CN119026092A - Method, device, equipment and medium for sending warning information of digital content works - Google Patents
Method, device, equipment and medium for sending warning information of digital content works Download PDFInfo
- Publication number
- CN119026092A CN119026092A CN202411141882.3A CN202411141882A CN119026092A CN 119026092 A CN119026092 A CN 119026092A CN 202411141882 A CN202411141882 A CN 202411141882A CN 119026092 A CN119026092 A CN 119026092A
- Authority
- CN
- China
- Prior art keywords
- information
- digital content
- reputation
- content work
- face
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V10/00—Arrangements for image or video recognition or understanding
- G06V10/70—Arrangements for image or video recognition or understanding using pattern recognition or machine learning
- G06V10/74—Image or video pattern matching; Proximity measures in feature spaces
- G06V10/761—Proximity, similarity or dissimilarity measures
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
- G06V40/16—Human faces, e.g. facial parts, sketches or expressions
- G06V40/172—Classification, e.g. identification
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/30—Writer recognition; Reading and verifying signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Software Systems (AREA)
- Health & Medical Sciences (AREA)
- Multimedia (AREA)
- General Health & Medical Sciences (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computer Vision & Pattern Recognition (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Human Computer Interaction (AREA)
- Technology Law (AREA)
- Artificial Intelligence (AREA)
- Databases & Information Systems (AREA)
- Bioethics (AREA)
- Evolutionary Computation (AREA)
- Medical Informatics (AREA)
- Life Sciences & Earth Sciences (AREA)
- Biodiversity & Conservation Biology (AREA)
- Biomedical Technology (AREA)
- Oral & Maxillofacial Surgery (AREA)
- Computing Systems (AREA)
- Storage Device Security (AREA)
Abstract
The embodiment of the invention discloses a method, a device, equipment and a medium for sending early warning information of digital content works. One embodiment of the method comprises the following steps: controlling a client face image acquisition device to acquire a face image; decrypting the encrypted copyright statement electronic file; tamper-proof verification is carried out on the copyright statement electronic file; comparing signature writing or seal marks in the copyright statement electronic file to generate first reputation information; acquiring a manuscript information sequence of the historical digital content works corresponding to the user name from a preset database; generating second reputation information corresponding to the user name; acquiring a reputation value of a historical digital content work; generating a current digital content work reputation value based on the historical digital content work reputation value, the first reputation information and the second reputation information; and sending the early warning information representing the push of the reduced digital content work to the client. This embodiment reduces the waste of computing resources and network resources.
Description
Technical Field
The embodiment of the invention relates to the technical field of computers, in particular to a method, a device, equipment and a medium for sending early warning information of digital content works.
Background
With the popularization of the internet and the development of network technology, a digital content circulation platform has rapidly developed. The early warning information of the digital content works is sent, and is a technology for early warning of a manuscript user with a lower credit value of the digital content works before the manuscript user uploads the digital content works. At present, when early warning is carried out on a manuscript supply user with a lower reputation value of digital content works, the following modes are generally adopted: before a user uploads a digital content manuscript, pre-warning is directly carried out on a manuscript supply user with a lower fixed credit value according to a pre-generated fixed credit value.
However, when the above manner is adopted to perform early warning for a manuscript providing user with a low reputation value, the following technical problems often exist:
Firstly, before a user uploads a digital content manuscript, a manuscript supply user with a lower fixed credit value is pre-warned directly according to a pre-generated fixed credit value, the pre-generated fixed credit value is only based on the manuscript quality in a fixed period, the report verification condition of a copyright statement of the digital content manuscript to be uploaded by the user is not considered, and the real-time performance is poor. Even if the manuscript quality of the manuscript user is improved and the copyright statement report verification of the digital content work manuscript to be uploaded has no problem, the manuscript user with a lower fixed credit value can send early warning information when uploading the digital content manuscript, so that unnecessary early warning is caused, and the waste of computer computing resources and network resources is caused.
Continuously, in the process of solving the first technical problem by adopting the technical scheme, the following technical problems are often accompanied: when the reputation value of the digital content work of the contributor meets the preset condition, the digital content work provided by the contributor user needs to be uploaded to a preset content management system. Conventional solutions for uploading a digital content work provided by a contributor user to a preset content management system are typically: and carrying out originality detection on the audio of the digital content work to be uploaded, and uploading the digital content work to be uploaded, of which the audio is original, to a preset content management system. However, the conventional solution mentioned above performs originality detection on the audio of the digital content work to be uploaded, and uploads the digital content work to be uploaded, where the audio is original, to the preset content management system, and still has the following problems:
Second, the digital content work includes not only digital music but also digital video, and when the digital content work is digital video, only originality detection is performed on audio, image element detection in the video is ignored, so that accuracy of originality detection of the digital content work is low.
The above information disclosed in this background section is only for enhancement of understanding of the background of the inventive concept and, therefore, may contain information that does not form the prior art that is already known to those of ordinary skill in the art in this country.
Disclosure of Invention
The summary of the invention is provided to introduce a selection of concepts in a simplified form that are further described below in the detailed description. The summary of the invention is not intended to identify key features or essential features of the claimed subject matter, nor is it intended to be used to limit the scope of the claimed subject matter.
Some embodiments of the present invention provide a method, apparatus, electronic device, and computer readable medium for sending early warning information of digital content works, which solve one or more of the technical problems mentioned in the background section above.
In a first aspect, some embodiments of the present invention provide a method for sending early warning information of a digital content work, the method including: in response to receiving an encrypted copyright statement electronic file and a user name which are sent by a client and correspond to the digital content work to be uploaded, controlling a face image acquisition device of the client to acquire a face image so as to generate face verification information; the method comprises the steps of responding to the fact that face verification information is confirmed to represent that face verification is successful, decrypting the encrypted copyright statement electronic file to obtain the copyright statement electronic file and a digital signature; based on the digital signature, tamper-proof verification is carried out on the copyright statement electronic file, and a tamper-proof verification result is obtained; responding to the fact that the tamper-proof verification result represents that no tampering occurs, and comparing signature writing or seal marks in the copyright statement electronic file to generate first reputation information corresponding to the user name; acquiring a historical digital content work manuscript information sequence corresponding to the user name from a preset database, wherein each piece of historical digital content work manuscript information in the historical digital content work manuscript information sequence corresponds to a time period; generating second reputation information corresponding to the user name based on the historical digital content work manuscript information sequence; acquiring a reputation value of the historical digital content work corresponding to the user name from the preset database; generating a current digital content work reputation value based on the historical digital content work reputation value, the first reputation information, and the second reputation information; and in response to determining that the reputation value of the current digital content work is smaller than a preset threshold, controlling the outflow rate of at least one digital content work corresponding to the user name, and sending early warning information representing the push of the reduced digital content work to the client.
In a second aspect, some embodiments of the present invention provide a digital content work early warning information transmitting apparatus, the apparatus including: the acquisition unit is configured to control the client face image acquisition equipment to acquire face images so as to generate face verification information in response to receiving an encrypted copyright statement electronic file and a user name which are sent by the client and correspond to the digital content work to be uploaded; the decryption unit is configured to perform decryption operation on the encrypted copyright statement electronic file to obtain the copyright statement electronic file and the digital signature in response to the fact that the face verification information represents that the face verification is successful; the tamper-proof verification unit is configured to perform tamper-proof verification on the copyright statement electronic file based on the digital signature to obtain a tamper-proof verification result; a comparison unit configured to compare signature writing or seal marks in the copyright statement electronic file to generate first reputation information corresponding to the user name in response to determining that the tamper-proof verification result indicates that tampering has not occurred; a first obtaining unit configured to obtain a historical digital content work contribution information sequence corresponding to the user name from a preset database, wherein each of the historical digital content work contribution information in the historical digital content work contribution information sequence corresponds to a time period; a first generation unit configured to generate second reputation information corresponding to the user name based on the historical digital content work contribution information sequence; a second obtaining unit configured to obtain a reputation value of the historical digital content work corresponding to the user name from the preset database; a second generation unit configured to generate a current digital content work reputation value based on the historical digital content work reputation value, the first reputation information, and the second reputation information; and the sending unit is configured to control the outflow rate of at least one digital content work corresponding to the user name and send the early warning information representing the push of the reduced digital content work to the client in response to the fact that the reputation value of the current digital content work is smaller than a preset threshold.
In a third aspect, some embodiments of the present invention provide an electronic device, comprising: one or more processors; a storage device having one or more programs stored thereon, which when executed by one or more processors causes the one or more processors to implement the method described in any of the implementations of the first aspect above.
