CN110545444A - tamper-proof monitoring method and system for IP video - Google Patents

tamper-proof monitoring method and system for IP video Download PDF

Info

Publication number
CN110545444A
CN110545444A CN201910897942.7A CN201910897942A CN110545444A CN 110545444 A CN110545444 A CN 110545444A CN 201910897942 A CN201910897942 A CN 201910897942A CN 110545444 A CN110545444 A CN 110545444A
Authority
CN
China
Prior art keywords
video
characteristic values
source information
information
video source
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910897942.7A
Other languages
Chinese (zh)
Inventor
张家明
张家斌
姜卫平
纪军
郭忠武
李国华
洪太海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bo Hui Science And Technology Co Ltd Of Beijing
Original Assignee
Bo Hui Science And Technology Co Ltd Of Beijing
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bo Hui Science And Technology Co Ltd Of Beijing filed Critical Bo Hui Science And Technology Co Ltd Of Beijing
Priority to CN201910897942.7A priority Critical patent/CN110545444A/en
Publication of CN110545444A publication Critical patent/CN110545444A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/70Arrangements for image or video recognition or understanding using pattern recognition or machine learning
    • G06V10/74Image or video pattern matching; Proximity measures in feature spaces
    • G06V10/75Organisation of the matching processes, e.g. simultaneous or sequential comparisons of image or video features; Coarse-fine approaches, e.g. multi-scale approaches; using context analysis; Selection of dictionaries
    • G06V10/757Matching configurations of points or features
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/40Scenes; Scene-specific elements in video content
    • G06V20/46Extracting features or characteristics from the video content, e.g. video fingerprints, representative shots or key frames
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/23418Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving operations for analysing video streams, e.g. detecting features or characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/24Monitoring of processes or resources, e.g. monitoring of server load, available bandwidth, upstream requests
    • H04N21/2407Monitoring of transmitted content, e.g. distribution time, number of downloads
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/442Monitoring of processes or resources, e.g. detecting the failure of a recording device, monitoring the downstream bandwidth, the number of times a movie has been viewed, the storage space available from the internal hard disk
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/643Communication protocols
    • H04N21/64322IP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/647Control signaling between network components and server or clients; Network processes for video distribution between server and clients, e.g. controlling the quality of the video stream, by dropping packets, protecting content from unauthorised alteration within the network, monitoring of network load, bridging between two different networks, e.g. between IP and wireless
    • H04N21/64715Protecting content from unauthorized alteration within the network

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Artificial Intelligence (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Software Systems (AREA)
  • Evolutionary Computation (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

the invention provides a tamper-proof monitoring method and a tamper-proof monitoring system for an IP video, which comprise the following steps: acquiring signal source information between a signal source platform and a service platform and first video source information between the service platform and a metropolitan area network; respectively extracting the characteristics of the signal source information and the first video source information to obtain first effective frame information and second effective frame information; respectively carrying out a Hash algorithm on the first effective frame information and the second effective frame information to obtain a plurality of first characteristic values and a plurality of second characteristic values, and taking the plurality of first characteristic values as reference characteristic values; matching the plurality of second characteristic values with the reference characteristic value; if the first matching result reaches the preset matching rate, the first video source information is not tampered; and if the first matching result does not reach the preset matching rate, the first video source information is tampered, the source video is not required to be modified, and the video source information of each link can be effectively monitored by adopting a distributed deployment mode.

Description

tamper-proof monitoring method and system for IP video
Technical Field
the invention relates to the technical field of video processing, in particular to a tamper-resistant monitoring method and system for an IP video.
background
at present, there are two main ways for monitoring video tamper resistance, the first way is to add watermark to a source video in a production process, in the process of transmitting the source video to a terminal, a detection module of the terminal detects whether a current watermark is the same as a watermark in the production process, and if the current watermark is the same as the watermark in the production process, the current watermark is not tampered; the method carries out tamper-proof monitoring on the source video in a watermarking mode, but the source video is modified to a certain degree.
The second method is to extract the pixel domain and frequency domain characteristics of the video signal of the information source link, extract the pixel domain and frequency domain characteristics of the video signal of the broadcasting link, and compare the pixel domain and frequency domain characteristics of the video signal of the information source link with the pixel domain and frequency domain characteristics of the video signal of the broadcasting link, so as to determine whether the video is tampered. Because the video stream is deployed in a centralized manner, the transmission of each link cannot be effectively monitored.
Disclosure of Invention
In view of this, the present invention aims to provide a tamper-resistant monitoring method and system for an IP video, which can effectively monitor video source information of each link by adopting a distributed deployment manner without modifying a source video.
In a first aspect, an embodiment of the present invention provides a tamper-resistant monitoring method for an IP video, where the method includes:
acquiring signal source information between a signal source platform and a service platform and first video source information between the service platform and a metropolitan area network;
Respectively extracting the characteristics of the signal source information and the first video source information to obtain first effective frame information corresponding to the signal source information and second effective frame information corresponding to the first video source information;
Respectively carrying out a Hash algorithm on the first effective frame information and the second effective frame information to obtain a plurality of first characteristic values corresponding to the first effective frame information and a plurality of second characteristic values corresponding to the second effective frame information, and taking the plurality of first characteristic values as reference characteristic values;
matching the plurality of second characteristic values with the reference characteristic value to obtain a first matching result;
If the first matching result reaches a preset matching rate, the first video source information is not tampered;
and if the first matching result does not reach the preset matching rate, tampering the first video source information.
Further, the method further comprises:
Acquiring second video source information between the metropolitan area network and the sub-node platform;
Extracting the characteristics of the second video source information to obtain third effective frame information;
Obtaining a plurality of third characteristic values by the third effective frame information through the Hash algorithm;
matching the plurality of third characteristic values with the reference characteristic values to obtain a second matching result;
if the second matching result reaches the preset matching rate, the second video source information is not tampered;
And if the second matching result does not reach the preset matching rate, tampering the second video source information.
further, the matching the plurality of second feature values with the reference feature value to obtain a first matching result includes:
caching the plurality of second characteristic values and the reference characteristic value within a first preset time;
Extracting a plurality of fourth characteristic values within a second preset time from the plurality of cached second characteristic values;
And matching the plurality of fourth characteristic values with the reference characteristic value to obtain the first matching result.
further, the first valid frame information includes a first timestamp, a first frame type, a first video frame size, and first frame data; the second valid frame information includes a second timestamp, a second frame type, a second audio/video size, and second frame data.
Further, the first video source information includes a standard definition video code stream and/or a high definition video code stream.
In a second aspect, an embodiment of the present invention provides a tamper-resistant monitoring system for an IP video, where the system includes:
The first video tamper-resistant feature extraction module is used for acquiring signal source information between a signal source platform and a service platform and first video source information between the service platform and a metropolitan area network; respectively extracting the characteristics of the signal source information and the first video source information to obtain first effective frame information corresponding to the signal source information and second effective frame information corresponding to the first video source information; respectively carrying out a Hash algorithm on the first effective frame information and the second effective frame information to obtain a plurality of first characteristic values corresponding to the first effective frame information and a plurality of second characteristic values corresponding to the second effective frame information, and taking the plurality of first characteristic values as reference characteristic values;
The first video tamper-proof comparison module is used for matching the plurality of second characteristic values with the reference characteristic values to obtain a first matching result; if the first matching result reaches the preset matching rate, the first video source information is not tampered; and if the first matching result does not reach the preset matching rate, tampering the first video source information.
Further, the system also comprises a second video anti-tampering feature extraction module;
The second video tamper-resistant feature extraction module is used for acquiring second video source information between the metropolitan area network and the sub-node platform; extracting the characteristics of the second video source information to obtain third effective frame information; obtaining a plurality of third characteristic values by the third effective frame information through the Hash algorithm;
The first video tamper-proof comparison module is used for matching the plurality of third characteristic values with the reference characteristic value to obtain a second matching result; if the second matching result reaches the preset matching rate, the second video source information is not tampered; and if the second matching result does not reach the preset matching rate, tampering the second video source information.
further, the first video tamper-proof comparison module is specifically configured to:
Caching the plurality of second characteristic values and the reference characteristic value within a first preset time;
extracting a plurality of fourth characteristic values within a second preset time from the plurality of cached second characteristic values;
and matching the plurality of fourth characteristic values with the reference characteristic value to obtain the first matching result.
In a third aspect, an embodiment of the present invention provides an electronic device, including a memory and a processor, where the memory stores a computer program operable on the processor, and the processor implements the steps of the method when executing the computer program.
In a fourth aspect, embodiments of the invention provide a computer readable medium having non-volatile program code executable by a processor, the program code causing the processor to perform the method as described above.
The embodiment of the invention provides a tamper-proof monitoring method and a tamper-proof monitoring system for an IP video, which comprise the following steps: acquiring signal source information between a signal source platform and a service platform and first video source information between the service platform and a metropolitan area network; respectively extracting the characteristics of the signal source information and the first video source information to obtain first effective frame information corresponding to the signal source information and second effective frame information corresponding to the first video source information; respectively carrying out a Hash algorithm on the first effective frame information and the second effective frame information to obtain a plurality of first characteristic values corresponding to the first effective frame information and a plurality of second characteristic values corresponding to the second effective frame information, and taking the plurality of first characteristic values as reference characteristic values; matching the plurality of second characteristic values with the reference characteristic values to obtain a first matching result; if the first matching result reaches the preset matching rate, the first video source information is not tampered; and if the first matching result does not reach the preset matching rate, the first video source information is tampered, the source video is not required to be modified, and the video source information of each link can be effectively monitored by adopting a distributed deployment mode.
additional features and advantages of the invention will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention. The objectives and other advantages of the invention will be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
In order to make the aforementioned and other objects, features and advantages of the present invention comprehensible, preferred embodiments accompanied with figures are described in detail below.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
Fig. 1 is a schematic view of an application scenario of a tamper-resistant monitoring system for an IP video according to an embodiment of the present invention;
Fig. 2 is a flowchart of a tamper-proofing monitoring method for an IP video according to a second embodiment of the present invention;
fig. 3 is a schematic diagram of a tamper-resistant monitoring system for IP video according to a third embodiment of the present invention;
Fig. 4 is a schematic diagram of another tamper-resistant monitoring system for IP video according to a third embodiment of the present invention.
Icon:
1-a first video tamper-resistant feature extraction module; 2-a first video tamper-proof comparison module; and 3, a second video anti-tampering feature extraction module.
Detailed Description
to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions of the present invention will be clearly and completely described below with reference to the accompanying drawings, and it is apparent that the described embodiments are some, but not all embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
for the understanding of the present embodiment, the following detailed description will be given of the embodiment of the present invention.
the first embodiment is as follows:
fig. 1 is a schematic view of an application scenario of a tamper-resistant monitoring system for an IP video according to an embodiment of the present invention.
Referring to fig. 1, the system includes a signal source platform, a service platform, a metropolitan area network and a node division platform; the system is not limited to the above platform, and other platforms can be added for expansion.
and taking a position between the signal source platform and the service platform as a sampling point 1, taking a position between the service platform and the metropolitan area network as a sampling point 2, and taking a position between the metropolitan area network and the branch node platform as a sampling point 3. The sampling point 1 corresponds to the video anti-tampering feature extraction module 1, the sampling point 2 corresponds to the video anti-tampering feature extraction module 2, the sampling point 3 corresponds to the video anti-tampering feature extraction module 3, and the video anti-tampering comparison module is further included.
the video anti-tampering feature extraction module 1 acquires signal source information between a signal source platform and a service platform, performs feature extraction on first signal source information to obtain first effective frame information, and obtains a plurality of first feature values by using a Hash algorithm on the first effective frame information;
