WO2022105535A1 - 版权数据处理方法和装置 - Google Patents

版权数据处理方法和装置 Download PDF

Info

Publication number
WO2022105535A1
WO2022105535A1 PCT/CN2021/125719 CN2021125719W WO2022105535A1 WO 2022105535 A1 WO2022105535 A1 WO 2022105535A1 CN 2021125719 W CN2021125719 W CN 2021125719W WO 2022105535 A1 WO2022105535 A1 WO 2022105535A1
Authority
WO
WIPO (PCT)
Prior art keywords
protected
data
work data
work
server
Prior art date
Application number
PCT/CN2021/125719
Other languages
English (en)
French (fr)
Inventor
姜南
柴鹏辉
Original Assignee
京东科技信息技术有限公司
京东科技控股股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 京东科技信息技术有限公司, 京东科技控股股份有限公司 filed Critical 京东科技信息技术有限公司
Publication of WO2022105535A1 publication Critical patent/WO2022105535A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Definitions

  • the embodiments of the present disclosure relate to the field of computer technology, and in particular, to a method and apparatus for processing copyright data.
  • Embodiments of the present disclosure propose a copyright data processing method and apparatus.
  • an embodiment of the present disclosure provides a copyright data processing method, which is applied to a server, including: receiving work data and certification materials submitted by a user to be protected; calculating a gene value of the work data to be protected by a predetermined algorithm ; Calculate the similarity between the gene value and the gene value of the stored work data respectively; if there is no stored work data with a similarity greater than a predetermined threshold, store the gene value of the work data to be protected, the work data to be protected and Prove the data, and generate the deposit message information based on the gene value of the work data to be protected; upload the deposit message information to the blockchain and synchronize it to the alliance chain of the preset rights protection agency, and receive the deposit returned by the blockchain. certificate.
  • the method further includes: acquiring a suspected infringing work with respect to the work data to be protected; calculating the gene value of the suspected infringing work through a predetermined algorithm; if the gene value of the suspected infringing work is the same as the gene value of the work data to be protected If the similarity of the values is greater than the predetermined threshold, the warning information is sent to the user terminal.
  • acquiring a suspected infringing work for the work data to be protected includes: periodically performing a picture search according to a keyword specified by a user; and using the searched picture as a suspected infringing work of the work data to be protected.
  • the method further includes: collecting infringement evidence data; after calculating the hash value of the infringement evidence data, uploading it to the blockchain and synchronizing it to the alliance chain of a preset rights protection agency.
  • the method further includes: if the user chooses a third party to help safeguard rights, sending the certificate message information, the work data to be protected and the certification data to the server of the third party.
  • the method further includes: in response to receiving the rights protection request, sending the infringement evidence data to a server of a third-party organization.
  • the method further includes: uploading information of each link involved in the copyright data processing process to the blockchain.
  • an embodiment of the present disclosure provides a copyright data processing device, which is applied to a server and includes: a receiving unit configured to receive work data and certification materials submitted by a user to be protected; a first computing unit configured to calculate the gene value of the work data to be protected by a predetermined algorithm; the second calculation unit is configured to calculate the similarity between the gene value and the gene value of the stored work data respectively; the generation unit is configured to If the stored work data is greater than the predetermined threshold, the gene value of the work data to be protected, the work data to be protected and the certification materials are stored, and the certificate message information is generated based on the gene value of the work data to be protected; the uploading unit , is configured to upload the deposit message information to the blockchain and synchronize it to the alliance chain of the preset rights protection agency, and receive the deposit certificate returned by the blockchain.
  • the device further includes a rights protection unit, configured to: obtain a suspected infringing work with respect to the work data to be protected; calculate the gene value of the suspected infringing work through a predetermined algorithm; if the gene value of the suspected infringing work is the same as the If the similarity of the gene value of the protected work data is greater than the predetermined threshold, an early warning message is sent to the user terminal.
  • a rights protection unit configured to: obtain a suspected infringing work with respect to the work data to be protected; calculate the gene value of the suspected infringing work through a predetermined algorithm; if the gene value of the suspected infringing work is the same as the If the similarity of the gene value of the protected work data is greater than the predetermined threshold, an early warning message is sent to the user terminal.
  • the rights protection unit is further configured to: periodically perform image search according to a keyword specified by the user; and use the searched image as a suspected infringing work of the work data to be protected.
  • the rights protection unit is further configured to: collect infringement evidence data; upload the hash value of the infringement evidence data to the blockchain and synchronize to the alliance chain of a preset rights protection agency.
  • the apparatus further includes an auxiliary service unit, configured to: if the user chooses a third party to help safeguard rights, send the certificate message information, the work data to be protected, and the certification data to the third party institution server.
  • the auxiliary service unit is further configured to: in response to receiving the rights protection request, send the infringement evidence data to the server of the third party organization.
  • the uploading unit is further configured to upload the information of each link involved in the copyright data processing process to the blockchain.
  • an embodiment of the present disclosure provides a copyright data processing method, which is applied to a server of a third-party organization, including: receiving certificate message information, a work to be protected uploaded by the server through the method described in the first aspect Data and supporting materials, and archived.
  • the method further includes: receiving infringement evidence data uploaded by the server through the method described in the first aspect; in response to receiving the service fee paid by the user, according to the infringement evidence data, the deposit certificate
  • the message information, the data of the work to be protected and the certification materials initiate a rights protection request to the alliance chain of the rights protection agency.
  • an embodiment of the present disclosure provides a copyright data processing method, which is applied to a consortium chain of a rights protection organization, including: receiving certificate message information uploaded by a server through the method described in the first aspect; The certificate message information is used to verify the copyright of the work data submitted by the user to be protected.
  • the method further includes: receiving a rights protection request sent by the server through any one of the first aspects or a rights protection request sent by a server of a third-party institution according to the method described in the third aspect;
  • the text information determines whether the similarity between the gene value of the suspected infringing work and the gene value of the work data to be protected is greater than a predetermined threshold. If it is greater, it is determined that the work data to be protected is infringed.
  • an embodiment of the present disclosure provides a copyright data processing system, including: a server that implements the method according to any one of the first aspects; The method described in item 1; a server of a third-party organization implements the method described in any one of the third aspects.
  • embodiments of the present disclosure provide an electronic device for processing copyright data, including: one or more processors; a storage device on which one or more programs are stored, when the one or more programs Executed by one or more processors such that the one or more processors implement a method as in any one of the first aspects.
  • embodiments of the present disclosure provide a computer-readable medium on which a computer program is stored, wherein the program implements the method according to any one of the first aspects when the program is executed by a processor.
  • the copyright data processing method and device realize the non-tamperable storage certificate of the creation time and content of the work through the blockchain technology, quickly generate the blockchain certificate storage certificate, and greatly reduce the number of rights defenders through the webpage storage and evidence collection.
  • the work data is directly connected to the alliance chain of the default rights protection agency to ensure the legal effect of all copyright data and protect the rights and interests of each user.
  • FIG. 1 is an exemplary system architecture diagram to which an embodiment of the present disclosure may be applied;
  • FIG. 2 is a flow chart of one embodiment of a copyright data processing method according to the present disclosure
  • FIG. 3 is a schematic diagram of an application scenario of the copyright data processing method according to the present disclosure.
  • FIG. 4 is a flow chart of yet another embodiment of a copyright data processing method according to the present disclosure.
  • FIG. 5 is a schematic diagram of another application scenario of the copyright data processing method according to the present disclosure.
  • 6a is a schematic diagram of a certificate of deposit according to the copyright data processing method of the present disclosure.
  • Fig. 6b is the schematic diagram of the certificate of deposit verification page according to the copyright data processing method of the present disclosure
  • Fig. 6c is a schematic diagram of a right confirmation and right protection tracing page according to the copyright data processing method of the present disclosure
  • FIG. 7 is a schematic structural diagram of an embodiment of a copyright data processing apparatus according to the present disclosure.
  • FIG. 8 is a schematic structural diagram of a computer system suitable for implementing an electronic device of an embodiment of the present disclosure.
  • FIG. 1 illustrates an exemplary system architecture 100 to which an embodiment of the copyright data processing method or copyright data processing apparatus of the present disclosure may be applied.
  • the system architecture 100 may include terminal devices 101 , 102 , and 103 , a network 104 and a server 105 , a blockchain 106 , a consortium chain 107 of an rights protection organization, and a server 108 of a third-party organization.
  • the network 104 is a medium used to provide a communication link between the terminal devices 101 , 102 , 103 and the server 105 .
  • the network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, among others.
  • the user can use the terminal devices 101, 102, 103 to interact with the server 105 through the network 104 to receive or send messages and the like.
  • Various communication client applications can be installed on the terminal devices 101, 102, and 103, such as work data to be protected, video editing applications, web browser applications, shopping applications, search applications, instant messaging tools, and email clients , social platform software, etc.
  • the terminal devices 101, 102, and 103 may be hardware or software.
  • the terminal devices 101, 102, and 103 can be various electronic devices that have a display screen and support video editing of the work data to be protected, including but not limited to smartphones, tablet computers, e-book readers, and MP3 players. (Moving Picture Experts Group Audio Layer III, Moving Picture Experts Compression Standard Audio Layer 3), MP4 (Moving Picture Experts Group Audio Layer IV, Moving Picture Experts Group Audio Layer 4) Players, Laptops and Desktops, etc. Wait.
  • the terminal devices 101, 102, and 103 are software, they can be installed in the electronic devices listed above. It can be implemented as multiple software or software modules (eg, to provide distributed services), or as a single software or software module. There is no specific limitation here.
  • the server 105 may be a server that provides various services, for example, a copyright server that provides copyright data processing for the work data work or video work submitted by the terminal devices 101 , 102 , and 103 to be protected.
  • the copyright server can analyze and process the received work data to be protected and certification materials and other data submitted by the user to be protected, and feed back the processing results (for example, the certificate of deposit) to the terminal device.
  • the server may be hardware or software.
  • the server can be implemented as a distributed server cluster composed of multiple servers, or can be implemented as a single server.
  • the server is software, it can be implemented as multiple software or software modules (for example, multiple software or software modules for providing distributed services), or can be implemented as a single software or software module. There is no specific limitation here.
  • the alliance chain 107 of the rights protection agency may be the alliance chain of the Beijing Internet Court, the Guangzhou Internet Court and other rights protection agencies.
  • the alliance chain 107 of the rights protection agency may include multiple nodes, for example, the node may be an Internet court server or the like.
  • the server 108 of a third-party organization is a server of a service organization that is used to help users safeguard rights.
  • the service organization usually provides charging services.
  • the server of the service organization receives the rights protection request sent by the user through the terminal, and detects that the account of the service organization receives the request. After the user pays, the user initiates a rights protection request to the alliance chain 107 of the rights protection agency on behalf of the user.
  • the server 105 , the alliance chain 107 of the rights protection organization, and the server 108 of the third-party organization are all connected to the blockchain 106 .
  • the copyright data processing method provided by the embodiments of the present disclosure is generally executed by the server 105 , and accordingly, the copyright data processing apparatus is generally set in the server 105 .
  • terminal devices, networks and servers in FIG. 1 are merely illustrative. There can be any number of terminal devices, networks and servers according to implementation needs.
  • the copyright data processing method includes the following steps:
  • Step 201 Receive the work data and certification materials submitted by the user to be protected.
  • the execution body of the copyright data processing method can use it to perform work data (for example, images, videos, audios, etc.) to be protected from the user through a wired connection or a wireless connection.
  • work data for example, images, videos, audios, etc.
  • the editing terminal receives the to-be-protected work data and certification materials submitted by the user.
  • b. By entering the URL, the system will automatically identify the resources in the web page. The user selects their own original work.
  • Proof materials refer to materials that can prove that the work is original by the user, such as hand-drawn drawings, original photos, etc.
  • Step 202 Calculate the gene value of the work data to be protected by a predetermined algorithm.
  • the gene value is used to identify the characteristics of the work data to be protected. If the work data is an image, you can convert the image into a binary image, and then use the pixel values of the binary image to generate gene values, such as reading each binary image one by one in order from left to right, and then from top to bottom The pixel value (i.e. binary sequence) of each point in is used as the gene value. A binary sequence of pixel values can be converted to a hexadecimal gene value. If the work data is audio, the audio can be converted into an audio map, and then the gene value of the audio map can be calculated according to the method of calculating the gene value of the image.
  • Step 203 Calculate the similarity between the gene value and the gene value of the stored work data respectively.
  • each work data whose copyright has been determined by the server will store its gene value in the server.
  • the similarity between the gene value of the work data to be protected received this time and the gene value of the stored work data can be calculated.
  • the calculation method of similarity includes, but is not limited to, cosine similarity, Euclidean distance, Hamming distance, and the like.
  • Step 204 if there is no stored work data with a similarity greater than a predetermined threshold, then store the gene value of the work data to be protected, the work data to be protected and the certification materials, and generate a storage based on the gene value of the work data to be protected. certificate message information.
  • the predetermined threshold may be set to 80%. If there is stored work data with a similarity greater than a predetermined threshold, it means that the work data submitted by the user to be protected has already been copyrighted by others, so the user cannot be granted any more copyright. However, if there is no stored work data with a similarity greater than a predetermined threshold, it means that the work data to be protected has not been registered, and the copyright registration is allowed. Store and record the gene value of the work data to be protected, the work data to be protected and the certification materials.
  • the work data to be protected can also be processed by inversion, inversion, etc., and then the gene values can be calculated separately, and the gene values of various dimensions of the work data to be protected can be stored in the server together. This fully protects the work data to be protected. Because the gene value after the inversion and inversion of the work data to be protected has been stored in the server, it prevents others from applying for copyright by inverting and inverting the work data to be protected.
  • the certificate message information is generated, including:
  • Step 2041 Calculate the hash value of the gene value data and bind it to an authoritative time source.
  • the National Time Service Center is responsible for timing and punctuality, and a trusted third-party time stamp service agency performs digital signature generation on the electronic data digest and authoritative time record. Timestamps, through trusted timestamps, can determine the precise time when electronic files are generated, prevent electronic files from being tampered with, and provide credible time proofs and content authenticity and integrity proofs for electronic data. Use as evidence is authoritative and reliable. Reliability, in line with the requirements of the "Electronic Signature Law", and has the effect of legal proof.
  • step 2042 the interface of CFCA (China Financial Certification Center) is invoked, and a digital certificate (electronic ID card) is issued for the hash value calculated based on the gene value data with the time stamp signature, that is, the message information of the deposit certificate.
  • a digital certificate electronic ID card
  • the certificate deposit message information may include information of the depositor (that is, the author of the work data to be protected), information related to the stored work data to be protected, the deposit time, the hash value calculated based on the gene value data, and the like.
  • each link ie, the circulation link
  • the circulation information can be queried based on the hash value.
  • There are many circulation links for example, confirmation of rights submission, generation of gene values, pre-set rights protection agencies (such as Beijing Internet Court, Guangzhou Internet Court and other Internet courts) alliance chain evidence, rights protection submission, etc.
  • Each circulation link will have time information and corresponding signs.
  • the confirmation submission and rights protection submission correspond to the order number
  • the gene value generation link corresponds to the gene sequence
  • the alliance chain certificate deposit link of the default rights protection agency corresponds to the deposit certificate coding.
  • Step 205 upload the information of the deposit message to the blockchain and synchronize it to the alliance chain of the preset rights protection agency, and receive the deposit certificate returned by the blockchain.
  • the certificate deposit message information generated in step 204 can be uploaded to the blockchain.
  • the blockchain is connected to the alliance chain of at least one preset rights protection organization, for example, the alliance chain of the preset rights protection organization in Beijing, the alliance chain of the preset rights protection organization in Guangzhou, etc., so the information of the deposit message can be synchronized to the preset rights protection organization. alliance chain.
  • the blockchain will generate an electronic data deposit certificate in a predetermined format according to the content of the deposit message.
  • the certificate of deposit can be stored in the blockchain and downloaded by the user.
  • the deposit certificate may include, in addition to the deposit message information, a two-dimensional code for verifying the authenticity of the deposit certificate.
  • Fig. 6b shows the scanning of the two-dimensional code in the certificate of deposit in Fig. 6a to verify the authenticity of the certificate of deposit. It can be seen that the verification result of Fig. 6b is the same as the content of the deposit certificate in Fig. 6a, so it is proved that the deposit certificate is true.
  • the message information can be synchronized to the alliance chain of the alliance chain of the preset rights protection agency at the same time, providing strong and effective legal protection for original works.
  • the alliance chain of the rights protection organization receives the certificate message information uploaded by the server.
  • the copyright verification is performed on the work data to be protected submitted by the user according to the information of the deposit certificate, and the copyright is determined for the user.
  • the staff of the rights protection agency will review the received certification materials to determine whether the user has copyright.
  • the copyrighted work data is stored as a certificate, and the certificate is encoded and shared in the blockchain through the alliance chain of the rights protection agency.
  • the traceback page is detailed in Figure 6c.
  • the user may select a manner of confirming the right.
  • a. Second-level confirmation of rights b.
  • Worry-free rights protection that is, a third party helps to protect rights.
  • the confirmation of rights by depositing evidence only confirms the rights, and does not include the process of rights protection.
  • Worry-free rights protection can help rights protection through third-party agencies. It is a fee-based service, so it also involves the billing process.
  • the right confirmation information and certificate information submitted by the user will be uploaded to the third party confirmation agency (for example: IPCI, China Culture Media), and the third party agency will record the right confirmation information , in order to help users protect their rights in the future.
  • the server of the third-party organization receives and archives the certificate message information, the work data to be protected, and the certification materials uploaded by the server.
  • the method provided by the above embodiments of the present disclosure realizes the non-tamperable storage certificate of the creation time and content of the work through technologies such as blockchain, electronic signature, and trusted timestamp, and quickly generates a blockchain certificate of storage.
  • FIG. 3 is a schematic diagram of an application scenario of a right confirmation process of the copyright data processing method according to this embodiment.
  • the specific content of the confirmation process is as follows:
  • the hash value of the gene value data is calculated and bound to an authoritative time source.
  • the National Time Service Center is responsible for timing and punctuality, and a trusted third-party time stamp service agency will digitally sign the electronic data digest and authoritative time record to generate the time. Stamp, through the trusted timestamp, the precise time when the electronic file is generated can be determined, and the electronic file can be prevented from being tampered with, providing credible time proof and content authenticity and integrity proof for the electronic data, which is authoritative and trustworthy when used as evidence. It meets the requirements of the "Electronic Signature Law" and has the legal effect of proof.
  • the process 400 of the copyright data processing method includes the following steps:
  • Step 401 Obtain a suspected infringing work for the work data to be protected.
  • the execution body of the copyright data processing method may receive the information submitted by the user from the terminal through which the user searches for the work data or video to be protected through a wired connection or a wireless connection. Suspected infringing works for the work data to be protected whose rights have been confirmed by the user. If the user finds that the original work has been infringed, he can submit the suspected infringing material through the copyright protection page of the Copyright Data Processing Center.
  • the server may enable a timed execution task to automatically detect target resources, for example, search for relevant pictures according to keywords in a search engine such as Baidu. If users purchase this service, they can also specify certain platforms, such as video sites. The server can perform image search and analysis more accurately on this platform.
  • Step 402 Calculate the gene value of the suspected infringing work through a predetermined algorithm.
  • the gene value of the suspected infringing work can be calculated with reference to the algorithm in step 202 . There may be multiple suspected infringing works, so the gene value of each suspected infringing work can be calculated separately. If the user submits a suspected infringing video, the suspected infringing video can be divided into the work data to be protected and then the gene value of each frame of the work data to be protected can be calculated.
  • Step 403 If the similarity between the gene value of the suspected infringing work and the gene value of the work data to be protected is greater than a predetermined threshold, send an early warning message to the user's terminal.
  • the system will confirm this event as a suspected infringement event.
  • the contact information SMS, E-mail, etc.
  • Step 404 collecting infringement evidence data.
  • the system executes a timed task or the infringing web page information provided by the user finds suspected infringing material. While giving users an early warning, it will initiate screenshots of webpages, download of webpage source code (screenshots), and collection of webpage service information to collect and store infringement evidence data.
  • Step 405 after calculating the hash value of the infringement evidence data, upload it to the blockchain and synchronize it to the alliance chain of the default rights protection agency.
  • the hash value of the calculated infringement evidence data is stored in the blockchain, and synchronized to the alliance chain of the default rights protection agency.
  • the server of the third-party organization receives the infringement evidence data uploaded by the server; in response to receiving the service fee paid by the user, according to the infringement evidence data, the certificate message information, the work data to be protected and the The proof material initiates a rights protection request to the alliance chain of the rights protection agency.
  • the third-party organization is a fee-based service that helps users fight infringement lawsuits. You can also accept some public welfare projects and free services. The service fee here can be money or proof materials for free services.
  • the alliance chain of the rights protection organization receives the rights protection request sent by the server or the rights protection request sent by the server of the third-party organization. Whether the work data is infringed is determined according to the information of the deposit certificate message.
  • the server of the rights protection agency can determine whether the similarity between the gene value of the work data in the stored certificate message information and the gene value of the suspected infringing work is greater than a predetermined threshold.
  • the verdict results are shared in the blockchain.
  • the above-mentioned circulation links such as infringement discovery and rights protection will have relevant circulation information, and the information of the circulation link can be uploaded to the blockchain.
  • the blockchain will return the HASH value corresponding to the received information for subsequent query and circulation information.
  • the process 400 of the copyright data processing method in this embodiment embodies the steps of rights protection.
  • the solution described in this embodiment can be designed in this paper to store certificates in seconds (completed in 30s), file an online complaint about an infringement event, and the system automatically obtains original works for web page confirmation and automatically scans suspected plagiarism works.
  • a professional team assists in realizing cross-platform rights protection. It provides an immutable copyright certificate system and blockchain-based traceability records for each link.
  • the deposit information will be synchronized with the alliance chain of the pre-set rights protection agency to provide strong and effective legal protection for original works, and issue a certificate of confirmation and a unique identification code for each work.
  • FIG. 3 is a schematic diagram of an application scenario of the rights protection process of the copyright data processing method according to the present embodiment.
  • the specific content of the confirmation process is as follows:
  • the system also has a timed execution task to automatically detect target resources, such as searching for relevant pictures according to keywords in a search engine. If the user purchases this service, certain platforms can also be specified. The system can more accurately search and analyze pictures on this platform.
  • the present disclosure provides an embodiment of an apparatus for processing copyright data.
  • the apparatus embodiment corresponds to the method embodiment shown in FIG. 2 .
  • the copyright data processing apparatus 700 in this embodiment includes: a receiving unit 701 , a first calculating unit 702 , a second calculating unit 703 , a generating unit 704 , and an uploading unit 705 .
  • the receiving unit 701 is configured to receive the work data and certification materials to be protected submitted by the user;
  • the first calculating unit 702 is configured to calculate the gene value of the work data to be protected by a predetermined algorithm;
  • the second calculating unit 703 is configured to calculate the similarity between the gene value and the gene value of the stored work data respectively;
  • the generating unit 704 is configured to store the work data to be protected if there is no stored work data with a similarity greater than a predetermined threshold gene value, work data to be protected, and certification materials, and generate certificate message information based on the gene value of the work data to be protected;
  • uploading unit 705 is configured to upload the certificate message information to the blockchain and synchronize it to The alliance chain of the rights protection agency is preset, and the certificate of deposit returned by the blockchain is received.
  • the apparatus 700 further includes a rights protection unit (not shown in the drawings), configured to: acquire a suspected infringing work for the work data to be protected; calculate the suspected infringing work through a predetermined algorithm The gene value of the infringing work; if the similarity between the gene value of the suspected infringing work and the gene value of the work data to be protected is greater than a predetermined threshold, an early warning message is sent to the user terminal.
  • a rights protection unit (not shown in the drawings), configured to: acquire a suspected infringing work for the work data to be protected; calculate the suspected infringing work through a predetermined algorithm The gene value of the infringing work; if the similarity between the gene value of the suspected infringing work and the gene value of the work data to be protected is greater than a predetermined threshold, an early warning message is sent to the user terminal.
  • the rights protection unit is further configured to: periodically perform image search according to keywords specified by the user; and use the searched image as a suspected infringing work of the work data to be protected.
  • the rights protection unit is further configured to: collect infringement evidence data; calculate the hash value of the infringement evidence data, upload it to the blockchain, and synchronize it to the alliance chain of a preset rights protection agency .
  • the apparatus further includes an auxiliary service unit (not shown in the drawings), which is configured to: if the user chooses a third party to help safeguard rights, store the certificate message information , The work data and certification materials to be protected are sent to the server of a third-party organization.
  • an auxiliary service unit (not shown in the drawings), which is configured to: if the user chooses a third party to help safeguard rights, store the certificate message information , The work data and certification materials to be protected are sent to the server of a third-party organization.
  • the auxiliary service unit is further configured to: in response to receiving the rights protection request, send the infringement evidence data to the server of the third-party organization.
  • the uploading unit is further configured to upload the information of each link involved in the copyright data processing process to the blockchain.
  • FIG. 8 it shows a schematic structural diagram of an electronic device (eg, the server or terminal device in FIG. 1 ) 800 suitable for implementing the embodiments of the present disclosure.
  • Terminal devices in the embodiments of the present disclosure may include, but are not limited to, such as mobile phones, notebook computers, digital broadcast receivers, PDAs (Personal Digital Assistants), PADs (Tablets), PMPs (Portable Multimedia Players), vehicle-mounted terminals ( For example, mobile terminals such as car navigation terminals) and the like, and stationary terminals such as digital TVs, desktop computers, and the like.
  • the terminal device/server shown in FIG. 8 is only an example, and should not impose any limitation on the function and scope of use of the embodiments of the present disclosure.
  • an electronic device 800 may include a processing device (eg, a central processing unit, a graphics processor, etc.) 801 that may be loaded into random access according to a program stored in a read only memory (ROM) 802 or from a storage device 808 Various appropriate actions and processes are executed by the programs in the memory (RAM) 803 . In the RAM 803, various programs and data required for the operation of the electronic device 800 are also stored.
  • the processing device 801, the ROM 802, and the RAM 803 are connected to each other through a bus 804.
  • An input/output (I/O) interface 805 is also connected to bus 804 .
  • the following devices may be connected to the I/O interface 805: input devices 806 including, for example, a touch screen, touchpad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, etc.; including, for example, a liquid crystal display (LCD), speakers, vibration An output device 807 of a computer, etc.; a storage device 808 including, for example, a magnetic tape, a hard disk, etc.; and a communication device 809. Communication means 809 may allow electronic device 800 to communicate wirelessly or by wire with other devices to exchange data. While FIG. 8 shows an electronic device 800 having various means, it should be understood that not all of the illustrated means are required to be implemented or provided. More or fewer devices may alternatively be implemented or provided. Each block shown in FIG. 8 can represent one device, and can also represent multiple devices as required.
  • input devices 806 including, for example, a touch screen, touchpad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, etc.
  • LCD liquid crystal display
  • speakers vibration
  • embodiments of the present disclosure include a computer program product comprising a computer program carried on a computer-readable medium, the computer program containing program code for performing the method illustrated in the flowchart.
  • the computer program may be downloaded and installed from the network via the communication device 809, or from the storage device 808, or from the ROM 802.
  • the processing device 801 the above-mentioned functions defined in the methods of the embodiments of the present disclosure are executed.
  • the computer-readable medium described in the embodiments of the present disclosure may be a computer-readable signal medium or a computer-readable storage medium, or any combination of the above two.
  • the computer-readable storage medium can be, for example, but not limited to, an electrical, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus or device, or a combination of any of the above. More specific examples of computer readable storage media may include, but are not limited to, electrical connections with one or more wires, portable computer disks, hard disks, random access memory (RAM), read only memory (ROM), erasable Programmable read only memory (EPROM or flash memory), fiber optics, portable compact disk read only memory (CD-ROM), optical storage devices, magnetic storage devices, or any suitable combination of the foregoing.
  • a computer-readable storage medium may be any tangible medium that contains or stores a program that can be used by or in conjunction with an instruction execution system, apparatus, or device.
  • a computer-readable signal medium may include a data signal in baseband or propagated as part of a carrier wave, carrying computer-readable program code therein. Such propagated data signals may take a variety of forms, including but not limited to electromagnetic signals, optical signals, or any suitable combination of the foregoing.
  • a computer-readable signal medium can also be any computer-readable medium other than a computer-readable storage medium that can transmit, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device .
  • Program code embodied on a computer readable medium may be transmitted using any suitable medium including, but not limited to, electrical wire, optical fiber cable, RF (radio frequency), etc., or any suitable combination of the foregoing.
  • the above-mentioned computer-readable medium may be included in the above-mentioned electronic device; or may exist alone without being assembled into the electronic device.
  • the above-mentioned computer-readable medium carries one or more programs, and when the above-mentioned one or more programs are executed by the electronic device, the electronic device: receives the work data to be protected and the certification materials submitted by the user to be protected; The algorithm calculates the gene value of the work data to be protected; respectively calculates the similarity between the gene value and the gene value of the stored work data; if there is no stored work data with a similarity greater than a predetermined threshold, the work to be protected is stored.
  • the gene value of the data, the work data to be protected, and the certification materials, and based on the gene value of the work data to be protected, the certificate message information is generated; the certificate message information is uploaded to the blockchain and synchronized to the preset rights protection agency's Consortium chain, and receive the certificate of deposit returned by the blockchain.
  • Computer program code for carrying out operations of embodiments of the present disclosure may be written in one or more programming languages, including object-oriented programming languages—such as Java, Smalltalk, C++, or a combination thereof, Also included are conventional procedural programming languages - such as the "C" language or similar programming languages.
  • the program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer, or entirely on the remote computer or server.
  • the remote computer may be connected to the user's computer through any kind of network, including a local area network (LAN) or a wide area network (WAN), or may be connected to an external computer (eg, using an Internet service provider through Internet connection).
  • LAN local area network
  • WAN wide area network
  • each block in the flowchart or block diagrams may represent a module, segment, or portion of code that contains one or more logical functions for implementing the specified functions executable instructions.
  • the functions noted in the blocks may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved.
  • each block of the block diagrams and/or flowchart illustrations, and combinations of blocks in the block diagrams and/or flowchart illustrations can be implemented in dedicated hardware-based systems that perform the specified functions or operations , or can be implemented in a combination of dedicated hardware and computer instructions.
  • the units involved in the embodiments of the present disclosure may be implemented in software or hardware.
  • the described unit can also be provided in the processor, for example, it can be described as: a processor includes a receiving unit, a first computing unit, a second computing unit, a generating unit and an uploading unit. Wherein, the names of these units do not constitute a limitation on the unit itself under certain circumstances.
  • the receiving unit can also be described as "a unit that receives the work data and certification materials to be protected and submitted by the user".

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Multimedia (AREA)
  • Data Mining & Analysis (AREA)
  • Technology Law (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

一种版权数据处理方法和装置。该方法包括:接收用户提交的待保护的作品数据和证明资料(201);通过预定的算法计算待保护的作品数据的基因值(202);分别计算基因值与已存储的作品数据的基因值的相似度(203);若不存在相似度大于预定阈值的作品数据,则存储待保护的作品数据的基因值、待保护的作品数据和证明资料,并基于待保护的作品数据的基因值生成存证报文信息(204);将存证报文信息上传至区块链并同步到预设维权机构的联盟链,并接收区块链返回的存证证书(205)。该方法实现了待保护的作品数据或视频作品的版权数据处理。

Description

版权数据处理方法和装置
本专利申请要求于2020年11月20日提交的、申请号为202011305752.0、发明名称为“版权数据处理方法和装置”的中国专利申请的优先权,该申请的全文以引用的方式并入本申请中。
技术领域
本公开的实施例涉及计算机技术领域,具体涉及版权数据处理方法和装置。
背景技术
随着电商与短视频的兴起,更多的人选择网上购物与在家中自娱自乐。很多商家和数字内容原创作者都会有自己的作品未被经过允许或者授权,却被并不相识的商家、网红们到处使用的经历。因此需要保护自己作品的版权。
传统的版权数据处理方法中确权、维权周期时间长,而很多作品生命周期稍纵即逝,无法及时进行保护。数字内容形态各异,缺乏规范统一的版权存证机制服务。
发明内容
本公开的实施例提出了版权数据处理方法和装置。
第一方面,本公开的实施例提供了一种版权数据处理方法,应用于服务器,包括:接收用户提交的待保护的作品数据和证明资料;通过预定的算法计算待保护的作品数据的基因值;分别计算基因值与已存储的作品数据的基因值的相似度;若不存在相似度大于预定阈值的已存储的作品数据,则存储待保护的作品数据的基因值、待保护的作品数据和证明资料,并基于待保护的作品数据的基因值生成存证报文信息;将存证报文信息上传至区块链并同步到预设维权机构的联盟链,并接收区块链返回的存证证书。
在一些实施例中,该方法还包括:获取针对待保护的作品数据的 疑似侵权作品;通过预定的算法计算疑似侵权作品的基因值;若疑似侵权作品的基因值与待保护的作品数据的基因值的相似度大于预定阈值,则向用户终端发送预警信息。
在一些实施例中,获取针对待保护的作品数据的疑似侵权作品,包括:根据用户指定的关键词定时进行图片搜索;将搜索出的图片作为待保护的作品数据的疑似侵权作品。
在一些实施例中,该方法还包括:采集侵权证据数据;计算出侵权证据数据的哈希值后上传至区块链并同步到预设维权机构的联盟链。
在一些实施例中,该方法还包括:若用户选择由第三方帮助维权的方式,则将存证报文信息、待保护的作品数据和证明资料发送至第三方机构的服务器。
在一些实施例中,该方法还包括:响应于接收到维权请求,将侵权证据数据发送至第三方机构的服务器。
在一些实施例中,该方法还包括:将版权数据处理过程中涉及的各环节的信息上传至区块链。
第二方面,本公开的实施例提供了一种版权数据处理装置,应用于服务器,包括:接收单元,被配置成接收用户提交的待保护的作品数据和证明资料;第一计算单元,被配置成通过预定的算法计算待保护的作品数据的基因值;第二计算单元,被配置成分别计算基因值与已存储的作品数据的基因值的相似度;生成单元,被配置成若不存在相似度大于预定阈值的已存储的作品数据,则存储待保护的作品数据的基因值、待保护的作品数据和证明资料,并基于待保护的作品数据的基因值生成存证报文信息;上传单元,被配置成将存证报文信息上传至区块链并同步到预设维权机构的联盟链,并接收区块链返回的存证证书。
在一些实施例中,该装置还包括维权单元,被配置成:获取针对待保护的作品数据的疑似侵权作品;通过预定的算法计算疑似侵权作品的基因值;若疑似侵权作品的基因值与待保护的作品数据的基因值的相似度大于预定阈值,则向用户终端发送预警信息。
在一些实施例中,维权单元进一步被配置成:根据用户指定的关 键词定时进行图片搜索;将搜索出的图片作为待保护的作品数据的疑似侵权作品。
在一些实施例中,维权单元进一步被配置成:采集侵权证据数据;计算出侵权证据数据的哈希值后上传至区块链并同步到预设维权机构的联盟链。
在一些实施例中,该装置还包括辅助服务单元,被配置成:若用户选择由第三方帮助维权的方式,则将存证报文信息、待保护的作品数据和证明资料发送至第三方机构的服务器。
在一些实施例中,辅助服务单元进一步被配置成:响应于接收到维权请求,将侵权证据数据发送至第三方机构的服务器。
在一些实施例中,上传单元进一步被配置成将版权数据处理过程中涉及的各环节的信息上传至区块链。
第三方面,本公开的实施例提供了一种版权数据处理方法,应用于第三方机构的服务器,包括:接收服务器通过第一方面所述的方法上传的存证报文信息、待保护的作品数据和证明资料,并存档。
在一些实施例中,该方法还包括:接收服务器通过第一方面所述的方法上传的侵权证据数据;响应于接收到所述用户支付的服务费,根据所述侵权证据数据、所述存证报文信息、所述待保护的作品数据和所述证明资料向维权机构的联盟链发起维权请求。
第四方面,本公开的实施例提供了一种版权数据处理方法,应用于维权机构的联盟链,包括:接收服务器通过第一方面所述的方法上传的存证报文信息;根据所述存证报文信息对用户提交的待保护的作品数据进行版权验证。
在一些实施例中,该方法还包括:接收服务器通过第一方面中任一项发送的维权请求或第三方机构的服务器根据第三方面所述的方法发送的维权请求;根据所述存证报文信息确定疑似侵权作品的基因值与待保护的作品数据的基因值的相似度是否大于预定阈值,若大于,则确定待保护的作品数据被侵权。
第五方面,本公开的实施例提供了一种版权数据处理系统,包括:服务器,实现如第一方面中任一项所述的方法;维权机构的联盟链, 实现如第四方面中任一项所述的方法;第三方机构的服务器,实现如第三方面中任一项所述的方法。
第六方面,本公开的实施例提供了一种用于版权数据处理的电子设备,包括:一个或多个处理器;存储装置,其上存储有一个或多个程序,当一个或多个程序被一个或多个处理器执行,使得一个或多个处理器实现如第一方面中任一项的方法。
第七方面,本公开的实施例提供了一种计算机可读介质,其上存储有计算机程序,其中,程序被处理器执行时实现如第一方面中任一项的方法。
本公开的实施例提供的版权数据处理方法和装置,通过区块链技术实现对作品创作时间和内容的不可篡改存证,快速生成区块链存证证书,通过网页存证取证大大减少维权者的操作流程与维权举证时间成本。作品数据直通预设维权机构的联盟链保障所有版权数据的法律效力,保护每一个用户的权益。
附图说明
通过阅读参照以下附图所作的对非限制性实施例所作的详细描述,本公开的其它特征、目的和优点将会变得更明显:
图1是本公开的一个实施例可以应用于其中的示例性系统架构图;
图2是根据本公开的版权数据处理方法的一个实施例的流程图;
图3是根据本公开的版权数据处理方法的一个应用场景的示意图;
图4是根据本公开的版权数据处理方法的又一个实施例的流程图;
图5是根据本公开的版权数据处理方法的又一个应用场景的示意图;
图6a是根据本公开的版权数据处理方法的存证证书的示意图;
图6b是根据本公开的版权数据处理方法的存证证书验证页面的示意图;
图6c是根据本公开的版权数据处理方法的确权维权追溯页面的示意图;
图7是根据本公开的版权数据处理装置的一个实施例的结构示意 图;
图8是适于用来实现本公开的实施例的电子设备的计算机系统的结构示意图。
具体实施方式
下面结合附图和实施例对本公开作进一步的详细说明。可以理解的是,此处所描述的具体实施例仅仅用于解释相关发明,而非对该发明的限定。另外还需要说明的是,为了便于描述,附图中仅示出了与有关发明相关的部分。
需要说明的是,在不冲突的情况下,本公开中的实施例及实施例中的特征可以相互组合。下面将参考附图并结合实施例来详细说明本公开。
图1示出了可以应用本公开的版权数据处理方法或版权数据处理装置的实施例的示例性系统架构100。
如图1所示,系统架构100可以包括终端设备101、102、103,网络104和服务器105、区块链106、维权机构的联盟链107、第三方机构的服务器108。网络104用以在终端设备101、102、103和服务器105之间提供通信链路的介质。网络104可以包括各种连接类型,例如有线、无线通信链路或者光纤电缆等等。
用户可以使用终端设备101、102、103通过网络104与服务器105交互,以接收或发送消息等。终端设备101、102、103上可以安装有各种通讯客户端应用,例如待保护的作品数据、视频编辑类应用、网页浏览器应用、购物类应用、搜索类应用、即时通信工具、邮箱客户端、社交平台软件等。
终端设备101、102、103可以是硬件,也可以是软件。当终端设备101、102、103为硬件时,可以是具有显示屏并且支持待保护的作品数据视频编辑的各种电子设备,包括但不限于智能手机、平板电脑、电子书阅读器、MP3播放器(Moving Picture Experts Group Audio Layer III,动态影像专家压缩标准音频层面3)、MP4(Moving Picture Experts Group Audio Layer IV,动态影像专家压缩标准音频层面4)播放器、 膝上型便携计算机和台式计算机等等。当终端设备101、102、103为软件时,可以安装在上述所列举的电子设备中。其可以实现成多个软件或软件模块(例如用来提供分布式服务),也可以实现成单个软件或软件模块。在此不做具体限定。
服务器105可以是提供各种服务的服务器,例如对终端设备101、102、103提交的待保护的作品数据作品或视频作品提供版权数据处理的版权服务器。版权服务器可以对接收到的用户提交的待保护的待保护的作品数据和证明资料等数据进行分析等处理,并将处理结果(例如存证证书)反馈给终端设备。
需要说明的是,服务器可以是硬件,也可以是软件。当服务器为硬件时,可以实现成多个服务器组成的分布式服务器集群,也可以实现成单个服务器。当服务器为软件时,可以实现成多个软件或软件模块(例如用来提供分布式服务的多个软件或软件模块),也可以实现成单个软件或软件模块。在此不做具体限定。
维权机构的联盟链107可以是北京互联网法院、广州互联网法院等维权机构的联盟链,该维权机构的联盟链107可以包括多个节点,例如该节点可以为互联网法院服务器等。
第三方机构的服务器108是用于帮用户维权的服务机构的服务器,该服务机构通常提供收费服务,该服务机构的服务器接收到用户通过终端发送的维权请求,并检测到服务机构的账户接收到用户付款后,代理该用户向维权机构的联盟链107发起维权请求。
服务器105、维权机构的联盟链107、第三方机构的服务器108都连接到区块链106。
需要说明的是,本公开的实施例所提供的版权数据处理方法一般由服务器105执行,相应地,版权数据处理装置一般设置于服务器105中。
应该理解,图1中的终端设备、网络和服务器的数目仅仅是示意性的。根据实现需要,可以具有任意数目的终端设备、网络和服务器。
继续参考图2,示出了根据本公开的版权数据处理方法的一个实施例的流程200。该版权数据处理方法,包括以下步骤:
步骤201,接收用户提交的待保护的作品数据和证明资料。
在本实施例中,版权数据处理方法的执行主体(例如图1所示的服务器)可以通过有线连接方式或者无线连接方式从用户利用其进行待保护的作品数据(例如,图像、视频、音频等)编辑的终端接收用户提交的待保护的待保护的作品数据和证明资料。提交方式可分为两种:a.手动上传图片(本申请中均以图片为默认维权格式)等原创作品。b.通过输入URL,系统将自动识别出网页中的资源。用户选择了自己的原创作品。
用户还可提交视频,服务器可将用户提交的视频拆分成图像后逐一进行版权数据处理。证明资料指的是能证明作品是用户原创的材料,例如手绘图、原始照片等。
步骤202,通过预定的算法计算待保护的作品数据的基因值。
在本实施例中,基因值用于标识待保护的作品数据的特征。如果作品数据是图像,则可将图像转换成二值图像,然后使用二值图像的像素值来生成基因值,例如由从左到右,再从上到下的顺序逐个读取每二值图像中每个点的像素值(即二进制序列)作为基因值。可将像素值的二进制序列转换成十六进制的基因值。如果作品数据是音频,则可将音频转换成音频图谱,然后按照计算图像的基因值的方法计算音频图谱的基因值。
步骤203,分别计算基因值与已存储的作品数据的基因值的相似度。
在本实施例中,每个经服务器确定了版权的作品数据都会将其基因值存在服务器中。可将此次接收到的待保护的作品数据的基因值与已存储的作品数据的基因值的相似度。相似度的计算方法包括但不限于余弦相似度、欧氏距离、汉明距离等。
步骤204,若不存在相似度大于预定阈值的已存储的作品数据,则存储待保护的作品数据的基因值、待保护的作品数据和证明资料,并基于待保护的作品数据的基因值生成存证报文信息。
在本实施例中,预定阈值可设为80%。如果存在相似度大于预定阈值的已存储的作品数据,则说明用户提交的待保护的作品数据已经 被别人注册过版权,因此不能再给该用户授与版权。而如果不存在相似度大于预定阈值的已存储的作品数据,则说明该待保护的作品数据未被注册过,允许注册版权。将待保护的作品数据的基因值、待保护的作品数据和证明资料存储备案。可选地,还可将待保护的作品数据倒置、反转等方式处理后分别计算基因值,将待保护的作品数据各种维度的基因值一并保存在服务器中。这样可以全面保护待保护的作品数据。因为待保护的作品数据倒置、反转后的基因值已经存储在服务器中,防止其它人通过将待保护的作品数据倒置、反转后申请版权。
基于待保护的作品数据的基因值生成存证报文信息,包括:
步骤2041,将基因值数据计算hash值并与权威时间源绑定,由国家授时中心负责授时与守时,并由可信第三方时间戳服务机构对电子数据摘要和权威时间记录进行数字签名生成时间戳,通过可信时间戳可确定电子文件生成的精确时间,并防止电子文件被篡改,为电子数据提供可信的时间证明和内容真实性、完整性证明,作为证据使用具有权威性和可信赖性,符合《电子签名法》要求,在法律上具备证明效力。
步骤2042,调用CFCA(中国金融认证中心)的接口,为具有时间戳签名的基于基因值数据计算出的hash值颁发数字证书(电子身份证),即为存证报文信息。保证确权信息的完整性和真实性,内容没有被篡改,而且签名也没有被篡改。存证报文信息中可包括存证方(即待保护的作品数据的作者)信息、存证的待保护的作品数据相关信息、存证时间、基于基因值数据计算出的hash值等。
在本实施例的一些可选的实现方式中,保存成功后,将版权数据处理过程中涉及的各环节(即,流转环节)的信息上传至区块链系统,并返回hash值。可根据该hash值查询流转信息。流转环节有多处,例如,确权提交、生成基因值、预设维权机构(例如,北京互联网法院、广州互联网法院等互联网法院)的联盟链存证、维权提交等。每个流转环节都会有时间信息,还有相应的标识,例如,确权提交和维权提交对应于订单号,生成基因值环节对应基因序列,预设维权机构的联盟链存证环节对应了存证编码。具体内容可参考图6c所示。
步骤205,将存证报文信息上传至区块链并同步到预设维权机构的联盟链,并接收区块链返回的存证证书。
在本实施例中,可将步骤204生成的存证报文信息上传至区块链。区块链连接了至少一个预设维权机构的联盟链,例如,北京预设维权机构的联盟链、广州预设维权机构的联盟链等,因此可将存证报文信息同步到预设维权机构的联盟链。将上述所有存证报文信息存储至区块链后,区块链会根据存证报文信息内容按照预定格式生成电子数据存证证书。存证证书可存储在区块链中由用户下载。存证证书中可除了包括存证报文信息之外,还可包括用于验证存证证书的真伪的二维码。报文字段与存证证书可以详见图6a。图6b为扫描图6a的存证证书中的二维码,验证存证证书的真伪。可见,图6b的查验结果中与图6a中的存证内容相同,因此证明该存证证书为真。
例如,可同时将报文信息同步给预设维权机构的联盟链的联盟链,给予原创作品提供有力且有效的法律保障。维权机构的联盟链接收服务器上传的存证报文信息。根据存证报文信息对用户提交的待保护的作品数据进行版权验证,为用户确定版权。维权机构的工作人员对接收到的证明材料进行审核,确定用户是否具有版权。将具有版权的作品数据进行存证,并通过维权机构的联盟链将存证编码在区块链中共享。上传成功后返回给区块链平台hash值(即存证编号,用于添加到存证证书中)。所以流传环节信息也会存储至区块链,以供后续确权区块链溯源信息页面查询。追溯页面详见图6c。
用户可以随时下载电子数据存证证书。通过扫描存证证书上的二维码来验证存证证书的真伪。
在本实施例的一些可选的实现方式中,用户可选择确权的方式。确权方式分为两种:a.秒级存证确权,b.无忧维权(即第三方帮助维权)。存证确权仅进行确权,不包括维权过程。而无忧维权可通过第三方机构帮助维权。属于收费服务,因此还涉及计费流程。如果用户选择了第三方帮助维权的服务,此时会将用户提交的确权信息与存证信息上传给第三方确权机构(例如:IPCI,中国文化传媒),第三方机构会记录确权信息,以备后续帮助用户维权。第三方机构的服务器接收服务 器上传的存证报文信息、待保护的作品数据和证明资料,并存档。
本公开的上述实施例提供的方法,通过区块链、电子签名、可信时间戳等技术实现对作品创作时间和内容的不可篡改存证,快速生成区块链存证证书。
继续参见图3,图3是根据本实施例的版权数据处理方法的确权流程的应用场景的一个示意图。在图3的应用场景中,确权流程具体内容如下:
(1)用户登录版权数据处理中心,提交自己准备确权的原创作品与证明资料等信息。选择在版权数据处理中心确权方式。
(2)确权方式分为两种:a.秒级存证确权,b.无忧维权。选择了确权方式后,继续选择原创作品提交方式。
(3)原创作品提交方式分为两种:a.手动上传图片(专利中均已图片为默认维权格式)等原创作品。b.通过输入URL,系统将自动识别出网页中的资源。用户选择了自己的原创作品。将调用生成图片基因值接口生成原创作品的基因值。
(4)判断基因值是否在版权数据处理中心基因库中是否存在(或者基因相似度>80%)。如果存在,则不能在版权数据处理中心提交。如果不存在,则将改基因值保存至版权数据处理中心(同时保存该图片倒置、反转等维度的基因值)。
(5)保存成功后,将该流传环节的信息上传至区块链系统,并返回hash值。
同时,将基因值数据计算hash值并与权威时间源绑定,由国家授时中心负责授时与守时,并由可信第三方时间戳服务机构对电子数据摘要和权威时间记录进行数字签名生成时间戳,通过可信时间戳可确定电子文件生成的精确时间,并防止电子文件被篡改,为电子数据提供可信的时间证明和内容真实性、完整性证明,作为证据使用具有权威性和可信赖性,符合《电子签名法》要求,在法律上具备证明效力。
(6)调用CFCA(中国金融认证中心)的接口,是颁发数字证书(电子身份证)。保证确权信息的完整性和真实性,内容没有被篡改,而且签名也没有被篡改。
(7)将上述所有存证报文信息存储至区块链系统后,生成电子数据存证证书。报文字段与存证证书可以详见图6a。图6b为扫描图6a的存证证书中的二维码,验证存证证书的真伪。
(8)同时将报文信息同步给北京互联网法院(简称北互)与广州互联网法院(简称广互)两家预设维权机构的联盟链的联盟链,给予原创作品提供有力且有效的法律保障。上传成功后返回给区块链平台hash值。所以流传环节信息也会存储至区块链,以供后续确权区块链溯源信息页面查询。追溯页面详见图6c。
(9)如果用户选择了秒级存证确权。此流程结束,用户可以随时下载电子数据存证证书。如果用户选择了无忧维权服务,此时会将用户提交的确权信息与存证信息上传给第三方确权机构(例如:IPCI,中国文化传媒),第三方机构会记录确权信息,以备后续帮助用户维权。
进一步参考图4,其示出了版权数据处理方法的又一个实施例的流程400。该版权数据处理方法的流程400,包括以下步骤:
步骤401,获取针对待保护的作品数据的疑似侵权作品。
在本实施例中,版权数据处理方法的执行主体(例如图1所示的服务器)可以通过有线连接方式或者无线连接方式从用户利用其进行待保护的作品数据或视频搜索的终端接收用户提交的针对用户已确权的待保护的作品数据的疑似侵权作品。如果用户自己发现了原创作品被侵权,可以通过版权数据处理中心维权页面提交疑似侵权资料。
在本实施例的一些可选的实现方式中,服务器可启用一种定时执行任务,自动检测目标资源,例如在百度等搜索引擎,按照关键字搜索相关图片。如果用户购买了此项服务,还可以指定某些平台,例如视频网站。服务器可以在该平台更准确的进行图片搜索与分析。
步骤402,通过预定的算法计算疑似侵权作品的基因值。
在本实施例中,可参照步骤202的算法计算疑似侵权作品的基因值。疑似侵权作品可能有多张,因此可分别计算每张疑似侵权作品的基因值。如果用户提交的是疑似侵权的视频,则可将疑似侵权的视频拆分成待保护的作品数据后计算每帧待保护的作品数据的基因值。
步骤403,若疑似侵权作品的基因值与待保护的作品数据的基因 值的相似度大于预定阈值,则向用户的终端发送预警信息。
在本实施例中,如果用户提交的疑似侵权作品,或者系统自己搜索出的侵权作品。调用计算基因值的相似度大于预定阈值,例如80%,系统会将此事件确认为疑似侵权事件。给用户留下的联系方式(短信、邮箱等)报警。
步骤404,采集侵权证据数据。
在本实施例中,如果是系统执行定时任务或者用户提供的侵权网页信息中发现了疑似侵权资料。在给用户预警的同时,会发起网页截屏、网页源码下载(截图)、网页服务信息采集等方式采集侵权证据数据并存储。
步骤405,计算出侵权证据数据的哈希值后上传至区块链并同步到预设维权机构的联盟链。
在本实施例中,计算侵权证据数据的hash值存储至区块链,并同步至预设维权机构的联盟链。
用户收到了侵权预警可以向预设维权机构的联盟链发起维权申请。如果用户在确权时选择了无忧维权,系统会同时将预警信息与维权举证信息发送给第三方确权机构,确权机构收到信息后会帮助用户维权。第三方机构的服务器接收服务器上传的侵权证据数据;响应于接收到所述用户支付的服务费,根据所述侵权证据数据、所述存证报文信息、所述待保护的作品数据和所述证明资料向维权机构的联盟链发起维权请求。第三方机构是收费服务,帮助用户打侵权诉讼。也可以接受一些公益项目,免费服务,这里的服务费可以是金钱,也可以是免费服务的证明材料。
维权机构的联盟链接收服务器发送的维权请求或第三方机构的服务器发送的维权请求。根据所述存证报文信息确定作品数据是否被侵权。维权机构的服务器可确定已存储的存证报文信息中作品数据的基因值和疑似侵权作品的基因值相似度是否大于预定阈值,若大于,则确定待保护的作品数据裁定是否侵权,并将裁决结果在区块链中共享。
上述发现侵权、发起维权等流转环节会有相关的流转信息,可将流转环节的信息上传至区块链。区块链会返回所接收到的信息对应的 HASH值,以供后续查询流转信息。
从图4中可以看出,与图2对应的实施例相比,本实施例中的版权数据处理方法的流程400体现了维权的步骤。由此,本实施例描述的方案可以通过本文设计秒级存证(30s完成),线上申诉侵权事件,系统自动获取网页确权原创作品、自动扫描疑似抄袭作品。专业团队协助实现跨平台维权。提供了不可篡改的版权存证体系和每一个环节基于区块链的溯源记录。同时将存证信息,同步预设维权机构的联盟链,给予原创作品提供有力且有效的法律保障,为每一个作品颁发确权证明书和唯一标识码。
继续参见图5,图3是根据本实施例的版权数据处理方法的维权流程的应用场景的一个示意图。在图5的应用场景中,确权流程具体内容如下:
(1)如果用户自己发现了原创作品被侵权,可以通过版权数据处理中心维权页面提交疑似侵权资料。此外系统还有一种定时执行任务,自动检测目标资源,例如在搜索引擎,按照关键字搜索相关图片。如果用户购买了此项服务,还可以指定某些平台。系统可以在该平台更准确的进行图片搜索与分析。
(2)如果用户提交的疑似侵权作品,或者系统自己搜索出的侵权作品。调用计算基因值的相似度>80%,系统会将此事件确认为疑似侵权事件。给用户留下的联系方式报警。如果是系统执行定时任务或者用户提供的侵权网页信息中发现了疑似侵权资料。在给用户预警的同时,会在存证系统发起网页截屏、网页源码下载(截图)、网页服务信息采集等固化证据的存储,并将关键信息计算hash值存储至区块链系统,并同步至北互、广互两家预设维权机构的联盟链。
(3)用户收到了侵权预警可以发起到北互或者广互发起维权申请。如果用户在确权时选择了无忧维权,系统会同时将预警信息与维权举证信息发送给第三方确权机构,确权机构收到信息后会帮助用户维权。
进一步参考图7,作为对上述各图所示方法的实现,本公开提供了一种版权数据处理装置的一个实施例,该装置实施例与图2所示的 方法实施例相对应,该装置具体可以应用于各种电子设备中。
如图7所示,本实施例的版权数据处理装置700包括:接收单元701、第一计算单元702、第二计算单元703、生成单元704、上传单元705。其中,接收单元701,被配置成接收用户提交的待保护的作品数据和证明资料;第一计算单元702,被配置成通过预定的算法计算待保护的作品数据的基因值;第二计算单元703,被配置成分别计算基因值与已存储的作品数据的基因值的相似度;生成单元704,被配置成若不存在相似度大于预定阈值已存储的作品数据,则存储待保护的作品数据的基因值、待保护的作品数据和证明资料,并基于待保护的作品数据的基因值生成存证报文信息;上传单元705,被配置成将存证报文信息上传至区块链并同步到预设维权机构的联盟链,并接收区块链返回的存证证书。
在本实施例中,版权数据处理装置700的接收单元701、第一计算单元702、第二计算单元703、生成单元704、上传单元705的具体处理可以参考图2对应实施例中的步骤201、步骤202、步骤203、步骤204和步骤205。
在本实施例的一些可选的实现方式中,装置700还包括维权单元(附图中未示出),被配置成:获取针对待保护的作品数据的疑似侵权作品;通过预定的算法计算疑似侵权作品的基因值;若疑似侵权作品的基因值与待保护的作品数据的基因值的相似度大于预定阈值,则向用户终端发送预警信息。
在本实施例的一些可选的实现方式中,维权单元进一步被配置成:根据用户指定的关键词定时进行图片搜索;将搜索出的图片作为待保护的作品数据的疑似侵权作品。
在本实施例的一些可选的实现方式中,维权单元进一步被配置成:采集侵权证据数据;计算出侵权证据数据的哈希值后上传至区块链并同步到预设维权机构的联盟链。
在本实施例的一些可选的实现方式中,该装置还包括辅助服务单元(附图未示出),被配置成:若用户选择由第三方帮助维权的方式,则将存证报文信息、待保护的作品数据和证明资料发送至第三方机构 的服务器。
在本实施例的一些可选的实现方式中,辅助服务单元进一步被配置成:响应于接收到维权请求,将侵权证据数据发送至第三方机构的服务器。
在本实施例的一些可选的实现方式中,上传单元进一步被配置成将版权数据处理过程中涉及的各环节的信息上传至区块链。
下面参考图8,其示出了适于用来实现本公开的实施例的电子设备(例如图1中的服务器或终端设备)800的结构示意图。本公开的实施例中的终端设备可以包括但不限于诸如移动电话、笔记本电脑、数字广播接收器、PDA(个人数字助理)、PAD(平板电脑)、PMP(便携式多媒体播放器)、车载终端(例如车载导航终端)等等的移动终端以及诸如数字TV、台式计算机等等的固定终端。图8示出的终端设备/服务器仅仅是一个示例,不应对本公开的实施例的功能和使用范围带来任何限制。
如图8所示,电子设备800可以包括处理装置(例如中央处理器、图形处理器等)801,其可以根据存储在只读存储器(ROM)802中的程序或者从存储装置808加载到随机访问存储器(RAM)803中的程序而执行各种适当的动作和处理。在RAM 803中,还存储有电子设备800操作所需的各种程序和数据。处理装置801、ROM 802以及RAM803通过总线804彼此相连。输入/输出(I/O)接口805也连接至总线804。
通常,以下装置可以连接至I/O接口805:包括例如触摸屏、触摸板、键盘、鼠标、摄像头、麦克风、加速度计、陀螺仪等的输入装置806;包括例如液晶显示器(LCD)、扬声器、振动器等的输出装置807;包括例如磁带、硬盘等的存储装置808;以及通信装置809。通信装置809可以允许电子设备800与其他设备进行无线或有线通信以交换数据。虽然图8示出了具有各种装置的电子设备800,但是应理解的是,并不要求实施或具备所有示出的装置。可以替代地实施或具备更多或更少的装置。图8中示出的每个方框可以代表一个装置,也可以根据需要代表多个装置。
特别地,根据本公开的实施例,上文参考流程图描述的过程可以被实现为计算机软件程序。例如,本公开的实施例包括一种计算机程序产品,其包括承载在计算机可读介质上的计算机程序,该计算机程序包含用于执行流程图所示的方法的程序代码。在这样的实施例中,该计算机程序可以通过通信装置809从网络上被下载和安装,或者从存储装置808被安装,或者从ROM 802被安装。在该计算机程序被处理装置801执行时,执行本公开的实施例的方法中限定的上述功能。需要说明的是,本公开的实施例所述的计算机可读介质可以是计算机可读信号介质或者计算机可读存储介质或者是上述两者的任意组合。计算机可读存储介质例如可以是——但不限于——电、磁、光、电磁、红外线、或半导体的系统、装置或器件,或者任意以上的组合。计算机可读存储介质的更具体的例子可以包括但不限于:具有一个或多个导线的电连接、便携式计算机磁盘、硬盘、随机访问存储器(RAM)、只读存储器(ROM)、可擦式可编程只读存储器(EPROM或闪存)、光纤、便携式紧凑磁盘只读存储器(CD-ROM)、光存储器件、磁存储器件、或者上述的任意合适的组合。在本公开的实施例中,计算机可读存储介质可以是任何包含或存储程序的有形介质,该程序可以被指令执行系统、装置或者器件使用或者与其结合使用。而在本公开的实施例中,计算机可读信号介质可以包括在基带中或者作为载波一部分传播的数据信号,其中承载了计算机可读的程序代码。这种传播的数据信号可以采用多种形式,包括但不限于电磁信号、光信号或上述的任意合适的组合。计算机可读信号介质还可以是计算机可读存储介质以外的任何计算机可读介质,该计算机可读信号介质可以发送、传播或者传输用于由指令执行系统、装置或者器件使用或者与其结合使用的程序。计算机可读介质上包含的程序代码可以用任何适当的介质传输,包括但不限于:电线、光缆、RF(射频)等等,或者上述的任意合适的组合。
上述计算机可读介质可以是上述电子设备中所包含的;也可以是单独存在,而未装配入该电子设备中。上述计算机可读介质承载有一个或者多个程序,当上述一个或者多个程序被该电子设备执行时,使 得该电子设备:接收用户提交的待保护的待保护的作品数据和证明资料;通过预定的算法计算待保护的作品数据的基因值;分别计算基因值与已存储的作品数据的基因值的相似度;若不存在相似度大于预定阈值的已存储的作品数据,则存储待保护的作品数据的基因值、待保护的作品数据和证明资料,并基于待保护的作品数据的基因值生成存证报文信息;将存证报文信息上传至区块链并同步到预设维权机构的联盟链,并接收区块链返回的存证证书。
可以以一种或多种程序设计语言或其组合来编写用于执行本公开的实施例的操作的计算机程序代码,所述程序设计语言包括面向对象的程序设计语言—诸如Java、Smalltalk、C++,还包括常规的过程式程序设计语言—诸如“C”语言或类似的程序设计语言。程序代码可以完全地在用户计算机上执行、部分地在用户计算机上执行、作为一个独立的软件包执行、部分在用户计算机上部分在远程计算机上执行、或者完全在远程计算机或服务器上执行。在涉及远程计算机的情形中,远程计算机可以通过任意种类的网络——包括局域网(LAN)或广域网(WAN)—连接到用户计算机,或者,可以连接到外部计算机(例如利用因特网服务提供商来通过因特网连接)。
附图中的流程图和框图,图示了按照本公开各种实施例的系统、方法和计算机程序产品的可能实现的体系架构、功能和操作。在这点上,流程图或框图中的每个方框可以代表一个模块、程序段、或代码的一部分,该模块、程序段、或代码的一部分包含一个或多个用于实现规定的逻辑功能的可执行指令。也应当注意,在有些作为替换的实现中,方框中所标注的功能也可以以不同于附图中所标注的顺序发生。例如,两个接连地表示的方框实际上可以基本并行地执行,它们有时也可以按相反的顺序执行,这依所涉及的功能而定。也要注意的是,框图和/或流程图中的每个方框、以及框图和/或流程图中的方框的组合,可以用执行规定的功能或操作的专用的基于硬件的系统来实现,或者可以用专用硬件与计算机指令的组合来实现。
描述于本公开的实施例中所涉及到的单元可以通过软件的方式实现,也可以通过硬件的方式来实现。所描述的单元也可以设置在处理 器中,例如,可以描述为:一种处理器包括接收单元、第一计算单元、第二计算单元、生成单元和上传单元。其中,这些单元的名称在某种情况下并不构成对该单元本身的限定,例如,接收单元还可以被描述为“接收用户提交的待保护的待保护的作品数据和证明资料的单元”。
以上描述仅为本公开的较佳实施例以及对所运用技术原理的说明。本领域技术人员应当理解,本公开中所涉及的发明范围,并不限于上述技术特征的特定组合而成的技术方案,同时也应涵盖在不脱离所述发明构思的情况下,由上述技术特征或其等同特征进行任意组合而形成的其它技术方案。例如上述特征与本公开中公开的(但不限于)具有类似功能的技术特征进行互相替换而形成的技术方案。

Claims (15)

  1. 一种版权数据处理方法,应用于服务器,包括:
    接收用户提交的待保护的作品数据和证明资料;
    通过预定的算法计算所述待保护的作品数据的基因值,基因值标识所述待保护作品数据的特征;
    分别计算所述待保护的作品数据的基因值与已存储的作品数据的基因值的相似度;
    若不存在相似度大于预定阈值的已存储的作品数据,则存储所述待保护的作品数据的基因值、所述待保护的作品数据和所述证明资料,并基于所述待保护的作品数据的基因值生成存证报文信息;
    将所述存证报文信息上传至区块链并同步到预设维权机构的联盟链,并接收所述区块链返回的存证证书。
  2. 根据权利要求1所述的方法,其中,所述方法还包括:
    获取针对所述待保护的作品数据的疑似侵权作品;
    通过预定的算法计算所述疑似侵权作品的基因值;
    若所述疑似侵权作品的基因值与所述待保护的作品数据的基因值的相似度大于所述预定阈值,则向用户终端发送预警信息。
  3. 根据权利要求2所述的方法,其中,所述获取针对所述待保护的作品数据的疑似侵权作品,包括:
    根据所述用户指定的关键词定时进行图片搜索;
    将搜索出的图片作为所述待保护的作品数据的疑似侵权作品。
  4. 根据权利要求2所述的方法,其中,所述方法还包括:
    采集侵权证据数据;
    计算出所述侵权证据数据的哈希值后上传至所述区块链并同步到预设维权机构的联盟链。
  5. 根据权利要求1所述的方法,其中,所述方法还包括:
    若所述用户选择由第三方帮助维权的方式,则将所述存证报文信息、所述待保护的作品数据和证明资料发送至第三方机构的服务器。
  6. 根据权利要求5所述的方法,其中,所述方法还包括:
    响应于接收到维权请求,将侵权证据数据发送至所述第三方机构的服务器。
  7. 根据权利要求1-6中任一项所述的方法,其中,所述方法还包括:
    将版权数据处理过程中涉及的各环节的信息上传至所述区块链。
  8. 一种版权数据处理装置,包括:
    接收单元,被配置成接收用户提交的待保护的作品数据和证明资料;
    第一计算单元,被配置成通过预定的算法计算所述待保护的作品数据的基因值,基因值标识所述待保护作品数据的特征;
    第二计算单元,被配置成分别计算所述基因值与已存储的作品数据的基因值的相似度;
    生成单元,被配置成若不存在相似度大于预定阈值的已存储的作品数据,则存储所述待保护的作品数据的基因值、所述待保护的作品数据和所述证明资料,并基于所述待保护的作品数据的基因值生成存证报文信息;
    上传单元,被配置成将所述存证报文信息上传至区块链并同步到预设维权机构的联盟链,并接收所述区块链返回的存证证书。
  9. 一种版权数据处理方法,应用于第三方机构的服务器,包括:
    接收服务器通过权利要求5所述的方法上传的存证报文信息、待保护的作品数据和证明资料,并存档。
  10. 根据权利要求9所述的方法,所述方法还包括:
    接收服务器通过权利要求6所述的方法上传的侵权证据数据;
    响应于接收到所述用户支付的服务费,根据所述侵权证据数据、存证报文信息、待保护的作品数据和证明资料向维权机构的联盟链发起维权请求。
  11. 一种版权数据处理方法,应用于维权机构的联盟链,包括:
    接收服务器通过权利要求1所述的方法上传的存证报文信息;
    根据所述存证报文信息对用户提交的待保护的作品数据进行版权验证。
  12. 根据权利要求11所述的方法,所述方法还包括:
    接收服务器通过权利要求2-4中任一项所述的方法发送的维权请求或第三方机构的服务器根据权利要求10所述的方法发送的维权请求;
    根据所述存证报文信息确定疑似侵权作品的基因值与待保护的作品数据的基因值的相似度是否大于预定阈值,若大于,则确定待保护的作品数据被侵权。
  13. 一种版权数据处理系统,包括:
    服务器,实现如权利要求1-7中任一项所述的方法;
    维权机构的联盟链,实现如权利要求11或12所述的方法;
    第三方机构的服务器,实现如权利要求9或10所述的方法。
  14. 一种用于版权数据处理的电子设备,包括:
    一个或多个处理器;
    存储装置,其上存储有一个或多个程序,
    当所述一个或多个程序被所述一个或多个处理器执行,使得所述一个或多个处理器实现如权利要求1-7中任一项所述的方法。
  15. 一种计算机可读介质,其上存储有计算机程序,其中,所述程序被处理器执行时实现如权利要求1-7中任一项所述的方法。
PCT/CN2021/125719 2020-11-20 2021-10-22 版权数据处理方法和装置 WO2022105535A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011305752.0 2020-11-20
CN202011305752.0A CN112395560A (zh) 2020-11-20 2020-11-20 版权数据处理方法和装置

Publications (1)

Publication Number Publication Date
WO2022105535A1 true WO2022105535A1 (zh) 2022-05-27

Family

ID=74606894

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/125719 WO2022105535A1 (zh) 2020-11-20 2021-10-22 版权数据处理方法和装置

Country Status (2)

Country Link
CN (1) CN112395560A (zh)
WO (1) WO2022105535A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117875989A (zh) * 2024-03-13 2024-04-12 寰宇信任(北京)技术有限公司 一种3d资产确权维权平台及方法

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112395560A (zh) * 2020-11-20 2021-02-23 京东数科海益信息科技有限公司 版权数据处理方法和装置
CN113935850A (zh) * 2021-10-19 2022-01-14 平安普惠企业管理有限公司 一种数据处理方法、装置、计算机设备及存储介质
CN114429267B (zh) * 2021-12-13 2023-04-21 天翼爱音乐文化科技有限公司 一种数字作品版权的风控方法、系统、装置及存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019240406A1 (ko) * 2018-06-14 2019-12-19 김보언 블록체인 기반 저작권 관리 시스템
CN110992218A (zh) * 2019-11-21 2020-04-10 山东爱城市网信息技术有限公司 一种基于区块链的音乐版权保护方法及设备、介质
US20200251213A1 (en) * 2016-05-02 2020-08-06 Bao Tran Blockchain gene system
US20200272768A1 (en) * 2019-05-17 2020-08-27 Alibaba Group Holding Limited Method, apparatus, and electronic device for blockchain-based infringement evidence storage
CN112395560A (zh) * 2020-11-20 2021-02-23 京东数科海益信息科技有限公司 版权数据处理方法和装置

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107832384A (zh) * 2017-10-28 2018-03-23 北京安妮全版权科技发展有限公司 侵权检测方法、装置、存储介质和电子设备
CN109064152A (zh) * 2018-08-30 2018-12-21 十维度(厦门)网络科技有限公司 一种三维数字区块链确权体系建设方法
CN110489946B (zh) * 2019-08-15 2022-03-08 腾讯科技(深圳)有限公司 基于区块链的版权认证方法、装置、设备和存储介质
CN111666540B (zh) * 2020-06-05 2022-05-13 上海冠勇信息科技有限公司 一种基于区块链与数字签名的版权存证确权方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200251213A1 (en) * 2016-05-02 2020-08-06 Bao Tran Blockchain gene system
WO2019240406A1 (ko) * 2018-06-14 2019-12-19 김보언 블록체인 기반 저작권 관리 시스템
US20200272768A1 (en) * 2019-05-17 2020-08-27 Alibaba Group Holding Limited Method, apparatus, and electronic device for blockchain-based infringement evidence storage
CN110992218A (zh) * 2019-11-21 2020-04-10 山东爱城市网信息技术有限公司 一种基于区块链的音乐版权保护方法及设备、介质
CN112395560A (zh) * 2020-11-20 2021-02-23 京东数科海益信息科技有限公司 版权数据处理方法和装置

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117875989A (zh) * 2024-03-13 2024-04-12 寰宇信任(北京)技术有限公司 一种3d资产确权维权平台及方法
CN117875989B (zh) * 2024-03-13 2024-05-24 寰宇信任(北京)技术有限公司 一种3d资产确权维权平台及方法

Also Published As

Publication number Publication date
CN112395560A (zh) 2021-02-23

Similar Documents

Publication Publication Date Title
WO2022105535A1 (zh) 版权数据处理方法和装置
WO2021143497A1 (zh) 一种基于存证区块链的侵权存证方法、装置及设备
CN110879903A (zh) 证据存储方法、证据验证方法及装置、设备和介质
US10929570B2 (en) Method, apparatus, and electronic device for blockchain-based infringement evidence storage
WO2016178990A1 (en) Rights transfers using block chain transactions
CA2918592C (en) Generating and providing an authorization indication in relation to a media content item
US20220337439A1 (en) Rights-enabled tokens for blockchain applications
CN109660352B (zh) 一种基于区块链的分销关系记录方法、装置及终端设备
EP3851991B1 (en) System, device, and method of providing authenticity and rights verification mechanism for media content and for its derived versions
US10032006B2 (en) Copyright generation and storage utility
US10476668B2 (en) Citation and attribution management methods and systems
CN111259282B (zh) Url去重方法、装置、电子设备及计算机可读存储介质
US20240126825A1 (en) Sharing data via transactions of a blockchain
US20210349882A1 (en) Establishing decentralized identifiers for algorithms, data schemas, data sets, and algorithm execution requests
US12008083B2 (en) Information processing apparatus, for storing consensus information among copyright holders in a blockchain
US10467436B2 (en) Sharing regulated content stored on non-regulated storage platforms
WO2022135032A1 (zh) 管理检测信息的方法和装置
CN110781523B (zh) 用于处理信息的方法和装置
CN112766755A (zh) 一种业务处理方法、装置、设备及介质
US20230394466A1 (en) Generating and managing tokenized assets utilizing blockchain minting and a digital passport
US20120198568A1 (en) Security Classification Applying Social Norming
CN115829729B (zh) 一种基于三链架构的供应链金融信用评价系统及方法
CN112817603B (zh) 应用程序处理方法、装置、电子设备、系统和存储介质
WO2023235642A1 (en) Generating and managing tokenized assets utilizing blockchain minting and a digital passport
Yi et al. Design and implementation of commercial SMS supervision model based on blockchain

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21893683

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21893683

Country of ref document: EP

Kind code of ref document: A1