[go: up one dir, main page]

CN120145335A - A digital copyright management system based on blockchain technology - Google Patents

A digital copyright management system based on blockchain technology Download PDF

Info

Publication number
CN120145335A
CN120145335A CN202510226694.9A CN202510226694A CN120145335A CN 120145335 A CN120145335 A CN 120145335A CN 202510226694 A CN202510226694 A CN 202510226694A CN 120145335 A CN120145335 A CN 120145335A
Authority
CN
China
Prior art keywords
data
digital
digital copyright
module
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202510226694.9A
Other languages
Chinese (zh)
Inventor
请求不公布姓名
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yueqing Fengjie Electronic Technology Co Ltd
Original Assignee
Yueqing Fengjie Electronic Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yueqing Fengjie Electronic Technology Co Ltd filed Critical Yueqing Fengjie Electronic Technology Co Ltd
Priority to CN202510226694.9A priority Critical patent/CN120145335A/en
Publication of CN120145335A publication Critical patent/CN120145335A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)

Abstract

本发明公开了一种基于区块链技术的数字化版权管理方法,所述该方法包括以下步骤:步骤一:采用开源的联盟链对数字化版权事务流程进行技术支撑;步骤二:基于登记上链的数字化版权信息,调用智能合约执行编译好的数字化版权事务流程逻辑进行审核;步骤三:当数字版权事务流程数据加载进上传数据中心后,利用加密确权模型进行数据的加密解密,执行完毕后进行数据的传输以及到后端数据库中的保存;在本方法中数据中心基于开源的联盟链以区块为单位进行存储数据的公共账本,将区块根据时间顺序链接为链式结构,通过块链式的结构来验证数据和存储数据,本发明,具有提高数字版权管理的信息支持效率和加强各权利主体间的版权信息传递的特点。

The present invention discloses a digital copyright management method based on blockchain technology, and the method comprises the following steps: step 1: using an open source alliance chain to provide technical support for a digital copyright business process; step 2: based on the digital copyright information registered on the chain, calling a smart contract to execute a compiled digital copyright business process logic for review; step 3: after the digital copyright business process data is loaded into an upload data center, an encryption and right confirmation model is used to encrypt and decrypt the data, and after the execution is completed, the data is transmitted and stored in a back-end database; in the method, the data center uses an open source alliance chain to store data in a public account book in units of blocks, links the blocks into a chain structure according to the time sequence, and verifies and stores data through the block chain structure. The present invention has the characteristics of improving the information support efficiency of digital copyright management and strengthening the transmission of copyright information between various right holders.

Description

Digital copyright management system based on blockchain technology
Technical Field
The invention relates to the technical field of copyright management, in particular to a digital copyright management system based on a blockchain technology.
Background
Under the digital age, the rapid development of the internet makes data copying and spreading become increasingly common, and further causes the problem of copyright infringement to occur, the increase of digital products does not bring about the enhancement of copyright protection consciousness, many creators are only concepts for copyright, the copyright on the network is abused, the rights and interests of the creators are continuously infringed, and in addition, users on the network are used to freely use the digital products on the network, so that the phenomenon of copyright infringement of the digital products is not only the potential of containment, but also more rampant, the traditional digital copyright management mode mostly adopts a centralized management mode, and the method has the problems of long period of definite copyright and low security of data storage. Therefore, it is necessary to design a digital rights management system based on a blockchain technique that improves information support efficiency of digital rights management and enhances transfer of rights information between rights principals.
Disclosure of Invention
The invention aims to provide a digital copyright management system based on a blockchain technology, which solves the problems in the background technology.
In order to solve the technical problems, the invention provides a digital copyright management method based on a blockchain technology, which comprises the following steps:
step one, adopting an open source alliance chain to carry out technical support on a digital copyright transaction flow;
Step two, based on the digital copyright information of the login uplink, calling the intelligent contract to execute the compiled digital copyright transaction flow logic for auditing;
And thirdly, after the digital copyright transaction flow data is loaded into an uploading data center, encrypting and decrypting the data by utilizing an encryption and authentication model, and transmitting the data and storing the data in a back-end database after the execution is finished.
According to the above technical solution, the step of constructing a federated blockchain involving stakeholders includes:
based on the use requirement of the digital copyright information protection and the management authority control of the participation main body in the digital copyright protection;
Constructing a alliance blockchain related to each stakeholder;
the digital publishing organization, the media platform, the copyright service organization and the government supervision department are selected to be incorporated into the alliance system in the internal structure of the digital copyright industry ecosystem;
Digital rights transaction flow management is performed using the digital rights protection mechanism of the alliance blockchain based on their respective rights protection requirements.
According to the technical scheme, the step of managing the digital copyright registration transaction flow of the alliance chain for the user comprises the following steps:
when the digital copyright registrant has the requirement of digital copyright registration, registering and logging in the system, and after logging in, jumping to a registrant page by the digital copyright registrant;
The system executes the digital copyright registration function, namely, invoking a method in a copyright registration contract through a request sent by a front-end page;
The system adds the digital copyright register into a test network to generate a pair of public and private keys, an account address generated by the public keys is used as an identity mark of the register in the network, the private keys carry out digital signature on copyright registration information to be used as a unique mark of the copyright registration information, and other participant nodes can verify the authenticity of the mark;
And writing related identity information into the blockchain to carry out identity storage after identity authentication synchronously, setting visible objects of privacy identity information according to conditions, and ensuring identity authenticity of the digital copyright registrant.
According to the above technical solution, the step of registering the digital rights information includes:
The digital copyright registrant generates a piece of copyright registration information according to copyright number, author, work name, hash value of work file, recording time and other information;
According to the authenticity verification algorithm of the copyright registration, transaction data and a digital signature generated by a digital copyright registrant are sent to a blockchain network to wait for verification, and broadcast to the blockchain network after verification is passed, so that data storage of copyright registration information is completed;
Calculating a hash value of the work to be registered, carrying out digital signature by utilizing an encryption algorithm, storing the digital signature in a remote server, and sending the work information to a corresponding digital copyright service mechanism to decrypt the encrypted work through a key;
and carrying out digital copyright detection on the content similarity identification, providing corresponding evidence, executing intelligent contracts according to the related results, and taking the hash value of the work, the digital watermark and the privacy information of the author as digital copyright information for logging.
According to the above technical solution, the method steps for executing the intelligent contract include:
step 21, after the auditing party joins the test network, a pair of public and private keys are generated, the account address generated by the public key is used as the identity of the auditing party in the network, the private keys carry out digital signature on the audited copyright registration information, and other participant nodes can verify the authenticity of the identity, so that the identity of the auditing party is ensured to be real;
Step 22, compiling and generating a byte code file by utilizing an intelligent contract, deploying the file to a test network of an open-source alliance chain, defining an execution rule as an executable code, automatically executing corresponding logic when a preset execution condition is met, and storing transaction data to the alliance chain;
Step 23, synchronously dividing the authenticity verification of transaction data in the digital copyright management process into the authenticity verification of digital copyright registration information and the authenticity verification of digital copyright inquiry information;
step 24, business logic for defining the digital rights transaction flow management in the intelligent contract, wherein the business logic comprises the representation of a party for digital rights management, the generation of a trusted identifier of digital rights management information, the data representation of digital rights management and an authenticity verification mechanism of digital rights management;
And step 25, performing identity verification on the participant of the digital copyright management, performing trusted identification on the digital copyright registration information, performing authenticity verification on the digital copyright registration information, and finally storing the copyright registration data into a alliance chain.
According to the technical scheme, the method for encrypting and decrypting the data by using the encryption and authentication model comprises the following steps:
step 31, the digital copyright registration user initiates a request for confirming the digital copyright content at the client, and after receiving the request, the data center receiving the user request carries out hash processing on the digital copyright content uploaded by the user;
Step 32, sending the hash value detected through originality to a data center at the bottom layer of the client, and reading the digital copyright transaction flow in a file form into a data flow which can be used for encryption by the data center;
step 33, sending a transaction proposal to the blockchain network by calling the blockchain node, wherein the transaction proposal comprises information such as identification of a calling contract, a method of the contract, parameter information, a digital signature of a client and the like;
Step 34, encrypting the read data stream, and performing encryption operation by using a random key generator with the case of 26 English letters and 10 numbers of 0-9 as references to form seeds with sixty two characters in total;
Step 35, initializing a random vector to encrypt the read data stream, and carrying out random confusion based on the composed seeds to obtain an arrangement combination of English letter case and unordered mixed numbers, wherein the offset selects a character string with a fixed 32-bit length as a random code, and recodes the random code in an utf-8 mode;
Step 36, obtaining a 64 byte character string after recoding, using the current time and the IP address as seeds, obtaining a unique space-time code by using an MD5 hash algorithm, taking the generated random code and the space-time code as encryption keys, and outputting a ciphertext stream;
And 37, after encryption execution is finished, the transaction proposal sends the information to other data centers which do not participate in consensus, the data center uses a block as a unit to store a public account book of data based on an open source alliance chain, the blocks are linked into a chain structure according to time sequence, and the data and the stored data are verified through the block chain structure.
According to the above technical scheme, the digital rights management system includes:
the digital copyright transaction flow module is used for carrying out digital copyright transaction flow operation management;
the intelligent contract executing module is used for calling the intelligent contract to execute the compiled digital copyright transaction flow logic for auditing;
and the data encryption and decryption management module is used for encrypting and decrypting the digital copyright transaction flow data loaded into the data center by utilizing the encryption and validation model.
Compared with the prior art, the invention has the beneficial effects that,
1. The digital copyright registration workflow pushed by the blockchain technology can be simpler, the registration period can be shortened, and compared with the traditional digital copyright registration workflow, the method can really achieve the burden reduction in procedure;
2. All information contained in each step in the management process from generation to circulation of the digital copyright can be completely recorded by using the self decentralization characteristic of the blockchain technology, the digital copyright is protected from the generation source of the digital copyright under the action of the blockchain technology, and a user carries out each copyright transaction through an intelligent contract in the circulation process, so that the standardized transaction habits of the masses can be cultivated step by step;
3. the blockchain technology has the characteristic of non-falsification, so that the digital copyright of the needle team can be prevented from being infringed in the transaction process, and the infringement is reduced in the management flow of propagation, authorization and transfer.
Drawings
The accompanying drawings are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate the invention and together with the embodiments of the invention, serve to explain the invention. In the drawings:
FIG. 1 is a flowchart of a method for managing digital rights based on blockchain technology according to an embodiment of the present invention;
fig. 2 is a schematic block diagram of a digital rights management system based on blockchain technology according to a second embodiment of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
Fig. 1 is a flowchart of a digital rights management method based on a blockchain technology according to the first embodiment of the present invention, where the digital rights management scenario may be applied, and the method may be performed by a digital rights management system based on a blockchain technology according to the first embodiment of the present invention, as shown in fig. 1, and the method specifically includes the following steps:
step one, adopting an open source alliance chain to carry out technical support on a digital copyright transaction flow;
In the embodiment of the invention, based on the use requirements of digital rights information protection and management rights control of participating subjects in digital rights protection, a alliance blockchain related to each stakeholder is constructed, a digital publishing mechanism, a media platform, a rights service mechanism and a government supervision department are selected to be incorporated into the alliance system in the internal structure of the digital rights industry ecosystem, and digital rights transaction flow management is performed by using the digital rights protection mechanism of the alliance blockchain based on the respective rights protection requirements.
The system executes the digital rights registering function that the request sent by the front end page invokes the method in the rights registering contract, the system generates a pair of public and private keys after the digital rights registering person joins the test network, the account address generated by the public key is used as the identity mark of the registrant in the network, the private key performs digital signature on the rights registering information as the unique mark of the rights registering information, other participant nodes can verify the authenticity of the mark, synchronously write the related identity information into the blockchain for identity storage after identity authentication, and set the visible object of the privacy identity information according to the situation so as to ensure that the identity of the digital rights registering person is true.
The digital copyright registrant generates a piece of copyright registration information according to information such as copyright numbers, authors, names of works, hash values of work files, recording time and the like, sends transaction data and digital signatures generated by the digital copyright registrant to a blockchain network to wait for verification according to an authenticity verification algorithm of copyright registration, broadcasts the verification to the blockchain network to finish data storage of the copyright registration information, calculates hash values of the works to be registered, carries out digital signatures by utilizing an encryption algorithm and stores the digital signatures in a remote server, sends the work information to a corresponding digital copyright service organization to decrypt the encrypted works by keys, carries out digital copyright detection on content similarity identification, provides corresponding evidence, executes intelligent contracts according to related results, and registers the hash values of the works, the digital watermarks and privacy information of the authors as digital copyright information.
Step two, based on the digital copyright information of the login uplink, calling the intelligent contract to execute the compiled digital copyright transaction flow logic for auditing;
in this embodiment, the method steps of executing the smart contract are:
step 21, after the auditing party joins the test network, a pair of public and private keys are generated, the account address generated by the public key is used as the identity of the auditing party in the network, the private keys carry out digital signature on the audited copyright registration information, and other participant nodes can verify the authenticity of the identity, so that the identity of the auditing party is ensured to be real;
Step 22, compiling and generating a byte code file by utilizing an intelligent contract, deploying the file to a test network of an open-source alliance chain, defining an execution rule as an executable code, automatically executing corresponding logic when a preset execution condition is met, and storing transaction data to the alliance chain;
Step 23, synchronously dividing the authenticity verification of transaction data in the digital copyright management process into the authenticity verification of digital copyright registration information and the authenticity verification of digital copyright inquiry information;
step 24, business logic for defining the digital rights transaction flow management in the intelligent contract, wherein the business logic comprises the representation of a party for digital rights management, the generation of a trusted identifier of digital rights management information, the data representation of digital rights management and an authenticity verification mechanism of digital rights management;
And step 25, performing identity verification on the participant of the digital copyright management, performing trusted identification on the digital copyright registration information, performing authenticity verification on the digital copyright registration information, and finally storing the copyright registration data into a alliance chain.
Step three, after the digital copyright transaction flow data is loaded into an uploading data center, encrypting and decrypting the data by utilizing an encryption and authentication model, and transmitting the data and storing the data in a back-end database after the execution is finished;
in the embodiment of the invention, the encryption and decryption method for the data by the encryption and authentication model comprises the following steps:
step 31, the digital copyright registration user initiates a request for confirming the digital copyright content at the client, and after receiving the request, the data center receiving the user request carries out hash processing on the digital copyright content uploaded by the user;
Step 32, sending the hash value detected through originality to a data center at the bottom layer of the client, and reading the digital copyright transaction flow in a file form into a data flow which can be used for encryption by the data center;
step 33, sending a transaction proposal to the blockchain network by calling the blockchain node, wherein the transaction proposal comprises information such as identification of a calling contract, a method of the contract, parameter information, a digital signature of a client and the like;
Step 34, encrypting the read data stream, and performing encryption operation by using a random key generator with the case of 26 English letters and 10 numbers of 0-9 as references to form seeds with sixty two characters in total;
Step 35, initializing a random vector to encrypt the read data stream, and carrying out random confusion based on the composed seeds to obtain an arrangement combination of English letter case and unordered mixed numbers, wherein the offset selects a character string with a fixed 32-bit length as a random code, and recodes the random code in an utf-8 mode;
Step 36, obtaining a 64 byte character string after recoding, using the current time and the IP address as seeds, obtaining a unique space-time code by using an MD5 hash algorithm, taking the generated random code and the space-time code as encryption keys, and outputting a ciphertext stream;
And 37, after encryption execution is finished, the transaction proposal sends the information to other data centers which do not participate in consensus, the data center uses a block as a unit to store a public account book of data based on an open source alliance chain, the blocks are linked into a chain structure according to time sequence, and the data and the stored data are verified through the block chain structure.
In a second embodiment, the present invention provides a digital rights management system based on a blockchain technology, and fig. 2 is a schematic diagram of module components of the digital rights management system based on a blockchain technology provided in the second embodiment of the present invention, as shown in fig. 2, where the system includes:
the digital copyright transaction flow module is used for carrying out digital copyright transaction flow operation management;
the intelligent contract executing module is used for calling the intelligent contract to execute the compiled digital copyright transaction flow logic for auditing;
and the data encryption and decryption management module is used for encrypting and decrypting the digital copyright transaction flow data loaded into the data center by utilizing the encryption and validation model.
In some embodiments of the invention, the digital rights transaction flow module includes:
the alliance chain construction module is used for constructing an alliance block chain related to each stakeholder;
the digital copyright registration module is used for registering through the alliance chain when the digital copyright registrant has the requirement of registering the digital copyright;
The login uplink module is used for taking the hash value of the digital copyright work, the digital watermark and the privacy information of the author as the digital copyright information login uplink.
In some embodiments of the invention, the smart contract execution module includes:
The identity identification auditing module is used for digitally signing the audited copyright registration information by utilizing the public key and the private key;
An execution rule definition module for defining an execution rule as executable code;
The authenticity verification mechanism module is used for dividing the authenticity verification of the transaction data in the digital copyright management process into the authenticity verification of the digital copyright registration information and the query information;
and the alliance chain data storage module is used for storing the copyright registered data into the alliance chain.
In some embodiments of the present invention, the data encryption/decryption management module includes:
the process data loading and uploading module is used for loading the digital copyright transaction process data into an uploading data center;
the encryption and authentication model module is used for encrypting and decrypting the read data stream by utilizing the encryption and authentication model;
and the ciphertext stream output module is used for taking the generated random code and the space-time code as encryption keys and outputting ciphertext streams.
It is noted that relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.
It should be noted that the above-mentioned embodiments are merely preferred embodiments of the present invention, and the present invention is not limited thereto, but may be modified or substituted for some of the technical features thereof by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (5)

1. A digital copyright management method based on a blockchain technology is characterized by comprising the following steps:
step one, adopting an open source alliance chain to carry out technical support on a digital copyright transaction flow;
Step two, based on the digital copyright information of the login uplink, calling the intelligent contract to execute the compiled digital copyright transaction flow logic for auditing;
Step three, after the digital copyright transaction flow data is loaded into an uploading data center, encrypting and decrypting the data by utilizing an encryption and authentication model, and transmitting the data and storing the data in a back-end database after the execution is finished;
a step of building a federated blockchain involving stakeholders, comprising:
the method for executing the intelligent contract comprises the following steps:
Step 21, after the auditing party joins the test network, a pair of public and private keys are generated, the account address generated by the public key is used as the identity of the auditing party in the network, the private keys carry out digital signature on the audited copyright registration information, and other participant nodes can verify the authenticity of the identity, so that the identity of the auditing party is ensured to be real;
Step 22, compiling and generating a byte code file by utilizing an intelligent contract, deploying the file to a test network of an open-source alliance chain, defining an execution rule as an executable code, automatically executing corresponding logic when a preset execution condition is met, and storing transaction data to the alliance chain;
Step 23, synchronously dividing the authenticity verification of transaction data in the digital copyright management process into the authenticity verification of digital copyright registration information and the authenticity verification of digital copyright inquiry information;
step 24, business logic for defining the digital rights transaction flow management in the intelligent contract, wherein the business logic comprises the representation of a party for digital rights management, the generation of a trusted identifier of digital rights management information, the data representation of digital rights management and an authenticity verification mechanism of digital rights management;
Step 25, authenticating the participant of the digital copyright management, performing trusted identification on the digital copyright registration information, performing authenticity authentication on the digital copyright registration information, and finally storing the copyright registration data into a alliance chain;
the method for encrypting and decrypting the data by using the encryption and authentication model comprises the following steps:
step 31, the digital copyright registration user initiates a request for confirming the digital copyright content at the client, and after receiving the request, the data center receiving the user request carries out hash processing on the digital copyright content uploaded by the user;
Step 32, sending the hash value detected through originality to a data center at the bottom layer of the client, and reading the digital copyright transaction flow in a file form into a data flow which can be used for encryption by the data center;
Step 33, sending a transaction proposal to the blockchain network by calling the blockchain node, wherein the transaction proposal comprises the identification of the calling contract, the method of the contract, parameter information and digital signature information of the client;
Step 34, encrypting the read data stream, and performing encryption operation by using a random key generator with the case of 26 English letters and 10 numbers of 0-9 as references to form seeds with sixty two characters in total;
Step 35, initializing a random vector to encrypt the read data stream, and carrying out random confusion based on the composed seeds to obtain an arrangement combination of English letter case and unordered mixed numbers, wherein the offset selects a character string with a fixed 32-bit length as a random code, and recodes the random code in an utf-8 mode;
Step 36, obtaining a 64 byte character string after recoding, using the current time and the IP address as seeds, obtaining a unique space-time code by using an MD5 hash algorithm, taking the generated random code and the space-time code as encryption keys, and outputting a ciphertext stream;
And 37, after encryption execution is finished, the transaction proposal sends the information to other data centers which do not participate in consensus, the data center uses a block as a unit to store a public account book of data based on an open source alliance chain, the blocks are linked into a chain structure according to time sequence, and the data and the stored data are verified through the block chain structure.
2. The digital rights management system for performing the blockchain technology-based digital rights management method of claim 1, comprising:
the digital copyright transaction flow module is used for carrying out digital copyright transaction flow operation management;
the intelligent contract executing module is used for calling the intelligent contract to execute the compiled digital copyright transaction flow logic for auditing;
and the data encryption and decryption management module is used for encrypting and decrypting the digital copyright transaction flow data loaded into the data center by utilizing the encryption and validation model.
3. The digital rights management system of claim 1, wherein the digital rights transaction flow module comprises:
the alliance chain construction module is used for constructing an alliance block chain related to each stakeholder;
the digital copyright registration module is used for registering through the alliance chain when the digital copyright registrant has the requirement of registering the digital copyright;
The login uplink module is used for taking the hash value of the digital copyright work, the digital watermark and the privacy information of the author as the digital copyright information login uplink.
4. The digital rights management system of claim 1, wherein the smart contract execution module includes:
The identity identification auditing module is used for digitally signing the audited copyright registration information by utilizing the public key and the private key;
An execution rule definition module for defining an execution rule as executable code;
The authenticity verification mechanism module is used for dividing the authenticity verification of the transaction data in the digital copyright management process into the authenticity verification of the digital copyright registration information and the query information;
and the alliance chain data storage module is used for storing the copyright registered data into the alliance chain.
5. The digital rights management system of claim 2, wherein the data encryption and decryption management module comprises:
the process data loading and uploading module is used for loading the digital copyright transaction process data into an uploading data center;
the encryption and authentication model module is used for encrypting and decrypting the read data stream by utilizing the encryption and authentication model;
and the ciphertext stream output module is used for taking the generated random code and the space-time code as encryption keys and outputting ciphertext streams.
CN202510226694.9A 2024-06-06 2024-06-06 A digital copyright management system based on blockchain technology Pending CN120145335A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202510226694.9A CN120145335A (en) 2024-06-06 2024-06-06 A digital copyright management system based on blockchain technology

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202510226694.9A CN120145335A (en) 2024-06-06 2024-06-06 A digital copyright management system based on blockchain technology
CN202410729796.8A CN118674586B (en) 2024-06-06 2024-06-06 Digital copyright management system based on block chain technology

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN202410729796.8A Division CN118674586B (en) 2024-06-06 2024-06-06 Digital copyright management system based on block chain technology

Publications (1)

Publication Number Publication Date
CN120145335A true CN120145335A (en) 2025-06-13

Family

ID=92728419

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202510226694.9A Pending CN120145335A (en) 2024-06-06 2024-06-06 A digital copyright management system based on blockchain technology
CN202410729796.8A Active CN118674586B (en) 2024-06-06 2024-06-06 Digital copyright management system based on block chain technology

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN202410729796.8A Active CN118674586B (en) 2024-06-06 2024-06-06 Digital copyright management system based on block chain technology

Country Status (1)

Country Link
CN (2) CN120145335A (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN120145335A (en) * 2024-06-06 2025-06-13 乐清市风杰电子科技有限公司 A digital copyright management system based on blockchain technology

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107330694A (en) * 2017-07-03 2017-11-07 重庆小犀智能科技有限公司 Copyright trading system and method for commerce based on block chain
CN110110498A (en) * 2019-05-10 2019-08-09 中南大学 A kind of digital publishing rights based on alliance's chain really weigh method and system
WO2020052382A1 (en) * 2018-09-14 2020-03-19 阿里巴巴集团控股有限公司 Method and system for certifying block-chain-based copyright event proxy
CN112765565A (en) * 2021-01-20 2021-05-07 深圳云视点信息科技有限公司 Copyright protection method and system based on block chain
CN118674586A (en) * 2024-06-06 2024-09-20 河南易械通数字科技有限公司 Digital copyright management system based on block chain technology