the video tamper-proof feature extraction module 2 acquires first video source information between the service platform and the metropolitan area network, performs feature extraction on the first video source information to obtain second effective frame information, and obtains a plurality of second feature values through a hash algorithm on the second effective frame information;
The video tamper-proof feature extraction module 3 acquires second video source information between the metropolitan area network and the sub-node platform, performs feature extraction on the second video source information to obtain third effective frame information, and performs a hash algorithm on the third effective frame information to obtain a plurality of third feature values.
the platform also comprises a central platform, and a reference characteristic value and a comparison characteristic can be set through the central platform. Therefore, any one of the plurality of first feature values, the plurality of second feature values, and the plurality of third feature values may be set as a reference feature value, and the reference feature value may be compared with the comparison feature value by the video tamper-resistant comparison module. For example, the plurality of first feature values are used as the reference feature values, and the plurality of second feature values or the plurality of third feature values are matched with the plurality of first feature values, that is, the sampling point 2 is matched with the sampling point 1, or the sampling point 3 is matched with the sampling point 1, so that a matching result is obtained.
in the process of matching the sampling point 2 with the sampling point 1, if the first matching result reaches a preset matching rate, the first video source information is not tampered; and if the first matching result does not reach the preset matching rate, the first video source information is tampered.
in the process of matching the sampling point 3 with the sampling point 1, if the second matching result reaches the preset matching rate, the second video source information is not tampered; and if the second matching result reaches the preset matching rate, the second video source information is tampered.
in this embodiment, the system adopts distributed deployment, that is, each sampling point corresponds to one video tamper-resistant feature extraction module, so that transmission of each link can be effectively monitored, and whether video source information of each link is tampered or not is determined.
Example two:
fig. 2 is a flowchart of a tamper-proofing monitoring method for an IP video according to a second embodiment of the present invention.
referring to fig. 2, the method includes the steps of:
Step S101, signal source information between a signal source platform and a service platform and first video source information between the service platform and a metropolitan area network are obtained;
here, signal source information between the signal source platform and the service platform and first video source information between the service platform and the metropolitan area network are acquired through the monitoring probe.
step S102, respectively extracting characteristics of signal source information and first video source information to obtain first effective frame information corresponding to the signal source information and second effective frame information corresponding to the first video source information;
step S103, obtaining a plurality of first characteristic values corresponding to the first effective frame information and a plurality of second characteristic values corresponding to the second effective frame information by respectively carrying out a Hash algorithm on the first effective frame information and the second effective frame information, and taking the plurality of first characteristic values as reference characteristic values;
here, the first effective frame information is input to the hash algorithm and output to obtain a plurality of first feature values, and the second effective frame information is input to the hash algorithm and output to obtain a plurality of second feature values. The plurality of first feature values may be set as reference feature values, or the plurality of second feature values may be set as reference feature values, specifically, the plurality of first feature values may be set as reference feature values or comparison feature values.
step S104, matching the plurality of second characteristic values with the reference characteristic values to obtain a first matching result;
step S105, if the first matching result reaches the preset matching rate, the first video source information is not tampered;
And step S106, if the first matching result does not reach the preset matching rate, tampering exists in the first video source information.
further, the method comprises the following steps:
Step S201, acquiring second video source information between a metropolitan area network and a sub-node platform;
Step S202, extracting the characteristics of the second video source information to obtain third effective frame information;
Step S203, obtaining a plurality of third characteristic values by the third effective frame information through a Hash algorithm;
Step S204, matching a plurality of third characteristic values with the reference characteristic values; if the second matching result reaches the preset matching rate, executing step S205; if the second matching result does not reach the preset matching rate, executing step S206;
step S205, the second video source information is not tampered;
in step S206, the second video source information is tampered.
in the embodiment, distributed deployment is adopted to support expansion, so that the node division platform is expanded on the basis of a signal source platform, a service platform and a metropolitan area network. Acquiring second video source information between a metropolitan area network and a sub-node platform, performing feature extraction on the second video source information to obtain third effective frame information, taking the third effective frame information as input of a hash algorithm, and outputting to obtain a plurality of third characteristic values, wherein the plurality of first characteristic values are used as reference characteristic values, the plurality of third characteristic values are matched with the plurality of first characteristic values, and the plurality of third characteristic values can also be used as reference characteristic values.
further, step S104 includes the steps of:
step S301, caching a plurality of second characteristic values and reference characteristic values within a first preset time;
Step S302, a plurality of fourth characteristic values within a second preset time are extracted from the plurality of cached second characteristic values;
Step S303, matching the plurality of fourth feature values with the reference feature value.
Specifically, signal source information between a signal source platform and a service platform is processed, a plurality of first characteristic values obtained finally serve as reference characteristic values, first video source information between the service platform and a metropolitan area network is processed, and a plurality of second characteristic values obtained finally serve as comparison characteristic values.
In the transmission process, a certain time delay exists between the plurality of first characteristic values and the plurality of second characteristic values, and in order to make up for the time difference, the plurality of second characteristic values and the reference characteristic values are cached within a first preset time, and the characteristic values are decompressed and cached before caching. In the matching process, a plurality of fourth characteristic values within a second preset time are extracted from the plurality of cached second characteristic values, the plurality of fourth characteristic values are compared with the plurality of first characteristic values, and if the same matching rate of the plurality of fourth characteristic values and the plurality of first characteristic values reaches a preset matching rate, the first video source information is not tampered; and if the preset matching rate is not reached, the first video source information is falsified. The preset matching rate may include, but is not limited to, 80%. If the first match result is less than 20%, then tampering may be deemed to have occurred.
further, the first valid frame information includes a first timestamp, a first frame type, a first video frame size, and first frame data; the second valid frame information includes a second time stamp, a second frame type, a second audio and video size, and second frame data.
Specifically, in the first valid frame information, 4 bits of the first timestamp, 4 bits of the first frame type, 4 bits of the video frame size, and 116 bits of frame data are included, the 128 bits of the data are mapped to 64 bits of the first feature values by the hash algorithm, and the plurality of first feature values are subjected to zip compression. The processing procedure of the second valid frame information is similar to that of the first valid frame information, and is not described herein again.
further, the first video source information includes a standard definition video code stream and/or a high definition video code stream.
The embodiment of the invention provides an anti-tampering monitoring method of an IP video, which comprises the following steps: acquiring signal source information between a signal source platform and a service platform and first video source information between the service platform and a metropolitan area network; respectively extracting the characteristics of the signal source information and the first video source information to obtain first effective frame information corresponding to the signal source information and second effective frame information corresponding to the first video source information; respectively carrying out a Hash algorithm on the first effective frame information and the second effective frame information to obtain a plurality of first characteristic values corresponding to the first effective frame information and a plurality of second characteristic values corresponding to the second effective frame information, and taking the plurality of first characteristic values as reference characteristic values; matching the plurality of second characteristic values with the reference characteristic values to obtain a first matching result; if the first matching result reaches the preset matching rate, the first video source information is not tampered; and if the first matching result does not reach the preset matching rate, the first video source information is tampered, the source video is not required to be modified, and the video source information of each link can be effectively monitored by adopting a distributed deployment mode.
Example three:
Fig. 3 is a schematic diagram of a tamper-resistant monitoring system for an IP video according to a third embodiment of the present invention.
referring to fig. 3, the system supports simultaneous extraction of not less than 600 channels of video source information, where the video source information includes multiple IP (Internet Protocol) video streams such as standard definition video streams, high definition video streams, and 4K video streams.
the system comprises: the video anti-tampering feature extraction system comprises a first video anti-tampering feature extraction module 1 and a first video anti-tampering comparison module 2, wherein the first video anti-tampering feature extraction module 1 is connected with the first video anti-tampering comparison module 2;
The system comprises a first video tamper-resistant feature extraction module 1, a first video source tamper-resistant feature extraction module and a second video source tamper-resistant feature extraction module, wherein the first video tamper-resistant feature extraction module is used for acquiring signal source information between a signal source platform and a service platform and first video source information between the service platform and a metropolitan area network; respectively extracting the characteristics of the signal source information and the first video source information to obtain first effective frame information corresponding to the signal source information and second effective frame information corresponding to the first video source information; respectively carrying out a Hash algorithm on the first effective frame information and the second effective frame information to obtain a plurality of first characteristic values corresponding to the first effective frame information and a plurality of second characteristic values corresponding to the second effective frame information, and taking the plurality of first characteristic values as reference characteristic values;
The first video tamper-proof comparison module 2 is used for matching the plurality of second characteristic values with the reference characteristic values to obtain a first matching result; if the first matching result reaches the preset matching rate, the first video source information is not tampered; and if the first matching result does not reach the preset matching rate, the first video source information is tampered.
