CN118674586A - Digital copyright management system based on block chain technology - Google Patents

Digital copyright management system based on block chain technology Download PDF

Info

Publication number
CN118674586A
CN118674586A CN202410729796.8A CN202410729796A CN118674586A CN 118674586 A CN118674586 A CN 118674586A CN 202410729796 A CN202410729796 A CN 202410729796A CN 118674586 A CN118674586 A CN 118674586A
Authority
CN
China
Prior art keywords
digital
data
digital copyright
information
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202410729796.8A
Other languages
Chinese (zh)
Inventor
刘超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Henan Yixie Tong Digital Technology Co ltd
Original Assignee
Henan Yixie Tong Digital Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Henan Yixie Tong Digital Technology Co ltd filed Critical Henan Yixie Tong Digital Technology Co ltd
Priority to CN202410729796.8A priority Critical patent/CN118674586A/en
Publication of CN118674586A publication Critical patent/CN118674586A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • G06Q50/184Intellectual property management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/40Transformation of program code
    • G06F8/41Compilation

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Technology Law (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Tourism & Hospitality (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Operations Research (AREA)
  • Bioethics (AREA)
  • Economics (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a digital copyright management method based on a blockchain technology, which comprises the following steps: step one: carrying out technical support on the digital copyright transaction flow by adopting an open-source alliance chain; step two: calling an intelligent contract to execute compiled digital copyright transaction flow logic to audit based on the digital copyright information of the registered uplink; step three: after the digital copyright transaction flow data is loaded into an uploading data center, encrypting and decrypting the data by utilizing an encryption and authentication model, and transmitting the data and storing the data in a back-end database after the execution is finished; in the method, the data center uses the block as a unit to store the public account book of the data based on the alliance chain of the open source, links the blocks into a chain structure according to the time sequence, and verifies the data and the stored data through the block chain structure.

Description

基于区块链技术的数字化版权管理系统Digital copyright management system based on blockchain technology

技术领域Technical Field

本发明涉及版权管理技术领域,具体为基于区块链技术的数字化版权管理系统。The present invention relates to the technical field of copyright management, and in particular to a digital copyright management system based on blockchain technology.

背景技术Background Art

数字时代下,互联网的快速发展使得数据复制和传播变得日益普遍,进而导致了版权侵权问题会时有发生,数字化产品的增加并没有带来版权保护意识的增强,很多创作者对于著作权都是仅有个概念,这也导致了网络上的盗版、侵权的泛滥,让创作者的权益不断的受到侵犯,再加上网络上的用户已经习惯从网络上免费的使用数字产品,导致数字化产品盗版侵权现象不仅没有遏制住的势头,反而更加猖獗,传统的数字版权管理方式大多采用中心化管理模式,这种方式存在确权的周期长、数据存储的安全性低的问题。因此,设计提高数字版权管理的信息支持效率和加强各权利主体间的版权信息传递的基于区块链技术的数字化版权管理系统是很有必要的。In the digital age, the rapid development of the Internet has made data copying and dissemination increasingly common, which in turn has led to the frequent occurrence of copyright infringement. The increase in digital products has not brought about an increase in copyright protection awareness. Many creators have only a concept of copyright, which has also led to the rampant piracy and infringement on the Internet, causing the rights and interests of creators to be constantly infringed. In addition, users on the Internet have become accustomed to using digital products for free on the Internet, resulting in the phenomenon of digital product piracy and infringement not only failing to curb the momentum, but becoming more rampant. Traditional digital copyright management methods mostly adopt a centralized management model, which has the problems of long confirmation cycle and low security of data storage. Therefore, it is necessary to design a digital copyright management system based on blockchain technology to improve the information support efficiency of digital copyright management and strengthen the transmission of copyright information between various right holders.

发明内容Summary of the invention

本发明的目的在于提供基于区块链技术的数字化版权管理系统,以解决上述背景技术中提出的问题。The purpose of the present invention is to provide a digital copyright management system based on blockchain technology to solve the problems raised in the above background technology.

为了解决上述技术问题,本发明提供如下技术方案:基于区块链技术的数字化版权管理方法,包括以下步骤:In order to solve the above technical problems, the present invention provides the following technical solutions: a digital copyright management method based on blockchain technology, comprising the following steps:

步骤一:采用开源的联盟链对数字化版权事务流程进行技术支撑;Step 1: Use open source consortium blockchain to provide technical support for the digital copyright affairs process;

步骤二:基于登记上链的数字化版权信息,调用智能合约执行编译好的数字化版权事务流程逻辑进行审核;Step 2: Based on the digital copyright information registered on the chain, call the smart contract to execute the compiled digital copyright transaction process logic for review;

步骤三:当数字版权事务流程数据加载进上传数据中心后,利用加密确权模型进行数据的加密解密,执行完毕后进行数据的传输以及到后端数据库中的保存。Step 3: After the digital copyright transaction process data is loaded into the upload data center, the encryption and decryption model is used to encrypt and decrypt the data. After execution, the data is transmitted and saved in the back-end database.

根据上述技术方案,所述构建涉及各利益相关者的联盟区块链的步骤,包括:According to the above technical solution, the steps of constructing a consortium blockchain involving various stakeholders include:

基于数字化版权保护中参与主体的数字化版权信息保护、管理权限控制的使用需求;Based on the usage requirements of digital copyright information protection and management authority control of the participants in digital copyright protection;

构建涉及各利益相关者的联盟区块链;Build a consortium blockchain involving various stakeholders;

在数字化版权产业生态系统的内部结构中选择将数字化出版机构、媒体平台、版权服务机构和政府监督部门纳入到联盟体系中;In the internal structure of the digital copyright industry ecosystem, digital publishing institutions, media platforms, copyright service agencies and government supervision departments are selected to be included in the alliance system;

基于他们各自的版权保护诉求利用联盟区块链的数字化版权保护机制进行数字化版权事务流程管理。Based on their respective copyright protection demands, the digital copyright protection mechanism of the alliance blockchain is used to manage the digital copyright affairs process.

