponding share right duty ratio to be assigned; and checking the identity information of the transferor and the share rights of the digital work to be transferred, modifying the content recorded by the copyright certification metadata associated with the digital work to be transferred under the condition that the checking is passed, reducing the share rights ratio of the transferor according to the share rights ratio to be transferred, adding the identity information of the transferee and the corresponding share rights ratio, and completing the share rights transfer transaction.
In this embodiment, the RO is allowed to transfer all or part of the held rights shares to one or more other users, and the specific process is initiated by the rights issuer and performs the transfer transaction of the equity by invoking the smart contract. After checking the validity of the transfer party and whether the duty ratio of ownership thereof satisfies the transfer condition, transfer is performed.
In some embodiments, after checking the transferor id information and the share rights of the digital work to be transferred, step S106 further includes: checking the transferee identity information, checking the holding share ratio of the transferor according to the transferee identity information when the transferee identity indicated by the transferee identity information and the transferee account address are legal, comparing the holding share ratio with the share ratio to be transferred, modifying the content recorded by copyright license metadata associated with the digital work to be transferred when the holding share ratio is greater than or equal to the share ratio to be transferred, reducing the share ratio of the transferor according to the share ratio to be transferred, and adding the transferee identity information and the corresponding share ratio to complete the share transfer transaction.
Further, in the above steps S101 to S106, the right confirmation, the right permission transaction and the share right transfer transaction are all implemented in the form of generating or modifying the information recorded by the copyright license and the authorization license by calling the intelligent contract on the blockchain network. Based on the traceability and non-falsification characteristics of the blockchain network, the efficient implementation of rights generation, rights permission and rights transaction is ensured, and the income acquisition of a copyright holder of the digital work is ensured.
In order to realize the definite marking of each right and ensure the integrity of information in the right trading process, the application establishes a complete metadata management system for copyright and authorization to mark all rights and constraint relations in the copyright generation and trading process. Thus, in some embodiments, the method further comprises:
the copyright passing metadata set is preset, and the circulation state of the copyright passing, the copyright passing identification information, the digital work information and the user and authority information with copyright are marked through the preset value and the increase and decrease of the copyright passing metadata. Further, the copyright verification metadata set is added with a circulation freezing flag bit to indicate freezing or thawing of the copyright verification.
The authorization and certification metadata set is preset, and the circulation state of the authorization and certification, the authorization and certification identification information, the identification of the quoted copyright and certification, the authorization content information and the user and authority information with the authorization and certification are marked through the preset value and the increase and decrease of the copyright and certification metadata.
Specifically, metadata described in copyright notice may be set with reference to table 1:
table 1 metadata described in the copyright notice metadata set authority notice may be set with reference to table 2:
Table 2 authorization-passing metadata set
The above definitions of metadata involved in copyright passing and authorization passing in tables 1 and 2 are not unique, and it should be understood that the metadata types may be increased or decreased according to the requirements of the actual application scenario to meet the management requirements.
In another aspect, the present invention also provides a digital rights verification and transaction device, including a processor and a memory, where the memory stores computer instructions, and the processor is configured to execute the computer instructions stored in the memory, where the device implements the steps of the method when the computer instructions are executed by the processor.
In another aspect, the present invention also provides a computer readable storage medium having stored thereon a computer program, characterized in that the program when executed by a processor implements the steps of the above method.
The invention is described below in connection with a specific embodiment:
the present embodiment uses digital rights issuing (Digital Rights Token, DRT) as a valid credential for copyright validation and transaction authorization to circulate in the blockchain value network (BVN, blockchain network supporting intelligent contract control of digital rights issuing and streaming), helping copyright owners to control and use digital rights trusted. After the DRT contract is created, the open digital rights management scheme (ODRM) adopted in this embodiment is used for the rights-holder, rights-consumer, rights-agent, and rights-authenticator to participate in rights asset management.
Specifically, a blockchain value network (BVN, including a copyright management unit, supporting the processing of copyright transactions in the network) is built for ODRM by supporting intelligent contracts and NFTs using blockchain systems instead of centralized digital content management platforms. BVN dynamically manages and stores copyright assets by intelligent contract control NFT and associated under-chain storage systems (e.g., IPFS, interstellar file system, a network transport protocol based on blockchain technology, which is a content addressable peer-to-peer hypermedia distribution protocol that uses distributed storage and content addressing techniques to change point-to-point single point transmission to multipoint-to-multipoint transmission). A management cycle for copyrights of digital works often includes creation, registration of copyrights, rights marketing, and modification of copyrights. In order to make rights management more trusted in an open network environment, a coalition CQA (tetragonal coalition) composed of four participants is used to collectively manage rights, including rights owners, rights consumers, rights proxies, and rights authenticators.
Fig. 2 shows the overall protocol procedure of ODRM, including copyright validation phase, proxy authorization phase and rights transaction phase. The specific explanation is as follows:
(1) Copyright right determination
Copyright rights are the process of determining copyright rights and owners, which are the basis for copyright management. The right of ODRM is first checked by BVN, and the rights are managed in the form of issuing rights passletters on blockchain, and other authoritative CIs (authoritative service provider that authenticates digital work rights and issues digital rights passletters) can be written back as rights through the form of signing in the passletters.
The first step: copyright registration. At this stage, the original author submits his own digital work information to the BVN, which checks whether the work is registered in the chain, which can be done by:
1. checking whether a content hash of the digital work already exists in the blockchain distributed ledger;
2. and extracting fingerprint characteristic data of the digital works by using an artificial intelligence algorithm, and comparing the fingerprint characteristic data with a fingerprint characteristic database in a storage system associated with the BVN to determine whether the digital works with high similarity exist in the system.
And a second step of: and issuing copyright license. After the check passes, the BVR writes the work information (such as the work hash, title, type, etc.) into the distributed ledger and issues copyright passes to the author. Finally, the system returns the work registration number and the copyright certification identification ID.
And a third step of: copyright authentication (optional). The RO submits a copyright authentication request to the BVN. BVN checks if the request is legitimate, for example: whether the initiator of the check request is a certification holder (entity owning the certification, which can be changed by the transferToken () method in the DRT contract) or a rights person (entity owning the ownership of the work, i.e., RO), etc. If the check passes, the BVR sends a copyright authentication request to the CI.
The CI, after review (manual review and/or AI-supported review), invokes the modyauth () method of the DRT contract to write his signature to the copyright license. This process is optional. In fact, a copyright notice through CI endorsements is more authoritative, and one copyright notice may have multiple CI signatures.
(2) Proxy authorization
Typically, after the original author obtained the copyright notice in the previous step, the holder of the copyright notice (address field recorded in the copyright notice) and one of the rights persons recorded in the notice (address field recorded in the copyright notice, which may be plural) are identical, i.e., themselves. Sometimes, however, the original author designates an agent for himself to actually manage the rights (i.e., through interoperation with the blockchain) while preserving his rights to obtain royalty returns. In fact, the original author is similar to the stakeholder of a company, does not need to manage specific copyright services, but can obtain a score; agents like the CEOs of a company are responsible for managing specific services, but do not enjoy the right to split red.
In ODRM, ROs have absolute control over their own works. Only the common signature of ROs having a stock sum of more than 50% can the certification holder be selected or altered. This phase enables the RA to manage the rights asset under the authorization of the RO, comprising two steps: authorization protocols and work downloads.
The first step: and an authorization protocol, wherein when the RO receives a copyright authorization request from the RA, if the stakeholders (RO) agree to transfer the management right of the copyright of the work to the Requester (RA), a signature transaction agreeing to change the certification holder is sent to the current certification holder. After receiving an RO signature (verified by a contract) with a total share ratio exceeding 50%, the current licensee calls the transferToken () method of the DRT contract to change the copyright licensee to RA.
And a second step of: the work is downloaded, in which step the RO uploads the content of its digital work to the BVN-associated storage system and returns the download address to the RA. The RA requests the digital content from the storage system via this address, and the storage system watermarks (optionally) the digital content and provides it to the RA.
(3) Rights transaction
ODRM mainly supports two modes of copyright trading: rights license transactions and equity transfer transactions. In the rights license trade, the RC obtains rights to use digital contents in the internet or other channels by purchasing a digital copyrighted license in the form of an authorized license on the blockchain. In the equity transfer transaction, the RO directly transfers some or all of its own share of copyrights to the other party.
In the entitlement permission transaction, when the RA receives a legal entitlement transaction request, he generates an entitlement pass for the RC in the BVN and then invokes the transfer () method of the DRT contract to transfer the entitlement pass to the RC account address. The metadata of the authorization ticket records the copyright ticket identifier, authorization type, right constraint, obligation and other information referenced by the authorization ticket, and the RC accesses the digital rights resource from the RA through the authorization ticket.
In equity transfer transactions, this type of transaction occurs when an RO decides to transfer its share of copyrights. Specifically, the RO calls the transferShare () method of the DRT contract to transfer its share rights. Contract checking: 1) Whether the contract caller exists in an address list of a copyright units record and whether a legal signature is provided; 2) The sum of all transferee shares should be exactly equal to the original share held by the transferor (RO), which needs to add itself to the transferee if the RO retains some of the shares. After the check passes, the contract performs a share right transfer operation and returns a result of whether it was successful.
Specifically, the open digital rights management scheme ODRM in this embodiment implements core functions such as license transfer, authorization permission, and equity transfer based on the digital rights license DRT contract. The metadata structures involved in the digital rights management are shown in tables 1 and 2.
The pass-through flow function enables changes to be made to the DRT holder in the BVR. The user end establishes connection with the BVR node, and transfers a copyright license to the account address of the license assignee by calling a transfer token () method of the DRT contract through the RO account, namely, a call contract transaction is generated in the BVR, and after the contract completes the validity verification of the account address, the license holder is changed into the license assignee. After the transaction is successful, the system returns a transaction ID (transaction hash).
In the authorization permission, a user side initiates an authorization clearance request to a BVR through an RA account, a system verifies whether the RA authority and a copyright clearance identifier (referenceId field) referenced by the authorization clearance exist or not, generates an authorization clearance after verification is passed, and returns the clearance identifier to the RA account. The RA invokes the Transfer () method of the DRT contract to Transfer the authorization ticket to the RO account to which the authorization ticket refers. After the transaction is successful, the system returns a transaction ID, and the user side inquires the transaction result according to the transaction ID.
In the share right transfer, the user invokes a transfer share () method of the DRT contract through the RO account to realize the share right transfer function. The contract checks whether the RO holds a share of the right, whether the share transferred by the RO exceeds the share held by the RO and whether the account address of the assignee is legal, checks the record of address and description fields under the CopyrightUnit in the passing copy right through certificate, and returns a transaction ID.
The embodiment designs a digital rights verification system based on the NFT technology, and realizes the dynamic and shared management of digital rights; the DRT contract is realized based on the intelligent contract technology, so that copyright right confirmation, right agent authorization and transaction processes of the digital work can be performed in an open network environment in a trusted and traceable manner. The scheme can determine ownership of the digital works, and returns management control rights to the works from a third party platform to copyrighters, so that the copyrighters obtain due benefits; the static and multi-centralized mode of the digital rights market can be changed into a dynamic, open and trusted rights management mode.
In summary, the digital rights verification transaction method and device based on digital rights management of the invention utilize a blockchain to replace a centralized digital content management platform, introduce ownership and rights verification of usage rights of a non-homogeneous license bearing copyright which can be managed by on-chain intelligent contract control, manage the whole flow of the processes of digital work of confirmation, authorization, rights license transaction and share right transfer, realize a partnered, dynamic and accurate digital rights management mode based on blockchain, ensure that rights can independently manage and control digital works, and gain benefits from the digital works.
Accordingly, the present invention also provides an apparatus/system comprising a computer device including a processor and a memory, the memory having stored therein computer instructions for executing the computer instructions stored in the memory, the apparatus/system implementing the steps of the method as described above when the computer instructions are executed by the processor.
The embodiments of the present invention also provide a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements the steps of the edge computing server deployment method described above. The computer readable storage medium may be a tangible storage medium such as Random Access Memory (RAM), memory, read Only Memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, floppy disks, hard disk, a removable memory disk, a CD-ROM, or any other form of storage medium known in the art.
Those of ordinary skill in the art will appreciate that the various illustrative components, systems, and methods described in connection with the embodiments disclosed herein can be implemented as hardware, software, or a combination of both. The particular implementation is hardware or software dependent on the specific application of the solution and the design constraints. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention. When implemented in hardware, it may be, for example, an electronic circuit, an Application Specific Integrated Circuit (ASIC), suitable firmware, a plug-in, a function card, or the like. When implemented in software, the elements of the invention are the programs or code segments used to perform the required tasks. The program or code segments may be stored in a machine readable medium or transmitted over transmission media or communication links by a data signal carried in a carrier wave.
It should be understood that the invention is not limited to the particular arrangements and instrumentality described above and shown in the drawings. For the sake of brevity, a detailed description of known methods is omitted here. In the above embodiments, several specific steps are described and shown as examples. However, the method processes of the present invention are not limited to the specific steps described and shown, and those skilled in the art can make various changes, modifications and additions, or change the order between steps, after appreciating the spirit of the present invention.
In this disclosure, features that are described and/or illustrated with respect to one embodiment may be used in the same way or in a similar way in one or more other embodiments and/or in combination with or instead of the features of the other embodiments.
The above description is only of the preferred embodiments of the present invention and is not intended to limit the present invention, and various modifications and variations can be made to the embodiments of the present invention by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. A digital rights validation and transaction method based on digital rights certification, characterized in that the method is performed based on blockchain network loading of intelligent contracts and non-homogeneous certification, the method comprising the steps of:
acquiring a copyright registration request sent by a right person of a digital work to be authenticated, wherein the copyright registration request comprises digital work information to be authenticated, identity information of each right person with the copyright of the work and stock right information of the occupied copyright; the digital work information to be confirmed comprises the title, the category and the work identification information of the digital work to be confirmed;
comparing the work identification information of the digital work to be confirmed with the existing digital work identification information on the chain, and when the same existing digital work does not exist, carrying out uplink storage on the digital work information to be confirmed and the corresponding identification information; issuing a copyright license associated with the digital work to the right person, and delivering the copyright license to the right person who makes a copyright registration request for holding the copyright to finish the right;
receiving a copyright authorization request of a digital work rights agent, forwarding the request to each rights agent, receiving one or more returned signature transactions of agreeing change holders in each rights agent, and forwarding the signature transactions to copyright-authenticated holders; after receiving signature transaction with the share right proportion exceeding the set proportion, the holder calls an intelligent contract to transfer the copyright clearance to the digital work right agent for holding;
Uploading the digital work to a set storage system by each rights man, and transmitting a corresponding download address to the digital work rights agent;
receiving a license transaction request sent by a right consumer and sending the license transaction request to the digital work right agent, receiving an authorization clearance returned by the digital work right agent, and calling the intelligent contract to transfer the authorization clearance to an account address of the right consumer so as to access the digital work to complete a right license transaction; the authorization ticket comprises the cited identification, authorization type, rights constraint and obligation information of the copyright ticket;
wherein the copyright passing certificate and the authorization passing certificate are non-homogeneous passing certificates.
2. The digital rights verification and transaction method based on digital rights verification of claim 1, wherein the work identification information is a content hash value of the digital work.
3. The digital rights verification and transaction method based on digital rights passaging of claim 1, further comprising, after issuing a rights passaging associated with the digital work to the rights issuer:
receiving a copyright authentication request of the right person and forwarding the request to one or more third party authentication mechanisms;
And checking the digital works and the copyright information recorded by the rights man and the copyright passing authorities by one or more third party certification authorities, and under the condition that the digital works and the copyright information pass the checking, writing a signature into the copyright passing authorities by the one or more third party certification authorities, and transferring the copyright passing authorities to account addresses of the rights man making a copyright registration request.
4. The digital rights verification and transaction method based on digital rights verification of claim 1, further comprising:
receiving a share right transfer request of one or more rights people, wherein the transfer request comprises transfer party identification information, identification of a copyright license corresponding to the digital work information to be transferred, transferee identification information and corresponding share right duty ratio to be transferred; and checking the identity information of the transferor and the share rights of the digital work to be transferred, modifying the content recorded by the copyright certification metadata associated with the digital work to be transferred under the condition that the checking is passed, reducing the share rights of the transferor according to the share rights share ratios to be transferred, and adding the identity information of the transferee and the corresponding share rights share ratios to complete share rights transfer transaction.
5. The digital rights verification and transaction method based on digital rights verification of claim 1, further comprising:
presetting a copyright passing metadata set, and marking the circulation state of the copyright passing, copyright passing identification information, the digital work information and the user and authority information with copyright through preset values and increasing and decreasing copyright passing metadata;
and presetting an authorization pass metadata set, and marking the circulation state of the authorization pass, authorization pass identification information, the identification of the quoted copyright pass, authorization content information and user and authority information with the authorization pass through the preset value and the increase and decrease of the copyright pass metadata.
6. The digital rights validation and transaction method based on digital rights passaging of claim 5 wherein the set of rights passaging metadata adds a circulation freeze flag bit indicating that the rights passaging is frozen or thawed.
7. The digital rights verification and transaction method based on digital rights verification of claim 1, wherein the digital work is uploaded to a set storage system by each rights individual, further comprising: watermarking the digital work.
8. The digital rights verification and transaction method based on digital rights verification as claimed in claim 4, wherein after verifying the transferor identification information and the share rights of the digital work to be transferred, further comprising:
checking the transferee identity information, checking the holding share ratio of the transferee according to the transferee identity information when the transferee identity indicated by the transferee identity information and the transferee account address are legal, comparing the holding share ratio with the share ratio to be transferred, and modifying the content recorded by copyright license metadata associated with the digital work to be transferred when the holding share ratio is greater than or equal to the share ratio to be transferred, reducing the share ratio of the transferee according to the share ratio to be transferred, and adding the transferee identity information and the corresponding share ratio to complete the share transfer transaction.
9. A digital rights verification and transaction device comprising a processor and a memory, wherein the memory has stored therein computer instructions for executing the computer instructions stored in the memory, which device, when executed by the processor, implements the steps of the method according to any one of claims 1 to 8.
10. A computer readable storage medium, on which a computer program is stored, characterized in that the program, when being executed by a processor, implements the steps of the method according to any one of claims 1 to 8.
CN202310466407.2A 2023-04-26 2023-04-26 Digital rights confirmation trading method and device based on digital rights communication Pending CN116629848A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310466407.2A CN116629848A (en) 2023-04-26 2023-04-26 Digital rights confirmation trading method and device based on digital rights communication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310466407.2A CN116629848A (en) 2023-04-26 2023-04-26 Digital rights confirmation trading method and device based on digital rights communication

Publications (1)

Publication Number Publication Date
CN116629848A true CN116629848A (en) 2023-08-22

Family

ID=87596412

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310466407.2A Pending CN116629848A (en) 2023-04-26 2023-04-26 Digital rights confirmation trading method and device based on digital rights communication

Country Status (1)

Country Link
CN (1) CN116629848A (en)

Similar Documents

Publication Publication Date Title
US11687916B2 (en) Decisional architectures in blockchain environments
US10708070B2 (en) System and method for utilizing connected devices to enable secure and anonymous electronic interaction in a decentralized manner
US10592642B2 (en) Systems and methods for decentralized content distribution
CA2457291C (en) Issuing a publisher use license off-line in a digital rights management (drm) system
RU2344469C2 (en) Publication of digital content in certain space, such as organisation, in compliance with system of digital rights management
CA2457938C (en) Enrolling/sub-enrolling a digital rights management(drm) server into a drm architecture
CN115719265A (en) Method and system for realizing block chain
JP2004535025A (en) Method and apparatus for managing transfer of rights
US20140013447A1 (en) Method for User Access Control in a Multitenant Data Management System
Kwame et al. V-chain: A blockchain-based car lease platform
CN115705571A (en) Protecting privacy of auditable accounts
Angiulli et al. Achieving service accountability through blockchain and digital identity
KR100747147B1 (en) A Peer to Peer system which provides benefit to all of content provider, operator of the network and distributor and provides securities in the network
CN116629848A (en) Digital rights confirmation trading method and device based on digital rights communication
CN112400298A (en) System and method for authenticating transactions for adding to an electronic blockchain
Rech et al. A decentralized service-platform towards cross-domain entitlement handling
US11810104B1 (en) Method and system for management of game tokens
CN116582245A (en) Method and device for decentralizing multi-role encryption and evidence storage
CN117744037A (en) Network literature copyright protection application platform based on block chain technology
CN117853101A (en) Blockchain-based intellectual property management transaction method, system and computer program product
CN116681527A (en) Digital asset transaction method, device and system based on meta-universe cultural product
CN116028981A (en) Block chain-based data processing method and related equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination