CN102479297A - Copyright protection method based on public key system and digital watermarking - Google Patents

Copyright protection method based on public key system and digital watermarking Download PDF

Info

Publication number
CN102479297A
CN102479297A CN2010105628748A CN201010562874A CN102479297A CN 102479297 A CN102479297 A CN 102479297A CN 2010105628748 A CN2010105628748 A CN 2010105628748A CN 201010562874 A CN201010562874 A CN 201010562874A CN 102479297 A CN102479297 A CN 102479297A
Authority
CN
China
Prior art keywords
rac
rmc
author
ida
public key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2010105628748A
Other languages
Chinese (zh)
Other versions
CN102479297B (en
Inventor
袁琦
闵栋
逄淑宁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Academy of Information and Communications Technology CAICT
Original Assignee
Research Institute of Telecommunications Transmission Ministry of Industry and Information Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Research Institute of Telecommunications Transmission Ministry of Industry and Information Technology filed Critical Research Institute of Telecommunications Transmission Ministry of Industry and Information Technology
Priority to CN201010562874.8A priority Critical patent/CN102479297B/en
Publication of CN102479297A publication Critical patent/CN102479297A/en
Application granted granted Critical
Publication of CN102479297B publication Critical patent/CN102479297B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention provides a copyright protection method based on a public key system and a digital watermarking. The method comprises the following steps of: utilizing a privet key to sign a digital work W of an author A to obtain a singed digital work Ss_A(W); utilizing a public key to successfully authenticate the Ss_A(W) by an RAC (Remote Access Controller); carrying out Hash calculation on the W to obtain an H(W); sending an Ss_RAC (H(W)) composed of the Ss_A(W), the H(W) and a time stamp T to a copyright management center RMC by the RAC; obtaining the W from the author A by the RMC and carrying out the Hash calculation on the W to obtain the H(W); after the authentication of the Ss_RAC (H(W)) is successful, sending a successful message to the RAC by the RMC; utilizing the identity of the digital work IDW, the identity of the author IDA, the identity of RAC IDRAC and the time stamp T to form watermarking information M by the RAC; embedding the M into the W to obtain a digital watermarking work MW; and protecting the copyright according to the MW. through the implementation of the embodiment of the invention, the digital copyright can be effectively protected.

Description

A kind of copy-right protection method based on public key cryptosyst and digital watermarking
Technical field
The present invention relates to the copyright protection technology field, more specifically, relate to a kind of copy-right protection method based on public key cryptosyst and digital watermarking.
Background technology
Popularizing of computer technology rapid development and communication network, the data transmission of digital product is frequent day by day, and the copyright protection of corresponding digital product has received unprecedented threat.Intellecture property and its possessory economic interests in order to protect digital product generally adopt several different methods such as digital watermarking, password to set up the digital copyright protecting system.Cryptography comprises public key cryptosyst etc., and it lays particular emphasis on the access control of digital product and secret communication, but the copyright authentication and the piracy tracking problem of digital product seemed unable to do what one wishes.Digital watermark is having incomparable advantage aspect the piracy control of the real and fake discrimination of digital product and validated user, but uncontrollable access control and secret communication to digital product.How cryptography is combined with digital watermark with the copyright of protection digital product, also do not have relevant solution at present.
Summary of the invention
The embodiment of the invention proposes a kind of copy-right protection method based on public key cryptosyst and digital watermarking, can protect digital publishing rights effectively.
The technical scheme of the embodiment of the invention is following:
A kind of copy-right protection method based on public key cryptosyst and digital watermarking, this method comprises:
The back copyright Ss_A (W) that obtains signing after utilizing private key to the copyright W of author A signature is committed to copyright authentication center RAC with Ss_A (W);
RAC utilizes public key verifications Ss_A (W) success, W is carried out Hash operation obtain H (W), and RAC will be sent to copyright management center RMC by the Ss_RAC (H (W)) that Ss_A (W), H (W) and time stamp T constitute;
RMC obtains W by author A place, W is carried out Hash operation obtain H (W), and after H (W) checking Ss_RAC (H (W)) success, RMC sends success message to RAC;
RAC utilizes copyright code name IDW, author to identify sign IDRAC and the time stamp T structure watermark information M of IDA, RAC, M is embedded W obtain watermark digit works MW;
According to MW protection copyright.
Saidly comprise according to MW protection copyright, user B notice RMC change MW, RMC obtains new watermark digit works MWB according to sign IDB and the MW of user B, and MWB is sent to said user B.
Said RMC identifies IDB and MW according to the user and obtains new watermark digit works MWB and comprise that RMC forms and retrieval transaction chain AB, and utilizes Hash operation to obtain unique identification H (AB); H (AB), IDB and MW are sent to RAC; After RAC examines IDB and MW, utilize H (AB), IDB and MW structure watermark information MWB, and MWB is sent to RMC.
Saidly after being sent to said user B, MWB comprises further that RMC increases and upgrade the record of MW.
The sign IDB of the sign IDA of said author A, the sign IDRAC of said RAC, said user B and the code name IDW of said copyright all obtain from the certificate verification center CA.
Said method comprises that further to the ID IDA of RAC transmission IDW, time stamp T 0 and author A, RAC verifies IDW, T0 and IDA.
Said RAC checking IDW, T0 and IDA comprise that RAC retrieves IDW in database, obtain MW according to IDW from RMC then, if MW is identical with the MW that RMC retrieves from database, then IDW, T0 and IDA are through checking; Otherwise extract the watermark information of MW, judge whether the IDA in the said watermark information equals IDA, and whether the T in the said watermark information equals T0; If the IDA of said watermark information equals IDA; And T equals T0, and then IDW, T0 and IDA pass through checking, otherwise IDW, T0 and IDA are through checking.
Saidly comprise, IDA, IDB, T2 and MW are sent to RMC, in self database, whether retrieve MW according to RMC and judge directly then whether author B is validated user according to MW protection copyright; After RMC sent MW, IDA and T2 to RAC, RAC judged whether author A is the owner of MW; When author B is not a validated user, and A is the owner of MW, then judges the B infringement.
Saidly in self database, whether retrieve MW according to RMC and judge directly then whether author B is that validated user comprises, RMC checks the term of validity of MW from database, if not to the term of validity then author B be validated user; Otherwise, if retrieve exist in the chain transaction of MW B then author B be validated user, do not have then in the chain transaction of MW that author B is not a validated user if retrieve.
Said RAC judges whether author B encroaches right and comprises that RAC retrieves MW in database, is A if retrieve the owner of MW, confirms that then A is the owner of MW; Otherwise, from MW, extract watermark information, comprise IDA in the watermark information, and T2 equals T, confirm that then A is the owner of MW, otherwise confirm that A is not the owner of MW.
From technique scheme, can find out; In embodiments of the present invention; Utilize private key that the copyright W signature of author A is obtained Ss_A (W); W behind the RAC certifying signature carries out Hash operation to W and obtains H (W), and the Ss_RAC (H (W)) that is made up of Ss_A (W), H (W) and time stamp T is sent to copyright management center RMC; RMC obtains W by author A place, W is carried out Hash operation obtain H (W), and after H (W) checking Ss_RAC (H (W)) success, RMC sends success message to RAC; RAC utilizes copyright code name IDW, author to identify sign IDRAC and the time stamp T structure watermark information M of IDA, RAC, M is embedded W obtain watermark digit works MW, according to MW protection copyright.Information such as author's sign and timestamp are embedded in the copyright, when user's use has the watermark digit works of self information, just can normally use to have the watermark digit works.Therefore, can protect digital publishing rights effectively.
Description of drawings
Fig. 1 is the schematic flow sheet that the present invention is based on the copy-right protection method of public key cryptosyst and digital watermarking.
Embodiment
For making the object of the invention, technical scheme and advantage express clearlyer, the present invention is remake further detailed explanation below in conjunction with accompanying drawing and specific embodiment.
In embodiments of the present invention; Utilize public key cryptosyst to realize the information security transmission between author A and RAC, the RMC; Constitute watermark information by author's sign and timestamp etc., what the user used is the copyright that has watermark information, can protect the copyright of copyright effectively.
Be based on the schematic flow sheet of the copy-right protection method of public key cryptosyst and digital watermarking referring to accompanying drawing 1, step 101-104 is the process of author A registration W; The process of W is used in the step 105-108 person of being to use B request; Step 109-112 is the process of checking copyright; Step 113-115 is a process of judging infringement.Specifically may further comprise the steps:
Copyright behind step 101, the author A transmission signature is to RAC.
Author A is uploaded to RAC with oneself copyright and carries out copyright registration.The back copyright Ss_A (W) that obtains signing after promptly utilizing private key to the copyright W of author A signature is committed to RAC with Ss_A (W).Private key and PKI all belong to public key cryptosyst, obtain when the certificate verification center CA is registered the author.
Step 102, RAC send signature back copyright and timestamp.
The effect of RAC is an embed digital watermark and detect the watermark information in the copyright in copyright.In order to protect the copyright of copyright W, RAC need handle it after receiving copyright W as follows.At first, RAC carries out Hash operation to W and obtains H (W) after utilizing public key verifications Ss_A (W) success, and RAC will and comprise that the Ss_RAC (H (W)) of the time stamp T formation of time this moment is sent to RMC by Ss_A (W), H (W).The effect of RMC is copyright registration, inquiry, digital product trade management and copyright arbitration.
Step 103, transmission success message.
RMC obtains W by author A place, W is carried out Hash operation obtain H (W), and after H (W) checking Ss_RAC (H (W)) success, RMC sends success message to RAC; If RMC checking Ss_RAC (H (W)) failure, then process ends.
Step 104, structure watermark information.
RAC utilizes copyright code name IDW, author to identify sign IDRAC and the time stamp T structure watermark information M of IDA, RAC, M is embedded W obtain watermark digit works MW.In watermark digit works MW, there are copyright code name IDW, author to identify sign IDRAC and the time stamp T of IDA, RAC.The entitlement that ought need the enquiring digital works so only needs input digit works code name just can be easy to obtain its author information and timestamp information.
Step 105, user B send the message of change watermark digit works to RAC through RMC.
When user B need use copyright MW, then need send request to RMC, promptly RMC forms and retrieval transaction chain AB, and utilizes Hash operation to obtain unique identification H (AB).H (AB), IDB and MW are sent to RAC.Wherein, chain transaction is according to copyright W, and the author A of copyright W and user B constitute.
Wherein, copyright code name IDW, author identify the sign IDRAC of IDA, RAC and the sign IDB of user B all therefrom obtains.The effect of CA provides signing and issuing and issuing of letter of identity.
The copyright that step 106, transmission comprise new watermark is to RMC.
After RAC examines IDB and MW, utilize H (AB), IDB and MW structure watermark information MWB, and MWB is sent to RMC.Verification process is a prior art.
The copyright that step 107, transmission comprise new watermark is to user B.
The MWB that RAC is sent to RMC is sent to user B, so that user B uses this copyright.
If this user's watermark information not in the employed watermark digit works of user, this user can't normally use the watermark digit works so.Have only the user that this user's watermark information is arranged in the watermark digit works that use, just can normally use these watermark digit works.Through adding user's in the watermark digit works information, thereby can make this user normally use this watermark digit works.
Step 108, the storehouse Updates Information.
RMC increases and upgrades the record of MW, comprises in this record that user B uses the term of validity of copyright MW, and increases the copyright MWB that has user B sign.
Step 105-step 108, RMC obtains new watermark digit works MWB to sign IDB and the MW of user B.User B just can normally use copyright W like this.
Step 109, send information to be verified.
Author A sends information to be verified to RAC, is used to prove that author A is the owner of W.Wherein, information to be verified comprises the sign IDA of IDW, time stamp T 0 and author A.Time stamp T 0 is the time that author A preserves registration W.
Step 110, solicited message.
RAC retrieves IDW in database, then according to the watermark digit works MW of IDW to RMC request IDW correspondence.
Step 111, return message.
RMC returns according to IDW to RAC and inquires its corresponding watermark digit works MW.
Step 112, RAC verify.
If MW is identical with the MW that RMC retrieves from database, then need not again proving time stamp T0 and IDA, promptly IDW, T0 and IDA are through checking, and then author A is the author of copyright MW; Otherwise extract the watermark information of MW, judge whether the IDA in this watermark information equals IDA, and whether the T in this watermark information equals T0.If the IDA of this watermark information equals IDA, and T equals T0, and then IDW, T0 and IDA are through checking, and then author A is the author of copyright MW.Otherwise through checking, promptly author A is not the author of copyright MW for IDW, T0 and IDA.
Judgement information is treated in step 113, transmission.
Author A is sent to RMC with IDA, IDB, T2 and MW, judges by RMC whether the user encroaches right.T2 is the time that author A preserves registration W.
Step 114, RMC judge.
RMC checks the term of validity of MW from database, if be not validated user to the term of validity author B that then IDB is corresponding; Otherwise, if retrieve exist in the chain transaction of MW B then author B be validated user, do not have then in the chain transaction of MW that author B is not a validated user if retrieve.
Step 115, RMC send the watermark digit works to RAC, and RAC judges.
RAC receives watermark digit works MW, IDA and the T2 that RMC sends.RAC retrieves MW in database, be A if retrieve the owner of MW, confirms that then A is the owner of MW; Otherwise, from MW, extract watermark information, comprise IDA in the watermark information, and T2 equals T, confirm that then A is the owner of MW, otherwise confirm that A is not the owner of MW.
When author B is not a validated user, and A is the owner of MW, then judges the B infringement.
The above is merely preferred embodiment of the present invention, is not to be used to limit protection scope of the present invention.All within spirit of the present invention and principle, any modification of being done, be equal to replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (10)

1. the copy-right protection method based on public key cryptosyst and digital watermarking is characterized in that, this method comprises:
The back copyright Ss_A (W) that obtains signing after utilizing private key to the copyright W of author A signature is committed to copyright authentication center RAC with Ss_A (W);
RAC utilizes public key verifications Ss_A (W) success, W is carried out Hash operation obtain H (W), and RAC will be sent to copyright management center RMC by the Ss_RAC (H (W)) that Ss_A (W), H (W) and time stamp T constitute;
RMC obtains W by author A place, W is carried out Hash operation obtain H (W), and after H (W) checking Ss_RAC (H (W)) success, RMC sends success message to RAC;
RAC utilizes copyright code name IDW, author to identify sign IDRAC and the time stamp T structure watermark information M of IDA, RAC, M is embedded W obtain watermark digit works MW;
According to MW protection copyright.
2. according to the said copy-right protection method of claim 1 based on public key cryptosyst and digital watermarking; It is characterized in that; Saidly comprise according to MW protection copyright; User B notice RMC change MW, RMC obtains new watermark digit works MWB according to sign IDB and the MW of user B, and MWB is sent to said user B.
3. according to the said copy-right protection method of claim 2 based on public key cryptosyst and digital watermarking; It is characterized in that; Said RMC identifies IDB and MW according to the user and obtains new watermark digit works MWB and comprise that RMC forms and retrieval transaction chain AB, and utilizes Hash operation to obtain unique identification H (AB); H (AB), IDB and MW are sent to RAC; After RAC examines IDB and MW, utilize H (AB), IDB and MW structure watermark information MWB, and MWB is sent to RMC.
4. according to the said copy-right protection method of claim 2, it is characterized in that, saidly further comprise that RMC increases and upgrade the record of MW after MWB is sent to said user B based on public key cryptosyst and digital watermarking.
5. according to the said copy-right protection method of claim 1 based on public key cryptosyst and digital watermarking; It is characterized in that the sign IDB of the sign IDA of said author A, the sign IDRAC of said RAC, said user B and the code name IDW of said copyright all obtain from the certificate verification center CA.
6. according to the said copy-right protection method of claim 1, it is characterized in that said method comprises that further to the ID IDA of RAC transmission IDW, time stamp T 0 and author A, RAC verifies IDW, T0 and IDA based on public key cryptosyst and digital watermarking.
7. according to the said copy-right protection method of claim 6 based on public key cryptosyst and digital watermarking; It is characterized in that; Said RAC checking IDW, T0 and IDA comprise that RAC retrieves IDW in database, obtain MW according to IDW from RMC then; If MW is identical with the MW that RMC retrieves from database, then IDW, T0 and IDA are through checking; Otherwise extract the watermark information of MW, judge whether the IDA in the said watermark information equals IDA, and whether the T in the said watermark information equals T0; If the IDA of said watermark information equals IDA; And T equals T0, and then IDW, T0 and IDA pass through checking, otherwise IDW, T0 and IDA are through checking.
8. according to the said copy-right protection method of claim 1 based on public key cryptosyst and digital watermarking; It is characterized in that; Saidly comprise according to MW protection copyright; IDA, IDB, T2 and MW are sent to RMC, in self database, whether retrieve MW according to RMC and judge directly then whether author B is validated user; After RMC sent MW, IDA and T2 to RAC, RAC judged whether author A is the owner of MW; When author B is not a validated user, and A is the owner of MW, then judges the B infringement.
9. said according to Claim 8 copy-right protection method based on public key cryptosyst and digital watermarking; It is characterized in that; Saidly in self database, whether retrieve MW according to RMC and judge directly then whether author B is that validated user comprises; RMC checks the term of validity of MW from database, if not to the term of validity then author B be validated user; Otherwise, if retrieve exist in the chain transaction of MW B then author B be validated user, do not have then in the chain transaction of MW that author B is not a validated user if retrieve.
10. said according to Claim 8 copy-right protection method based on public key cryptosyst and digital watermarking; It is characterized in that said RAC judges whether author B encroaches right and comprises that RAC retrieves MW in database; If retrieving the owner of MW is A, confirm that then A is the owner of MW; Otherwise, from MW, extract watermark information, comprise IDA in the watermark information, and T2 equals T, confirm that then A is the owner of MW, otherwise confirm that A is not the owner of MW.
CN201010562874.8A 2010-11-23 2010-11-23 Copyright protection method based on public key system and digital watermarking Active CN102479297B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201010562874.8A CN102479297B (en) 2010-11-23 2010-11-23 Copyright protection method based on public key system and digital watermarking

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201010562874.8A CN102479297B (en) 2010-11-23 2010-11-23 Copyright protection method based on public key system and digital watermarking

Publications (2)

Publication Number Publication Date
CN102479297A true CN102479297A (en) 2012-05-30
CN102479297B CN102479297B (en) 2015-07-08

Family

ID=46091939

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201010562874.8A Active CN102479297B (en) 2010-11-23 2010-11-23 Copyright protection method based on public key system and digital watermarking

Country Status (1)

Country Link
CN (1) CN102479297B (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103200010A (en) * 2013-04-22 2013-07-10 山东省计算中心 License management method based on text watermarks
CN107798650A (en) * 2017-09-18 2018-03-13 众安信息技术服务有限公司 A kind of digital asset infringement decision method and device based on block chain
CN108763875A (en) * 2018-05-29 2018-11-06 山东新潮信息技术有限公司 The method that digital signature protection copyright is used to data authentication based on credible cloud platform
WO2018233603A1 (en) * 2017-06-20 2018-12-27 707 Limited Method of evidencing existence of digital documents and system therefor, and tag chain blockchain system
CN110809763A (en) * 2019-05-20 2020-02-18 阿里巴巴集团控股有限公司 Identifying copyrighted material using time-stamped embedded copyright information
US10686610B2 (en) 2016-11-24 2020-06-16 Alibaba Group Holding Limited Method and apparatus for publishing work in network
US10755252B1 (en) 2019-05-20 2020-08-25 Alibaba Group Holding Limited Identifying copyrighted material using embedded copyright information
US10949936B2 (en) 2019-05-20 2021-03-16 Advanced New Technologies Co., Ltd. Identifying copyrighted material using copyright information embedded in tables
CN112597456A (en) * 2020-12-30 2021-04-02 绿盟科技集团股份有限公司 Watermark adding and verifying method and device for database
US11017061B2 (en) 2019-05-20 2021-05-25 Advanced New Technologies Co., Ltd. Identifying copyrighted material using copyright information embedded in electronic files
US11017060B2 (en) 2019-05-20 2021-05-25 Advanced New Technologies Co., Ltd. Identifying copyrighted material using embedded copyright information
US11037469B2 (en) 2019-05-20 2021-06-15 Advanced New Technologies Co., Ltd. Copyright protection based on hidden copyright information
US11042612B2 (en) 2019-05-20 2021-06-22 Advanced New Technologies Co., Ltd. Identifying copyrighted material using embedded copyright information
US11227351B2 (en) 2019-05-20 2022-01-18 Advanced New Technologies Co., Ltd. Identifying copyrighted material using embedded copyright information

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH11154944A (en) * 1997-11-19 1999-06-08 Ntt Data Corp Literary production delivery method and system, copyright protection system and recording medium
US20040001594A1 (en) * 2002-06-28 2004-01-01 Microsoft Corporation Systems and methods for providing secure server key operations
CN101196970A (en) * 2007-12-29 2008-06-11 武汉理工大学 Digital copyright management system based on digital watermarking and mobile proxy
CN101452553A (en) * 2008-12-22 2009-06-10 武汉大学 Trading method for protecting database copyright based on digital watermarking
CN101714195A (en) * 2009-07-22 2010-05-26 北京创原天地科技有限公司 Digital certificate-based novel digital copyright protection method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH11154944A (en) * 1997-11-19 1999-06-08 Ntt Data Corp Literary production delivery method and system, copyright protection system and recording medium
US20040001594A1 (en) * 2002-06-28 2004-01-01 Microsoft Corporation Systems and methods for providing secure server key operations
CN101196970A (en) * 2007-12-29 2008-06-11 武汉理工大学 Digital copyright management system based on digital watermarking and mobile proxy
CN101452553A (en) * 2008-12-22 2009-06-10 武汉大学 Trading method for protecting database copyright based on digital watermarking
CN101714195A (en) * 2009-07-22 2010-05-26 北京创原天地科技有限公司 Digital certificate-based novel digital copyright protection method and device

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103200010B (en) * 2013-04-22 2015-08-12 山东省计算中心 A kind of License Management method based on Text Watermarking
CN103200010A (en) * 2013-04-22 2013-07-10 山东省计算中心 License management method based on text watermarks
TWI727095B (en) * 2016-11-24 2021-05-11 開曼群島商創新先進技術有限公司 Method and device for publishing works on the network
US10686610B2 (en) 2016-11-24 2020-06-16 Alibaba Group Holding Limited Method and apparatus for publishing work in network
WO2018233603A1 (en) * 2017-06-20 2018-12-27 707 Limited Method of evidencing existence of digital documents and system therefor, and tag chain blockchain system
US11177940B2 (en) 2017-06-20 2021-11-16 707 Limited Method of evidencing existence of digital documents and a system therefor
CN107798650A (en) * 2017-09-18 2018-03-13 众安信息技术服务有限公司 A kind of digital asset infringement decision method and device based on block chain
CN107798650B (en) * 2017-09-18 2020-08-11 众安信息技术服务有限公司 Digital asset infringement judgment method and device based on block chain
CN108763875A (en) * 2018-05-29 2018-11-06 山东新潮信息技术有限公司 The method that digital signature protection copyright is used to data authentication based on credible cloud platform
US11036834B2 (en) 2019-05-20 2021-06-15 Advanced New Technologies Co., Ltd. Identifying copyrighted material using embedded timestamped copyright information
US11062000B2 (en) 2019-05-20 2021-07-13 Advanced New Technologies Co., Ltd. Identifying copyrighted material using embedded copyright information
US10949936B2 (en) 2019-05-20 2021-03-16 Advanced New Technologies Co., Ltd. Identifying copyrighted material using copyright information embedded in tables
US11017061B2 (en) 2019-05-20 2021-05-25 Advanced New Technologies Co., Ltd. Identifying copyrighted material using copyright information embedded in electronic files
US11017060B2 (en) 2019-05-20 2021-05-25 Advanced New Technologies Co., Ltd. Identifying copyrighted material using embedded copyright information
US10755252B1 (en) 2019-05-20 2020-08-25 Alibaba Group Holding Limited Identifying copyrighted material using embedded copyright information
US11037469B2 (en) 2019-05-20 2021-06-15 Advanced New Technologies Co., Ltd. Copyright protection based on hidden copyright information
US11042612B2 (en) 2019-05-20 2021-06-22 Advanced New Technologies Co., Ltd. Identifying copyrighted material using embedded copyright information
US11056023B2 (en) 2019-05-20 2021-07-06 Advanced New Technologies Co., Ltd. Copyright protection based on hidden copyright information
US11409850B2 (en) 2019-05-20 2022-08-09 Advanced New Technologies Co., Ltd. Identifying copyrighted material using embedded copyright information
US11080671B2 (en) 2019-05-20 2021-08-03 Advanced New Technologies Co., Ltd. Identifying copyrighted material using embedded copyright information
US11106766B2 (en) 2019-05-20 2021-08-31 Advanced New Technologies Co., Ltd. Identifying copyrighted material using copyright information embedded in electronic files
WO2019141295A3 (en) * 2019-05-20 2021-09-16 Advanced New Technologies Co., Ltd. Identifying copyrighted material using copyright information embedded in electronic files
CN110809763A (en) * 2019-05-20 2020-02-18 阿里巴巴集团控股有限公司 Identifying copyrighted material using time-stamped embedded copyright information
US11216898B2 (en) 2019-05-20 2022-01-04 Advanced New Technologies Co., Ltd. Identifying copyrighted material using copyright information embedded in tables
US11227351B2 (en) 2019-05-20 2022-01-18 Advanced New Technologies Co., Ltd. Identifying copyrighted material using embedded copyright information
US11256787B2 (en) 2019-05-20 2022-02-22 Advanced New Technologies Co., Ltd. Identifying copyrighted material using embedded copyright information
US11288345B2 (en) 2019-05-20 2022-03-29 Advanced New Technologies Co., Ltd. Identifying copyrighted material using embedded timestamped copyright information
CN112597456A (en) * 2020-12-30 2021-04-02 绿盟科技集团股份有限公司 Watermark adding and verifying method and device for database

Also Published As

Publication number Publication date
CN102479297B (en) 2015-07-08

Similar Documents

Publication Publication Date Title
CN102479297B (en) Copyright protection method based on public key system and digital watermarking
CN109257342B (en) Block chain cross-chain authentication method, system, server and readable storage medium
CN111092737B (en) Digital certificate management method and device and block link points
CN100563151C (en) A kind of digital certificate updating method and system
US20190005470A1 (en) Accredited certificate issuance system based on block chain and accredited certificate issuance method based on block chain using same, and accredited certificate authentication system based on block chain and accredited certificate authentication method based on block chain using same
CN101645889B (en) Method for issuing digital certificate
CN111538784B (en) Digital asset transaction method, device and storage medium based on blockchain
CN102780699A (en) Protecting method and protecting system for authentication server software copyright
CN101388774A (en) Method for automatically authenticate and recognize customer identity between different customers and login
JP2003216237A (en) Remote monitoring system
CN103828293A (en) System and method for user authentication
CN102110198A (en) Anti-counterfeiting method for web page
TWI399961B (en) System and methods for webpage verification using data-hiding technology
CN112165382B (en) Software authorization method and device, authorization server side and terminal equipment
US8156548B2 (en) Identification and authentication system and method
CN112565265B (en) Authentication method, authentication system and communication method between terminal devices of Internet of things
CN105207776A (en) Fingerprint authentication method and system
CN112769758A (en) Credible Internet of things gas meter based on block chain and credible method of local and cloud
CN104125230A (en) Short message authentication service system and authentication method
KR100908100B1 (en) Encrypted image data with matryoshka structure and, system and method for mutual synchronization certificating using the same
CN103200179A (en) Website certification, deployment and identification method
CN101741561A (en) Method and system for authenticating two-way hardware
CN109087102A (en) Transaction protection robot system based on block chain
CN102842000A (en) Method for realizing common software registration system
CN108964883A (en) It is a kind of using smart phone as the digital certificate store of medium and endorsement method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20211227

Address after: 100191 No. 40, Haidian District, Beijing, Xueyuan Road

Patentee after: CHINA ACADEMY OF INFORMATION AND COMMUNICATIONS

Address before: 100045 Beijing city Xicheng District Yuetan Nan Street 11

Patentee before: The Research Institute of Telecommunications Transmission MIIT

TR01 Transfer of patent right