根据上述技术方案,所述联盟链针对用户的数字化版权登记事务流程管理的步骤,包括:According to the above technical solution, the steps of managing the digital copyright registration process of the user by the alliance chain include:

当数字化版权登记者有进行数字化版权登记的需求时,在系统注册登录,注册后登录后数字化版权登记者跳转到登记者页面;When a digital copyright registrant has a need to register digital copyright, he/she registers and logs in the system. After registration and logging in, the digital copyright registrant jumps to the registrant page;

系统执行数字化版权登记功能:通过前端页面发出的请求,调用版权登记合约中的方法;The system executes the digital copyright registration function: through the request sent by the front-end page, the method in the copyright registration contract is called;

系统将数字化版权登记者加入测试网络后生成一对公私钥,公钥生成的账户地址作为登记者在网络中的身份标识,私钥对版权登记信息进行数字签名作为版权登记信息的唯一标识,其他参与方节点可以验证该标识的真实性;After the system adds the digital copyright registrant to the test network, it generates a pair of public and private keys. The account address generated by the public key serves as the identity of the registrant in the network, and the private key digitally signs the copyright registration information as the unique identifier of the copyright registration information. Other participating nodes can verify the authenticity of the identifier.

同步在进行身份认证后将相关的身份信息写入区块链进行身份存证,根据情况设置隐私身份信息的可见对象,确保数字化版权登记者的身份真实性。After identity authentication, the relevant identity information is written into the blockchain for identity certification, and the visible object of the private identity information is set according to the situation to ensure the authenticity of the identity of the digital copyright registrant.

根据上述技术方案,所述数字化版权信息登记上链的步骤,包括:According to the above technical solution, the steps of registering the digital copyright information on the chain include:

数字化版权登记者根据版权编号、作者、作品名、作品文件的哈希值、记录时间等信息生成一条版权登记信息;The digital copyright registrant generates a copyright registration information based on the copyright number, author, work name, hash value of the work file, recording time and other information;

根据版权登记的真实性验证算法,数字化版权登记者生成的交易数据和数字签名发送到区块链网络中等待验证,验证通过后广播到区块链网络,完成版权登记信息的数据存储;According to the authenticity verification algorithm of copyright registration, the transaction data and digital signature generated by the digitized copyright registrant are sent to the blockchain network for verification. After verification, they are broadcast to the blockchain network to complete the data storage of copyright registration information.

对待登记作品计算哈希值并利用加密算法进行数字签名存储在远程服务器中,将作品信息发送到相应的数字化版权服务机构通过密钥解密加密的作品;Calculate the hash value of the work to be registered and use the encryption algorithm to digitally sign it and store it in the remote server, and send the work information to the corresponding digital copyright service agency to decrypt the encrypted work with the key;

对内容相似度鉴定进行数字化版权检测,并提供相应的证明,根据相关结果执行智能合约,将作品的哈希值,数字水印及作者的隐私信息作为数字化版权信息登记上链。Conduct digital copyright detection on content similarity identification and provide corresponding proof. Execute smart contracts based on relevant results, and register the hash value of the work, digital watermark and the author’s privacy information on the chain as digital copyright information.

根据上述技术方案,所述执行智能合约的方法步骤,包括:According to the above technical solution, the method and steps for executing the smart contract include:

步骤21:审核方加入测试网络后生成一对公私钥,公钥生成的账户地址作为审核方在网络中的身份标识,私钥对被审核的版权登记信息进行数字签名,其他参与方节点可以验证该标识的真实性,确保审核方的身份标识是真实的;Step 21: After joining the test network, the auditor generates a pair of public and private keys. The account address generated by the public key serves as the auditor's identity in the network. The private key digitally signs the copyright registration information being audited. Other participating nodes can verify the authenticity of the identity to ensure that the auditor's identity is authentic.

步骤22:利用智能合约编译并生成字节码文件,将该文件部署到开源的联盟链的测试网络,将执行规则定义为可执行的代码,当满足预设执行条件时自动执行对应的逻辑,将交易数据存储到联盟链;Step 22: Use the smart contract to compile and generate a bytecode file, deploy the file to the open source alliance chain test network, define the execution rules as executable code, automatically execute the corresponding logic when the preset execution conditions are met, and store the transaction data in the alliance chain;

步骤23:同步将数字化版权管理过程中交易数据的真实性验证分为数字化版权登记信息的真实性验证和数字化版权查询信息的真实性验证;Step 23: Synchronously divide the authenticity verification of transaction data in the digital copyright management process into authenticity verification of digital copyright registration information and authenticity verification of digital copyright query information;

步骤24:智能合约中规定数字化版权事务流程管理的业务逻辑,包括数字化版权管理的参与方的表示、数字化版权管理信息的可信标识的生成、数字化版权管理的数据表示和数字化版权管理的真实性验证机制;Step 24: The business logic of digital copyright transaction process management is specified in the smart contract, including the representation of participants in digital copyright management, the generation of trusted identifiers for digital copyright management information, the data representation of digital copyright management, and the authenticity verification mechanism of digital copyright management;

步骤25:对数字化版权管理的参与方进行身份验证,对数字化版权登记信息进行可信标识,对数字化版权登记信息进行真实性验证,最后将版权登记的数据存储到联盟链中。Step 25: Authenticate the parties involved in digital copyright management, identify the digital copyright registration information as trustworthy, verify the authenticity of the digital copyright registration information, and finally store the copyright registration data in the alliance chain.

根据上述技术方案,所述利用加密确权模型进行数据的加密解密的方法步骤,包括:According to the above technical solution, the method steps of encrypting and decrypting data using the encryption and confirmation model include:

步骤31:数字化版权登记用户在客户端发起一个数字化版权内容确权的请求,应用在接收到这个请求之后,收到用户请求的数据中心将用户上传的数字化版权内容进行哈希处理;Step 31: Digital copyright registration The user initiates a request for digital copyright content confirmation on the client. After receiving the request, the data center that receives the user's request performs hash processing on the digital copyright content uploaded by the user.

步骤32:将通过原创性检测的哈希值发送到该客户端底层的数据中心,数据中心把文件形式的数字版权事务流程读取成可用于加密的数据流;Step 32: Send the hash value that passes the originality detection to the data center at the bottom of the client, and the data center reads the digital copyright transaction process in the form of a file into a data stream that can be used for encryption;

步骤33:通过调用区块链节点向区块链网络中发送一个交易提案,其中交易提案包括调用合约的标识、合约的方法、参数信息以及客户端的数字签名等信息;Step 33: Send a transaction proposal to the blockchain network by calling the blockchain node, where the transaction proposal includes the identifier of the calling contract, the method of the contract, parameter information, and the digital signature of the client;

步骤34:对读取的数据流进行加密,利用随机密钥生成器以26个英文字母的大小写以及0-9的10个数字为基准,组成共有六十二个字符的种子执行加密操作;Step 34: Encrypt the read data stream, and use a random key generator to generate a seed with 62 characters based on the uppercase and lowercase letters of the 26 English letters and the 10 numbers from 0 to 9 to perform encryption operations;

步骤35:初始化随机向量对读取的数据流进行加密,基于组成的种子进行随机混淆,得到一个英文字母大小写及数字无序混合的排列组合,偏移量选择固定32位长的字符串作为一个随机码,对随机码以utf-8的模式进行重新编码;Step 35: Initialize a random vector to encrypt the read data stream, perform random obfuscation based on the composed seed, obtain a random combination of uppercase and lowercase English letters and numbers, select a fixed 32-bit string as a random code, and re-encode the random code in UTF-8 mode;

步骤36:重新编码后得到一个64字节的字符串,以当前时间和IP地址做种子,使用MD5哈希算法得到一个唯一的时空码,将生成随机码和时空码作为加密的密钥,输出密文流;Step 36: After re-encoding, a 64-byte string is obtained. The current time and IP address are used as seeds. The MD5 hash algorithm is used to obtain a unique time-space code. The generated random code and time-space code are used as encryption keys to output the ciphertext stream.

步骤37:加密执行完毕后交易提案将这些信息发送给其他不参与共识的数据中心,数据中心基于开源的联盟链以区块为单位进行存储数据的公共账本,将区块根据时间顺序链接为链式结构,通过块链式的结构来验证数据和存储数据。Step 37: After the encryption is completed, the transaction proposal sends this information to other data centers that do not participate in the consensus. The data center uses an open source alliance chain to store data in blocks as a public ledger, links the blocks into a chain structure in chronological order, and verifies and stores data through the block chain structure.

根据上述技术方案,所述数字化版权管理系统包括:According to the above technical solution, the digital copyright management system includes:

数字化版权事务流程模块,用于进行数字化版权事务流程操作管理;Digital copyright business process module, used for digital copyright business process operation management;

智能合约执行模块,用于系统调用智能合约执行编译好的数字化版权事务流程逻辑进行审核;Smart contract execution module, which is used by the system to call smart contracts to execute the compiled digital copyright transaction process logic for review;

数据加密解密管理模块,用于利用加密确权模型对加载进数据中心的数字版权事务流程数据进行加密解密。The data encryption and decryption management module is used to encrypt and decrypt the digital copyright transaction process data loaded into the data center using the encryption and confirmation model.

与现有技术相比,本发明所达到的有益效果是:本发明,Compared with the prior art, the beneficial effects achieved by the present invention are:

1、通过区块链技术推动下的数字化版权登记工作流程能够更加简单,登记周期能够缩短,相比较传统的数字版权登记流程,在手续上能够真正做到减负;1. The digital copyright registration process driven by blockchain technology can be simpler and the registration cycle can be shortened. Compared with the traditional digital copyright registration process, the procedure can be truly reduced;

2、以区块链技术自身的去中心化特质,能够完整的记录数字化版权从产生到流转的管理过程中的每一步骤所包含的全部信息,在区块链技术的作用下,从数字化版权的产生源头进行保护,在流转的过程中用户通过智能合约进行每一次的版权交易,能够一步步培养大众的规范交易习惯;2. With the decentralized nature of blockchain technology, all information contained in each step of the management process from the generation to the circulation of digital copyright can be fully recorded. Under the influence of blockchain technology, digital copyright can be protected from the source of generation. During the circulation process, users can conduct each copyright transaction through smart contracts, which can gradually cultivate the public's standardized trading habits;

3、由于区块链技术具有不可篡改的特性,能够保证数字化版权在交易过程中不会受到侵害,使得针队数字化版权在传播、授权以及转授的管理流程中减少侵权行为的产生。3. Since blockchain technology is tamper-proof, it can ensure that digital copyrights will not be infringed during the transaction process, thereby reducing the occurrence of infringements in the management process of dissemination, authorization and transfer of digital copyrights.

附图说明BRIEF DESCRIPTION OF THE DRAWINGS

附图用来提供对本发明的进一步理解,并且构成说明书的一部分,与本发明的实施例一起用于解释本发明,并不构成对本发明的限制。在附图中:The accompanying drawings are used to provide a further understanding of the present invention and constitute a part of the specification. Together with the embodiments of the present invention, they are used to explain the present invention and do not constitute a limitation of the present invention. In the accompanying drawings:

图1为本发明实施例一提供的基于区块链技术的数字化版权管理方法的流程图;FIG1 is a flow chart of a digital copyright management method based on blockchain technology provided in Embodiment 1 of the present invention;

图2为本发明实施例二提供的基于区块链技术的数字化版权管理系统的模块组成示意图。FIG2 is a schematic diagram of the module composition of a digital copyright management system based on blockchain technology provided in Embodiment 2 of the present invention.

具体实施方式DETAILED DESCRIPTION

下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。The following will be combined with the drawings in the embodiments of the present invention to clearly and completely describe the technical solutions in the embodiments of the present invention. Obviously, the described embodiments are only part of the embodiments of the present invention, not all of the embodiments. Based on the embodiments of the present invention, all other embodiments obtained by ordinary technicians in this field without creative work are within the scope of protection of the present invention.

实施例一:图1为本发明实施例一提供的基于区块链技术的数字化版权管理方法的流程图,本实施例可应用数字化版权管理的场景,该方法可以由本实施例提供的基于区块链技术的数字化版权管理系统来执行,如图1所示,该方法具体包括以下步骤:Embodiment 1: FIG1 is a flow chart of a digital copyright management method based on blockchain technology provided in Embodiment 1 of the present invention. This embodiment can be applied to the scenario of digital copyright management. The method can be executed by a digital copyright management system based on blockchain technology provided in this embodiment. As shown in FIG1 , the method specifically includes the following steps:

步骤一:采用开源的联盟链对数字化版权事务流程进行技术支撑;Step 1: Use open source consortium blockchain to provide technical support for the digital copyright affairs process;

在本发明实施例中,基于数字化版权保护中参与主体的数字化版权信息保护、管理权限控制的使用需求,构建涉及各利益相关者的联盟区块链,在数字化版权产业生态系统的内部结构中选择将数字化出版机构、媒体平台、版权服务机构和政府监督部门纳入到联盟体系中,基于他们各自的版权保护诉求利用联盟区块链的数字化版权保护机制进行数字化版权事务流程管理;In the embodiment of the present invention, based on the use requirements of digital copyright information protection and management authority control of the participants in digital copyright protection, a consortium blockchain involving various stakeholders is constructed, and digital publishing organizations, media platforms, copyright service organizations and government supervision departments are selected to be included in the consortium system in the internal structure of the digital copyright industry ecosystem. Based on their respective copyright protection demands, the digital copyright protection mechanism of the consortium blockchain is used to manage the digital copyright affairs process;

示例性的,联盟链针对用户的数字化版权登记事务流程管理为:当数字化版权登记者有进行数字化版权登记的需求时,在系统注册登录,注册后登录后数字化版权登记者跳转到登记者页面,系统执行数字化版权登记功能:通过前端页面发出的请求,调用版权登记合约中的方法,系统将数字化版权登记者加入测试网络后生成一对公私钥,公钥生成的账户地址作为登记者在网络中的身份标识,私钥对版权登记信息进行数字签名作为版权登记信息的唯一标识,其他参与方节点可以验证该标识的真实性,同步在进行身份认证后将相关的身份信息写入区块链进行身份存证,根据情况设置隐私身份信息的可见对象,确保数字化版权登记者的身份是真实的;Exemplarily, the consortium chain manages the digital copyright registration transaction process for users as follows: when a digital copyright registrant has a need to register digital copyright, he/she registers and logs in to the system. After registration and login, the digital copyright registrant jumps to the registrant page, and the system executes the digital copyright registration function: through the request sent by the front-end page, the method in the copyright registration contract is called. The system generates a pair of public and private keys after the digital copyright registrant joins the test network. The account address generated by the public key is used as the registrant's identity in the network. The private key digitally signs the copyright registration information as the unique identifier of the copyright registration information. Other participating nodes can verify the authenticity of the identifier. After identity authentication, the relevant identity information is simultaneously written into the blockchain for identity certification. The visible object of the private identity information is set according to the situation to ensure that the identity of the digital copyright registrant is authentic.

示例性的,数字化版权登记者根据版权编号、作者、作品名、作品文件的哈希值、记录时间等信息生成一条版权登记信息,根据版权登记的真实性验证算法,数字化版权登记者生成的交易数据和数字签名发送到区块链网络中等待验证,验证通过后广播到区块链网络,完成版权登记信息的数据存储,对待登记作品计算哈希值并利用加密算法进行数字签名存储在远程服务器中,将作品信息发送到相应的数字化版权服务机构通过密钥解密加密的作品,对内容相似度鉴定进行数字化版权检测,并提供相应的证明,根据相关结果执行智能合约,将作品的哈希值,数字水印及作者的隐私信息作为数字化版权信息登记上链。Exemplarily, a digital copyright registrant generates a piece of copyright registration information based on the copyright number, author, work name, hash value of the work file, recording time and other information. According to the authenticity verification algorithm of the copyright registration, the transaction data and digital signature generated by the digital copyright registrant are sent to the blockchain network for verification. After the verification is passed, it is broadcast to the blockchain network to complete the data storage of the copyright registration information. The hash value of the registered work is calculated and the digital signature is stored in the remote server using an encryption algorithm. The work information is sent to the corresponding digital copyright service agency to decrypt the encrypted work with a key, perform digital copyright detection on the content similarity identification, and provide corresponding proof. The smart contract is executed according to the relevant results, and the hash value of the work, the digital watermark and the author's privacy information are registered on the chain as digital copyright information.

步骤二:基于登记上链的数字化版权信息,调用智能合约执行编译好的数字化版权事务流程逻辑进行审核;Step 2: Based on the digital copyright information registered on the chain, call the smart contract to execute the compiled digital copyright transaction process logic for review;

在本实施例中,执行智能合约的方法步骤为:In this embodiment, the method steps for executing the smart contract are:

步骤21:审核方加入测试网络后生成一对公私钥,公钥生成的账户地址作为审核方在网络中的身份标识,私钥对被审核的版权登记信息进行数字签名,其他参与方节点可以验证该标识的真实性,确保审核方的身份标识是真实的;Step 21: After joining the test network, the auditor generates a pair of public and private keys. The account address generated by the public key serves as the auditor's identity in the network. The private key digitally signs the copyright registration information being audited. Other participating nodes can verify the authenticity of the identity to ensure that the auditor's identity is authentic.

步骤22:利用智能合约编译并生成字节码文件,将该文件部署到开源的联盟链的测试网络,将执行规则定义为可执行的代码,当满足预设执行条件时自动执行对应的逻辑,将交易数据存储到联盟链;Step 22: Use the smart contract to compile and generate a bytecode file, deploy the file to the open source alliance chain test network, define the execution rules as executable code, automatically execute the corresponding logic when the preset execution conditions are met, and store the transaction data in the alliance chain;

步骤23:同步将数字化版权管理过程中交易数据的真实性验证分为数字化版权登记信息的真实性验证和数字化版权查询信息的真实性验证;Step 23: Synchronously divide the authenticity verification of transaction data in the digital copyright management process into authenticity verification of digital copyright registration information and authenticity verification of digital copyright query information;

步骤24:智能合约中规定数字化版权事务流程管理的业务逻辑,包括数字化版权管理的参与方的表示、数字化版权管理信息的可信标识的生成、数字化版权管理的数据表示和数字化版权管理的真实性验证机制;Step 24: The business logic of digital copyright transaction process management is specified in the smart contract, including the representation of participants in digital copyright management, the generation of trusted identifiers for digital copyright management information, the data representation of digital copyright management, and the authenticity verification mechanism of digital copyright management;

步骤25:对数字化版权管理的参与方进行身份验证,对数字化版权登记信息进行可信标识,对数字化版权登记信息进行真实性验证,最后将版权登记的数据存储到联盟链中。Step 25: Authenticate the parties involved in digital copyright management, identify the digital copyright registration information as trustworthy, verify the authenticity of the digital copyright registration information, and finally store the copyright registration data in the alliance chain.

步骤三:当数字版权事务流程数据加载进上传数据中心后,利用加密确权模型进行数据的加密解密,执行完毕后进行数据的传输以及到后端数据库中的保存;Step 3: After the digital copyright transaction process data is loaded into the upload data center, the encryption and decryption model is used to encrypt and decrypt the data. After the execution is completed, the data is transmitted and saved in the back-end database;

在本发明实施例中,加密确权模型进行数据的加密解密的方法为:In the embodiment of the present invention, the encryption and decryption method of the encryption and right confirmation model for data is:

步骤31:数字化版权登记用户在客户端发起一个数字化版权内容确权的请求,应用在接收到这个请求之后,收到用户请求的数据中心将用户上传的数字化版权内容进行哈希处理;Step 31: Digital copyright registration The user initiates a request for digital copyright content confirmation on the client. After receiving the request, the data center that receives the user's request performs hash processing on the digital copyright content uploaded by the user.

步骤32:将通过原创性检测的哈希值发送到该客户端底层的数据中心,数据中心把文件形式的数字版权事务流程读取成可用于加密的数据流;Step 32: Send the hash value that passes the originality detection to the data center at the bottom of the client, and the data center reads the digital copyright transaction process in the form of a file into a data stream that can be used for encryption;

步骤33:通过调用区块链节点向区块链网络中发送一个交易提案,其中交易提案包括调用合约的标识、合约的方法、参数信息以及客户端的数字签名等信息;Step 33: Send a transaction proposal to the blockchain network by calling the blockchain node, where the transaction proposal includes the identifier of the calling contract, the method of the contract, parameter information, and the digital signature of the client;

步骤34:对读取的数据流进行加密,利用随机密钥生成器以26个英文字母的大小写以及0-9的10个数字为基准,组成共有六十二个字符的种子执行加密操作;Step 34: Encrypt the read data stream, and use a random key generator to generate a seed with 62 characters based on the uppercase and lowercase letters of the 26 English letters and the 10 numbers from 0 to 9 to perform encryption operations;

步骤35:初始化随机向量对读取的数据流进行加密,基于组成的种子进行随机混淆,得到一个英文字母大小写及数字无序混合的排列组合,偏移量选择固定32位长的字符串作为一个随机码,对随机码以utf-8的模式进行重新编码;Step 35: Initialize a random vector to encrypt the read data stream, perform random obfuscation based on the composed seed, obtain a random combination of uppercase and lowercase English letters and numbers, select a fixed 32-bit string as a random code, and re-encode the random code in UTF-8 mode;

步骤36:重新编码后得到一个64字节的字符串,以当前时间和IP地址做种子,使用MD5哈希算法得到一个唯一的时空码,将生成随机码和时空码作为加密的密钥,输出密文流;Step 36: After re-encoding, a 64-byte string is obtained. The current time and IP address are used as seeds. The MD5 hash algorithm is used to obtain a unique time-space code. The generated random code and time-space code are used as encryption keys to output the ciphertext stream.

步骤37:加密执行完毕后交易提案将这些信息发送给其他不参与共识的数据中心,数据中心基于开源的联盟链以区块为单位进行存储数据的公共账本,将区块根据时间顺序链接为链式结构,通过块链式的结构来验证数据和存储数据。Step 37: After the encryption is completed, the transaction proposal sends this information to other data centers that do not participate in the consensus. The data center uses an open source alliance chain to store data in blocks as a public ledger, links the blocks into a chain structure in chronological order, and verifies and stores data through the block chain structure.

实施例二:本发明实施例二提供了基于区块链技术的数字化版权管理系统,图2为本发明实施例二提供的基于区块链技术的数字化版权管理系统的模块组成示意图,如图2所示,该系统包括:Embodiment 2: Embodiment 2 of the present invention provides a digital copyright management system based on blockchain technology. FIG. 2 is a schematic diagram of the module composition of the digital copyright management system based on blockchain technology provided by Embodiment 2 of the present invention. As shown in FIG. 2 , the system includes:

数字化版权事务流程模块,用于进行数字化版权事务流程操作管理;Digital copyright business process module, used for digital copyright business process operation management;

智能合约执行模块,用于系统调用智能合约执行编译好的数字化版权事务流程逻辑进行审核;Smart contract execution module, which is used by the system to call smart contracts to execute the compiled digital copyright transaction process logic for review;

数据加密解密管理模块,用于利用加密确权模型对加载进数据中心的数字版权事务流程数据进行加密解密。The data encryption and decryption management module is used to encrypt and decrypt the digital copyright transaction process data loaded into the data center using the encryption and confirmation model.

在本发明的一些实施例中,数字化版权事务流程模块包括:In some embodiments of the present invention, the digital copyright transaction process module includes:

联盟链构建模块,用于构建涉及各利益相关者的联盟区块链;Consortium chain building module, used to build consortium blockchains involving various stakeholders;

数字化版权登记模块,用于当数字化版权登记者有进行数字化版权登记的需求时通过联盟链进行登记;The digital copyright registration module is used to register digital copyrights through the alliance chain when the digital copyright registrant has the need to register digital copyrights;

登记上链模块,用于将数字化版权作品的哈希值,数字水印及作者的隐私信息作为数字化版权信息登记上链。The registration and chain module is used to register the hash value of the digital copyright work, the digital watermark and the author's privacy information as digital copyright information on the chain.

在本发明的一些实施例中,智能合约执行模块包括:In some embodiments of the present invention, the smart contract execution module includes:

身份标识审核模块,用于对利用公钥和私钥对被审核的版权登记信息进行数字签名;The identity verification module is used to digitally sign the copyright registration information being verified using the public key and the private key;

执行规则定义模块,用于将执行规则定义为可执行的代码;An execution rule definition module, used to define the execution rule as executable code;

真实性验证机制模块,用于将数字化版权管理过程中交易数据的真实性验证分为数字化版权登记信息和查询信息的真实性验证;The authenticity verification mechanism module is used to divide the authenticity verification of transaction data in the digital copyright management process into the authenticity verification of digital copyright registration information and query information;

联盟链数据存储模块,用于将版权登记的数据存储到联盟链中。The alliance chain data storage module is used to store copyright registration data in the alliance chain.

在本发明的一些实施例中,数据加密解密管理模块包括:In some embodiments of the present invention, the data encryption and decryption management module includes:

流程数据加载上传模块,用于将数字版权事务流程数据加载进上传数据中心;The process data loading and uploading module is used to load the digital copyright transaction process data into the upload data center;

加密确权模型模块,用于利用加密确权模型对读取的数据流进行加密解密;The encryption and title confirmation model module is used to encrypt and decrypt the read data stream using the encryption and title confirmation model;

密文流输出模块,用于将生成随机码和时空码作为加密的密钥并输出密文流。The ciphertext stream output module is used to generate random codes and space-time codes as encryption keys and output ciphertext streams.

需要说明的是,在本文中,诸如第一和第二等之类的关系术语仅仅用来将一个实体或者操作与另一个实体或操作区分开来,而不一定要求或者暗示这些实体或操作之间存在任何这种实际的关系或者顺序。而且,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者设备所固有的要素。It should be noted that, in this article, relational terms such as first and second, etc. are only used to distinguish one entity or operation from another entity or operation, and do not necessarily require or imply any such actual relationship or order between these entities or operations. Moreover, the terms "include", "comprise" or any other variants thereof are intended to cover non-exclusive inclusion, so that a process, method, article or device including a series of elements includes not only those elements, but also other elements not explicitly listed, or also includes elements inherent to such process, method, article or device.

最后应说明的是:以上所述仅为本发明的优选实施例而已,并不用于限制本发明,尽管参照前述实施例对本发明进行了详细的说明,对于本领域的技术人员来说,其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换。凡在本发明的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。Finally, it should be noted that the above description is only a preferred embodiment of the present invention and is not intended to limit the present invention. Although the present invention has been described in detail with reference to the aforementioned embodiments, those skilled in the art can still modify the technical solutions described in the aforementioned embodiments or replace some of the technical features therein by equivalents. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention shall be included in the protection scope of the present invention.

Claims (10)