In a fourth aspect, some embodiments of the invention provide a computer readable medium having a computer program stored thereon, wherein the program, when executed by a processor, implements the method described in any of the implementations of the first aspect above.
The above embodiments of the present invention have the following advantageous effects: by the method for sending the early warning information of the digital content works, which is disclosed by the embodiment of the invention, the waste of computer computing resources and network resources is reduced. Specifically, the waste of computer computing resources and network resources is caused by: before a user uploads a digital content manuscript, a manuscript supply user with a lower fixed credit value is pre-warned directly according to a pre-generated fixed credit value, and the pre-generated fixed credit value is only based on manuscript quality in a fixed period, so that the report verification condition of a copyright statement of the digital content manuscript to be uploaded by the user is not considered, and the real-time performance is poor. Even if the manuscript quality of the manuscript user is improved and the copyright statement report verification of the digital content work manuscript to be uploaded has no problem, the manuscript user with a lower fixed credit value can send early warning information when uploading the digital content manuscript, so that unnecessary early warning is caused, and the waste of computer computing resources and network resources is caused. Based on this, in the method for sending early warning information of digital content works according to some embodiments of the present invention, first, in response to receiving an encrypted copyright statement electronic file and a user name corresponding to a digital content work to be uploaded, which are sent by a client, a face image acquisition device of the client is controlled to acquire a face image so as to generate face verification information. Therefore, the face verification can be carried out on the contributors corresponding to the user names, and the safety of the account numbers of the contributors is ensured. And then, in response to the fact that the face verification information represents that the face verification is successful, decrypting the encrypted copyright statement electronic file to obtain the copyright statement electronic file and the digital signature. Thus, a copyright notice electronic file can be obtained. And then, based on the digital signature, performing tamper-proof verification on the copyright statement electronic file to obtain a tamper-proof verification result. Thus, tamper-proof verification can be performed on the copyright notice electronic file. And then, in response to determining that the tamper-proof verification result indicates that no tampering occurs, comparing signature writing or seal marks in the copyright statement electronic file to generate first reputation information corresponding to the user name, thereby verifying the copyright statement report and generating the first reputation information. The copyright statement report verification scenario of the digital content work contribution to be uploaded by the user is considered. And then, acquiring a historical digital content work manuscript information sequence corresponding to the user name from a preset database, wherein each historical digital content work manuscript information in the historical digital content work manuscript information sequence corresponds to a time period. The historical digital content work manuscript information sequence can reflect manuscript information of each latest time period of a manuscript user. And then, generating second reputation information corresponding to the user name based on the historical digital content work manuscript information sequence. Thus, second reputation information may be generated based on a historical digital content work contribution information sequence characterizing contribution information for each time period that the contributor user was last. And then, obtaining the reputation value of the historical digital content work corresponding to the user name from the preset database. Thus, a historical digital content work reputation value for generating a current digital content work reputation value may be derived. Then, based on the historical digital content work reputation value, the first reputation information and the second reputation information, a current digital content work reputation value is generated. Therefore, the reputation value of the current digital content work with good real-time performance can be generated. And then, in response to determining that the reputation value of the current digital content work is smaller than a preset threshold, controlling the outflow rate of at least one digital content work corresponding to the user name, and sending early warning information representing the push of the reduced digital content work to the client. Therefore, the early warning of the manuscript supply user without problems can be reduced, the manuscript supply quality of the manuscript supply user is improved, and the copyright statement report of the uploaded digital content work manuscript is verified. And because the first reputation information is generated by comparing the signature writing or stamp marking in the above-described copyright statement electronic file (i.e., verifying the copyright statement report). Second reputation information is then generated based on a historical digital content work contribution information sequence characterizing contribution information for each of the most recent time periods of the contributor users. Therefore, the current digital content work credit value with better real-time performance can be generated on the basis of the historical digital content work credit value, the first credit information and the second credit information. the early warning of the manuscript supply users with improved manuscript supply quality is reduced, the early warning of the manuscript supply users with no problem in copyright statement report verification is reduced, and further the waste of computer computing resources and network resources is reduced.
Drawings
The above and other features, advantages and aspects of embodiments of the present invention will become more apparent by reference to the following detailed description when taken in conjunction with the accompanying drawings. The same or similar reference numbers will be used throughout the drawings to refer to the same or like elements. It should be understood that the figures are schematic and that elements and components are not necessarily drawn to scale.
FIG. 1 is a flow chart of some embodiments of a method of sending early warning information for a digital content work in accordance with the present invention;
FIG. 2 is a schematic diagram of some embodiments of a digital content work alert information transmitting apparatus according to the present invention;
Fig. 3 is a schematic diagram of an electronic device suitable for use in implementing some embodiments of the invention.
Detailed Description
Embodiments of the present invention will be described in more detail below with reference to the accompanying drawings. While certain embodiments of the invention have been illustrated in the accompanying drawings, it is to be understood that the invention may be embodied in various forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete. It should be understood that the drawings and embodiments of the invention are for illustration purposes only and are not intended to limit the scope of the present invention.
It should be noted that, for convenience of description, only the portions related to the present invention are shown in the drawings. Embodiments of the invention and features of the embodiments may be combined with each other without conflict.
It should be noted that the terms "first," "second," and the like herein are merely used for distinguishing between different devices, modules, or units and not for limiting the order or interdependence of the functions performed by such devices, modules, or units.
It should be noted that references to "one", "a plurality" and "a plurality" in this disclosure are intended to be illustrative rather than limiting, and those skilled in the art will appreciate that "one or more" is intended to be construed as "one or more" unless the context clearly indicates otherwise.
The names of messages or information interacted between the devices in the embodiments of the present invention are for illustrative purposes only and are not intended to limit the scope of such messages or information.
The invention will be described in detail below with reference to the drawings in connection with embodiments.
FIG. 1 illustrates a flow 100 of some embodiments of a method of sending early warning information for a digital content work in accordance with the present invention. The method for sending the early warning information of the digital content works comprises the following steps:
Step 101, in response to receiving an encrypted copyright statement electronic file and a user name, which are sent by a client and correspond to a digital content work to be uploaded, controlling a client face image acquisition device to acquire a face image so as to generate face verification information.
In some embodiments, the execution subject of the digital content work early warning information sending method may control a client face image acquisition device (e.g., a camera) to acquire a face image in response to receiving an encrypted copyright statement electronic file and a user name sent by a client and corresponding to a digital content work to be uploaded, so as to generate face verification information. The encrypted copyright notice electronic file may be an encrypted file containing the copyright notice electronic file and a digital signature. The execution body may be a server that transmits the early warning information to the terminal of the document-providing user. The contributor users may be users who upload digital Content works to a preset Content management system (Content MANAGEMENT SYSTEM, CMS). The face image may be a face image of a contribution user. The digital content work to be uploaded can be stored in a temporary file automatically created by the application. The application may be a program on a client device for uploading a digital content work to the content management system. The digital content work to be uploaded may be one of the following: digital music, digital video.
In some optional implementations of some embodiments, the executing entity may control the client face image capturing device to capture a face image to generate face verification information by:
And firstly, carrying out background removal processing on the face image to obtain a background removed face image to be detected. In practice, the execution subject may perform background removal processing on the face image through an image background removal technology, so as to obtain a background removed face image to be detected.
And secondly, acquiring face images to be compared corresponding to the user names from the preset database. The preset database may be a MySQL database.
And thirdly, performing background removal processing on the face image to be compared to obtain the face image with the background removed to be compared. In practice, the execution subject may perform background removal processing on the face image to be compared through an image background removal technology, so as to obtain the face image with the background removed to be compared.
And fourthly, dividing the background-removed face image to be detected according to a preset dividing side length to obtain a face dividing region image set to be detected. In practice, first, the execution subject may determine the length and width of the background-removed face image to be detected. Then, the execution body may determine a ratio of the length to a preset division side length as the first value. Then, the execution body may determine a ratio of the width to the set division side length as a second value. Then, the execution body may determine a product of the first value and the second value as a preset division number. Then, the execution body may divide the background-removed face image to be detected into a preset number of image blocks with a length and a width being preset dividing side lengths as the face dividing region image to be detected. For example, the preset division number may be 25, and the preset division side length may be 100 pixels. The 2500 pixels by 2500 pixels background-removed face image to be detected can be divided into 25 image blocks with a length of 100 pixels.
And fifthly, dividing the face image removed by the background to be compared according to the preset dividing side length to obtain a face dividing region image set to be compared. Each face division region image to be detected in the face division region image set to be detected and one face division region image to be compared corresponding to the face division region image set to be compared have corresponding same region information. In practice, the execution subject may determine the length and width of the background-removed face image to be compared. Then, the execution body may determine a ratio of the length to a preset division side length as the first value. Then, the execution body may determine a ratio of the width to the set division side length as a second value. Then, the execution body may determine a product of the first value and the second value as a preset division number. Then, the execution body may divide the background-removed face image to be compared into a preset number of image blocks each having a length and a width which are preset dividing sides. The divided image blocks may then be determined as a set of face divided region images to be compared. The above-mentioned area information may be the respective vertex coordinates of the image block.
Sixthly, for each face division area image to be detected in the face division area image set to be detected, executing the following steps:
And a first sub-step of determining the face division area image to be compared corresponding to the face division area image to be detected in the face division area image set to be compared as a target face division area image to be compared.
And a second sub-step of determining the feature similarity of the face divided region image to be detected and the target face divided region image to be compared as the region image similarity. In practice, firstly, the executing main body can perform feature extraction on the face division area image to be detected and the target face division area image to be compared through a feature extraction algorithm to obtain a first feature vector corresponding to the face division area image to be detected and a second feature vector corresponding to the target face division area image to be compared. Then, the execution body may determine a similarity between the first feature vector and the second feature vector as a region image similarity. The similarity may be cosine similarity. For example, the feature extraction algorithm may be a SIFT algorithm.
And seventhly, generating the similarity between the background-removed face image to be detected and the background-removed face image to be compared based on the generated similarity of the images of the areas. In practice, the executing body may determine the average value of the similarity of the image of each region as the similarity between the background-removed face image to be detected and the background-removed face image to be compared.
And eighth, determining information representing successful face verification as face verification information in response to determining that the similarity is larger than a preset value. The information representing successful face verification may be text information. For example, the information indicating that the face verification is successful may be "the face verification is successful".
And ninth, determining information representing failure of face verification as face verification information in response to determining that the similarity is smaller than or equal to the preset value. The information indicating the failure of the face verification may be text information. For example, the information indicating the face authentication failure may be "face authentication failure".
And step 102, in response to determining that the face verification information represents that the face verification is successful, decrypting the encrypted copyright statement electronic file to obtain the copyright statement electronic file and the digital signature.
In some embodiments, the executing body may decrypt the encrypted rights expression electronic file to obtain the rights expression electronic file and the digital signature in response to determining that the face verification information indicates that the face verification is successful. In practice, the executing body may decrypt the encrypted electronic file according to a preset decryption algorithm to obtain the electronic file and the digital signature. The preset decryption algorithm may be a decryption algorithm for decrypting the encrypted copyright statement electronic file. For example, the decryption algorithm may be an RSA algorithm. The encrypted copyright notice electronic file may be an encrypted file containing the copyright notice electronic file and a digital signature. The above-mentioned copyright notice electronic file may be a file containing a copyright notice picture. The copyright notice picture may be a scanned picture of a written notice of the copyright notice. For example, the file may be a word document file.
And step 103, carrying out tamper-proof verification on the copyright statement electronic file based on the digital signature to obtain a tamper-proof verification result.
In some embodiments, the executing body may perform tamper-proof verification on the electronic document of the copyright statement based on the digital signature, so as to obtain a tamper-proof verification result.
In some optional implementations of some embodiments, the executing entity may perform tamper-proof verification on the rights statement electronic file based on the digital signature by:
first, acquiring a preset public key and preset signature algorithm information from a preset database.
And secondly, verifying the digital signature according to the preset public key and the preset signature algorithm information to obtain a reference hash value. In practice, the executing body may decrypt the digital signature according to the preset public key through a preset signature algorithm corresponding to the preset signature algorithm information, so as to obtain a hash value as a reference hash value. For example, the preset signature algorithm may be an RSA algorithm. The predetermined public key may be an RSA public key.
And thirdly, carrying out hash operation on the copyright statement file according to a preset hash function to obtain a verification hash function value. For example, the preset hash function may be an MD5 function.
And step four, in response to determining that the reference hash value is the same as the verification hash function value, determining the information which is characterized in that no tampering occurs as a tamper-proof verification result. The information indicating that tampering does not occur may be text information. For example, the above information indicating that tampering has not occurred may be "the copyright notice file has not been tampered with".
And fifthly, determining tamper-proof information as a tamper-proof verification result in response to determining that the reference hash value is different from the verification hash function value. The tamper-indicating information may be text information.
And 104, in response to determining that the tamper-proof verification result indicates that no tampering occurs, comparing signature writing or seal marks in the copyright statement electronic file to generate first reputation information corresponding to the user name.
In some embodiments, the executing entity may perform a comparison process on the signature writing or the seal imprint in the copyright notice electronic file to generate the first reputation information corresponding to the user name in response to determining that the tamper-proof verification result indicates that no tampering has occurred.
In some optional implementations of some embodiments, the executing entity may compare signature writing or seal marks in the electronic file of the copyright statement to generate the first reputation information corresponding to the user name by:
And firstly, performing visual preliminary screening treatment on the copyright statement pictures in the copyright statement electronic file to obtain screening information corresponding to the copyright statement electronic file. In practice, the executing body can carry out circular detection on the copyright notice picture through a circular Hough transform algorithm to obtain circular detection information. And in response to determining that the circular detection information is a blank matrix, determining text information which characterizes the copyright statement picture and comprises signature writing as screening information. And determining text information representing the copyright notice picture including seal marks as discrimination information in response to determining that the circular detection information is a parameter of a circle. For example, the parameter of the circle may be the coordinates of the center: (50 pixels ), radius: 25 pixels. The circular detection information may be a detection result obtained by performing circular detection on the copyright notice picture. For example, the above-mentioned circular detection information may be one of the following: blank matrix, parameters of circles.
In response to determining that the discrimination information characterizes the copyright notice picture to include seal marks, the following seal mark comparison processing is executed:
And the first substep is to extract seal marks of the copyright statement pictures to obtain seal mark images. In practice, the executing body may determine the region position information of the seal mark in the copyright notice picture according to the region information of the circle corresponding to the circle parameter in the discrimination information. Then, the execution subject may cut out an image corresponding to the region position information in the copyright notice picture as a stamp mark image. The above-described region position information may be expressed in terms of respective coordinates.
And a second sub-step of acquiring a reference seal mark image corresponding to the user name from the preset database. The reference seal mark image can be a seal mark image reserved for a user.
And a third sub-step of determining the similarity between the seal mark image and the reference seal mark image as seal mark similarity. In practice, firstly, the executing body can perform feature extraction on the seal print image and the reference seal print image through a convolutional neural network to obtain a seal print image feature vector and a reference seal print image feature vector. Then, the execution body may determine the similarity of the stamp mark image feature vector and the reference stamp mark image feature vector as the stamp mark similarity. The seal mark similarity may be cosine similarity.
And a fourth sub-step of determining a preset reputation value as the first reputation information in response to determining that the seal imprint similarity is greater than a preset similarity.
In some optional implementations of some embodiments, after performing a visual preliminary screening process on the rights expression picture in the rights expression electronic file to obtain screening information corresponding to the rights expression electronic file, the executing body may further execute the following steps:
and firstly, responding to the fact that the discrimination information characterizes the copyright statement picture to comprise signature handwriting, and carrying out handwriting signature feature extraction processing on a preset area of the copyright statement picture to obtain handwriting feature extraction information. In practice, the execution subject can extract the image feature vector of the preset area in the copyright notice picture as handwriting feature extraction information through a SIFT feature extraction algorithm. The preset area may be an area for handwriting signature in the copyright notice image. For example, the preset area may be a rectangular frame area with the upper left corner coordinates (x 1, y 1) and the lower right corner coordinates (x 2, y 2) on the bottom right side of the copyright notice image. The above x1 and x2 may be transverse coordinate values. The above y1 and y2 may be longitudinal coordinate values.
And secondly, determining the similarity between the handwriting feature extraction information and the reserved signature handwriting feature information as handwriting similarity. The reserved signature handwriting feature information may be a vector representing handwriting features. The similarity may be cosine similarity.
And thirdly, determining the preset reputation value as the first reputation information in response to determining that the handwriting similarity is greater than the preset handwriting similarity.
Step 105, obtaining the manuscript information sequence of the historical digital content works corresponding to the user name from the preset database.
In some embodiments, the executing entity may obtain the historical digital content work contribution information sequence corresponding to the user name from a preset database. Wherein each of the historical digital content work contribution information in the sequence of historical digital content work contribution information corresponds to a time period. And the time interval between any time point in the time period and the sending time point of the client for sending the encrypted copyright statement electronic file and the user name is smaller than or equal to a preset duration. For example, the preset time period may be 6 months. The historical digital content work contribution information may represent contribution information for the contributor's digital content work over a period of time. The historical digital content work manuscript information comprises various historical manuscript evaluation information, and each piece of historical manuscript evaluation information in the various historical manuscript evaluation information comprises an evaluation identification and an evaluation value. For example, the historical digital content production manuscript information corresponding to month 6 of 2024 may be "(original video scale, 0.6), (manuscript mean endorsement number, 20)". The above-mentioned historical manuscript evaluation information may be "original video proportion, 0.6". The evaluation identification may be an original video scale. The evaluation value may be 0.6.
And 106, generating second reputation information corresponding to the user name based on the historical digital content work manuscript information sequence.
In some embodiments, the executing entity may generate second reputation information corresponding to the user name based on the sequence of historical digital content work contribution information.
In some optional implementations of some embodiments, the executing entity may generate the second reputation information corresponding to the user name based on the historical digital content work contribution information sequence by:
And determining a preset decreasing weight sequence corresponding to the manuscript information sequence of the historical digital content works as a target weight sequence. Wherein, one historical digital content work manuscript information in the historical digital content work manuscript information sequence corresponds to a corresponding target weight in the target weight sequence, the historical digital content work manuscript information comprises each historical manuscript evaluation information, and each historical manuscript evaluation information in the historical digital content work manuscript evaluation information comprises an evaluation identifier and an evaluation value. For example, the predetermined decrementing weight sequence may be {0.3,0.2,0.1}. The target weight for the historical digital content work contribution information for month 6 of 2024 may be 0.3. The target weight for the 2024 month 5 historical digital content work contribution information may be 0.2. The target weight corresponding to the 4 th 2024 historic digital content work contribution information may be 0.1.
Second, for each piece of history digital content work contribution information in the history digital content work contribution information sequence, performing the steps of:
And a first sub-step of determining each piece of history manuscript evaluation information included in the history digital content work manuscript information as each piece of target history manuscript evaluation information.
A second sub-step of, for each of the above-described respective target history contribution evaluation information, performing the steps of:
and step one, determining the evaluation identifier in the target historical manuscript evaluation information as a target evaluation identifier. For example, the target evaluation identifier may be an original video scale.
And secondly, determining a preset credit value information group set corresponding to the target evaluation identifier as a reference credit value information group set. Wherein each of the set of reference reputation value information sets comprises a reference range, a reference reputation value corresponding to the reference range. The above-mentioned reference ranges may represent numerical ranges. For example, the set of reference reputation value information sets may be "(0.2 or more and less 0.4,1), (0.4 or more and less 0.6,2), (0.6 or more and less 0.8,3), (0.8 or more and less 1, 4)". The set of reference reputation value information may be "0.2 greater than or equal to and less than 0.4,1". The above "0.2 or more and less than 0.4" may be a reference range. The "1" may be a reference reputation value corresponding to the "0.2 or more and less than 0.4" described above.
And step three, determining the evaluation value in the target historical manuscript evaluation information as a target evaluation value. For example, the above target evaluation value may be 0.6.
And step four, determining a reference range which contains the target evaluation value in the reference reputation value information set as a target reference range. The above target reference range may be "0.6 or more and less than 0.8".
And fifthly, determining the reference reputation value corresponding to the target reference range as a target reference reputation value. For example, the reference reputation value corresponding to the above-described target reference range may be "3".
A third sub-step of generating a reference reputation mean based on the determined respective target reference reputation values. In practice, the executive may determine the mean of the respective target reference reputation values as the reference reputation mean.
And a fourth sub-step of setting the target weight corresponding to the manuscript information of the historical digital content works in the target weight sequence. For example, the target weight corresponding to the historical digital content work contribution information for month 6 of 2024 may be 0.3.
And a fifth sub-step of generating an initial reputation value based on the reference reputation mean and the target weight. In practice, the executive may determine the product of the reference reputation mean and the target weight as an initial reputation value.
Third, based on the determined initial reputation values, generating second reputation information corresponding to the user names. In practice, the executing entity may determine the average of the initial reputation values as the second reputation information corresponding to the user name.
Step 107, obtaining the reputation value of the historical digital content work corresponding to the user name from a preset database.
In some embodiments, the executing entity may obtain a reputation value of the historical digital content work corresponding to the user name from the preset database. The reputation value of the historical digital content work can be a reputation value of a first current digital content work generated within a preset time period. The preset time period may be a month preceding the month in which the transmission time point is located. It should be noted that if the reputation value of the current digital content work is not generated within the preset time period, the reputation value of the historical digital content work may be 0.
Step 108, generating the reputation value of the current digital content work based on the reputation value of the historical digital content work, the first reputation information and the second reputation information.
In some embodiments, the executing entity may generate the current digital content work reputation value based on the historical digital content work reputation value, the first reputation information, and the second reputation information. In practice, the executing body may determine the sum of the reputation value of the historical digital content work, the preset reputation value corresponding to the first reputation information, and the numerical value in the second reputation information as the reputation value of the current digital content work.
Step 109, in response to determining that the reputation value of the current digital content work is less than the preset threshold, controlling an outflow rate of at least one digital content work corresponding to the user name, and sending pre-warning information characterizing the reduced pushing of the digital content work to the client.
In some embodiments, the executing entity may control an outflow rate of at least one digital content work corresponding to the user name and send pre-warning information characterizing a reduced push of the digital content work to the client in response to determining that the current digital content work reputation value is less than a preset threshold. In practice, the executing body may control the outflow rate of at least one digital content work corresponding to the user name to be less than or equal to the preset transmission rate through a leaky bucket algorithm. The early warning information for representing and reducing the pushing of the digital content works can be text information. For example, the early warning information may be "reputation is too low, and work pushing is reduced. The outflow rate may be a sum of respective transmission rates corresponding to the at least one digital content work. The preset transmission rate may be a preset processing rate of the leaky bucket.
Optionally, the method further comprises:
And the first step, in response to determining that the reputation value of the current digital content work is greater than or equal to the preset threshold value, acquiring the digital content work to be uploaded from the client.
In response to determining that the digital content work to be uploaded is digital music, performing the following audio originality detection process:
and a first sub-step, carrying out framing processing on the audio data corresponding to the digital content work to be uploaded to obtain an audio frame data sequence. In practice, the execution body may perform framing processing on the audio data through windowing framing processing, so as to obtain an audio frame data sequence. Wherein each audio frame data in the sequence of audio frame data may represent an audio segment.
And a second sub-step of converting each audio frame data in the audio frame data sequence to obtain a spectrogram sequence corresponding to each audio frame data. In practice, the executing body may convert each audio frame data in the audio frame data sequence through a fourier transform algorithm, so as to obtain a spectrogram sequence corresponding to each audio frame data.
And a third sub-step of extracting frequency domain characteristic information of the spectrogram for each spectrogram in the spectrogram sequence. In practice, first, the executing body may perform feature extraction on the spectrogram through a frequency domain feature extraction technology, so as to obtain initial frequency domain feature information. The initial frequency domain characteristic information may include a spectral density, a spectral flatness, and a band energy ratio. Then, the execution body may convert the initial frequency domain feature information into a vector corresponding to the initial frequency domain feature information as initial frequency domain feature information through a text vectorization conversion technique.
And a fourth sub-step of combining the extracted frequency domain characteristic information according to the arrangement sequence of the spectrograms corresponding to the frequency domain characteristic information in the spectrogram sequence to obtain a frequency domain characteristic information sequence.
And fifth, mapping the frequency domain characteristic information sequence to obtain the audio fingerprint to be detected. In practice, first, the execution body may call a locally sensitive hash function to map the frequency domain characteristic information sequence into a hash value. The execution body may then determine the mapped hash value as the audio fingerprint to be detected.
And a sixth sub-step of acquiring each audio fingerprint corresponding to each digital music in the preset music database. The music database may be MySQL database for storing audio fingerprints corresponding to digital music. Each of the individual audio fingerprints may be a hash value.
And a seventh substep, generating an originality detection result corresponding to the digital content work to be uploaded based on the audio fingerprint to be detected and each audio fingerprint. In practice, first, the execution body may determine the similarity of the audio fingerprint to be detected and each of the respective audio fingerprints as the filtering similarity. Then, in response to determining that there is a screening similarity greater than a preset similarity value among the determined screening similarities, the execution subject may determine text information characterizing non-originality of the digital content work as an originality detection result. In response to determining that there is no screening similarity greater than a preset similarity value among the determined screening similarities, the execution body may determine text information characterizing the digital content work as the creative work as a creative detection result. For example, the textual information characterizing the non-originality of the digital content work may be "the non-originality of the digital content work". The text information characterizing the digital content work as a creative work may be "the digital content work as a creative work".
Third, in response to determining that the digital content work to be uploaded is a digital video, performing the following video originality detection process:
and a first sub-step of extracting the audio data of the digital content work to be uploaded. In practice, the executing body may extract the audio data in the digital content work to be uploaded through an audio extraction technology.
And a second sub-step of generating video-audio fingerprints corresponding to the digital content works to be uploaded based on the audio data. In practice, first, the execution subject may extract the audio features of the audio data by the MFCC feature extraction technique, resulting in MFCC coefficients as audio feature information. Then, the executing body may perform hash operation on the audio feature information through a preset hash algorithm, so as to obtain a hash value corresponding to the audio feature information as a video audio fingerprint.
And a third sub-step, determining the video frame sequence corresponding to the digital content work to be uploaded as a video frame sequence to be detected.
And a fourth sub-step of generating video visual fingerprints corresponding to the digital content works to be uploaded based on the video frame sequences to be detected. In practice, first, the executing body may perform frame extraction on the video frame sequence to be detected according to a preset time interval, so as to obtain an extracted video frame sequence. Then, the executing body may input the extracted video frame sequence to a pre-trained video feature extraction model to obtain space-time feature information corresponding to the extracted video frame sequence. The video feature extraction model may be a 3D convolutional neural network. The spatio-temporal feature information may then represent vectors of the video frames corresponding to the decimated video frame sequence. And then, the execution subject can determine the space-time characteristic information as the video visual fingerprint of the digital content work to be uploaded.
And a fifth sub-step of generating an originality detection result corresponding to the digital content work to be uploaded based on the video audio fingerprint and the video visual fingerprint. In practice, the executing body may acquire each video-to-be-compared video-audio fingerprint corresponding to each video from a preset video database. Then, the execution body may determine the similarity between the video audio fingerprint and the respective video audio fingerprints to be compared as the respective first similarities. Then, in response to determining that the first similarity greater than or equal to the preset audio similarity exists in the first similarities, the executing body may determine at least one video corresponding to at least one first similarity greater than or equal to the preset audio similarity in the first similarities as each target video to be compared. Then, the executing body may acquire visual fingerprints of each video to be compared corresponding to each target video to be compared from the preset video database. Then, the executing body may determine the similarity between the video visual fingerprints to be compared and the video visual fingerprints as the second similarity. Finally, in response to determining that a second similarity greater than or equal to a preset video visual similarity exists in the second similarities, the executing body may determine text information representing non-originality of the digital content work as an originality detection result. In response to determining that the second similarity equal to or greater than the preset video visual similarity does not exist in the second similarities, the execution subject may determine text information characterizing the digital content work as the original work as an originality detection result. The preset video database may be a MySQL database for storing each video audio fingerprint to be compared and each video visual fingerprint to be compared. Each of the above-mentioned respective to-be-compared video-audio fingerprints may be a hash value corresponding to audio data of the video. Each video visual fingerprint to be compared in the video visual fingerprints to be compared can be space-time characteristic information of the video.
And fourthly, uploading the digital content works to be uploaded to a preset content management system in response to determining that the originality detection results represent the digital content works as original works. The preset Content management system may be a Content management system (Content MANAGEMENT SYSTEM, CMS).
Fifth, in response to determining that the originality detection result characterizes the digital content work as non-original, performing the steps of:
and a first sub-step of transmitting information representing that uploading of the digital content works to be uploaded is not allowed to the client. For example, the information that the characterization does not allow uploading the digital content work to be uploaded may be "do not allow uploading the digital content work to be uploaded".
And a second sub-step of updating the reputation value of the current digital content work. In practice, first, the executing entity may determine a difference between the reputation value of the current digital content work and the preset reputation value reduction value as the updated value. The executing entity may then update the current digital content work reputation value to an updated value to update the current digital content work reputation value. The preset reputation value reduction value may be a preset value.
And a third sub-step of storing the updated reputation value of the current digital content work as a reputation value of the historical digital content work in the preset database.
The technical scheme and the related content are taken as an invention point of the embodiment of the invention, and the technical problem mentioned in the background art is solved, namely, the digital content work not only comprises digital music but also comprises digital video, when the digital content work is digital video, the originality detection is only carried out on the audio, and the detection of image elements in the video is omitted, so that the accuracy of originality detection of the digital content work is lower. ". Factors that lead to lower accuracy in the originality detection of a digital content work are often as follows: when the digital content work is a digital video, originality detection is only carried out on the audio, image element detection in the video is ignored, and therefore accuracy of originality detection of the digital content work is low. if the above factors are solved, the effect of improving the accuracy of originality detection of the digital content work can be achieved. To achieve this, first, the digital content work to be uploaded is obtained from a client in response to determining that the current digital content work reputation value is equal to or greater than the preset threshold. Thus, a digital content work to be uploaded for originality detection can be obtained. Then, in response to determining that the digital content work to be uploaded is digital music, the following audio originality detection process is performed: and a first sub-step, carrying out framing processing on the audio data corresponding to the digital content work to be uploaded to obtain an audio frame data sequence. And a second sub-step of converting each audio frame data in the audio frame data sequence to obtain a spectrogram sequence corresponding to each audio frame data. And a third sub-step of extracting frequency domain characteristic information of the spectrogram for each spectrogram in the spectrogram sequence. And a fourth sub-step of combining the extracted frequency domain characteristic information according to the arrangement sequence of the spectrograms corresponding to the frequency domain characteristic information in the spectrogram sequence to obtain a frequency domain characteristic information sequence. And fifth, mapping the frequency domain characteristic information sequence to obtain the audio fingerprint to be detected. And a sixth sub-step of acquiring each audio fingerprint corresponding to each digital music in the preset music database. And a seventh substep, generating an originality detection result corresponding to the digital content work to be uploaded based on the audio fingerprint to be detected and each audio fingerprint. Thus, mapping the digital content work to the audio fingerprint to be detected may be employed in the case where the digital content is digital music. And carrying out originality detection on the digital content work according to the audio fingerprint to be detected. Next, in response to determining that the digital content work to be uploaded is a digital video, the following video originality detection process is performed: and a first sub-step of extracting the audio data of the digital content work to be uploaded. And a second sub-step of generating video-audio fingerprints corresponding to the digital content works to be uploaded based on the audio data. Thus, in the case where the digital content work is a digital video, a video-audio fingerprint for the digital content work can be generated. And a third sub-step, determining the video frame sequence corresponding to the digital content work to be uploaded as a video frame sequence to be detected. Thereby, a sequence of video frames to be detected for generating a visual fingerprint of a video can be obtained. And a fourth sub-step of generating video visual fingerprints corresponding to the digital content works to be uploaded based on the video frame sequences to be detected. Thus, a visual fingerprint of the video for generating the originality detection result can be obtained. And a fifth sub-step of generating an originality detection result corresponding to the digital content work to be uploaded based on the video audio fingerprint and the video visual fingerprint. Therefore, the originality detection result can be generated by combining the video audio fingerprint and the video visual fingerprint. The accuracy of originality detection of the digital content works is improved. And then, in response to determining that the originality detection result represents the digital content work as the original work, uploading the digital content work to be uploaded to a preset content management system. Next, in response to determining that the originality detection result characterizes the digital content work as non-original, performing the steps of: and a first sub-step of transmitting information representing that uploading of the digital content works to be uploaded is not allowed to the client. And a second sub-step of updating the reputation value of the current digital content work. And a third sub-step of storing the updated reputation value of the current digital content work as a reputation value of the historical digital content work in the preset database. Also, in the process of detecting the digital content work, different originality detections (audio originality detection processing, video originality detection processing) are made for the digital content under different conditions, and in the case that the digital content work is a digital video, an originality detection result is generated by combining a video audio fingerprint and a video visual fingerprint of the digital content work. The accuracy of originality detection of the digital content works is improved.
The above embodiments of the present invention have the following advantageous effects: by the method for sending the early warning information of the digital content works, which is disclosed by the embodiment of the invention, the waste of computer computing resources and network resources is reduced. Specifically, the waste of computer computing resources and network resources is caused by: before a user uploads a digital content manuscript, a manuscript supply user with a lower fixed credit value is pre-warned directly according to a pre-generated fixed credit value, and the pre-generated fixed credit value is only based on manuscript quality in a fixed period, so that the report verification condition of a copyright statement of the digital content manuscript to be uploaded by the user is not considered, and the real-time performance is poor. Even if the manuscript quality of the manuscript user is improved and the copyright statement report verification of the digital content work manuscript to be uploaded has no problem, the manuscript user with a lower fixed credit value can send early warning information when uploading the digital content manuscript, so that unnecessary early warning is caused, and the waste of computer computing resources and network resources is caused. Based on this, in the method for sending early warning information of digital content works according to some embodiments of the present invention, first, in response to receiving an encrypted copyright statement electronic file and a user name corresponding to a digital content work to be uploaded, which are sent by a client, a face image acquisition device of the client is controlled to acquire a face image so as to generate face verification information. Therefore, the face verification can be carried out on the contributors corresponding to the user names, and the safety of the account numbers of the contributors is ensured. And then, in response to the fact that the face verification information represents that the face verification is successful, decrypting the encrypted copyright statement electronic file to obtain the copyright statement electronic file and the digital signature. Thus, a copyright notice electronic file can be obtained. And then, based on the digital signature, performing tamper-proof verification on the copyright statement electronic file to obtain a tamper-proof verification result. Thus, tamper-proof verification can be performed on the copyright notice electronic file. And then, in response to determining that the tamper-proof verification result indicates that no tampering occurs, comparing signature writing or seal marks in the copyright statement electronic file to generate first reputation information corresponding to the user name, thereby verifying the copyright statement report and generating the first reputation information. The copyright statement report verification scenario of the digital content work contribution to be uploaded by the user is considered. And then, acquiring a historical digital content work manuscript information sequence corresponding to the user name from a preset database, wherein each historical digital content work manuscript information in the historical digital content work manuscript information sequence corresponds to a time period. The historical digital content work manuscript information sequence can reflect manuscript information of each latest time period of a manuscript user. And then, generating second reputation information corresponding to the user name based on the historical digital content work manuscript information sequence. Thus, second reputation information may be generated based on a historical digital content work contribution information sequence characterizing contribution information for each time period that the contributor user was last. And then, obtaining the reputation value of the historical digital content work corresponding to the user name from the preset database. Thus, a historical digital content work reputation value for generating a current digital content work reputation value may be derived. Then, based on the historical digital content work reputation value, the first reputation information and the second reputation information, a current digital content work reputation value is generated. Therefore, the reputation value of the current digital content work with good real-time performance can be generated. And then, in response to determining that the reputation value of the current digital content work is smaller than a preset threshold, controlling the outflow rate of at least one digital content work corresponding to the user name, and sending early warning information representing the push of the reduced digital content work to the client. Therefore, the early warning of the manuscript supply user without problems can be reduced, the manuscript supply quality of the manuscript supply user is improved, and the copyright statement report of the uploaded digital content work manuscript is verified. And because the first reputation information is generated by comparing the signature writing or stamp marking in the above-described copyright statement electronic file (i.e., verifying the copyright statement report). Second reputation information is then generated based on a historical digital content work contribution information sequence characterizing contribution information for each of the most recent time periods of the contributor users. Therefore, the current digital content work credit value with better real-time performance can be generated on the basis of the historical digital content work credit value, the first credit information and the second credit information. the early warning of the manuscript supply users with improved manuscript supply quality is reduced, the early warning of the manuscript supply users with no problem in copyright statement report verification is reduced, and further the waste of computer computing resources and network resources is reduced.
With further reference to fig. 2, as an implementation of the method shown in the figures, the present invention provides embodiments of a digital content work early warning information transmitting apparatus, which correspond to those method embodiments shown in fig. 1, and the apparatus is particularly applicable to various electronic devices.
As shown in fig. 2, the digital content work early warning information transmitting apparatus 200 of some embodiments includes: an acquisition unit 201, a decryption unit 202, a tamper proof verification unit 203, an alignment unit 204, a first acquisition unit 205, a first generation unit 206, a second acquisition unit 207, a second generation unit 208, and a transmission unit 209. Wherein, the acquisition unit 201 is configured to control the client face image acquisition device to acquire a face image to generate face verification information in response to receiving the encrypted copyright statement electronic file and the user name which are sent by the client and correspond to the digital content work to be uploaded; the decryption unit 202 is configured to perform a decryption operation on the encrypted rights statement electronic file to obtain the rights statement electronic file and the digital signature in response to determining that the face verification information characterizes the success of the face verification; the tamper-proof verification unit 203 is configured to perform tamper-proof verification on the copyright notice electronic file based on the digital signature, so as to obtain a tamper-proof verification result; the comparison unit 204 is configured to perform a comparison process on the signature writing or the seal imprint in the copyright notice electronic file to generate first reputation information corresponding to the user name in response to determining that the tamper-proof verification result indicates that no tampering has occurred; the first obtaining unit 205 is configured to obtain a historical digital content work contribution information sequence corresponding to the user name from a preset database, where each historical digital content work contribution information in the historical digital content work contribution information sequence corresponds to a time period; the first generating unit 206 is configured to generate second reputation information corresponding to the user name based on the historical digital content work contribution information sequence; the second obtaining unit 207 is configured to obtain a reputation value of the historical digital content work corresponding to the user name from the preset database; the second generating unit 208 is configured to generate a current digital content work reputation value based on the historical digital content work reputation value, the first reputation information, and the second reputation information; the sending unit 209 is configured to control an outflow rate of at least one digital content work corresponding to the user name and send pre-warning information characterizing a reduced push of the digital content work to the client in response to determining that the current digital content work reputation value is less than a preset threshold.
It will be appreciated that the elements described in the apparatus 200 correspond to the various steps in the method described with reference to fig. 1. Thus, the operations, features and resulting benefits described above for the method are equally applicable to the apparatus 200 and the units contained therein, and are not described in detail herein.
Referring now to fig. 3, a schematic diagram of an electronic device 300 suitable for use in implementing some embodiments of the present invention is shown. The electronic device shown in fig. 3 is only an example and should not be construed as limiting the functionality and scope of use of embodiments of the invention.
As shown in fig. 3, the electronic device 300 may include a processing means (e.g., a central processing unit, a graphics processor, etc.) 301 that may perform various suitable actions and processes in accordance with a program stored in a Read Only Memory (ROM) 302 or a program loaded from a storage means 308 into a Random Access Memory (RAM) 303. In the RAM 303, various programs and data required for the operation of the electronic apparatus 300 are also stored. The processing device 301, the ROM 302, and the RAM 303 are connected to each other via a bus 304. An input/output (I/O) interface 305 is also connected to bus 304.
In general, the following devices may be connected to the I/O interface 305: input devices 306 including, for example, a touch screen, touchpad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, etc.; an output device 307 including, for example, a Liquid Crystal Display (LCD), a speaker, a vibrator, and the like; storage 308 including, for example, magnetic tape, hard disk, etc.; and communication means 309. The communication means 309 may allow the electronic device 300 to communicate with other devices wirelessly or by wire to exchange data. While fig. 3 shows an electronic device 300 having various means, it is to be understood that not all of the illustrated means are required to be implemented or provided. More or fewer devices may be implemented or provided instead. Each block shown in fig. 3 may represent one device or a plurality of devices as needed.
In particular, according to some embodiments of the invention, the processes described above with reference to flowcharts may be implemented as computer software programs. For example, some embodiments of the invention include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method shown in the flow chart. In such embodiments, the computer program may be downloaded and installed from a network via communications device 309, or from storage device 308, or from ROM 302. The computer program, when being executed by the processing means 301, performs the functions defined in the method of some embodiments of the invention.
The computer readable medium described in some embodiments of the present invention may be a computer readable signal medium or a computer readable storage medium, or any combination of the two. The computer readable storage medium can be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples of the computer-readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination. In some embodiments of the invention, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In some embodiments of the invention, however, the computer readable signal medium may comprise a propagated data signal with computer readable program code embodied therein, either in baseband or as part of a carrier wave. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, fiber optic cables, RF (radio frequency), and the like, or any suitable combination.
In some embodiments, the clients, servers may communicate using any currently known or future developed network protocol, such as HTTP (HyperText Transfer Protocol ), and may be interconnected with any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include a local area network ("LAN"), a wide area network ("WAN"), the internet (e.g., the internet), and peer-to-peer networks (e.g., ad hoc peer-to-peer networks), as well as any currently known or future developed networks.
The computer readable medium may be embodied in an electronic device; or may exist alone without being incorporated into the electronic device. The computer readable medium carries one or more programs that, when executed by the electronic device, cause the electronic device to: in response to receiving an encrypted copyright statement electronic file and a user name which are sent by a client and correspond to the digital content work to be uploaded, controlling a face image acquisition device of the client to acquire a face image so as to generate face verification information; the method comprises the steps of responding to the fact that face verification information is confirmed to represent that face verification is successful, decrypting the encrypted copyright statement electronic file to obtain the copyright statement electronic file and a digital signature; based on the digital signature, tamper-proof verification is carried out on the copyright statement electronic file, and a tamper-proof verification result is obtained; responding to the fact that the tamper-proof verification result represents that no tampering occurs, and comparing signature writing or seal marks in the copyright statement electronic file to generate first reputation information corresponding to the user name; acquiring a historical digital content work manuscript information sequence corresponding to the user name from a preset database, wherein each piece of historical digital content work manuscript information in the historical digital content work manuscript information sequence corresponds to a time period; generating second reputation information corresponding to the user name based on the historical digital content work manuscript information sequence; acquiring a reputation value of the historical digital content work corresponding to the user name from the preset database; generating a current digital content work reputation value based on the historical digital content work reputation value, the first reputation information, and the second reputation information; and in response to determining that the reputation value of the current digital content work is smaller than a preset threshold, controlling the outflow rate of at least one digital content work corresponding to the user name, and sending early warning information representing reduction of pushing of the digital content work to the client.
Computer program code for carrying out operations for some embodiments of the present invention may be written in one or more programming languages, including an object oriented programming language such as Java, smalltalk, C ++ and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computer (for example, through the Internet using an Internet service provider).
The flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in some embodiments of the invention may be implemented in software or in hardware. The described units may also be provided in a processor, for example, described as: a processor includes an acquisition unit, a decryption unit, a tamper proof verification unit, an alignment unit, a first acquisition unit, a first generation unit, a second acquisition unit, a second generation unit, and a transmission unit. The names of these units do not limit the units themselves in some cases, and for example, the tamper-proof verification unit may also be described as "a unit that performs tamper-proof verification on the copyright-declared electronic file based on the digital signature, and obtains a tamper-proof verification result".
The functions described above herein may be performed, at least in part, by one or more hardware logic components. For example, without limitation, exemplary types of hardware logic components that may be used include: a Field Programmable Gate Array (FPGA), an Application Specific Integrated Circuit (ASIC), an Application Specific Standard Product (ASSP), a system on a chip (SOC), a Complex Programmable Logic Device (CPLD), and the like.
The above description is only illustrative of the few preferred embodiments of the present invention and of the principles of the technology employed. It will be understood by those skilled in the art that the scope of the invention in the embodiments of the present invention is not limited to the specific combination of technical features, but encompasses other technical features formed by any combination of technical features or their equivalents without departing from the spirit of the invention. Such as a solution in which features and technical features having similar functions (but not limited to) disclosed in the embodiments of the present invention are replaced with each other.
Claims (9)
1. A method for sending early warning information of digital content works comprises the following steps:
In response to receiving an encrypted copyright statement electronic file and a user name which are sent by a client and correspond to the digital content work to be uploaded, controlling a face image acquisition device of the client to acquire a face image so as to generate face verification information;
responding to the fact that face verification information is determined to represent that face verification is successful, and decrypting the encrypted copyright statement electronic file to obtain the copyright statement electronic file and the digital signature;
based on the digital signature, tamper-proof verification is carried out on the copyright statement electronic file, and a tamper-proof verification result is obtained;
Responding to the fact that the tamper-proof verification result represents that no tampering occurs, comparing signature writing or seal marks in the copyright statement electronic file to generate first reputation information corresponding to the user name;
Acquiring a historical digital content work manuscript information sequence corresponding to the user name from a preset database, wherein each piece of historical digital content work manuscript information in the historical digital content work manuscript information sequence corresponds to a time period;
Generating second reputation information corresponding to the user name based on the historical digital content work manuscript information sequence;
acquiring a reputation value of the historical digital content work corresponding to the user name from the preset database;
Generating a current digital content work reputation value based on the historical digital content work reputation value, the first reputation information, and the second reputation information;
and in response to determining that the reputation value of the current digital content work is smaller than a preset threshold, controlling the outflow rate of at least one digital content work corresponding to the user name, and sending early warning information representing reduced digital content work pushing to the client.
2. The method of claim 1, wherein the controlling the client face image acquisition device to acquire a face image to generate face verification information comprises:
Performing background removal processing on the face image to obtain a face image with the background removed to be detected;
acquiring a face image to be compared corresponding to the user name from the preset database;
Performing background removal processing on the face image to be compared to obtain a face image with the background removed to be compared;
Dividing the background removed face image to be detected according to a preset dividing side length to obtain a face divided region image set to be detected;
Dividing the background removed face image to be compared according to the preset dividing side length to obtain a face divided region image set to be compared, wherein each face divided region image to be detected in the face divided region image set to be compared has corresponding same region information with one face divided region image to be compared corresponding to the face divided region image set to be compared;
For each face division area image to be detected in the face division area image set to be detected, executing the following steps:
determining a face to be compared divided region image corresponding to the face to be detected divided region image in the face to be compared divided region image set as a target face to be compared divided region image;
Determining the feature similarity of the face divided region image to be detected and the target face divided region image to be compared as region image similarity;
Based on the generated similarity of each area image, generating the similarity of the background removed face image to be detected and the background removed face image to be compared;
In response to determining that the similarity is greater than a preset value, determining information representing successful face verification as face verification information;
and in response to determining that the similarity is smaller than or equal to the preset value, determining information representing failure of face verification as face verification information.
3. The method of claim 1, wherein the performing tamper-proof verification on the electronic document of the copyright statement based on the digital signature, to obtain a tamper-proof verification result, includes:
Acquiring a preset public key and preset signature algorithm information from a preset database;
According to the preset public key and the preset signature algorithm information, verifying the digital signature to obtain a reference hash value;
Carrying out hash operation on the copyright statement file according to a preset hash function to obtain a verification hash function value;
In response to determining that the reference hash value is the same as the verification hash function value, determining information characterizing that no tampering has occurred as a tamper-resistant verification result;
and in response to determining that the reference hash value is not the same as the verification hash function value, determining tamper-indicating information as a tamper-proof verification result.
4. The method of claim 1, wherein the rights statement electronic file comprises a rights statement picture; and comparing signature writing or seal marks in the copyright statement electronic file to generate first reputation information corresponding to the user name, wherein the first reputation information comprises:
Performing visual preliminary screening treatment on the copyright statement pictures in the copyright statement electronic file to obtain screening information corresponding to the copyright statement electronic file;
in response to determining that the discrimination information characterizes that the copyright notice picture includes seal marks, the following seal mark comparison processing is executed:
performing seal mark extraction processing on the copyright statement picture to obtain a seal mark image;
acquiring a reference seal mark image corresponding to the user name from the preset database;
Determining the similarity between the seal mark image and the reference seal mark image as seal mark similarity;
and in response to determining that the seal imprint similarity is greater than a preset similarity, determining a preset reputation value as the first reputation information.
5. The method of claim 4, wherein after the visually preliminary screening of the rights expression pictures in the rights expression electronic file to obtain screening information corresponding to the rights expression electronic file, the method further comprises:
Responding to the fact that the discrimination information characterizes the copyright statement picture to comprise signature handwriting, and carrying out handwriting signature feature extraction processing on a preset area of the copyright statement picture to obtain handwriting feature extraction information;
determining the similarity between the handwriting feature extraction information and the reserved signature handwriting feature information as handwriting similarity;
in response to determining that the handwriting similarity is greater than a preset handwriting similarity, a preset reputation value is determined as the first reputation information.
6. The method of claim 1, wherein the generating second reputation information for the user name based on the sequence of historical digital content work contribution information comprises:
Determining a preset decreasing weight sequence corresponding to the historical digital content work manuscript information sequence as a target weight sequence, wherein one historical digital content work manuscript information in the historical digital content work manuscript information sequence corresponds to a corresponding target weight in the target weight sequence, the historical digital content work manuscript information comprises each piece of historical manuscript evaluation information, and each piece of historical manuscript evaluation information in each piece of historical manuscript evaluation information comprises an evaluation identifier and an evaluation value;
For each historical digital content work contribution information in the sequence of historical digital content work contribution information, performing the steps of:
determining each piece of history manuscript evaluation information included in the history digital content work manuscript information as each piece of target history manuscript evaluation information;
For each target history contribution evaluation information in the respective target history contribution evaluation information, performing the steps of:
Determining an evaluation identifier in the target historical manuscript evaluation information as a target evaluation identifier;
determining a preset reputation value information set corresponding to the target evaluation identifier as a reference reputation value information set, wherein each reference reputation value information set in the reference reputation value information set comprises a reference range and a reference reputation value corresponding to the reference range;
determining an evaluation value in the target historical manuscript evaluation information as a target evaluation value;
determining a reference range containing the target evaluation value in the reference reputation value information set as a target reference range;
determining a reference reputation value corresponding to the target reference range as a target reference reputation value;
generating a reference reputation mean value based on the determined respective target reference reputation values;
target weight corresponding to the manuscript information of the historical digital content works in the target weight sequence;
generating an initial reputation value based on the reference reputation mean and the target weight; based on the determined initial reputation values, second reputation information corresponding to the user name is generated.
7. A digital content work early warning information transmitting apparatus comprising:
The acquisition unit is configured to control the client face image acquisition equipment to acquire face images so as to generate face verification information in response to receiving an encrypted copyright statement electronic file and a user name which are sent by the client and correspond to the digital content work to be uploaded;
the decryption unit is configured to perform decryption operation on the encrypted copyright statement electronic file to obtain the copyright statement electronic file and the digital signature in response to the fact that the face verification information is determined to represent that the face verification is successful;
the tamper-proof verification unit is configured to perform tamper-proof verification on the copyright statement electronic file based on the digital signature to obtain a tamper-proof verification result;
The comparison unit is configured to respond to the fact that the tamper-proof verification result represents that no tampering occurs, and the comparison unit is used for comparing signature writing or seal marks in the copyright statement electronic file so as to generate first reputation information corresponding to the user name;
a first obtaining unit configured to obtain a historical digital content work contribution information sequence corresponding to the user name from a preset database, wherein each historical digital content work contribution information in the historical digital content work contribution information sequence corresponds to a time period;
A first generation unit configured to generate second reputation information corresponding to the user name based on the historical digital content work contribution information sequence;
A second acquisition unit configured to acquire a historical digital content work reputation value corresponding to the user name from the preset database;
a second generation unit configured to generate a current digital content work reputation value based on the historical digital content work reputation value, the first reputation information, the second reputation information;
And the sending unit is configured to control the outflow rate of at least one digital content work corresponding to the user name and send early warning information representing reduced digital content work pushing to the client in response to determining that the reputation value of the current digital content work is smaller than a preset threshold.
8. An electronic device, comprising:
One or more processors;
a storage device having one or more programs stored thereon;
When executed by the one or more processors, causes the one or more processors to implement the method of any of claims 1 to 6.
9. A computer readable medium having stored thereon a computer program, wherein the program when executed by a processor implements the method of any of claims 1 to 6.
Priority Applications (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN202411141882.3A CN119026092B (en) | 2024-08-20 | 2024-08-20 | Method, device, equipment and medium for sending early warning information of digital content works |
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN202411141882.3A CN119026092B (en) | 2024-08-20 | 2024-08-20 | Method, device, equipment and medium for sending early warning information of digital content works |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| CN119026092A true CN119026092A (en) | 2024-11-26 |
| CN119026092B CN119026092B (en) | 2025-08-15 |
Family
ID=93530786
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| CN202411141882.3A Active CN119026092B (en) | 2024-08-20 | 2024-08-20 | Method, device, equipment and medium for sending early warning information of digital content works |
Country Status (1)
| Country | Link |
|---|---|
| CN (1) | CN119026092B (en) |
Citations (6)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN104574110A (en) * | 2014-12-29 | 2015-04-29 | 张伟平 | Digital credit authentication method |
| US20160189084A1 (en) * | 2014-09-05 | 2016-06-30 | Sony Corporation | System and methods for determining the value of participants in an ecosystem to one another and to others based on their reputation and performance |
| CN109086577A (en) * | 2018-08-06 | 2018-12-25 | 深圳市网心科技有限公司 | A kind of original music works management method and relevant device based on block chain |
| CN113722632A (en) * | 2020-05-26 | 2021-11-30 | 北京达佳互联信息技术有限公司 | Data processing method, device, terminal and storage medium |
| CN114118984A (en) * | 2021-12-14 | 2022-03-01 | 杭州网络广播电视有限公司 | Regional manuscript content supervision method |
| CN114510683A (en) * | 2021-12-31 | 2022-05-17 | 安徽海豚新媒体产业发展有限公司 | Broadcasting and television new media copyright management system based on block chain technology |
-
2024
- 2024-08-20 CN CN202411141882.3A patent/CN119026092B/en active Active
Patent Citations (6)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20160189084A1 (en) * | 2014-09-05 | 2016-06-30 | Sony Corporation | System and methods for determining the value of participants in an ecosystem to one another and to others based on their reputation and performance |
| CN104574110A (en) * | 2014-12-29 | 2015-04-29 | 张伟平 | Digital credit authentication method |
| CN109086577A (en) * | 2018-08-06 | 2018-12-25 | 深圳市网心科技有限公司 | A kind of original music works management method and relevant device based on block chain |
| CN113722632A (en) * | 2020-05-26 | 2021-11-30 | 北京达佳互联信息技术有限公司 | Data processing method, device, terminal and storage medium |
| CN114118984A (en) * | 2021-12-14 | 2022-03-01 | 杭州网络广播电视有限公司 | Regional manuscript content supervision method |
| CN114510683A (en) * | 2021-12-31 | 2022-05-17 | 安徽海豚新媒体产业发展有限公司 | Broadcasting and television new media copyright management system based on block chain technology |
Non-Patent Citations (1)
| Title |
|---|
| 严佳乐;杨海平;: "网络文学质量评价指标体系研究", 中国编辑, no. 05, 10 October 2016 (2016-10-10) * |
Also Published As
| Publication number | Publication date |
|---|---|
| CN119026092B (en) | 2025-08-15 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| CN111414879B (en) | Face shielding degree identification method and device, electronic equipment and readable storage medium | |
| CN111915480B (en) | Method, apparatus, device and computer readable medium for generating feature extraction network | |
| CN111415336B (en) | Image tampering identification method, device, server and storage medium | |
| CN111524216B (en) | Method and device for generating three-dimensional face data | |
| CN110895811B (en) | Image tampering detection method and device | |
| CN112991274A (en) | Crowd counting method and device, computer equipment and storage medium | |
| CN111626919B (en) | Image synthesis method and device, electronic equipment and computer readable storage medium | |
| CN113379006B (en) | Image recognition method, apparatus, electronic device and computer readable medium | |
| CN116129452A (en) | Method, application method, device, equipment and medium for generating document understanding model | |
| CN110866524A (en) | License plate detection method, device, equipment and storage medium | |
| WO2024037556A1 (en) | Image processing method and apparatus, and device and storage medium | |
| CN117408646B (en) | Electronic signature signing method, electronic signature signing device, electronic equipment and computer readable medium | |
| CN118823796A (en) | Text tampering detection method, device, equipment and storage medium | |
| CN111784726B (en) | Portrait matting method and device | |
| CN114494302B (en) | Image processing method, device, equipment and storage medium | |
| CN115643348A (en) | Verifiable safe natural steganography method and device based on reversible image processing network | |
| CN119026092A (en) | Method, device, equipment and medium for sending warning information of digital content works | |
| CN110852250B (en) | A method, device and storage medium for vehicle weight removal based on maximum area method | |
| CN118887593A (en) | Method, electronic device and medium for detecting unsafe behavior of operators in dynamic trajectory | |
| CN115205089B (en) | Image encryption method, training method and device of network model and electronic equipment | |
| CN110807784B (en) | Method and device for segmenting an object | |
| CN116843991A (en) | Model training methods, information generation methods, devices, equipment and media | |
| US12211252B2 (en) | Image processing method, readable medium and electronic device | |
| CN114913050B (en) | Watermark embedding method, watermark embedding device, electronic equipment and computer readable medium | |
| CN111598230A (en) | Training method and system of neural network model with anti-counterfeiting function, anti-counterfeiting verification method and electronic device |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PB01 | Publication | ||
| PB01 | Publication | ||
| SE01 | Entry into force of request for substantive examination | ||
| SE01 | Entry into force of request for substantive examination | ||
| GR01 | Patent grant | ||
| GR01 | Patent grant |