Design of an Intellectual Property Rights Certification System Based on a Consortium Blockchain
Abstract
1. Introduction
2. Related Work and Contributions
2.1. Related Work
2.2. Contributions
- (1)
- Controllable Anonymity and Traceability: We adopt chameleon signatures to achieve a controllable balance between anonymity and accountability. Users remain anonymous under normal conditions, while authorized entities can trace identities in case of disputes, thereby ensuring both privacy and responsibility.
- (2)
- Hybrid On-Chain/Off-Chain Storage Architecture: By integrating the IPFS with Fabric, the system supports efficient off-chain storage of large IP files while keeping only hash values and metadata on-chain, which significantly reduces blockchain storage overhead and improves scalability.
- (3)
- Large-Scale Consortium Blockchain Deployment and Evaluation: Unlike prior works that rely on single-machine or small-scale experiments, we implement and evaluate a multi-organization, multi-node, multi-machine Fabric network. Extensive experiments demonstrate the system’s throughput and latency under realistic deployment conditions, validating its scalability and performance.
- (4)
- Comprehensive IP Protection Framework: By combining privacy-preserving cryptography, hybrid storage, and distributed performance optimization, the proposed system provides an end-to-end solution for IP confirmation, storage, and transaction, thus addressing key challenges in both security and practicality.
3. Critical Technology and Requirements Analysis
3.1. Critical Technology
3.1.1. Hyperledger Fabric
3.1.2. Smart Contracts
3.1.3. Chameleon Signature
- (1)
- Generate system parameters: Input a parameter λ to generate system parameters SP.
- (2)
- Generate keys: Use system parameters SP to generate user key pairs.
- (3)
- Generate hash values: Input user public keys, message m, and random values r to output hash values h, where h satisfies the conditions in Equation (1).
- (4)
- Collision computation: Input the user’s private key, message m, random value r, and another message m′, and output r′, calculated using Equation (2).
- (5)
- Hash verification: Enter the user’s public key, message m, and random value r to verify whether the hash results match.
- (1)
- Choose two large prime numbers p and q, and then, compute the modulus n as shown in the Equation (3).
- (2)
- Calculate the Euler function; the process is shown in Equation (4).
- (3)
- Selection of a suitable public key index e needs to fulfill the conditions as in Equation (5).
- (4)
- Calculate the corresponding private key index d, which needs to satisfy certain conditions, such as Equation (6).
- (1)
- Calculate the difference as shown in Equation (8).
- (2)
- Construct the intermediate value as shown in the Equation (9).
- (3)
- Solve using trapdoors, as shown in Equation (10).
3.1.4. Inter Planetary File System
3.2. Requirements Analysis
3.2.1. Functional Requirements Analysis
- (1)
- IPR Evidence Storage
- (2)
- Intellectual Property Query
- (3)
- Intellectual Property Transactions
3.2.2. Non-Functional Requirements Analysis
- (1)
- Security
- (2)
- Usability
- (3)
- Efficiency
4. The Scheme
4.1. System Function Implementation Model
4.2. System Architecture Design
4.3. Smart Contract Function Design
4.3.1. User Registration and Login
4.3.2. Data Rights
4.3.3. Intellectual Property Licensing
4.3.4. Intellectual Property Transfer
5. System Deployment and Testing
5.1. System Development Environment Configuration
5.2. System Development
- (1)
- Packaging and deployment of front-end and back-end application code.
- (2)
- Installation and deployment of the consortium chain network.
- (3)
- Deployment of the IPFS.
- (1)
- Higher degree of decentralization
- (2)
- Improved system fault tolerance
- (3)
- Enhancing system scalability
5.3. System Function Demonstration
5.4. System Performance Evaluation
5.5. Comparative Experiments
6. Conclusions and Future Work
- (1)
- We organized the processes of intellectual property rights confirmation and transactions, analyzed the application of blockchain in the intellectual property rights confirmation and transaction process, designed the required blockchain network structure for the system, and wrote related strategy configuration files. We also mapped out the functional processes for users to perform confirmation and transactions and constructed a complete confirmation system model based on the basic functional requirements of users.
- (2)
- We conducted requirement analysis and detailed design for the blockchain-based intellectual property rights confirmation system, establishing an overall architecture composed of Java 1.8 + Vue 2.6.12 + Hyperledger Fabric 2.4.1 + IPFS 0.34.1. We designed user interfaces for login, registration, and operations, ensuring a clean interface with simple and clear user steps. Except for necessary data information, all other operations are automatically completed by the system. For operations that support parallel processing, parallel operations are utilized to enhance system efficiency.
- (3)
- By integration with the IPFS, we achieved combined on-chain and off-chain data storage, thereby improving the efficiency of data operations while saving on-chain space. Additionally, the stability and security of file downloads and uploads are ensured. By introducing the Chameleon Signature Algorithm, transaction security is guaranteed, and both parties involved in the transaction cannot repudiate the actual authorization actions.
- (4)
- We developed, deployed, and tested an intellectual property rights confirmation system based on a consortium blockchain. As observed through the blockchain browser and IPFS front-end interfaces, both the blockchain network and IPFS are operating normally. Test results indicate that the system performs well and functions as intended, fully meeting user requirements for file uploads and queries. All relevant technologies have been correctly implemented, and the rights confirmation and transaction functionalities have been properly developed, fulfilling the requirements outlined in the requirements analysis.
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
Abbreviations
CRUD | Create Read Update Delete |
IPFS | Inter Planetary File System |
API | Application Programming Interface |
IPR | Intellectual Property Right |
WSL | Windows Subsystem for LINUX |
CA | Certificate Authority |
ID | Identity document |
IP | Intellectual Property |
SP | System Parameter |
Appendix A
Appendix B
Operation | Scheme | Max Latency (s) | Min Latency (s) |
---|---|---|---|
Create Deal | Ours | 0.22 | 0.04 |
[44] | 0.65 | 0.11 | |
[45] | 9.33 | 0.22 | |
Query Deals | Ours | 1.97 | 0.04 |
[44] | 52.13 | 0.26 | |
[45] | 48.83 | 0.26 | |
Agree Deals | Ours | 0.18 | 0.03 |
[44] | 0.54 | 0.09 | |
[45] | 14.59 | 0.5 | |
Refuse Deals | Ours | 0.14 | 0.03 |
[44] | 1.01 | 0.1 | |
[45] | 14.78 | 0.2 | |
Add Certificates | Ours | 0.14 | 0.03 |
[44] | 4.29 | 1.16 | |
[45] | 13.46 | 1.71 | |
Query Certificates | Ours | 0.11 | 0.02 |
[44] | 43.01 | 0.34 | |
[45] | 51.44 | 0.31 | |
Transfer Certificates | Ours | 2.05 | 0.04 |
[44] | 3.28 | 0.22 | |
[45] | 12.02 | 0.22 | |
Delete Certificates | Ours | 0.15 | 0.04 |
[44] | 9.16 | 0.16 | |
[45] | 32.5 | 0.27 | |
Add Users | Ours | 0.96 | 0.04 |
[44] | 4.3 | 1.21 | |
[45] | 13.43 | 1.77 | |
Query Users | Ours | 0.02 | 0 |
[44] | 0.04 | 0 | |
[45] | 0.02 | 0 |
Operation | Scheme | Send Rate (TPS) | Throughput (TPS) | Success Rate (%) |
---|---|---|---|---|
Create Deal | Ours | 130.3 | 129.7 | 99.53952417 |
[44] | 111.9 | 108.7 | 97.14030384 | |
[45] | 108.7 | 59.5 | 54.73781049 | |
Query Deals | Ours | 200.2 | 190.7 | 95.25474525 |
[44] | 200.1 | 17.5 | 8.745627186 | |
[45] | 200.2 | 18.6 | 9.290709291 | |
Agree Deals | Ours | 163 | 162.3 | 99.57055215 |
[44] | 116.6 | 115.3 | 98.88507719 | |
[45] | 134 | 55.9 | 41.71641791 | |
Refuse Deals | Ours | 160.7 | 159.4 | 99.1910392 |
[44] | 113.8 | 109.6 | 96.30931459 | |
[45] | 139.7 | 52.3 | 37.43736578 | |
Add Certificates | Ours | 153.7 | 152.6 | 99.2843201 |
[44] | 116.7 | 79.9 | 68.46615253 | |
[45] | 135.4 | 56.2 | 41.50664697 | |
Query Certificates | Ours | 200.3 | 199.5 | 99.6005991 |
[44] | 200.2 | 20.8 | 10.38961039 | |
[45] | 200.2 | 17.7 | 8.841158841 | |
Transfer Certificates | Ours | 145.6 | 113 | 77.60989011 |
[44] | 117 | 88.7 | 75.81196581 | |
[45] | 162.8 | 71.5 | 43.91891892 | |
Delete Certificates | Ours | 150.2 | 149.3 | 99.40079893 |
[44] | 127.5 | 59.9 | 46.98039216 | |
[45] | 85.5 | 24.1 | 28.1871345 | |
Add Users | Ours | 131.8 | 131.2 | 99.5447648 |
[44] | 115.4 | 78.9 | 68.37088388 | |
[45] | 118 | 50.1 | 42.45762712 | |
Query Users | Ours | 200.2 | 200.1 | 99.95004995 |
[44] | 200.3 | 200 | 99.85022466 | |
[45] | 200.2 | 199.8 | 99.8001998 |
References
- Huang, C. Recent Development of the Intellectual Property Rights System in China and Challenges Ahead. Manag. Organ. Rev. 2017, 13, 39–48. [Google Scholar] [CrossRef]
- Yang, Y. Discussion on Issues Related to the Standardization of Intellectual Property Protection. J. Humanit. Arts Soc. Sci. 2023, 7, 1855–1859. [Google Scholar] [CrossRef]
- Alqarni, A. A blockchain-based solution for transparent intellectual property rights management: Smart contracts as enablers. Kybernetes 2024. ahead-of-print. [Google Scholar] [CrossRef]
- Wang, J.; Feng, W.; Huang, M.; Feng, S.; Du, D. Research on Consensus Algorithm for Intellectual Property Authentication Based on PBFT. Electronics 2025, 14, 1722. [Google Scholar] [CrossRef]
- Bajwa, R.; Meem, F.T. Intellectual Property Blockchain Odyssey: Navigating Challenges and Seizing Opportunities. arXiv 2024, arXiv:2410.08359. [Google Scholar] [CrossRef]
- Chinnasamy, P.; Subashini, B.; Nijanthan, N.; Madasamy, R.G.; Devulapally, S.; Sreenivasulu, R.L. Blockchain Integration for Robust Intellectual Property Protection in New Product Development (NPD). In Proceedings of the 2025 International Conference on Electronics and Renewable Systems (ICEARS), Tuticorin, India, 11 February 2025; pp. 948–953. [Google Scholar]
- Song, H.; Zhu, N.; Xue, R.; He, J.; Zhang, K.; Wang, J. Proof-of-Contribution Consensus Mechanism for Blockchain and Its Application in Intellectual Property Protection. Inf. Process. Manag. 2021, 58, 102507. [Google Scholar] [CrossRef]
- Di Pierro, M. What Is the Blockchain? Comput. Sci. Eng. 2017, 19, 92–95. [Google Scholar] [CrossRef]
- Zeng, X.; Hao, N.; Zheng, J.; Xu, X. A Consortium Blockchain Paradigm on Hyperledger-Based Peer-to-Peer Lending System. China Commun. 2019, 16, 38–50. [Google Scholar] [CrossRef]
- Zhong, B.; Wu, H.; Ding, L.; Luo, H.; Luo, Y.; Pan, X. Hyperledger fabric-based consortium blockchain for construction quality information management. Front. Eng. Manag. 2020, 7, 512–527. [Google Scholar] [CrossRef]
- Liang, W.; Yang, Y.; Yang, C.; Hu, Y.; Xie, S.; Li, K.-C.; Cao, J. PDPChain: A Consortium Blockchain-Based Privacy Protection Scheme for Personal Data. IEEE Trans. Rel. 2023, 72, 586–598. [Google Scholar] [CrossRef]
- Lin, J.; Long, W.; Zhang, A.; Chai, Y. Blockchain and IoT-Based Architecture Design for Intellectual Property Protection. Int. J. Crowd Sci. 2020, 4, 283–293. [Google Scholar] [CrossRef]
- Zhuang, C.; Dai, Q.; Zhang, Y. BCPPT: A Blockchain-Based Privacy-Preserving and Traceability Identity Management Scheme for Intellectual Property. Peer-to-Peer Netw. Appl. 2022, 15, 724–738. [Google Scholar] [CrossRef]
- Yuan, S.; Yang, W.; Tian, X.; Tang, W. A Blockchain-Based Privacy Preserving Intellectual Property Authentication Method. Symmetry 2024, 16, 622. [Google Scholar] [CrossRef]
- Feng, X.; Cui, K.; Wang, L.; Liu, Z.; Ma, J. PBAG: A Privacy-Preserving Blockchain-Based Authentication Protocol with Global-Updated Commitment in IoVs. IEEE Trans. Intell. Transport. Syst. 2024, 25, 13524–13545. [Google Scholar] [CrossRef]
- Zhang, H.; Lin, L.; Zhang, G.; Yang, Z.; Liu, W. ATIPM: A Blockchain-Based Anonymous and Traceable Intellectual Property Management Scheme. In Proceedings of the 2023 26th International Conference on Computer Supported Cooperative Work in Design (CSCWD), Rio de Janeiro, Brazil, 24 May 2023; pp. 1080–1085. [Google Scholar]
- Li, J.; Yuan, J.; Xiao, Y. A Traditional Medicine Intellectual Property Protection Scheme Based on Hyperledger Fabric. In Proceedings of the 2022 4th International Conference on Advances in Computer Technology, Information Science and Communications (CTISC), Suzhou, China, 22 April 2022; pp. 1–5. [Google Scholar]
- Wang, W.; Chen, Y.; Zhou, J.; Jin, H. Hyperledger Fabric-Based Copyright Management System for Clothing Design Drawings. In Proceedings of the 2022 IEEE 22nd International Conference on Software Quality, Reliability, and Security Companion (QRS-C), Guangzhou, China, 5–9 December 2022; pp. 96–101. [Google Scholar]
- Saddhono, K.; Pitoyo, A.; Afra, N.; Rahardi, R.K.; Rahmawati, I.Y.; Salim, N.A. Tokenizing Literary Assets: Blockchain Applications in Intellectual Property Management. In Proceedings of the 2025 International Conference on Frontier Technologies and Solutions (ICFTS), Chennai, India, 27 March 2025; pp. 1–9. [Google Scholar]
- Hu, Z.; Chen, Z.; Dai, S.; Zhou, L. Scholar Network System for Protecting Intellectual Property Rights Based on Blockchain Technology. In Proceedings of the 2024 5th International Symposium on Computer Engineering and Intelligent Communications (ISCEIC), Wuhan, China, 8 November 2024; pp. 16–20. [Google Scholar]
- Honar Pajooh, H.; Rashid, M.; Alam, F.; Demidenko, S. Hyperledger Fabric Blockchain for Securing the Edge Internet of Things. Sensors 2021, 21, 359. [Google Scholar] [CrossRef]
- Islam, M.; In, H.P. Decentralized Global Copyright System Based on Consortium Blockchain with Proof of Authority. IEEE Access 2023, 11, 43101–43115. [Google Scholar] [CrossRef]
- Androulaki, E.; Barger, A.; Bortnikov, V.; Cachin, C.; Christidis, K.; De Caro, A.; Enyeart, D.; Ferris, C.; Laventman, G.; Manevich, Y.; et al. Hyperledger Fabric: A Distributed Operating System for Permissioned Blockchains. In Proceedings of the Proceedings of the Thirteenth EuroSys Conference, Porto, Portugal, 23 April 2018; pp. 1–15. [Google Scholar]
- Chengfu, Y. Research on Autonomous and Controllable High-Performance Consensus Mechanism of Blockchain. In Proceedings of the 2020 IEEE International Conference on Advances in Electrical Engineering and Computer Applications (AEECA), Dalian, China, 25–27 August 2020; pp. 223–228. [Google Scholar]
- Valenta, M.; Sandner, P. Comparison of Ethereum, Hyperledger Fabric and Corda; Frankfurt School Blockchain Center: Frankfurt, Germany, 2017; pp. 1–8. [Google Scholar]
- Iqbal, M.; Matulevicius, R. Exploring Sybil and Double-Spending Risks in Blockchain Systems. IEEE Access 2021, 9, 76153–76177. [Google Scholar] [CrossRef]
- Abbas, S.; Sultana, A.; Lin, W. Enhancing Throughput in Hyperledger Fabric through Endorsement Policy Strategy. In Proceedings of the 2024 IEEE/ACIS 27th International Conference on Software Engineering, Artificial Intelligence, Networking and Parallel/Distributed Computing (SNPD), Beijing, China, 5 July 2024; pp. 195–199. [Google Scholar]
- Dwivedi, V.; Norta, A.; Wulf, A.; Leiding, B.; Saxena, S.; Udokwu, C. A Formal Specification Smart-Contract Language for Legally Binding Decentralized Autonomous Organizations. IEEE Access 2021, 9, 76069–76082. [Google Scholar] [CrossRef]
- Aleksieva, V.; Valchanov, H.; Huliyan, A. Implementation of Smart-Contract, Based on Hyperledger Fabric Blockchain. In Proceedings of the 2020 21st International Symposium on Electrical Apparatus & Technologies (SIELA), Bourgas, Bulgaria, 3–6 June 2020; pp. 1–4. [Google Scholar]
- Guo, L.; Liu, Q.; Shi, K.; Gao, Y.; Luo, J.; Chen, J. A Blockchain-Driven Electronic Contract Management System for Commodity Procurement in Electronic Power Industry. IEEE Access 2021, 9, 9473–9480. [Google Scholar] [CrossRef]
- Jia, M.; Chen, J.; He, K.; Du, R.; Zheng, L.; Lai, M.; Wang, D.; Liu, F. Redactable Blockchain from Decentralized Chameleon Hash Functions. IEEE Trans. Inform. Forensics Secur. 2022, 17, 2771–2783. [Google Scholar] [CrossRef]
- Krawczyk, H.; Rabin, T. Chameleon Hashing and Signatures. Cryptology ePrint Archive. 1998. Available online: https://eprint.iacr.org/1998/010 (accessed on 1 January 2025).
- Camenisch, J.; Derler, D.; Krenn, S.; Pöhls, H.C.; Samelin, K.; Slamanig, D. Chameleon-hashes with ephemeral trapdoors: And applications to invisible sanitizable signatures. In Proceedings of the IACR International Workshop on Public Key Cryptography, Amsterdam, The Netherlands, 28–31 March 2017; pp. 152–182. [Google Scholar]
- Ateniese, G.; De Medeiros, B. Identity-based chameleon hash and applications. In Proceedings of the International Conference on Financial Cryptography, Key West, FL, USA, 9–12 February 2004; pp. 164–180. [Google Scholar]
- Yang, K.; Zhang, Z.; Youliang, T.; Ma, J. A Secure Authentication Framework to Guarantee the Traceability of Avatars in Metaverse. IEEE Trans. Inform. Forensics Secur. 2023, 18, 3817–3832. [Google Scholar] [CrossRef]
- Rivest, R.L.; Shamir, A.; Adleman, L. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 1978, 21, 120–126. [Google Scholar] [CrossRef]
- Chen, Z.; Zhu, L.; Jiang, P.; He, J.; Zhang, Z. Tackling Data Mining Risks: A Tripartite Covert Channel Merging Blockchain and IPFS. IEEE Trans. Netw. Sci. Eng. 2025, 12, 1831–1848. [Google Scholar] [CrossRef]
- Mughal, M.H.; Shaikh, Z.A.; Ali, K.; Ali, S.; Hassan, S. IPFS and Blockchain Based Reliability and Availability Improvement for Integrated Rivers’ Streamflow Data. IEEE Access 2022, 10, 61101–61123. [Google Scholar] [CrossRef]
- Chen, J.; Zhang, C.; Yan, Y.; Liu, Y. FileWallet: A File Management System Based on IPFS and Hyperledger Fabric. CMES-Comput. Model. Eng. Sci. 2022, 130, 949–966. [Google Scholar] [CrossRef]
- Yang, F.; Ding, Z.; Jia, L.; Sun, Y.; Zhu, Q. Blockchain-Based File Replication for Data Availability of IPFS Consumers. IEEE Trans. Consumer Electron. 2024, 70, 1191–1204. [Google Scholar] [CrossRef]
- Al-Sarray, A.M.; Hamdani, T.M.; Alimi, A.M. Decentralized Distribution for Secure GAN Using IPFS with the Hyperledger Blockchain. In Proceedings of the 2024 IEEE 7th International Conference on Advanced Technologies, Signal and Image Processing (ATSIP), Sousse, Tunisia, 11 July 2024; pp. 110–115. [Google Scholar]
- Cho, K.; Cho, Y. HyperLedger Fabric-Based Proactive Defense against Inside Attackers in the WSN with Trust Mechanism. Electronics 2020, 9, 1659. [Google Scholar] [CrossRef]
- Kaushal, R.K.; Kumar, N. Exploring Hyperledger Caliper Benchmarking Tool to Measure the Performance of Blockchain Based Solutions. In Proceedings of the 2024 11th International Conference on Reliability, Infocom Technologies and Optimization (Trends and Future Directions) (ICRITO), Noida, India, 14 March 2024; pp. 1–6. [Google Scholar]
- Liu, Y.; Zhang, J.; Wu, S.; Pathan, M.S. Research on Digital Copyright Protection Based on the Hyperledger Fabric Blockchain Network Technology. PeerJ Comput. Sci. 2021, 7, e709. [Google Scholar] [CrossRef]
- Si, H.; Song, J.; Li, Y.; Li, W.; Bacao, F.; Sun, C. Research on Agricultural Intellectual Property Confirmation Based on Consortium Blockchain. Sci. Technol. Manag. Res. 2023, 43, 119–126. [Google Scholar]
Contract Name | Interface Name | Function |
---|---|---|
Sign Up contracts | Register() | User registration, generation of identity documents |
Login() | User login | |
Exit() | User logs out | |
Confirmatory contracts | Add() | User adds a confirmation record |
Delete() | Users delete their own confirmation records | |
Query() | Users query their rights records | |
Update() | Users modify their own confirmation records | |
Trading contracts | Apply() | User requests a transaction |
Agree() | User agrees to a transaction | |
Query2() | Users check their own transactions | |
Query3() | User inquires about intellectual property rights that can be traded |
Hardware Configuration | Software Configuration |
---|---|
CPU: 11th Gen Intel(R) Core(TM) i5-1155G7 | Hyperledger Fabric version: 2.4.1 |
Running memory: 16 GB | Docker version: 26.1.3 |
API version: 1.45 | |
Docker-Compose version: 1.29.2 | |
Golang: go1.23.6 linux/amd64 | |
JDK: Oracle OpenJDK18.0.2 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Chu, Y.; Zhou, X.; Lu, M.; Dong, C.; Qin, Z.; Wang, H. Design of an Intellectual Property Rights Certification System Based on a Consortium Blockchain. Electronics 2025, 14, 3788. https://doi.org/10.3390/electronics14193788
Chu Y, Zhou X, Lu M, Dong C, Qin Z, Wang H. Design of an Intellectual Property Rights Certification System Based on a Consortium Blockchain. Electronics. 2025; 14(19):3788. https://doi.org/10.3390/electronics14193788
Chicago/Turabian StyleChu, Yifan, Xiaoyang Zhou, Mingxin Lu, Chengfu Dong, Zhenyan Qin, and Hua Wang. 2025. "Design of an Intellectual Property Rights Certification System Based on a Consortium Blockchain" Electronics 14, no. 19: 3788. https://doi.org/10.3390/electronics14193788
APA StyleChu, Y., Zhou, X., Lu, M., Dong, C., Qin, Z., & Wang, H. (2025). Design of an Intellectual Property Rights Certification System Based on a Consortium Blockchain. Electronics, 14(19), 3788. https://doi.org/10.3390/electronics14193788