1. The digital copyright management method based on the block chain technology is characterized by comprising the following steps of: the method comprises the following steps:
Step one: carrying out technical support on the digital copyright transaction flow by adopting an open-source alliance chain;
step two: calling an intelligent contract to execute compiled digital copyright transaction flow logic to audit based on the digital copyright information of the registered uplink;
Step three: and after the digital copyright transaction flow data is loaded into the uploading data center, encrypting and decrypting the data by utilizing the encryption and authentication model, and transmitting the data and storing the data in a back-end database after the execution is finished.
2. The blockchain technology-based digital rights management method of claim 1, wherein: the step of building a federated blockchain involving stakeholders includes:
based on the use requirement of the digital copyright information protection and the management authority control of the participation main body in the digital copyright protection;
Constructing a alliance blockchain related to each stakeholder;
the digital publishing organization, the media platform, the copyright service organization and the government supervision department are selected to be incorporated into the alliance system in the internal structure of the digital copyright industry ecosystem;
Digital rights transaction flow management is performed using the digital rights protection mechanism of the alliance blockchain based on their respective rights protection requirements.
3. The blockchain technology-based digital rights management method of claim 2, wherein: the step of managing the digital copyright registration transaction flow of the alliance chain for the user comprises the following steps:
When the digital copyright registrant has the requirement of digital copyright registration, registering and logging in the system, and after logging in, jumping to a registrant page by the digital copyright registrant;
The system performs a digital rights registration function: invoking a method in a copyright registration contract through a request sent by a front-end page;
the system adds the digital copyright register into a test network to generate a pair of public and private keys, an account address generated by the public keys is used as an identity mark of the register in the network, the private keys carry out digital signature on copyright registration information to be used as a unique mark of the copyright registration information, and other participant nodes can verify the authenticity of the mark;
and writing related identity information into the blockchain to carry out identity storage after identity authentication synchronously, setting visible objects of privacy identity information according to conditions, and ensuring identity authenticity of the digital copyright registrant.
4. The blockchain technology-based digital rights management method of claim 3, wherein: the step of registering the digital copyright information for the uplink comprises the following steps:
The digital copyright registrant generates a piece of copyright registration information according to copyright number, author, work name, hash value of work file, recording time and other information;
According to the authenticity verification algorithm of the copyright registration, transaction data and a digital signature generated by a digital copyright registrant are sent to a blockchain network to wait for verification, and broadcast to the blockchain network after verification is passed, so that data storage of copyright registration information is completed;
Calculating a hash value of the work to be registered, carrying out digital signature by utilizing an encryption algorithm, storing the digital signature in a remote server, and sending the work information to a corresponding digital copyright service mechanism to decrypt the encrypted work through a key;
And carrying out digital copyright detection on the content similarity identification, providing corresponding evidence, executing intelligent contracts according to the related results, and taking the hash value of the work, the digital watermark and the privacy information of the author as digital copyright information for logging.
5. The blockchain technology-based digital rights management method of claim 4, wherein: the method for executing the intelligent contract comprises the following steps:
Step 21: after the auditing party joins the test network, a pair of public and private keys are generated, the account address generated by the public key is used as the identity of the auditing party in the network, the private key carries out digital signature on the audited copyright registration information, and other participant nodes can verify the authenticity of the identity, so that the identity of the auditing party is ensured to be real;
Step 22: compiling and generating a byte code file by utilizing an intelligent contract, deploying the file to a test network of an open-source alliance chain, defining an execution rule as an executable code, automatically executing corresponding logic when a preset execution condition is met, and storing transaction data to the alliance chain;
Step 23: synchronously dividing the authenticity verification of transaction data in the digital copyright management process into the authenticity verification of digital copyright registration information and the authenticity verification of digital copyright inquiry information;
Step 24: business logic for managing the digital rights transaction flow is specified in the intelligent contract, and comprises a representation of a participant of digital rights management, generation of a trusted identifier of digital rights management information, a data representation of digital rights management and an authenticity verification mechanism of digital rights management;
Step 25: and carrying out identity verification on the participant of the digital copyright management, carrying out trusted identification on the digital copyright registration information, carrying out authenticity verification on the digital copyright registration information, and finally storing the copyright registration data into a alliance chain.
6. The blockchain technology-based digital rights management method of claim 5, wherein: the method for encrypting and decrypting the data by using the encryption and authentication model comprises the following steps:
Step 31: the digital copyright registration user initiates a request for confirming the digital copyright content at the client, and after the request is received, the data center receiving the user request carries out hash processing on the digital copyright content uploaded by the user;
Step 32: transmitting the hash value which is detected through originality to a data center at the bottom layer of the client, and reading the digital copyright transaction flow in a file form into a data flow which can be used for encryption by the data center;
step 33: sending a transaction proposal to the blockchain network by calling the blockchain node, wherein the transaction proposal comprises information such as identification of a calling contract, a method of the contract, parameter information, a digital signature of a client and the like;
Step 34: encrypting the read data stream, and performing encryption operation by using a random key generator with the case of 26 English letters and 10 numbers of 0-9 as references to form seeds with sixty two characters in total;
Step 35: initializing a random vector to encrypt a read data stream, and carrying out random confusion based on composed seeds to obtain an arrangement combination of English letter case and digital disorder mixing, wherein a character string with a fixed 32-bit length is selected as a random code by an offset, and the random code is recoded in an utf-8 mode;
Step 36: re-encoding to obtain a 64 byte character string, seeding with the current time and the IP address, obtaining a unique space-time code by using MD5 hash algorithm, generating random code and space-time code as encryption key, and outputting ciphertext stream;
Step 37: after encryption execution is finished, the transaction proposal sends the information to other data centers which do not participate in consensus, the data center uses a block as a unit to store a public account book of data based on an open-source alliance chain, the blocks are linked into a chain structure according to time sequence, and the data and the stored data are verified through the block chain structure.
7. A digital rights management system that performs the blockchain technology-based digital rights management method of claim 1, characterized by: the system comprises:
The digital copyright transaction flow module is used for carrying out digital copyright transaction flow operation management;
the intelligent contract executing module is used for calling the intelligent contract to execute the compiled digital copyright transaction flow logic for auditing;
and the data encryption and decryption management module is used for encrypting and decrypting the digital copyright transaction flow data loaded into the data center by utilizing the encryption and validation model.
8. The digital rights management system of claim 7, wherein: the digital copyright transaction flow module comprises:
The alliance chain construction module is used for constructing an alliance block chain related to each stakeholder;
The digital copyright registration module is used for registering through the alliance chain when the digital copyright registrant has the requirement of registering the digital copyright;
The login uplink module is used for taking the hash value of the digital copyright work, the digital watermark and the privacy information of the author as the digital copyright information login uplink.
9. The digital rights management system of claim 8, wherein: the smart contract execution module includes:
the identity identification auditing module is used for digitally signing the audited copyright registration information by utilizing the public key and the private key;
An execution rule definition module for defining an execution rule as executable code;
The authenticity verification mechanism module is used for dividing the authenticity verification of the transaction data in the digital copyright management process into the authenticity verification of the digital copyright registration information and the query information;
and the alliance chain data storage module is used for storing the copyright registered data into the alliance chain.
10. The digital rights management system of claim 9, wherein: the data encryption and decryption management module comprises:
the process data loading and uploading module is used for loading the digital copyright transaction process data into an uploading data center;
the encryption and authentication model module is used for encrypting and decrypting the read data stream by utilizing the encryption and authentication model;
and the ciphertext stream output module is used for taking the generated random code and the space-time code as encryption keys and outputting ciphertext streams.
CN202410729796.8A 2024-06-06 2024-06-06 Digital copyright management system based on block chain technology Pending CN118674586A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202410729796.8A CN118674586A (en) 2024-06-06 2024-06-06 Digital copyright management system based on block chain technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202410729796.8A CN118674586A (en) 2024-06-06 2024-06-06 Digital copyright management system based on block chain technology

