CN111669530A - Method for setting video playback permission, video recording equipment and computer equipment - Google Patents

Method for setting video playback permission, video recording equipment and computer equipment Download PDF

Info

Publication number
CN111669530A
CN111669530A CN202010376978.3A CN202010376978A CN111669530A CN 111669530 A CN111669530 A CN 111669530A CN 202010376978 A CN202010376978 A CN 202010376978A CN 111669530 A CN111669530 A CN 111669530A
Authority
CN
China
Prior art keywords
password
video
playback
user
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010376978.3A
Other languages
Chinese (zh)
Inventor
雷学列
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Dahua Technology Co Ltd
Original Assignee
Zhejiang Dahua Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Dahua Technology Co Ltd filed Critical Zhejiang Dahua Technology Co Ltd
Priority to CN202010376978.3A priority Critical patent/CN111669530A/en
Publication of CN111669530A publication Critical patent/CN111669530A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/78Television signal recording using magnetic recording
    • H04N5/781Television signal recording using magnetic recording on disks or drums
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection

Abstract

The application relates to a method for setting video playback permission, video equipment and computer equipment, wherein the method for setting the video playback permission comprises the following steps: according to the method and the device, the problem that after a video channel of the monitoring device is switched, the safety and confidentiality of a video are reduced due to the fact that the video playback permission is managed according to the channel is solved, the privacy of a user is better protected, and the safety and confidentiality of the video are improved.

Description

Method for setting video playback permission, video recording equipment and computer equipment
Technical Field
The present application relates to the field of video monitoring, and in particular, to a method for setting video playback permission, a video recording device, and a computer device.
Background
Along with the improvement of living standard, the demand of residents on security is continuously improved, and the security monitoring technology is also continuously developed. Not only in public occasions such as office buildings, markets, etc., real-time monitoring is required, and monitoring equipment is also required to be installed for improving the security level of residents in independent residences. When a video shot by a monitoring device is reviewed, the most important problem is how to set user permissions for a user using the monitoring device, wherein the permissions are used for limiting the access capability of the user to the video, and the user can manage and use the video within the permission range to which the user belongs.
In the related art, the video playback permission of the user is managed according to the channel, and after the video channel of the monitoring device is switched, the user cannot effectively manage the historical video in the original channel, so that the safety and confidentiality of the video are reduced.
At present, no effective solution is provided for the problem that the video playback permission is managed according to the channel in the related art, which causes the security and confidentiality of the video to be reduced after the video channel of the monitoring device is switched.
Disclosure of Invention
The embodiment of the application provides a method for setting video playback permission, video equipment, computer equipment and a readable storage medium, so as to solve at least the problem that in the related art, the video playback permission is managed according to a channel, which causes the reduction of the security and confidentiality of a video after the video channel of monitoring equipment is switched.
In a first aspect, an embodiment of the present application provides a method for setting video playback permissions, where the method includes:
generating a playback password and a first login password through an encryption algorithm according to the user configuration file password and the video equipment parameters;
acquiring account information of a user, and forming a first mapping relation among the account information, the playback password and the first login password;
and generating authority index information according to the first mapping relation, and writing the authority index information into an index area of the video file.
In some embodiments, the generating, by an encryption algorithm, a playback password and a first login password according to the user profile password and the recording device parameter includes:
and acquiring a serial number of the video recording equipment, and generating the playback password and the first login password through a password hash function according to the user configuration file password and the serial number.
In some embodiments, after the generating the playback password and the first login password, the method further comprises:
acquiring a login password modification instruction, and acquiring a second login password under the condition that the user has a login password modification authority;
and forming a second mapping relation by the account information, the playback password and the second login password, and replacing the first mapping relation with the second mapping relation.
In some embodiments, after obtaining the account information of the user and forming a first mapping relationship among the account information, the playback password, and the first login password, the method further includes:
and setting a password storage space in a hard disk of the video equipment, wherein the password storage space is used for storing the first mapping relation.
In some embodiments, after obtaining the account information of the user and forming a first mapping relationship among the account information, the playback password, and the first login password, the method further includes:
and acquiring the biological identification information of the user, and corresponding the biological identification information with the first mapping relation.
In some of these embodiments, the biometric information is at least one of:
the biological identification information is face information of the user;
the biometric information is fingerprint information of the user.
In a second aspect, an embodiment of the present application provides a method for checking video playback permissions, where the method includes:
acquiring account information for video playback, and acquiring a playback password according to the account information, wherein the playback password is generated through an encryption algorithm according to a user configuration file password and video equipment parameters;
and allowing the user corresponding to the account information to perform video recording playback under the condition that the account information and the playback password exist in the authority index information.
In some embodiments, before obtaining the account information for video playback, the method further includes:
forming a first mapping relation among the account information, the playback password and a first login password, setting a password storage space in a hard disk of video equipment, and storing the first mapping relation in the password storage space, wherein the first login password is generated through an encryption algorithm according to a user configuration file password and video equipment parameters;
and generating authority index information according to the first mapping relation, and writing the authority index information into an index area of the video file.
In a third aspect, an embodiment of the present application provides a video recording device, where the video recording device includes a hard disk and a processor;
the processor generates a playback password and a first login password through an encryption algorithm according to a user configuration file password and a video equipment parameter, and the processor forms a first mapping relation among account information of a user, the playback password and the first login password;
the processor sets a password storage space in the hard disk, wherein the password storage space is used for storing the first mapping relation;
and the processor generates authority index information according to the first mapping relation and writes the authority index information into an index area of a video file.
In a fourth aspect, the present application provides a computer device, including a memory, a processor, and a computer program stored on the memory and executable on the processor, where the processor implements any one of the above methods when executing the computer program.
In a fifth aspect, the present application provides a computer-readable storage medium, on which a computer program is stored, and the computer program is executed by a processor to implement any of the above methods.
Compared with the related art, the method for setting the video playback permission, provided by the embodiment of the application, includes generating the playback password and the first login password through an encryption algorithm according to the user configuration file password and the video equipment parameter, obtaining the account information of the user, forming a first mapping relation among the account information, the playback password and the first login password, generating the permission index information according to the first mapping relation, and writing the permission index information into the index area of the video file.
The details of one or more embodiments of the application are set forth in the accompanying drawings and the description below to provide a more thorough understanding of the application.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the application and together with the description serve to explain the application and not to limit the application. In the drawings:
fig. 1 is a schematic application environment diagram of a method for setting playback of video recording rights according to an embodiment of the present application;
fig. 2 is a flowchart of a video playback permission setting method according to an embodiment of the present application;
FIG. 3 is a diagram illustrating a video file structure according to an embodiment of the present application;
FIG. 4 is a flow diagram of a method of sign-on password modification according to an embodiment of the present application;
fig. 5 is a data structure diagram of playback right configuration information according to an embodiment of the present application;
FIG. 6 is a flow chart of a method for video playback permission verification according to an embodiment of the present application;
FIG. 7 is a flow chart of a method of video file generation according to an embodiment of the present application;
FIG. 8 is a preferred flow chart of a method for video playback permission verification according to an embodiment of the present application;
fig. 9 is a block diagram of a video recording apparatus according to an embodiment of the present application;
fig. 10 is an internal structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application will be described and illustrated below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments provided in the present application without any inventive step are within the scope of protection of the present application.
It is obvious that the drawings in the following description are only examples or embodiments of the present application, and that it is also possible for a person skilled in the art to apply the present application to other similar contexts on the basis of these drawings without inventive effort. Moreover, it should be appreciated that in the development of any such actual implementation, as in any engineering or design project, numerous implementation-specific decisions must be made to achieve the developers' specific goals, such as compliance with system-related and business-related constraints, which may vary from one implementation to another.
Reference in the specification to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the specification. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. Those of ordinary skill in the art will explicitly and implicitly appreciate that the embodiments described herein may be combined with other embodiments without conflict.
Unless defined otherwise, technical or scientific terms referred to herein shall have the ordinary meaning as understood by those of ordinary skill in the art to which this application belongs. Reference to "a," "an," "the," and similar words throughout this application are not to be construed as limiting in number, and may refer to the singular or the plural. The present application is directed to the use of the terms "including," "comprising," "having," and any variations thereof, which are intended to cover non-exclusive inclusions; for example, a process, method, system, article, or apparatus that comprises a list of steps or modules (elements) is not limited to the listed steps or elements, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus. Reference to "connected," "coupled," and the like in this application is not intended to be limited to physical or mechanical connections, but may include electrical connections, whether direct or indirect. The term "plurality" as referred to herein means two or more. "and/or" describes an association relationship of associated objects, meaning that three relationships may exist, for example, "A and/or B" may mean: a exists alone, A and B exist simultaneously, and B exists alone. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship. Reference herein to the terms "first," "second," "third," and the like, are merely to distinguish similar objects and do not denote a particular ordering for the objects.
The method for setting playback of video recording permission provided by the present application may be applied to an application environment shown in fig. 1, and fig. 1 is an application environment schematic diagram of the method for setting playback of video recording permission according to the embodiment of the present application, as shown in fig. 1, in a process that a user 102 uses a video recording device 104, the video recording device 104 generates a playback password and a first login password through an encryption algorithm according to a user profile password and a video recording device parameter of the user 102, the video recording device 104 obtains account information of the user 102, forms a first mapping relationship with the account information, the playback password and the first login password, generates permission index information according to the first mapping relationship, writes the permission index information into an index area of a video recording file, and further completes setting of video recording playback permission for the user 102.
The embodiment provides a method for setting video playback permission. Fig. 2 is a flowchart of a video recording and playback permission setting method according to an embodiment of the present application, and as shown in fig. 2, the method includes the following steps:
step S201, according to the user configuration file password and the video equipment parameter, a playback password and a first login password are generated through an encryption algorithm. The user configuration file defines a set of settings and files for a system to load a required environment when a user logs in, and includes all user-specific configuration settings, such as program items, screen colors, network connections, printer connections, mouse settings, and window sizes and positions, the video device parameters are parameters unique to each video device, and in a default case, the playback password is the same as the first login password.
Step S202, obtaining account information of a user, and forming a first mapping relation among the account information, the playback password and the first login password. The account information, the playback password and the first login password are mapped and stored, so that whether the account used by the user has the authority of playing back the video or not is inquired when the user plays back the video.
Step S203, generating permission index information according to the first mapping relationship, and writing the permission index information into an index area of the video file. After the authority index information is generated, the structure of the video file also changes, and fig. 3 is a schematic view of the structure of the video file according to the embodiment of the present application, and as shown in fig. 3, the authority index information is added to the index area of the header of the video file. The authority index information is similar to the I frame index information, and multiple authority indexes can be provided, so that multiple users can have playback authority to the same video file.
Through the steps S201 to S203, in the present application, after encrypting the user profile password and the video device parameter, a playback password and a first login password are generated, where the playback password and the first login password both correspond to the video device, and even if a person other than the user obtains a mapping relationship between the playback password and the first login password, the login password of the video device cannot be obtained, so as to solve the problem that the video playback permission is managed according to the channel, which results in the security and confidentiality of the video after the video channel of the monitoring device is switched.
In some embodiments, generating the playback password and the first login password from the user profile password and the recording device parameter via an encryption algorithm comprises: and acquiring the serial number of the video equipment, and generating the playback password and the first login password through a password hash function according to the user configuration file password and the serial number. Among them, a Cryptographic Hash Function (CHF) is a one-way Function, and it is difficult to push back input data by a result output by the Hash Function. In the field of information security, there are many important applications implemented by cryptographic hash functions, such as digital signatures and message authentication codes. The cryptographic hash function used in this embodiment may be MD5 Message Digest Algorithm (Message-Digest Algorithm), and the MD5 Algorithm may generate a 128-bit hash value to ensure the integrity and consistency of the Message transmission. The cryptographic Hash function used in this embodiment may also be Secure Hash Algorithm 2(Secure Hash Algorithm 2, abbreviated as SHA-2) or Secure Sockets Layer (SSL). In this embodiment, the password hash function is used to encrypt the user profile password and the serial number of the video recording device, and due to the complexity of the password hash function, the difficulty of decoding the playback password and the first login password is increased, thereby further improving the security of the video recording.
In some embodiments, fig. 4 is a flowchart of a method for modifying a login password according to an embodiment of the present application, and since a playback password and a login password are the same in a case where a user does not modify the playback password and the first login password, the present embodiment provides a method for modifying the first login password to improve the confidentiality of a recorded video. As shown in fig. 4, the method includes the steps of:
step S401, acquiring a login password modification instruction, and acquiring a second login password when the user has a login password modification permission. The method comprises the steps that a user sends a login password modification instruction to a video device, the video device needs to confirm the authority of the user, the video device exits the login password modification process under the condition that the user does not have the login password modification authority, the video device obtains a second login password input by the user under the condition that the user has the login password modification authority, and the number of characters and the character combination of the second login password can be set by an administrator. In which a character combination, for example, a number is combined with a letter, or a number, a letter is combined with a special character.
Step S402, forming a second mapping relationship among the account information, the playback password, and the second login password, and replacing the first mapping relationship with the second mapping relationship. After the first login password is modified, the first mapping relation needs to be synchronously modified and stored, so that a user can conveniently play back a video.
Through the steps S401 and S402, the requirement of the user for self-defining modification of the first login password is met, the playback password is kept unchanged after the first login password is modified, and the security of the video is improved while the user memorizes the password conveniently.
In some embodiments, a password storage space is set in a hard disk of the video recording device, and the password storage space is used for storing the first mapping relationship. In each hard disk of the video equipment, a special space is set to store a first mapping relation among account information, a first login password and a playback password of a user, and under the condition that the user modifies the first login password, a modified second login password and a formed second mapping relation are also stored in a password storage space. In the process of video playback, a user searches for a playback password from a password storage space of a corresponding storage hard disk for a video, so that the storage and playback of the video by each hard disk are independent and not affected, and the user is allowed to play back the video through the first mapping relation or the second mapping relation stored in the password storage space under the condition that the hard disk is replaced on other video equipment.
In some embodiments, a user needs to add an account in a video recording device, after the user sends an account adding instruction to the video recording device, the video recording device needs to confirm the authority of the user, when the user does not have the account adding authority, the video recording device exits the account adding process, when the user has the account adding authority, the video recording device obtains account information input by the user, generates a first login password and a playback password corresponding to the account information, forms a first mapping relationship, and stores the account information, the first login password, the playback password and the first mapping relationship in a password storage space of a hard disk. The method for adding the account into the video recording equipment provided by the embodiment facilitates the addition of new account information and the setting of playback permission of the video recording equipment by a user.
In some embodiments, after obtaining the account information of the user and forming the account information, the playback password and the first login password into the first mapping relationship, the method further includes: and acquiring the biological identification information of the user, and corresponding the biological identification information to the first mapping relation. In this embodiment, the playing back of the recorded video may also be implemented by authenticating biometric information of the user, where the biometric information of the user is physiological information related to the user, and includes performing pupil recognition, voice recognition, face recognition, and the like on the user. The biological identification information of the user is the information of the user, has unique characteristics, is not easy to lose, can effectively improve the confidentiality of video and protect the privacy of the user.
In some embodiments, the biometric information may be face information of the user or fingerprint information of the user. In the case that the biometric information is face information, fig. 5 is a schematic diagram of a data structure of playback right configuration information according to an embodiment of the present application, and as shown in fig. 5, a plurality of pieces of face information may be added to each channel of the video recording device. In the process that a user carries out video playback by adding face information, the video recording equipment acquires the added face information and adds the face information to a list of authority index information under the condition that the user meets the requirement of carrying out authority modification on the video recording equipment. In the case where the biometric information is fingerprint information, the addition process is the same as the face information. In the process of acquiring and authenticating the biological identification information by the video equipment, the face information and the fingerprint information are more convenient and faster, so that the identification is carried out through the face information and the fingerprint information, and the identification efficiency of the video equipment is effectively improved.
Fig. 6 is a flowchart of a method for checking video playback permissions according to an embodiment of the present application, and as shown in fig. 6, the method includes the following steps:
step S601, obtaining account information for video playback, and obtaining a playback password according to the account information, wherein the playback password is generated through an encryption algorithm according to a user configuration file password and video equipment parameters. When a user needs to perform video playback, account information needs to be input, and the video recording device searches for a playback password corresponding to the account information in the video recording device according to the account information, where the playback password is generated through an encryption algorithm, and the encryption algorithm in this embodiment has irreversibility.
Step S602, in a case where the account information and the playback password exist in the authority index information, allowing a user corresponding to the account information to perform video playback. In this embodiment, the authority index information is formed based on a mapping relationship between the account information and the playback password. And when the account information and the playback password exist in the authority index information, judging that the user corresponding to the account information has the authority of video playback, and starting video playback by the video recording equipment.
Through the above steps S601 and S602, before performing video recording and playback, the video recording device performs authority verification on the account information of the user, obtains a playback password through the account information of the user, under the condition that the matching of the playback password and the authority index information is successful, the video recording equipment starts to play back the video recording, because the playback password is generated by an encryption algorithm, even if people except the user obtains the mapping relation between the playback password and the first login password, the login password of the video recording equipment cannot be obtained, the problem that the video recording playback authority is managed according to the channel, so that after the video channel of the monitoring equipment is switched, the method for setting the permission of the video recording device has the advantages that the safety and the confidentiality of the video recording are reduced, the permission setting method in the embodiment is not influenced by video channel switching of the video recording device, the privacy of a user is better protected, and the safety and the confidentiality of the video recording are improved.
In some embodiments, before the obtaining account information for video playback, the method further comprises: the method comprises the steps of forming a first mapping relation among account information, a playback password and a first login password, setting a password storage space in a hard disk of the video equipment, storing the first mapping relation in the password storage space, generating authority index information according to the first mapping relation, and writing the authority index information into an index area of a video file, wherein the first login password is generated through an encryption algorithm according to a user configuration file password and video equipment parameters. In each hard disk of the video recording device, a special space may be provided to store a first mapping relationship between the account information of the user, the first login password, and the playback password. In the process of authority verification of the video equipment, the video equipment searches for a playback password from a password storage space of a corresponding storage hard disk, therefore, the storage and playback of videos by the hard disks are independent from each other and are not influenced, and under the condition that the hard disks are replaced on other video equipment, a user can still be allowed to play back videos through a first mapping relation stored in the password storage space.
The embodiments of the present application are described and illustrated below by means of preferred embodiments.
A preferred embodiment of the present application provides a method for generating a video file, and fig. 7 is a flowchart of the method for generating a video file according to the embodiment of the present application, and as shown in fig. 7, the method includes the following steps:
step S701, obtaining an equipment user information configuration file of the current channel, and obtaining all account information and user configuration file passwords with the playback permission of the current channel according to the equipment user information configuration file.
Step S702, generating a first login password by an MD5 encryption method according to a user configuration file password and a serial number of the video equipment, inquiring a playback password according to account information and the first login password in a password storage space of a hard disk of the video equipment, acquiring face information of a current channel from face playback permission configuration of the video equipment, and generating permission index information from the account information, the playback password and the face information.
Step S703, updating the header information of the video data according to the permission index information, writing the updated video data into a video file, packaging the video file, writing the permission index information into the index area of the video file during the packaging process of the video file, and ending the flow of generating the video file when the video file cannot be packaged.
In the above steps S701 to S703, the permission for playing back the video is controlled by adding the permission index information in the index area of the video file, so that the control of the permission for playing back the video according to the video file is realized, and compared with the method of adding the video permission based on the channel in the related art, the problem that the history video cannot be effectively controlled after the video channel of the camera is switched is solved. Compared with a method for encrypting video data so as to control the video playback permission, the embodiment reduces the performance consumption of the video equipment by setting the password storage space in the hard disk, improves the decoding efficiency, and simultaneously can prevent the hard disk of the video equipment from being disassembled and assembled to other equipment and prevent the video file from being illegally played back.
Another method for checking video recording and playback permissions is further provided in the preferred embodiment of the present application, fig. 8 is a preferred flowchart of the method for checking video recording and playback permissions according to the embodiment of the present application, and as shown in fig. 8, the method includes the following steps:
step S801, after receiving the video playback instruction, acquires the authority index information of the video file.
Step S802, comparing the face information of the user with the face information stored in the authority index information under the condition that the user passes the face information for verification, starting video playback under the condition that the comparison is successful, and prompting the user that the playback is failed under the condition that the comparison is failed.
And step S803, under the condition that the user does not check through the face information, acquiring account information of the user, and acquiring a playback password from a password storage space of the hard disk according to the account information. The method for obtaining the playback password comprises the steps of generating a first login password through an MD5 encryption method according to a user configuration file password and a serial number of the video equipment, and inquiring the playback password according to account information and the first login password in a password storage space of a hard disk of the video equipment.
And step S804, comparing the account information, the playback password and the authority index information of the video file under the condition that the playback password is successfully obtained, and prompting that the playback is failed under the condition that the playback password is failed to obtain. And under the condition that the account information, the playback password and the first login password are completely consistent with the authority index information of the video file, the comparison is considered to be successful, and the video playback is started.
Through the above steps S801 to S804, before performing video recording and playback, the video recording device performs authority verification on the account information of the user, obtains a playback password through the account information of the user, under the condition that the matching of the playback password and the authority index information is successful, the video recording equipment starts to play back the video recording, because the playback password is generated by an encryption algorithm, even if people except the user obtains the mapping relation between the playback password and the first login password, the login password of the video recording equipment cannot be obtained, the problem that the video recording playback authority is managed according to the channel, so that after the video channel of the monitoring equipment is switched, the method for setting the permission of the video recording device has the advantages that the safety and the confidentiality of the video recording are reduced, the permission setting method in the embodiment is not influenced by video channel switching of the video recording device, the privacy of a user is better protected, and the safety and the confidentiality of the video recording are improved. The authority index information in the video file index area contains account information and face information, and a user can increase the mapping relation between the account information and the authority information through a password storage space in a hard disk to ensure that the authority verification of the historical video is not influenced after the account password of the device is modified.
According to the method for setting the video playback permission and verifying the video playback permission, the application provides a preferred embodiment.
In a family, a camera 1 of a parent bedroom is connected to a video channel 1 of a video recording device, a camera 2 of a child room is connected to a video channel 2 of the video recording device, a parent account admin and a child account lily are respectively added to the video recording device, the account admin has the playback permission of the video channel 1, and the account lily has the playback permission of the video channel 2, so that the parent and the child can only view videos of the cameras in the rooms. Supposing that after a period of time, a hardware fault occurs in a video channel 1 of the video recording device, the parent camera 1 is switched to a video channel 2 of the video recording device, and the child camera is switched to a video channel 3, at this time, it is necessary to open the playback permission of the video channel 2 to the account admin, open the playback permission of the video channel 3 to the account lily, and close the playback permission of the video channel 2 to the account lily, after the video channel is switched, although the playback permission of the video channel 2 is opened by the account admin, no account admin exists in the permission index information of the history video file before the switching of the video channel 2, so that the switched account admin cannot play back the video file before the switching of the child room camera, and the privacy of the child can be well protected. Similarly, the account lily is stored in the history video file of the children room camera, so that even if the account lily of the children does not have the playback permission of the video channel 2 after the video channel is switched, the history video file of the children room camera 2 before the switching can be played back, and the problem that the history video permission cannot be effectively controlled after the video channel is switched in the using process of the camera is solved.
Further, in the case where the hard disk of the video recording apparatus 1 is removed and installed in the video recording apparatus 2, even if the account of the video recording apparatus 2 has playback rights of all channels, since the account, the playback password, and the login password on the video recording apparatus 2 are not included in the video recording file header rights index information on the hard disk, the video recording file on the hard disk cannot be played back on the video recording apparatus 2. Even if the video recording device 2 has the same account and the same first login password as those of the video recording device 1, since the serial number of the device is increased when the login password is calculated by using the MD5 on a different device, the correct login password cannot be calculated on the video recording device 2, and the video recording in the hard disk is effectively prevented from being illegally accessed.
In the method described in the application, the video files stored in the hard disk also include the authority index information in the index area in the video file header and the password information in the password storage space, and because the special file system cannot be read and modified in the third-party equipment, the problem that the authority index information and the password information of the hard disk video files are modified in the third-party equipment to obtain the video playback authority does not exist.
It should be noted that the steps illustrated in the above-described flow diagrams or in the flow diagrams of the figures may be performed in a computer system, such as a set of computer-executable instructions, and that, although a logical order is illustrated in the flow diagrams, in some cases, the steps illustrated or described may be performed in an order different than here.
The present embodiment further provides a video recording device, which is used to implement the foregoing embodiments and preferred embodiments, and the description of the video recording device is omitted here. As used hereinafter, the terms "module," "unit," "subunit," and the like may implement a combination of software and/or hardware for a predetermined function. Although the means described in the embodiments below are preferably implemented in software, an implementation in hardware, or a combination of software and hardware is also possible and contemplated.
Fig. 9 is a block diagram of a video recording apparatus according to an embodiment of the present application, and as shown in fig. 9, the video recording apparatus includes a hard disk 91 and a processor 92;
the processor 92 generates a playback password and a first login password through an encryption algorithm according to the user profile password and the video equipment parameters, and the processor 92 forms a first mapping relation among the account information of the user, the playback password and the first login password; the processor 92 sets a password storage space in the hard disk 91, wherein the password storage space is used for storing the first mapping relation; the processor 92 generates the authority index information according to the first mapping relationship, and writes the authority index information into the index area of the video file.
In the video recording device of the embodiment, after the user profile password and the video recording device parameter are encrypted by the processor 92, the playback password and the first login password are generated, and both the playback password and the first login password correspond to the video recording device, even if people except the user obtains the mapping relationship between the playback password and the first login password, the login password of the video recording device cannot be obtained, the first mapping relationship is stored in the hard disk 91, the setting of the password storage space in the hard disk 91 hardly consumes the performance of the video recording device, the decoding efficiency of the video recording is not affected, the problem that the video recording playback permission is managed according to the permission of the channel, so that the security and confidentiality of the video are reduced after the video channel of the monitoring device is switched is solved, the permission setting method in the embodiment is not affected by the video channel switching of the video recording device, the privacy of the user is better protected, and the safety and the confidentiality of the video are improved.
The above modules may be functional modules or program modules, and may be implemented by software or hardware. For a module implemented by hardware, the modules may be located in the same processor; or the modules can be respectively positioned in different processors in any combination.
In one embodiment, a computer device is provided, which may be a terminal. The computer device includes a processor, a memory, a network interface, a display screen, and an input device connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a method of video recording playback right setting. The display screen of the computer equipment can be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment can be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on the shell of the computer equipment, an external keyboard, a touch pad or a mouse and the like.
In one embodiment, fig. 10 is a schematic diagram of an internal structure of an electronic device according to an embodiment of the present application, and as shown in fig. 10, there is provided an electronic device, which may be a server, and its internal structure diagram may be as shown in fig. 10. The electronic device includes a processor, a memory, a network interface, and a database connected by a system bus. Wherein the processor of the electronic device is configured to provide computing and control capabilities. The memory of the electronic equipment comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, a computer program, and a database. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The database of the electronic device is used for storing data. The network interface of the electronic device is used for connecting and communicating with an external terminal through a network. The computer program is executed by a processor to implement a method of video recording playback right setting.
Those skilled in the art will appreciate that the architecture shown in fig. 10 is merely a block diagram of some of the structures associated with the present solution and does not constitute a limitation on the electronic devices to which the present solution applies, and that a particular electronic device may include more or less components than those shown, or combine certain components, or have a different arrangement of components.
In one embodiment, a computer device is provided, which includes a memory, a processor, and a computer program stored on the memory and executable on the processor, and the processor executes the computer program to implement the steps in the method for setting video playback permission provided in the foregoing embodiments.
In one embodiment, a computer-readable storage medium is provided, on which a computer program is stored, and the computer program, when executed by a processor, implements the steps in the method for setting video playback rights provided by the above embodiments.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above examples only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (11)

1. A method for setting video playback permission, the method comprising:
generating a playback password and a first login password through an encryption algorithm according to the user configuration file password and the video equipment parameters;
acquiring account information of a user, and forming a first mapping relation among the account information, the playback password and the first login password;
and generating authority index information according to the first mapping relation, and writing the authority index information into an index area of the video file.
2. The method of claim 1, wherein the generating a playback password and a first login password according to the user profile password and the recording device parameter by an encryption algorithm comprises:
and acquiring a serial number of the video recording equipment, and generating the playback password and the first login password through a password hash function according to the user configuration file password and the serial number.
3. The method of video recording playback permission setting according to claim 1, wherein after the generating of the playback password and the first login password, the method further comprises:
acquiring a login password modification instruction, and acquiring a second login password under the condition that the user has a login password modification authority;
and forming a second mapping relation by the account information, the playback password and the second login password, and replacing the first mapping relation with the second mapping relation.
4. The method for setting video recording playback permission according to claim 1, wherein after the obtaining account information of the user and forming a first mapping relationship among the account information, the playback password and the first login password, the method further comprises:
and setting a password storage space in a hard disk of the video equipment, wherein the password storage space is used for storing the first mapping relation.
5. The method for setting video recording playback permission according to claim 1, wherein after the obtaining account information of the user and forming a first mapping relationship among the account information, the playback password and the first login password, the method further comprises:
and acquiring the biological identification information of the user, and corresponding the biological identification information with the first mapping relation.
6. The method of video playback permission setting according to claim 5, wherein the biometric information is at least one of:
the biological identification information is face information of the user;
the biometric information is fingerprint information of the user.
7. A method for checking video playback rights, the method comprising:
acquiring account information for video playback, and acquiring a playback password according to the account information, wherein the playback password is generated through an encryption algorithm according to a user configuration file password and video equipment parameters;
and allowing the user corresponding to the account information to perform video recording playback under the condition that the account information and the playback password exist in the authority index information.
8. The method for video playback permission verification according to claim 7, wherein before the obtaining the account information for video playback, the method further comprises:
forming a first mapping relation among the account information, the playback password and a first login password, setting a password storage space in a hard disk of video equipment, and storing the first mapping relation in the password storage space, wherein the first login password is generated through an encryption algorithm according to a user configuration file password and video equipment parameters;
and generating authority index information according to the first mapping relation, and writing the authority index information into an index area of the video file.
9. A video recording device, wherein the video recording device comprises a hard disk and a processor;
the processor generates a playback password and a first login password through an encryption algorithm according to a user configuration file password and a video equipment parameter, and the processor forms a first mapping relation among account information of a user, the playback password and the first login password;
the processor sets a password storage space in the hard disk, wherein the password storage space is used for storing the first mapping relation;
and the processor generates authority index information according to the first mapping relation and writes the authority index information into an index area of a video file.
10. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the method according to any of claims 1 to 8 when executing the computer program.
11. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the method according to any one of claims 1 to 8.
CN202010376978.3A 2020-05-07 2020-05-07 Method for setting video playback permission, video recording equipment and computer equipment Pending CN111669530A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010376978.3A CN111669530A (en) 2020-05-07 2020-05-07 Method for setting video playback permission, video recording equipment and computer equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010376978.3A CN111669530A (en) 2020-05-07 2020-05-07 Method for setting video playback permission, video recording equipment and computer equipment

Publications (1)

Publication Number Publication Date
CN111669530A true CN111669530A (en) 2020-09-15

Family

ID=72383333

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010376978.3A Pending CN111669530A (en) 2020-05-07 2020-05-07 Method for setting video playback permission, video recording equipment and computer equipment

Country Status (1)

Country Link
CN (1) CN111669530A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112613058A (en) * 2020-12-30 2021-04-06 绿盟科技集团股份有限公司 Method and device for retrieving encryption key, electronic equipment and storage medium
CN113014949A (en) * 2021-03-10 2021-06-22 读书郎教育科技有限公司 Student privacy protection system and method for smart classroom course playback

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1890738A (en) * 2003-12-08 2007-01-03 汤姆森特许公司 Method and apparatus for restricting playback of recorded digital signals
CN102413273A (en) * 2010-09-21 2012-04-11 天津三星光电子有限公司 Digital video camcorder possessing multi-user management function
CN102436561A (en) * 2010-08-24 2012-05-02 三星电子株式会社 Image forming apparatus and method of executing user authentication in image forming apparatus
US20130006869A1 (en) * 2011-06-30 2013-01-03 Rovi Corp. Method to identify consumer electronics products
CN104486083A (en) * 2014-12-19 2015-04-01 小米科技有限责任公司 Supervisory video processing method and device
CN107846574A (en) * 2016-12-30 2018-03-27 河北长铄科技有限公司 A kind of method that surveillance video is retrieved using financial account
CN108810451A (en) * 2017-04-26 2018-11-13 杭州海康威视数字技术股份有限公司 A kind of video recording storage, access method and video recording storage system
CN110691225A (en) * 2019-11-05 2020-01-14 杭州视洞科技有限公司 High-security encryption scheme for playing of AP direct connection/local area network camera
US10614208B1 (en) * 2019-02-21 2020-04-07 Capital One Services, Llc Management of login information affected by a data breach

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1890738A (en) * 2003-12-08 2007-01-03 汤姆森特许公司 Method and apparatus for restricting playback of recorded digital signals
CN102436561A (en) * 2010-08-24 2012-05-02 三星电子株式会社 Image forming apparatus and method of executing user authentication in image forming apparatus
CN102413273A (en) * 2010-09-21 2012-04-11 天津三星光电子有限公司 Digital video camcorder possessing multi-user management function
US20130006869A1 (en) * 2011-06-30 2013-01-03 Rovi Corp. Method to identify consumer electronics products
CN104486083A (en) * 2014-12-19 2015-04-01 小米科技有限责任公司 Supervisory video processing method and device
CN107846574A (en) * 2016-12-30 2018-03-27 河北长铄科技有限公司 A kind of method that surveillance video is retrieved using financial account
CN108810451A (en) * 2017-04-26 2018-11-13 杭州海康威视数字技术股份有限公司 A kind of video recording storage, access method and video recording storage system
US10614208B1 (en) * 2019-02-21 2020-04-07 Capital One Services, Llc Management of login information affected by a data breach
CN110691225A (en) * 2019-11-05 2020-01-14 杭州视洞科技有限公司 High-security encryption scheme for playing of AP direct connection/local area network camera

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112613058A (en) * 2020-12-30 2021-04-06 绿盟科技集团股份有限公司 Method and device for retrieving encryption key, electronic equipment and storage medium
CN113014949A (en) * 2021-03-10 2021-06-22 读书郎教育科技有限公司 Student privacy protection system and method for smart classroom course playback
CN113014949B (en) * 2021-03-10 2022-05-06 读书郎教育科技有限公司 Student privacy protection system and method for smart classroom course playback

Similar Documents

Publication Publication Date Title
US10181952B2 (en) Encryption using biometric image-based key
US9009484B2 (en) Method and system for securing communication
US7631184B2 (en) System and method for imposing security on copies of secured items
CN107005568B (en) Data security operation and anticipation
US10187373B1 (en) Hierarchical, deterministic, one-time login tokens
US8171306B2 (en) Universal secure token for obfuscation and tamper resistance
US20030200440A1 (en) Saving and retrieving data based on symmetric key encryption
US20030200450A1 (en) Saving and retrieving data based on public key encryption
US20070168292A1 (en) Memory system with versatile content control
Lee Security basics for computer architects
WO2007112023A2 (en) Secure biometric processing system and method of use
US20070226514A1 (en) Secure biometric processing system and method of use
KR101103403B1 (en) Control method of data management system with emproved security
US20220014367A1 (en) Decentralized computing systems and methods for performing actions using stored private data
US8296841B2 (en) Trusted platform module supported one time passwords
Soutar Biometric system security
CN111669530A (en) Method for setting video playback permission, video recording equipment and computer equipment
Nyman et al. Citizen electronic identities using TPM 2.0
US20070226515A1 (en) Secure biometric processing system and method of use
CN111614467A (en) System backdoor defense method and device, computer equipment and storage medium
CN109586898A (en) Dual system communication key generation method and computer readable storage medium
US11216571B2 (en) Credentialed encryption
CN108985079B (en) Data verification method and verification system
Vadivel et al. A novel protocol for secure data storage in Data Grid environment
CN111971677A (en) Tamper-resistant data encoding for mobile devices

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200915

RJ01 Rejection of invention patent application after publication