WO2018143555A1 - System, method and program for preventing unauthorized copies of webcomics and tracking replicated webcomics - Google Patents

System, method and program for preventing unauthorized copies of webcomics and tracking replicated webcomics Download PDF

Info

Publication number
WO2018143555A1
WO2018143555A1 PCT/KR2017/014044 KR2017014044W WO2018143555A1 WO 2018143555 A1 WO2018143555 A1 WO 2018143555A1 KR 2017014044 W KR2017014044 W KR 2017014044W WO 2018143555 A1 WO2018143555 A1 WO 2018143555A1
Authority
WO
WIPO (PCT)
Prior art keywords
webtoon
data
image
user
final
Prior art date
Application number
PCT/KR2017/014044
Other languages
French (fr)
Korean (ko)
Inventor
이준영
Original Assignee
리마 주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from KR1020170092399A external-priority patent/KR101837963B1/en
Priority claimed from KR1020170137569A external-priority patent/KR102131895B1/en
Application filed by 리마 주식회사 filed Critical 리마 주식회사
Priority to EP17895469.9A priority Critical patent/EP3579134B1/en
Priority to CN201780085108.7A priority patent/CN110249329B/en
Priority to JP2019562529A priority patent/JP6951468B2/en
Publication of WO2018143555A1 publication Critical patent/WO2018143555A1/en
Priority to US16/525,927 priority patent/US11409849B2/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/4302Content synchronisation processes, e.g. decoder synchronisation
    • H04N21/4307Synchronising the rendering of multiple content streams or additional data on devices, e.g. synchronisation of audio on a mobile phone with the video output on the TV screen
    • H04N21/43074Synchronising the rendering of multiple content streams or additional data on devices, e.g. synchronisation of audio on a mobile phone with the video output on the TV screen of additional data with content streams on the same device, e.g. of EPG data or interactive icon with a TV program
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • G06Q20/123Shopping for digital content
    • G06Q20/1235Shopping for digital content with control of digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T11/002D [Two Dimensional] image generation
    • G06T11/60Editing figures and text; Combining figures or text
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/631Multimode Transmission, e.g. transmitting basic layers and enhancement layers of the content over different transmission paths or transmitting with different error corrections, different keys or with different transmission protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/8146Monomedia components thereof involving graphical data, e.g. 3D object, 2D graphics
    • H04N21/8153Monomedia components thereof involving graphical data, e.g. 3D object, 2D graphics comprising still images, e.g. texture, background image
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/816Monomedia components thereof involving special video data, e.g 3D video
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking

Definitions

  • the present invention relates to a webtoon unauthorized copy prevention and duplicated webtoon tracking system, method and program, and more particularly, to prevent a user from copying and distributing a webtoon provided to a client, and to track a duplicated webtoon. It's about the program.
  • online digital cartoon data service through the Internet is called a webtoon and is provided by a portal.
  • a cartoon server provides a cartoon data request from a mobile communication terminal (smartphone, notepad or PC) connected to a web server and the Internet, Provides cartoon data prepared through the Internet.
  • the present invention provides a webtoon unauthorized copy protection system, method and program that prevents illegal copying of a webtoon by preventing a partial area of the webtoon provided to a user client from being exposed.
  • An object of the present invention is to provide a duplicated webtoon tracking method, program and system for tracking a distributor who illegally distributes a webtoon based on identification data included in a webtoon provided to a user client.
  • the service server separates and stores the webtoon image and the dialogue text contained in the general webtoon data separately stored; Recognizing a user operation on a user client and recognizing a position on a webtoon which is moved from an initial position; And providing the final webtoon data by combining the webtoon image and the dialogue text with respect to the area displayed by the service server or the service application on the screen of the user client in real time.
  • the server providing a webtoon image to the user generating the identification data based on at least one of the user identification information and the use time information; Generating a watermark based on the identification data; Generating final webtoon data by including the generated watermark in the webtoon image; And providing the final webtoon data to a user.
  • the watermark layer is stored together only when capturing or downloading. You can prevent replication more efficiently.
  • FIG. 1 is a flowchart illustrating a webtoon unauthorized copy prevention method according to an embodiment of the present invention.
  • FIG. 2 is an exemplary diagram of combining text lines only in a webtoon image area displayed on a screen of a user client according to an exemplary embodiment of the present invention.
  • FIG. 3 is a flowchart illustrating a webtoon unauthorized copy prevention method according to another embodiment of the present invention.
  • FIG. 4 is an exemplary view of transparently processing only an area displayed on a screen of a user client according to an embodiment of the present invention.
  • FIG. 5 is a block diagram illustrating a cloned webtoon tracking system according to an embodiment of the present invention.
  • FIG. 6 is a view showing an example of a duplicated webtoon tracking method according to an embodiment of the present invention.
  • FIG. 7 is a flowchart illustrating a duplicated webtoon tracking method according to an embodiment of the present invention.
  • FIG. 8 is a diagram illustrating an example of allocating a webtoon image and a watermark to different layers according to an embodiment of the present invention.
  • FIG. 9 is a diagram illustrating an example of inserting a plurality of watermarks according to an exemplary embodiment.
  • the service server separates and stores the webtoon image and the dialogue text contained in the general webtoon data separately stored; Recognizing a user operation on a user client and recognizing a position on a webtoon which is moved from an initial position; And providing the final webtoon data by combining the webtoon image and the dialogue text with respect to the area displayed by the service server or the service application on the screen of the user client in real time.
  • the separating and storing step may be performed by the service server receiving the webtoon image and the dialogue text from the webtoon creator client in a separated state.
  • the webtoon author client separates the webtoon image and the individual metabolic data by a dedicated program and generates the individual file when the webtoon author directly inputs the dialogue on the webtoon image.
  • the metabolic text may include a plurality of individual metabolic data, and the individual metabolic data may include combined position data to be displayed in a specific webtoon frame.
  • the service server divides the webtoon image into respective webtoon frames and provides first identification information; Granting, by the service server, second identification information to each metabolic location in the webtoon image; And adding the first identification information and the second identification information of the metabolic combining position of the specific webtoon frame to which the respective metabolic data is matched to the individual metabolic data as the combining position data.
  • the final webtoon data providing step may be performed by combining individual metabolic data to a webtoon frame that will appear after the currently displayed screen according to a user's operation, and removing individual metabolic data previously associated with the webtoon image. It is characterized by.
  • the final webtoon data providing step may include: providing, by the service server, a webtoon image of a specified image to a user client; Extracting individual metabolic data corresponding to the current display area or the webtoon frame adjacent to the current display area from the dialogue text and transmitting the extracted metabolic data to the user client; And combining the individual metabolic data with the webtoon image in real time by the service application.
  • the service server or service application by combining the opaque layer on the webtoon to generate the final webtoon data; Recognizing a user operation on a user client and recognizing a point on a webtoon moving from an initial position; And transparently changing and providing only an area displayed on the screen by a user client operation.
  • the webtoon unauthorized copy protection program according to another embodiment of the present invention is combined with a computer which is hardware to execute the aforementioned webtoon unauthorized copy protection method and is stored in a medium.
  • Duplicate webtoon tracking method comprises the steps of generating identification data based on at least one of user identification information and usage time information by a server providing a webtoon image to the user; Generating a watermark based on the identification data; Generating final webtoon data by including the generated watermark in the webtoon image; And providing the final webtoon data to a user.
  • the duplicated webtoon tracking method may further include searching for the watermark in the duplicated webtoon data when the final webtoon data is copied, and restoring the identification data based on the watermark to identify an illegal distributor. It may further include.
  • the generating of the final webtoon data may include disposing the watermark at a location that is not visually distinguished in the webtoon image.
  • the watermark may be input in the form of a barcode in the space between the webtoon frames or may be thinly input along the image line in the webtoon.
  • the generating of the final webtoon image may include: generating a first layer including the webtoon image; Generating a second layer including the watermark at a watermark attachable position received from a service server; And combining the first layer and the second layer to generate the final webtoon image.
  • the generating of the watermark may include generating the plurality of watermarks by dividing the identification data into a plurality of pieces, and generating the final webtoon data by generating the plurality of watermarks in the plurality of areas in the webtoon image.
  • the method may include disposing a plurality of generated watermarks.
  • the plurality of watermarks may overlap a part of the divided identification data.
  • the generating of the plurality of watermarks may include restoring data including information on a position and an arrangement order of the plurality of watermarks in order to restore the identification data based on the plurality of watermarks. It may comprise the step of generating.
  • the plurality of watermarks are composed of text
  • characters that are difficult to distinguish may be set to one group, and only one character may be selected as a character that can be used within one set group.
  • the duplicated webtoon tracking program according to another embodiment of the present invention is combined with a computer which is hardware to execute the above-described webtoon unauthorized copy protection method and is stored in a medium.
  • 'general webtoon data means general webtoon data in which dialogue and images are combined.
  • 'webtoon image' means that the dialogue is excluded from the general webtoon data and includes only the image.
  • 'metabolism' refers to data collected by collecting dialogue contained in general webtoon data.
  • 'individual metabolic data' means each metabolism included in the metabolic text.
  • 'Individual metabolic data' may be applied to a unit included in a specific speech bubble in each webtoon frame.
  • 'opaque layer' means a layer that can be transparently processed only for a specific region.
  • 'final webtoon data means webtoon data processed so that a part of webtoon images or dialogue texts constituting general webtoon data is not displayed.
  • the 'service server' is a server that stores the author's webtoon data and provides the webtoon data to the user client.
  • the 'service application' is an application for providing a webtoon received from a service server.
  • the 'service application' may merely serve to provide a specific type of webtoon data provided from the service server, or may generate a final webtoon data by combining the webtoon image and the dialogue text provided from the service server.
  • the "webtoon producer client” refers to a client device used by a webtoon producer and a terminal device for transmitting webtoon data to a service server.
  • 'user client' refers to a terminal device displaying web toon data received from a service server or web toon data generated by a service application on a screen.
  • FIG. 1 is a flowchart illustrating a webtoon unauthorized copy prevention method according to an embodiment of the present invention.
  • the service server separately stores and stores the webtoon image 100 and the dialogue text 200 included in the general webtoon data (S100). ; Recognizing a user operation on the user client and recognizing a point on a webtoon moving from an initial position (S110); And providing final webtoon data in which the webtoon image 100 and the dialogue text 200 are combined with respect to an area displayed in real time on the screen of the user client (S120). That is, the service server separately manages the webtoon image 100 and the dialogue text 200 and provides only the area provided to the user client by combining the webtoon image and the dialogue text 200.
  • S100 general webtoon data
  • S110 Recognizing a user operation on the user client and recognizing a point on a webtoon moving from an initial position
  • S120 providing final webtoon data in which the webtoon image 100 and the dialogue text 200 are combined with respect to an area displayed in real time on the screen of the user client (S120). That is, the service server separately manages the webtoon image 100 and the dialogue
  • the service server separates and stores the webtoon image 100 and the dialogue text 200 included in the webtoon (S100).
  • the service server receives the webtoon image 100 and the dialogue text 200 separately from the client of the webtoon producer (ie, author). That is, the service server receives the webtoon image and the dialogue text 200 in text from the webtoon producer.
  • Webtoon authors can also make a separate text file after drawing the webtoon image (100) in the webtoon creator client, or automatically perform a webtoon after performing a general webtoon writing process (ie, inputting a dialogue directly in a speech bubble in a webtoon). As the webtoon is performed using a program that separates the image 100 and the dialogue text 200, the webtoon image 100 and the dialogue text 200 may be automatically generated.
  • the service server recognizes and extracts text from the general webtoon received from the webtoon producer client through OCR, image recognition, etc., and removes the text in the webtoon to generate the webtoon image 100.
  • the webtoon producer performs the webtoon production process in the user's client in the conventional manner and transmits general webtoon data including the dialogue to the service server, and the service server transmits the webtoon image 100 and the dialogue text 200 through OCR or image recognition. Perform the process of separating.
  • the manner in which the service server separates and stores the webtoon image 100 and the dialogue text 200 is not limited to the above-described method, and various methods may be applied.
  • the webtoon image 100 and the metabolic text 200 are separated and stored and then combined and displayed on the screen of the user client, so that the webtoon image 100 or the metabolic text 200 has data about the metabolic position (ie , Coupling position data).
  • the individual metabolic data 210 included in the metabolic text 200 may include data about a position to be displayed on the webtoon image 100. That is, the webtoon frame information and location information in the frame may be included in each dialogue. Wherein the location information, one or more areas (i.e., a binding area) to which metabolisms are to be combined within each webtoon frame are designated, and an identification number is assigned to each coupling area. It may be an identification number corresponding to the coupling area (or coupling position).
  • the service server divides the webtoon image 100 into respective webtoon frames and gives first identification information.
  • the first identification information is identification information that matches a specific webtoon frame.
  • the service server assigns the second identification information to each metabolic position in the webtoon image 100.
  • the second identification information is identification information matching each coupling area (or coupling position) existing in the webtoon frame.
  • the service server adds the first identification information and the second identification information for the metabolic position of the specific webtoon frame to which the respective metabolic data 210 is matched to the individual metabolic data 210 as combined position data.
  • the service server or service application recognizes a user operation on the user client and recognizes a point on the webtoon moving from an initial position (S110). That is, the service server or the service application recognizes the current screen position of the user client provided with the webtoon in the entire webtoon image 100.
  • the service application installed in the user client calculates the current screen position by grasping the user operation state that the user inputs to receive the next area of the webtoon for the user client. For example, if the user client is a PC, a service application installed on the PC (for example, a program running with an Internet browser when a webtoon is subscribed using a web page) measures the scrolling performance using the mouse. The current screen position reached from the initial position of the webtoon is calculated.
  • the service application installed in the mobile terminal may change the screen change speed according to the swiping degree or the swiping operation (for example, the user swipes strongly). The screen is quickly changed as a result of the measurement, and the current screen position reached from the initial position of the webtoon is calculated.
  • the service server or the service application provides a combination of the webtoon image 100 and the dialogue text 200 for the area displayed in real time on the screen of the user client (S120). That is, the service server or the service application combines the dialogue text 200 only in the webtoon image 100 area corresponding to the screen position displayed on the user client.
  • the individual meta data 210 is combined with a webtoon frame that will appear after the currently displayed screen according to a user's operation.
  • the individual meta data 210 coupled to the webtoon image 100 is removed.
  • the service server may transmit in real time in the encrypted state 200.
  • the service application installed on the user client may combine the web toon image 100 and the dialogue text 200 to display the final web toon data on the screen.
  • the service server provides the webtoon image 100 of the specified character to the user client, and the metabolic data 210 corresponding to the current display area or the webtoon frame adjacent to the current display area in the dialogue text 200. Can be extracted and sent to the user client. Thereafter, the service application may combine the individual metabolic data 210 with the webtoon image 100 in real time.
  • the service server may encode or encrypt the entire text data itself included in the specification of the specific webtoon to the user client. To transmit.
  • the service server then provides one or more webtoon frames (i.e., framesets) to the user client that must be displayed on the screen later. Thereafter, the service server may request a service application in the user client to combine the dialogue text 200 corresponding to the received webtoon frame.
  • the service server combines the dialogue with a webtoon frame (for example, a specific number of webtoon frames after the webtoon frame currently displayed on the screen of the user client) requested by the user client.
  • a webtoon frame for example, a specific number of webtoon frames after the webtoon frame currently displayed on the screen of the user client
  • the webtoon frame provided from the service server to the user client is provided in the form of a general webtoon in which the dialogue is combined or the entire general webtoon image 100 is not provided at a time, and the entire webtoon includes all the dialogue at once.
  • general webtoon data can be illegally downloaded at a time.
  • the service server or service application may store the encrypted text 200.
  • the service server or service application decrypts and stores the encrypted words stored on the webtoon image 100. Through this, even if the user continuously captures the webtoon full screen capture for unauthorized copy / copy of the webtoon, the area other than the display area provided on the user client screen does not include the dialogue text 200, and thus the captured image to be illegally distributed. Will not be generated immediately. Therefore, by storing or capturing the entire image of the webtoon provided on the user client, it is possible to prevent the webtoon specificity from being illegally distributed.
  • S200 the webtoon service server or service application
  • the service server or service application combines the opaque layer 300 on the webtoon (S200).
  • the service server generates the final web toon data combining the opaque layer 300 to the general web toon data including the dialogue, and transmits the final web toon data to the user client.
  • the service application combines an opaque layer 300 that can be switched to transparent for some areas on the webtoon after receiving the general webtoon data from the service server.
  • the service server or the service application recognizes a user operation on the user client and recognizes a point on the webtoon moving from the initial position (S210; same as S110).
  • the service server or the service application transparently changes and provides only the area displayed on the screen by the user client operation (S220).
  • FIG. 5 is a block diagram illustrating a cloned webtoon tracking system according to an embodiment of the present invention.
  • 6 is a view showing an example of a duplicated webtoon tracking method according to an embodiment of the present invention.
  • the service application 400 may receive webtoon data from the service server 500 and provide the same to the user.
  • the service application 400 may be one of applications installed in the user terminal, and may receive webtoon data from a server in real time or provide stored webtoon data to a user.
  • the service server 500 obtains the identification data generated based on at least one of user identification information and usage time information. That is, the service server 500 transmits the user identification information (for example, user ID, telephone number, etc.) and time information to be transmitted as identification data while transmitting the entire webtoon or the specificization to the service application 400 of a specific user client. Can be obtained.
  • the identification data is not necessarily limited to the above-described configuration, it can be easily understood by those skilled in the art that the present invention may include various data for identifying the user who downloaded the webtoon.
  • the service server 500 generates a watermark so that the identification data is included in the webtoon image.
  • the identification data 501 may be converted into very small letters which are not visually identified, and displayed on the area between the webtoon frames 502 or the speech bubble border 503 in the webtoons.
  • the service server 500 may add the identification data in the webtoon image in a color similar to the background color other than the dialogue and invisible to the naked eye.
  • the service server 500 may input encrypted data without directly inputting identification data.
  • identification data in the webtoon image data (eg, barcode data) encrypted with the identification data is divided and displayed in a plurality of areas in the webtoon, so that the user does not recognize the identification data.
  • the service server 500 encrypts the identification data and generates a specific identification code (for example, a barcode). After that, the service server 500 divides the identification code into a plurality and adds the plurality of areas in the webtoon. For example, the service server adds a split identification code (ie, a plurality of codes formed by splitting one identification code) into an area between webtoon frames or a speech balloon border in a webtoon frame.
  • the service server checks the illegally distributed user by extracting and restoring a plurality of partition identification codes included in the illegally distributed webtoon.
  • the service server 500 may include data for identifying the position and arrangement order of the segment identification code in the webtoon to restore the identification code.
  • the service server 500 may perform partitioning so that there exists an overlapping part of the identification code, and connect the division identification code searched in the webtoon to allow restoration.
  • the service server 500 obtains identification data and generates final webtoon data and provides the same to the service application.
  • the service application 400 installed in the client terminal identifies a user.
  • data can be obtained and generated based on the watermark to be included in the webtoon image.
  • the webtoon service server 500 does not need to add the watermark to all the webtoons, and the watermark overlaps only when the user who wants to copy illegally captures or downloads the webtoons.
  • the image can be stored as an image, and the watermark reflecting user identification data can be included even in an offline state.
  • FIG. 7 is a flowchart illustrating a duplicated webtoon tracking method according to an embodiment of the present invention.
  • step S600 the service server 500 providing a webtoon image to a user generates identification data based on at least one of user identification information and usage time information.
  • identification data By including not only user identification information but also usage time information, it is possible to more precisely identify who is illegally distributing by restoring identification data from webtoon images later.
  • the service server 500 In operation S610, the service server 500 generates a watermark based on the identification data.
  • the plurality of watermarks may be generated by dividing the identification data into a plurality.
  • part of the identification data to be divided may overlap.
  • the restoration data including information on the position and arrangement order of the plurality of watermarks may be generated. For example, when the identification mark includes a duplicate portion and is divided into a plurality of pieces and combined with the webtoon image as a watermark, recombination information may be needed to generate the identification mark again. This may be stored by the service server 500 or the service application 400 in the form of restoration data.
  • an identification data formation key that sets characters that are difficult to distinguish when restoring to identification data into one group, and selects only one character within the set group as characters that can be used.
  • the service server 500 includes the generated watermark in the webtoon image to generate final webtoon data.
  • the service server 500 may arrange the watermark at a position that is not visually distinguished within the webtoon image.
  • the watermark may be input in the form of a barcode in the space between the webtoon frames or may be input thinly along the image line in the webtoon.
  • the service application 400 may generate a first layer including a webtoon image and receive a candidate location for watermark attachment from the service server 500. After generating the second layer having the generated watermark at one of the candidate positions, the final webtoon data to be provided to the user may be generated by combining the first layer and the second layer. That is, when generating the webtoon image layer and the watermark layer separately, the service application 400 may determine the watermark attachment position by recognizing the webtoon image, and a plurality of watermark attachable position information predetermined from the service server 500. Acquire a plurality of the plurality of locations and may be attached to a plurality of watermarks.
  • the service application 400 receives final webtoon data from the service server 500 and provides the final webtoon data to the user.
  • the service application 400 may include not only a dedicated application for providing a webtoon, but also a web browser installed basically on a user terminal.
  • the duplicated webtoon tracking method further includes searching for the watermark in the duplicated webtoon data when the final webtoon data is copied, and restoring the identification data based on the watermark to identify illegal distributors. can do.
  • the identification mark When one identification mark is divided and arranged in the form of a plurality of watermarks, the identification mark may be restored based on the reconstructed data for each webtoon after searching for the divided watermark units.
  • FIG. 8 is a diagram illustrating an example of allocating a webtoon image and a watermark to different layers according to an embodiment of the present invention.
  • the final webtoon data may be divided into a first layer 701 including a webtoon image and a second layer 702 including text data.
  • the first layer 701 and the second layer 702 overlap each other only at the steps provided to the user, thereby making it difficult for the user to illegally capture or store the webtoon.
  • the watermark based on the user identification data 700 may be included in the second layer 702 so that the second layer 702 may be easily located in a location that is difficult to see in the webtoon.
  • the watermark may be inserted in a different location for each web application of the service application 400, thereby making it difficult for an illegal copyer to arbitrarily delete the watermark.
  • FIG. 9 is a diagram illustrating an example of inserting a plurality of watermarks according to an exemplary embodiment.
  • the identification data 800 may be divided into a plurality of watermarks 801, 802, and 803 and displayed on the webtoon.
  • the position where the watermark is attached may be determined by the application 400 or the service server 500, and may be attached to various attachable positions by dividing into several regions without displaying them all in one region.
  • some of the identification data may be duplicated (802 and 803) in the plurality of watermarks, and in the case of observing the plurality of watermarks, the identification data may be encrypted so that it is difficult to recognize whether or not the identification data. .
  • the identification data that is difficult for the user to add is added to the webtoon to find and punish illegal distributors afterwards. can do.
  • the watermark layer is stored together only when capturing or downloading. You can prevent replication more efficiently.
  • the above-described webtoon unauthorized copy prevention and duplication tracking method according to an embodiment of the present invention described above may be implemented as a program (or an application) and stored in a medium to be executed in combination with a computer which is hardware.
  • the above-described program includes C, C ++, JAVA, machine language, etc. which can be read by the computer's processor (CPU) through the computer's device interface so that the computer reads the program and executes the methods implemented as the program.
  • Code may be coded in the computer language of. Such code may include functional code associated with a function or the like that defines the necessary functions for executing the methods, and includes control procedures related to execution procedures necessary for the computer's processor to execute the functions according to a predetermined procedure. can do.
  • the code may further include memory reference code for additional information or media required for the computer's processor to execute the functions at which location (address address) of the computer's internal or external memory should be referenced. have.
  • the code may be used to communicate with any other computer or server remotely using the communication module of the computer. It may further include a communication related code for whether to communicate, what information or media should be transmitted and received during communication.
  • the stored medium is not a medium for storing data for a short time such as a register, a cache, a memory, but semi-permanently, and means a medium that can be read by the device.
  • examples of the storage medium include, but are not limited to, a ROM, a RAM, a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like. That is, the program may be stored in various recording media on various servers to which the computer can access or various recording media on the computer of the user. The media may also be distributed over network coupled computer systems so that the computer readable code is stored in a distributed fashion.

Abstract

The present invention relates to a system, a method, and a program for preventing unauthorized copies of webcomics and tracking replicated webcomics. A method for preventing unauthorized copies of webcomics according to one embodiment of the present invention comprises: a step (S100) in which a service server separates and stores webcomic images and dialogue text which are included in general webcomic data; a step (S110) of recognizing a user operation for a user client and recognizing a point on a webcomic that has moved from an initial position; and a step (S120) of providing final webcomic data that combines the webcomic images and the dialogue text with respect to an area displayed in real time on a screen of the user client.

Description

웹툰 무단 복사 방지 및 복제된 웹툰 추적시스템, 방법 및 프로그램Webtoon unauthorized copy protection and duplicate webtoon tracking system, method and program
본 발명은 웹툰 무단 복사 방지 및 복제된 웹툰 추적 시스템, 방법 및 프로그램에 관한 것으로, 보다 자세하게는 사용자가 클라이언트에 제공된 웹툰을 무단복제하여 배포하는 것을 방지하고, 복제된 웹툰을 추적하는 시스템, 방법 및 프로그램에 관한 것이다.The present invention relates to a webtoon unauthorized copy prevention and duplicated webtoon tracking system, method and program, and more particularly, to prevent a user from copying and distributing a webtoon provided to a client, and to track a duplicated webtoon. It's about the program.
일반적으로 인터넷을 통한 온라인 디지털 만화 데이터 서비스를 웹툰이라고 하여 포탈 등에서 서비스를 하고 있으며, 웹서버와 인터넷으로 연결된 클라이언트인 이동통신 단말기(스마트폰, 노트 패드 또는 PC)에서 만화 데이터 제공 요청을 하면 웹서버에서 준비된 만화 데이터를 인터넷을 통하여 제공한다.In general, online digital cartoon data service through the Internet is called a webtoon and is provided by a portal. When a cartoon server provides a cartoon data request from a mobile communication terminal (smartphone, notepad or PC) connected to a web server and the Internet, Provides cartoon data prepared through the Internet.
최근 웹툰이미지를 무단복제하여 유통되는 문제가 다수 발생하고 있다. 특정인이 웹툰데이터 전체를 복사하여 까페 등에 무단배포함에 따라 저작자 및 웹툰유통플랫폼이 피해를 입고 있다. 웹페이지 또는 어플리케이션을 통해 사용자가 웹툰을 구독하는 경우, 전체 웹툰데이터가 한번에 사용자 클라이언트로 제공됨에 따라 사용자가 전체 웹툰데이터를 용이하게 다운받을 수 있어서, 웹툰의 불법다운로드에 따른 불법유통이 많이 발생하게 된다.Recently, a lot of problems that are distributed by unauthorized copying the webtoon image. The author and the webtoon distribution platform are being damaged as a specific person copies the entire webtoon data and includes it in a cafe. When a user subscribes to a webtoon through a web page or application, the user can easily download the entire webtoon data as the entire webtoon data is provided to the user client at one time, thereby causing a lot of illegal distribution due to illegal download of the webtoon. do.
이러한 문제를 해결하기 위해, 웹툰 구독자들이 전체 웹툰데이터를 불법적으로 한번에 다운로드받는 것을 방지하는 기술이 필요하다.To solve this problem, there is a need for a technology that prevents webtoon subscribers from downloading the entire webtoon data illegally at once.
본 발명은 사용자클라이언트에 제공되는 웹툰의 일부영역을 노출되지 않도록 하여 웹툰 불법 복제를 방지하는, 웹툰 무단 복사 방지 시스템, 방법 및 프로그램을 제공하고자 한다.The present invention provides a webtoon unauthorized copy protection system, method and program that prevents illegal copying of a webtoon by preventing a partial area of the webtoon provided to a user client from being exposed.
본 발명은 사용자클라이언트에 제공되는 웹툰 내에 포함된 식별데이터를 기반으로, 웹툰을 불법 유포하는 유포자를 추적하는 복제된 웹툰 추적 방법, 프로그램 및 시스템을 제공하고자 한다.An object of the present invention is to provide a duplicated webtoon tracking method, program and system for tracking a distributor who illegally distributes a webtoon based on identification data included in a webtoon provided to a user client.
본 발명이 해결하고자 하는 과제들은 이상에서 언급된 과제로 제한되지 않으며, 언급되지 않은 또 다른 과제들은 아래의 기재로부터 통상의 기술자에게 명확하게 이해될 수 있을 것이다.Problems to be solved by the present invention are not limited to the above-mentioned problems, and other problems not mentioned will be clearly understood by those skilled in the art from the following description.
본 발명의 일실시예에 따른 웹툰 무단 복사 방지방법은, 서비스서버가 일반웹툰데이터 내에 포함된 웹툰이미지와 대사텍스트를 분리하여 저장하는 분리저장단계; 사용자클라이언트에 대한 사용자조작을 인식하여 초기 위치로부터 이동한 웹툰 상의 위치를 인식하는 단계; 및 상기 서비스서버 또는 서비스어플리케이션이 사용자클라이언트의 화면 상에 실시간으로 표시되는 영역에 대해 웹툰이미지와 대사텍스트를 결합하여 최종웹툰데이터를 제공하는 단계;를 포함한다.Webtoon unauthorized copy protection method according to an embodiment of the present invention, the service server separates and stores the webtoon image and the dialogue text contained in the general webtoon data separately stored; Recognizing a user operation on a user client and recognizing a position on a webtoon which is moved from an initial position; And providing the final webtoon data by combining the webtoon image and the dialogue text with respect to the area displayed by the service server or the service application on the screen of the user client in real time.
본 발명의 일실시예에 따른 복제된 웹툰 추적 방법은, 사용자에게 웹툰이미지를 제공하는 서버가 사용자식별정보 및 사용시기정보 중 적어도 하나를 기반으로 식별데이터를 생성 하는 단계; 상기 식별데이터를 기초로 워터마크를 생성하는 단계; 상기 생성된 워터마크를 상기 웹툰이미지에 포함시켜 최종 웹툰 데이터를 생성하는 단계; 및 상기 최종 웹툰 데이터를 사용자에게 제공하는 단계를 포함할 수 있다.Replicated webtoon tracking method according to an embodiment of the present invention, the server providing a webtoon image to the user generating the identification data based on at least one of the user identification information and the use time information; Generating a watermark based on the identification data; Generating final webtoon data by including the generated watermark in the webtoon image; And providing the final webtoon data to a user.
상기와 같은 본 발명에 따르면, 사용자클라이언트의 화면 상에 표시되는 영역만 대사텍스트를 결합되거나 투명하게 표시하여, 사용자가 연속적으로 이어진 이미지(즉, 웹툰 특정 화 전체)를 전체 캡처하여도 웹툰 전체를 저장하지 못하게 할 수 있다. 이를 통해, 사용자가 사용자클라이언트의 캡처 기능을 이용하여 손쉽게 웹툰을 무단복제하는 것을 방지할 수 있다.According to the present invention as described above, only the area displayed on the screen of the user client combined or transparently display the dialogue text, so that the entire webtoon even if the user captures the entire successive image (ie, the entire webtoon specification) You can prevent it from saving. Through this, the user can easily prevent unauthorized copying of the webtoon by using the capture function of the user client.
또한, 상기와 같은 본 발명에 따르면, 사용자클라이언트의 웹브라우저를 이용하여 웹툰을 구독함에 따라 캡처 자체를 차단하지 못하는 경우, 사용자가 확인하기 어려운 식별데이터를 웹툰 내에 추가하여, 사후적으로 불법 배포자를 찾아서 처벌할 수 있다.In addition, according to the present invention as described above, if the capture itself is not blocked by subscribing to the webtoon using the web browser of the user client, by adding identification data that is difficult for the user to check in the webtoon, Find and punish.
또한, 웹툰 서버가 사용자계정정보를 바탕으로 생성한 워터마크를 웹툰에 함께 표시함으로써, 모든 웹툰에 워터마크를 추가하지 않더라도, 캡쳐 또는 다운로드를 수행하는 경우에만 워터마크 레이어가 함께 저장되도록 하여, 웹툰 복제를 보다 효율적으로 저지할 수 있다.In addition, by displaying the watermark generated by the webtoon server based on the user account information on the webtoon, even if the watermark is not added to all webtoons, the watermark layer is stored together only when capturing or downloading. You can prevent replication more efficiently.
도 1은 본 발명의 일실시예에 따른 웹툰 무단 복제 방지 방법의 순서도이다.1 is a flowchart illustrating a webtoon unauthorized copy prevention method according to an embodiment of the present invention.
도 2는 본 발명의 일실시예에 따라 사용자 클라이언트의 화면 상에 표시되는 웹툰이미지 영역에만 대사텍스트를 결합하는 예시도면이다.2 is an exemplary diagram of combining text lines only in a webtoon image area displayed on a screen of a user client according to an exemplary embodiment of the present invention.
도 3은 본 발명의 다른 일실시예에 따른 웹툰 무단 복제 방지 방법의 순서도이다.3 is a flowchart illustrating a webtoon unauthorized copy prevention method according to another embodiment of the present invention.
도 4는 본 발명의 일실시예에 따라 사용자클라이언트의 화면 상에 표시되는 영역만 투명하게 처리하는 예시도면이다.4 is an exemplary view of transparently processing only an area displayed on a screen of a user client according to an embodiment of the present invention.
도 5는 본 발명의 일 실시예에 따른 복제된 웹툰 추적 시스템을 나타내는 블록도이다.5 is a block diagram illustrating a cloned webtoon tracking system according to an embodiment of the present invention.
도 6은 본 발명의 일 실시예에 따른 복제된 웹툰 추적 방법의 일 예를 나타내는 도이다.6 is a view showing an example of a duplicated webtoon tracking method according to an embodiment of the present invention.
도 7은 본 발명의 일 실시예에 따른 복제된 웹툰 추적 방법을 나타내는 순 서도이다.7 is a flowchart illustrating a duplicated webtoon tracking method according to an embodiment of the present invention.
도 8은 본 발명의 일 실시예에 따라 웹툰 이미지와 워터마크를 다른 레이어에 할당하는 일 예를 나타내는 도이다.8 is a diagram illustrating an example of allocating a webtoon image and a watermark to different layers according to an embodiment of the present invention.
도 9는 일 실시예에 따라 복수의 워터마크를 삽입하는 일 예를 나타내는 도이다.9 is a diagram illustrating an example of inserting a plurality of watermarks according to an exemplary embodiment.
본 발명의 일실시예에 따른 웹툰 무단 복사 방지방법은, 서비스서버가 일반웹툰데이터 내에 포함된 웹툰이미지와 대사텍스트를 분리하여 저장하는 분리저장단계; 사용자클라이언트에 대한 사용자조작을 인식하여 초기 위치로부터 이동한 웹툰 상의 위치를 인식하는 단계; 및 상기 서비스서버 또는 서비스어플리케이션이 사용자클라이언트의 화면 상에 실시간으로 표시되는 영역에 대해 웹툰이미지와 대사텍스트를 결합하여 최종웹툰데이터를 제공하는 단계;를 포함한다.Webtoon unauthorized copy protection method according to an embodiment of the present invention, the service server separates and stores the webtoon image and the dialogue text contained in the general webtoon data separately stored; Recognizing a user operation on a user client and recognizing a position on a webtoon which is moved from an initial position; And providing the final webtoon data by combining the webtoon image and the dialogue text with respect to the area displayed by the service server or the service application on the screen of the user client in real time.
또한, 다른 일실시예로, 상기 분리저장단계는, 상기 서비스서버가 웹툰저작자 클라이언트로부터 상기 웹툰이미지와 상기 대사텍스트가 분리된 상태로 수신하는 것을 특징으로 한다.In another embodiment, the separating and storing step may be performed by the service server receiving the webtoon image and the dialogue text from the webtoon creator client in a separated state.
또한, 다른 일실시예로, 상기 웹툰저작자 클라이언트는, 웹툰저작자가 웹툰이미지 상에 대사를 직접 입력 시, 전용프로그램에 의해 웹툰이미지와 개별대사데이터를 분리하여 개별 파일로 생성한다.In another embodiment, the webtoon author client separates the webtoon image and the individual metabolic data by a dedicated program and generates the individual file when the webtoon author directly inputs the dialogue on the webtoon image.
또한, 다른 일실시예로, 상기 대사텍스트는 복수의 개별대사데이터를 포함하고, 상기 개별대사데이터는 특정한 웹툰프레임 내에 표시될 결합위치데이터를 포함하는 것을 특징으로 한다.In another exemplary embodiment, the metabolic text may include a plurality of individual metabolic data, and the individual metabolic data may include combined position data to be displayed in a specific webtoon frame.
또한, 다른 일실시예로, 상기 서비스서버가 상기 웹툰이미지를 각각의 웹툰프레임으로 나누어 제1식별정보를 부여하는 단계; 상기 서비스서버가 웹툰이미지 내의 각각의 대사결합위치에 제2식별정보를 부여하는 단계; 및 각각의 개별대사데이터가 매칭되는 특정한 웹툰프레임의 대사결합위치에 대한 제1식별정보 및 제2식별정보를 상기 개별대사데이터에 상기 결합위치데이터로 추가하는 단계;를 더 포함한다.In another embodiment, the service server divides the webtoon image into respective webtoon frames and provides first identification information; Granting, by the service server, second identification information to each metabolic location in the webtoon image; And adding the first identification information and the second identification information of the metabolic combining position of the specific webtoon frame to which the respective metabolic data is matched to the individual metabolic data as the combining position data.
또한, 다른 일실시예로, 상기 최종웹툰데이터 제공단계는, 사용자조작에 따라 현재 표시된 화면에 이어서 등장할 웹툰프레임에 개별대사데이터를 결합하고, 이전에 웹툰이미지에 결합된 개별대사데이터를 제거하는 것을 특징으로 한다.In another embodiment, the final webtoon data providing step may be performed by combining individual metabolic data to a webtoon frame that will appear after the currently displayed screen according to a user's operation, and removing individual metabolic data previously associated with the webtoon image. It is characterized by.
또한, 다른 일실시예로, 상기 최종웹툰데이터 제공단계는, 상기 서비스서버가 특정 화의 웹툰이미지를 사용자 클라이언트에 제공하는 단계; 현재 화면표시영역 또는 현재 화면표시영역에 인접한 웹툰프레임에 대응되는 개별대사데이터를 대사텍스트에서 추출하여 사용자 클라이언트에 전송하는 단계; 및 상기 서비스어플리케이션이 실시간으로 웹툰이미지에 상기 개별대사데이터를 결합하는 단계;를 포함한다.In another embodiment, the final webtoon data providing step may include: providing, by the service server, a webtoon image of a specified image to a user client; Extracting individual metabolic data corresponding to the current display area or the webtoon frame adjacent to the current display area from the dialogue text and transmitting the extracted metabolic data to the user client; And combining the individual metabolic data with the webtoon image in real time by the service application.
본 발명의 다른 일실시예에 따른 웹툰 무단 복사 방지방법은, 서비스서버 또는 서비스어플리케이션이 웹툰 상에 불투명레이어를 결합하여 최종웹툰데이터를 생성하는 단계; 사용자클라이언트에 대한 사용자조작을 인식하여 초기 위치로부터 이동한 웹툰상의 지점을 인식하는 단계; 및 사용자클라이언트 조작에 의해 화면 상에 표시되는 영역만을 투명하게 변경하여 제공하는 단계;를 포함한다.Webtoon unauthorized copy protection method according to another embodiment of the present invention, the service server or service application by combining the opaque layer on the webtoon to generate the final webtoon data; Recognizing a user operation on a user client and recognizing a point on a webtoon moving from an initial position; And transparently changing and providing only an area displayed on the screen by a user client operation.
본 발명의 다른 일실시예에 따른 웹툰 무단 복사 방지프로그램은, 하드웨어인 컴퓨터와 결합되어 상기 언급된 웹툰 무단 복사 방지방법을 실행하며, 매체에 저장된다.The webtoon unauthorized copy protection program according to another embodiment of the present invention is combined with a computer which is hardware to execute the aforementioned webtoon unauthorized copy protection method and is stored in a medium.
본 발명의 다른 일실시예에 따른 복제된 웹툰 추적 방법은, 사용자에게 웹툰이미지를 제공하는 서버가 사용자식별정보 및 사용시기정보 중 적어도 하나를 기반으로 식별데이터를 생성 하는 단계; 상기 식별데이터를 기초로 워터마크를 생성하는 단계; 상기 생성된 워터마크를 상기 웹툰이미지에 포함시켜 최종 웹툰 데이터를 생성하는 단계; 및 상기 최종 웹툰 데이터를 사용자에게 제공하는 단계를 포함할 수 있다.Duplicate webtoon tracking method according to another embodiment of the present invention comprises the steps of generating identification data based on at least one of user identification information and usage time information by a server providing a webtoon image to the user; Generating a watermark based on the identification data; Generating final webtoon data by including the generated watermark in the webtoon image; And providing the final webtoon data to a user.
또한, 상기 복제된 웹툰 추적 방법은, 상기 최종 웹툰 데이터가 복제되는 경우, 복제된 웹툰 데이터에서 상기 워터마크를 탐색하고, 상기 워터마크를 기초로 상기 식별데이터를 복원하여 불법배포자를 식별 하는 단계를 더 포함할 수 있다.The duplicated webtoon tracking method may further include searching for the watermark in the duplicated webtoon data when the final webtoon data is copied, and restoring the identification data based on the watermark to identify an illegal distributor. It may further include.
또한, 상기 최종 웹툰데이터를 생성하는 단계는, 상기 워터마크를 상기 웹툰이미지 내 육안으로 구분되지 않는 위치에 배치하는 단계를 포함할 수 있다.The generating of the final webtoon data may include disposing the watermark at a location that is not visually distinguished in the webtoon image.
또한, 상기 워터마크는 웹툰 프레임 사이의 공간에 바코드 형태로 입력하거나, 웹툰 내 이미지 선을 따라 얇게 입력될 수 있다.In addition, the watermark may be input in the form of a barcode in the space between the webtoon frames or may be thinly input along the image line in the webtoon.
또한, 상기 최종 웹툰이미지를 생성하는 단계는, 상기 웹툰이미지를 포함하는 제1 레이어를 생성하는 단계; 서비스서버로부터 수신한 워터마크 부착가능 위치에 상기 워터마크가 배치된 제2 레이어를 생성하는 단계; 및 상기 제1 레이어 및 제2 레이어를 결합하여 상기 최종웹툰이미지를 생성하는 단계를 포함할 수 있다.The generating of the final webtoon image may include: generating a first layer including the webtoon image; Generating a second layer including the watermark at a watermark attachable position received from a service server; And combining the first layer and the second layer to generate the final webtoon image.
또한, 상기 워터마크를 생성하는 단계는, 상기 식별데이터를 복수개로 분할하여 복수개의 워터마크를 생성하는 단계를 포함하고, 상기 최종 웹툰데이터를 생성하는 단계는, 상기 웹툰이미지내 복수의 영역에 상기 생성된 복수개의 워터마크를 각각 배치하는 단계를 포함할 수 있다.The generating of the watermark may include generating the plurality of watermarks by dividing the identification data into a plurality of pieces, and generating the final webtoon data by generating the plurality of watermarks in the plurality of areas in the webtoon image. The method may include disposing a plurality of generated watermarks.
또한, 상기 복수개의 워터마크는, 상기 분할되는 식별데이터의 일부가 중복될 수 있다.The plurality of watermarks may overlap a part of the divided identification data.
또한, 상기 복수의 워터마크를 생성하는 단계는, 상기 복수의 워터마크를 기초로 상기 식별데이터를 복원하기 위해, 상기 복수개의 워터마크가 배치되는 위치 및 배치순서에 대한 정보를 포함하는 복원데이터를 생성하는 단계를 포함할 수 있다.The generating of the plurality of watermarks may include restoring data including information on a position and an arrangement order of the plurality of watermarks in order to restore the identification data based on the plurality of watermarks. It may comprise the step of generating.
또한, 상기 복수의 워터마크가 텍스트로 구성되는 경우, 구별이 어려운 문자를 하나의 그룹으로 설정하고, 설정된 하나의 그룹 내에서는 하나의 문자만을 사용 가능한 문자로 선택될 수 있다.In addition, when the plurality of watermarks are composed of text, characters that are difficult to distinguish may be set to one group, and only one character may be selected as a character that can be used within one set group.
본 발명의 다른 일실시예에 따른 복제된 웹툰 추적프로그램은, 하드웨어인 컴퓨터와 결합되어 상기 언급된 웹툰 무단 복사 방지방법을 실행하며, 매체에 저장된다.The duplicated webtoon tracking program according to another embodiment of the present invention is combined with a computer which is hardware to execute the above-described webtoon unauthorized copy protection method and is stored in a medium.
이하, 첨부된 도면을 참조하여 본 발명의 바람직한 실시예를 상세히 설명한다. 본 발명의 이점 및 특징, 그리고 그것들을 달성하는 방법은 첨부되는 도면과 함께 상세하게 후술되어 있는 실시예들을 참조하면 명확해질 것이다. 그러나 본 발명은 이하에서 게시되는 실시예들에 한정되는 것이 아니라 서로 다른 다양한 형태로 구현될 수 있으며, 단지 본 실시예들은 본 발명의 게시가 완전하도록 하고, 본 발명이 속하는 기술분야에서 통상의 지식을 가진 자에게 발명의 범주를 완전하게 알려주기 위해 제공되는 것이며, 본 발명은 청구항의 범주에 의해 정의될 뿐이다. 명세서 전체에 걸쳐 동일 참조 부호는 동일 구성 요소를 지칭한다.Hereinafter, exemplary embodiments of the present invention will be described in detail with reference to the accompanying drawings. Advantages and features of the present invention and methods for achieving them will be apparent with reference to the embodiments described below in detail with the accompanying drawings. However, the present invention is not limited to the embodiments disclosed below, but may be implemented in various forms, and only the embodiments are intended to complete the disclosure of the present invention, and the general knowledge in the art to which the present invention pertains. It is provided to fully inform the person having the scope of the invention, which is defined only by the scope of the claims. Like reference numerals refer to like elements throughout.
다른 정의가 없다면, 본 명세서에서 사용되는 모든 용어(기술 및 과학적 용어를 포함)는 본 발명이 속하는 기술분야에서 통상의 지식을 가진 자에게 공통적으로 이해될 수 있는 의미로 사용될 수 있을 것이다. 또 일반적으로 사용되는 사전에 정의되어 있는 용어들은 명백하게 특별히 정의되어 있지 않는 한 이상적으로 또는 과도하게 해석되지 않는다.Unless otherwise defined, all terms (including technical and scientific terms) used in the present specification may be used in a sense that can be commonly understood by those skilled in the art. In addition, the terms defined in the commonly used dictionaries are not ideally or excessively interpreted unless they are specifically defined clearly.
본 명세서에서 사용된 용어는 실시예들을 설명하기 위한 것이며 본 발명을 제한하고자 하는 것은 아니다. 본 명세서에서, 단수형은 문구에서 특별히 언급하지 않는 한 복수형도 포함한다. 명세서에서 사용되는 "포함한다(comprises)" 및/또는 "포함하는(comprising)"은 언급된 구성요소 외에 하나 이상의 다른 구성요소의 존재 또는 추가를 배제하지 않는다.The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. In this specification, the singular also includes the plural unless specifically stated otherwise in the phrase. As used herein, "comprises" and / or "comprising" does not exclude the presence or addition of one or more other components in addition to the mentioned components.
본 명세서에서 '일반웹툰데이터'는, 대사와 이미지가 결합되어 있는 일반적인 웹툰 형태의 데이터를 의미한다.In the present specification, 'general webtoon data' means general webtoon data in which dialogue and images are combined.
본 명세서에서, '웹툰이미지'는 일반웹툰데이터에서 대사가 제외되어 이미지만을 포함한 것을 의미한다.In the present specification, 'webtoon image' means that the dialogue is excluded from the general webtoon data and includes only the image.
본 명세서에서, '대사텍스트'는 일반웹툰데이터에 포함된 대사를 모아놓은 데이터를 의미한다.In the present specification, 'metabolism' refers to data collected by collecting dialogue contained in general webtoon data.
본 명세서에서, '개별대사데이터'는 대사텍스트 내에 포함되는 각각의 대사를 의미한다. '개별대사데이터'는 각 웹툰프레임 내의 특정 말풍선 내에 포함되는 것을 하나의 단위로 적용할 수 있다.In the present specification, 'individual metabolic data' means each metabolism included in the metabolic text. 'Individual metabolic data' may be applied to a unit included in a specific speech bubble in each webtoon frame.
본 명세서에서 '불투명레이어'는 특정영역에 대해서만 투명하게 처리가능한 레이어를 의미한다.In the present specification, 'opaque layer' means a layer that can be transparently processed only for a specific region.
본 명세서에서, '최종웹툰데이터'는 일반웹툰데이터를 구성하는 웹툰이미지 또는 대사텍스트의 일부가 표시되지 않도록 처리된 웹툰데이터를 의미한다.In the present specification, 'final webtoon data' means webtoon data processed so that a part of webtoon images or dialogue texts constituting general webtoon data is not displayed.
본 명세서에서 '서비스서버'는 저작자의 웹툰데이터를 저장하며, 웹툰데이터를 사용자클라이언트로 제공하는 서버이다.In the present specification, the 'service server' is a server that stores the author's webtoon data and provides the webtoon data to the user client.
본 명세서에서 '서비스어플리케이션'은 서비스서버로부터 수신한 웹툰을 제공하는 어플리케이션이다. '서비스어플리케이션'은 서비스서버로부터 제공된 특정한 형태의 웹툰데이터를 단순히 제공하는 역할만 수행할 수도 있고, 서비스서버로부터 제공된 웹툰이미지와 대사텍스트를 결합하여 최종웹툰데이터를 생성하는 역할을 수행할 수도 있다.In the present specification, the 'service application' is an application for providing a webtoon received from a service server. The 'service application' may merely serve to provide a specific type of webtoon data provided from the service server, or may generate a final webtoon data by combining the webtoon image and the dialogue text provided from the service server.
본 명세서에서 '웹툰제작자 클라이언트'는 웹툰제작자가 사용하는 클라이언트로서, 서비스서버로 웹툰데이터를 전송하는 단말장치를 의미한다. In the present specification, the "webtoon producer client" refers to a client device used by a webtoon producer and a terminal device for transmitting webtoon data to a service server.
본 명세서에서 '사용자 클라이언트'는 서비스서버로부터 수신된 웹툰데이터 또는 서비스어플리케이션에 의해 생성된 웹툰데이터를 화면 상에 표시하는 단말장치를 의미한다.In the present specification, 'user client' refers to a terminal device displaying web toon data received from a service server or web toon data generated by a service application on a screen.
이하, 도면을 참조하여, 웹툰 무단 복사 방지 및 복제된 웹툰 추적 시스템, 방법 및 프로그램에 대해 상세히 기술한다.Hereinafter, with reference to the drawings, webtoon unauthorized copy protection and duplicated webtoon tracking system, method and program will be described in detail.
도 1은 본 발명의 일실시예에 따른 웹툰 무단 복제 방지 방법의 순서도이다.1 is a flowchart illustrating a webtoon unauthorized copy prevention method according to an embodiment of the present invention.
도 1을 참조하면, 본 발명의 일실시예에 따른 웹툰 무단 복사 방지방법은, 서비스서버가 일반웹툰데이터 내에 포함되는 웹툰이미지(100)와 대사텍스트(200)를 분리하여 저장하는 단계(S100); 상기 사용자 클라이언트에 대한 사용자조작을 인식하여 초기 위치로부터 이동한 웹툰상의 지점을 인식하는 단계(S110); 및 사용자 클라이언트의 화면 상에 실시간으로 표시되는 영역에 대해 웹툰이미지(100)와 대사텍스트(200)를 결합한 최종웹툰데이터를 제공하는 단계(S120);를 포함한다. 즉, 서비스서버가 웹툰이미지(100)와 대사텍스트(200)를 분리하여 관리하고 사용자클라이언트에 제공되는 영역만 웹툰 이미지와 대사텍스트(200)를 결합하여 제공한다. 이하, 각 단계에 대한 상세한 설명을 기술한다.Referring to FIG. 1, in the webtoon unauthorized copy protection method according to an embodiment of the present invention, the service server separately stores and stores the webtoon image 100 and the dialogue text 200 included in the general webtoon data (S100). ; Recognizing a user operation on the user client and recognizing a point on a webtoon moving from an initial position (S110); And providing final webtoon data in which the webtoon image 100 and the dialogue text 200 are combined with respect to an area displayed in real time on the screen of the user client (S120). That is, the service server separately manages the webtoon image 100 and the dialogue text 200 and provides only the area provided to the user client by combining the webtoon image and the dialogue text 200. Hereinafter, a detailed description of each step will be described.
서비스서버가 웹툰 내에 포함되는 웹툰이미지(100)와 대사텍스트(200)를 분리하여 저장한다(S100). 일실시예로, 서비스서버는 웹툰제작자(즉, 저작자)의 클라이언트로부터 웹툰이미지(100)와 대사텍스트(200)를 개별적으로 수신한다. 즉, 서비스서버는 웹툰제작자로부터 이미지파일로 된 웹툰이미지와 텍스트로 된 대사텍스트(200)를 수신한다. 웹툰저작자는 웹툰제작자 클라이언트에서 웹툰이미지(100)를 그린 후에 별도로 대사를 텍스트 파일로 제작할 수도 있고, 일반적인 웹툰 작성 과정(즉, 웹툰 내 말풍선 등에 대사를 직접 입력하는 과정)을 수행한 후에 자동으로 웹툰이미지(100)와 대사텍스트(200)를 분리하는 프로그램을 이용하여 웹툰 작업을 수행함에 따라 자동으로 웹툰이미지(100)와 대사텍스트(200)를 분리하여 생성할 수 있다.The service server separates and stores the webtoon image 100 and the dialogue text 200 included in the webtoon (S100). In one embodiment, the service server receives the webtoon image 100 and the dialogue text 200 separately from the client of the webtoon producer (ie, author). That is, the service server receives the webtoon image and the dialogue text 200 in text from the webtoon producer. Webtoon authors can also make a separate text file after drawing the webtoon image (100) in the webtoon creator client, or automatically perform a webtoon after performing a general webtoon writing process (ie, inputting a dialogue directly in a speech bubble in a webtoon). As the webtoon is performed using a program that separates the image 100 and the dialogue text 200, the webtoon image 100 and the dialogue text 200 may be automatically generated.
또한, 다른 일실시예로, 서비스서버는 웹툰제작자 클라이언트로부터 수신한 일반 웹툰에서 OCR, 이미지인식 등의 방식을 통해 텍스트를 인식하여 추출하고, 웹툰 내 텍스트를 제거하여 웹툰이미지(100)를 생성한다. 즉, 웹툰제작자는 사용자 클라이언트에서 기존 방식으로 웹툰 제작과정을 수행하여 대사를 포함한 일반웹툰데이터를 서비스서버로 전송하고, 서비스서버가 OCR 또는 이미지인식을 통해 웹툰이미지(100)와 대사텍스트(200)를 분리하는 과정을 수행한다. 서비스서버가 웹툰이미지(100)와 대사텍스트(200)를 분리하여 저장하는 방식은 상기 기재된 방식에 한정되지 아니하고, 다양한 방식이 적용될 수 있다.Further, in another embodiment, the service server recognizes and extracts text from the general webtoon received from the webtoon producer client through OCR, image recognition, etc., and removes the text in the webtoon to generate the webtoon image 100. . That is, the webtoon producer performs the webtoon production process in the user's client in the conventional manner and transmits general webtoon data including the dialogue to the service server, and the service server transmits the webtoon image 100 and the dialogue text 200 through OCR or image recognition. Perform the process of separating. The manner in which the service server separates and stores the webtoon image 100 and the dialogue text 200 is not limited to the above-described method, and various methods may be applied.
또한, 웹툰이미지(100)와 대사텍스트(200)가 분리되어 저장된 후 사용자 클라이언트의 화면 상에 표시하면서 결합하기 위해, 웹툰이미지(100) 또는 대사텍스트(200)가 대사결합위치에 대한 데이터(즉, 결합위치데이터)를 포함할 수 있다. 일실시예로, 대사텍스트(200) 내에 포함된 개별대사데이터(210)는 웹툰이미지(100) 상에 표시될 위치에 대한 데이터를 포함할 수 있다. 즉, 각각의 대사에 결합되어야 하는 웹툰프레임정보 및 해당 프레임 내의 위치정보를 포함할 수 있다. 상기 위치정보는, 각 웹툰프레임 내에 대사가 결합되어야 하는 하나 이상의 영역(즉, 결합영역)이 지정되어 있고 각 결합영역에 식별번호가 부여되어 있는 경우. 결합영역(또는 결합위치)에 해당하는 식별번호일 수 있다. In addition, the webtoon image 100 and the metabolic text 200 are separated and stored and then combined and displayed on the screen of the user client, so that the webtoon image 100 or the metabolic text 200 has data about the metabolic position (ie , Coupling position data). In one embodiment, the individual metabolic data 210 included in the metabolic text 200 may include data about a position to be displayed on the webtoon image 100. That is, the webtoon frame information and location information in the frame may be included in each dialogue. Wherein the location information, one or more areas (i.e., a binding area) to which metabolisms are to be combined within each webtoon frame are designated, and an identification number is assigned to each coupling area. It may be an identification number corresponding to the coupling area (or coupling position).
이를 위해, 서비스서버가 상기 웹툰이미지(100)를 각각의 웹툰프레임으로 나누어 제1식별정보를 부여한다. 제1식별정보는 특정한 웹툰프레임에 매칭되는 식별정보이다. 그 후, 서비스서버가 웹툰이미지(100) 내의 각각의 대사결합위치에 제2식별정보를 부여한다. 제2식별정보는 웹툰프레임 내에 존재하는 각 결합영역(또는 결합위치)에 매칭되는 식별정보이다. 그 후, 서비스서버가 각각의 개별대사데이터(210)가 매칭되는 특정한 웹툰프레임의 대사결합위치에 대한 제1식별정보 및 제2식별정보를 개별대사데이터(210)에 결합위치데이터로 추가한다.To this end, the service server divides the webtoon image 100 into respective webtoon frames and gives first identification information. The first identification information is identification information that matches a specific webtoon frame. Thereafter, the service server assigns the second identification information to each metabolic position in the webtoon image 100. The second identification information is identification information matching each coupling area (or coupling position) existing in the webtoon frame. Thereafter, the service server adds the first identification information and the second identification information for the metabolic position of the specific webtoon frame to which the respective metabolic data 210 is matched to the individual metabolic data 210 as combined position data.
서비스서버 또는 서비스어플리케이션은 상기 사용자클라이언트에 대한 사용자조작을 인식하여 초기 위치로부터 이동한 웹툰상의 지점을 인식한다(S110). 즉, 서비스서버 또는 서비스어플리케이션은 전체 웹툰이미지(100)에서 웹툰이 제공되는 사용자클라이언트의 현재 화면 위치를 인식한다.The service server or service application recognizes a user operation on the user client and recognizes a point on the webtoon moving from an initial position (S110). That is, the service server or the service application recognizes the current screen position of the user client provided with the webtoon in the entire webtoon image 100.
일실시예로, 사용자클라이언트에 설치된 서비스어플리케이션은 사용자가 사용자클라이언트에 대해 웹툰의 다음영역을 제공받기 위해 입력하는 사용자조작상태를 파악하여 현재 화면위치를 산출한다. 예를 들어, 사용자클라이언트가 PC인 경우, PC에 설치된 서비스어플리케이션(예를 들어, 웹페이지를 이용하여 웹툰을 구독하는 경우, 인터넷 브라우저와 함께 구동되는 프로그램)이 마우스를 이용한 스크롤의 수행정도를 측정하여, 웹툰의 초기위치로부터 도달한 현재 화면위치를 산출한다. 또한, 예를 들어, 사용자클라이언트가 터치스크린을 구비한 이동단말기인 경우, 이동단말기에 설치된 서비스어플리케이션은 스와이핑된 정도 또는 스와이핑조작에 따른 화면 변경속도(예를 들어, 사용자가 강하게 스와이핑조작을 수행함에 따른 빠르게 화면 변경됨)를 측정하고, 이를 기반으로 웹툰의 초기위치로부터 도달한 현재 화면위치를 산출한다. In one embodiment, the service application installed in the user client calculates the current screen position by grasping the user operation state that the user inputs to receive the next area of the webtoon for the user client. For example, if the user client is a PC, a service application installed on the PC (for example, a program running with an Internet browser when a webtoon is subscribed using a web page) measures the scrolling performance using the mouse. The current screen position reached from the initial position of the webtoon is calculated. In addition, for example, when the user client is a mobile terminal having a touch screen, the service application installed in the mobile terminal may change the screen change speed according to the swiping degree or the swiping operation (for example, the user swipes strongly). The screen is quickly changed as a result of the measurement, and the current screen position reached from the initial position of the webtoon is calculated.
서비스서버 또는 서비스어플리케이션은 사용자클라이언트의 화면 상에 실시간으로 표시되는 영역에 대해 웹툰이미지(100)와 대사텍스트(200)를 결합하여 제공한다(S120). 즉, 서비스서버 또는 서비스어플리케이션은 사용자클라이언트 상에 표시되는 화면 위치에 상응하는 웹툰이미지(100)영역에만 대사텍스트(200)를 결합한다. The service server or the service application provides a combination of the webtoon image 100 and the dialogue text 200 for the area displayed in real time on the screen of the user client (S120). That is, the service server or the service application combines the dialogue text 200 only in the webtoon image 100 area corresponding to the screen position displayed on the user client.
예를 들어, 서비스어플리케이션에 의해 웹툰이미지(100)와 대사텍스트(200)가 결합되는 경우, 사용자조작에 따라 현재 표시된 화면에 이어서 등장할 웹툰프레임에 개별대사데이터(210)를 결합하고, 이전에 웹툰이미지(100)에 결합된 개별대사데이터(210)를 제거한다. 이 때, 서비스서버는 대사텍스트(200)를 암호화한 상태로 실시간으로 전송할 수 있다.For example, when the webtoon image 100 and the dialogue text 200 are combined by a service application, the individual meta data 210 is combined with a webtoon frame that will appear after the currently displayed screen according to a user's operation. The individual meta data 210 coupled to the webtoon image 100 is removed. At this time, the service server may transmit in real time in the encrypted state 200.
일실시예로, S120단계에서, 사용자클라이언트에 설치된 서비스어플리케이션이 웹툰이미지(100)와 대사텍스트(200)를 결합하여 최종웹툰데이터를 화면에 표시할 수 있다. 예를 들어, 서비스서버는 특정화의 웹툰이미지(100)를 사용자 클라이언트에 제공하고, 현재 화면표시영역 또는 현재 화면표시영역에 인접한 웹툰프레임에 대응되는 개별대사데이터(210)를 대사텍스트(200)에서 추출하여 사용자 클라이언트에 전송할 수 있다. 그 후, 서비스어플리케이션은 실시간으로 웹툰이미지(100)에 개별대사데이터(210)를 결합할 수 있다.In one embodiment, in step S120, the service application installed on the user client may combine the web toon image 100 and the dialogue text 200 to display the final web toon data on the screen. For example, the service server provides the webtoon image 100 of the specified character to the user client, and the metabolic data 210 corresponding to the current display area or the webtoon frame adjacent to the current display area in the dialogue text 200. Can be extracted and sent to the user client. Thereafter, the service application may combine the individual metabolic data 210 with the webtoon image 100 in real time.
또한, 예를 들어, 웹툰데이터가 하나 이상의 웹툰프레임을 세트로 하여, 세트단위로 서비스서버로부터 사용자 클라이언트에 제공되는 경우, 서비스서버는 사용자 클라이언트에 특정 웹툰의 특정화에 포함되는 전체 텍스트데이터 자체 또는 암호화하여 전송한다. 그 후, 서비스서버는 이후에 화면 상에 표시되어야 하는 하나 이상의 웹툰프레임(즉, 프레임세트)을 사용자 클라이언트로 제공한다. 그 후, 서비스서버는 사용자 클라이언트 내의 서비스어플리케이션에 수신된 웹툰프레임에 대응되는 대사텍스트(200)를 결합하도록 요청할 수 있다.Further, for example, when the webtoon data is provided to the user client from the service server in units of one or more webtoon frames as a set, the service server may encode or encrypt the entire text data itself included in the specification of the specific webtoon to the user client. To transmit. The service server then provides one or more webtoon frames (i.e., framesets) to the user client that must be displayed on the screen later. Thereafter, the service server may request a service application in the user client to combine the dialogue text 200 corresponding to the received webtoon frame.
다른 일실시예로, 상기 S120단계에서, 서비스서버가 사용자클라이언트로부터 요청되는 웹툰프레임(예를 들어, 사용자 클라이언트의 화면 상에 현재 표시되는 웹툰프레임 이후의 특정개수의 웹툰프레임)에 대사를 결합한 최종웹툰데이터를 제공할 수 있다. 이를 통해, 서비스서버로부터 사용자클라이언트로 제공되는 웹툰프레임은 대사가 결합된 일반웹툰 형태이나 한번에 전체 일반웹툰이미지(100)가 제공되지 않고 순차적으로 제공되어, 사용자가 한번에 대사가 모두 포함된 전체 웹툰(즉, 일반웹툰데이터)을 한번에 불법적으로 다운로드 받지 못하게 할 수 있다.In another embodiment, in step S120, the service server combines the dialogue with a webtoon frame (for example, a specific number of webtoon frames after the webtoon frame currently displayed on the screen of the user client) requested by the user client. Can provide webtoon data. Through this, the webtoon frame provided from the service server to the user client is provided in the form of a general webtoon in which the dialogue is combined or the entire general webtoon image 100 is not provided at a time, and the entire webtoon includes all the dialogue at once. In other words, general webtoon data) can be illegally downloaded at a time.
또한, 서비스서버 또는 서비스어플리케이션은 대사텍스트(200)를 암호화하여 저장할 수 있다. 서비스서버 또는 서비스어플리케이션은 웹툰이미지(100) 위에 암호화되어 보관된 대사를 복호화하여 제공한다. 이를 통해, 사용자가 웹툰 무단 복사/복제를 위해 연속적으로 이어지는 웹툰 전체화면 캡처를 하더라도, 사용자클라이언트 화면 상에 제공되는 표시영역 이외의 영역은 대사텍스트(200)가 포함되어 있지 않아 불법 유통할 캡처이미지를 바로 생성하지 못하게 된다. 따라서, 사용자클라이언트 상에 제공되는 웹툰의 전체이미지를 저장하거나 캡쳐하여 웹툰 특정 화가 불법 유통되는 것을 방지할 수 있다. In addition, the service server or service application may store the encrypted text 200. The service server or service application decrypts and stores the encrypted words stored on the webtoon image 100. Through this, even if the user continuously captures the webtoon full screen capture for unauthorized copy / copy of the webtoon, the area other than the display area provided on the user client screen does not include the dialogue text 200, and thus the captured image to be illegally distributed. Will not be generated immediately. Therefore, by storing or capturing the entire image of the webtoon provided on the user client, it is possible to prevent the webtoon specificity from being illegally distributed.
도 3 및 도 4를 참조하면, 본 발명의 다른 일실시예에 따른 웹툰 무단 복사 방지방법은, 서비스서버 또는 서비스어플리케이션이 웹툰 상에 불투명레이어(300)를 결합하여 최종웹툰데이터를 생성하는 단계(S200); 상기 사용자클라이언트에 대한 사용자조작을 인식하여 초기 위치로부터 이동한 웹툰상의 지점을 인식하는 단계(S210); 및 사용자클라이언트 조작에 의해 화면 상에 표시되는 영역에 대해서만 투명하게 변경하여 제공하는 단계(S220);를 포함한다. 즉, 웹툰 상에 불투명레이어(300)를 결합하여, 사용자클라이언트에 제공되는 화면표시영역만 투명하게 제공하는 방식으로 불법복제를 방지한다. 이하, 각 단계에 대한 구체적인 설명을 기재한다.3 and 4, in the webtoon unauthorized copy protection method according to another embodiment of the present invention, the step of generating a final webtoon data by combining the opaque layer 300 on the webtoon service server or service application ( S200); Recognizing a user operation on the user client and recognizing a point on a webtoon moving from an initial position (S210); And transparently changing and providing only an area displayed on the screen by a user client operation (S220). That is, by combining the opaque layer 300 on the webtoon, illegal copying is prevented by transparently providing only the screen display area provided to the user client. Hereinafter, a detailed description of each step will be described.
서비스서버 또는 서비스어플리케이션이 웹툰 상에 불투명레이어(300)를 결합한다(S200). 일실시예로, 서비스서버는 대사가 포함된 일반웹툰데이터에 불투명레이어(300)를 결합한 최종웹툰데이터를 생성하고, 사용자 클라이언트로 최종웹툰데이터를 전송한다. 또한, 다른 일실시예로, 서비스어플리케이션은 서비스서버로부터 일반웹툰데이터를 수신한 후에 웹툰상에 일부영역에 대해 투명으로 전환이 가능한 불투명레이어(300)를 결합한다.The service server or service application combines the opaque layer 300 on the webtoon (S200). In one embodiment, the service server generates the final web toon data combining the opaque layer 300 to the general web toon data including the dialogue, and transmits the final web toon data to the user client. In another embodiment, the service application combines an opaque layer 300 that can be switched to transparent for some areas on the webtoon after receiving the general webtoon data from the service server.
서비스서버 또는 서비스어플리케이션이 사용자클라이언트에 대한 사용자조작을 인식하여 초기 위치로부터 이동한 웹툰상의 지점을 인식한다(S210; S110과 동일). The service server or the service application recognizes a user operation on the user client and recognizes a point on the webtoon moving from the initial position (S210; same as S110).
그 후, 서비스서버 또는 서비스어플리케이션은 사용자클라이언트 조작에 의해 화면 상에 표시되는 영역에 대해서만 투명하게 변경하여 제공한다(S220).Thereafter, the service server or the service application transparently changes and provides only the area displayed on the screen by the user client operation (S220).
이를 통해, 사용자클라이언트에 통신을 통해 제공된 웹툰 전체를 한번에 캡처하여 저장하는 것이 불가능하도록 할 수 있다. 즉, 웹툰 불법 유통을 하고자 하는 사용자가 사용자클라이언트 화면 상에 표시되는 부분을 각각 캡처하여야 전체 영역을 저장할 수 있도록 하여, 웹툰 불법 유통하기 위한 파일 생성에 어려움을 제공한다.Through this, it is possible to make it impossible to capture and store the entire webtoon provided at once through communication to the user client. That is, a user who wants to illegally distribute webtoons must capture a portion displayed on a user client screen, so that the entire area can be stored, thereby providing a difficulty in generating a file for illegal distribution of webtoons.
도 5는 발명의 일 실시예에 따른 복제된 웹툰 추적 시스템을 나타내는 블록도이다. 도 6은 본 발명의 일 실시예에 따른 복제된 웹툰 추적 방법의 일 예를 나타내는 도면이다.5 is a block diagram illustrating a cloned webtoon tracking system according to an embodiment of the present invention. 6 is a view showing an example of a duplicated webtoon tracking method according to an embodiment of the present invention.
도 5를 참조하면, 서비스 어플리케이션(400)은 서비스서버(500)로부터 웹툰 데이터를 수신하여 사용자에게 제공할 수 있다. 이때, 서비스 어플리케이션(400)은 사용자 단말에 설치되는 어플리케이션 중 하나일 수 있으며, 실시간으로 웹툰 데이터를 서버로부터 수신하거나 저장된 웹툰 데이터를 사용자에게 제공할 수 있다. Referring to FIG. 5, the service application 400 may receive webtoon data from the service server 500 and provide the same to the user. In this case, the service application 400 may be one of applications installed in the user terminal, and may receive webtoon data from a server in real time or provide stored webtoon data to a user.
한편, 서비스서버(500)가 사용자식별정보, 사용시기정보 중 적어도 하나를 기반으로 생성된 식별데이터로 획득한다. 즉, 서비스서버(500)는 웹툰 전체 또는 특정 화를 특정한 사용자 클라이언트의 서비스 어플리케이션(400)으로 전송하면서 사용자식별정보(예를 들어, 사용자 ID, 전화번호 등)와 전송하는 시간정보를 식별데이터로 획득할 수 있다. 물론 식별데이터는 상술한 구성에 반드시 한정되는 것은 아니며, 웹툰을 다운로드 한 사용자를 식별하기 위한 다양한 데이터를 포함할 수 있음을 본 발명이 속하는 기술분야의 통상의 기술자는 쉽게 이해할 수 있다.Meanwhile, the service server 500 obtains the identification data generated based on at least one of user identification information and usage time information. That is, the service server 500 transmits the user identification information (for example, user ID, telephone number, etc.) and time information to be transmitted as identification data while transmitting the entire webtoon or the specificization to the service application 400 of a specific user client. Can be obtained. Of course, the identification data is not necessarily limited to the above-described configuration, it can be easily understood by those skilled in the art that the present invention may include various data for identifying the user who downloaded the webtoon.
서비스서버(500)가 식별데이터가 웹툰이미지 내에 포함하도록 워터마크를 생성한다. The service server 500 generates a watermark so that the identification data is included in the webtoon image.
예컨대 도 6을 참조하면, 식별데이터(501)는 육안으로 식별되지 않는 매우 작은 글씨로 변환되어, 웹툰 프레임 사이 영역(502) 또는 웹툰 내 말풍선 테두리(503) 등에 표시될 수 있다. 또는, 웹툰이미지에 식별데이터를 포함하는 다른 실시 예로, 서비스서버(500)는 대사 이외에 배경색과 유사하여 육안으로 구별이 되지 않는 색으로 식별데이터를 웹툰이미지 내에 추가할 수 있다. 또한, 서비스서버(500)는 식별데이터를 그대로 입력하지 않고 암호화된 데이터를 입력할 수 있다.For example, referring to FIG. 6, the identification data 501 may be converted into very small letters which are not visually identified, and displayed on the area between the webtoon frames 502 or the speech bubble border 503 in the webtoons. Alternatively, in another embodiment including the identification data in the webtoon image, the service server 500 may add the identification data in the webtoon image in a color similar to the background color other than the dialogue and invisible to the naked eye. In addition, the service server 500 may input encrypted data without directly inputting identification data.
또한, 웹툰이미지에 식별데이터를 포함하는 다른 실시 예로, 식별 데이터를 암호화한 데이터(예를 들어, 바코드 형태의 데이터)를 웹툰 내의 복수의 영역에 분할하여 표시하여, 사용자가 식별데이터를 인식하지 못하도록 할 수 있다. 구체적으로, 서비스서버(500)는 식별데이터를 암호화한 후 특정한 식별코드(예를 들어, 바코드)로 생성한다. 그 후, 서비스서버(500)는 식별코드를 복수 개로 분할하여 웹툰 내 의 복수의 영역에 추가한다. 예를 들어, 서비스서버는 웹툰 프레임 사이 영역 또는 웹툰 내 말풍선 테두리 등에 분할식별코드(즉, 하나의 식별코드가 분할되어 형성된 복수의 코드)를 추가한다. 서비스서버는 추후에 불법 배포된 웹툰 내에 포함된 복 수의 분할식별코드를 추출하여 복원함에 따라 불법 배포한 사용자를 확인한다. In addition, in another embodiment including identification data in the webtoon image, data (eg, barcode data) encrypted with the identification data is divided and displayed in a plurality of areas in the webtoon, so that the user does not recognize the identification data. can do. Specifically, the service server 500 encrypts the identification data and generates a specific identification code (for example, a barcode). After that, the service server 500 divides the identification code into a plurality and adds the plurality of areas in the webtoon. For example, the service server adds a split identification code (ie, a plurality of codes formed by splitting one identification code) into an area between webtoon frames or a speech balloon border in a webtoon frame. The service server checks the illegally distributed user by extracting and restoring a plurality of partition identification codes included in the illegally distributed webtoon.
서비스서버(500)는, 식별코드의 복원하기 위해, 웹툰 내에 분할식별코드 의 위치와 배치순서를 파악하기 위한 데이터를 포함할 수 있다. 또한, 서비스서버(500)는, 식별코드의 복원하기 위해, 식별코드를 겹쳐지는 부분이 존재하도록 분할을 수 행하여, 웹툰 내에서 탐색된 분할식별코드를 연결하여 복원이 가능하도록 할 수 있다. The service server 500 may include data for identifying the position and arrangement order of the segment identification code in the webtoon to restore the identification code. In addition, in order to restore the identification code, the service server 500 may perform partitioning so that there exists an overlapping part of the identification code, and connect the division identification code searched in the webtoon to allow restoration.
이를 통해, 서비스서버(500)와 연결된 서비스어플리케이션을 이용하지 않고 웹툰을 구독함에 따라 웹툰 특정 화 전체를 사용자 클라이언트에 제공하는 경우 에도 사후적으로 웹툰 불법 복제 및 배포한 사용자를 찾아서 조치를 취할 수 있으므로, 사용자들의 웹툰 불법 복제 시도를 줄일 수 있다.Through this, even if the webtoon specificization is provided to the user client without subscribing the webtoon without using the service application connected with the service server 500, the user can take action after finding and illegally copying and distributing the webtoon. This will reduce the number of users attempting to pirate webtoons.
한편, 도 5 및 도 6에 대한 설명에서는, 서비스 서버(500)가 식별데이터 획득 및 최종 웹툰 데이터를 생성하여 서비스 어플리케이션으로 제공하는 방법을 설명하였지만, 클라이언트 단말에 설치된 서비스 어플리케이션(400)이 사용자 식별데이터를 획득하고 이를 기초로 워터마크를 생성하여 웹툰 이미지 내에 포함되도록 생성할 수 있음을 본 기술이 속하는 기술분야의 통상의 기술자는 쉽게 이해할 수 있다.Meanwhile, in the description of FIGS. 5 and 6, a method in which the service server 500 obtains identification data and generates final webtoon data and provides the same to the service application is described. However, the service application 400 installed in the client terminal identifies a user. Those skilled in the art can easily understand that data can be obtained and generated based on the watermark to be included in the webtoon image.
만약, 서비스 어플리케이션(400)에서 워터마크 생성하는 경우 웹툰 서비스 서버(500)가 모든 웹툰에 워터마크를 추가하지 않아도 되며, 불법 복제를 하려는 사용자가 웹툰을 캡쳐 또는 다운로드 하는 경우에만 워터마크가 겹쳐져서 함께 이미지로 저장될 수 있으며, 오프라인 상태에서도 사용자 식별 데이터를 반영한 워터마크가 포함되도록 할 수 있다.If the watermark is generated in the service application 400, the webtoon service server 500 does not need to add the watermark to all the webtoons, and the watermark overlaps only when the user who wants to copy illegally captures or downloads the webtoons. The image can be stored as an image, and the watermark reflecting user identification data can be included even in an offline state.
도 7은 본 발명의 일 실시예에 따른 복제된 웹툰 추적 방법을 나타내는 순 서도이다.7 is a flowchart illustrating a duplicated webtoon tracking method according to an embodiment of the present invention.
도 7을 참조하면, 단계 S600에서, 사용자에게 웹툰이미지를 제공하는 서비스 서버(500)가 사용자식별정보 및 사용시기정보 중 적어도 하나를 기반으로 식별데이터를 생성한다. 사용자 식별정보뿐 아니라 사용시기정보까지 포함시킴으로써 추후 웹툰이미지에서 식별데이터만 복원하면 불법 유포자가 누구인지 보다 정확하게 특정할 수 있다.Referring to FIG. 7, in step S600, the service server 500 providing a webtoon image to a user generates identification data based on at least one of user identification information and usage time information. By including not only user identification information but also usage time information, it is possible to more precisely identify who is illegally distributing by restoring identification data from webtoon images later.
단계 S610에서, 서비스 서버(500)는 식별데이터를 기초로 워터마크를 생성한다. In operation S610, the service server 500 generates a watermark based on the identification data.
이때, 식별데이터를 복수개로 분할하여 복수개의 워터마크를 생성할 수 있다. 또한, 분할되는 식별데이터는 일부가 중복될 수 있다. In this case, the plurality of watermarks may be generated by dividing the identification data into a plurality. In addition, part of the identification data to be divided may overlap.
복수의 워터마크를 기초로 상기 식별데이터를 복원하기 위해, 복수개의 워터마크가 배치되는 위치 및 배치순서에 대한 정보를 포함하는 복원데이터를 생성 할 수도 있다. 예를 들면 식별표시가 중복 부분을 포함하도록 하여 복수개로 분할되고 워터마크로서 웹툰 이미지에 결합되는 경우, 이를 다시 식별표지로 생성이 가능하도록 재결합 정보가 필요할 수 있다. 이를 복원 데이터 형태로 서비스서버(500) 또는 서비스 어플리케이션(400)이 저장 할 수 있다.In order to restore the identification data based on the plurality of watermarks, the restoration data including information on the position and arrangement order of the plurality of watermarks may be generated. For example, when the identification mark includes a duplicate portion and is divided into a plurality of pieces and combined with the webtoon image as a watermark, recombination information may be needed to generate the identification mark again. This may be stored by the service server 500 or the service application 400 in the form of restoration data.
또한, 복수의 워터마크가 텍스트로 구성되는 경우, 식별데이터로 복원 시 구별이 어려운 문자를 하나의 그룹으로 설정하고, 설정된 하나의 그룹 내에서는 하나의 문자만을 사용 가능한 문자로 선택되는 식별데이터 형성 키 집합을 설정 할 수 있다. 예를 들면, I(대문자 아이)와 l(소문자 엘) 등의 유사한 문자를 하나의 그룹으로 묶고, 이 중에서 하나만을 사용 가능한 것으로 지정할 수 있다.In addition, when a plurality of watermarks are composed of text, an identification data formation key that sets characters that are difficult to distinguish when restoring to identification data into one group, and selects only one character within the set group as characters that can be used. You can set a set. For example, you can group similar characters such as I (uppercase child) and l (lowercase letter L) into a group and specify that only one of them can be used.
단계 S620에서, 서비스 서버(500)은 생성된 워터마크를 상기 웹툰이미지에 포함시켜 최종 웹툰 데이터를 생성한다. 이때, 서비스 서버(500)는 워터마크를 웹툰이미지 내 육안으로 구분되지 않는 위치에 배치할 수 있다. 예를 들면, 워터마크는 웹툰 프레임 사이의 공간에 바코드 형태로 입력되거나, 웹툰 내 이미지 선을 따라 얇게 입력 될 수 있다. In operation S620, the service server 500 includes the generated watermark in the webtoon image to generate final webtoon data. In this case, the service server 500 may arrange the watermark at a position that is not visually distinguished within the webtoon image. For example, the watermark may be input in the form of a barcode in the space between the webtoon frames or may be input thinly along the image line in the webtoon.
한편, 다른 실시예에 따라 서비스 어플리케이션(400)은 웹툰이미지를 포함하는 제1 레이어를 생성하고, 서비스서버(500)로부터 워터마크 부착을 위한 후보 위치를 수신할 수 있다. 그리고, 생성된 워터마크가 후보위치 중 하나에 배치된 제2 레이어를 생성한 뒤, 제1 레이어 및 제2 레이어를 결합하여 사용자에게 제공될 최종웹툰 데이터를 생성할 수 있다. 즉, 웹툰 이미지 레이어와 워터마크레이어를 별도로 생성하는 경우, 서비스 어플리케이션(400)은 웹툰 이미지를 인식하여 워터마크 부착 위치를 결정할 수도 있고 서비스 서버(500)로부터 미리 결정된 복수의 워터마크 부착 가능 위치 정보를 획득하고 복수의 위치 중 몇 개를 선별하여 복수의 워터마크가 부착 되도록 할 수 있다. Meanwhile, according to another exemplary embodiment, the service application 400 may generate a first layer including a webtoon image and receive a candidate location for watermark attachment from the service server 500. After generating the second layer having the generated watermark at one of the candidate positions, the final webtoon data to be provided to the user may be generated by combining the first layer and the second layer. That is, when generating the webtoon image layer and the watermark layer separately, the service application 400 may determine the watermark attachment position by recognizing the webtoon image, and a plurality of watermark attachable position information predetermined from the service server 500. Acquire a plurality of the plurality of locations and may be attached to a plurality of watermarks.
단계 S630에서, 서비스 어플리케이션(400)은 서비스 서버(500)로부터 최종웹툰 데이터를 수신하고 이를 사용자에게 제공한다. 여기서, 서비스 어플리케이션(400)은 웹툰 제공을 위한 전용 어플리케이션뿐만 아니라, 사용자 단말에 기본으로 설치된 웹브라우저를 포함할 수 있다.In operation S630, the service application 400 receives final webtoon data from the service server 500 and provides the final webtoon data to the user. Here, the service application 400 may include not only a dedicated application for providing a webtoon, but also a web browser installed basically on a user terminal.
한편, 복제된 웹툰 추적방법은, 최종 웹툰 데이터가 복제되는 경우, 복제된 웹툰 데이터에서 상기 워터마크를 탐색하고, 상기 워터마크를 기초로 상기 식별데이터를 복원하여 불법배포자를 식별 하는 단계를 더 포함할 수 있다.Meanwhile, the duplicated webtoon tracking method further includes searching for the watermark in the duplicated webtoon data when the final webtoon data is copied, and restoring the identification data based on the watermark to identify illegal distributors. can do.
하나의 식별표지가 분할되어 복수의 워터마크 형태로 배치된 경우에는, 분할된 워터마크 단위를 탐색한 뒤 각 웹툰별 복원데이터에 기반하여 식별표지를 복원하도록 할 수 있다.When one identification mark is divided and arranged in the form of a plurality of watermarks, the identification mark may be restored based on the reconstructed data for each webtoon after searching for the divided watermark units.
도 8은 본 발명의 일 실시예에 따라 웹툰 이미지와 워터마크를 다른 레이어에 할당하는 일 예를 나타내는 도이다.8 is a diagram illustrating an example of allocating a webtoon image and a watermark to different layers according to an embodiment of the present invention.
도 8을 참조하면, 최종 웹툰 데이터는 웹툰이미지가 포함된 제1 레이어(701) 및 텍스트 데이터가 포함된 제2 레이어(702)로 구분되어 구성될 수 있다. 제1 레이어(701) 및 제2 레이어(702)는 사용자에게 제공되는 단계에서만 서로 겹쳐져서 표시됨으로써, 사용자가 불법적으로 웹툰을 캡쳐하거나 저장하기 어렵게 할 수 있다. 뿐만 아니라 제2 레이어(702)에 사용자 식별데이터(700)를 기반으로 하는 워터마크를 포함시켜 웹툰 내에 잘 보이지 않는 위치에 손쉽게 위치할 수 있다. 특히, 서비스 어플리케이션(400) 웹툰마다 다른 위치에 워터마크를 삽입할 수 있어 불법 복제자가 워터마크를 임의로 삭제하는 것이 어렵도록 할 수 있다.Referring to FIG. 8, the final webtoon data may be divided into a first layer 701 including a webtoon image and a second layer 702 including text data. The first layer 701 and the second layer 702 overlap each other only at the steps provided to the user, thereby making it difficult for the user to illegally capture or store the webtoon. In addition, the watermark based on the user identification data 700 may be included in the second layer 702 so that the second layer 702 may be easily located in a location that is difficult to see in the webtoon. In particular, the watermark may be inserted in a different location for each web application of the service application 400, thereby making it difficult for an illegal copyer to arbitrarily delete the watermark.
도 9는 일 실시예에 따라 복수의 워터마크를 삽입하는 일 예를 나타내는 도이다.9 is a diagram illustrating an example of inserting a plurality of watermarks according to an exemplary embodiment.
도 9를 참조하면, 식별 데이터(800)가 복수의 워터마크로(801, 802, 803) 분할되어 웹툰에 표시될 수 있다. 이때, 워터마크가 부착되는 위치는 어플리케이션(400) 또는 서비스 서버(500)에 의해 결정될 수 있으며, 하나의 영역에 모두 표시하지 않고 몇 개의 영역으로 분할하여 여러 부착가능 위치에 부착될 수 있다. 또한, 복수의 워터마크에 있어서 식별데이터 중 일부가 중복(802 및 803)되도록 할 수 있고, 또 복수의 워터마크를 각각 관찰하는 경우에는 식별데이터인지 여부를 인지하기 어렵도록 암호화 하여 표시할 수도 있다. 물론, 이때에는 식별표지를 다시 복원 가능하도록 하기 위한 복원데이터를 별도로 생성하고 관리할 수 있다.Referring to FIG. 9, the identification data 800 may be divided into a plurality of watermarks 801, 802, and 803 and displayed on the webtoon. In this case, the position where the watermark is attached may be determined by the application 400 or the service server 500, and may be attached to various attachable positions by dividing into several regions without displaying them all in one region. In addition, some of the identification data may be duplicated (802 and 803) in the plurality of watermarks, and in the case of observing the plurality of watermarks, the identification data may be encrypted so that it is difficult to recognize whether or not the identification data. . Of course, in this case, it is possible to separately generate and manage the restoration data to enable the identification mark to be restored again.
상기와 같은 본 발명에 따르면, 사용자클라이언트의 웹브라우저를 이용하여 웹툰을 구독함에 따라 캡처 자체를 차단하지 못하는 경우, 사용자가 확인하기 어려운 식별데이터를 웹툰 내에 추가하여, 사후적으로 불법 배포자를 찾아서 처벌할 수 있다.According to the present invention as described above, if the capture itself cannot be blocked by subscribing the webtoon using the web browser of the user client, the identification data that is difficult for the user to add is added to the webtoon to find and punish illegal distributors afterwards. can do.
또한, 웹툰 서버가 사용자계정정보를 바탕으로 생성한 워터마크를 웹툰에 함께 표시함으로써, 모든 웹툰에 워터마크를 추가하지 않더라도, 캡쳐 또는 다운로드를 수행하는 경우에만 워터마크 레이어가 함께 저장되도록 하여, 웹툰 복제를 보다 효율적으로 저지할 수 있다.In addition, by displaying the watermark generated by the webtoon server based on the user account information on the webtoon, even if the watermark is not added to all webtoons, the watermark layer is stored together only when capturing or downloading. You can prevent replication more efficiently.
이상에서 전술한 본 발명의 일 실시예에 따른 웹툰 무단 복사 방지 및 복제된 웹툰 추적 방법은, 하드웨어인 컴퓨터와 결합되어 실행되기 위해 프로그램(또는 어플리케이션)으로 구현되어 매체에 저장될 수 있다.The above-described webtoon unauthorized copy prevention and duplication tracking method according to an embodiment of the present invention described above may be implemented as a program (or an application) and stored in a medium to be executed in combination with a computer which is hardware.
상기 전술한 프로그램은, 상기 컴퓨터가 프로그램을 읽어 들여 프로그램으로 구현된 상기 방법들을 실행시키기 위하여, 상기 컴퓨터의 프로세서(CPU)가 상기 컴퓨터의 장치 인터페이스를 통해 읽힐 수 있는 C, C++, JAVA, 기계어 등의 컴퓨터 언어로 코드화된 코드(Code)를 포함할 수 있다. 이러한 코드는 상기 방법들을 실행하는 필요한 기능들을 정의한 함수 등과 관련된 기능적인 코드(Functional Code)를 포함할 수 있고, 상기 기능들을 상기 컴퓨터의 프로세서가 소정의 절차대로 실행시키는데 필요한 실행 절차 관련 제어 코드를 포함할 수 있다. 또한, 이러한 코드는 상기 기능들을 상기 컴퓨터의 프로세서가 실행시키는데 필요한 추가 정보나 미디어가 상기 컴퓨터의 내부 또는 외부 메모리의 어느 위치(주소 번지)에서 참조되어야 하는지에 대한 메모리 참조관련 코드를 더 포함할 수 있다. 또한, 상기 컴퓨터의 프로세서가 상기 기능들을 실행시키기 위하여 원격(Remote)에 있는 어떠한 다른 컴퓨터나 서버 등과 통신이 필요한 경우, 코드는 상기 컴퓨터의 통신 모듈을 이용하여 원격에 있는 어떠한 다른 컴퓨터나 서버 등과 어떻게 통신해야 하는지, 통신 시 어떠한 정보나 미디어를 송수신해야 하는지 등에 대한 통신 관련 코드를 더 포함할 수 있다. The above-described program includes C, C ++, JAVA, machine language, etc. which can be read by the computer's processor (CPU) through the computer's device interface so that the computer reads the program and executes the methods implemented as the program. Code may be coded in the computer language of. Such code may include functional code associated with a function or the like that defines the necessary functions for executing the methods, and includes control procedures related to execution procedures necessary for the computer's processor to execute the functions according to a predetermined procedure. can do. In addition, the code may further include memory reference code for additional information or media required for the computer's processor to execute the functions at which location (address address) of the computer's internal or external memory should be referenced. have. Also, if the processor of the computer needs to communicate with any other computer or server remotely in order to execute the functions, the code may be used to communicate with any other computer or server remotely using the communication module of the computer. It may further include a communication related code for whether to communicate, what information or media should be transmitted and received during communication.
상기 저장되는 매체는, 레지스터, 캐쉬, 메모리 등과 같이 짧은 순간 동안 데이터를 저장하는 매체가 아니라 반영구적으로 데이터를 저장하며, 기기에 의해 판독(reading)이 가능한 매체를 의미한다. 구체적으로는, 상기 저장되는 매체의 예로는 ROM, RAM, CD-ROM, 자기 테이프, 플로피디스크, 광 데이터 저장장치 등이 있지만, 이에 제한되지 않는다. 즉, 상기 프로그램은 상기 컴퓨터가 접속할 수 있는 다양한 서버 상의 다양한 기록매체 또는 사용자의 상기 컴퓨터상의 다양한 기록매체에 저장될 수 있다. 또한, 상기 매체는 네트워크로 연결된 컴퓨터 시스템에 분산되어, 분산방식으로 컴퓨터가 읽을 수 있는 코드가 저장될 수 있다.The stored medium is not a medium for storing data for a short time such as a register, a cache, a memory, but semi-permanently, and means a medium that can be read by the device. Specifically, examples of the storage medium include, but are not limited to, a ROM, a RAM, a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like. That is, the program may be stored in various recording media on various servers to which the computer can access or various recording media on the computer of the user. The media may also be distributed over network coupled computer systems so that the computer readable code is stored in a distributed fashion.
상기와 같은 본 발명에 따르면, 사용자클라언트의 화면 상에 표시되는 영역만 대사텍스트를 결합되거나 투명하게 표시하여, 사용자가 연속적으로 이어진 이미지(즉, 웹툰 특정 화 전체)를 전체 캡처하여도 웹툰 전체를 저장하지 못하게 할 수 있다. 이를 통해, 사용자가 사용자클라이언트의 캡처 기능을 이용하여 손쉽게 웹툰을 무단복제하는 것을 방지할 수 있다.According to the present invention as described above, only the area displayed on the screen of the user client combined or transparently display the dialogue text, so that the entire webtoon even if the user captures a continuous image (ie, the entire webtoon specification) You can prevent it from being saved. Through this, the user can easily prevent unauthorized copying of the webtoon by using the capture function of the user client.
이상, 첨부된 도면을 참조로 하여 본 발명의 실시예를 설명하였지만, 본 발명이 속하는 기술분야의 통상의 기술자는 본 발명이 그 기술적 사상이나 필수적인 특징을 변경하지 않고서 다른 구체적인 형태로 실시될 수 있다는 것을 이해할 수 있을 것이다. 그러므로, 이상에서 기술한 실시예들은 모든 면에서 예시적인 것이며, 제한적이 아닌 것으로 이해해야만 한다. In the above, embodiments of the present invention have been described with reference to the accompanying drawings, but those skilled in the art to which the present invention pertains may implement the present invention in other specific forms without changing the technical spirit or essential features. I can understand that. Therefore, it should be understood that the embodiments described above are exemplary in all respects and not restrictive.

Claims (20)

  1. 서비스서버가 일반웹툰데이터 내에 포함된 웹툰이미지와 대사텍스트를 분리하여 저장하는 분리저장단계;A separate storage step of the service server separating and storing the webtoon image and the dialogue text included in the general webtoon data;
    사용자클라이언트에 대한 사용자조작을 인식하여 초기 위치로부터 이동한 웹툰 상의 위치를 인식하는 단계; 및Recognizing a user operation on a user client and recognizing a position on a webtoon which is moved from an initial position; And
    상기 서비스서버 또는 서비스어플리케이션이 사용자클라이언트의 화면 상에 실시간으로 표시되는 영역에 대해 웹툰이미지와 대사텍스트를 결합하여 최종웹툰데이터를 제공하는 단계;를 포함하는, 웹툰 무단 복사 방지방법.And providing the final webtoon data by combining the webtoon image and the dialogue text with respect to an area displayed on the screen of the user client by the service server or the service application in real time.
  2. 제1항에 있어서, The method of claim 1,
    상기 분리저장단계는,The separated storage step,
    상기 서비스서버가 웹툰저작자 클라이언트로부터 상기 웹툰이미지와 상기 대사텍스트가 분리된 상태로 수신하는 것을 특징으로 하는, 웹툰 무단 복사 방지방법.And the service server receives the webtoon image and the dialogue text in a separated state from the webtoon creator client.
  3. 제2항에 있어서, The method of claim 2,
    상기 웹툰저작자 클라이언트는,The webtoon author client,
    웹툰저작자가 웹툰이미지 상에 대사를 직접 입력 시, 전용프로그램에 의해 웹툰이미지와 개별대사데이터를 분리하여 개별 파일로 생성하는 것을 특징으로 하는, 웹툰 무단 복사 방지방법.When a webtoon author directly inputs a dialogue on a webtoon image, the webtoon image and individual meta data are separated by a dedicated program and generated as individual files.
  4. 제1항에 있어서, The method of claim 1,
    상기 대사텍스트는 복수의 개별대사데이터를 포함하고,The metabolic text includes a plurality of individual metabolic data,
    상기 개별대사데이터는 특정한 웹툰프레임 내에 표시될 결합위치데이터를 포함하는 것을 특징으로 하는, 웹툰 무단 복사 방지방법.And the individual metabolic data includes combined position data to be displayed in a specific webtoon frame.
  5. 제4항에 있어서, The method of claim 4, wherein
    상기 서비스서버가 상기 웹툰이미지를 각각의 웹툰프레임으로 나누어 제1식별정보를 부여하는 단계;The service server dividing the webtoon image into respective webtoon frames and assigning first identification information;
    상기 서비스서버가 웹툰이미지 내의 각각의 대사결합위치에 제2식별정보를 부여하는 단계; 및Granting, by the service server, second identification information to each metabolic location in the webtoon image; And
    각각의 개별대사데이터가 매칭되는 특정한 웹툰프레임의 대사결합위치에 대한 제1식별정보 및 상기 제2식별정보를 상기 개별대사데이터에 상기 결합위치데이터로 추가하는 단계;를 더 포함하는, 웹툰 무단 복사 방지방법.And adding the first identification information and the second identification information of the metabolic position of the specific webtoon frame to which the respective metabolic data is matched to the individual metabolic data as the combined positional data. Prevention method.
  6. 제1항에 있어서, The method of claim 1,
    상기 최종웹툰데이터 제공단계는,The final webtoon data providing step,
    사용자조작에 따라 현재 표시된 화면에 이어서 등장할 웹툰프레임에 개별대사데이터를 결합하고, 이전에 웹툰이미지에 결합된 개별대사데이터를 제거하는 것을 특징으로 하는, 웹툰 무단 복사 방지방법.Combining the individual meta data to the web toon frame to appear next to the currently displayed screen according to the user operation, characterized in that to remove the individual meta data previously combined in the web toon image, Webtoon unauthorized copy protection method.
  7. 제1항에 있어서, The method of claim 1,
    상기 최종웹툰데이터 제공단계는, The final webtoon data providing step,
    상기 서비스서버가 특정 화의 웹툰이미지를 사용자 클라이언트에 제공하는 단계;Providing, by the service server, a webtoon image of a specified image to a user client;
    현재 화면표시영역 또는 현재 화면표시영역에 인접한 웹툰프레임에 대응되는 개별대사데이터를 대사텍스트에서 추출하여 사용자 클라이언트에 전송하는 단계; 및Extracting individual metabolic data corresponding to the current display area or the webtoon frame adjacent to the current display area from the dialogue text and transmitting the extracted metabolic data to the user client; And
    상기 서비스어플리케이션이 실시간으로 웹툰이미지에 상기 개별대사데이터를 결합하는 단계;를 포함하는, 웹툰 무단 복사 방지방법.And combining the individual metabolic data with the webtoon image in real time by the service application.
  8. 서비스서버 또는 서비스어플리케이션이 웹툰 상에 불투명레이어를 결합하여 최종웹툰데이터를 생성하는 단계; A service server or a service application combining the opaque layers on the webtoon to generate final webtoon data;
    사용자클라이언트에 대한 사용자조작을 인식하여 초기 위치로부터 이동한 웹툰상의 지점을 인식하는 단계; 및 Recognizing a user operation on a user client and recognizing a point on a webtoon moving from an initial position; And
    사용자클라이언트 조작에 의해 화면 상에 표시되는 영역만을 투명하게 변경하여 제공하는 단계;를 포함하는, 웹툰 무단 복사 방지방법.And transparently changing and providing only an area displayed on the screen by a user client operation.
  9. 하드웨어인 컴퓨터와 결합되어, 제1항 내지 제8항 중 어느 한 항의 방법을 실행시키기 위하여 매체에 저장된, 웹툰 무단 복사 방지프로그램.9. A webtoon unauthorized copy protection program, coupled to a computer, which is hardware, stored on a medium for carrying out the method of any one of claims 1 to 8.
  10. 사용자에게 웹툰이미지를 제공하는 서버가 사용자식별정보 및 사용시기정보 중 적어도 하나를 기반으로 식별데이터를 생성하는 단계;Generating identification data based on at least one of user identification information and usage time information by a server providing a webtoon image to a user;
    상기 식별데이터를 기초로 워터마크를 생성하는 단계;Generating a watermark based on the identification data;
    상기 생성된 워터마크를 상기 웹툰이미지에 포함시켜 최종 웹툰 데이터를 생성하는 단계; 및Generating final webtoon data by including the generated watermark in the webtoon image; And
    상기 최종 웹툰 데이터를 사용자에게 제공하는 단계를 포함하는 복제된 웹툰 추적 방법. And providing the final webtoon data to a user.
  11. 제 10항에 있어서, 상기 복제된 웹툰 추적 방법은,The method of claim 10, wherein the duplicated webtoon tracking method is
    상기 최종 웹툰 데이터가 복제되는 경우, 복제된 웹툰 데이터에서 상기 워터마크를 탐색하고, 상기 워터마크를 기초로 상기 식별데이터를 복원하여 불법배포자를 식별 하는 단계를 더 포함하는 복제된 웹툰 추적 방법.Searching for the watermark in the duplicated webtoon data when the final webtoon data is copied, and restoring the identification data based on the watermark to identify illegal distributors.
  12. 제 10항에 있어서,The method of claim 10,
    상기 최종 웹툰데이터를 생성하는 단계는The step of generating the final web toon data
    상기 워터마크를 상기 웹툰이미지 내 육안으로 구분되지 않는 위치에 배치하는 단계를 포함하는 것을 특징으로 하는, 복제된 웹툰 추적 방법.And disposing the watermark at a position that is not visually distinguished in the webtoon image.
  13. 제 12항에 있어서, The method of claim 12,
    상기 워터마크는 웹툰 프레임 사이의 공간에 바코드 형태로 입력되거나, 웹툰 내 이미지 선을 따라 얇게 입력되는 것을 특징으로 하는, 복제된 웹툰 추적 방법.The watermark is input in the form of a barcode in the space between the webtoon frame, or is thinly input along the image line in the webtoon, duplicated webtoon tracking method.
  14. 제 10항에 있어서, The method of claim 10,
    최종 웹툰이미지를 생성하는 단계는,Creating the final webtoon image is
    상기 웹툰이미지를 포함하는 제1 레이어를 생성하는 단계; Generating a first layer including the webtoon image;
    서비스서버로부터 수신한 워터마크 부착가능 위치에 상기 워터마크가 배치된 제2 레이어를 생성하는 단계; 및Generating a second layer including the watermark at a watermark attachable position received from a service server; And
    상기 제1 레이어 및 상기 제2 레이어를 결합하여 상기 최종 웹툰데이터를 생성하는 단계를 포함하는 것을 특징으로 하는, 복제된 웹툰 추적 방법.And combining the first layer and the second layer to generate the final webtoon data.
  15. 제 10항에 있어서,The method of claim 10,
    상기 워터마크를 생성하는 단계는, 상기 식별데이터를 복수개로 분할하여 복수개의 워터마크를 생성하는 단계를 포함하고,The generating the watermark may include generating a plurality of watermarks by dividing the identification data into a plurality of pieces.
    상기 최종 웹툰데이터를 생성하는 단계는, 상기 웹툰이미지 내 복수의 영역에 상기 생성된 복수개의 워터마크를 각각 배치하는 단계를 포함하는 것을 특징으로 하는 복제된 웹툰 추적 방법.The generating of the final webtoon data includes disposing the plurality of generated watermarks in a plurality of areas in the webtoon image, respectively.
  16. 제 15항에 있어서, 상기 복수개의 워터마크는,The method of claim 15, wherein the plurality of watermarks,
    상기 분할되는 식별데이터의 일부가 중복되는 것을 특징으로 하는, 복제된 웹툰 추적 방법.Replicated part of the identification data, characterized in that the duplicate webtoon tracking method.
  17. 제 15항에 있어서, 상기 복수의 워터마크를 생성하는 단계는,The method of claim 15, wherein generating the plurality of watermarks comprises:
    상기 복수의 워터마크를 기초로 상기 식별데이터를 복원하기 위해, 상기 복수개의 워터마크가 배치되는 위치 및 배치순서에 대한 정보를 포함하는 복원데이터를 생성하는 단계를 포함하는 것을 특징으로 하는, 복제된 웹툰 추적 방법.Generating reconstructed data including information on a position and an arrangement order of the plurality of watermarks in order to recover the identification data based on the plurality of watermarks. How to track webtoons.
  18. 제 15항에 있어서, 상기 복수의 워터마크가 텍스트로 구성되는 경우, 식별데이터로 복원 시 구별이 어려운 문자를 하나의 그룹으로 설정하고, 설정된 하나의 그룹 내에서는 하나의 문자만을 사용 가능한 문자로 선택되는 식별데이터 형성 키 집합을 설정 하는 것을 특징으로 하는, 복제된 웹툰 추적 방법.16. The method of claim 15, wherein when the plurality of watermarks are composed of text, a character that is difficult to distinguish when restoring to identification data is set to one group, and only one character is selected as a character that can be used within one set group. Replicate webtoon tracking method, characterized in that the set of identification data formation key set.
  19. 사용자에게 웹툰 이미지를 제공하는 시스템에 있어서,In the system for providing a webtoon image to the user,
    사용자식별정보 및 사용시기정보 중 적어도 하나를 기반으로 식별데이터를 생성하고, 상기 식별데이터를 기초로 워터마크를 생성하며, 상기 생성된 워터마크를 상기 웹툰이미지에 포함시켜 최종 웹툰 데이터를 생성하여,Generating identification data based on at least one of user identification information and usage time information, generating a watermark based on the identification data, and generating final webtoon data by including the generated watermark in the webtoon image,
    상기 최종 웹툰 데이터를 사용자 단말에 전송하는 서버; 및A server for transmitting the final webtoon data to a user terminal; And
    상기 수신된 최종 웹툰데이터를 사용자에게 표시하는 사용자클라이언트를 포함하는 복제된 웹툰 추적 시스템.Replicated webtoon tracking system including a user client for displaying the received final webtoon data to the user.
  20. 하드웨어인 컴퓨터와 결합되어, 제10항 내지 제18항 중 어느 한 항의 방법을 실행시키기 위하여 매체에 저장된, 복제된 웹툰 추적 프로그램.19. A cloned webtoon tracking program, coupled with a computer that is hardware and stored on a medium for carrying out the method of any one of claims 10-18.
PCT/KR2017/014044 2017-01-31 2017-12-04 System, method and program for preventing unauthorized copies of webcomics and tracking replicated webcomics WO2018143555A1 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP17895469.9A EP3579134B1 (en) 2017-01-31 2017-12-04 System, method and program for preventing unauthorized copies of webcomics and tracking replicated webcomics
CN201780085108.7A CN110249329B (en) 2017-01-31 2017-12-04 Method for preventing unauthorized copying of network cartoon and recording medium
JP2019562529A JP6951468B2 (en) 2017-01-31 2017-12-04 Webtoon Unauthorized Copy Prevention Methods and Programs
US16/525,927 US11409849B2 (en) 2017-01-31 2019-07-30 System, method and program for preventing unauthorized copies of webcomics and tracking replicated webcomics

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
KR20170013494 2017-01-31
KR10-2017-0013494 2017-01-31
KR10-2017-0092399 2017-07-21
KR1020170092399A KR101837963B1 (en) 2017-01-31 2017-07-21 System, method and program for protecting copying webtoon
KR10-2017-0137569 2017-10-23
KR1020170137569A KR102131895B1 (en) 2017-01-31 2017-10-23 Method and program for tracking replicated webtoon

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/525,927 Continuation US11409849B2 (en) 2017-01-31 2019-07-30 System, method and program for preventing unauthorized copies of webcomics and tracking replicated webcomics

Publications (1)

Publication Number Publication Date
WO2018143555A1 true WO2018143555A1 (en) 2018-08-09

Family

ID=63040845

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2017/014044 WO2018143555A1 (en) 2017-01-31 2017-12-04 System, method and program for preventing unauthorized copies of webcomics and tracking replicated webcomics

Country Status (1)

Country Link
WO (1) WO2018143555A1 (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20060122004A (en) * 2005-05-25 2006-11-30 주식회사 유텍 Service method of internet multi-language comics and it's system
JP2013088837A (en) * 2011-10-13 2013-05-13 Real Techno Systems Co Ltd Multifunctional cartoon reproduction device, multifunctional cartoon reproduction method and computer program
KR20150003982A (en) * 2013-07-01 2015-01-12 공현식 A cartoon data supplying system and a method on the network
KR101552509B1 (en) * 2015-05-07 2015-09-22 주식회사 탑코믹스 System for multi language support for a Webtoon
KR20160118929A (en) * 2016-03-09 2016-10-12 네이버 주식회사 System and method for providing contents using merging layers of page with motion effect

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20060122004A (en) * 2005-05-25 2006-11-30 주식회사 유텍 Service method of internet multi-language comics and it's system
JP2013088837A (en) * 2011-10-13 2013-05-13 Real Techno Systems Co Ltd Multifunctional cartoon reproduction device, multifunctional cartoon reproduction method and computer program
KR20150003982A (en) * 2013-07-01 2015-01-12 공현식 A cartoon data supplying system and a method on the network
KR101552509B1 (en) * 2015-05-07 2015-09-22 주식회사 탑코믹스 System for multi language support for a Webtoon
KR20160118929A (en) * 2016-03-09 2016-10-12 네이버 주식회사 System and method for providing contents using merging layers of page with motion effect

Similar Documents

Publication Publication Date Title
WO2018124495A1 (en) Illegal content search system and method thereof
CN111694840A (en) Data synchronization method, device, server and storage medium
JP6951468B2 (en) Webtoon Unauthorized Copy Prevention Methods and Programs
WO2015129983A1 (en) Device and method for recommending movie on basis of distributed mining of fuzzy association rules
WO2013100320A1 (en) System, user terminal, method, and apparatus for protecting and recovering system file.
WO2021172668A1 (en) First copyright holder authentication system using blockchain, and method therefor
WO2017111340A1 (en) System and method for identifying illegally copied online comics
WO2015034176A1 (en) Integrated document management system
WO2017164510A2 (en) Voice data-based multimedia content tagging method, and system using same
WO2019083159A1 (en) Content distribution method using copyright protection, and system therefor
WO2022025537A1 (en) Data management computer, data security system including data management computer, and data security method
WO2019103443A1 (en) Method, apparatus and system for managing electronic fingerprint of electronic file
WO2021215551A1 (en) Blockchain-based electronic research note verification method and electronic research note management apparatus using same
WO2018143555A1 (en) System, method and program for preventing unauthorized copies of webcomics and tracking replicated webcomics
WO2016186326A1 (en) Search word list providing device and method using same
WO2022231267A1 (en) Method, computer device, and computer program for providing high-quality image of region of interest by using single stream
WO2019225799A1 (en) Method and device for deleting user information using deep learning generative model
WO2018124671A1 (en) Electronic device and operation method thereof
WO2013089390A1 (en) System for providing personal information based on the creation and consumption of content
WO2020218744A1 (en) Method for detecting unauthorized copy of content and service server using same
WO2012070767A2 (en) Method and system for providing a content-related service using fingerprint information
KR101837963B1 (en) System, method and program for protecting copying webtoon
WO2020105867A1 (en) Device and method for inserting identification code for tracking duplicated image
WO2015142007A1 (en) Message displaying method for distinctively displaying extracted message on chat window, and mobile terminal and chat server for performing method
WO2022196904A1 (en) Method and device for providing converted multimedia content creation service using image resource matching of text converted from speech information

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17895469

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2019562529

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2017895469

Country of ref document: EP

Effective date: 20190902