further, referring to fig. 4, the system further includes a second video tamper-resistant feature extraction module 3;
The second video tamper-resistant feature extraction module 3 is used for acquiring second video source information between the metropolitan area network and the sub-node platform; extracting the characteristics of the second video source information to obtain third effective frame information; obtaining a plurality of third characteristic values by the third effective frame information through the Hash algorithm;
the first video tamper-proof comparison module 2 is used for matching the plurality of third characteristic values with the reference characteristic values to obtain a second matching result; if the second matching result reaches the preset matching rate, the second video source information is not tampered; and if the second matching result does not reach the preset matching rate, tampering the second video source information.
Further, the first video tamper-resistant comparison module 2 is specifically configured to:
caching a plurality of second characteristic values and the reference characteristic value within first preset time;
extracting a plurality of fourth characteristic values within a second preset time from the plurality of cached second characteristic values;
and matching the plurality of fourth characteristic values with the reference characteristic values to obtain a first matching result.
The embodiment of the invention provides an anti-tampering monitoring system of an IP video, which comprises: the first video tamper-resistant feature extraction module is used for acquiring signal source information between a signal source platform and a service platform and first video source information between the service platform and a metropolitan area network; respectively extracting the characteristics of the signal source information and the first video source information to obtain first effective frame information corresponding to the signal source information and second effective frame information corresponding to the first video source information; respectively carrying out a Hash algorithm on the first effective frame information and the second effective frame information to obtain a plurality of first characteristic values corresponding to the first effective frame information and a plurality of second characteristic values corresponding to the second effective frame information, and taking the plurality of first characteristic values as reference characteristic values; the first video tamper-proof comparison module is used for matching the plurality of second characteristic values with the reference characteristic values to obtain a first matching result; if the first matching result reaches the preset matching rate, the first video source information is not tampered; and if the first matching result does not reach the preset matching rate, the first video source information is tampered, the source video is not required to be modified, and the video source information of each link can be effectively monitored by adopting a distributed deployment mode.
the embodiment of the present invention further provides an electronic device, which includes a memory, a processor, and a computer program that is stored in the memory and can be run on the processor, and when the processor executes the computer program, the steps of the tamper-proofing monitoring method for an IP video provided by the above embodiment are implemented.
The embodiment of the present invention further provides a computer readable medium having a non-volatile program code executable by a processor, where the computer readable medium stores a computer program, and the computer program is executed by the processor to perform the steps of the tamper-proofing monitoring method for an IP video according to the above embodiment.
the computer program product provided in the embodiment of the present invention includes a computer-readable storage medium storing a program code, where instructions included in the program code may be used to execute the method described in the foregoing method embodiment, and specific implementation may refer to the method embodiment, which is not described herein again.
it is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the system and the apparatus described above may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
in addition, in the description of the embodiments of the present invention, unless otherwise explicitly specified or limited, the terms "mounted," "connected," and "connected" are to be construed broadly, e.g., as meaning either a fixed connection, a removable connection, or an integral connection; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meanings of the above terms in the present invention can be understood in specific cases to those skilled in the art.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
In the description of the present invention, it should be noted that the terms "center", "upper", "lower", "left", "right", "vertical", "horizontal", "inner", "outer", etc., indicate orientations or positional relationships based on the orientations or positional relationships shown in the drawings, and are only for convenience of description and simplicity of description, but do not indicate or imply that the device or element being referred to must have a particular orientation, be constructed and operated in a particular orientation, and thus, should not be construed as limiting the present invention. Furthermore, the terms "first," "second," and "third" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance.
Finally, it should be noted that: the above-mentioned embodiments are only specific embodiments of the present invention, which are used for illustrating the technical solutions of the present invention and not for limiting the same, and the protection scope of the present invention is not limited thereto, although the present invention is described in detail with reference to the foregoing embodiments, those skilled in the art should understand that: any person skilled in the art can modify or easily conceive the technical solutions described in the foregoing embodiments or equivalent substitutes for some technical features within the technical scope of the present disclosure; such modifications, changes or substitutions do not depart from the spirit and scope of the embodiments of the present invention, and they should be construed as being included therein. Therefore, the protection scope of the present invention shall be subject to the protection scope of the appended claims.

Claims (10)

1. A tamper-resistant monitoring method for IP video, the method comprising:
Acquiring signal source information between a signal source platform and a service platform and first video source information between the service platform and a metropolitan area network;
respectively extracting the characteristics of the signal source information and the first video source information to obtain first effective frame information corresponding to the signal source information and second effective frame information corresponding to the first video source information;
respectively carrying out a Hash algorithm on the first effective frame information and the second effective frame information to obtain a plurality of first characteristic values corresponding to the first effective frame information and a plurality of second characteristic values corresponding to the second effective frame information, and taking the plurality of first characteristic values as reference characteristic values;
matching the plurality of second characteristic values with the reference characteristic value to obtain a first matching result;
if the first matching result reaches a preset matching rate, the first video source information is not tampered;
And if the first matching result does not reach the preset matching rate, tampering the first video source information.
2. the method according to claim 1, wherein the method further comprises:
Acquiring second video source information between the metropolitan area network and the sub-node platform;
Extracting the characteristics of the second video source information to obtain third effective frame information;
Obtaining a plurality of third characteristic values by the third effective frame information through the Hash algorithm;
Matching the plurality of third characteristic values with the reference characteristic values to obtain a second matching result;
If the second matching result reaches the preset matching rate, the second video source information is not tampered;
and if the second matching result does not reach the preset matching rate, tampering the second video source information.
3. The method according to claim 1, wherein the matching the plurality of second feature values with the reference feature value to obtain a first matching result comprises:
caching the plurality of second characteristic values and the reference characteristic value within a first preset time;
Extracting a plurality of fourth characteristic values within a second preset time from the plurality of cached second characteristic values;
And matching the plurality of fourth characteristic values with the reference characteristic value to obtain the first matching result.
4. The method according to claim 1, wherein the first valid frame information comprises a first timestamp, a first frame type, a first video frame size, and first frame data; the second valid frame information includes a second timestamp, a second frame type, a second audio/video size, and second frame data.
5. The tamper-proofing monitoring method for the IP video according to claim 1, wherein the first video source information includes a standard definition video stream and/or a high definition video stream.
6. a tamper-resistant monitoring system for video over IP, the system comprising:
The first video tamper-resistant feature extraction module is used for acquiring signal source information between a signal source platform and a service platform and first video source information between the service platform and a metropolitan area network; respectively extracting the characteristics of the signal source information and the first video source information to obtain first effective frame information corresponding to the signal source information and second effective frame information corresponding to the first video source information; respectively carrying out a Hash algorithm on the first effective frame information and the second effective frame information to obtain a plurality of first characteristic values corresponding to the first effective frame information and a plurality of second characteristic values corresponding to the second effective frame information, and taking the plurality of first characteristic values as reference characteristic values;
the first video tamper-proof comparison module is used for matching the plurality of second characteristic values with the reference characteristic values to obtain a first matching result; if the first matching result reaches the preset matching rate, the first video source information is not tampered; and if the first matching result does not reach the preset matching rate, tampering the first video source information.
7. The system for tamper-proofing monitoring of video over IP according to claim 6, further comprising a second video tamper-proofing feature extraction module;
the second video tamper-resistant feature extraction module is used for acquiring second video source information between the metropolitan area network and the sub-node platform; extracting the characteristics of the second video source information to obtain third effective frame information; obtaining a plurality of third characteristic values by the third effective frame information through the Hash algorithm;
the first video tamper-proof comparison module is used for matching the plurality of third characteristic values with the reference characteristic value to obtain a second matching result; if the second matching result reaches the preset matching rate, the second video source information is not tampered; and if the second matching result does not reach the preset matching rate, tampering the second video source information.
8. the system according to claim 6, wherein the first video tamper-proofing comparison module is specifically configured to:
caching the plurality of second characteristic values and the reference characteristic value within a first preset time;
Extracting a plurality of fourth characteristic values within a second preset time from the plurality of cached second characteristic values;
and matching the plurality of fourth characteristic values with the reference characteristic value to obtain the first matching result.
9. an electronic device comprising a memory, a processor, and a computer program stored on the memory and operable on the processor, wherein the processor implements the steps of the method of any of claims 1 to 5 when executing the computer program.
10. a computer-readable medium having non-volatile program code executable by a processor, wherein the program code causes the processor to perform the method of any of claims 1 to 5.
CN201910897942.7A 2019-09-20 2019-09-20 tamper-proof monitoring method and system for IP video Pending CN110545444A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910897942.7A CN110545444A (en) 2019-09-20 2019-09-20 tamper-proof monitoring method and system for IP video

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910897942.7A CN110545444A (en) 2019-09-20 2019-09-20 tamper-proof monitoring method and system for IP video

Publications (1)

Publication Number Publication Date
CN110545444A true CN110545444A (en) 2019-12-06

Family

ID=68714199

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910897942.7A Pending CN110545444A (en) 2019-09-20 2019-09-20 tamper-proof monitoring method and system for IP video

Country Status (1)

Country Link
CN (1) CN110545444A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110784742A (en) * 2019-12-31 2020-02-11 南斗六星系统集成有限公司 Method and system for preventing historical video playback data from being tampered
CN112911274A (en) * 2020-11-17 2021-06-04 泰州物族信息科技有限公司 Self-adaptive monitoring video detection platform and method
CN113014953A (en) * 2019-12-20 2021-06-22 山东云缦智能科技有限公司 Video tamper-proof detection method and video tamper-proof detection system
CN117478907B (en) * 2023-12-28 2024-03-19 南京博润类脑智能技术有限公司 Video tamper-proof method, device and medium based on image coding

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104427333A (en) * 2013-08-20 2015-03-18 北京市博汇科技股份有限公司 High-definition television signal detecting method and system
US20150135246A1 (en) * 2013-11-13 2015-05-14 University College Dublin Use of simultaneously received videos by a system to generate a quality of experience value
CN107820136A (en) * 2017-11-17 2018-03-20 哈尔滨工大服务机器人有限公司 A kind of video transmission method and system based on P2P
CN109271915A (en) * 2018-09-07 2019-01-25 北京市商汤科技开发有限公司 False-proof detection method and device, electronic equipment, storage medium
CN109729390A (en) * 2019-02-01 2019-05-07 浪潮软件集团有限公司 A kind of IPTV program monitoring method, apparatus and system
CN109862383A (en) * 2019-02-26 2019-06-07 山东浪潮商用系统有限公司 A kind of method and system for realizing video playing monitoring based on frame feature

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104427333A (en) * 2013-08-20 2015-03-18 北京市博汇科技股份有限公司 High-definition television signal detecting method and system
US20150135246A1 (en) * 2013-11-13 2015-05-14 University College Dublin Use of simultaneously received videos by a system to generate a quality of experience value
CN107820136A (en) * 2017-11-17 2018-03-20 哈尔滨工大服务机器人有限公司 A kind of video transmission method and system based on P2P
CN109271915A (en) * 2018-09-07 2019-01-25 北京市商汤科技开发有限公司 False-proof detection method and device, electronic equipment, storage medium
CN109729390A (en) * 2019-02-01 2019-05-07 浪潮软件集团有限公司 A kind of IPTV program monitoring method, apparatus and system
CN109862383A (en) * 2019-02-26 2019-06-07 山东浪潮商用系统有限公司 A kind of method and system for realizing video playing monitoring based on frame feature

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113014953A (en) * 2019-12-20 2021-06-22 山东云缦智能科技有限公司 Video tamper-proof detection method and video tamper-proof detection system
CN110784742A (en) * 2019-12-31 2020-02-11 南斗六星系统集成有限公司 Method and system for preventing historical video playback data from being tampered
CN110784742B (en) * 2019-12-31 2020-04-28 南斗六星系统集成有限公司 Method and system for preventing historical video playback data from being tampered
CN112911274A (en) * 2020-11-17 2021-06-04 泰州物族信息科技有限公司 Self-adaptive monitoring video detection platform and method
CN117478907B (en) * 2023-12-28 2024-03-19 南京博润类脑智能技术有限公司 Video tamper-proof method, device and medium based on image coding

Similar Documents

Publication Publication Date Title
CN110545444A (en) tamper-proof monitoring method and system for IP video
KR101582601B1 (en) Method for detecting malignant code of android by activity string analysis
CN110808881B (en) Model deployment method and device, target monitoring method and device, equipment and system
CN114079579B (en) Malicious encryption traffic detection method and device
CN109684878B (en) Privacy information tamper-proofing method and system based on block chain technology
CN113162953A (en) Network threat message detection and source tracing evidence obtaining method and device
CN111222547A (en) Traffic feature extraction method and system for mobile application
CN114978757A (en) Alarm aggregation method and device, electronic equipment and storage medium
TWI820064B (en) Securing digital data transmission in a communication network
CN113315785B (en) Alarm reduction method, device, equipment and computer readable storage medium
CN113472740B (en) BGP hijacking detection method, device and equipment based on MOAS conflict event and readable storage medium
CN111143844B (en) Safety detection method and system for Internet of things equipment and related device
CN113014953A (en) Video tamper-proof detection method and video tamper-proof detection system
EP3985989A1 (en) Detection of modification of an item of content
CN113726779A (en) Rule false alarm test method and device, electronic equipment and computer storage medium
CN109218305B (en) Network evidence obtaining method and device based on alarm aggregation
CN112311755A (en) Industrial control protocol reverse analysis method and device
Bartoli et al. How phishing pages look like?
CN113806204A (en) Method, device, system and storage medium for evaluating message field correlation
US9471810B2 (en) Method and system for determining hidden states of a machine using privacy-preserving distributed data analytics and a semi-trusted server and a third-party
US20210349867A1 (en) System and methods for receiving, processing and storing rich time series data
JP2019144615A (en) Image data failure separating program, image data failure separating method and image data failure separating system
CN114070581B (en) Method and device for detecting hidden channel of domain name system
CN109981555B (en) Method, device, equipment, terminal and storage medium for processing webpage data
CN115914578A (en) Case handling full-process management method and system based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20191206

RJ01 Rejection of invention patent application after publication