Publications (1)

Publication Number Publication Date
CN118674586A true CN118674586A (en) 2024-09-20

Family

ID=92728419

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202410729796.8A Pending CN118674586A (en) 2024-06-06 2024-06-06 Digital copyright management system based on block chain technology

Country Status (1)

Country Link
CN (1) CN118674586A (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110110498A (en) * 2019-05-10 2019-08-09 中南大学 A kind of digital publishing rights based on alliance's chain really weigh method and system
CN110598376A (en) * 2019-09-26 2019-12-20 腾讯科技(深圳)有限公司 Copyright authentication method, device and equipment based on block chain and storage medium
CN111428207A (en) * 2020-04-23 2020-07-17 重庆邮电大学 Digital copyright registration and transaction method based on blockchain technology
CN111506590A (en) * 2020-04-13 2020-08-07 《中国学术期刊(光盘版)》电子杂志社有限公司 Digital work copyright authority confirming and transaction credible record management method
CN111641707A (en) * 2020-05-29 2020-09-08 兰州理工大学 Block chain-based digital copyright protection method
CN113268712A (en) * 2021-05-26 2021-08-17 西北大学 Public culture resource right confirming system and method based on block chain
CN114329529A (en) * 2021-12-20 2022-04-12 中元众诚(北京)科技有限公司 Asset data management method and system based on block chain
CN116842482A (en) * 2023-07-03 2023-10-03 中国人民解放军63677部队 Block chain-based data sharing method and equipment

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110110498A (en) * 2019-05-10 2019-08-09 中南大学 A kind of digital publishing rights based on alliance's chain really weigh method and system
CN110598376A (en) * 2019-09-26 2019-12-20 腾讯科技(深圳)有限公司 Copyright authentication method, device and equipment based on block chain and storage medium
CN111506590A (en) * 2020-04-13 2020-08-07 《中国学术期刊(光盘版)》电子杂志社有限公司 Digital work copyright authority confirming and transaction credible record management method
CN111428207A (en) * 2020-04-23 2020-07-17 重庆邮电大学 Digital copyright registration and transaction method based on blockchain technology
CN111641707A (en) * 2020-05-29 2020-09-08 兰州理工大学 Block chain-based digital copyright protection method
CN113268712A (en) * 2021-05-26 2021-08-17 西北大学 Public culture resource right confirming system and method based on block chain
CN114329529A (en) * 2021-12-20 2022-04-12 中元众诚(北京)科技有限公司 Asset data management method and system based on block chain
CN116842482A (en) * 2023-07-03 2023-10-03 中国人民解放军63677部队 Block chain-based data sharing method and equipment

Similar Documents

Publication Publication Date Title
US11645632B2 (en) System and method for a decentralized portable information container supporting privacy protected digital information credentialing, remote administration, local validation, access control and remote instruction signaling utilizing blockchain distributed ledger and container wallet technologies
JP6877448B2 (en) Methods and systems for guaranteeing computer software using distributed hash tables and blockchain
JP7029408B2 (en) Methods and systems to control contract execution using distributed hash tables and peer-to-peer distributed ledgers
CN109074433B (en) Method and system for verifying digital asset integrity using a distributed hash table and a peer-to-peer distributed ledger
Chen et al. Study and implementation on the application of blockchain in electronic evidence generation
Sahoo et al. Traceability and ownership claim of data on big data marketplace using blockchain technology
Li Combination of blockchain and AI for music intellectual property protection
George et al. A blockchain based solution to know your customer (KYC) dilemma
JP2023530594A (en) Permitted Event Processing in Distributed Databases
Sung Prospects and challenges posed by blockchain technology on the copyright legal system
JP2023098847A (en) Apparatus, method and computer program (selective audit process for privacy-preserving blockchain)
Razzaq A Web3 secure platform for assessments and educational resources based on blockchain
Djajadi et al. Blockchain-Based E-Certificate Verification and Validation Automation Architecture to Avoid Counterfeiting of Digital Assets in Order to Accelerate Digital Transformation
Wu et al. Smart contract-based E-voting system using homomorphic encryption and zero-knowledge proof
Ramani et al. Blockchain for digital rights management
Ouyang et al. HBRO: a registration oracle scheme for digital rights management based on heterogeneous blockchains
CN118674586A (en) Digital copyright management system based on block chain technology
Heredia et al. Decentralizing certificates issuance through blockchain
US20230368186A1 (en) Process for Creation storage retrieval of immutable NFT Non-fungible token based electronic book publishing on a decentralized proof ofstake blockchain
CN111008366B (en) Copyright authorization method and device based on blockchain
TAXIARCHIS et al. Comparative analysis of blockchain technologies for data ownership and smart contract negotiation
Jiang et al. Towards a blockchain-based music royalty system
Haque et al. An Integrated Blockchain and IPFS Solution for Secure and Efficient Source Code Repository Hosting using Middleman Approach
Karuppiah Blockchain for digital rights management
Alizadeh Saveh A PERMISSIONED BLOCKCHAIN-BASED MODEL FOR DIGITAL FORENSICS

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination