WO2017193949A1 - Code stream tampering monitoring method and device and communication system - Google Patents

Code stream tampering monitoring method and device and communication system Download PDF

Info

Publication number
WO2017193949A1
WO2017193949A1 PCT/CN2017/083868 CN2017083868W WO2017193949A1 WO 2017193949 A1 WO2017193949 A1 WO 2017193949A1 CN 2017083868 W CN2017083868 W CN 2017083868W WO 2017193949 A1 WO2017193949 A1 WO 2017193949A1
Authority
WO
WIPO (PCT)
Prior art keywords
stream
live
source
live stream
monitoring
Prior art date
Application number
PCT/CN2017/083868
Other languages
French (fr)
Chinese (zh)
Inventor
陈正江
刘志军
杨斌
贺镇海
王雨
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2017193949A1 publication Critical patent/WO2017193949A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/238Interfacing the downstream path of the transmission network, e.g. adapting the transmission rate of a video stream to network bandwidth; Processing of multiplex streams
    • H04N21/2389Multiplex stream processing, e.g. multiplex stream encrypting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/61Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio
    • H04L65/611Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio for multicast or broadcast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/75Media network packet handling
    • H04L65/762Media network packet handling at the source 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/103Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for protecting copy right

Abstract

Disclosed are a code stream tampering monitoring method and device and a communication system. The method comprises: generating signature information according to a source live broadcast code stream; and generating verification information according to an end live broadcast code stream; comparing the signature information and the verification information, and outputting a comparison result; and outputting a monitoring result according to the comparison result. By means of the implementation of the present application, the tamper-proofing monitoring of a live broadcast code stream based on a digital signature mechanism can be achieved, and there is no need to deploy a dedicated DRM system, thereby solving the problem in the relevant technology that a DRM system needs to be deployed to realize tamper-resistant monitoring.

Description

一种码流篡改监控方法、装置及通信系统Code stream tampering monitoring method, device and communication system 技术领域Technical field
本申请涉及通信领域,例如涉及一种码流篡改监控方法、装置及通信系统。The present application relates to the field of communications, for example, to a code stream tampering monitoring method, apparatus, and communication system.
背景技术Background technique
直播服务是通过媒体服务器来提供的,用户通过个人的终端接收服务器中的直播码流以观看直播。但是在目前的网络环境中,暴露在公网上为用户提供直播服务的媒体服务器以及其发出的直播码流,存在网络环境安全风险高,由于直播码流是在公网上传输的,会存在攻击者非法篡改直播码流的内容,让用户观看到这些非法的内容,这些内容并不是服务商想提供给用户的。The live broadcast service is provided through a media server, and the user receives the live stream in the server through a personal terminal to watch the live broadcast. However, in the current network environment, the media server exposed to the live broadcast service provided by the public on the public network and the live broadcast stream sent by the user have high security risks in the network environment. Since the live stream is transmitted on the public network, there will be an attacker. Illegal tampering with the content of the live stream, allowing users to view the illegal content, which is not what the service provider wants to provide to the user.
为了保护媒体服务器的直播码流不被篡改,保障用户观看到正确的直播节目,为用户提供更好的服务,同时,为了保障运营商的合法权益,直播码流的防篡改技术成为目前各大厂商和运营商致力于研究和实施的重点,在相关技术中,为了防止这种情况的发生,通过在系统中部署DRM(Digital Rights Management,内容数字版权加密保护技术)系统来防御对直播码流的非法篡改。图1示出了相关防篡改系统的结构示意图,如图1所示,整个防篡改系统分为DRM服务器和客户端agent两部分,相关技术中,DRM系统可以实现基本的防篡改功能,然而,DRM系统部署相对复杂,DRM前端服务器串接在直播源和CDN(Content DeliveryNetwork,内容分发网络)之间,增加了可能出现故障的业务节点;同时,需要系统侧和终端侧配合才能实施,而国内运营商一般都没有部署DRM系统。In order to protect the live stream of the media server from being tampered with, the user is guaranteed to watch the correct live program and provide better service for the user. At the same time, in order to protect the legitimate rights and interests of the operator, the anti-tampering technology of the live stream is now the major Vendors and operators are committed to research and implementation. In order to prevent this from happening in the related technologies, DRM (Digital Rights Management) system is deployed in the system to defend against live streaming. Illegal tampering. FIG. 1 shows a schematic structural diagram of a related tamper-proof system. As shown in FIG. 1 , the entire tamper-resistant system is divided into a DRM server and a client agent. In related technologies, the DRM system can implement basic tamper-proof functions. The deployment of the DRM system is relatively complicated. The DRM front-end server is connected in series between the live broadcast source and the CDN (Content Delivery Network), which increases the service nodes that may be faulty. At the same time, the system side and the terminal side need to cooperate to implement the system. Operators generally do not deploy DRM systems.
针对上述问题,提出一种码流篡改监控方法,以解决相关技术需要部署DRM系统才能实现防篡改监控的问题,是本领域技术人员亟待解决的技术问题。Aiming at the above problems, a code stream tampering monitoring method is proposed to solve the problem that the related art needs to deploy a DRM system to implement tamper-proof monitoring, which is a technical problem to be solved by those skilled in the art.
发明内容Summary of the invention
本公开提供了一种码流篡改监控方法、装置及通信系统,以解决相关技术需要部署DRM系统才能实现防篡改监控的问题。The present disclosure provides a code stream tampering monitoring method, apparatus, and communication system to solve the problem that the related art needs to deploy a DRM system to implement tamper-proof monitoring.
本公开提供了一种码流篡改监控方法,其包括: The present disclosure provides a code stream tampering monitoring method, including:
根据源头直播码流生成签名信息;并根据末端直播码流生成验证信息;Generating signature information according to the source live stream; and generating verification information according to the live stream;
比较签名信息及验证信息,输出比较结果;Comparing signature information and verification information, and outputting comparison results;
根据比较结果输出监控结果。The monitoring result is output based on the comparison result.
所述根据源头直播码流生成签名信息,可以包括:获取所述源头直播码流,使用预定算法计算所述源头直播码流,生成所述签名信息;The generating the signature information according to the source live broadcast code stream may include: acquiring the source live broadcast code stream, calculating the source live broadcast code stream by using a predetermined algorithm, and generating the signature information;
所述根据末端直播码流生成验证信息,可以包括:获取所述末端直播码流,使用所述预定算法计算所述末端直播码流,生成所述验证信息。The generating the verification information according to the live broadcast code stream may include: acquiring the end live broadcast code stream, calculating the end live broadcast code stream by using the predetermined algorithm, and generating the verification information.
获取源头直播码流可以包括:从直播码流的直播源、和/或内容分发网络中心节点、和/或内容分发网络转码节点,获取直播码流的副本,作为源头直播码流。Acquiring the source live stream may include: obtaining a copy of the live stream from the live stream of the live stream, and/or the content distribution network node, and/or the content distribution network transcoding node, as the source live stream.
获取末端直播码流可以包括:从直播码流的目的终端、和/或目的终端所属组播组的路由设备、和/或目的终端所属组播组的其他设备,获取目的终端所接收到的直播码流的副本,作为末端直播码流。Obtaining the live broadcast stream may include: obtaining the live broadcast received by the destination terminal from the destination terminal of the live stream, and/or the routing device of the multicast group to which the destination terminal belongs, and/or other devices of the multicast group to which the destination terminal belongs. A copy of the code stream is used as the end live stream.
生成签名信息可以包括:使用预定算法对源头直播码流的数据内容进行加密存储,生成签名信息;生成验证信息包括:使用预定算法对末端直播码流的数据内容进行加密存储,生成验证信息。The generating the signature information may include: using a predetermined algorithm to encrypt and store the data content of the source live stream, and generating the signature information; generating the verification information comprises: using a predetermined algorithm to encrypt and store the data content of the end live stream to generate the verification information.
数据内容可以包括视频内容、源IP地址、传输路径中的至少一个。The data content may include at least one of video content, a source IP address, and a transmission path.
根据比较结果输出监控结果可以包括:若比较结果为签名信息与验证信息相同,则输出直播码流未被篡改的监控结果;若比较结果为签名信息与验证信息不同,则输出直播码流被篡改的监控结果,并上报。The outputting the monitoring result according to the comparison result may include: if the comparison result is that the signature information and the verification information are the same, the monitoring result that the live stream is not falsified is output; if the comparison result is that the signature information is different from the verification information, the output live stream is tampered with Monitoring results and reporting.
本公开提供了一种码流篡改监控装置,其包括:The present disclosure provides a code stream tampering monitoring apparatus, including:
签名模块,被配置为根据源头直播码流生成签名信息;a signature module configured to generate signature information according to a source live stream;
验证模块,被配置为根据末端直播码流生成验证信息;比较签名信息及验证信息,输出比较结果;The verification module is configured to generate verification information according to the terminal live stream; compare the signature information and the verification information, and output a comparison result;
监控模块,被配置为根据比较结果输出监控结果。The monitoring module is configured to output the monitoring result according to the comparison result.
所述签名模块,可以被配置为获取所述源头直播码流,使用预定算法计算所述源头直播码流,生成所述签名信息; The signing module may be configured to acquire the source live broadcast code stream, calculate the source live broadcast code stream by using a predetermined algorithm, and generate the signature information;
所述验证模块,可以被配置为获取所述末端直播码流,使用所述预定算法计算所述末端直播码流,生成所述验证信息。The verification module may be configured to acquire the end live broadcast code stream, calculate the end live broadcast code stream by using the predetermined algorithm, and generate the verification information.
签名模块可以被配置为从直播码流的直播源、和/或内容分发网络中心节点、和/或内容分发网络转码节点,获取直播码流的副本,作为源头直播码流。The signature module can be configured to obtain a copy of the live stream from the live broadcast source of the live stream, and/or the content distribution network central node, and/or the content distribution network transcoding node, as the source live stream.
验证模块可以被配置为从直播码流的目的终端、和/或目的终端所属组播组的路由设备、和/或目的终端所属组播组的其他设备,获取目的终端所接收到的直播码流的副本,作为末端直播码流。The verification module may be configured to obtain the live stream received by the destination terminal from the destination terminal of the live stream, and/or the routing device of the multicast group to which the destination terminal belongs, and/or other devices of the multicast group to which the destination terminal belongs. A copy of the live stream as the end.
签名模块可以被配置为使用预定算法对源头直播码流的数据内容进行加密存储,生成签名信息;验证模块被配置为使用预定算法对末端直播码流的数据内容进行加密存储,生成验证信息。The signature module may be configured to encrypt and store the data content of the source live stream by using a predetermined algorithm to generate signature information; the verification module is configured to encrypt and store the data content of the end live stream using a predetermined algorithm to generate verification information.
数据内容可以包括视频内容、源IP地址、传输路径中的至少一个。The data content may include at least one of video content, a source IP address, and a transmission path.
监控模块可以被配置为若比较结果为签名信息与验证信息相同,则输出直播码流未被篡改的监控结果;若比较结果为签名信息与验证信息不同,则输出直播码流被篡改的监控结果,并上报。The monitoring module may be configured to output a monitoring result that the live stream is not tampered if the comparison result is the same as the signature information; if the comparison result is different from the signature information, the monitoring result of the live stream being tampered is output. And reported.
本公开提供了一种通信系统,其包括本公开提供的码流篡改监控装置。The present disclosure provides a communication system including the code stream tampering monitoring apparatus provided by the present disclosure.
本公开实施例还提供了一种非暂态计算机可读存储介质,存储有计算机可执行指令,所述计算机可执行指令设置为执行上述方法。Embodiments of the present disclosure also provide a non-transitory computer readable storage medium storing computer executable instructions arranged to perform the above method.
本公开实施例还提供了一种电子设备,包括:An embodiment of the present disclosure further provides an electronic device, including:
至少一个处理器;以及At least one processor;
与所述至少一个处理器通信连接的存储器;其中,a memory communicatively coupled to the at least one processor; wherein
所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器执行上述的方法。The memory stores instructions executable by the at least one processor, the instructions being executed by the at least one processor to cause the at least one processor to perform the method described above.
本公开的有益效果:Advantages of the disclosure:
本公开提供了一种码流篡改监控方法,在源头端,获取源头直播码流,使用预定算法计算源头直播码流,生成签名信息,在用户终端,获取末端直播码流,使用预定算法计算末端直播码流,生成验证信息;比较签名信息及验证信息,输出比较结果,根据比较结果输出监控结果;这样就可以实现基于数字签 名机制的直播码流防篡改的监控,不需要部署专用的DRM系统,解决了相关技术需要部署DRM系统才能实现防篡改监控的问题。The present disclosure provides a code stream tampering monitoring method. At the source end, a source live stream is obtained, a predetermined algorithm is used to calculate a source live stream, and signature information is generated. At the user terminal, the end live stream is obtained, and a predetermined algorithm is used to calculate the end. Live stream, generate verification information; compare signature information and verification information, output comparison results, and output monitoring results according to comparison results; The monitoring of the live stream of the name mechanism does not require the deployment of a dedicated DRM system, and solves the problem that the related technology needs to deploy a DRM system to achieve tamper-proof monitoring.
附图概述BRIEF abstract
图1是相关防篡改系统的结构示意图;1 is a schematic structural view of a related tamper-proof system;
图2为本公开第一实施例提供的码流篡改监控装置的结构示意图;2 is a schematic structural diagram of a code stream tampering monitoring apparatus according to a first embodiment of the present disclosure;
图3为本公开第二实施例提供的码流篡改监控方法的流程图;FIG. 3 is a flowchart of a code stream tampering monitoring method according to a second embodiment of the present disclosure;
图4是本公开第三实施例提供的通信系统的一种示意图;4 is a schematic diagram of a communication system according to a third embodiment of the present disclosure;
图5是本公开第三实施例提供的通信系统的另一种示意图;FIG. 5 is another schematic diagram of a communication system according to a third embodiment of the present disclosure; FIG.
图6是本公开第三实施例提供的码流篡改监控方法的流程图;以及6 is a flowchart of a code stream tampering monitoring method according to a third embodiment of the present disclosure;
图7是本公开实施例提供的电子设备的结构示意图。FIG. 7 is a schematic structural diagram of an electronic device according to an embodiment of the present disclosure.
具体实施方式detailed description
下面将结合本公开实施例中的附图,对本公开实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例只是本公开中一部分实施例,而不是全部的实施例。基于本公开中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本公开保护的范围。The technical solutions in the embodiments of the present disclosure are clearly and completely described in the following with reference to the accompanying drawings in the embodiments of the present disclosure. It is obvious that the described embodiments are only a part of the embodiments of the present disclosure, and not all of the embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments of the present disclosure without departing from the inventive scope are the scope of the disclosure.
现通过实施方式结合附图的方式对本公开做出诠释说明。The present disclosure will now be explained by way of embodiments with reference to the accompanying drawings.
第一实施例:First embodiment:
图2为本公开第一实施例提供的码流篡改监控装置的结构示意图,由图2可知,在本实施例中,本公开提供的码流篡改监控装置包括:2 is a schematic structural diagram of a code stream tampering monitoring apparatus according to a first embodiment of the present disclosure. As shown in FIG. 2, in the embodiment, the code stream tampering monitoring apparatus provided by the present disclosure includes:
签名模块11,被配置为获取源头直播码流,使用预定算法计算源头直播码流,生成签名信息;The signature module 11 is configured to obtain a source live stream and calculate a source live stream by using a predetermined algorithm to generate signature information.
验证模块12,被配置为获取末端直播码流,使用预定算法计算末端直播码流,生成验证信息;比较签名信息及验证信息,输出比较结果;The verification module 12 is configured to acquire the end live stream, calculate a terminal live stream by using a predetermined algorithm, generate verification information, compare the signature information and the verification information, and output a comparison result;
监控模块13,被配置为根据比较结果输出监控结果。 The monitoring module 13 is configured to output a monitoring result according to the comparison result.
在实际应用中,预定算法包括但不限于ECC(Error Correcting Code,错误检查和纠正)加密算法、MD5(Message-DigestAlgorithm 5,消息摘要算法第五版)加密算法等加密算法;使用加密算法对源头/末端直播码流进行计算处理,是为了避免计算得到的数据被非法攻击篡改,进而失去验证功能。In practical applications, the predetermined algorithm includes, but is not limited to, an encryption algorithm such as an ECC (Error Correcting Code) encryption algorithm, an MD5 (Message-Digest Algorithm 5) encryption algorithm, and an encryption algorithm. The end-end live stream is calculated and processed to prevent the calculated data from being illegally attacked and falsified, thereby losing the verification function.
在一些实施例中,上述实施例中的签名模块11被配置为从直播码流的直播源、和/或内容分发网络中心节点、和/或内容分发网络转码节点,获取直播码流的副本,作为源头直播码流。在实际应用中,签名模块11可以是通过服务器的形式实现,这样,签名模块11就可以直接与直播源、和/或内容分发网络中心节点、和/或内容分发网络转码节点通信,获取需要的副本数据,当然,签名模块11也可以采用作为装置的一部分设置在直播源、和/或内容分发网络中心节点、和/或内容分发网络转码节点等等形式来获取需要的数据。In some embodiments, the signature module 11 in the above embodiment is configured to obtain a copy of the live stream from the live stream of the live stream, and/or the content distribution network central node, and/or the content distribution network transcoding node. , as the source live stream. In an actual application, the signature module 11 can be implemented in the form of a server, so that the signature module 11 can directly communicate with the live broadcast source, and/or the content distribution network central node, and/or the content distribution network transcoding node to obtain the need. Replica data, of course, the signature module 11 can also be configured as part of the device in the form of a live broadcast source, and/or a content distribution network central node, and/or a content distribution network transcoding node, etc. to obtain the required data.
在一些实施例中,上述实施例中的验证模块12被配置为从直播码流的目的终端、和/或目的终端所属组播组的路由设备、和/或目的终端所属组播组的其他设备,获取目的终端所接收到的直播码流的副本,作为末端直播码流。在实际应用中,验证模块12可以是通过服务器的形式实现,这样,验证模块12就可以直接与目的终端、和/或目的终端所属组播组的路由设备、和/或目的终端所属组播组的其他设备通信,获取需要的副本数据,当然,也可以采用作为装置的一部分设置在目的终端、和/或目的终端所属组播组的路由设备、和/或目的终端所属组播组的其他设备等等形式来获取需要的数据。In some embodiments, the verification module 12 in the above embodiment is configured to be the destination terminal from the live stream, and/or the routing device of the multicast group to which the destination terminal belongs, and/or other devices of the multicast group to which the destination terminal belongs. Obtaining a copy of the live stream that is received by the destination terminal as a live broadcast stream. In an actual application, the verification module 12 may be implemented in the form of a server, such that the verification module 12 can directly communicate with the destination terminal, and/or the routing device of the multicast group to which the destination terminal belongs, and/or the multicast group to which the destination terminal belongs. The other device communicates to obtain the required copy data. Of course, it may also be used as a part of the device, which is set in the destination terminal, and/or the routing device to which the destination terminal belongs, and/or other devices to which the destination terminal belongs. And so on to get the data you need.
在一些实施例中,上述实施例中的签名模块11被配置为使用预定算法对源头直播码流的数据内容进行加密存储,生成签名信息;验证模块12被配置为使用预定算法对末端直播码流的数据内容进行加密存储,生成验证信息。In some embodiments, the signature module 11 in the above embodiment is configured to encrypt and store the data content of the source live stream using a predetermined algorithm to generate signature information; the verification module 12 is configured to use the predetermined algorithm to stream the end stream. The data content is encrypted and stored to generate verification information.
在一些实施例中,上述实施例中的数据内容包括视频内容、源IP地址、传输路径中的至少一个。传输路径是指视频码流在传输过程中经过的节点标识,若视频码流被篡改,必然需用通过一些没有在传输路径内的节点/设备来篡改数据内容,通过对传输路径的校验可以很快的判断数据是否被篡改。视频内容一般包括视频画面及音频等,源IP地址是视频码流的来源地址,当用户对视频码流的内容感兴趣时,可以根据源IP地址到对应直播源观看,这两个内容一般是篡改的主要对象,通过对其进行比对,可以很快的判断数据是否被篡改。In some embodiments, the data content in the above embodiment includes at least one of video content, a source IP address, and a transmission path. The transmission path refers to the node identifier that the video code stream passes during the transmission process. If the video code stream is tampered with, it is necessary to tamper with the data content through some nodes/devices that are not in the transmission path, and the verification of the transmission path can be performed. Quickly judge whether the data has been tampered with. The video content generally includes a video picture and audio. The source IP address is the source address of the video stream. When the user is interested in the content of the video stream, the source IP address can be viewed according to the source IP address. The two contents are generally The main object of tampering, by comparing them, can quickly determine whether the data has been tampered with.
在一些实施例中,上述实施例中的监控模块13被配置为若比较结果为签名 信息与验证信息相同,则输出直播码流未被篡改的监控结果;若比较结果为签名信息与验证信息不同,则输出直播码流被篡改的监控结果,并上报。In some embodiments, the monitoring module 13 in the above embodiment is configured to compare the results as a signature. If the information is the same as the verification information, the monitoring result of the live stream is not falsified. If the comparison result is different from the verification information, the monitoring result of the live stream is falsified and reported.
对应的,本公开提供了一种通信系统,其包括本公开提供的码流篡改监控装置。Correspondingly, the present disclosure provides a communication system including the code stream tampering monitoring apparatus provided by the present disclosure.
第二实施例:Second embodiment:
图3为本公开第二实施例提供的码流篡改监控方法的流程图,由图3可知,在本实施例中,本公开提供的码流篡改监控方法包括:3 is a flowchart of a code stream tampering monitoring method according to a second embodiment of the present disclosure. As shown in FIG. 3, in the embodiment, the code stream tampering monitoring method provided by the present disclosure includes:
S301:获取源头直播码流,使用预定算法计算源头直播码流,生成签名信息;S301: Acquire a source live stream, and calculate a source live stream by using a predetermined algorithm to generate signature information.
S302:获取末端直播码流,使用预定算法计算末端直播码流,生成验证信息;比较签名信息及验证信息,输出比较结果;S302: Acquire a live broadcast stream, calculate a terminal live stream by using a predetermined algorithm, generate verification information, compare the signature information and the verification information, and output a comparison result;
S303:根据比较结果输出监控结果。S303: Output a monitoring result according to the comparison result.
在一些实施例中,上述实施例中的获取源头直播码流包括:从直播码流的直播源、和/或内容分发网络中心节点、和/或内容分发网络转码节点,获取直播码流的副本,作为源头直播码流。In some embodiments, the obtaining the source live stream of the foregoing embodiment includes: obtaining a live stream from the live stream of the live stream, and/or the content distribution network node, and/or the content distribution network transcoding node. A copy, as the source live stream.
在一些实施例中,上述实施例中的获取末端直播码流包括:从直播码流的目的终端、和/或目的终端所属组播组的路由设备、和/或目的终端所属组播组的其他设备,获取目的终端所接收到的直播码流的副本,作为末端直播码流。In some embodiments, the acquiring the live broadcast stream in the foregoing embodiment includes: a destination terminal from the live stream, and/or a routing device of the multicast group to which the destination terminal belongs, and/or other multicast group to which the destination terminal belongs. The device obtains a copy of the live stream received by the destination terminal as a live broadcast stream.
在一些实施例中,上述实施例中的生成签名信息包括:使用预定算法对源头直播码流的数据内容进行加密存储,生成签名信息;生成验证信息包括:使用预定算法对末端直播码流的数据内容进行加密存储,生成验证信息。In some embodiments, the generating the signature information in the foregoing embodiment includes: using a predetermined algorithm to encrypt and store the data content of the source live stream, and generating the signature information; and generating the verification information includes: using the predetermined algorithm to the data of the terminal live stream The content is encrypted and stored to generate verification information.
在一些实施例中,上述实施例中的数据内容包括视频内容、源IP地址、传输路径中的至少一个。In some embodiments, the data content in the above embodiment includes at least one of video content, a source IP address, and a transmission path.
在一些实施例中,上述实施例中的根据比较结果输出监控结果包括:若比较结果为签名信息与验证信息相同,则输出直播码流未被篡改的监控结果;若比较结果为签名信息与验证信息不同,则输出直播码流被篡改的监控结果,并上报。In some embodiments, the outputting the monitoring result according to the comparison result in the foregoing embodiment includes: if the comparison result is that the signature information is the same as the verification information, outputting a monitoring result that the live stream is not tampered; if the comparison result is signature information and verification If the information is different, the monitoring result of the live stream is tampered with and reported.
第三实施例: Third embodiment:
现结合应用场景对本公开进行诠释说明。The present disclosure will now be described in conjunction with an application scenario.
本实施例中,在没有DRM系统的情况下,提供一种可以及时有效监控直播码流的防篡改的方法。本实施例在没有DRM系统的基础上,提出一种基于数字签名机制的直播码流防篡改监控系统和方法。In this embodiment, in the absence of a DRM system, a method for preventing tampering of a live stream can be effectively monitored in time. In this embodiment, based on the absence of the DRM system, a live code stream tamper-proof monitoring system and method based on a digital signature mechanism is proposed.
如图4及图5所示,所述系统包括:As shown in FIG. 4 and FIG. 5, the system includes:
直播码流签名服务器,被配置为实现上文中的签名模块11的功能,被配置为接收直播原始码流,输出直播码流的签名信息。The live stream code signing server is configured to implement the function of the signing module 11 in the above, and is configured to receive the live source code stream and output the signature information of the live stream.
直播监控服务器,被配置为实现上文中的验证模块12的功能,其接收直播码流和直播码流的签名信息,如果发现直播流被篡改,上报告警至管理服务器。The live monitoring server is configured to implement the function of the verification module 12 in the above, and receives the signature information of the live stream and the live stream. If the live stream is found to be tampered with, the alarm is reported to the management server.
管理服务器,被配置为实现上文中的监控模块13的功能,可以负责直播码流防篡改系统的管理,以及设备的运行状态监控。The management server is configured to implement the functions of the monitoring module 13 above, and may be responsible for the management of the live stream tamper-resistant system and the monitoring of the running status of the device.
图4及图5为本公开中直播码流防篡改系统的2种结构示意图。在该架构中,包含了管理服务器、直播源服务器,媒体服务器(内容分发系统)、直播码流签名服务器,直播码流监控服务器,用户客户端等设备。其中,管理服务器、直播码流签名服务器和直播码流监控服务器为新增网元。其中,直播码流签名服务器,接收直播原始码流,输出直播码流的签名信息。其中,直播监控服务器,接收直播码流和直播码流的签名信息,如果发现直播流被篡改,上报告警至管理服务器。其中,管理服务器,可以负责直播码流防篡改系统的管理、以及设备的运行状态监控。其中,直播源服务器为内容提供商向服务运营商提供直播媒体流的源服务器。其中,媒体服务器可以为用户提供直播服务。4 and FIG. 5 are schematic diagrams showing two structures of the live code stream tamper-proof system in the present disclosure. In the architecture, the management server, the live source server, the media server (content distribution system), the live stream code signature server, the live stream monitoring server, the user client and the like are included. The management server, the live stream code signature server, and the live stream monitoring server are newly added network elements. The live stream code signature server receives the live source code stream and outputs the signature information of the live stream. The live monitoring server receives the signature information of the live stream and the live stream. If the live stream is found to be tampered with, the alarm is reported to the management server. The management server may be responsible for the management of the live stream code anti-tampering system and the monitoring of the running status of the device. The live source server provides a source server for the content provider to provide a live media stream to the service provider. The media server can provide a live broadcast service for the user.
在实际的应用中,有2种部署方式,如图4、图5,这两种防篡改虽然部署方式有差异,但其工作流程是相同的,下面结合图6,通过实施例对这两种部署方式的直播码流防篡改监控流程进行说明。In the actual application, there are two deployment modes, as shown in Figure 4 and Figure 5. Although the two tamper-proof methods have different deployment methods, the workflow is the same. The following two embodiments are used in conjunction with Figure 6. The live stream of the deployment mode is described in the tamper-proof monitoring process.
如图6所示,本实施例提供的防篡改监控方法包括:As shown in FIG. 6, the tamper-proof monitoring method provided in this embodiment includes:
S601,管理服务器向直播码流签名服务器下发签名策略信息(包括但不限于需要对哪些频道进行签名等)。S601. The management server sends signature policy information (including but not limited to which channels need to be signed, etc.) to the live stream code signature server.
S602,直播码流签名服务器根据策略信息接收直播源或者CDN中心/转码节点媒体码流,按照预定算法(包括但不限于ECC加密算法、MD5加密算法等)对码流的数据内容等进行摘要/加密计算,输出直播码流的签名信息。 S602. The live stream code signature server receives the live stream source or the CDN center/transcode node media code stream according to the policy information, and summarizes the data content of the code stream according to a predetermined algorithm (including but not limited to an ECC encryption algorithm, an MD5 encryption algorithm, etc.). / Encryption calculation, output the signature information of the live stream.
S603,管理服务器向直播监控服务器下发监控策略信息(包括但不限于需要对哪些频道进行监控等)。S603. The management server sends monitoring policy information (including but not limited to which channels need to be monitored, etc.) to the live monitoring server.
S604,直播监控服务器根据监控策略信息,获取终端获得的直播媒体码流和直播码流签名服务器发出的签名信息,按照预定算法(包括但不限于ECC加密算法、MD5加密算法等)对码流的数据内容等进行摘要/加密计算,输出验证信息,比较签名信息与验证信息,以判断直播流是否被篡改。S604. The live monitoring server obtains the live media code stream obtained by the terminal and the signature information sent by the live stream code signature server according to the monitoring policy information, and performs the code stream according to a predetermined algorithm (including but not limited to an ECC encryption algorithm, an MD5 encryption algorithm, etc.). The data content and the like are subjected to digest/encryption calculation, output verification information, and comparison signature information and verification information to determine whether the live stream is tampered with.
S605,直播监控服务器如果发现直播码流被篡改,上报告警至管理服务器。S605: If the live broadcast monitoring server finds that the live stream is tampered with, the alarm is reported to the management server.
综上所述,采用本实施例的方法,可以实现基于数字签名机制的直播码流防篡改的监控。In summary, the method of the embodiment can implement the monitoring of the live code stream tampering based on the digital signature mechanism.
本公开实施例还提供了一种非暂态计算机可读存储介质,存储有计算机可执行指令,所述计算机可执行指令设置为执行上述任一实施例中的方法。Embodiments of the present disclosure also provide a non-transitory computer readable storage medium storing computer executable instructions arranged to perform the method of any of the above embodiments.
本公开实施例还提供了一种电子设备的结构示意图。参见图7,该电子设备包括:The embodiment of the present disclosure further provides a schematic structural diagram of an electronic device. Referring to FIG. 7, the electronic device includes:
至少一个处理器(processor)70,图7中以一个处理器70为例;和存储器(memory)71,还可以包括通信接口(Communications Interface)72和总线73。其中,处理器70、通信接口72、存储器71可以通过总线73完成相互间的通信。通信接口72可以用于信息传输。处理器70可以调用存储器71中的逻辑指令,以执行上述实施例的方法。At least one processor 70, which is exemplified by a processor 70 in FIG. 7; and a memory 71, may further include a communication interface 72 and a bus 73. The processor 70, the communication interface 72, and the memory 71 can complete communication with each other through the bus 73. Communication interface 72 can be used for information transfer. Processor 70 can invoke logic instructions in memory 71 to perform the methods of the above-described embodiments.
此外,上述的存储器71中的逻辑指令可以通过软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。In addition, the logic instructions in the memory 71 described above may be implemented in the form of a software functional unit and sold or used as a stand-alone product, and may be stored in a computer readable storage medium.
存储器71作为一种计算机可读存储介质,可用于存储软件程序、计算机可执行程序,如本公开实施例中的方法对应的程序指令/模块。处理器70通过运行存储在存储器71中的软件程序、指令以及模块,从而执行功能应用以及数据处理,即实现上述方法实施例中的码流篡改监控方法。The memory 71 is a computer readable storage medium, and can be used to store a software program, a computer executable program, a program instruction/module corresponding to the method in the embodiment of the present disclosure. The processor 70 executes the function application and the data processing by running the software program, the instruction and the module stored in the memory 71, that is, the code stream tampering monitoring method in the above method embodiment.
存储器71可包括存储程序区和存储数据区,其中,存储程序区可存储操作 系统、至少一个功能所需的应用程序;存储数据区可存储根据终端设备的使用所创建的数据等。此外,存储器71可以包括高速随机存取存储器,还可以包括非易失性存储器。The memory 71 may include a storage program area and a storage data area, wherein the storage program area may store operations The system, the application required for at least one function; the storage data area can store data created according to the use of the terminal device, and the like. Further, the memory 71 may include a high speed random access memory, and may also include a nonvolatile memory.
本公开实施例的技术方案可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括一个或多个指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本公开实施例所述方法的全部或部分步骤。而前述的存储介质可以是非暂态存储介质,包括:U盘、移动硬盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、磁碟或者光盘等多种可以存储程序代码的介质,也可以是暂态存储介质。The technical solution of the embodiments of the present disclosure may be embodied in the form of a software product stored in a storage medium, including one or more instructions for causing a computer device (which may be a personal computer, a server, or a network) The device or the like) performs all or part of the steps of the method described in the embodiments of the present disclosure. The foregoing storage medium may be a non-transitory storage medium, including: a USB flash drive, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk or an optical disk, and the like. A medium that can store program code, or a transitory storage medium.
综上可知,通过本公开的实施,至少存在以下有益效果:In summary, through the implementation of the present disclosure, at least the following beneficial effects exist:
本公开提供了一种码流篡改监控方法,在源头端,获取源头直播码流,使用预定算法计算源头直播码流,生成签名信息,在用户终端,获取末端直播码流,使用预定算法计算末端直播码流,生成验证信息;比较签名信息及验证信息,输出比较结果,根据比较结果输出监控结果;这样就可以实现基于数字签名机制的直播码流防篡改的监控,不需要部署专用的DRM系统,解决了相关技术需要部署DRM系统才能实现防篡改监控的问题。The present disclosure provides a code stream tampering monitoring method. At the source end, a source live stream is obtained, a predetermined algorithm is used to calculate a source live stream, and signature information is generated. At the user terminal, the end live stream is obtained, and a predetermined algorithm is used to calculate the end. The live stream is generated, the verification information is generated, the signature information and the verification information are compared, the comparison result is output, and the monitoring result is output according to the comparison result; thus, the monitoring of the live code stream tampering based on the digital signature mechanism can be realized, and the dedicated DRM system does not need to be deployed. It solves the problem that related technologies need to deploy DRM system to achieve tamper-proof monitoring.
以上仅是本公开的实施方式而已,并非对本公开做任何形式上的限制,凡是依据本公开的技术实质对以上实施方式所做的任意简单修改、等同变化、结合或修饰,均仍属于本公开技术方案的保护范围。The above is only the embodiment of the present disclosure, and is not intended to limit the present disclosure in any way. Any simple modification, equivalent change, combination or modification of the above embodiment according to the technical essence of the present disclosure still belongs to the present disclosure. The scope of protection of the technical solution.
工业实用性Industrial applicability
本申请提供的码流篡改监控方法、装置及通信系统,可以实现基于数字签名机制的直播码流防篡改的监控,不需要部署专用的DRM系统,解决了相关技术需要部署DRM系统才能实现防篡改监控的问题。 The code stream tampering monitoring method, device and communication system provided by the present application can realize the monitoring of the live code stream tampering based on the digital signature mechanism, and does not need to deploy a dedicated DRM system, and solves the related technology that needs to deploy the DRM system to achieve tamper resistance. Monitoring problems.

Claims (16)

  1. 一种码流篡改监控方法,包括:A code stream tampering monitoring method includes:
    根据源头直播码流生成签名信息;并根据末端直播码流生成验证信息;Generating signature information according to the source live stream; and generating verification information according to the live stream;
    比较所述签名信息及所述验证信息,输出比较结果;Comparing the signature information and the verification information, and outputting a comparison result;
    根据所述比较结果输出监控结果。The monitoring result is output according to the comparison result.
  2. 如权利要求1所述的方法,其中,The method of claim 1 wherein
    所述根据源头直播码流生成签名信息,包括:获取所述源头直播码流,使用预定算法计算所述源头直播码流,生成所述签名信息;The generating the signature information according to the source live broadcast code stream includes: acquiring the source live broadcast code stream, calculating the source live broadcast code stream by using a predetermined algorithm, and generating the signature information;
    所述根据末端直播码流生成验证信息,包括:获取所述末端直播码流,使用所述预定算法计算所述末端直播码流,生成所述验证信息。The generating the verification information according to the live broadcast code stream includes: acquiring the end live broadcast code stream, calculating the end live broadcast code stream by using the predetermined algorithm, and generating the verification information.
  3. 如权利要求2所述的方法,其中,所述获取源头直播码流包括:从直播码流的直播源、和/或内容分发网络中心节点、和/或内容分发网络转码节点,获取所述直播码流的副本,作为所述源头直播码流。The method of claim 2, wherein the obtaining the source live stream comprises: obtaining the said source from a live stream of the live stream, and/or a content distribution network central node, and/or a content distribution network transcoding node A copy of the live stream is used as the source live stream.
  4. 如权利要求2所述的方法,其中,所述获取末端直播码流包括:从直播码流的目的终端、和/或所述目的终端所属组播组的路由设备、和/或所述目的终端所属组播组的其他设备,获取所述目的终端所接收到的直播码流的副本,作为所述末端直播码流。The method of claim 2, wherein the obtaining the end live stream comprises: a destination terminal from the live stream, and/or a routing device of the multicast group to which the destination terminal belongs, and/or the destination terminal The other device of the multicast group acquires a copy of the live stream that is received by the destination terminal as the end live stream.
  5. 如权利要求2至4任一项所述的方法,其中,所述生成签名信息包括:使用所述预定算法对所述源头直播码流的数据内容进行加密存储,生成所述签名信息;所述生成验证信息包括:使用所述预定算法对所述末端直播码流的数据内容进行加密存储,生成所述验证信息。The method of any one of claims 2 to 4, wherein the generating the signature information comprises: encrypting and storing the data content of the source live broadcast code stream by using the predetermined algorithm, and generating the signature information; Generating the verification information includes: encrypting and storing the data content of the terminal live stream by using the predetermined algorithm, and generating the verification information.
  6. 如权利要求5所述的方法,其中,所述数据内容包括视频内容、源IP地址、传输路径中的至少一个。 The method of claim 5, wherein the data content comprises at least one of video content, a source IP address, and a transmission path.
  7. 如权利要求1所述的方法,其中,所述根据比较结果输出监控结果包括:若比较结果为所述签名信息与所述验证信息相同,则输出直播码流未被篡改的监控结果;若比较结果为所述签名信息与所述验证信息不同,则输出直播码流被篡改的监控结果,并上报。The method of claim 1, wherein the outputting the monitoring result according to the comparison result comprises: if the comparison result is that the signature information is the same as the verification information, outputting a monitoring result that the live stream is not tampered; if comparing The result is that the signature information is different from the verification information, and the monitoring result of the live stream is falsified is output and reported.
  8. 一种码流篡改监控装置,包括:A code stream tampering monitoring device includes:
    签名模块,被配置为根据源头直播码流生成签名信息;a signature module configured to generate signature information according to a source live stream;
    验证模块,被配置为根据末端直播码流生成验证信息;比较所述签名信息及所述验证信息,输出比较结果;The verification module is configured to generate verification information according to the terminal live stream; compare the signature information and the verification information, and output a comparison result;
    监控模块,被配置为根据所述比较结果输出监控结果。The monitoring module is configured to output a monitoring result according to the comparison result.
  9. 如权利要求8所述的装置,其中,The device of claim 8 wherein
    所述签名模块,被配置为获取所述源头直播码流,使用预定算法计算所述源头直播码流,生成所述签名信息;The signing module is configured to acquire the source live broadcast code stream, calculate the source live broadcast code stream by using a predetermined algorithm, and generate the signature information;
    所述验证模块,被配置为获取所述末端直播码流,使用所述预定算法计算所述末端直播码流,生成所述验证信息。The verification module is configured to acquire the end live broadcast code stream, calculate the end live broadcast code stream by using the predetermined algorithm, and generate the verification information.
  10. 如权利要求9所述的装置,其中,所述签名模块被配置为从直播码流的直播源、和/或内容分发网络中心节点、和/或内容分发网络转码节点,获取所述直播码流的副本,作为所述源头直播码流。The apparatus of claim 9, wherein the signature module is configured to obtain the live broadcast code from a live broadcast source of a live stream, and/or a content distribution network hub node, and/or a content distribution network transcoding node A copy of the stream, as the source live stream.
  11. 如权利要求9所述的装置,其中,所述验证模块被配置为从直播码流的目的终端、和/或所述目的终端所属组播组的路由设备、和/或所述目的终端所属组播组的其他设备,获取所述目的终端所接收到的直播码流的副本,作为所述末端直播码流。The apparatus of claim 9, wherein the verification module is configured to be from a destination terminal of a live stream, and/or a routing device of a multicast group to which the destination terminal belongs, and/or a group to which the destination terminal belongs The other device of the broadcast group obtains a copy of the live stream that is received by the destination terminal as the end live stream.
  12. 如权利要求9至11所述的装置,其中,所述签名模块被配置为使用所述预定算法对所述源头直播码流的数据内容进行加密存储,生成所述签名信息; 所述验证模块被配置为使用所述预定算法对所述末端直播码流的数据内容进行加密存储,生成所述验证信息。The apparatus according to any one of claims 9 to 11, wherein the signature module is configured to encrypt and store data content of the source live stream of the source using the predetermined algorithm to generate the signature information; The verification module is configured to encrypt and store the data content of the end live stream using the predetermined algorithm to generate the verification information.
  13. 如权利要求12所述的装置,其中,所述数据内容包括视频内容、源IP地址、传输路径中的至少一个。The apparatus of claim 12, wherein the data content comprises at least one of video content, a source IP address, and a transmission path.
  14. 如权利要求8所述的装置,其中,所述监控模块被配置为若比较结果为所述签名信息与所述验证信息相同,则输出直播码流未被篡改的监控结果;若比较结果为所述签名信息与所述验证信息不同,则输出直播码流被篡改的监控结果,并上报。The apparatus according to claim 8, wherein the monitoring module is configured to output, if the comparison result is that the signature information is the same as the verification information, output a monitoring result that the live stream is not tampered; if the comparison result is When the signature information is different from the verification information, the monitoring result of the live stream is falsified and outputted.
  15. 一种通信系统,包括如权利要求8至14任一项所述的码流篡改监控装置。A communication system comprising the code stream tampering monitoring device according to any one of claims 8 to 14.
  16. 一种非暂态计算机可读存储介质,存储有计算机可执行指令,所述计算机可执行指令设置为执行权利要求1-7中任一项的方法。 A non-transitory computer readable storage medium storing computer executable instructions arranged to perform the method of any of claims 1-7.
PCT/CN2017/083868 2016-05-11 2017-05-11 Code stream tampering monitoring method and device and communication system WO2017193949A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610309195.7 2016-05-11
CN201610309195.7A CN107370712A (en) 2016-05-11 2016-05-11 A kind of code stream distorts monitoring method, device and communication system

Publications (1)

Publication Number Publication Date
WO2017193949A1 true WO2017193949A1 (en) 2017-11-16

Family

ID=60266337

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/083868 WO2017193949A1 (en) 2016-05-11 2017-05-11 Code stream tampering monitoring method and device and communication system

Country Status (2)

Country Link
CN (1) CN107370712A (en)
WO (1) WO2017193949A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112449237A (en) * 2019-08-12 2021-03-05 中兴通讯股份有限公司 Method, device and system for detecting video code stream
CN112954371A (en) * 2019-12-10 2021-06-11 德科仕通信(上海)有限公司 Live broadcast content ES feature code extraction method and live broadcast content consistency comparison method
CN113840162A (en) * 2021-09-27 2021-12-24 中通服创立信息科技有限责任公司 IPTV video file tamper-proof method

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108696713B (en) * 2018-04-27 2021-08-24 苏州科达科技股份有限公司 Code stream safety test method, device and test equipment
CN108777688A (en) * 2018-06-07 2018-11-09 中国联合网络通信集团有限公司 Video security monitoring method and system
CN110868641B (en) * 2018-08-28 2021-12-07 中国电信股份有限公司 Method and system for detecting validity of live broadcast source
CN110876071B (en) * 2018-09-03 2021-11-19 国家广播电视总局广播电视科学研究院 Method and system for managing multimedia content protection key

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1976437A (en) * 2006-12-11 2007-06-06 浙江大学 Coding and decoding equipment with watermark encrypting
CN101282457A (en) * 2005-02-06 2008-10-08 陆健 False proof detection method for real time monitoring videosignal
CN201378857Y (en) * 2009-03-25 2010-01-06 公安部第一研究所 Trusted video system utilizing digital signature technology
US20120148089A1 (en) * 2010-12-10 2012-06-14 Infosys Technologies Limited Method and system for efficient watermarking of video content
CN104469407A (en) * 2014-12-25 2015-03-25 山东泰信电子股份有限公司 Method and system for ensuring digital television program content safety and scrambling device
CN104602015A (en) * 2014-12-31 2015-05-06 西安蒜泥电子科技有限责任公司 Real-time video monitoring encryption and authentication method

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101286997B (en) * 2008-06-05 2011-08-17 北京中星微电子有限公司 Data reliability verifying method, system, transmitting device and receiving device
CN101667999B (en) * 2008-09-04 2012-09-05 华为技术有限公司 Method and system for transmitting peer-to-peer broadcast stream, data signature device and client
EP2439943A1 (en) * 2010-10-07 2012-04-11 Nagravision S.A. System and method to prevent manipulation of transmitted video data
CN101917623B (en) * 2010-09-03 2012-11-21 杭州海康威视数字技术股份有限公司 Tamper-proof encryption method, detection method and device of encoding code stream
CN102868912A (en) * 2012-08-16 2013-01-09 北京视博数字电视科技有限公司 Method and system for media content transmission based on CDN (Content Distribution Network) and P2P (Peer to Peer) converged infrastructure

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101282457A (en) * 2005-02-06 2008-10-08 陆健 False proof detection method for real time monitoring videosignal
CN1976437A (en) * 2006-12-11 2007-06-06 浙江大学 Coding and decoding equipment with watermark encrypting
CN201378857Y (en) * 2009-03-25 2010-01-06 公安部第一研究所 Trusted video system utilizing digital signature technology
US20120148089A1 (en) * 2010-12-10 2012-06-14 Infosys Technologies Limited Method and system for efficient watermarking of video content
CN104469407A (en) * 2014-12-25 2015-03-25 山东泰信电子股份有限公司 Method and system for ensuring digital television program content safety and scrambling device
CN104602015A (en) * 2014-12-31 2015-05-06 西安蒜泥电子科技有限责任公司 Real-time video monitoring encryption and authentication method

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112449237A (en) * 2019-08-12 2021-03-05 中兴通讯股份有限公司 Method, device and system for detecting video code stream
US20220329884A1 (en) * 2019-08-12 2022-10-13 Zte Corporation Method, apparatus, and system for detecting video code stream
US11729436B2 (en) 2019-08-12 2023-08-15 Zte Corporation Method, apparatus, and system for detecting video code stream
CN112954371A (en) * 2019-12-10 2021-06-11 德科仕通信(上海)有限公司 Live broadcast content ES feature code extraction method and live broadcast content consistency comparison method
CN113840162A (en) * 2021-09-27 2021-12-24 中通服创立信息科技有限责任公司 IPTV video file tamper-proof method
CN113840162B (en) * 2021-09-27 2023-07-25 中通服创立信息科技有限责任公司 IPTV video file tamper-proof method

Also Published As

Publication number Publication date
CN107370712A (en) 2017-11-21

Similar Documents

Publication Publication Date Title
WO2017193949A1 (en) Code stream tampering monitoring method and device and communication system
US11671247B2 (en) Secure layered encryption of data streams
US10116452B2 (en) Systems and methods for segment integrity and authenticity for adaptive streaming
US11868509B2 (en) Method and arrangement for detecting digital content tampering
US9935772B1 (en) Methods and systems for operating secure digital management aware applications
US8751800B1 (en) DRM provider interoperability
US10567708B2 (en) Surveillance server, method of processing data of surveillance server, and surveillance system
WO2018001193A1 (en) Method, device and system for secure playback on internet protocol television channel
WO2017096887A1 (en) Anti-leeching method and device
US20170353745A1 (en) Secure media player
US20050154921A1 (en) Method and apparatus for providing a security profile
EP3659311B1 (en) Data stream integrity
EP3340559A1 (en) Method and system for facilitating secure communication between two or more devices
WO2022120938A1 (en) Data sharing method, system and apparatus, and device and storage medium
CN114124583A (en) Terminal control method, system and device based on zero trust
US20230401292A1 (en) Security of surveillance media
CN111382451A (en) Security level identification method and device, electronic equipment and storage medium
Mata et al. Enhanced secure data storage in cloud computing using hybrid cryptographic techniques (AES and Blowfish)
US20180219689A1 (en) Certificate analysis
CN117459763B (en) Audio and video safety protection method, equipment and system based on dynamic arrangement
Stathopoulos et al. Secure log management for privacy assurance in electronic communications
CN112449237B (en) Method, device and system for detecting video code stream
Cattaneo et al. H-264/RTSP Multicast Stream Integrity
SAMČOVIĆ Security Issues in Digital Cinema
Nimat et al. Efficient data sharing in cloud with third party auditor: a review study

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17795567

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 17795567

Country of ref document: EP

Kind code of ref document: A1