WO2020233140A1 - 一种基于区块链的侵权存证方法、装置及电子设备 - Google Patents

一种基于区块链的侵权存证方法、装置及电子设备 Download PDF

Info

Publication number
WO2020233140A1
WO2020233140A1 PCT/CN2020/071148 CN2020071148W WO2020233140A1 WO 2020233140 A1 WO2020233140 A1 WO 2020233140A1 CN 2020071148 W CN2020071148 W CN 2020071148W WO 2020233140 A1 WO2020233140 A1 WO 2020233140A1
Authority
WO
WIPO (PCT)
Prior art keywords
infringement
evidence
infringement evidence
address
internet
Prior art date
Application number
PCT/CN2020/071148
Other languages
English (en)
French (fr)
Inventor
邹启蒙
王林青
蒋海滔
Original Assignee
创新先进技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 创新先进技术有限公司 filed Critical 创新先进技术有限公司
Priority to US16/870,410 priority Critical patent/US10929570B2/en
Publication of WO2020233140A1 publication Critical patent/WO2020233140A1/zh
Priority to US17/117,357 priority patent/US11138345B2/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/951Indexing; Web crawling techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Definitions

  • This application relates to the field of computer technology, in particular to a blockchain-based infringement evidence deposit method, device and electronic equipment.
  • the embodiments of the present application provide a blockchain-based infringement evidence storage method, device, and electronic equipment to solve the problem that some infringement records collected by the infringed may be tampered with.
  • a blockchain-based infringement evidence deposit method including:
  • infringement evidence collection request for an Internet infringing resource, where the infringement evidence collection request carries the infringing address of the Internet infringing resource;
  • a blockchain-based infringement evidence storage device including:
  • the first obtaining unit obtains an infringement evidence collection request for an Internet infringing resource, where the infringement evidence collection request carries the infringing address of the Internet infringing resource;
  • the second obtaining unit based on the request for obtaining evidence of infringement, obtains the evidence of infringement of the Internet infringement resource from the address of infringement;
  • the uploading unit uploads the irreversible verification information of the infringement evidence to the blockchain.
  • an electronic device which includes:
  • a memory arranged to store computer-executable instructions that, when executed, cause the processor to perform the following operations:
  • infringement evidence collection request for an Internet infringing resource, where the infringement evidence collection request carries the infringing address of the Internet infringing resource;
  • a computer-readable storage medium stores one or more programs that, when executed by an electronic device including multiple application programs, cause all The electronic device performs the following operations:
  • infringement evidence collection request for an Internet infringing resource, where the infringement evidence collection request carries the infringing address of the Internet infringing resource;
  • the infringement evidence collection request carries the infringing address of the Internet infringing resource, and based on the infringement evidence collection request, obtain the Internet infringement resource from the infringing address Infringement evidence, and then upload the irreversible verification information of the infringement evidence to the blockchain. Based on the non-tamperable characteristics of the information recorded in the blockchain and the irreversible characteristics of the irreversible verification information generation method, the irreversible verification information of the infringement evidence can be uploaded to the blockchain, and the infringement evidence can be verified later when the infringement evidence is used The true validity of the infringement evidence has improved the credibility of the obtained infringement evidence.
  • Figure 1 is a schematic diagram of the implementation process of a blockchain-based infringement evidence deposit method provided by an embodiment of this specification
  • FIG. 2 is a schematic diagram of the application of the blockchain-based infringement evidence deposit method provided in an embodiment of this specification in an actual scenario
  • Fig. 3 is a schematic structural diagram of a blockchain-based infringement evidence storage device according to an embodiment of the specification
  • FIG. 4 is a schematic structural diagram of an electronic device provided by an embodiment of this specification.
  • the embodiment of this specification provides a blockchain-based infringement evidence storage method.
  • the execution subject of the method provided in the embodiment of the present specification may be, but is not limited to, a content capture platform that can be configured to execute at least one of the method and apparatus provided in the embodiment of the present invention.
  • the implementation of the method is introduced below by taking the execution subject of the method as an example of a content capture platform capable of executing the method. It can be understood that the execution subject of the method is the content capture platform is only an exemplary description, and should not be understood as a limitation of the method.
  • Figure 1 the implementation flow diagram of a blockchain-based infringement evidence deposit method provided by one or more embodiments of this specification is shown in Figure 1, including:
  • Step 110 Obtain an infringement evidence collection request for an Internet infringing resource, and the infringement evidence collection request carries an infringing address of the Internet infringing resource;
  • Internet infringement resources can be, for example, the infringer reprinting, quoting or even plagiarizing the original works of the original author, such as original novels, original essays, etc., without the original author's instruction on a certain website.
  • Internet infringing resources often correspond to one or more infringing addresses.
  • Evidence of infringement can be, for example, the infringer reprinting, quoting or even plagiarizing the original works of the original author, such as original novels, original essays, etc.
  • the infringing address of Internet infringing resources is often in the form of Uniform Resource Locator (URL) in practical applications.
  • the URL is a concise representation of the location and access method of resources available on the Internet. It is the address of a standard resource on the Internet. Every file on the Internet has a unique URL, which contains information indicating the location of the corresponding file and how the browser should handle it.
  • the infringed person browses a webpage a and finds that the interface displayed on the webpage contains a large amount of space and fields of the article A, and the website does not indicate the source of citation , And without the infringed’s own instruction, the content displayed on the webpage may constitute an infringement against the infringed.
  • the infringed party can send an infringement evidence collection request for Internet infringement resources to the infringement evidence collection platform, and include the URL of webpage a in the infringement evidence collection request, so that the infringement evidence collection platform can obtain evidence from webpage a based on the infringement evidence collection request. Obtain the infringement evidence of webpage a from the URL.
  • Step 120 Obtain infringement evidence of Internet infringement resources from the infringing address based on the infringement evidence collection request;
  • the infringement forensic platform in the embodiment of this specification can complete the entire forensic process in a credible environment.
  • the forensic environment may be a Portable container isolated from the external environment.
  • the trusted environment can be implemented in actual applications through Docker containers.
  • the Docker container is an open source application container engine. Developers can package their developed applications and dependent packages into a portable Docker container, and then release It can also be virtualized on any popular Linux machine, and the Docker container completely uses the sandbox mechanism. There will be no interface between the Docker container and the Docker container, and there will be no impact on each other.
  • the credible environment realized by the Docker container can ensure that the infringement evidence collection task is performed in the Docker container without being disturbed by the external environment, thereby making the obtained Internet resources more credible.
  • the terminal infringement forensics platform of one or more embodiments of this specification can receive multiple infringements from multiple infringees.
  • Evidence collection request where each infringement evidence collection task can carry the infringement address of the corresponding Internet infringement resource; based on these multiple infringement evidence collection requests, create multiple corresponding infringement evidence collection tasks, where each infringement evidence collection task can Including obtaining evidence of infringement of the corresponding Internet infringement resources from the corresponding infringement address; finally, start the corresponding multiple trusted environments, that is, multiple Docker containers, to execute their infringement evidence in parallel in these multiple Docker containers task.
  • One or more embodiments of the specification can package and upload the infringement evidence and store it in a preset cloud storage space, and obtain the access address of the infringement evidence returned by the preset cloud storage space.
  • the method further includes:
  • the access address of the infringement evidence returned from the cloud storage space preset in one or more embodiments of this specification may also have a certain timeliness. That is to say, the access address of the infringement evidence can only be accessed within the preset effective time, such as 3 days or 7 days, etc., then the infringed person or the court and other judicial institutions can obtain the access address of the infringement evidence. , The access address of the infringement evidence can only be accessed within the preset effective time period from the date of acquisition, and the access address of the infringement evidence will become invalid after the preset effective time period.
  • the infringement evidence in one or more embodiments of this specification includes at least one of the following information:
  • Video recording of the infringing address after being accessed
  • the routing process of the infringing address is a request process for the infringement forensics platform to access the infringing address through the browser.
  • the response status after the infringing address is accessed can include response status and non-response status.
  • the response status indicates that the infringing address can be accessed normally by the browser, while the non-response status indicates that the infringing address cannot be accessed normally by the browser.
  • the infringing address may be invalid or incorrect.
  • the response content after the infringing address is accessed may include the content displayed after the infringing address is accessed by the browser, such as the included text information, picture information, or video information.
  • the screenshot after the infringing address is accessed may include the screenshot obtained by taking a screenshot of the displayed interface after the infringing address is accessed and rendered by the browser.
  • Step 130 Upload the irreversible verification information of the infringement evidence to the blockchain.
  • the evidence of infringement often includes images or even videos. If the complete evidence of infringement is uploaded to the blockchain, it will cause a certain amount of storage pressure on the storage space of the blockchain.
  • an irreversible encryption algorithm such as a digest algorithm can be used to encrypt the original content, that is, the original infringement evidence, to obtain irreversible verification information of the original content, and then store the irreversible verification information of the original infringement evidence in the blockchain.
  • the irreversible verification information of the infringement evidence includes at least one of the following:
  • the irreversible encryption algorithm is a one-way encryption algorithm that can process the original document, that is, the original infringement evidence, into fixed-length characters.
  • Common irreversible encryption algorithms include MD5, SHA series, and so on.
  • the infringement evidence can be encrypted by an irreversible encryption algorithm to obtain a summary of the infringement evidence, and the summary of the infringement evidence can be uploaded to the blockchain, or the infringement evidence can be verified by the private key of the infringement evidence collection node Sign the digest and upload the signature to the blockchain.
  • one or more embodiments of this specification upload the irreversible verification information of the infringement evidence to the district After the block chain, the method further includes:
  • the evidence credibility certificate of the infringement evidence includes at least one of the following:
  • the identification information of the requesting party of the infringement evidence collection request is the identification information of the requesting party of the infringement evidence collection request.
  • the identification information of the requesting party of the infringement evidence collection request may be, for example, the name and contact information of the requesting party.
  • the credible evidence of the infringement evidence can be uniformly certified by the court and other relevant judicial institutions in advance, that is, a certain consensus is reached between the court and other relevant judicial institutions to unanimously recognize the evidence of the infringement evidence The legal effect of trusted certificates.
  • the method further includes:
  • the requesting party of the infringement evidence collection request can calculate the summary of the infringement evidence based on the complete infringement evidence after obtaining the summary of the infringement evidence and the access address of the infringement evidence, and Compare with the abstract of the obtained infringement evidence. If the calculated abstract of the infringement evidence is consistent with the abstract of the obtained infringement evidence, it indicates that the infringement evidence has not been tampered with and is credible. At the same time, the infringement evidence The credibility of evidence also strengthened the credibility of the infringement evidence.
  • the requester of the infringement evidence collection request can be based on the signature of the infringement evidence collection node and the access address of the infringement evidence Complete the infringement evidence to calculate the summary of the infringement evidence, and use the public key to decrypt the signature of the infringement evidence summary by the obtained infringement evidence collection node to obtain the decrypted summary, and then the decrypted summary and the obtained infringement evidence The summary is compared. If the calculated summary of the infringement evidence is consistent with the obtained summary of the infringement evidence, it indicates that the infringement evidence has not been tampered with and is credible. At the same time, the credible certificate of the infringement evidence is again Strengthened the credibility of the infringement evidence.
  • the implementation process of the blockchain-based infringement evidence storage method involves the infringed, the infringement evidence collection platform, cloud storage space and the blockchain, and specifically includes the following main steps:
  • the infringed party submits the infringement address of the Internet infringement resource to the infringement evidence collection platform, and the infringing address can be the URL of the Internet infringement resource;
  • the infringement evidence collection platform creates an infringement evidence collection task based on the infringement address of the Internet infringement resource submitted by the infringed, and the infringement evidence collection task includes obtaining evidence of infringement of the Internet infringement resource from the infringement address of the Internet infringement resource;
  • the infringement evidence may include the routing response process, request header, response status and response of the infringing address of the Internet infringing resource Content, as well as evidence such as screenshots and/or screen videos of the page where the infringing address of the Internet infringing resource is opened and rendered by the browser.
  • the infringement forensics platform starts a trusted environment, for example, a Docker container with isolation function can be started to perform infringement forensics tasks in the trusted environment (such as the Docker container);
  • the infringement evidence collection platform starts a browser in a trusted environment, and enters the infringement address of the Internet infringing resources through the browser to obtain evidence of infringement of the Internet infringing resources;
  • the infringement evidence collection platform determines whether to obtain evidence of infringement of Internet infringement resources in a credible environment
  • the infringement evidence collection platform packs the obtained infringement evidence of Internet infringement resources and stores it in a cloud storage space to obtain the access address of the infringement evidence returned by the cloud storage space.
  • the cloud storage space may be an object storage (Object Storage Service, OSS);
  • the infringement evidence collection platform calculates and obtains a summary of the infringement evidence of Internet infringement resources
  • the infringement evidence collection platform uploads the summary of Internet infringement evidence to the blockchain
  • the infringement evidence collection platform receives the evidence credibility certificate issued by the abstract of the infringement evidence of the blockchain against Internet infringement resources;
  • the infringement evidence collection platform returns the summary and packaged files of the infringement evidence of the Internet infringement resources, the access address of the infringement evidence of the Internet infringement resources, and the credible certificate of the evidence of the infringement evidence to the infringed.
  • the infringement evidence collection request carries the infringing address of the Internet infringing resource, and based on the infringement evidence collection request, obtain the Internet infringement resource from the infringing address Infringement evidence, and then upload the irreversible verification information of the infringement evidence to the blockchain. Based on the non-tamperable characteristics of the information recorded in the blockchain and the irreversible characteristics of the irreversible verification information generation method, the irreversible verification information of the infringement evidence can be uploaded to the blockchain, and the infringement evidence can be verified later when the infringement evidence is used The true validity of the infringement evidence has improved the credibility of the obtained infringement evidence.
  • FIG. 3 is a schematic structural diagram of a blockchain-based infringement evidence storage device 300 provided by an embodiment of this specification.
  • a blockchain-based infringement evidence storage device 300 may include a first obtaining unit 301, a second obtaining unit 302, and an uploading unit 303, where:
  • the first obtaining unit 301 obtains an infringement evidence collection request for an Internet infringing resource, where the infringement evidence collection request carries the infringement address of the Internet infringing resource;
  • the second obtaining unit 302 based on the infringement evidence collection request, obtains the infringement evidence of the Internet infringement resource from the infringement address;
  • the uploading unit 303 uploads the irreversible verification information of the infringement evidence to the blockchain.
  • the block chain-based infringement evidence storage device 300 can obtain the infringement evidence collection request of the Internet infringement resource through the first obtaining unit 301 when obtaining infringement evidence of Internet infringement resources, and the infringement evidence collection request carries the Internet The infringement address of the infringing resource, and the second obtaining unit 302 obtains the infringement evidence of the Internet infringement resource from the infringing address based on the infringement evidence collection request, and then uploads the irreversible verification information of the infringement evidence to the blockchain through the upload unit 303 .
  • the irreversible verification information of the infringement evidence can be uploaded to the blockchain, and the infringement evidence can be verified later when the infringement evidence is used The true validity of the infringement evidence has improved the credibility of the obtained infringement evidence.
  • the second acquiring unit 302 is configured to:
  • the infringement evidence collection task including obtaining the infringement evidence of the Internet infringement resource from the infringement address;
  • the device further includes:
  • the third obtaining unit 304 obtains the evidence credibility certificate of the infringement evidence returned by the blockchain.
  • the apparatus further includes:
  • Evidence packaging unit (not shown in the figure), which packages the infringement evidence to obtain the packaging file of the infringement evidence
  • the first uploading unit (not shown in the figure) uploads the packaged file of the infringement evidence to a preset cloud storage space to obtain the access address of the infringement evidence returned by the preset cloud storage space.
  • the device further includes:
  • a receiving unit (not shown in the figure), which receives a request for obtaining the evidence of infringement from the requesting party of the request for obtaining evidence of infringement;
  • the sending unit (not shown in the figure) sends the summary of the infringement evidence, the packaged file of the infringement evidence, the access address of the infringement evidence, and the evidence credibility certificate of the infringement evidence to the infringement evidence collection The requestor of the request.
  • the evidence credibility certificate of the infringement evidence includes at least one of the following:
  • the identification information of the requesting party of the infringement evidence collection request is the identification information of the requesting party of the infringement evidence collection request.
  • the infringement evidence includes at least one of the following information:
  • Video recording of the infringing address after being accessed
  • the irreversible verification information of the infringement evidence includes at least one of the following:
  • the block chain-based infringement evidence storage device 300 can implement the method of the method embodiment shown in FIGS. 1 to 2. For details, please refer to the blockchain-based infringement evidence storage method of the embodiment shown in FIGS. 1 to 2, which will not be repeated here. .
  • Fig. 4 is a schematic structural diagram of an electronic device provided by an embodiment of this specification.
  • the electronic device includes a processor, and optionally an internal bus, a network interface, and a memory.
  • the memory may include memory, such as high-speed random access memory (Random-Access Memory, RAM), and may also include non-volatile memory (non-volatile memory), such as at least one disk storage.
  • RAM random access memory
  • non-volatile memory such as at least one disk storage.
  • the electronic device may also include hardware required for other services.
  • the processor, network interface, and memory can be connected to each other through an internal bus.
  • the internal bus can be an ISA (Industry Standard Architecture) bus, a PCI (Peripheral Component Interconnect, peripheral component interconnection standard) bus or an EISA (Extended) bus. Industry Standard Architecture, extended industry standard structure) bus, etc.
  • the bus can be divided into address bus, data bus, control bus, etc. For ease of presentation, only one bidirectional arrow is used to indicate in FIG. 4, but it does not mean that there is only one bus or one type of bus.
  • the program may include program code, and the program code includes computer operation instructions.
  • the memory may include memory and non-volatile memory, and provide instructions and data to the processor.
  • the processor reads the corresponding computer program from the non-volatile memory to the memory and then runs it to form a blockchain-based infringement evidence storage device at the logical level.
  • the processor executes the program stored in the memory, and is specifically used to perform the following operations:
  • infringement evidence collection request for an Internet infringing resource, where the infringement evidence collection request carries the infringing address of the Internet infringing resource;
  • the infringement evidence collection request carries the infringement address of the Internet infringement resource, and based on the infringement evidence collection request, obtain the Internet infringement resource from the infringing address Infringement evidence, and then upload the irreversible verification information of the infringement evidence to the blockchain. Based on the non-tamperable characteristics of the information recorded in the blockchain and the irreversible characteristics of the irreversible verification information generation method, the irreversible verification information of the infringement evidence can be uploaded to the blockchain, and the infringement evidence can be verified later when the infringement evidence is used The true validity of the infringement evidence has improved the credibility of the obtained infringement evidence.
  • the foregoing blockchain-based infringement evidence storage method disclosed in the embodiments shown in Figures 1 to 2 of this specification can be applied to a processor or implemented by the processor.
  • the processor may be an integrated circuit chip with signal processing capabilities.
  • the steps of the above method can be completed by hardware integrated logic circuits in the processor or instructions in the form of software.
  • the above-mentioned processor may be a general-purpose processor, including a central processing unit (CPU), a network processor (Network Processor, NP), etc.; it may also be a digital signal processor (DSP), a dedicated Circuits (Application Specific Integrated Circuit, ASIC), Field-Programmable Gate Array (FPGA) or other programmable logic devices, discrete gates or transistor logic devices, discrete hardware components.
  • CPU central processing unit
  • NP Network Processor
  • DSP digital signal processor
  • ASIC Application Specific Integrated Circuit
  • FPGA Field-Programmable Gate Array
  • the methods, steps, and logical block diagrams disclosed in one or more embodiments of this specification can be implemented or executed.
  • the general-purpose processor may be a microprocessor or the processor may also be any conventional processor or the like.
  • the steps of the method disclosed in combination with one or more embodiments of this specification can be directly embodied as being executed and completed by a hardware decoding processor, or executed by a combination of hardware and software modules in the decoding processor.
  • the software module can be located in a mature storage medium in the field such as random access memory, flash memory, read-only memory, programmable read-only memory, or electrically erasable programmable memory, registers.
  • the storage medium is located in the memory, and the processor reads the information in the memory and completes the steps of the above method in combination with its hardware.
  • the electronic device can also execute the blockchain-based infringement evidence method shown in Figures 1 to 2, which will not be repeated in this specification.
  • the electronic equipment in this specification does not exclude other implementations, such as logic devices or a combination of software and hardware, etc. That is to say, the execution body of the following processing flow is not limited to each logic unit. It can also be a hardware or logic device.
  • a typical implementation device is a computer.
  • the computer may be, for example, a personal computer, a laptop computer, a cell phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or Any combination of these devices.
  • Computer-readable media include permanent and non-permanent, removable and non-removable media, and information storage can be realized by any method or technology.
  • the information can be computer-readable instructions, data structures, program modules, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disc (DVD) or other optical storage, Magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices or any other non-transmission media can be used to store information that can be accessed by computing devices. According to the definition in this article, computer-readable media does not include transitory media, such as modulated data signals and carrier waves.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)

Abstract

一种基于区块链的侵权存证方法、装置及电子设备,该方法包括:获取对互联网侵权资源的侵权取证请求,所述侵权取证请求中携带所述互联网侵权资源的侵权地址(110);基于所述侵权取证请求,从所述侵权地址中获取所述互联网侵权资源的侵权证据(120);将所述侵权证据的不可逆验证信息上传至区块链中(130)。

Description

一种基于区块链的侵权存证方法、装置及电子设备 技术领域
本申请涉及计算机技术领域,尤其涉及一种基于区块链的侵权存证方法、装置及电子设备。
背景技术
目前,随着移动互联网技术的快速发展,互联网侵权的行为也越来越多,比如原著作者发表在互联网上的文章等原创作品往往存在被抄袭或者盗用等侵权的可能。
被侵权者为了维护自身的利益,在发现其在互联网上发表的原创作品被侵权者侵权之后,往往要对侵权者发起侵权诉讼。法院等受理侵权诉讼的司法机构,在受理这些侵权诉讼时则需要依据相关的侵权证据来判定侵权者的侵权行为是否成立,这就需要被侵权者向司法机构提供关于侵权者的相关侵权行为的可靠证据。
而由于侵权者的相关侵权行为是在互联网上进行的,被侵权者所搜集到的一些侵权记录存在被篡改的可能性,因此,如何保证被侵权者搜集到关于侵权者的相关侵权行为的可靠证据,进而维护被侵权者的利益,仍需进一步的解决方案。
发明内容
本申请实施例提供了一种基于区块链的侵权存证方法、装置及电子设备,以解决现有的被侵权者所搜集到的一些侵权记录存在被篡改的可能性的问题。
为解决上述技术问题,本申请实施例是这样实现的:
第一方面,提出了一种基于区块链的侵权存证方法,包括:
获取对互联网侵权资源的侵权取证请求,所述侵权取证请求中携带所述互联网侵权资源的侵权地址;
基于所述侵权取证请求,从所述侵权地址中获取所述互联网侵权资源的侵权证据;
将所述侵权证据的不可逆验证信息上传至区块链中。
第二方面,提出了一种基于区块链的侵权存证装置,包括:
第一获取单元,获取对互联网侵权资源的侵权取证请求,所述侵权取证请求中携带 所述互联网侵权资源的侵权地址;
第二获取单元,基于所述侵权取证请求,从所述侵权地址中获取所述互联网侵权资源的侵权证据;
上传单元,将所述侵权证据的不可逆验证信息上传至区块链中。
第三方面,提出了一种电子设备,该电子设备包括:
处理器;以及
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:
获取对互联网侵权资源的侵权取证请求,所述侵权取证请求中携带所述互联网侵权资源的侵权地址;
基于所述侵权取证请求,从所述侵权地址中获取所述互联网侵权资源的侵权证据;
将所述侵权证据的不可逆验证信息上传至区块链中。
第四方面,提出了一种计算机可读存储介质,所述计算机可读存储介质存储一个或多个程序,所述一个或多个程序当被包括多个应用程序的电子设备执行时,使得所述电子设备执行以下操作:
获取对互联网侵权资源的侵权取证请求,所述侵权取证请求中携带所述互联网侵权资源的侵权地址;
基于所述侵权取证请求,从所述侵权地址中获取所述互联网侵权资源的侵权证据;
将所述侵权证据的不可逆验证信息上传至区块链中。
本申请实施例采用上述技术方案至少可以达到下述技术效果:
在获取对互联网侵权资源的侵权证据时,能够获取互联网侵权资源的侵权取证请求,该侵权取证请求中携带互联网侵权资源的侵权地址,并基于该侵权取证请求,从侵权地址中获取互联网侵权资源的侵权证据,再将该侵权证据的不可逆验证信息上传至区块链中。基于区块链中记录的信息不可篡改的特征、以及不可逆验证信息的生成方法不可逆的特征,将侵权证据的不可逆验证信息上传到区块链中,能够在后期使用该侵权证据时验证该侵权证据的真实有效性,提高了获取的侵权证据的可信度。
附图说明
此处所说明的附图用来提供对本申请的进一步理解,构成本申请的一部分,本申请的示意性实施例及其说明用于解释本申请,并不构成对本申请的不当限定。在附图中:
图1为本说明书一个实施例提供的一种基于区块链的侵权存证方法的实现流程示意图;
图2为本说明书一个实施例提供的基于区块链的侵权存证方法应用在实际场景中的示意图;
图3为本说明书一个实施例提供的一种基于区块链的侵权存证装置的结构示意图;
图4为本说明书一个实施例提供的一种电子设备的结构示意图。
具体实施方式
为使本申请的目的、技术方案和优点更加清楚,下面将结合本申请具体实施例及相应的附图对本申请技术方案进行清楚、完整地描述。显然,所描述的实施例仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
以下结合附图,详细说明本申请各实施例提供的技术方案。
为解决现有的被侵权者所搜集到的一些侵权记录存在被篡改的可能性的问题,本说明书实施例提供一种基于区块链的侵权存证方法。本说明书实施例提供的方法的执行主体可以但不限于内容抓取平台等能够被配置为执行本发明实施例提供的该方法装置中的至少一种。
为便于描述,下文以该方法的执行主体为能够执行该方法的内容抓取平台为例,对该方法的实施方式进行介绍。可以理解,该方法的执行主体为内容抓取平台只是一种示例性的说明,并不应理解为对该方法的限定。
具体地,本说明书一个或多个实施例提供的一种基于区块链的侵权存证方法的实现流程示意图如图1所示,包括:
步骤110,获取互联网侵权资源的侵权取证请求,该侵权取证请求中携带互联网侵权资源的侵权地址;
应理解,互联网侵权资源比如可以是侵权者在某一网址上未经原创作者本人授意,便转载、引用甚至抄袭原创作者的原创作品,比如原创小说、原创短文等原创作品。也就是说,互联网侵权资源往往会对应于一个或多个侵权地址,为了获取该互联网侵权资源的侵权证据,则需要获取该互联网侵权资源的侵权地址,并从该侵权地址中获取互联网侵权资源的侵权证据。
其中,互联网侵权资源的侵权地址在实际应用中往往是统一资源定位符(Uniform Resource Locator,URL)的形式,该URL是可以从互联网上得到的资源的位置和访问方法的一种简洁的表示,是互联网上标准资源的地址。互联网上的每个文件都有一个唯一的URL,它包含的信息指出对应的文件的位置以及浏览器应该怎么处理它。
在实际应用中,被侵权者(比如某一文章A的原创作者)若在浏览某一网页a时发现该网页展示的界面中包含文章A的大量篇幅和字段,且该网站未注明引用来源,也未经被侵权者本人的授意,那么该网页所展示的内容则可能构成对被侵权者的侵权行为。被侵权者为维护自身权益,则可以向侵权取证平台发出互联网侵权资源的侵权取证请求,并在该侵权取证请求中携带网页a的URL,以便侵权取证平台基于该侵权取证请求,从网页a的URL中获取网页a的侵权证据。
步骤120,基于侵权取证请求,从侵权地址中获取互联网侵权资源的侵权证据;
可选地,为了避免取证过程被外界因素干扰,而使得获取的侵权证据可信度不足,本说明书实施例中的侵权取证平台可以在可信环境中完成整个取证过程,该取证环境可以是一个与外界环境相隔离的可移植容器。
那么,基于侵权取证请求,从侵权地址中获取互联网侵权资源的侵权证据,包括:
基于侵权取证请求,创建侵权取证任务,该侵权取证任务包括从侵权地址中获取互联网侵权资源的侵权证据;
启动可信环境,以在可信环境中执行侵权取证任务。
其中,可信环境在实际应用中可以通过Docker容器来实现,该Docker容器是一个开源的应用容器引擎,开发人员可以打包他们开发的应用程序以及依赖包到一个可移植的Docker容器中,然后发布到任何流行的Linux机器上,也可以实现虚拟化,且该Docker容器是完全使用沙箱机制,Docker容器与Docker容器之间不会有任何接口,相互之间不会产生影响。通过该Docker容器实现的可信环境,能够保证在Docker容器中执行侵权取证任务时不被外界环境所干扰,进而使得获取的互联网资源的侵权证据可信度较高。
应理解,由于Docker容器与Docker容器之间不会有任何接口,相互之间不会产生影响,因此,本说明书一个或多个实施例终端侵权取证平台可以接收多个被侵权者的多个侵权取证请求,其中,每个侵权取证任务中都可以携带对应的互联网侵权资源的侵权地址;再基于这多个侵权取证请求,创建对应的多个侵权取证任务,其中,每个侵权取证任务都可以包括从对应的侵权地址中获取对应的互联网侵权资源的侵权证据;最后,再启动对应的多个可信环境,也就是多个Docker容器,以在这多个Docker容器中并行执行各自的侵权取证任务。
可选地,在基于侵权取证请求,从侵权地址中获取互联网侵权资源的侵权证据之后,为便于后期法院等相关司法机构在维护被侵权者的利益时,查询该互联网侵权资源的侵权证据,本说明书一个或多个实施例可以将该侵权证据进行打包上传并存储到预设的云存储空间中,并获取该预设的云存储空间返回的侵权证据的访问地址。
那么,基于侵权取证请求,从侵权地址中获取互联网侵权资源的侵权证据之后,所述方法还包括:
将侵权证据进行打包,以获取侵权证据的打包文件;
将侵权证据的打包文件上传到预设的云存储空间中,以获取预设的云存储空间返回的侵权证据的访问地址。
应理解,为避免侵权证据被肆意传播,本说明书一个或多个实施例中预设的云存储空间返回的侵权证据的访问地址还可以具备一定的时效性。也就是说,该侵权证据的访问地址只能在预设的有效时长内访问,比如3天或7天等有效时长,那么被侵权者或者法院等司法机构在获取到该侵权证据的访问地址后,只能在获取之日起的预设的有效时长内访问该侵权证据的访问地址,而在超过预设的有效时长之后,该侵权证据的访问地址则会失效。
可选地,为了保证该侵权证据的法律效力,本说明书一个或多个实施例中的侵权证据包括下述至少一种信息:
该侵权地址的路由过程;
该侵权地址被访问后的响应状态;
该侵权地址被访问后的响应内容;
该侵权地址被访问后的截屏图片;
该侵权地址被访问后的视频录像。
其中,侵权地址的路由过程为侵权取证平台通过浏览器访问侵权地址的请求过程。侵权地址被访问后的响应状态可以包括有响应状态和无响应状态,其中有响应状态表示该侵权地址能够被浏览器正常访问,而无响应状态则表示该侵权地址不能被浏览器正常访问,此时该侵权地址可能存在失效或有误等问题。侵权地址被访问后的响应内容可以包括该侵权地址被浏览器访问后所显示的内容,比如包括的文字信息、图片信息或视频信息等内容。侵权地址被访问后的截屏图片可以包括在该侵权地址被浏览器访问并渲染后,对所显示的界面进行截屏所得的截屏图片。
应理解,对于某些涉及对视频资源的互联网侵权资源,为便于后期司法程序中更好地进行举证,还可以获取侵权地址被访问后的视频录像作为互联网侵权资源的侵权证据。
步骤130,将侵权证据的不可逆验证信息上传至区块链中。
应理解,由于区块链中每个区块存储空间有限,一般不宜存储占用空间太大的数据。而侵权证据往往包括图像甚至视频,若将完整的侵权证据都上传至区块链中,将对区块链的存储空间造成一定的存储压力。此时,可用不可逆加密算法比如摘要算法对原始内容即原始的侵权证据进行加密,得到原始内容的不可逆验证信息,然后将原始的侵权证据的不可逆验证信息存储到区块链中。
可选地,侵权证据的不可逆验证信息包括下述至少一种:
侵权证据的摘要;
区块链中的侵权取证节点对侵权证据的摘要的签名。
其中,不可逆加密算法是一种单向加密算法,可以将原始文件即原始的侵权证据加工成固定长度的字符,常见的不可逆加密算法包括MD5,SHA系列,等等。本申请实施例中,既可以通过不可逆加密算法对侵权证据进行加密得到侵权证据的摘要,并将该侵权证据的摘要上传到区块链中,也可以,通过侵权取证节点的私钥对侵权证据的摘要进行签名,并将该签名上传到区块链中。
可选地,为了确定该侵权证据的不可逆验证信息已上传至区块链中,并确保该侵权证据具备可信度,本说明书一个或多个实施例在将侵权证据的不可逆验证信息上传至区块链中之后,所述方法还包括:
获取区块链返回的侵权证据的证据可信证书。
其中,为了保证该侵权证据的不可逆验证信息被上传到区块链后,具备可溯源性,该侵权证据的证据可信证书包括下述至少一种:
互联网侵权资源的侵权地址;
存储侵权证据的不可逆验证信息的区块地址;
侵权取证请求的请求方的身份标识信息。
其中,侵权取证请求的请求方的身份标识信息比如可以是该请求方的姓名、联系方式等身份标识信息。
应理解,由于区块链的存储机制,使得区块链中数据被篡改的难度极大,基本不可篡改。基于区块链的这一特性,可以认为存储在区块链中的数据是不可篡改的,是可信的。
为了提高侵权证据的可信度,该侵权证据的证据可信证书可以预先通过法院等相关司法机构的统一认证,也就是在法院等相关司法机构间达成一定的共识,一致认可该侵权证据的证据可信证书的法律效力。
可选地,为便于侵权取证请求的请求方,比如被侵权者或者法院等司法机构能够获取该侵权证据,并验证该侵权证据的可信度,本说明书一个或多个实施例在获取预设的云存储空间返回的侵权证据的访问地址之后,所述方法还包括:
接收来自侵权取证请求的请求方关于侵权证据的获取请求;
将侵权证据的摘要、侵权证据的打包文件、侵权证据的访问地址、以及侵权证据的证据可信证书发送给侵权取证请求的请求方。
以侵权证据的不可逆验证信息包括侵权证据的摘要为例,侵权取证请求的请求方在获取到侵权证据的摘要、侵权证据的访问地址之后,可以基于完整的侵权证据来计算侵权证据的摘要,并与获取到的侵权证据的摘要进行比对,若计算得到的侵权证据的摘要与获取到的侵权证据的摘要相一致,则表明该侵权证据没有被篡改过,是可信的,同时,侵权证据的证据可信证书也再次加强了该侵权证据的可信度。
以侵权证据的不可逆验证信息包括侵权取证节点对侵权证据的摘要的签名为例,侵权取证请求的请求方在获取到侵权取证节点对侵权证据的摘要的签名、侵权证据的访问地址之后,可以基于完整的侵权证据来计算侵权证据的摘要,并通过公钥对获取到的侵权取证节点对侵权证据的摘要的签名进行解密得到解密后的摘要,再将解密后的摘要与 获取到的侵权证据的摘要进行比对,若计算得到的侵权证据的摘要与获取到的侵权证据的摘要相一致,则表明该侵权证据没有被篡改过,是可信的,同时,侵权证据的证据可信证书也再次加强了该侵权证据的可信度。
下面以图2所示的基于区块链的侵权存证方法应用在实际场景中的流程示意图为例,对本说明书实施例提供的方法进行详细说明。如图2所示,该基于区块链的侵权存证方法的实施过程涉及到被侵权者、侵权取证平台、云存储空间和区块链,具体包括下述主要步骤:
S21,被侵权者向侵权取证平台提交互联网侵权资源的侵权地址,该侵权地址具体可以是互联网侵权资源的URL;
S22,侵权取证平台基于被侵权者提交的互联网侵权资源的侵权地址,创建侵权取证任务,该侵权取证任务包括从互联网侵权资源的侵权地址中获取互联网侵权资源的侵权证据;
应理解,为便于后期相关司法机构依据该侵权证据对该互联网侵权资源的侵权者进行侵权判定,该侵权证据中可以包括该互联网侵权资源的侵权地址的路由响应过程、请求头、响应状态和响应内容,以及在该互联网侵权资源的侵权地址被浏览器打开渲染后的页面的截屏图片和/或录屏视频等证据。
S23,侵权取证平台启动可信环境,比如可以启动具备隔离功能的Docker容器,以在该可信环境(比如Docker容器)中执行侵权取证任务;
S24,侵权取证平台在可信环境中启动浏览器,并通过浏览器进入互联网侵权资源的侵权地址,以获取互联网侵权资源的侵权证据;
S25,侵权取证平台确定是否在可信环境中获取到互联网侵权资源的侵权证据;
若成功获取到互联网侵权资源的侵权证据,则执行S26,而若未成功获取到互联网侵权资源的侵权证据,则结束整个流程。
S26,侵权取证平台将获取到的互联网侵权资源的侵权证据进行打包,并存储到云存储空间中,以获取该云存储空间返回的侵权证据的访问地址,该云存储空间可以是对象存储(Object Storage Service,OSS);
S27,侵权取证平台计算并获取互联网侵权资源的侵权证据的摘要;
S28,侵权取证平台将互联网侵权证据的摘要上传到区块链中;
S29,侵权取证平台接收区块链针对互联网侵权资源的侵权证据的摘要颁发的证据可信证书;
S210,侵权取证平台将互联网侵权资源的侵权证据的摘要和打包文件、互联网侵权资源的侵权证据的访问地址、以及侵权证据的证据可信证书返回给被侵权者。
在获取对互联网侵权资源的侵权证据时,能够获取互联网侵权资源的侵权取证请求,该侵权取证请求中携带互联网侵权资源的侵权地址,并基于该侵权取证请求,从侵权地址中获取互联网侵权资源的侵权证据,再将该侵权证据的不可逆验证信息上传至区块链中。基于区块链中记录的信息不可篡改的特征、以及不可逆验证信息的生成方法不可逆的特征,将侵权证据的不可逆验证信息上传到区块链中,能够在后期使用该侵权证据时验证该侵权证据的真实有效性,提高了获取的侵权证据的可信度。
图3是本说明书实施例提供的基于区块链的侵权存证装置300的结构示意图。请参考图3,在一种软件实施方式中,基于区块链的侵权存证装置300可包括第一获取单元301、第二获取单元302和上传单元303,其中:
第一获取单元301,获取对互联网侵权资源的侵权取证请求,所述侵权取证请求中携带所述互联网侵权资源的侵权地址;
第二获取单元302,基于所述侵权取证请求,从所述侵权地址中获取所述互联网侵权资源的侵权证据;
上传单元303,将所述侵权证据的不可逆验证信息上传至区块链中。
本说明书实施例提供的基于区块链的侵权存证装置300在获取对互联网侵权资源的侵权证据时,能够通过第一获取单元301获取互联网侵权资源的侵权取证请求,该侵权取证请求中携带互联网侵权资源的侵权地址,并通过第二获取单元302基于该侵权取证请求,从侵权地址中获取互联网侵权资源的侵权证据,再通过上传单元303将该侵权证据的不可逆验证信息上传至区块链中。基于区块链中记录的信息不可篡改的特征、以及不可逆验证信息的生成方法不可逆的特征,将侵权证据的不可逆验证信息上传到区块链中,能够在后期使用该侵权证据时验证该侵权证据的真实有效性,提高了获取的侵权证据的可信度。
可选地,在一种实施方式中,所述第二获取单元302,用于:
基于所述侵权取证请求,创建侵权取证任务,所述侵权取证任务包括从所述侵权地址中获取所述互联网侵权资源的侵权证据;
启动可信环境,以在所述可信环境中执行所述侵权取证任务。
可选地,在一种实施方式中,在所述上传单元303将所述侵权证据的不可逆验证信息上传至区块链中之后,所述装置还包括:
第三获取单元304,获取所述区块链返回的所述侵权证据的证据可信证书。
可选地,在一种实施方式中,在所述第二获取单元302基于所述侵权取证请求,从所述侵权地址中获取所述互联网侵权资源的侵权证据之后,所述装置还包括:
证据打包单元(图中未示出),将所述侵权证据进行打包,以获取所述侵权证据的打包文件;
第一上传单元(图中未示出),将所述侵权证据的打包文件上传到预设的云存储空间中,以获取所述预设的云存储空间返回的所述侵权证据的访问地址。
可选地,在一种实施方式中,在所述第一上传单元获取所述预设的云存储空间返回的所述侵权证据的访问地址之后,所述装置还包括:
接收单元(图中未示出),接收来自所述侵权取证请求的请求方关于所述侵权证据的获取请求;
发送单元(图中未示出),将所述侵权证据的摘要、所述侵权证据的打包文件、所述侵权证据的访问地址、以及所述侵权证据的证据可信证书发送给所述侵权取证请求的请求方。
可选地,在一种实施方式中,所述侵权证据的证据可信证书包括下述至少一种:
所述互联网侵权资源的侵权地址;
存储所述侵权证据的不可逆验证信息的区块地址;
所述侵权取证请求的请求方的身份标识信息。
可选地,在一种实施方式中,所述侵权证据包括下述至少一种信息:
所述侵权地址的路由过程;
所述侵权地址被访问后的响应状态;
所述侵权地址被访问后的响应内容;
所述侵权地址被访问后的截屏图片;
所述侵权地址被访问后的视频录像。
可选地,在一种实施方式中,所述侵权证据的不可逆验证信息包括下述至少一种:
所述侵权证据的摘要;
所述区块链中的侵权取证节点对所述侵权证据的摘要的签名。
基于区块链的侵权存证装置300能够实现图1~图2的方法实施例的方法,具体可参考图1~图2所示实施例的基于区块链的侵权存证方法,不再赘述。
图4是本说明书的一个实施例提供的电子设备的结构示意图。请参考图4,在硬件层面,该电子设备包括处理器,可选地还包括内部总线、网络接口、存储器。其中,存储器可能包含内存,例如高速随机存取存储器(Random-Access Memory,RAM),也可能还包括非易失性存储器(non-volatile memory),例如至少1个磁盘存储器等。当然,该电子设备还可能包括其他业务所需要的硬件。
处理器、网络接口和存储器可以通过内部总线相互连接,该内部总线可以是ISA(Industry Standard Architecture,工业标准体系结构)总线、PCI(Peripheral Component Interconnect,外设部件互连标准)总线或EISA(Extended Industry Standard Architecture,扩展工业标准结构)总线等。所述总线可以分为地址总线、数据总线、控制总线等。为便于表示,图4中仅用一个双向箭头表示,但并不表示仅有一根总线或一种类型的总线。
存储器,用于存放程序。具体地,程序可以包括程序代码,所述程序代码包括计算机操作指令。存储器可以包括内存和非易失性存储器,并向处理器提供指令和数据。
处理器从非易失性存储器中读取对应的计算机程序到内存中然后运行,在逻辑层面上形成基于区块链的侵权存证装置。处理器,执行存储器所存放的程序,并具体用于执行以下操作:
获取对互联网侵权资源的侵权取证请求,所述侵权取证请求中携带所述互联网侵权资源的侵权地址;
基于所述侵权取证请求,从所述侵权地址中获取所述互联网侵权资源的侵权证据;
将所述侵权证据的不可逆验证信息上传至区块链中。
在获取对互联网侵权资源的侵权证据时,能够获取互联网侵权资源的侵权取证 请求,该侵权取证请求中携带互联网侵权资源的侵权地址,并基于该侵权取证请求,从侵权地址中获取互联网侵权资源的侵权证据,再将该侵权证据的不可逆验证信息上传至区块链中。基于区块链中记录的信息不可篡改的特征、以及不可逆验证信息的生成方法不可逆的特征,将侵权证据的不可逆验证信息上传到区块链中,能够在后期使用该侵权证据时验证该侵权证据的真实有效性,提高了获取的侵权证据的可信度。
上述如本说明书图1~图2所示实施例揭示的基于区块链的侵权存证方法可以应用于处理器中,或者由处理器实现。处理器可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器可以是通用处理器,包括中央处理器(Central Processing Unit,CPU)、网络处理器(Network Processor,NP)等;还可以是数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现场可编程门阵列(Field-Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本说明书一个或多个实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本说明书一个或多个实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法的步骤。
该电子设备还可执行图1~图2的基于区块链的侵权存证方法,本说明书在此不再赘述。
当然,除了软件实现方式之外,本说明书的电子设备并不排除其他实现方式,比如逻辑器件抑或软硬件结合的方式等等,也就是说以下处理流程的执行主体并不限定于各个逻辑单元,也可以是硬件或逻辑器件。
总之,以上所述仅为本说明书的较佳实施例而已,并非用于限定本说明书的保护范围。凡在本说明书一个或多个实施例的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本说明书一个或多个实施例的保护范围之内。
上述实施例阐明的系统、装置、模块或单元,具体可以由计算机芯片或实体实现,或者由具有某种功能的产品来实现。一种典型的实现设备为计算机。具体的,计算机例如可以为个人计算机、膝上型计算机、蜂窝电话、相机电话、智能电话、个人数字 助理、媒体播放器、导航设备、电子邮件设备、游戏控制台、平板计算机、可穿戴设备或者这些设备中的任何设备的组合。
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。
还需要说明的是,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、商品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、商品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、商品或者设备中还存在另外的相同要素。
本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于系统实施例而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。

Claims (11)

  1. 一种基于区块链的侵权存证方法,包括:
    获取对互联网侵权资源的侵权取证请求,所述侵权取证请求中携带所述互联网侵权资源的侵权地址;
    基于所述侵权取证请求,从所述侵权地址中获取所述互联网侵权资源的侵权证据;
    将所述侵权证据的不可逆验证信息上传至区块链中。
  2. 如权利要求1所述的方法,基于所述侵权取证请求,从所述侵权地址中获取所述互联网侵权资源的侵权证据,包括:
    基于所述侵权取证请求,创建侵权取证任务,所述侵权取证任务包括从所述侵权地址中获取所述互联网侵权资源的侵权证据;
    启动可信环境,以在所述可信环境中执行所述侵权取证任务。
  3. 如权利要求1所述的方法,在将所述侵权证据的不可逆验证信息上传至区块链中之后,所述方法还包括:
    获取所述区块链返回的所述侵权证据的证据可信证书。
  4. 如权利要求1或3中任一所述的方法,在基于所述侵权取证请求,从所述侵权地址中获取所述互联网侵权资源的侵权证据之后,所述方法还包括:
    将所述侵权证据进行打包,以获取所述侵权证据的打包文件;
    将所述侵权证据的打包文件上传到预设的云存储空间中,以获取所述预设的云存储空间返回的所述侵权证据的访问地址。
  5. 如权利要求4所述的方法,在获取所述预设的云存储空间返回的所述侵权证据的访问地址之后,所述方法还包括:
    接收来自所述侵权取证请求的请求方关于所述侵权证据的获取请求;
    将所述侵权证据的不可逆验证信息、所述侵权证据的打包文件、所述侵权证据的访问地址、以及所述侵权证据的证据可信证书发送给所述侵权取证请求的请求方。
  6. 如权利要求3所述的方法,所述侵权证据的证据可信证书包括下述至少一种:
    所述互联网侵权资源的侵权地址;
    存储所述侵权证据的不可逆验证信息的区块地址;
    所述侵权取证请求的请求方的身份标识信息。
  7. 如权利要求1所述的方法,所述侵权证据包括下述至少一种信息:
    所述侵权地址的路由过程;
    所述侵权地址被访问后的响应状态;
    所述侵权地址被访问后的响应内容;
    所述侵权地址被访问后的截屏图片;
    所述侵权地址被访问后的视频录像。
  8. 如权利要求1所述的方法,所述侵权证据的不可逆验证信息包括下述至少一种:
    所述侵权证据的摘要;
    所述区块链中的侵权取证节点对所述侵权证据的摘要的签名。
  9. 一种基于区块链的侵权存证装置,包括:
    第一获取单元,获取对互联网侵权资源的侵权取证请求,所述侵权取证请求中携带所述互联网侵权资源的侵权地址;
    第二获取单元,基于所述侵权取证请求,从所述侵权地址中获取所述互联网侵权资源的侵权证据;
    上传单元,将所述侵权证据的不可逆验证信息上传至区块链中。
  10. 一种电子设备,包括:
    处理器;以及
    被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:
    获取对互联网侵权资源的侵权取证请求,所述侵权取证请求中携带所述互联网侵权资源的侵权地址;
    基于所述侵权取证请求,从所述侵权地址中获取所述互联网侵权资源的侵权证据;
    将所述侵权证据的不可逆验证信息上传至区块链中。
  11. 一种计算机可读存储介质,所述计算机可读存储介质存储一个或多个程序,所述一个或多个程序当被包括多个应用程序的电子设备执行时,使得所述电子设备执行以下操作:
    获取对互联网侵权资源的侵权取证请求,所述侵权取证请求中携带所述互联网侵权资源的侵权地址;
    基于所述侵权取证请求,从所述侵权地址中获取所述互联网侵权资源的侵权证据;
    将所述侵权证据的不可逆验证信息上传至区块链中。
PCT/CN2020/071148 2019-05-17 2020-01-09 一种基于区块链的侵权存证方法、装置及电子设备 WO2020233140A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US16/870,410 US10929570B2 (en) 2019-05-17 2020-05-08 Method, apparatus, and electronic device for blockchain-based infringement evidence storage
US17/117,357 US11138345B2 (en) 2019-05-17 2020-12-10 Method, apparatus, and electronic device for blockchain-based infringement evidence storage

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910414160.3A CN110263583B (zh) 2019-05-17 2019-05-17 一种基于区块链的侵权存证方法、装置及电子设备
CN201910414160.3 2019-05-17

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/870,410 Continuation US10929570B2 (en) 2019-05-17 2020-05-08 Method, apparatus, and electronic device for blockchain-based infringement evidence storage

Publications (1)

Publication Number Publication Date
WO2020233140A1 true WO2020233140A1 (zh) 2020-11-26

Family

ID=67913357

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/071148 WO2020233140A1 (zh) 2019-05-17 2020-01-09 一种基于区块链的侵权存证方法、装置及电子设备

Country Status (2)

Country Link
CN (2) CN112199738B (zh)
WO (1) WO2020233140A1 (zh)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112784285A (zh) * 2020-12-29 2021-05-11 上海律桐智能信息科技有限公司 取证系统
CN112926711A (zh) * 2021-03-31 2021-06-08 重庆风云际会智慧科技有限公司 基于区块链的物证溯源方法
CN116681813A (zh) * 2023-07-28 2023-09-01 山东舜网传媒股份有限公司 区块链原创认证的浏览器中3d场景渲染方法及系统
CN117614739A (zh) * 2024-01-16 2024-02-27 支付宝(杭州)信息技术有限公司 证据数据的存证方法及装置

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10929570B2 (en) 2019-05-17 2021-02-23 Advanced New Technologies Co., Ltd. Method, apparatus, and electronic device for blockchain-based infringement evidence storage
CN112199738B (zh) * 2019-05-17 2024-03-08 创新先进技术有限公司 一种基于区块链的侵权存证方法、装置及电子设备
CN110782374A (zh) * 2019-10-28 2020-02-11 支付宝(杭州)信息技术有限公司 基于区块链的电子取证方法及系统
CN110806913A (zh) * 2019-10-30 2020-02-18 支付宝(杭州)信息技术有限公司 网页截图方法、装置及设备
CN110958319B (zh) * 2019-12-05 2022-07-12 腾讯科技(深圳)有限公司 一种基于区块链的侵权存证管理方法及装置
CN111079101B (zh) * 2019-12-20 2020-10-23 支付宝(杭州)信息技术有限公司 基于区块链的侵权取证方法及装置、电子设备、存储介质
CN110852427B (zh) * 2020-01-15 2021-04-02 支付宝(杭州)信息技术有限公司 取证环境验证方法和装置、电子设备
CN110851879B (zh) * 2020-01-15 2023-03-21 蚂蚁区块链科技(上海)有限公司 一种基于存证区块链的侵权存证方法、装置及设备
CN111159474B (zh) * 2020-04-03 2020-09-04 腾讯科技(深圳)有限公司 基于区块链的多线取证方法、装置、设备及存储介质
CN111930750A (zh) * 2020-08-28 2020-11-13 支付宝(杭州)信息技术有限公司 一种对取证过程视频片段进行存证的方法及装置
CN112218023A (zh) * 2020-09-07 2021-01-12 深圳市安络科技有限公司 一种对侵犯知识产权的数据进行视频取证的方法及装置
CN112163243A (zh) * 2020-10-09 2021-01-01 成都乐链科技有限公司 基于区块链的数字资产审查与存证方法、确权方法及装置
CN112235323B (zh) * 2020-12-11 2021-05-07 腾讯科技(深圳)有限公司 基于区块链的取证方法及装置、电子设备和可读存储介质
CN112685794A (zh) * 2020-12-31 2021-04-20 树根互联技术有限公司 在线取证方法、取证维权方法、系统和计算机设备
CN115577328B (zh) * 2022-10-25 2023-08-01 长沙源小印科技有限公司 软件侵权取证方法、系统、设备及介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106254078A (zh) * 2016-08-02 2016-12-21 冯颖 互联网取证方法、装置及互联网保全系统
CN107888375A (zh) * 2017-11-08 2018-04-06 深圳市携网科技有限公司 一种基于区块链技术的电子证据保全系统及方法
CN109102437A (zh) * 2018-08-10 2018-12-28 山东省计算中心(国家超级计算济南中心) 一种基于区块链的网页自动取证方法及系统
CN110263583A (zh) * 2019-05-17 2019-09-20 阿里巴巴集团控股有限公司 一种基于区块链的侵权存证方法、装置及电子设备

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2837604A1 (en) * 2011-05-31 2012-12-06 Robert Steele System to identify multiple copyright infringements and collecting royalties
US20160283920A1 (en) * 2015-03-28 2016-09-29 Justin Fisher Authentication and verification of digital data utilizing blockchain technology
EP3391587A4 (en) * 2015-12-16 2019-06-12 Newvoicemedia US Inc. SYSTEM AND METHODS FOR INVOLVED INTERACTION TIMING AND RECORDING
CN105975868A (zh) * 2016-04-29 2016-09-28 杭州云象网络技术有限公司 一种基于区块链的证据保全方法及装置
US10592639B2 (en) * 2016-09-06 2020-03-17 Intel Corporation Blockchain-based shadow images to facilitate copyright protection of digital content
KR20180103581A (ko) * 2017-03-10 2018-09-19 한국전자통신연구원 침해 사고 분석을 위한 증거 데이터 저장 장치 및 방법
CN108055309B (zh) * 2017-12-07 2021-02-19 厦门集微科技有限公司 一种数据传输系统及方法
CN108629038A (zh) * 2018-05-11 2018-10-09 北京奇虎科技有限公司 基于区块链的网页存证方法及系统
CN108717431A (zh) * 2018-05-11 2018-10-30 中国科学院软件研究所 一种基于区块链的电子证据存证、验证方法及系统
CN108959416B (zh) * 2018-06-08 2020-01-10 浙江数秦科技有限公司 一种基于区块链的网页数据自动取证与存证方法
CN109165190A (zh) * 2018-07-11 2019-01-08 南京邮电大学 一种基于区块链智能合约的电子数据存证方法
CN109002732B (zh) * 2018-07-17 2022-04-26 深圳前海微众银行股份有限公司 数据存证方法、设备和系统以及数据取证方法
CN109145617B (zh) * 2018-08-07 2021-04-30 蜘蛛网(广州)教育科技有限公司 一种基于区块链的数字版权保护方法及系统
CN109194506B (zh) * 2018-08-16 2021-10-15 北京京东尚科信息技术有限公司 区块链网络部署方法、平台及计算机存储介质
CN109063426A (zh) * 2018-09-20 2018-12-21 新华智云科技有限公司 一种基于联盟区块链的版权存证共享方法及系统
CN109583230A (zh) * 2018-10-31 2019-04-05 阿里巴巴集团控股有限公司 基于区块链的数据存证方法及装置、电子设备
CN113434592A (zh) * 2018-10-31 2021-09-24 创新先进技术有限公司 基于区块链的数据存证方法及装置、电子设备
CN109660350A (zh) * 2018-10-31 2019-04-19 阿里巴巴集团控股有限公司 基于区块链的数据存证方法及装置、电子设备
CN109582885B (zh) * 2018-10-31 2020-06-12 阿里巴巴集团控股有限公司 一种通过网页监测对网页进行区块链存证的方法及装置

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106254078A (zh) * 2016-08-02 2016-12-21 冯颖 互联网取证方法、装置及互联网保全系统
CN107888375A (zh) * 2017-11-08 2018-04-06 深圳市携网科技有限公司 一种基于区块链技术的电子证据保全系统及方法
CN109102437A (zh) * 2018-08-10 2018-12-28 山东省计算中心(国家超级计算济南中心) 一种基于区块链的网页自动取证方法及系统
CN110263583A (zh) * 2019-05-17 2019-09-20 阿里巴巴集团控股有限公司 一种基于区块链的侵权存证方法、装置及电子设备

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112784285A (zh) * 2020-12-29 2021-05-11 上海律桐智能信息科技有限公司 取证系统
CN112926711A (zh) * 2021-03-31 2021-06-08 重庆风云际会智慧科技有限公司 基于区块链的物证溯源方法
CN116681813A (zh) * 2023-07-28 2023-09-01 山东舜网传媒股份有限公司 区块链原创认证的浏览器中3d场景渲染方法及系统
CN116681813B (zh) * 2023-07-28 2023-11-03 山东舜网传媒股份有限公司 区块链原创认证的浏览器中3d场景渲染方法及系统
CN117614739A (zh) * 2024-01-16 2024-02-27 支付宝(杭州)信息技术有限公司 证据数据的存证方法及装置

Also Published As

Publication number Publication date
CN112199738A (zh) 2021-01-08
CN110263583A (zh) 2019-09-20
CN110263583B (zh) 2020-09-08
CN112199738B (zh) 2024-03-08

Similar Documents

Publication Publication Date Title
WO2020233140A1 (zh) 一种基于区块链的侵权存证方法、装置及电子设备
US11138345B2 (en) Method, apparatus, and electronic device for blockchain-based infringement evidence storage
WO2020215827A1 (zh) 一种基于区块链的广告监播方法、装置及电子设备
CN110490773B (zh) 一种基于区块链的录屏取证方法、装置及电子设备
TWI715217B (zh) 基於區塊鏈的螢幕錄製取證方法、系統和電子設備
CN113012008B (zh) 一种基于可信硬件的身份管理方法、装置及设备
CN110958319B (zh) 一种基于区块链的侵权存证管理方法及装置
TWI725709B (zh) 資料儲存方法、裝置及設備
WO2020119271A1 (zh) 基于区块链的录屏取证方法、系统和电子设备
EP3965359A1 (en) Trusted hardware-based data management methods, apparatuses, and devices
WO2020108126A1 (zh) 一种资源转移事件的记录方法、装置及电子设备
WO2020228365A1 (zh) 一种基于联盟链的对账方法、装置及电子设备
CN110334542B (zh) 一种网络证据保全、网络证据存证校验方法及装置
TW201340692A (zh) 用以保護並安全地傳遞媒體內容之方法,裝置,及系統
WO2022105535A1 (zh) 版权数据处理方法和装置
CN110992218A (zh) 一种基于区块链的音乐版权保护方法及设备、介质
CN101042721A (zh) 使用临时许可临时访问内容的方法和设备
CN110309669B (zh) 一种数据标注方法、装置及设备
US20230418911A1 (en) Systems and methods for securely processing content
US11151228B2 (en) Blockchain-based image transaction system, method, apparatus, and electronic device
JP6755539B2 (ja) ネットワークに著作物を公開するための方法および装置
WO2021072297A1 (en) Trusted data management systems and methods
CN109992999B (zh) 一种基于区块链的隐私数据的修改方法、装置及电子设备
CN111930750A (zh) 一种对取证过程视频片段进行存证的方法及装置
US20190392083A1 (en) Web content capture and validation cryptography

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20810208

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20810208

Country of ref document: EP

Kind code of ref document: A1