Symmetry 16 00622
Symmetry 16 00622
Symmetry 16 00622
Article
A Blockchain-Based Privacy Preserving Intellectual Property
Authentication Method
Shaoqi Yuan 1,2 , Wenzhong Yang 1,2, * , Xiaodan Tian 1,2 and Wenjie Tang 1,2
1 School of Computer Science and Technology, Xinjiang University, Urumqi 830046, China;
107552103609@stu.xju.edu.cn (S.Y.); lianlian@stu.xju.edu.cn (X.T.); twj@stu.xju.edu.cn (W.T.)
2 Xinjiang Key Laboratory of Multilingual Information Technology, Xinjiang University, Urumqi 830046, China
* Correspondence: yangwenzhong@xju.edu.cn
Abstract: With the continuous advancement of information technology, a growing number of works,
including articles, paintings, and music, are being digitized. Digital content can be swiftly shared
and disseminated via the Internet. However, it is also vulnerable to malicious plagiarism, which
can seriously infringe upon the rights of creators and dampen their enthusiasm. To protect creators’
rights and interests, a sophisticated method is necessary to authenticate digital intellectual property
rights. Traditional authentication methods rely on centralized, trustworthy organizations that are
susceptible to single points of failure. Additionally, these methods are prone to network attacks that
can lead to data loss, tampering, or leakage. Moreover, the circulation of copyright information often
lacks transparency and traceability in traditional systems, which leads to information asymmetry and
prevents creators from controlling the use and protection of their personal information during the
authentication process. Blockchain technology, with its decentralized, tamper-proof, and traceable
attributes, addresses these issues perfectly. In blockchain technology, each node is a peer, ensuring
the symmetry of information. However, the transparent feature of blockchains can lead to the leakage
of user privacy data. Therefore, this study designs and implements an Ethereum blockchain-based
intellectual property authentication scheme with privacy protection. Firstly, we propose a method that
combines elliptic curve cryptography (ECC) encryption with digital signatures to achieve selective
encryption of user personal information. Subsequently, an authentication algorithm based on Zero-
Knowledge Succinct Non-Interactive Argument of Knowledge (zk-SNARK) is adopted to complete
the authentication of intellectual property ownership while encrypting personal privacy data. Finally,
Citation: Yuan, S.; Yang, W.; Tian, X.; we adopt the InterPlanetary File System (IPFS) to store large files, solving the problem of blockchain
Tang, W. A Blockchain-Based Privacy
storage space limitations.
Preserving Intellectual Property
Authentication Method. Symmetry
Keywords: blockchain; zero-knowledge proof; privacy preserving; authentication
2024, 16, 622. https://doi.org/
10.3390/sym16050622
central server fails, it can lead to system paralysis, forced suspension of copyright pro-
tection services for creators, or even data loss, causing copyright disputes. Secondly, via
traditional methods, the circulation of copyright information often lacks transparency and
traceability, and creators are unable to control the use and protection of their personal infor-
mation during the authentication process. This opacity can create information asymmetry
between users and institutions, potentially leading to the misuse of information and thus
increasing the risk of privacy leakage. Finally, traditional methods are susceptible to the
risk of data tampering, as network attackers can modify or forge copyright information,
thereby infringing on the rights of creators, leading to copyright disputes and piracy issues.
Therefore, traditional intellectual property protection methods are obviously no longer able
to meet the development needs of the digital copyright industry, and there is an urgent
need for new technology to solve the above problems.
In 2008, Satoshi Nakamoto published a paper titled “Bitcoin: A peer-to-peer electronic
cash system” [2], which proposed a decentralized trading system with blockchain technol-
ogy as the core technology. In blockchain technology, each node is a peer, ensuring the
symmetry of information. Blockchain technology is a decentralized distributed ledger tech-
nology in which all nodes participate in maintaining a public ledger through a consensus
mechanism. Blockchain uses cryptographic hash functions to calculate a hash value of data
in a block, and the latter block stores the hash value of the previous block, forming a chain
structure. Due to the characteristics of hash functions, any modification to data will cause
changes in the hash value, thereby disrupting the integrity of the blockchain. This method
achieves the immutability of on-chain data [3]. Due to the openness and transparency of
the ledger, as well as the chain structure of storage, it is easy to trace the entire transaction
chain. The decentralized, tamper-proof, and traceable features of blockchain technology
perfectly solve the three problems faced by traditional intellectual property protection
technologies mentioned above.
However, blockchain technology also has some shortcomings when used for intel-
lectual property authentication. Intellectual property requires the provision of creators’
personal information, work details, and other privacy information during the authenti-
cation process. The transparent nature of blockchain technology requires all information
to be stored in public ledgers, and all nodes in the blockchain can view it, which leads
to the leakage of creators’ privacy information. Moreover, blockchain technology uses
pseudonyms rather than complete anonymity, but with the help of big data analysis and
sociological mining methods, real identities in the real world can be mapped to public key
addresses [4,5]. Users all hope that their privacy and security can be protected, especially
in scenarios like intellectual property authentication where personal privacy data must
be submitted. Therefore, there is an urgent need for a new technology that can achieve
intellectual property authentication while protecting privacy data.
In this paper, we propose a method that combines ECC encryption and digital sig-
natures to achieve selective encryption of user personal information after analyzing the
issue of personal privacy information leakage in blockchain-based intellectual property
authentication processes. An authentication algorithm based on zk-SNARK is adopted
to achieve the authentication of intellectual property ownership in the case of encrypting
personal privacy data. The main contributions of this paper are outlined as follows:
• We propose a scheme that combines ECC encryption and digital signature to achieve
selective disclosure of personal information. Then, a digital signature algorithm is
adopted for the intellectual property registration information to ensure the integrity
and non-falsifiability of the registration information.
• We propose an intellectual property authentication algorithm based on zk-SNARK.
The user first generates a digital digest of the plaintext intellectual property reg-
istration information through a hash algorithm and then encrypts the intellectual
property registration information and uploads it to the blockchain. Finally, the zero-
knowledge proof algorithm is used to verify the digital abstract without exposing
plaintext information.
Symmetry 2024, 16, 622 3 of 21
• We utilize the IPFS distributed storage system for storing large files, while only the IPFS
address of the file is recorded on the blockchain. This approach effectively addresses
the issue of limited storage capacity on the blockchain, enabling the accommodation
of large files without the constraints of blockchain space.
2. Related Work
2.1. Intellectual Property Protection
Blockchain-based intellectual property protection systems are currently a popular
research direction in blockchain applications. Many researchers have implemented and
improved some blockchain-based intellectual property protection systems. There are also
many related technological studies in the academic field.
The Digital Rights Management (DRM) platform is an important management plat-
form for current digital copyright protection, developed to address the piracy of digital
content. IBM, Intel, and other companies are all involved in launching corresponding
products, systems, and specifications, but these products still cannot avoid the drawbacks
of centralization. Therefore, Zhang et al. [6] integrated blockchain technology with DRM
technology and developed a blockchain-based DRM system. This system can record copy-
right transactions and authorization information on the blockchain, solving the centralized
drawbacks of traditional DRM technology. Garba et al. [7] developed a blockchain DRM
system to ensure the security of digital content. The system enhances the scalability of
the blockchain by using overlay networks and PBFT consensus algorithms and introduces
lightweight encryption technology to encrypt images with watermarks to enhance the
security of the system. Liang et al. [8] proposed a blockchain copyright protection system
that combines homomorphic encryption technology and smart contracts specifically de-
signed for circuit design copyright protection. This system is capable of real-time identity
verification and has the ability to expand data storage, thereby enhancing the security and
scalability of the entire system. Zhu et al. [9] designed and implemented a blockchain-
based tracking service framework aimed at enhancing the protection of original works.
By meticulously constructing the data layer, contract layer, logic layer, and application
layer of the framework and introducing an automated reward and incentive mechanism, it
promotes the generation and protection of original works while achieving the recording,
protection, review, and tracking of original work registration and related transactions. Xiao
et al. [10] implemented a blockchain-based image copyright protection system based on the
fabric consortium chain and, for the first time, adopted the national standard recommended
GM algorithm to protect the system’s data security, making the system more suitable for
China’s business environment. Guo et al. [11] designed a blockchain-based multimedia
content copyright management scheme for the education industry, which innovatively in-
troduces three smart contract models: copyright registration of multimedia content, secure
encrypted storage of content data, and a distributed copyright verification system. This
solution opens up new ideas and possibilities for applying smart contract technology to the
field of digital copyright protection. Tan et al. [12] integrated blockchain technology with
digital rights management by recording copyright and transaction data of digital works
on the blockchain, ensuring the security of data from illegal modifications and achieving
instant traceability of information.
The above research work adopted blockchain technology and its related technologies
to solve the problems existing in the current digital copyright protection system. However,
as a cost-effective data storage medium [13], it is impractical to directly store raw files and
other data information of digital works on blockchain, which can lead to the continuous
expansion of blockchain’s data capacity. To solve the storage problem of large files on the
blockchain, researchers have turned their attention to emerging InterPlanetary File System
(IPFS) technology [14] to find solutions. Moreover, research [15] has also validated the
effectiveness of IPFS in expanding blockchain storage capabilities, so most solutions have
adopted IPFS to overcome the storage limitations of blockchain technology.
Symmetry 2024, 16, 622 4 of 21
blockchain and effectively maintaining transaction privacy. Wang et al. [33] proposed
a new algorithm to ensure the privacy of blockchain transactions based on Pedersen’s
commitment and zero-knowledge proof. The algorithm uses Pedersen’s commitment to
mask transaction amounts and ensures their correctness through zero-knowledge proof.
Alsuqaih et al. [34] proposed an effective access control framework to address the issue of
personal information data and medical privacy data leakage in the medical field caused by
the use of blockchain technology. This framework enables patients to determine the access
permissions to their data.
3. Proposed Method
3.1. Problem Analysis
Data stored on the blockchain can achieve data traceability and tamper resistance.
Especially in the field of intellectual property certification, using blockchain technology to
record the registration information of intellectual property can ensure the immutability and
traceability of intellectual property information, greatly reducing the difficulty of evidence
collection in the process of intellectual property traceability. The decentralized storage
mode of blockchain also avoids the potential single point of failure problem that may
occur in centralized storage. The openness of blockchain allows any node to freely join
the network, and through consensus mechanisms, data in the network can obtain high
reliability. Therefore, blockchain-based intellectual property authentication methods can
overcome many of the problems associated with traditional centralized authentication
schemes. However, although the open and transparent nature of blockchain technology
enables the traceability of the authentication process, it also causes many problems in terms
of privacy protection. Therefore, the following issues must be considered before model
design can commence:
1. How to store intellectual property registration information on a publicly transparent
blockchain without disclosing the user’s personal privacy information.
Blockchain technology, with its open, transparent, and tamper-proof features, is com-
monly used in applications such as identity verification and intellectual property authenti-
cation. In our scheme, the registration details of intellectual property are recorded on the
blockchain, making them accessible for public viewing. However, the natural openness
of blockchain technology conflicts with the need for privacy protection in the process
of intellectual property registration: on the one hand, it is necessary to store intellectual
property-related information and personal identity information on the chain, retaining
evidence of intellectual property ownership. On the other hand, data on the blockchain are
visible to all participating nodes. How to effectively conceal sensitive information of users
and intellectual property in such an open and transparent system while avoiding privacy
leakage has become a problem that needs to be solved. Therefore, we use ECC encryption
to encrypt user and intellectual property privacy information, store it on the chain, and
ensure the integrity and authenticity of the data through digital signature algorithms.
2. How to authenticate intellectual property ownership while encrypting personal information.
In order to protect user privacy on a transparent blockchain, it is necessary to encrypt
user personal information before uploading it to the blockchain for storage. However,
achieving intellectual property ownership authentication while encrypting personal infor-
mation is a problem that needs to be solved. Therefore, we propose an intellectual property
authentication method based on non-interactive zero-knowledge proof, which achieves the
protection of the user’s personal privacy information while completing the authentication
of intellectual property. The entire process is as follows: the creator first performs a hash
operation on the registration information containing personal information and intellec-
tual property information in the plaintext to obtain a hash value. Then, a non-interactive
zero-knowledge proof algorithm is used to generate a zero-knowledge proof regarding the
hash operation. Finally, personal information is encrypted, and the encrypted registration
information and generated zero-knowledge proof are uploaded to the system. Other nodes
Symmetry 2024, 16, 622 6 of 21
in the blockchain can verify the authenticity of the hash operation through the uploaded
zero-knowledge proofs.
3. How to save large files in capacity-limited blocks.
Blockchain is a distributed ledger that contains various transaction records and is
essentially a decentralized database. However, the storage capacity of each block in the
blockchain is limited, usually limited to around 1 MB. In the process of intellectual property
registration, creators need to upload intellectual property works, and the size of intellectual
property works usually exceeds the capacity limit of the blockchain. In addition, the size
of the zero-knowledge proof file generated in question 2 also exceeds the capacity limit of
the block, so it cannot be directly stored on the blockchain. To address this issue, we adopt
IPFS to store all intellectual property works and zero-knowledge proofs. After storing the
content in IPFS, IPFS will return a hash address for the content. In the blockchain, only the
hash address needs to be stored to determine the corresponding original file in IPFS. In this
way, large files are stored offline, successfully overcoming blockchain storage limitations
without affecting blockchain performance.
From Figure 1, it can be seen that the scheme is divided into four entities: user,
blockchain, IPFS, and smart contract. Initially, the system manager deploys the smart
contract to the blockchain network. Then, the user fills in the intellectual property registra-
tion information according to the parameters specified in the smart contract, generates a
hash digest of the registration information through a hash function, and calls the function
in the smart contract to upload the intellectual property registration information to the
blockchain network. Subsequently, the user generates a zero-knowledge proof related to
the hash function and calls the function in the smart contract to upload both the intellectual
property file and the zero-knowledge proof file to IPFS for distributed storage. If success-
fully uploaded, IPFS will return a storage address. Other users can obtain the registration
information from the blockchain records. Finally, they can access the zero-knowledge proof
file using the storage address recorded on the registration information to authenticate the
intellectual property.
IPFS
Smart 5.Return IPFS address
user contract
7.Obtain proof and
3.Store intellectual
1.Deploy 2.Call
registration property file
Blockchain user
network
Digital
3 signature
Hash
2 Digest
4 7 Other
1 Registration Proof
user users
information
5 6
Ciphertext Ethereum
file_name file_name
creator_name Enc(creator_name)
creator_id_number Enc(creator_id_number)
Selective
creator_institution encryption Enc(creator_institution)
creator_pk creator_pk
file_type file_type
Signature
file_addr Enc(file_addr)
record_hash record_hash
pk = sk · G. (2)
3. Calculate the hash digest h of intellectual property registration information m using
the SH A256 hash function. The relationship between m and h is shown in Equation (3).
h = SH A256(m). (3)
4. Choose a random number k ∈ [1, 2, . . . , n − 1] and multiply it by the base point G
of the elliptic curve to obtain a point P = ( x1 , y1 ) on the elliptic curve. The specific
calculation method of function calcEccPoint() in Algorithm 1 is shown in Equation (4).
( x1 , y1 ) = k · G. (4)
5. Calculate the signature using Equations (5) and (6), where r, s ∈ Z ⋆p .
r = x1 mod n, (5)
s = [k−1 · (h + r · sk)] mod n. (6)
file_name file_name
creator_id_number Enc(creator_id_number)
Information hash
creator_institution Selective Enc(creator_institution)
encryption
creator_pk creator_pk
Public key
file_type file_type generate
r = x2 mod n. (11)
transform it into calculating the discrete logarithm point (polynomial commitment) of the
elliptic curve based on the polynomial coefficient vector ⃗s, forming the discrete logarithm
difficulty problem. The verifier reconstructed the integer division relationship based
on elliptic curve discrete logarithmic points (polynomial commitment) and verified the
correctness of the vector ⃗s, but the prover did not leak the vector ⃗s. The following sections
provide a detailed introduction to NP problems, R1CS constraints, and QAP.
where vector ⃗s is the coefficient of each set of polynomials. If vector ⃗s is not known, you can
only randomly select a vector ⃗s to verify whether the division relationship of Equation (12)
holds. Therefore, exponential time is required to violently search for vector ⃗s. However,
once the vector ⃗s is given, it can be quickly verified whether the polynomial satisfies the
integer division relationship.
Reduction is a proof strategy that transforms the solution of one problem into the
solution of another, which is both efficient and reliable. If problem A can be reduced to
problem B, it means that once the solution to problem B is found, this solution can be used
to deal with problem A. Our scheme takes the user’s intellectual property registration
information as the hash preimage x, calculates the hash function value y through the
SH A256 function, and then reduces the problem of finding the hash preimage x to the
polynomial division problem. This is because the polynomial division problem is more
suitable as an input for zero-knowledge proof algorithm circuits.
3.5.2. R1CS
A Rand-1 Constraint System (R1CS) is a sequence of three vectors a, b, c whose solution
is a vector ⃗s that satisfies Equation (13).
s · a + s · b − s · c = 0. (13)
Given M′ variables (the first variable is always set to 1) and constraints, all R1CS
descriptions can be seen in Figure 6 as follows:
U ⋆ V = W. (14)
Symmetry 2024, 16, 622 13 of 21
Each row is a constraint, and the constraint in the first row can be represented as
follows:
M′ M′ M′
! ! !
∑ ai u0i ⋆ ∑ ai v0i = ∑ ai w0i . (15)
i =0 i =0 i =0
p ( x ) = y 0 l0 ( x ) + y 0 l0 ( x ) + · · · + y n l n ( x ) . (16)
Among them, l0 ( x ), l1 ( x ), . . . , ln ( x ) refer to the Lagrangian basis, and the calculation
formula is as follows:
n
x − xi
lj (x) = ∏ x − xi
i =0,i ̸= j j
! ! ! ! ! ! (17)
x − x0 x − x0 x − x j −1 x − x j +1 x − x n −1 x − x n +1
= ... ... .
x j − x0 x j − x0 x j − x j −1 x j − x j +1 x j − x n −1 x j − x n +1
Intellectual Input
Calculation Flatten Conversion
property problems Circuit R1CS
registration 1.Hash value
information Conversion
calculation
Trusted
settings
Prover PK
4.generate proof
CRS
Verifier VK
3.public parameter
5.verify generation
Output
Record
Smart
Ethereum
contract
The verification scheme in Figure 8 refers to verifying the hash operation y = SHA256(x),
where x represents the intellectual property registration information and y represents the
digest of the registration information. The process of flattening in the figure is to encode
the hash operation into a low-order circuit, convert the low-order circuit into an R1CS
structure, and then convert it to a QAP. This article uses the zorates tool to convert hash
operations to QAPs. The zorates code is shown in Algorithm 3. To ensure the security
of the non interactive zero-knowledge proof interaction process, it is necessary to set its
trustworthiness and generate a public string for generating and verifying proofs. In order
to alleviate the computational pressure on Ethereum and improve its efficiency, this article
adopts a combination of on-chain and off-chain methods to optimize this method. In other
words, the proof generation part that requires a large amount of computation is placed
offline, and only identity verification operations are performed on the chain.
Symmetry 2024, 16, 622 15 of 21
m m m
∑ a i u i ( X ) · ∑ a i v i ( X ) = ∑ a i wi ( X ) + h ( X ) t ( X ). (19)
i =0 i =0 i =0
π ← Prove( R, σ, a1 , . . . , am ). (24)
Choose r, s ∈ Z ⋆p and calculate the zero-knowledge proof π = ([ A]1 , [C ]1 , [ B]2 ) when
ui ( x ), vi ( x ), wi ( x ), h( x ) are known, where
m
A = α + ∑ ai ui ( x ) + rδ, (25)
i =0
m
B = β + ∑ ai νi ( x ) + sδ, (26)
i =0
The verifier verifies whether Equation (29) holds and outputs true or false.
" #
l
βui ( x ) + αvi ( x ) + wi ( x )
[ A ]1 · [ B ]2 = [ α ]1 · [ β ]2 + ∑ a i · [ γ ]2 + [ C ]1 · [ δ ]2 . (29)
i =0
γ
1
3.5.5. Authentication
After the user successfully uploads and records their intellectual property registration
information on the blockchain, the hash value of the certificate will be recorded on the
blockchain. At the same time, the blockchain will also record the user’s blockchain address
eth_addr, the user’s digital signature, the hash value of intellectual property information
hash, and the zero-knowledge proof address proof_addr of the hash digest of intellec-
tual property information stored on IPFS. Using this zero-knowledge proof document,
other users can verify the registration information of intellectual property. The specific
authentication process mainly includes the following steps:
Step 1: getMessage→(eth_addr, hash, proof_addr, signature).
When users apply for intellectual property verification, they need to submit the
application using their own blockchain address eth_addr for the verification node to verify.
The verification node will use this address to call the smart contract and retrieve user
information stored on the blockchain, including eth_addr, hash, proof_addr, and signature.
Step 2: getZeroProof(proof_addr)→π.
The verification node then utilizes the proof_addr to obtain the zero-knowledge proof
π stored in IPFS.
Step 3: verifyZeroProof(π,pp,vk) → accept or reject.
The verification node uses the verification key Vk and the system provided public
parameter pp to verify the zero-knowledge proof π. If verification is successful, the result
is accept, otherwise reject.
The main pseudocode algorithms for the above authentication process are presented
in Algorithm 4.
Symmetry 2024, 16, 622 17 of 21
4. Security Analysis
Our scheme encrypts user identity information using ECC encryption technology and
verifies intellectual property using zero-knowledge proof technology. The combination
of ECC and zero-knowledge proof technology provides a solid security foundation for
this scheme.
(1) Data immutability feature
This solution runs on a blockchain network, benefiting from the decentralized nature
of the blockchain. The transaction data in the network are public and immutable,
ensuring that user identity information and transaction data are not maliciously
modified and maintaining data integrity.
(2) Resist the risk of a single point of failure
Due to the use of distributed ledger technology, each node in the blockchain network
stores all data information, effectively avoiding the possibility of a single point of
failure in centralized systems. Even if some nodes fail, it will not affect the stable
operation of the entire network.
(3) Integrity assurance
The true identity information submitted by the user, which is generated through zero-
knowledge proof, must pass the verification of the verification node, ensuring that the
verifier can believe that they have knowledge while providing necessary knowledge.
(4) Verification accuracy
In cases where accurate knowledge cannot be provided, the user’s information
verification request will not be passed, ensuring that the verifier cannot be de-
ceived and ruling out the possibility of identity information forgery or submission of
empty information.
(5) Protecting privacy and security
The user initially uses the SH A256 algorithm for hash calculation, and based on
the unidirectionality of the hash function, it is impossible to deduce the user’s per-
sonal information in reverse. When using zero-knowledge proof for identity verifi-
cation, it ensures that there will be no leakage of personal information during the
verification process.
5. Performance Analysis
5.1. Encryption Algorithm
Our scheme uses ECC to protect the user’s personal data. In the experiment, the
key length is set to the commonly used 1024 bits, 2048 bits, and 3072 bits to evaluate the
performance differences of encryption algorithms under various key length conditions.
Testing includes the key generation time, encryption time, and decryption time. The test
results are shown in Table 3.
Symmetry 2024, 16, 622 18 of 21
We compare it with the Paillier encryption algorithm, which is widely used in the field
of privacy protection and is known to have excellent performance. In the same experimental
setup, the Paillier algorithm is tested for key generation, encryption, and decryption time
using equally long data inputs to evaluate its performance when using keys of the same
length. The test results of the Paillier algorithm are shown in Table 4.
Tables 3 and 4 demonstrate that, under the same test conditions, a performance
comparison of the ECC and Paillier encryption algorithms for 128-bit personal information
shows that, with a 1024-bit key length, ECC’s encryption and decryption efficiency is
slightly lower than that of the Paillier algorithm, but the difference is very small, only
12.6 ms. The encryption and decryption processes can be completed within milliseconds,
making the gap negligible. As the key length increases to 3072 bits, the encryption and
decryption efficiency gap between ECC and Paillier widens; it remains on the millisecond
scale, but Paillier’s key generation time also extends to 1.64 s. Considering that in practical
application development, not all scenarios require long keys, especially when uploading
data on blockchain platforms like Ethereum, where gas fees and limited storage capacity
are concerns, long keys are not the ideal choice. In terms of total time, the ECC algorithm
used in our scheme exhibits higher efficiency compared to the Paillier algorithm.
6. Conclusions
After analyzing the issue of personal privacy information leakage in the process of
blockchain-based intellectual property authentication, we proposed a blockchain-based
intellectual property authentication method with privacy protection. Firstly, we proposed
a scheme that combines ECC encryption and digital signatures to address the issue of
personal privacy information leakage during the intellectual property registration process,
allowing for selective disclosure of personal information. We also adopted a digital signa-
ture algorithm to ensure the integrity and non-falsifiability of the registration authentication
information. Additionally, we introduced a zk-SNARK-based algorithm to authenticate
Symmetry 2024, 16, 622 20 of 21
Author Contributions: Conceptualization, S.Y. and W.Y.; methodology, S.Y. and W.T.; validation, S.Y.;
formal analysis, X.T.; investigation, S.Y. and W.T.; resources, S.Y. and W.T.; writing—original draft
preparation, S.Y.; writing—review and editing, S.Y., X.T. and W.T.; visualization, S.Y.; supervision, S.Y.
and W.Y.; project administration, S.Y. and W.Y.; funding acquisition, W.Y. All authors have read and
agreed to the published version of the manuscript.
Funding: This work is a research project supported by the Autonomous Region Science and
Technology Program (No. 2020A02001-1), the “Tianshan Talent” Research Project of Xinjiang
(No. 2022TSYCLJ0037), the National Natural Science Foundation of China (No. 62262065), and
the Autonomous Region Science and Technology Program (No. 2022B01008-2).
Data Availability Statement: All data are contained within the article.
Conflicts of Interest: The authors declare no conflicts of interest.
References
1. Guo, L.; Meng, X. Digital content provision and optimal copyright protection. Manag. Sci. 2015, 61, 1183–1196. [CrossRef]
2. Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. 2008. Available online: https://bitcoin.org/bitcoin.pdf
(accessed on 31 October 2008).
3. Bodó, B.; Gervais, D.; Quintais, J.P. Blockchain and smart contracts: The missing link in copyright licensing? Int. J. Law Inf.
Technol. 2018, 26, 311–336. [CrossRef]
4. Henry, R.; Herzberg, A.; Kate, A. Blockchain access privacy: Challenges and directions. IEEE Secur. Priv. 2018, 16, 38–45.
[CrossRef]
5. Wang, Q.; Qin, B.; Hu, J.; Xiao, F. Preserving transaction privacy in bitcoin. Future Gener. Comput. Syst. 2020, 107, 793–804.
[CrossRef]
6. Zhang, Z.; Zhao, L. A design of digital rights management mechanism based on blockchain technology. In Proceedings of the
Blockchain–ICBC 2018: First International Conference, Held as Part of the Services Conference Federation, SCF 2018, Seattle, WA,
USA, 25–30 June 2018; Proceedings 1; Springer: Berlin/Heidelberg, Germany, 2018; pp. 32–46.
7. Garba, A.; Dwivedi, A.D.; Kamal, M.; Srivastava, G.; Tariq, M.; Hasan, M.A.; Chen, Z. A digital rights management system based
on a scalable blockchain. Peer Peer Netw. Appl. 2021, 14, 2665–2680. [CrossRef]
8. Liang, W.; Zhang, D.; Lei, X.; Tang, M.; Li, K.C.; Zomaya, A.Y. Circuit copyright blockchain: Blockchain-based homomorphic
encryption for IP circuit protection. IEEE Trans. Emerg. Top. Comput. 2020, 9, 1410–1420. [CrossRef]
9. Zhu, P.; Hu, J.; Li, X.; Zhu, Q. Using blockchain technology to enhance the traceability of original achievements. IEEE Trans. Eng.
Manag. 2021, 70, 1693–1707. [CrossRef]
10. Xiao, X.; He, X.; Zhang, Y.; Dong, X.; Yang, L.X.; Xiang, Y. Blockchain-based reliable image copyright protection. IET Blockchain
2023, 3, 222–237. [CrossRef]
11. Guo, J.; Li, C.; Zhang, G.; Sun, Y.; Bie, R. Blockchain-enabled digital rights management for multimedia resources of online
education. Multimed. Tools Appl. 2020, 79, 9735–9755. [CrossRef]
12. Tan, W.; Zhang, X.; Cai, X. Digital Rights Management platform based on Blockchain technology. In Proceedings of the Human
Centered Computing: 6th International Conference, HCC 2020, Virtual, 14–15 December 2020; Revised Selected Papers 6; Springer:
Berlin/Heidelberg, Germany, 2021; pp. 173–183.
13. Nizamuddin, N.; Hasan, H.R.; Salah, K. IPFS-blockchain-based authenticity of online publications. In Proceedings of the
Blockchain–ICBC 2018: First International Conference, Held as Part of the Services Conference Federation, SCF 2018, Seattle, WA,
USA, 25–30 June 2018; Proceedings 1; Springer: Berlin/Heidelberg, Germany, 2018; pp. 199–212.
14. Chen, Y.; Li, H.; Li, K.; Zhang, J. An improved P2P file system scheme based on IPFS and Blockchain. In Proceedings of the 2017
IEEE International Conference on Big Data (Big Data), Boston, MA, USA, 11–14 December 2017; pp. 2652–2657.
15. Zheng, Q.; Li, Y.; Chen, P.; Dong, X. An innovative IPFS-based storage model for blockchain. In Proceedings of the 2018
IEEE/WIC/ACM International Conference on Web Intelligence (WI), Santiago, Chile, 3–6 December 2018; pp. 704–708.
Symmetry 2024, 16, 622 21 of 21
16. Xu, Z.; Wei, L.; Wu, J.; Long, C. A blockchain-based digital copyright protection system with security and efficiency. In
Proceedings of the Blockchain Technology and Application: Third CCF China Blockchain Conference, CBCC 2020, Jinan, China,
18–20 December 2020; Revised Selected Papers 3; Springer: Berlin/Heidelberg, Germany, 2021; pp. 34–49.
17. Ansori, M.R.R.; Alief, R.N.; Igboanusi, I.S.; Lee, J.M.; Kim, D.S. Hades: Hash-based audio copy detection system for copyright
protection in decentralized music sharing. IEEE Trans. Netw. Serv. Manag. 2023, 20, 2845–2853. [CrossRef]
18. Yu, F.; Peng, J.; Li, X.; Li, C.; Qu, B. A Copyright-Preserving and Fair Image Trading Scheme Based on Blockchain. Tsinghua Sci.
Technol. 2023, 28, 849–861. [CrossRef]
19. Islam, M.M.; In, H.P. Decentralized Global Copyright System Based on Consortium Blockchain With Proof of Authority. IEEE
Access 2023, 11, 43101–43115. [CrossRef]
20. Zhang, Q.Y.; Wu, G.R.; Yang, R.; Chen, J.Y. Digital image copyright protection method based on blockchain and zero trust
mechanism. Multimed. Tools Appl. 2024, 1–36.
21. Huang, X.; Wu, Y. An Image Copyright Authentication Model Based on Blockchain and Digital Watermark. In Artificial Intelligence
Security and Privacy, Proceedings of the First International Conference on Artificial Intelligence Security and Privacy, Guangzhou, China,
3–5 December 2023; Springer: Berlin/Heidelberg, Germany, 2023; pp. 264–275.
22. Feng, Q.; He, D.; Zeadally, S.; Khan, M.K.; Kumar, N. A survey on privacy protection in blockchain system. J. Netw. Comput. Appl.
2019, 126, 45–58. [CrossRef]
23. Sasson, E.B.; Chiesa, A.; Garman, C.; Green, M.; Miers, I.; Tromer, E.; Virza, M. Zerocash: Decentralized anonymous payments
from bitcoin. In Proceedings of the 2014 IEEE Symposium on Security and Privacy, Berkeley, CA, USA, 18–21 May 2014;
pp. 459–474.
24. Biryukov, A.; Tikhomirov, S. Security and privacy of mobile wallet users in Bitcoin, Dash, Monero, and Zcash. Pervasive Mob.
Comput. 2019, 59, 101030. [CrossRef]
25. Miers, I.; Garman, C.; Green, M.; Rubin, A.D. Zerocoin: Anonymous distributed e-cash from bitcoin. In Proceedings of the 2013
IEEE Symposium on Security and Privacy, Berkeley, CA, USA, 19–22 May 2013; pp. 397–411.
26. Li, X.; Mei, Y.; Gong, J.; Xiang, F.; Sun, Z. A blockchain privacy protection scheme based on ring signature. IEEE Access 2020,
8, 76765–76772. [CrossRef]
27. Qiao, K.; Tang, H.; You, W.; Zhao, Y. Blockchain privacy protection scheme based on aggregate signature. In Proceedings of the
2019 IEEE 4th International Conference on Cloud Computing and Big Data Analysis (ICCCBDA), Chengdu, China, 12–15 April
2019; pp. 492–497.
28. Heilman, E.; Baldimtsi, F.; Goldberg, S. Blindly signed contracts: Anonymous on-blockchain and off-blockchain bitcoin
transactions. In Financial Cryptography and Data Security, Proceedings of the FC 2016 International Conference on Financial Cryptography
and Data Security, Christ Church, Barbados, 26 February 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 43–60.
29. Wang, B.; Liu, H.; Zhang, S. A privacy protection scheme for electricity transactions in the microgrid day-ahead market based on
consortium blockchain. Int. J. Electr. Power Energy Syst. 2022, 141, 108144. [CrossRef]
30. Lax, G.; Russo, A.; Fascì, L.S. A Blockchain-based approach for matching desired and real privacy settings of social network
users. Inf. Sci. 2021, 557, 220–235. [CrossRef]
31. Bonneau, J.; Narayanan, A.; Miller, A.; Clark, J.; Kroll, J.A.; Felten, E.W. Mixcoin: Anonymity for bitcoin with accountable
mixes. In Proceedings of the Financial Cryptography and Data Security: 18th International Conference, FC 2014, Christ Church,
Barbados, 3–7 March 2014; Revised Selected Papers 18; Springer: Berlin/Heidelberg, Germany, 2014; pp. 486–504.
32. Kosba, A.; Miller, A.; Shi, E.; Wen, Z.; Papamanthou, C. Hawk: The blockchain model of cryptography and privacy-preserving
smart contracts. In Proceedings of the 2016 IEEE Symposium on Security and Privacy (SP), San Jose, CA, USA, 22–26 May 2016;
pp. 839–858.
33. Wang, H.; Liao, J. Blockchain privacy protection algorithm based on Pedersen commitment and zero-knowledge proof. In
Proceedings of the 2021 4th International Conference on Blockchain Technology and Applications, Xi’an, China, 17–19 December
2021; pp. 1–5.
34. Alsuqaih, H.N.; Hamdan, W.; Elmessiry, H.; Abulkasim, H. An efficient privacy-preserving control mechanism based on
blockchain for E-health applications. Alex. Eng. J. 2023, 73, 159–172. [CrossRef]
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual
author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to
people or property resulting from any ideas, methods, instructions or products referred to in the content.