WO2021143497A1 - Infringement evidence storage method, apparatus, and device based on evidence storage blockchain - Google Patents

Infringement evidence storage method, apparatus, and device based on evidence storage blockchain Download PDF

Info

Publication number
WO2021143497A1
WO2021143497A1 PCT/CN2020/139710 CN2020139710W WO2021143497A1 WO 2021143497 A1 WO2021143497 A1 WO 2021143497A1 CN 2020139710 W CN2020139710 W CN 2020139710W WO 2021143497 A1 WO2021143497 A1 WO 2021143497A1
Authority
WO
WIPO (PCT)
Prior art keywords
transaction
forensic
work
evidence
monitored
Prior art date
Application number
PCT/CN2020/139710
Other languages
French (fr)
Chinese (zh)
Inventor
刘劲雄
Original Assignee
蚂蚁区块链科技(上海)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 蚂蚁区块链科技(上海)有限公司 filed Critical 蚂蚁区块链科技(上海)有限公司
Publication of WO2021143497A1 publication Critical patent/WO2021143497A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Definitions

  • the embodiments of this specification relate to the field of information technology, and in particular to a method, device, and equipment for infringement evidence storage based on a storage evidence blockchain.
  • each link is in a state of fragmentation.
  • Some of the existing electronic forensics links only store post-event data in the blockchain to prevent data from being tampered with, but cannot prove the original authenticity of the data on the chain. For example, if the upload is forged evidence, the data stored in the blockchain It is this kind of forged evidence, and this kind of evidence based on a single link may be questioned for the authenticity of the evidence.
  • the purpose of the embodiments of this application is to provide a more credible infringement evidence deposit scheme based on the deposit blockchain.
  • An infringement evidence storage method based on a storage evidence blockchain comprising: receiving a monitoring request sent by a user equipment, and determining data to be monitored according to the monitoring request, wherein the data to be monitored includes user works related to the user; Determine the work identification information of the data to be monitored, obtain suspected infringing works that match the work identification information; collect evidence on the suspected infringing work, and generate forensic information; construct a target transaction that includes the forensic information, and The target transaction is sent to the node device of the certificate deposit blockchain, so that the node device broadcasts the target transaction in the certificate blockchain, and writes the target transaction into the deposit area after completing a consensus on the target transaction Block chain.
  • an infringement evidence storage device based on the storage blockchain including: an infringement evidence storage device based on the storage blockchain, including: a receiving module, which receives data sent by user equipment Monitoring request, according to the monitoring request to determine the data to be monitored, where the data to be monitored includes user works related to the user; a determining module, which determines the work identification information of the data to be monitored; an acquisition module, which obtains information related to the work The suspected infringing works matching the identification information; the forensic module, which collects evidence for the suspected infringing works, and generates forensic information; the transaction writing module, which constructs the target transaction containing the forensic information, and sends the target transaction to the deposit area In the node device of the block chain, the node device broadcasts the target transaction in the certificate block chain, and writes the target transaction into the certificate block chain after completing a consensus on the target transaction.
  • a receiving module which receives data sent by user equipment Monitoring request, according to the monitoring request to determine the data to be monitored, where the data to be monitored includes user works
  • the operation and related evidence of multiple links such as the creation of the work, the dissemination process, the discovery of infringement, and the collection of evidence are recorded on the blockchain, and finally a chain of evidence relationship that cannot be tampered is formed.
  • An effective association is formed before and after the evidence collection, providing a complete and traceable evidence chain, and improving the credibility of infringement evidence based on the evidence block chain.
  • any one of the embodiments of the present specification does not need to achieve all the above-mentioned effects.
  • Fig. 1 is a schematic flow diagram of a method for depositing evidence of infringement based on a depositing blockchain provided by an embodiment of this specification;
  • FIG. 2 is a schematic diagram of an index with a unified evidence number as the main key provided by an embodiment of the specification
  • Figure 3 is a schematic diagram of a system framework structure provided by an embodiment of the specification.
  • Fig. 4 is a schematic structural diagram of an infringement certificate deposit device based on a deposit blockchain according to an embodiment of this specification
  • Figure 5 is a schematic structural diagram of a device for configuring the method of the embodiments of this specification.
  • FIG. 1 is a schematic flow chart of a method for depositing evidence of infringement based on a depositing blockchain according to an embodiment of this specification.
  • the process specifically includes the following steps S101 to S107.
  • S101 Receive a monitoring request sent by a user equipment, and determine data to be monitored according to the monitoring request, where the data to be monitored includes user works related to the user.
  • the data to be monitored here can be user works in various forms such as documents, pictures, music, videos, codes, etc., which can be protected by copyright.
  • the data to be monitored uploaded by the user does not need to be authorized.
  • an original picture in a press release created by a user that day can be uploaded as data to be monitored to prevent competitors from copying and reprinting.
  • the data to be monitored uploaded by the user can also be an authorized work. For example, novels, software, etc. that have been registered.
  • the user may also be identified before receiving the data to be monitored sent by the user. For example, verification is performed based on the ID card picture provided by the user, and after the verification is passed, the ID number of the user is bound.
  • the data to be monitored may be user works that have been previously stored in the blockchain. That is to say, after the user passes the identity verification, the data to be monitored is stored on the evidence block chain, so that on the one hand, it can ensure that the user's work will not be tampered with, and on the other hand, the relationship between the user's work and the user can be clarified.
  • S103 Determine the work identification information of the data to be monitored, and obtain a suspected infringing work that matches the work identification information.
  • the work identification information is the information used to uniquely identify the work on the public network. Based on this, the hash value of the data to be monitored can be determined as the work identification information.
  • the registration number can also be used to uniquely identify the work. Therefore, the unique registration number of the work can also be used as the work identification information of the data to be monitored.
  • information such as the name of the work, the keywords of the work, and key paragraphs can be used as the work identification information.
  • the work identification information For example, for a novel, you can first determine the names of multiple main characters contained in it, and arbitrarily combine the keywords of multiple works, so as to determine the combined phrase as the work identification information.
  • key paragraphs in the document for example, the index part, the opening paragraph, or the ending paragraph as the key paragraphs, and use these key paragraphs as the work identification information.
  • Video is actually composed of continuous still pictures, for example, a general video is 30 frames per second.
  • the 20th frame picture in the 5th second of the video can be extracted as the work identification information.
  • public network monitoring can be started based on the user's choice.
  • the public network refers to the Internet in a broad sense.
  • the way of monitoring can be real-time monitoring of a number of predetermined target websites by default.
  • the server device itself can perform public network monitoring, or it can call other monitoring service providers to perform monitoring, and receive suspected infringing works returned by other monitoring service providers.
  • the server equipment invokes monitoring services provided by other service providers such as Facebook Cloud and Tencent Cloud to obtain suspected infringing works.
  • the evaluation method of the degree of infringement of the data to be monitored is generally related to the number of views. Therefore, the method of determining the target website can also be based on indicators such as the number of views and click-through rates of each website or webpage. Make sure.
  • the initiation of monitoring can be started after the data to be monitored is uploaded, or it can be initiated by the user based on user needs.
  • users can actively configure the monitored objects and the monitoring duration (for example, 1 year).
  • the user can enter the domain name of the website that needs to be monitored; or, for certain authorized websites, they can add to the whitelist and not monitor.
  • the specific monitoring method needs to be based on the aforementioned work identification information. For example, an auxiliary public network scan is performed based on the name of the work. After it is determined that a target website discloses a target resource with the same name, the work identification information (for example, hash value) in the target resource is determined. If the identification information of the work is exactly the same as the identification information of the work to be monitored, or the similarity between the two is not lower than a certain threshold, it is determined that the target resource is a suspected infringing work, and there is infringement on the target website.
  • the work identification information for example, hash value
  • S105 Collect evidence for the suspected infringing work, and generate evidence collection information.
  • a specific way of obtaining evidence may be to determine the Uniform Resource Locator (URL) of the suspected infringing work, and generate forensic information including the URL and the suspected infringing work. For example, a screenshot of the URL of a page that provides a suspected infringing work is taken, and a picture containing the URL and the suspected infringing work is generated as evidence information.
  • URL Uniform Resource Locator
  • some target websites may also contain further detailed forensic information (for example, click volume, sales volume, display start time, etc.) of suspected infringing works, and other information at this time It is also necessary to save. Therefore, in an embodiment, periodic screenshots may be taken of the page containing the usage information of the suspected infringing work to generate a picture sequence containing the usage information; the picture sequence of the usage information is determined as forensic information.
  • forensic information for example, click volume, sales volume, display start time, etc.
  • video recording of the infringement of the target website can also be performed to obtain more intuitive evidence collection information.
  • S107 Construct a target transaction that includes the forensic information, and send the target transaction to the node device of the attestation block chain, so that the node device broadcasts the target transaction in the attestation block chain, and sends the target transaction to the target transaction. After the transaction completes the consensus, the target transaction is written into the deposit certificate blockchain.
  • Block chains are generally divided into three types: Public Blockchain, Private Blockchain and Consortium Blockchain.
  • the public chain is represented by Bitcoin and Ethereum. Participants who join the public chain can read the data records on the chain, participate in transactions, and compete for the accounting rights of new blocks. Moreover, each participant (ie, node) can freely join and exit the network, and perform related operations.
  • the private chain is the opposite.
  • the write permission of the network is controlled by an organization or institution, and the data read permission is regulated by the organization.
  • the private chain can be a weakly centralized system with strict restrictions and few participating nodes.
  • This type of blockchain is more suitable for internal use by specific institutions.
  • Consortium chain is a block chain between public chain and private chain, which can realize "partial decentralization".
  • Each node in the alliance chain usually has a corresponding entity or organization; participants are authorized to join the network and form a stakeholder alliance to jointly maintain the operation of the blockchain.
  • the deposit blockchain involved in the embodiments of this specification may be any one of a public chain, a private chain, or a consortium chain.
  • the target transaction (transfer) described in this manual refers to a piece of data that is created by the node device of the attestation blockchain and needs to be finally released to the distributed database of the attestation blockchain.
  • the server device can be a member of the node device in the certificate blockchain network, or it may not be the node device in the certificate blockchain network.
  • the server device may also generate a unique unified evidence number for the data to be monitored. For example, the hash value and system time of the data to be monitored can be further selected. Hence, the unified evidence number of the data to be monitored can be obtained.
  • a target transaction that includes the forensic information a target transaction that includes the forensic information and a unified evidence number can be constructed.
  • the server device may also determine the generation time of the target transaction, establish and store the correspondence between the unified evidence number, the hash value of the target transaction, and the generation time of the target transaction. For example, create an index table, in which the unified evidence number is the main key, and the hash value and generation time of the target transaction are used as the value.
  • the index table can also contain other more information, for example, the relevant credible time in the work to be inspected.
  • the credible time refers to the time provided by a credible timing agency.
  • the hash value of the work to be detected can be determined, and the hash value can be uploaded to a trusted timing agency.
  • the trusted timing agency determines the moment when it receives the hash, digitally signs the moment with the hash value, and generates a timing certificate.
  • the trusted agency’s digital signature included in the timing certificate guarantees the The time is the credible time provided by the credible timing agency.
  • the time at this time can be called the credible storage time, so that the credible storage time can also be written into the index with the unified evidence number as the main key.
  • monitoring transactions can also contain auxiliary information such as monitoring logs.
  • the generation time of the monitoring transaction can be determined (as mentioned above, the credible time for generating the monitoring transaction can also be obtained), and the unified evidence number, the hash value of the monitoring transaction and the generation of the monitoring transaction can be established.
  • the corresponding relationship of time is written into the aforementioned index with the unified evidence number as the primary key.
  • the related evidence collection instruction (which can be initiated by the user or the service) can be obtained when collecting evidence for the suspected infringing work.
  • the end device automatically initiates after the infringement is determined), generates a forensic transaction including the forensic instruction, and writes the forensic transaction into the attestation blockchain network.
  • forensic transactions can also include forensic operation logs and other information related to forensic operations.
  • the generation time of the forensic transaction can be determined (as mentioned above, the credible time for generating the forensic transaction can also be obtained), and the unified evidence number, the hash value of the forensic transaction and the generation of the forensic transaction can be established.
  • the corresponding relationship of time is written into the aforementioned index with the unified evidence number as the primary key.
  • FIG. 2 is a schematic diagram of an index with a unified evidence number as the main key provided by an embodiment of this specification.
  • the credible storage time, the credible time for generating the target transaction, the credible time for generating the monitoring transaction, and the credible time for generating the forensic transaction can also be arranged in chronological order.
  • the aforementioned target transaction, forensic transaction or monitoring transaction is only a functional description. In essence, they can be stored in the same blockchain network and have the same data structure or generation method.
  • the node device may also receive a query request sent by the user, and the query request includes a unified evidence number.
  • the node device can obtain at least one hash value of the target transaction, forensic transaction or monitoring transaction from the aforementioned index table, so as to obtain the corresponding target transaction, forensic transaction or monitoring from the blockchain network according to the hash value. At least one of the transactions, and return the transaction obtained in the query to the user
  • FIG. 3 is a schematic diagram of a system framework structure provided by an embodiment of the specification.
  • the server device can also accept the hash value sent by the user at this time (usually, It is the hash value corresponding to a certain exchange in the target transaction, forensic transaction or monitoring transaction), verify the integrity of the target transaction corresponding to the hash value, and return the verification result to the user so that the user can conduct the transaction at any time Integrity verification.
  • Transaction integrity verification refers to verifying whether a transaction has been tampered with in the blockchain network. Blockchain verification based on hash value is already very mature in current technology, so I won't go into details here.
  • the operation and related evidence of multiple links such as the creation of the work, the dissemination process, the discovery of infringement, and the collection of evidence are recorded on the blockchain, and finally a chain of evidence relationship that cannot be tampered is formed.
  • An effective association is formed before and after the evidence collection, providing a complete and traceable evidence chain, and improving the credibility of infringement evidence based on the evidence block chain.
  • the embodiment of this specification also provides an infringement evidence storage device based on the evidence block chain, as shown in Figure 4, which is a kind of infringement evidence storage device based on the evidence block chain provided by the embodiment of this specification
  • the schematic structural diagram of the device includes: a receiving module 401, which receives the data to be monitored sent by the user; a determining module 403, which determines the work identification information of the data to be monitored, and the acquisition module 405, which obtains suspects matching the work identification information Infringing works; forensic module 407, which collects evidence for the suspected infringing works and generates forensic information; transaction writing module 409, constructs a target transaction containing the forensic information, and sends the target transaction to the node of the attestation blockchain In the device, the node device broadcasts the target transaction in the deposit certificate blockchain, and writes the target transaction into the deposit blockchain after completing a consensus on the target transaction.
  • an identity verification module 411 which performs identity recognition on the user, and verifies the attribution relationship between the identity identifier corresponding to the user and the data to be monitored.
  • the determining module 403 determines the hash value of the data to be monitored, and determines the hash value as the work identification information.
  • the device further includes a numbering module 413, which generates a unified evidence number corresponding to the data to be monitored; correspondingly, the transaction writing module 409 builds a target transaction that includes the forensic information and the unified evidence number.
  • the transaction writing module 409 determines the generation time of the target transaction, establishes the correspondence between the unified evidence number, the hash value of the target transaction, and the generation time of the target transaction, and stores it.
  • the transaction writing module 409 obtains forensic instructions related to the forensic collection of the suspected infringing work, generates a forensic transaction including the forensic instruction, and writes the forensic transaction into the evidence block Chain network; determine the generation time of the forensic transaction, establish the corresponding relationship between the unified evidence number, the hash value of the forensic transaction, and the generation time of the forensic transaction, and store it.
  • the transaction writing module 409 obtains monitoring instructions related to the monitoring of the data to be monitored, generates a monitoring transaction including the monitoring instruction, and writes the monitoring transaction to the deposit block Chain network; determine the generation time of the monitoring transaction, establish the corresponding relationship between the unified evidence number, the hash value of the monitoring transaction and the generation time of the monitoring transaction, and store it.
  • the device further includes a query module 415, which receives a query request sent by the user, the query request includes a unified evidence number; and returns the transaction corresponding to the unified evidence number to the user, wherein the unified evidence number
  • the transaction corresponding to the evidence number includes at least one of a target transaction, a forensic transaction, or a monitoring transaction.
  • the determining module 403 determines at least one keyword or key paragraph in the data to be monitored, and determines the at least one keyword or key paragraph as a work identifier information.
  • the determining module 403 extracts a specified number of video pictures from the video, and determines the specified number of video pictures as the work identification information; correspondingly, The acquisition module 405 performs public network monitoring according to the work identification information, extracts video pictures of a specified number of frames in the target video, compares the similarity with the work identification information, and determines the target when the similarity exceeds a threshold
  • the works are suspected infringement works.
  • the forensic module 407 determines the uniform resource locator URL of the suspected infringing work, and generates forensic information including the URL and the suspected infringing work.
  • the forensic module 407 periodically screenshots the page containing the usage information of the suspected infringing work to generate a picture sequence containing the usage information; and determines the picture sequence of the usage information as the forensic information.
  • the device further includes a timing module 417, which determines the hash value of the target transaction, sends the hash value of the target transaction to a trusted timing agency; receives the timing certificate returned by the trusted timing agency, Wherein, the time service certificate includes the hash value, the trusted time, and the digital signature of the trusted time service agency.
  • the device further includes a sending module 419, which determines the hash value of the target transaction, and returns the forensic information and hash value to the user.
  • the device further includes a verification module 421, which receives the hash value sent by the user, verifies the integrity of the target transaction corresponding to the hash value, and returns the verification result to the user.
  • a verification module 421 which receives the hash value sent by the user, verifies the integrity of the target transaction corresponding to the hash value, and returns the verification result to the user.
  • the embodiments of this specification also provide a computer device, which at least includes a memory, a processor, and a computer program stored in the memory and running on the processor, wherein the processor executes the program to achieve the infringement shown in FIG. 1 Deposit method.
  • FIG. 5 shows a more specific hardware structure diagram of a computing device provided by an embodiment of this specification.
  • the device may include a processor 1010, a memory 1020, an input/output interface 1030, a communication interface 1040, and a bus 1050.
  • the processor 1010, the memory 1020, the input/output interface 1030, and the communication interface 1040 realize the communication connection between each other in the device through the bus 1050.
  • the processor 1010 may be implemented by a general-purpose CPU (Central Processing Unit, central processing unit), microprocessor, application specific integrated circuit (Application Specific Integrated Circuit, ASIC), or one or more integrated circuits for execution related Program to implement the technical solutions provided in the embodiments of this specification.
  • a general-purpose CPU Central Processing Unit, central processing unit
  • microprocessor microprocessor
  • application specific integrated circuit Application Specific Integrated Circuit, ASIC
  • ASIC Application Specific Integrated Circuit
  • the memory 1020 may be implemented in the form of ROM (Read Only Memory), RAM (Random Access Memory), static storage device, dynamic storage device, etc.
  • the memory 1020 may store an operating system and other application programs. When the technical solutions provided in the embodiments of this specification are implemented by software or firmware, related program codes are stored in the memory 1020 and called and executed by the processor 1010.
  • the input/output interface 1030 is used to connect an input/output module to realize information input and output.
  • the input/output/module can be configured in the device as a component (not shown in the figure), or can be connected to the device to provide corresponding functions.
  • the input device may include a keyboard, a mouse, a touch screen, a microphone, various sensors, etc., and an output device may include a display, a speaker, a vibrator, an indicator light, and the like.
  • the communication interface 1040 is used to connect a communication module (not shown in the figure) to realize the communication interaction between the device and other devices.
  • the communication module can realize communication through wired means (such as USB, network cable, etc.), or through wireless means (such as mobile network, WIFI, Bluetooth, etc.).
  • the bus 1050 includes a path to transmit information between various components of the device (for example, the processor 1010, the memory 1020, the input/output interface 1030, and the communication interface 1040).
  • the above device only shows the processor 1010, the memory 1020, the input/output interface 1030, the communication interface 1040, and the bus 1050, in the specific implementation process, the device may also include the equipment necessary for normal operation. Other components.
  • the above-mentioned device may also include only the components necessary to implement the solutions of the embodiments of the present specification, and not necessarily include all the components shown in the figures.
  • the embodiment of the present specification also provides a computer-readable storage medium on which a computer program is stored, and when the program is executed by a processor, the infringement evidence method shown in FIG. 1 is realized.
  • Computer-readable media include permanent and non-permanent, removable and non-removable media, and information storage can be realized by any method or technology.
  • the information can be computer-readable instructions, data structures, program modules, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disc (DVD) or other optical storage, Magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices or any other non-transmission media can be used to store information that can be accessed by computing devices. According to the definition in this article, computer-readable media does not include transitory media, such as modulated data signals and carrier waves.
  • a typical implementation device is a computer.
  • the specific form of the computer can be a personal computer, a laptop computer, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email receiving and sending device, and a game control A console, a tablet computer, a wearable device, or a combination of any of these devices.

Abstract

Provided are an infringement evidence storage method, apparatus, and device based on evidence storage blockchain. By means of the solutions provided by the embodiments of the present description, depositing on the blockchain the operations and related evidence of a plurality of stages such as the creation of a work, the process of dissemination, the discovery of infringement, and the collection of evidence, and ultimately forming a chain of evidence relationships which cannot be tampered with, forming an effective association before and after evidence collection, and providing a complete chain of traceable evidence.

Description

一种基于存证区块链的侵权存证方法、装置及设备Infringement evidence deposit method, device and equipment based on deposit evidence blockchain 技术领域Technical field
本说明书实施例涉及信息技术领域,尤其涉及一种基于存证区块链的侵权存证方法、装置及设备。The embodiments of this specification relate to the field of information technology, and in particular to a method, device, and equipment for infringement evidence storage based on a storage evidence blockchain.
背景技术Background technique
在传统的文化内容产业传统经营方式中,各环节处于割裂状态。既有的一些电子取证环节,也只是将事后数据存储在区块链中,防止数据被篡改,但无法证明上链数据的原始真实性,例如若上传为伪造证据,则区块链中存储的则是这种伪造证据,这种基于单个环节的存证则有可能被质疑其存证的真实性。In the traditional operation mode of the traditional cultural content industry, each link is in a state of fragmentation. Some of the existing electronic forensics links only store post-event data in the blockchain to prevent data from being tampered with, but cannot prove the original authenticity of the data on the chain. For example, if the upload is forged evidence, the data stored in the blockchain It is this kind of forged evidence, and this kind of evidence based on a single link may be questioned for the authenticity of the evidence.
基于此,需要一种更为可信的基于存证区块链的侵权存证方案。Based on this, a more credible infringement evidence deposit scheme based on the evidence blockchain is needed.
发明内容Summary of the invention
本申请实施例的目的是提供一种更为可信的基于存证区块链的侵权存证方案。The purpose of the embodiments of this application is to provide a more credible infringement evidence deposit scheme based on the deposit blockchain.
为解决上述技术问题,本申请实施例是通过以下方面实现的。In order to solve the above technical problems, the embodiments of the present application are implemented in the following aspects.
一种基于存证区块链的侵权存证方法,包括:接收用户设备所发送的监测请求,根据所述监测请求确定待监测数据,其中,所述待监测数据包含用户所相关的用户作品;确定所述待监测数据的作品标识信息,获取与所述作品标识信息相匹配的疑似侵权作品;对所述疑似侵权作品进行取证,生成取证信息;构建包含所述取证信息的目标交易,并将所述目标交易发送至存证区块链的节点设备中,以便节点设备在存证区块链中广播所述目标交易,对所述目标交易完成共识之后将所述目标交易写入存证区块链。An infringement evidence storage method based on a storage evidence blockchain, comprising: receiving a monitoring request sent by a user equipment, and determining data to be monitored according to the monitoring request, wherein the data to be monitored includes user works related to the user; Determine the work identification information of the data to be monitored, obtain suspected infringing works that match the work identification information; collect evidence on the suspected infringing work, and generate forensic information; construct a target transaction that includes the forensic information, and The target transaction is sent to the node device of the certificate deposit blockchain, so that the node device broadcasts the target transaction in the certificate blockchain, and writes the target transaction into the deposit area after completing a consensus on the target transaction Block chain.
对应的,本说明书实施例还提供一种基于存证区块链的侵权存证装置,包括:一种基于存证区块链的侵权存证装置,包括:接收模块,接收用户设备所发送的监测请求,根据所述监测请求确定待监测数据,其中,所述待监测数据包含用户所相关的用户作品;确定模块,确定所述待监测数据的作品标识信息;获取模块,获取与所述作品标识信息相匹配的疑似侵权作品;取证模块,对所述疑似侵权作品进行取证,生成取证信息;交易写入模块,构建包含所述取证信息的目标交易,将所述目标交易发送至存证区块链的节点设备中,以便节点设备在存证区块链中广播所述目标交易,并对所述目标交易完成 共识之后将所述目标交易写入存证区块链。Correspondingly, the embodiment of this specification also provides an infringement evidence storage device based on the storage blockchain, including: an infringement evidence storage device based on the storage blockchain, including: a receiving module, which receives data sent by user equipment Monitoring request, according to the monitoring request to determine the data to be monitored, where the data to be monitored includes user works related to the user; a determining module, which determines the work identification information of the data to be monitored; an acquisition module, which obtains information related to the work The suspected infringing works matching the identification information; the forensic module, which collects evidence for the suspected infringing works, and generates forensic information; the transaction writing module, which constructs the target transaction containing the forensic information, and sends the target transaction to the deposit area In the node device of the block chain, the node device broadcasts the target transaction in the certificate block chain, and writes the target transaction into the certificate block chain after completing a consensus on the target transaction.
通过本说明书实施例所提供的方案,将作品创作产生、传播过程、发现侵权、证据采集等多个环节的操作和相关证据在进行区块链存证,最终形成不可篡改的证据关系链,将取证前和取证后形成了有效关联,提供完整的可追溯的证据链条,提高了基于存证区块链的侵权存证的可信度。Through the solutions provided in the embodiments of this specification, the operation and related evidence of multiple links such as the creation of the work, the dissemination process, the discovery of infringement, and the collection of evidence are recorded on the blockchain, and finally a chain of evidence relationship that cannot be tampered is formed. An effective association is formed before and after the evidence collection, providing a complete and traceable evidence chain, and improving the credibility of infringement evidence based on the evidence block chain.
应当理解的是,以上的一般描述和后文的细节描述仅是示例性和解释性的,并不能限制本说明书实施例。It should be understood that the above general description and the following detailed description are only exemplary and explanatory, and cannot limit the embodiments of this specification.
此外,本说明书实施例中的任一实施例并不需要达到上述的全部效果。In addition, any one of the embodiments of the present specification does not need to achieve all the above-mentioned effects.
附图说明Description of the drawings
为了更清楚地说明本说明书实施例中的技术方案,下面将对实施例中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本说明书实施例中记载的一些实施例,对于本领域普通技术人员来讲,还可以根据这些附图获得其他的附图。In order to more clearly explain the technical solutions in the embodiments of this specification, the following will briefly introduce the drawings needed in the embodiments. Obviously, the drawings in the following description are only some of the descriptions in the embodiments of this specification. For the embodiments, those of ordinary skill in the art can also obtain other drawings based on these drawings.
图1是本说明书实施例提供的一种基于存证区块链的侵权存证方法的流程示意图;Fig. 1 is a schematic flow diagram of a method for depositing evidence of infringement based on a depositing blockchain provided by an embodiment of this specification;
图2为本说明书实施例所提供的一种以统一证据编号为主键的索引的示意图;FIG. 2 is a schematic diagram of an index with a unified evidence number as the main key provided by an embodiment of the specification;
图3为本说明书实施例所提供的一种系统框架结构示意图;Figure 3 is a schematic diagram of a system framework structure provided by an embodiment of the specification;
图4是本说明书实施例提供的一种基于存证区块链的侵权存证装置的结构示意图;Fig. 4 is a schematic structural diagram of an infringement certificate deposit device based on a deposit blockchain according to an embodiment of this specification;
图5是用于配置本说明书实施例方法的一种设备的结构示意图。Figure 5 is a schematic structural diagram of a device for configuring the method of the embodiments of this specification.
具体实施方式Detailed ways
为了使本领域技术人员更好地理解本说明书实施例中的技术方案,下面将结合本说明书实施例中的附图,对本说明书实施例中的技术方案进行详细地描述,显然,所描述的实施例仅仅是本说明书的一部分实施例,而不是全部的实施例。基于本说明书中的实施例,本领域普通技术人员所获得的所有其他实施例,都应当属于保护的范围。In order to enable those skilled in the art to better understand the technical solutions in the embodiments of this specification, the technical solutions in the embodiments of this specification will be described in detail below in conjunction with the drawings in the embodiments of this specification. Obviously, the described implementation The examples are only a part of the embodiments in this specification, not all the embodiments. Based on the embodiments in this specification, all other embodiments obtained by those of ordinary skill in the art should fall within the scope of protection.
以下结合附图,详细说明本说明书各实施例提供的技术方案。如图1所示,图1是本说明书实施例提供的一种基于存证区块链的侵权存证方法的流程示意图,该流程具体包括如下步骤S101至步骤S107。The technical solutions provided by the embodiments of this specification will be described in detail below with reference to the accompanying drawings. As shown in FIG. 1, FIG. 1 is a schematic flow chart of a method for depositing evidence of infringement based on a depositing blockchain according to an embodiment of this specification. The process specifically includes the following steps S101 to S107.
S101,接收用户设备所发送的监测请求,根据所述监测请求确定待监测数据,所述 待监测数据包含用户所相关的用户作品。S101: Receive a monitoring request sent by a user equipment, and determine data to be monitored according to the monitoring request, where the data to be monitored includes user works related to the user.
此处的待监测数据可以是文档、图片、音乐、视频、代码等等各种形式的可以被著作权所保护的用户作品。The data to be monitored here can be user works in various forms such as documents, pictures, music, videos, codes, etc., which can be protected by copyright.
在实际应用中,用户上传的待监测数据可以不必已经得到授权。例如,用户当天创作的新闻稿中的一张原创图片,即可以作为待监测数据进行上传,以防止竞争对手抄袭转载。当然,用户上传的待监测数据也可以是已经得到了授权的作品。例如,已经进行了登记的小说、软件等等。In actual applications, the data to be monitored uploaded by the user does not need to be authorized. For example, an original picture in a press release created by a user that day can be uploaded as data to be monitored to prevent competitors from copying and reprinting. Of course, the data to be monitored uploaded by the user can also be an authorized work. For example, novels, software, etc. that have been registered.
例如,在客户端一侧,提供“已登记作品”或者“未登记作品”让用户选择,从而可以更好的满足用户的需求。For example, on the client side, "registered works" or "unregistered works" are provided for users to choose, so as to better meet user needs.
基于此,在一种实施例中,还可以在接收用户所发送的待监测数据之前,对用户进行身份识别。例如,基于用户提供的身份证图片进行验证,在验证通过后,绑定该用户的身份证号码。Based on this, in an embodiment, the user may also be identified before receiving the data to be monitored sent by the user. For example, verification is performed based on the ID card picture provided by the user, and after the verification is passed, the ID number of the user is bound.
进而,如果用户选择了“已登记作品”进行上传,则需要对于“已登记作品”中所包含的所有权人的信息和用户的身份标识(例如,身份证号码)进行匹配,已确认待监测数据和用户的归属关系,在匹配通过之后才开放后续流程,从而避免无效的取证,降低系统开销。Furthermore, if the user selects the "registered work" to upload, it is necessary to match the owner's information contained in the "registered work" with the user's identity (for example, ID number), and the data to be monitored has been confirmed The attribution relationship with the user is opened after the match is passed, so as to avoid invalid evidence collection and reduce system overhead.
在一种实施例中,待监测数据可以是预先已经被存证于区块链中的用户作品。即用户在通过身份验证之后,使用存证区块链将待监测数据进行了存证,从而一方面可以保证用户作品不会被篡改,另一方面还可以明确用户作品和用户的关联关系。In an embodiment, the data to be monitored may be user works that have been previously stored in the blockchain. That is to say, after the user passes the identity verification, the data to be monitored is stored on the evidence block chain, so that on the one hand, it can ensure that the user's work will not be tampered with, and on the other hand, the relationship between the user's work and the user can be clarified.
S103,确定所述待监测数据的作品标识信息,获取与所述作品标识信息相匹配的疑似侵权作品。S103: Determine the work identification information of the data to be monitored, and obtain a suspected infringing work that matches the work identification information.
作品标识信息是用于在公共网络上也可以唯一标识该作品的信息。基于此,可以将所述待监测数据的哈希值,确定为作品标识信息。The work identification information is the information used to uniquely identify the work on the public network. Based on this, the hash value of the data to be monitored can be determined as the work identification information.
当然,也可以截取待监测数据的部分内容,以该待监测数据的部分内容的哈希值作为作品标识信息。例如,对于一篇小说,可以取其第二章中的第一段中的内容,以该内容的哈希值作为作品标识信息。Of course, it is also possible to intercept part of the content of the data to be monitored, and use the hash value of the part of the data to be monitored as the work identification information. For example, for a novel, the content in the first paragraph in the second chapter can be taken, and the hash value of the content can be used as the work identification information.
对于已登记作品而言,其通常存在一个唯一的登记号,此时,该登记号也可以用于唯一的标识该作品,因此作品的唯一登记号也可以作为待监测数据的作品标识信息。For registered works, there is usually a unique registration number. At this time, the registration number can also be used to uniquely identify the work. Therefore, the unique registration number of the work can also be used as the work identification information of the data to be monitored.
在实际应用中,对于文档而言,可以使用诸如作品名字、作品关键词、关键段落等等信息来作为作品标识信息。例如,对于一篇小说,可以首先确定其所包含的多个主要人物的名称,并且对多个作品关键词的进行任意组合,从而将组合得到的词组确定为作品标识信息。In practical applications, for documents, information such as the name of the work, the keywords of the work, and key paragraphs can be used as the work identification information. For example, for a novel, you can first determine the names of multiple main characters contained in it, and arbitrarily combine the keywords of multiple works, so as to determine the combined phrase as the work identification information.
以及,还可以获取文档中的关键段落,例如,索引部分、开篇段落或者结尾段落等等作为关键段落,将这些关键段落作为作品标识信息。And, it is also possible to obtain key paragraphs in the document, for example, the index part, the opening paragraph, or the ending paragraph as the key paragraphs, and use these key paragraphs as the work identification information.
若待监测数据为视频,则可以从视频中进行指定帧数的抽取。视频实际上是由连续的静态图片所组成的,例如,一般的视频为30帧每秒。If the data to be monitored is a video, a specified number of frames can be extracted from the video. Video is actually composed of continuous still pictures, for example, a general video is 30 frames per second.
基于此,可以从视频中进行指定性的抽取,例如,抽取视频第5秒中的第20帧图片,作为作品标识信息。当然,也可以指定性的抽取多张图片,联合起来作为作品标识信息。Based on this, a specific extraction can be performed from the video, for example, the 20th frame picture in the 5th second of the video can be extracted as the work identification information. Of course, you can also extract multiple pictures specified and combine them as work identification information.
在确定了一份待监测数据的作品标识信息之后,则可以基于用户的选择开始进行公网监测。所述的公网即指的广义上的因特网(Internet)。监测的方式则可以是默认对于事先确定的若干目标网站进行实时监测。After determining a piece of work identification information of the data to be monitored, public network monitoring can be started based on the user's choice. The public network refers to the Internet in a broad sense. The way of monitoring can be real-time monitoring of a number of predetermined target websites by default.
具体而言,可以是服务器设备自身进行公网监测,也可以是调用其它的监测服务方进行监测,并接收其它的监测服务方所返回的疑似侵权作品。例如,服务端设备调用阿里云、腾讯云等其它服务方所提供的监测服务来获得疑似侵权作品。Specifically, the server device itself can perform public network monitoring, or it can call other monitoring service providers to perform monitoring, and receive suspected infringing works returned by other monitoring service providers. For example, the server equipment invokes monitoring services provided by other service providers such as Alibaba Cloud and Tencent Cloud to obtain suspected infringing works.
基于在网络侵权行为中,对于待监测数据的侵权程度的评估方式一般是和浏览量相关,因此,对于目标网站的确定的方式也可以是根据各网站或者网页的浏览量、点击率等等指标进行确定。Based on online infringement, the evaluation method of the degree of infringement of the data to be monitored is generally related to the number of views. Therefore, the method of determining the target website can also be based on indicators such as the number of views and click-through rates of each website or webpage. Make sure.
在实际应用中,监测的发起可以是在待监测数据上传之后即可开始,也可以是基于用户需求由用户所发起的。In practical applications, the initiation of monitoring can be started after the data to be monitored is uploaded, or it can be initiated by the user based on user needs.
例如,可以让用户主动配置监测的对象和监测时长(例如,1年)。例如,用户可以输入需要进行监测的网站域名;或者,对于某些已经授权的网站,则可以加入白名单,不进行监测。For example, users can actively configure the monitored objects and the monitoring duration (for example, 1 year). For example, the user can enter the domain name of the website that needs to be monitored; or, for certain authorized websites, they can add to the whitelist and not monitor.
具体的监测方式则需要基于前述的作品标识信息进行。例如,基于作品名称进行辅助性的公网扫描,在确定某个目标网站公开了相同名称的目标资源后,对该目标资源中的作品标识信息(例如,哈希值)进行确定,如果目标资源的作品标识信息和待监测数据的作品标识信息完全相同,或者二者的相似度不低于一定阈值,则确定目标资源是疑似侵权作品,目标网站上存在侵权行为。The specific monitoring method needs to be based on the aforementioned work identification information. For example, an auxiliary public network scan is performed based on the name of the work. After it is determined that a target website discloses a target resource with the same name, the work identification information (for example, hash value) in the target resource is determined. If the identification information of the work is exactly the same as the identification information of the work to be monitored, or the similarity between the two is not lower than a certain threshold, it is determined that the target resource is a suspected infringing work, and there is infringement on the target website.
S105,对所述疑似侵权作品进行取证,生成取证信息。S105: Collect evidence for the suspected infringing work, and generate evidence collection information.
具体的取证方式可以是确定所述疑似侵权作品的统一资源定位符(Uniform Resource Locator,URL),生成包含所述URL和疑似侵权作品的取证信息。例如,对提供了疑似侵权作品的页面的URL进行截图,生成包含所述URL和疑似侵权作品的图片作为取证信息。A specific way of obtaining evidence may be to determine the Uniform Resource Locator (URL) of the suspected infringing work, and generate forensic information including the URL and the suspected infringing work. For example, a screenshot of the URL of a page that provides a suspected infringing work is taken, and a picture containing the URL and the suspected infringing work is generated as evidence information.
进一步地,一些目标网站在展示疑似侵权作品的同时,还可能包含对于疑似侵权作品的进一步细化的取证信息(例如,点击量、销售量、展示起始时间等等),此时的其他信息也有必要进行保存。因此,在一种实施例中,可以对包含所述疑似侵权作品的使用信息的页面进行周期性截图,生成包含所述使用信息的图片序列;将所述使用信息的图片序列确定为取证信息。Further, while displaying suspected infringing works, some target websites may also contain further detailed forensic information (for example, click volume, sales volume, display start time, etc.) of suspected infringing works, and other information at this time It is also necessary to save. Therefore, in an embodiment, periodic screenshots may be taken of the page containing the usage information of the suspected infringing work to generate a picture sequence containing the usage information; the picture sequence of the usage information is determined as forensic information.
例如,某彩铃平台上提供一段未授权的音乐下载,且长期居于下载排行榜上,此时,可以每隔24小时即对于下载排行榜进行截图,从而可以得到一系列的关于该音乐被侵权的详细情形,作为在追责时候的重要辅助证据。For example, if an unauthorized music download is provided on a CRBT platform, and it has been on the download list for a long time, you can take screenshots of the download list every 24 hours to obtain a series of infringements about the music. The detailed circumstances are used as important supporting evidence in the pursuit of liability.
在一种实施例中,还可以对于目标网站的侵权行为进行视频录制,以得到更为直观的取证信息。In an embodiment, video recording of the infringement of the target website can also be performed to obtain more intuitive evidence collection information.
S107,构建包含所述取证信息的目标交易,并将所述目标交易发送至存证区块链的节点设备中,以便节点设备在存证区块链中广播所述目标交易,对所述目标交易完成共识之后将所述目标交易写入存证区块链。S107. Construct a target transaction that includes the forensic information, and send the target transaction to the node device of the attestation block chain, so that the node device broadcasts the target transaction in the attestation block chain, and sends the target transaction to the target transaction. After the transaction completes the consensus, the target transaction is written into the deposit certificate blockchain.
区块链一般被划分为三种类型:公有链(Public Blockchain),私有链(Private Blockchain)和联盟链(Consortium Blockchain)。此外,还有多种类型的结合,比如私有链+联盟链、联盟链+公有链等不同组合形式。其中去中心化程度最高的是公有链。公有链以比特币、以太坊为代表,加入公有链的参与者可以读取链上的数据记录、参与交易以及竞争新区块的记账权等。而且,各参与者(即节点)可自由加入以及退出网络,并进行相关操作。私有链则相反,该网络的写入权限由某个组织或者机构控制,数据读取权限受组织规定。简单来说,私有链可以为一个弱中心化系统,参与节点具有严格限制且少。这种类型的区块链更适合于特定机构内部使用。联盟链则是介于公有链以及私有链之间的区块链,可实现“部分去中心化”。联盟链中各个节点通常有与之相对应的实体机构或者组织;参与者通过授权加入网络并组成利益相关联盟,共同维护区块链运行。Block chains are generally divided into three types: Public Blockchain, Private Blockchain and Consortium Blockchain. In addition, there are many types of combinations, such as private chain + alliance chain, alliance chain + public chain and other different combinations. Among them, the most decentralized one is the public chain. The public chain is represented by Bitcoin and Ethereum. Participants who join the public chain can read the data records on the chain, participate in transactions, and compete for the accounting rights of new blocks. Moreover, each participant (ie, node) can freely join and exit the network, and perform related operations. The private chain is the opposite. The write permission of the network is controlled by an organization or institution, and the data read permission is regulated by the organization. In simple terms, the private chain can be a weakly centralized system with strict restrictions and few participating nodes. This type of blockchain is more suitable for internal use by specific institutions. Consortium chain is a block chain between public chain and private chain, which can realize "partial decentralization". Each node in the alliance chain usually has a corresponding entity or organization; participants are authorized to join the network and form a stakeholder alliance to jointly maintain the operation of the blockchain.
本说明书实施例中所涉及的存证区块链可以是公有链、私有链或者联盟链中的任意一种。本说明书中所描述的目标交易(transfer),是指通过存证区块链的节点设备所创建,并需要最终发布至存证区块链的分布式数据库中的一笔数据。服务端设备可以作为存证区块链网络中节点设备中的一员,也可以不是存证区块链网络中的节点设备。The deposit blockchain involved in the embodiments of this specification may be any one of a public chain, a private chain, or a consortium chain. The target transaction (transfer) described in this manual refers to a piece of data that is created by the node device of the attestation blockchain and needs to be finally released to the distributed database of the attestation blockchain. The server device can be a member of the node device in the certificate blockchain network, or it may not be the node device in the certificate blockchain network.
在一种实施例中,服务端设备在接收用户所发送的待监测数据之后,还可以为待监测数据生成一个唯一的统一证据编号,例如,对待监测数据的哈希值和系统时间进一步取哈希,从而得到待监测数据的统一证据编号。相应的,在构建包含所述取证信息的目标交易时,则可以构建包含所述取证信息和统一证据编号的目标交易。In one embodiment, after receiving the data to be monitored sent by the user, the server device may also generate a unique unified evidence number for the data to be monitored. For example, the hash value and system time of the data to be monitored can be further selected. Hopefully, the unified evidence number of the data to be monitored can be obtained. Correspondingly, when constructing a target transaction that includes the forensic information, a target transaction that includes the forensic information and a unified evidence number can be constructed.
进一步地,服务端设备还可以确定所述目标交易的生成时间,建立所述统一证据编号、所述目标交易的哈希值与所述目标交易的生成时间的对应关系,并存储。例如,创建一个索引表,其中以统一证据编号为主键,而以所述目标交易的哈希值、生成时间作为值。当然在该索引表中还可以包含其它更多的信息,例如,待检测作品中相关的可信时间。可信时间指的是由可信授时机构所提供的时间。Further, the server device may also determine the generation time of the target transaction, establish and store the correspondence between the unified evidence number, the hash value of the target transaction, and the generation time of the target transaction. For example, create an index table, in which the unified evidence number is the main key, and the hash value and generation time of the target transaction are used as the value. Of course, the index table can also contain other more information, for example, the relevant credible time in the work to be inspected. The credible time refers to the time provided by a credible timing agency.
例如,在一种实施例中,每当用户上传待检测的作品成功,则可以确定该待检测的作品的哈希值,并上传该哈希值至可信授时机构。而可信授时机构则确定其接受到哈希的时刻,将该时刻与所述哈希值进行数字签名,并生成一个授时证书,由授时证书中所包含的可信机构数字签名保障证书中的时刻是由可信授时机构所提供的可信时间,此时的时间可以称为可信存证时间,从而可以将可信存证时间也写入以统一证据编号为主键的索引中。For example, in one embodiment, each time the user successfully uploads the work to be detected, the hash value of the work to be detected can be determined, and the hash value can be uploaded to a trusted timing agency. The trusted timing agency determines the moment when it receives the hash, digitally signs the moment with the hash value, and generates a timing certificate. The trusted agency’s digital signature included in the timing certificate guarantees the The time is the credible time provided by the credible timing agency. The time at this time can be called the credible storage time, so that the credible storage time can also be written into the index with the unified evidence number as the main key.
又例如,在一种实施例中,由于需要由用户发起主动监测,基于此,则可以在确定了统一证据编号,接收用户所发起的监测指令,生成包含所述监测指令的监测交易,将所述监测交易写入所述存证区块链网络。在实际应用中,监测交易中还可以包含诸如监测日志等等辅助信息。For another example, in an embodiment, since the user needs to initiate active monitoring, based on this, it is possible to determine the unified evidence number, receive the monitoring instruction initiated by the user, generate a monitoring transaction containing the monitoring instruction, and then The monitoring transaction is written into the deposit certificate blockchain network. In practical applications, monitoring transactions can also contain auxiliary information such as monitoring logs.
进而可以确定所述监测交易的生成时间(如前所述,同样可以获取生成监测交易的可信时间),建立所述统一证据编号、所述监测交易的哈希值与所述监测交易的生成时间的对应关系,并写入前述的以统一证据编号为主键的索引中。Furthermore, the generation time of the monitoring transaction can be determined (as mentioned above, the credible time for generating the monitoring transaction can also be obtained), and the unified evidence number, the hash value of the monitoring transaction and the generation of the monitoring transaction can be established. The corresponding relationship of time is written into the aforementioned index with the unified evidence number as the primary key.
又例如,在一种实施例中,在确定了疑似侵权作品之后进行取证时,则可以获取对所述疑似侵权作品进行取证时所相关的取证指令(可以是用户所发起的,也可以是服务端设备在判定侵权之后所自动发起的),生成包含所述取证指令的取证交易,将所述取 证交易写入所述存证区块链网络。如前所述,在取证交易中同样可以包含于取证操作相关的取证操作日志等等信息。For another example, in an embodiment, when the suspected infringing work is determined and evidence is obtained, the related evidence collection instruction (which can be initiated by the user or the service) can be obtained when collecting evidence for the suspected infringing work. The end device automatically initiates after the infringement is determined), generates a forensic transaction including the forensic instruction, and writes the forensic transaction into the attestation blockchain network. As mentioned earlier, forensic transactions can also include forensic operation logs and other information related to forensic operations.
进而可以确定所述取证交易的生成时间(如前所述,同样可以获取生成取证交易的可信时间),建立所述统一证据编号、所述取证交易的哈希值与所述取证交易的生成时间的对应关系,并写入前述的以统一证据编号为主键的索引中。Furthermore, the generation time of the forensic transaction can be determined (as mentioned above, the credible time for generating the forensic transaction can also be obtained), and the unified evidence number, the hash value of the forensic transaction and the generation of the forensic transaction can be established. The corresponding relationship of time is written into the aforementioned index with the unified evidence number as the primary key.
如图2所示,图2为本说明书实施例所提供的一种以统一证据编号为主键的索引的示意图。在该索引表中,还可以按照可信存证时间、生成目标交易的可信时间、生成监测交易的可信时间和生成取证交易的可信时间按照时间顺序进行排列。需要说明的是,前述的目标交易、取证交易或者监测交易仅仅是一种功能性上的描述,在本质上,它们可以存储于同一区块链网络中,具有相同的数据结构或者生成方式。As shown in FIG. 2, FIG. 2 is a schematic diagram of an index with a unified evidence number as the main key provided by an embodiment of this specification. In the index table, the credible storage time, the credible time for generating the target transaction, the credible time for generating the monitoring transaction, and the credible time for generating the forensic transaction can also be arranged in chronological order. It should be noted that the aforementioned target transaction, forensic transaction or monitoring transaction is only a functional description. In essence, they can be stored in the same blockchain network and have the same data structure or generation method.
在一种实施例中,节点设备还可以接收用户所发送的查询请求,所述查询请求中包含统一证据编号。从而节点设备可以从前述的索引表中获取目标交易、取证交易或者监测交易中的至少一个哈希值,从而根据该哈希值从区块链网络中查询得到对应的目标交易、取证交易或者监测交易中的至少一种,并返回查询得到的交易至用户In an embodiment, the node device may also receive a query request sent by the user, and the query request includes a unified evidence number. In this way, the node device can obtain at least one hash value of the target transaction, forensic transaction or monitoring transaction from the aforementioned index table, so as to obtain the corresponding target transaction, forensic transaction or monitoring from the blockchain network according to the hash value. At least one of the transactions, and return the transaction obtained in the query to the user
当然,在实际应用中,一般可以将统一证据编号所对应的目标交易、取证交易或者监测交易一起全部返回,并且还可以分别返回各交易所对应的可信时间至用户,从而实现了从存证到取证的完整的证据链,并且证据链中有可信授时机构保证了各交易在时间顺序上的准确,由区块链的特性可以保证各交易的不可篡改。如图3所示,图3为本说明书实施例所提供的一种系统框架结构示意图。Of course, in practical applications, the target transaction, forensic transaction, or monitoring transaction corresponding to the unified evidence number can generally be returned together, and the credible time corresponding to each exchange can also be returned to the user separately, thereby realizing the return from the deposit To the complete evidence chain for forensics, and there are credible timing agencies in the evidence chain to ensure the accuracy of the time sequence of each transaction, and the characteristics of the blockchain can ensure that each transaction cannot be tampered with. As shown in FIG. 3, FIG. 3 is a schematic diagram of a system framework structure provided by an embodiment of the specification.
在一种实施例中,如果服务端设备作为区块链节点设备中的一员,并且是具有验证功能的节点设备,则此时还可以接受由用户所发送的哈希值(通常而言,是目标交易、取证交易或者监测交易中的某一个交易所对应的哈希值),验证所述哈希值所对应的目标交易的完整性,并返回验证结果至用户,以便用户随时进行交易的完整性验证。交易的完整性验证指的是验证一份交易在区块链网络中是否被篡改。基于哈希值的区块链验证在当前技术中已经很成熟,此处不再赘述。In an embodiment, if the server device is a member of the blockchain node device and is a node device with verification function, it can also accept the hash value sent by the user at this time (usually, It is the hash value corresponding to a certain exchange in the target transaction, forensic transaction or monitoring transaction), verify the integrity of the target transaction corresponding to the hash value, and return the verification result to the user so that the user can conduct the transaction at any time Integrity verification. Transaction integrity verification refers to verifying whether a transaction has been tampered with in the blockchain network. Blockchain verification based on hash value is already very mature in current technology, so I won't go into details here.
通过本说明书实施例所提供的方案,将作品创作产生、传播过程、发现侵权、证据采集等多个环节的操作和相关证据在进行区块链存证,最终形成不可篡改的证据关系链,将取证前和取证后形成了有效关联,提供完整的可追溯的证据链条,提高了基于存证区块链的侵权存证的可信度。Through the solutions provided in the embodiments of this specification, the operation and related evidence of multiple links such as the creation of the work, the dissemination process, the discovery of infringement, and the collection of evidence are recorded on the blockchain, and finally a chain of evidence relationship that cannot be tampered is formed. An effective association is formed before and after the evidence collection, providing a complete and traceable evidence chain, and improving the credibility of infringement evidence based on the evidence block chain.
对应的,本说明书实施例还提供一种基于存证区块链的侵权存证装置,如图4所示,图4是本说明书实施例提供的一种基于存证区块链的侵权存证装置的结构示意图,包括:接收模块401,接收用户所发送的待监测数据;确定模块403,确定所述待监测数据的作品标识信息,获取模块405,获取与所述作品标识信息相匹配的疑似侵权作品;取证模块407,对所述疑似侵权作品进行取证,生成取证信息;交易写入模块409,构建包含所述取证信息的目标交易,将所述目标交易发送至存证区块链的节点设备中,以便节点设备在存证区块链中广播所述目标交易,并对所述目标交易完成共识之后将所述目标交易写入存证区块链。Correspondingly, the embodiment of this specification also provides an infringement evidence storage device based on the evidence block chain, as shown in Figure 4, which is a kind of infringement evidence storage device based on the evidence block chain provided by the embodiment of this specification The schematic structural diagram of the device includes: a receiving module 401, which receives the data to be monitored sent by the user; a determining module 403, which determines the work identification information of the data to be monitored, and the acquisition module 405, which obtains suspects matching the work identification information Infringing works; forensic module 407, which collects evidence for the suspected infringing works and generates forensic information; transaction writing module 409, constructs a target transaction containing the forensic information, and sends the target transaction to the node of the attestation blockchain In the device, the node device broadcasts the target transaction in the deposit certificate blockchain, and writes the target transaction into the deposit blockchain after completing a consensus on the target transaction.
进一步地,还包括身份验证模块411,对所述用户进行身份识别,验证所述用户所对应的身份标识与所述待监测数据的归属关系。Further, it also includes an identity verification module 411, which performs identity recognition on the user, and verifies the attribution relationship between the identity identifier corresponding to the user and the data to be monitored.
进一步地,所述确定模块403,确定所述待监测数据的哈希值,将所述哈希值确定为作品标识信息。Further, the determining module 403 determines the hash value of the data to be monitored, and determines the hash value as the work identification information.
进一步地,所述装置还包括编号模块413,生成对应于所述待监测数据的统一证据编号;相应的,所述交易写入模块409,构建包含所述取证信息和统一证据编号的目标交易。Further, the device further includes a numbering module 413, which generates a unified evidence number corresponding to the data to be monitored; correspondingly, the transaction writing module 409 builds a target transaction that includes the forensic information and the unified evidence number.
进一步地,所述交易写入模块409,确定所述目标交易的生成时间,建立所述统一证据编号、所述目标交易的哈希值与所述目标交易的生成时间的对应关系,并存储。Further, the transaction writing module 409 determines the generation time of the target transaction, establishes the correspondence between the unified evidence number, the hash value of the target transaction, and the generation time of the target transaction, and stores it.
进一步地,所述交易写入模块409,获取对所述疑似侵权作品进行取证时所相关的取证指令,生成包含所述取证指令的取证交易,将所述取证交易写入所述存证区块链网络;确定所述取证交易的生成时间,建立所述统一证据编号、所述取证交易的哈希值与所述取证交易的生成时间的对应关系,并存储。Further, the transaction writing module 409 obtains forensic instructions related to the forensic collection of the suspected infringing work, generates a forensic transaction including the forensic instruction, and writes the forensic transaction into the evidence block Chain network; determine the generation time of the forensic transaction, establish the corresponding relationship between the unified evidence number, the hash value of the forensic transaction, and the generation time of the forensic transaction, and store it.
进一步地,所述交易写入模块409,获取对所述待监测数据进行监测时所相关的监测指令,生成包含所述监测指令的监测交易,将所述监测交易写入所述存证区块链网络;确定所述监测交易的生成时间,建立所述统一证据编号、所述监测交易的哈希值与所述监测交易的生成时间的对应关系,并存储。Further, the transaction writing module 409 obtains monitoring instructions related to the monitoring of the data to be monitored, generates a monitoring transaction including the monitoring instruction, and writes the monitoring transaction to the deposit block Chain network; determine the generation time of the monitoring transaction, establish the corresponding relationship between the unified evidence number, the hash value of the monitoring transaction and the generation time of the monitoring transaction, and store it.
进一步地,在所述装置中还包括查询模块415,接收用户所发送的查询请求,所述查询请求中包含统一证据编号;返回所述统一证据编号所对应的交易至用户,其中,所述统一证据编号所对应的交易包括目标交易、取证交易或者监测交易中的至少一种。Further, the device further includes a query module 415, which receives a query request sent by the user, the query request includes a unified evidence number; and returns the transaction corresponding to the unified evidence number to the user, wherein the unified evidence number The transaction corresponding to the evidence number includes at least one of a target transaction, a forensic transaction, or a monitoring transaction.
进一步地,当所述待监测数据为文本时,所述确定模块403,确定所述待监测数据 的中的至少一个关键词或者关键段落,将所述至少一个关键词或者关键段落确定为作品标识信息。Further, when the data to be monitored is text, the determining module 403 determines at least one keyword or key paragraph in the data to be monitored, and determines the at least one keyword or key paragraph as a work identifier information.
进一步地,当所述待监测数据为视频时,所述确定模块403,从所述视频中抽取指定帧数的视频图片,将所述指定帧数的视频图片确定为作品标识信息;相应的,所述获取模块405,根据所述作品标识信息进行公网监测,抽取目标视频中指定帧数的视频图片,与所述作品标识信息进行相似度比较,当相似度超过阈值时,确定所述目标作品为疑似侵权作品。Further, when the data to be monitored is a video, the determining module 403 extracts a specified number of video pictures from the video, and determines the specified number of video pictures as the work identification information; correspondingly, The acquisition module 405 performs public network monitoring according to the work identification information, extracts video pictures of a specified number of frames in the target video, compares the similarity with the work identification information, and determines the target when the similarity exceeds a threshold The works are suspected infringement works.
进一步地,所述取证模块407,确定所述疑似侵权作品的统一资源定位符URL,生成包含所述URL和疑似侵权作品的取证信息。Further, the forensic module 407 determines the uniform resource locator URL of the suspected infringing work, and generates forensic information including the URL and the suspected infringing work.
进一步地,所述取证模块407,对包含所述疑似侵权作品的使用信息的页面进行周期性截图,生成包含所述使用信息的图片序列;将所述使用信息的图片序列确定为取证信息。Further, the forensic module 407 periodically screenshots the page containing the usage information of the suspected infringing work to generate a picture sequence containing the usage information; and determines the picture sequence of the usage information as the forensic information.
进一步地,所述装置还包括授时模块417,确定所述目标交易的哈希值,发送所述目标交易的哈希值至可信授时机构;接收所述可信授时机构所返回的授时证书,其中,所述授时证书中包含所述哈希值、可信时间和所述可信授时机构的数字签名。Further, the device further includes a timing module 417, which determines the hash value of the target transaction, sends the hash value of the target transaction to a trusted timing agency; receives the timing certificate returned by the trusted timing agency, Wherein, the time service certificate includes the hash value, the trusted time, and the digital signature of the trusted time service agency.
进一步地,所述装置还包括发送模块419,确定所述目标交易的哈希值,并返回所述取证信息和哈希值至用户。Further, the device further includes a sending module 419, which determines the hash value of the target transaction, and returns the forensic information and hash value to the user.
进一步地,所述装置还包括验证模块421,接收用户所发送的哈希值,验证所述哈希值所对应的目标交易的完整性;返回验证结果至用户。Further, the device further includes a verification module 421, which receives the hash value sent by the user, verifies the integrity of the target transaction corresponding to the hash value, and returns the verification result to the user.
本说明书实施例还提供一种计算机设备,其至少包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,其中,处理器执行所述程序时实现图1所示的侵权存证方法。The embodiments of this specification also provide a computer device, which at least includes a memory, a processor, and a computer program stored in the memory and running on the processor, wherein the processor executes the program to achieve the infringement shown in FIG. 1 Deposit method.
图5示出了本说明书实施例所提供的一种更为具体的计算设备硬件结构示意图,该设备可以包括:处理器1010、存储器1020、输入/输出接口1030、通信接口1040和总线1050。其中处理器1010、存储器1020、输入/输出接口1030和通信接口1040通过总线1050实现彼此之间在设备内部的通信连接。FIG. 5 shows a more specific hardware structure diagram of a computing device provided by an embodiment of this specification. The device may include a processor 1010, a memory 1020, an input/output interface 1030, a communication interface 1040, and a bus 1050. The processor 1010, the memory 1020, the input/output interface 1030, and the communication interface 1040 realize the communication connection between each other in the device through the bus 1050.
处理器1010可以采用通用的CPU(Central Processing Unit,中央处理器)、微处理器、应用专用集成电路(Application Specific Integrated Circuit,ASIC)、或者一个或多个集成电路等方式实现,用于执行相关程序,以实现本说明书实施例所提供的技术方案。The processor 1010 may be implemented by a general-purpose CPU (Central Processing Unit, central processing unit), microprocessor, application specific integrated circuit (Application Specific Integrated Circuit, ASIC), or one or more integrated circuits for execution related Program to implement the technical solutions provided in the embodiments of this specification.
存储器1020可以采用ROM(Read Only Memory,只读存储器)、RAM(Random Access Memory,随机存取存储器)、静态存储设备,动态存储设备等形式实现。存储器1020可以存储操作系统和其他应用程序,在通过软件或者固件来实现本说明书实施例所提供的技术方案时,相关的程序代码保存在存储器1020中,并由处理器1010来调用执行。The memory 1020 may be implemented in the form of ROM (Read Only Memory), RAM (Random Access Memory), static storage device, dynamic storage device, etc. The memory 1020 may store an operating system and other application programs. When the technical solutions provided in the embodiments of this specification are implemented by software or firmware, related program codes are stored in the memory 1020 and called and executed by the processor 1010.
输入/输出接口1030用于连接输入/输出模块,以实现信息输入及输出。输入输出/模块可以作为组件配置在设备中(图中未示出),也可以外接于设备以提供相应功能。其中输入设备可以包括键盘、鼠标、触摸屏、麦克风、各类传感器等,输出设备可以包括显示器、扬声器、振动器、指示灯等。The input/output interface 1030 is used to connect an input/output module to realize information input and output. The input/output/module can be configured in the device as a component (not shown in the figure), or can be connected to the device to provide corresponding functions. The input device may include a keyboard, a mouse, a touch screen, a microphone, various sensors, etc., and an output device may include a display, a speaker, a vibrator, an indicator light, and the like.
通信接口1040用于连接通信模块(图中未示出),以实现本设备与其他设备的通信交互。其中通信模块可以通过有线方式(例如USB、网线等)实现通信,也可以通过无线方式(例如移动网络、WIFI、蓝牙等)实现通信。The communication interface 1040 is used to connect a communication module (not shown in the figure) to realize the communication interaction between the device and other devices. The communication module can realize communication through wired means (such as USB, network cable, etc.), or through wireless means (such as mobile network, WIFI, Bluetooth, etc.).
总线1050包括一通路,在设备的各个组件(例如处理器1010、存储器1020、输入/输出接口1030和通信接口1040)之间传输信息。The bus 1050 includes a path to transmit information between various components of the device (for example, the processor 1010, the memory 1020, the input/output interface 1030, and the communication interface 1040).
需要说明的是,尽管上述设备仅示出了处理器1010、存储器1020、输入/输出接口1030、通信接口1040以及总线1050,但是在具体实施过程中,该设备还可以包括实现正常运行所必需的其他组件。此外,本领域的技术人员可以理解的是,上述设备中也可以仅包含实现本说明书实施例方案所必需的组件,而不必包含图中所示的全部组件。It should be noted that although the above device only shows the processor 1010, the memory 1020, the input/output interface 1030, the communication interface 1040, and the bus 1050, in the specific implementation process, the device may also include the equipment necessary for normal operation. Other components. In addition, those skilled in the art can understand that the above-mentioned device may also include only the components necessary to implement the solutions of the embodiments of the present specification, and not necessarily include all the components shown in the figures.
本说明书实施例还提供一种计算机可读存储介质,其上存储有计算机程序,该程序被处理器执行时实现图1所示的侵权存证方法。The embodiment of the present specification also provides a computer-readable storage medium on which a computer program is stored, and when the program is executed by a processor, the infringement evidence method shown in FIG. 1 is realized.
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。Computer-readable media include permanent and non-permanent, removable and non-removable media, and information storage can be realized by any method or technology. The information can be computer-readable instructions, data structures, program modules, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disc (DVD) or other optical storage, Magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices or any other non-transmission media can be used to store information that can be accessed by computing devices. According to the definition in this article, computer-readable media does not include transitory media, such as modulated data signals and carrier waves.
通过以上的实施方式的描述可知,本领域的技术人员可以清楚地了解到本说明书实 施例可借助软件加必需的通用硬件平台的方式来实现。基于这样的理解,本说明书实施例的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品可以存储在存储介质中,如ROM/RAM、磁碟、光盘等,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本说明书实施例各个实施例或者实施例的某些部分所述的方法。From the description of the foregoing implementation manners, it can be understood that those skilled in the art can clearly understand that the embodiments of this specification can be implemented by means of software plus a necessary general hardware platform. Based on this understanding, the technical solutions of the embodiments of this specification can be embodied in the form of software products, which can be stored in storage media, such as ROM/RAM, A magnetic disk, an optical disk, etc., include several instructions to make a computer device (which may be a personal computer, a server, or a network device, etc.) execute the methods described in the various embodiments or some parts of the embodiments of this specification.
上述实施例阐明的系统、方法、模块或单元,具体可以由计算机芯片或实体实现,或者由具有某种功能的产品来实现。一种典型的实现设备为计算机,计算机的具体形式可以是个人计算机、膝上型计算机、蜂窝电话、相机电话、智能电话、个人数字助理、媒体播放器、导航设备、电子邮件收发设备、游戏控制台、平板计算机、可穿戴设备或者这些设备中的任意几种设备的组合。The systems, methods, modules, or units explained in the above embodiments may be specifically implemented by computer chips or entities, or implemented by products with certain functions. A typical implementation device is a computer. The specific form of the computer can be a personal computer, a laptop computer, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email receiving and sending device, and a game control A console, a tablet computer, a wearable device, or a combination of any of these devices.
本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于方法实施例而言,由于其基本相似于方法实施例,所以描述得比较简单,相关之处参见方法实施例的部分说明即可。以上所描述的方法实施例仅仅是示意性的,其中所述作为分离部件说明的模块可以是或者也可以不是物理上分开的,在实施本说明书实施例方案时可以把各模块的功能在同一个或多个软件和/或硬件中实现。也可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。本领域普通技术人员在不付出创造性劳动的情况下,即可以理解并实施。The various embodiments in this specification are described in a progressive manner, and the same or similar parts between the various embodiments can be referred to each other, and each embodiment focuses on the difference from other embodiments. In particular, as for the method embodiment, since it is basically similar to the method embodiment, the description is relatively simple, and for related parts, please refer to the part of the description of the method embodiment. The method embodiments described above are only illustrative. The modules described as separate components may or may not be physically separated. When implementing the solutions of the embodiments of this specification, the functions of the modules may be in the same Or multiple software and/or hardware implementations. Some or all of the modules can also be selected according to actual needs to achieve the objectives of the solutions of the embodiments. Those of ordinary skill in the art can understand and implement without creative work.
以上所述仅是本说明书实施例的具体实施方式,应当指出,对于本技术领域的普通技术人员来说,在不脱离本说明书实施例原理的前提下,还可以做出若干改进和润饰,这些改进和润饰也应视为本说明书实施例的保护范围。The above are only specific implementations of the embodiments of this specification. It should be pointed out that for those of ordinary skill in the art, without departing from the principle of the embodiments of this specification, several improvements and modifications can be made. These Improvements and retouching should also be regarded as the protection scope of the embodiments of this specification.

Claims (31)

  1. 一种基于存证区块链的侵权存证方法,包括:An infringement evidence deposit method based on the evidence blockchain includes:
    接收用户设备所发送的监测请求,根据所述监测请求确定待监测数据,其中,所述待监测数据包括用户所相关的用户作品;Receiving a monitoring request sent by a user equipment, and determining data to be monitored according to the monitoring request, wherein the data to be monitored includes user works related to the user;
    确定所述待监测数据的作品标识信息,获取与所述作品标识信息相匹配的疑似侵权作品;Determine the work identification information of the data to be monitored, and obtain the suspected infringing work that matches the work identification information;
    对所述疑似侵权作品进行取证,生成取证信息;Collect evidence for the suspected infringing work and generate evidence collection information;
    构建包含所述取证信息的目标交易,将所述目标交易发送至存证区块链的节点设备中,以便节点设备在存证区块链中广播所述目标交易,并对所述目标交易完成共识之后将所述目标交易写入存证区块链。Construct a target transaction that includes the forensic information, and send the target transaction to the node device of the attestation blockchain, so that the node device broadcasts the target transaction in the attestation blockchain and completes the target transaction After the consensus is reached, the target transaction is written into the attestation blockchain.
  2. 如权利要求1所述的方法,在确定所述待监测数据的作品标识信息之前,所述方法还包括:The method according to claim 1, before determining the work identification information of the data to be monitored, the method further comprises:
    对所述用户进行身份识别,验证所述用户所对应的身份标识与所述待监测数据的归属关系。Perform identity recognition on the user, and verify the attribution relationship between the identity identifier corresponding to the user and the data to be monitored.
  3. 如权利要求1所述的方法,确定所述待监测数据的作品标识信息,包括:The method of claim 1, determining the work identification information of the data to be monitored, comprising:
    确定所述待监测数据的哈希值,将所述哈希值确定为作品标识信息。The hash value of the data to be monitored is determined, and the hash value is determined as the work identification information.
  4. 如权利要求1所述的方法,在接收用户所发送的待监测数据之后,所述方法还包括:The method according to claim 1, after receiving the data to be monitored sent by the user, the method further comprises:
    生成对应于所述待监测数据的统一证据编号;Generate a unified evidence number corresponding to the data to be monitored;
    相应的,构建包含所述取证信息的目标交易,还包括:构建包含所述取证信息和统一证据编号的目标交易。Correspondingly, constructing a target transaction that includes the forensic information further includes: constructing a target transaction that includes the forensic information and a unified evidence number.
  5. 如权利要求4所述的方法,所述方法还包括:The method according to claim 4, further comprising:
    确定所述目标交易的生成时间,建立所述统一证据编号、所述目标交易的哈希值与所述目标交易的生成时间的对应关系,并存储。The generation time of the target transaction is determined, and the corresponding relationship between the unified evidence number, the hash value of the target transaction and the generation time of the target transaction is established, and stored.
  6. 如权利要求4所述的方法,所述方法还包括:The method of claim 4, further comprising:
    获取对所述疑似侵权作品进行取证时所相关的取证指令,生成包含所述取证指令的取证交易,将所述取证交易写入所述存证区块链网络;Obtaining forensics instructions related to the forensics of the suspected infringing work, generating a forensic transaction that includes the forensic instruction, and writing the forensic transaction to the evidence-taking blockchain network;
    确定所述取证交易的生成时间,建立所述统一证据编号、所述取证交易的哈希值与所述取证交易的生成时间的对应关系,并存储。The generation time of the forensic transaction is determined, and the corresponding relationship between the unified evidence number, the hash value of the forensic transaction and the generation time of the forensic transaction is established, and stored.
  7. 如权利要求4所述的方法,所述方法还包括:The method according to claim 4, further comprising:
    获取对待监测数据进行监测时所相关的监测指令,生成包含所述监测指令的监测交 易,将所述监测交易写入所述存证区块链网络;Obtain monitoring instructions related to monitoring data to be monitored, generate monitoring transactions that include the monitoring instructions, and write the monitoring transactions into the attestation blockchain network;
    确定所述监测交易的生成时间,建立所述统一证据编号、所述监测交易的哈希值与所述监测交易的生成时间的对应关系,并存储。The generation time of the monitoring transaction is determined, and the corresponding relationship between the unified evidence number, the hash value of the monitoring transaction and the generation time of the monitoring transaction is established, and stored.
  8. 如权利要求4至7任一项所述的方法,所述方法还包括:The method according to any one of claims 4 to 7, further comprising:
    接收用户所发送的查询请求,所述查询请求中包含统一证据编号;Receiving a query request sent by a user, where the query request includes a uniform evidence number;
    返回所述统一证据编号所对应的交易至用户,其中,所述统一证据编号所对应的交易包括目标交易、取证交易或者监测交易中的至少一种。The transaction corresponding to the unified evidence number is returned to the user, where the transaction corresponding to the unified evidence number includes at least one of a target transaction, a forensic transaction, or a monitoring transaction.
  9. 如权利要求1所述的方法,当所述待监测数据为文本时,确定所述待监测数据的作品标识信息,包括:The method of claim 1, when the data to be monitored is text, determining the work identification information of the data to be monitored includes:
    确定所述待监测数据的中的至少一个关键词或者关键段落,将所述至少一个关键词或者关键段落确定为作品标识信息。Determine at least one keyword or key paragraph in the data to be monitored, and determine the at least one keyword or key paragraph as work identification information.
  10. 如权利要求1所述的方法,当所述待监测数据为视频时,确定所述待监测数据的作品标识信息,包括:The method of claim 1, when the data to be monitored is a video, determining the work identification information of the data to be monitored includes:
    从所述视频中抽取指定帧数的视频图片,将所述指定帧数的视频图片确定为作品标识信息;Extracting video pictures of a specified number of frames from the video, and determining the video pictures of the specified number of frames as work identification information;
    相应的,获取与所述作品标识信息相匹配的疑似侵权作品,包括:Correspondingly, obtaining suspected infringing works that match the identification information of the work includes:
    根据所述作品标识信息进行公网监测,抽取目标视频中指定帧数的视频图片,与所述作品标识信息进行相似度比较,当相似度超过阈值时,确定所述目标作品为疑似侵权作品。Perform public network monitoring according to the work identification information, extract video pictures of a specified number of frames in the target video, compare the similarity with the work identification information, and determine that the target work is a suspected infringing work when the similarity exceeds a threshold.
  11. 如权利要求1所述的方法,对所述疑似侵权作品进行取证,生成取证信息,包括:The method according to claim 1, for obtaining evidence of the suspected infringing work, and generating forensic information, including:
    确定所述疑似侵权作品的统一资源定位符URL,生成包含所述URL和疑似侵权作品的取证信息。Determine the uniform resource locator URL of the suspected infringing work, and generate forensic information including the URL and the suspected infringing work.
  12. 如权利要求1所述的方法,对所述疑似侵权作品进行取证,生成取证信息,包括:The method according to claim 1, for obtaining evidence of the suspected infringing work, and generating forensic information, including:
    对包含所述疑似侵权作品的使用信息的页面进行周期性截图,生成包含所述使用信息的图片序列;Take periodic screenshots of the page containing the usage information of the suspected infringing work to generate a picture sequence containing the usage information;
    将所述使用信息的图片序列确定为取证信息。The picture sequence of the usage information is determined as the forensic information.
  13. 如权利要求1所述的方法,所述方法还包括:The method of claim 1, further comprising:
    确定所述目标交易的哈希值,发送所述目标交易的哈希值至可信授时机构;Determine the hash value of the target transaction, and send the hash value of the target transaction to a trusted timing agency;
    接收所述可信授时机构所返回的授时证书,其中,所述授时证书中包含所述哈希值、 可信时间和所述可信授时机构的数字签名。Receiving the timing certificate returned by the trusted timing agency, where the timing certificate includes the hash value, the trusted time, and the digital signature of the trusted timing agency.
  14. 如权利要求1所述的方法,还包括:The method of claim 1, further comprising:
    确定所述目标交易的哈希值,并返回所述取证信息和哈希值至用户。Determine the hash value of the target transaction, and return the forensic information and hash value to the user.
  15. 如权利要求14所述的方法,所述方法还包括:The method of claim 14, further comprising:
    接收用户所发送的哈希值,验证所述哈希值所对应的目标交易的完整性;Receiving the hash value sent by the user, and verifying the integrity of the target transaction corresponding to the hash value;
    返回验证结果至用户。Return the verification result to the user.
  16. 一种基于存证区块链的侵权存证装置,包括:An infringement certificate deposit device based on deposit certificate blockchain, including:
    接收模块,接收用户设备所发送的监测请求,根据所述监测请求确定待监测数据,其中,所述待监测数据包含用户所相关的用户作品;A receiving module, receiving a monitoring request sent by a user equipment, and determining data to be monitored according to the monitoring request, wherein the data to be monitored includes user works related to the user;
    确定模块,确定所述待监测数据的作品标识信息;The determining module determines the work identification information of the data to be monitored;
    获取模块,获取与所述作品标识信息相匹配的疑似侵权作品;The obtaining module obtains the suspected infringing work that matches the identification information of the work;
    取证模块,对所述疑似侵权作品进行取证,生成取证信息;The forensic module collects evidence for the suspected infringing works and generates forensic information;
    交易写入模块,构建包含所述取证信息的目标交易,将所述目标交易发送至存证区块链的节点设备中,以便节点设备在存证区块链中广播所述目标交易,并对所述目标交易完成共识之后将所述目标交易写入存证区块链。The transaction writing module constructs a target transaction that includes the forensic information, and sends the target transaction to the node device of the certificate block chain, so that the node device broadcasts the target transaction in the certificate block chain and responds to the target transaction. After the target transaction completes the consensus, the target transaction is written into the deposit certificate blockchain.
  17. 如权利要求16所述的装置,还包括身份验证模块,对所述用户进行身份识别,验证所述用户所对应的身份标识与所述待监测数据的归属关系。The device according to claim 16, further comprising an identity verification module, which performs identity recognition on the user, and verifies the attribution relationship between the identity identifier corresponding to the user and the data to be monitored.
  18. 如权利要求16所述的装置,所述确定模块,确定所述待监测数据的哈希值,将所述哈希值确定为作品标识信息。The device according to claim 16, wherein the determining module determines the hash value of the data to be monitored, and determines the hash value as the work identification information.
  19. 如权利要求16所述的装置,所述装置还包括编号模块,生成对应于所述待监测数据的统一证据编号;相应的,所述交易写入模块,构建包含所述取证信息和统一证据编号的目标交易。The device according to claim 16, the device further comprising a numbering module, which generates a unified evidence number corresponding to the data to be monitored; correspondingly, the transaction writing module is configured to include the forensic information and the unified evidence number Target transaction.
  20. 如权利要求19所述的装置,所述交易写入模块,确定所述目标交易的生成时间,建立所述统一证据编号、所述目标交易的哈希值与所述目标交易的生成时间的对应关系,并存储。The device according to claim 19, wherein the transaction writing module determines the generation time of the target transaction, and establishes the correspondence between the unified evidence number, the hash value of the target transaction, and the generation time of the target transaction Relationship, and store.
  21. 如权利要求19所述的装置,所述交易写入模块,获取对所述疑似侵权作品进行取证时所相关的取证指令,生成包含所述取证指令的取证交易,将所述取证交易写入所述存证区块链网络;确定所述取证交易的生成时间,建立所述统一证据编号、所述取证交易的哈希值与所述取证交易的生成时间的对应关系,并存储。The device according to claim 19, wherein the transaction writing module obtains the forensic command related to the forensic collection of the suspected infringing work, generates a forensic transaction including the forensic command, and writes the forensic transaction to the office The deposit evidence blockchain network; determine the generation time of the forensic transaction, establish the corresponding relationship between the unified evidence number, the hash value of the forensic transaction and the generation time of the forensic transaction, and store it.
  22. 如权利要求19所述的装置,所述交易写入模块,获取对所述待监测数据进行监测时所相关的监测指令,生成包含所述监测指令的监测交易,将所述监测交易写入所 述存证区块链网络;确定所述监测交易的生成时间,建立所述统一证据编号、所述监测交易的哈希值与所述监测交易的生成时间的对应关系,并存储。The device of claim 19, wherein the transaction writing module obtains monitoring instructions related to the monitoring of the data to be monitored, generates a monitoring transaction including the monitoring instruction, and writes the monitoring transaction to the office The deposit evidence blockchain network; determine the generation time of the monitoring transaction, establish the corresponding relationship between the unified evidence number, the hash value of the monitoring transaction and the generation time of the monitoring transaction, and store it.
  23. 如权利要求19至22任一项所述的装置,还包括查询模块,接收用户所发送的查询请求,所述查询请求中包含统一证据编号;返回所述统一证据编号所对应的交易至用户,其中,所述统一证据编号所对应的交易包括目标交易、取证交易或者监测交易中的至少一种。The device according to any one of claims 19 to 22, further comprising a query module, which receives a query request sent by a user, the query request includes a unified evidence number; and returns the transaction corresponding to the unified evidence number to the user, Wherein, the transaction corresponding to the unified evidence number includes at least one of a target transaction, a forensic transaction or a monitoring transaction.
  24. 如权利要求16所述的装置,当所述待监测数据为文本时,所述确定模块,确定所述待监测数据的中的至少一个关键词或者关键段落,将所述至少一个关键词或者关键段落确定为作品标识信息。The device according to claim 16, when the data to be monitored is text, the determining module determines at least one keyword or key paragraph in the data to be monitored, and the at least one keyword or key The paragraph is determined to be the identification information of the work.
  25. 如权利要求16所述的装置,当所述待监测数据为视频时,所述确定模块,从所述视频中抽取指定帧数的视频图片,将所述指定帧数的视频图片确定为作品标识信息;The device according to claim 16, when the data to be monitored is a video, the determining module extracts a specified number of video pictures from the video, and determines the specified number of video pictures as a work identifier information;
    相应的,所述获取模块,根据所述作品标识信息进行公网监测,抽取目标视频中指定帧数的视频图片,与所述作品标识信息进行相似度比较,当相似度超过阈值时,确定所述目标作品为疑似侵权作品。Correspondingly, the acquisition module performs public network monitoring based on the work identification information, extracts video pictures of a specified number of frames in the target video, compares the similarity with the work identification information, and determines all the pictures when the similarity exceeds the threshold. The target works are suspected infringement works.
  26. 如权利要求16所述的装置,所述取证模块,确定所述疑似侵权作品的统一资源定位符URL,生成包含所述URL和疑似侵权作品的取证信息。15. The apparatus of claim 16, wherein the forensic module determines the uniform resource locator URL of the suspected infringing work, and generates forensic information including the URL and the suspected infringing work.
  27. 如权利要求16所述的装置,所述取证模块,对包含所述疑似侵权作品的使用信息的页面进行周期性截图,生成包含所述使用信息的图片序列;将所述使用信息的图片序列确定为取证信息。16. The device according to claim 16, wherein the forensic module takes periodic screenshots of the page containing the usage information of the suspected infringing work to generate a picture sequence containing the usage information; determining the picture sequence of the usage information For forensic information.
  28. 如权利要求16所述的装置,还包括授时模块,确定所述目标交易的哈希值,发送所述目标交易的哈希值至可信授时机构;接收所述可信授时机构所返回的授时证书,其中,所述授时证书中包含所述哈希值、可信时间和所述可信授时机构的数字签名。The device according to claim 16, further comprising a timing module, which determines the hash value of the target transaction, and sends the hash value of the target transaction to a trusted timing agency; and receives the timing returned by the trusted timing agency The certificate, wherein the time service certificate includes the hash value, the trusted time, and the digital signature of the trusted time service agency.
  29. 如权利要求16所述的装置,还包括发送模块,确定所述目标交易的哈希值,并返回所述取证信息和哈希值至用户。The device according to claim 16, further comprising a sending module, which determines the hash value of the target transaction, and returns the forensic information and the hash value to the user.
  30. 如权利要求29所述的装置,还包括验证模块,接收用户所发送的哈希值,验证所述哈希值所对应的目标交易的完整性;返回验证结果至用户。The device according to claim 29, further comprising a verification module, which receives the hash value sent by the user, verifies the integrity of the target transaction corresponding to the hash value; and returns the verification result to the user.
  31. 一种计算机设备,包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,其中,所述处理器执行所述程序时实现如权利要求1至15任一项所述的方法。A computer device, comprising a memory, a processor, and a computer program stored on the memory and capable of running on the processor, wherein the processor executes the program as described in any one of claims 1 to 15 method.
PCT/CN2020/139710 2020-01-15 2020-12-26 Infringement evidence storage method, apparatus, and device based on evidence storage blockchain WO2021143497A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010039265.8A CN110851879B (en) 2020-01-15 2020-01-15 Method, device and equipment for infringement and evidence preservation based on evidence preservation block chain
CN202010039265.8 2020-01-15

Publications (1)

Publication Number Publication Date
WO2021143497A1 true WO2021143497A1 (en) 2021-07-22

Family

ID=69610711

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/139710 WO2021143497A1 (en) 2020-01-15 2020-12-26 Infringement evidence storage method, apparatus, and device based on evidence storage blockchain

Country Status (2)

Country Link
CN (2) CN110851879B (en)
WO (1) WO2021143497A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113627939A (en) * 2021-08-27 2021-11-09 中国银行股份有限公司 Block chain, node and method for precious metal transaction dispute evidence storage verification
CN113792349A (en) * 2021-09-17 2021-12-14 上海万向区块链股份公司 Block chain-based data evidence verification method and system
CN116257871A (en) * 2023-03-13 2023-06-13 杭州易签宝网络科技有限公司 Method, device and storage medium for data storage, certification and verification

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110851879B (en) * 2020-01-15 2023-03-21 蚂蚁区块链科技(上海)有限公司 Method, device and equipment for infringement and evidence preservation based on evidence preservation block chain
CN111797420A (en) * 2020-08-20 2020-10-20 北京阿尔山金融科技有限公司 Data authorization and evidence storage method and system based on block chain
CN112215732A (en) * 2020-09-07 2021-01-12 深圳市安络科技有限公司 Intellectual property protection method and device based on block chain
CN112533010A (en) * 2020-11-23 2021-03-19 北京北笛科技有限公司 Automatic evidence obtaining method and device for audio and video data in network live broadcast service
CN112235323B (en) * 2020-12-11 2021-05-07 腾讯科技(深圳)有限公司 Evidence obtaining method and device based on block chain, electronic equipment and readable storage medium
CN112685794A (en) * 2020-12-31 2021-04-20 树根互联技术有限公司 Online evidence obtaining method, evidence obtaining and right maintaining method, system and computer equipment
CN114338719A (en) * 2021-12-27 2022-04-12 杭州趣链科技有限公司 Evidence processing method and device based on alliance chain and electronic equipment
CN116452224B (en) * 2023-06-19 2023-08-29 国网数字科技控股有限公司 Electronic evidence tracing method and device

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108846294A (en) * 2018-06-22 2018-11-20 智链数据科技(南通)有限公司 Food data storage method and device based on block chain
CN109064152A (en) * 2018-08-30 2018-12-21 十维度(厦门)网络科技有限公司 A kind of 3-dimensional digital block chain really weighs System Construction method
CN109582885A (en) * 2018-10-31 2019-04-05 阿里巴巴集团控股有限公司 It is a kind of that the method and device that block chain deposits card is carried out to webpage by webpage monitoring
US20190155997A1 (en) * 2017-11-17 2019-05-23 1969329 Ontario Inc. Content licensing platform, system, and method
CN110009336A (en) * 2018-12-13 2019-07-12 阿里巴巴集团控股有限公司 Evidence collecting method and device based on block chain
CN110263583A (en) * 2019-05-17 2019-09-20 阿里巴巴集团控股有限公司 Card method, apparatus and electronic equipment are deposited in a kind of infringement based on block chain
CN110599374A (en) * 2019-09-10 2019-12-20 阿里巴巴集团控股有限公司 Method, device and equipment for infringement claim settlement based on block chain
CN110598376A (en) * 2019-09-26 2019-12-20 腾讯科技(深圳)有限公司 Copyright authentication method, device and equipment based on block chain and storage medium
CN110851879A (en) * 2020-01-15 2020-02-28 支付宝(杭州)信息技术有限公司 Method, device and equipment for infringement and evidence preservation based on evidence preservation block chain

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103985032A (en) * 2014-05-29 2014-08-13 华翔腾数码科技有限公司 Generating method and system for e-mail return receipt
CN107832384A (en) * 2017-10-28 2018-03-23 北京安妮全版权科技发展有限公司 Infringement detection method, device, storage medium and electronic equipment
CN108268915B (en) * 2018-01-24 2021-07-13 北京信用达互联网信息技术有限公司 Electronic evidence curing system and method
CN109614766B (en) * 2018-10-31 2021-01-22 创新先进技术有限公司 Method and device for carrying out block chaining and evidence saving on webpage through file acquisition
CN109951290B (en) * 2019-01-31 2022-03-01 创新先进技术有限公司 Time service authentication method, device and equipment for chain type account book

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190155997A1 (en) * 2017-11-17 2019-05-23 1969329 Ontario Inc. Content licensing platform, system, and method
CN108846294A (en) * 2018-06-22 2018-11-20 智链数据科技(南通)有限公司 Food data storage method and device based on block chain
CN109064152A (en) * 2018-08-30 2018-12-21 十维度(厦门)网络科技有限公司 A kind of 3-dimensional digital block chain really weighs System Construction method
CN109582885A (en) * 2018-10-31 2019-04-05 阿里巴巴集团控股有限公司 It is a kind of that the method and device that block chain deposits card is carried out to webpage by webpage monitoring
CN110009336A (en) * 2018-12-13 2019-07-12 阿里巴巴集团控股有限公司 Evidence collecting method and device based on block chain
CN110263583A (en) * 2019-05-17 2019-09-20 阿里巴巴集团控股有限公司 Card method, apparatus and electronic equipment are deposited in a kind of infringement based on block chain
CN110599374A (en) * 2019-09-10 2019-12-20 阿里巴巴集团控股有限公司 Method, device and equipment for infringement claim settlement based on block chain
CN110598376A (en) * 2019-09-26 2019-12-20 腾讯科技(深圳)有限公司 Copyright authentication method, device and equipment based on block chain and storage medium
CN110851879A (en) * 2020-01-15 2020-02-28 支付宝(杭州)信息技术有限公司 Method, device and equipment for infringement and evidence preservation based on evidence preservation block chain

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113627939A (en) * 2021-08-27 2021-11-09 中国银行股份有限公司 Block chain, node and method for precious metal transaction dispute evidence storage verification
CN113792349A (en) * 2021-09-17 2021-12-14 上海万向区块链股份公司 Block chain-based data evidence verification method and system
CN116257871A (en) * 2023-03-13 2023-06-13 杭州易签宝网络科技有限公司 Method, device and storage medium for data storage, certification and verification
CN116257871B (en) * 2023-03-13 2023-11-17 杭州易签宝网络科技有限公司 Method, device and storage medium for data storage, certification and verification

Also Published As

Publication number Publication date
CN110851879B (en) 2023-03-21
CN116432247A (en) 2023-07-14
CN110851879A (en) 2020-02-28

Similar Documents

Publication Publication Date Title
WO2021143497A1 (en) Infringement evidence storage method, apparatus, and device based on evidence storage blockchain
Hasan et al. Combating deepfake videos using blockchain and smart contracts
US11593761B2 (en) Distributed data store for managing media
US11886555B2 (en) Online identity reputation
US10628485B2 (en) Blockchain-based music originality analysis method and apparatus
EP3720045A1 (en) Blockchain-based data verification method and apparatus, and electronic device
US20130268679A1 (en) Information processing apparatus, information processing method, and program
JP7085063B2 (en) Blockchain-based content processing methods, devices, devices and storage media
CN111291394B (en) False information management method, false information management device and storage medium
TWI710988B (en) Method and device for confirming content of multimedia protocol, and electronic equipment
KR20220027418A (en) Author verifying apparatus / method using decentralized network and self-sovereign id
WO2020108152A1 (en) Method, device and electronic equipment for preventing misuse of identity data
JP6664585B2 (en) Information processing apparatus, information processing method, and information processing program
WO2022057525A1 (en) Method and device for data retrieval, electronic device, and storage medium
WO2020085226A1 (en) Control method, content management system, program, and data structure
JP2016524732A (en) System and method for managing data assets associated with a peer-to-peer network
TWI745749B (en) Block chain-based audio agreement signing method and device, and electronic equipment
TWI717832B (en) Method and device for signing video agreement agreement based on blockchain, and electronic equipment
US20240134946A1 (en) Online identity reputation
Han et al. A Blockchain-based Framework for News Fine-grained Detection and Management

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20913160

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20913160

Country of ref document: EP

Kind code of ref document: A1