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110598376B (en) * 2019-09-26 2021-06-22 腾讯科技(深圳)有限公司 Copyright authentication method, device and equipment based on block chain and storage medium
CN111506590B (en) * 2020-04-13 2023-07-04 同方知网数字出版技术股份有限公司 Digital work copyright right-determining and transaction credible record management method
CN111428207B (en) * 2020-04-23 2023-11-14 重庆邮电大学 Digital copyright registration and transaction method based on blockchain technology
CN111641707B (en) * 2020-05-29 2021-09-17 兰州理工大学 Block chain-based digital copyright protection method
CN113268712B (en) * 2021-05-26 2023-08-25 西北大学 A system and method for confirming rights of public cultural resources based on blockchain
CN114003871B (en) * 2021-09-29 2024-12-17 合肥高维数据技术有限公司 Video copyright protection method and system based on block chain and digital watermark technology
CN114329529B (en) * 2021-12-20 2024-12-17 中元众诚(北京)科技有限公司 Asset data management method and system based on blockchain
CN114938293B (en) * 2022-04-28 2024-03-12 深圳云创数安科技有限公司 NGINX data tracing method, device, equipment and storage medium based on block chain
CN115795415A (en) * 2022-11-16 2023-03-14 浙江大学 A digital cultural relic storage and infringement traceability method and system based on blockchain digital watermark
CN116596708A (en) * 2023-05-18 2023-08-15 郑州轻工业大学 Agricultural intellectual property data right-determining method based on alliance chain
CN116842482A (en) * 2023-07-03 2023-10-03 中国人民解放军63677部队 Block chain-based data sharing method and equipment
CN117235681A (en) * 2023-09-27 2023-12-15 南京边界区块链科技有限公司 Data encryption copyright protection method based on blockchain

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107330694A (en) * 2017-07-03 2017-11-07 重庆小犀智能科技有限公司 Copyright trading system and method for commerce based on block chain
WO2020052382A1 (en) * 2018-09-14 2020-03-19 阿里巴巴集团控股有限公司 Method and system for certifying block-chain-based copyright event proxy
CN110110498A (en) * 2019-05-10 2019-08-09 中南大学 A kind of digital publishing rights based on alliance's chain really weigh method and system
CN112765565A (en) * 2021-01-20 2021-05-07 深圳云视点信息科技有限公司 Copyright protection method and system based on block chain
CN118674586A (en) * 2024-06-06 2024-09-20 河南易械通数字科技有限公司 Digital copyright management system based on block chain technology

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
吴涛: "基于区块链技术的版权登记系统设计与实现", 《CNKI优秀硕士学位论文全文库 社会科学Ⅰ辑》, no. 02, 15 February 2020 (2020-02-15), pages 117 - 587 *

Also Published As

Publication number Publication date
CN118674586B (en) 2025-07-29
CN118674586A (en) 2024-09-20

Similar Documents

Publication Publication Date Title
US10824701B2 (en) System and method for mapping decentralized identifiers to real-world entities
KR101974060B1 (en) Method and system for validating ownership of digital assets using distributed hash tables and peer-to-peer distributed decoys
JP6877448B2 (en) Methods and systems for guaranteeing computer software using distributed hash tables and blockchain
WO2021000337A1 (en) System and method for mapping decentralized identifiers to real-world entities
Chen et al. Study and implementation on the application of blockchain in electronic evidence generation
JP2023098847A (en) Apparatus, method, computer program (selective audit process for privacy-preserving blockchain)
JP7705207B2 (en) Key regeneration in blockchain networks via OPRF
Li Combination of blockchain and AI for music intellectual property protection
US11687904B2 (en) Downstream tracking of content consumption
JP2020530956A (en) Systems and methods for communicating, storing, and processing data provided by entities on the blockchain network
CN118674586B (en) Digital copyright management system based on block chain technology
Sung Prospects and challenges posed by blockchain technology on the copyright legal system
JP2023530594A (en) Permitted Event Processing in Distributed Databases
CN114493610B (en) Digital product distribution and hosting method and equipment
Ramani et al. Blockchain for digital rights management
US12126716B2 (en) Anonymous private shared partitions in a global total order broadcast domain networks using random symmetric encryption keys
Karuppiah Blockchain for digital rights management
Jiang et al. Trustworthy AIGC Copyright Management with Full Lifecycle Recording and Multi-party Supervision in Blockchain
CN116582245A (en) Method and device for decentralizing multi-role encryption and evidence storage
CN119341826A (en) A method, device and system for processing user data assets

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination