CN101102463A - Media stream transmission method - Google Patents

Media stream transmission method Download PDF

Info

Publication number
CN101102463A
CN101102463A CNA2007101194911A CN200710119491A CN101102463A CN 101102463 A CN101102463 A CN 101102463A CN A2007101194911 A CNA2007101194911 A CN A2007101194911A CN 200710119491 A CN200710119491 A CN 200710119491A CN 101102463 A CN101102463 A CN 101102463A
Authority
CN
China
Prior art keywords
media stream
key
terminal
character string
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA2007101194911A
Other languages
Chinese (zh)
Other versions
CN100583989C (en
Inventor
马妍
焦刚
厉盛义
白良
张震
董新久
陈起
魏六寿
杨军
石宇光
陈华
谭容长
刘亚萍
种玉良
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
CHINA NETWORK COMMUNICATIONS GROUP Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CHINA NETWORK COMMUNICATIONS GROUP Corp filed Critical CHINA NETWORK COMMUNICATIONS GROUP Corp
Priority to CN200710119491A priority Critical patent/CN100583989C/en
Publication of CN101102463A publication Critical patent/CN101102463A/en
Application granted granted Critical
Publication of CN100583989C publication Critical patent/CN100583989C/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The method comprises: the first terminal decides if the media stream needs to be encrypted, and sends a session starting request carrying an expanded field, or directly sends out the session starting request; the control platform decides if the session starting request carries the expanded field, and generates a key, and relays the session starting request with the key, or directly relays the session starting request; the second terminal decides if the session starting request carries the expanded field, and restores the key, and returns the response carrying the expanded field, and uses the key to make a selectable encryption for the media stream, or directly returns the response and directly sends out the media stream; the control platform decides if the response message carries the expanded filed, and relays the response message carrying the key, or directly relays the response message; the first terminal decides if the response message carries the expanded field, and restores the key and media stream, or directly reads the media stream.

Description

Media stream transmission method
Technical field
The present invention relates to a kind of media stream transmission method, particularly Media Stream is selectively encrypted the method for back transmission, belong to multimedia technology field.
Background technology
With audio frequency, video compression technology is that the multimedia technology development in recent years of core is rapid, and along with the popularizing of continuous progress, the especially broadband network of computer networking technology, the product of the two combination is exactly so-called stream media technology simultaneously.Streaming Media refers to use the continuous time-base media of stream transmission technology in Internet, as: audio frequency, video or multimedia file.Streaming video is not downloaded whole file before broadcast, but data flow transmits broadcast at any time at any time.The key that the Streaming Media transmission has become in current numerous network service is used, and (Voice over Internet Protocol is called for short: VoIP) etc. as video monitoring, video conference, video request program, the networking telephone.
At present, sound and compression of video data mode use maximum be Motion Picture Experts Group (MovingPictures Expert Group, hereinafter to be referred as MPEG) mode, it has good compatibility, can provide than the better compression ratio of other algorithm, the loss of data is very little simultaneously.The Media Stream that participates in the both sides of session in existing stream media transmission system directly transmits mostly on the net, does not pass through encryption, has increased the possibility that media data is divulged a secret.Do not pass through the session initiation protocol of security extension (SessionInitiation Protocol, hereinafter to be referred as: SIP) communication in, the hacker can have multiple mode to carry out stealing of data, and following two kinds of means are generally arranged:
(1) network monitoring: the hacker can directly obtain user's confidential information by monitoring the medium bag of transmission over networks;
(2) identity camouflage: the security information that the hacker can gain the user by cheating by the role who the mode that the SIP signaling is intercepted and captured and the address pretends is played the part of controlling platform or client.
In order to increase communications security, some stream media system is encrypted whole Media Stream when media stream with the encryption technology of standard.Because the data flow of Media Stream is normally very big, so this encryption method can't provide very high processing speed, is not suitable for the encryption of real-time media stream, more can't adapt to the requirement of the real-time media stream encryption of the more weak embedded device of disposal ability.
Summary of the invention
The invention provides a kind of media stream transmission method,, realize the transmission of safety encipher Media Stream in order to solve the problem that medium stream information is stolen.
The present invention provides following technical scheme by some embodiment: a kind of media stream transmission method may further comprise the steps:
Whether the first terminal judges Media Stream needs to encrypt, and sends the session of carrying the extended field that includes encrypted instruction and begins request message; Perhaps directly send session and begin request message;
Controlling platform judges described session begins whether to carry in the request message described extended field, generates the key that is used for encrypted media streams, transmits the session of carrying described key and begins request message; Perhaps directly transmit described session and begin request message;
The described session of second terminal judges begins whether to carry described extended field in the request message, restores described key, returns the response message that carries described extended field, and utilizes described key that described Media Stream is carried out sending behind the selective encryption; Perhaps directly return response message, and described Media Stream is directly sent;
Described controlling platform judges whether carry described extended field in the described response message, transmits the response message that carries described key; Perhaps directly transmit described response message;
Whether carry described extended field in the described response message of described first terminal judges, restore described key and described Media Stream; Perhaps directly read the Media Stream that receives.
Some embodiments of the present invention are by adding new field extension Session Initiation Protocol in the SIP signaling, and the method for Media Stream being carried out selective encryption, realized the transmission of safety encipher Media Stream, guaranteed to have the higher data fail safe based on the systems such as Next Generation Internet video monitoring, video conference and video request program of Session Initiation Protocol.
In addition, the computing load of some embodiments of the present invention is low, treatment effeciency is high, has real-time media stream privacy ability.For video monitoring system, reduced the requirement of embedded monitoring terminal processing capacity, improved the performance of the real-time media stream encryption of embedded monitoring terminal.
Description of drawings
Below in conjunction with accompanying drawing the specific embodiment of the present invention is described in further detail.
Fig. 1 is the schematic flow sheet of first embodiment of media stream transmission method of the present invention;
Fig. 2 is the schematic flow sheet of second embodiment of media stream transmission method of the present invention.
Embodiment
As shown in Figure 1, be the schematic flow sheet of first embodiment of media stream transmission method of the present invention.Present embodiment may further comprise the steps:
Whether the first terminal judges Media Stream needed before transmission is encrypted, if above-mentioned Media Stream need carry out transmitting after the encryption again, first terminal then send the session of carrying the extended field that includes encrypted instruction begin the request (hereinafter to be referred as: INVITE) message is to controlling platform; Just can directly not transmit if above-mentioned Media Stream does not need to carry out encryption, first terminal is then directly sent INVITE to controlling platform;
Controlling platform judges whether carry above-mentioned extended field in the above-mentioned INVITE, if carry above-mentioned extended field in the above-mentioned INVITE, controlling platform then generates the key that is used for encrypted media streams, and transmits and carry the INVITE of above-mentioned key to second terminal; If do not carry above-mentioned extended field in the above-mentioned INVITE, controlling platform is then directly transmitted above-mentioned INVITE to second terminal;
Whether carry above-mentioned extended field in the above-mentioned INVITE of second terminal judges, if carry above-mentioned extended field in the above-mentioned INVITE, second terminal then restores above-mentioned key, return the response of carrying above-mentioned extended field (hereinafter to be referred as: 200 OK) message is to controlling platform, and utilizes above-mentioned key that above-mentioned Media Stream is carried out sending to first terminal behind the selective encryption; If do not carry above-mentioned extended field in the above-mentioned INVITE, second terminal is then directly returned 200 OK message to controlling platform, and above-mentioned Media Stream is directly sent to first terminal;
Above-mentioned controlling platform judges in the above-mentioned 200 OK message whether carry above-mentioned extended field, if carry above-mentioned extended field in the above-mentioned 200 OK message, controlling platform then transmit carry above-mentioned key 200 OK message to first terminal; If do not carry above-mentioned extended field in the above-mentioned response message, controlling platform is then directly transmitted above-mentioned 200 OK message to first terminal;
Whether carry above-mentioned extended field in the above-mentioned 200 OK message of above-mentioned first terminal judges, if whether carry above-mentioned extended field in the above-mentioned 200 OK message, first terminal then restores the Media Stream that above-mentioned key and second terminal are sent; First terminal then directly reads the Media Stream that receives.
In the present embodiment, above-mentioned Media Stream being carried out the algorithm of enciphering/deciphering, is that system pre-sets.Present embodiment is by beginning to have added encrypted instruction that is used for encrypted media streams and/or the key that is used for encrypted media streams in request message and the response message in session, and the method for Media Stream being carried out selective encryption, realized the transmission of safety encipher Media Stream, guaranteed to have the higher data fail safe based on the systems such as Next Generation Internet video monitoring, video conference and video request program of Session Initiation Protocol.
In addition, the algorithm that above-mentioned Media Stream carries out enciphering/deciphering can also be to carry out the algorithm that obtains after the algorithmic match, describes in detail in next embodiment.As shown in Figure 2, be the schematic flow sheet of second embodiment of media stream transmission method of the present invention.Present embodiment may further comprise the steps:
Whether the first terminal judges Media Stream needed before transmission is encrypted, if above-mentioned Media Stream need carry out transmitting after the encryption again, first terminal is then sent the INVITE that carries extended field " Require:encrypt ", the encrypted instruction of " encrypt " in the extended field " Require:encrypt " for being used for above-mentioned Media Stream is encrypted; Just can directly not transmit if above-mentioned Media Stream does not need to carry out encryption, first terminal is then directly sent INVITE;
Controlling platform judges in the INVITE that receives whether carry extended field " Require:encrypt ", if carry extended field " Require:encrypt " in the above-mentioned INVITE, controlling platform is then carried out algorithmic match, match first terminal that participates in session and the algorithm that second terminal is all supported, the key A that is used for encrypted media streams that second password that utilizes algorithm Y that algorithmic match obtains and described second terminal to be had will generate is at random encrypted earlier and is generated the first character string B 1(B 1Be string of binary characters), again with the first character string B 1Encoding with Base-64 generates the second character string B (B is a text-string), and the algorithm Y and the second character string B are write first encrypted fields, will include the first encrypted fields " Encrypt:Y of the algorithm Y and the second character string B; Key=B " add in the above-mentioned INVITE, and will carry the extended field " Require:encrypt " and the first encrypted fields " Encrypt:Y; Key=B " INVITE be forwarded to second terminal; If do not carry extended field " Require:encrypt " in the above-mentioned INVITE, controlling platform is then directly transmitted above-mentioned INVITE to second terminal;
Whether carry extended field " Require:encrypt " in the INVITE that second terminal judges receives, if carry extended field " Require:encrypt " in the above-mentioned INVITE, second terminal then extract first encrypted fields of carrying in the above-mentioned INVITE " Encrypt:Y; Key=B "; utilize Base-64 that the second character string B that is wherein comprised is decoded earlier and restore the first character string B1; second password that utilizes algorithm Y and above-mentioned second terminal to be had again is decrypted the first character string B1 and restores key A; return carry extended field " Require:encrypt " 200 OK message to controlling platform, and utilize key A that above-mentioned Media Stream is carried out sending to above-mentioned first terminal behind the selective encryption; If do not carry extended field " Require:encrypt " in the above-mentioned INVITE, second terminal is then directly returned 200 OK message to controlling platform, and above-mentioned Media Stream is directly sent to above-mentioned first terminal;
Controlling platform judges in the 200 OK message that receive whether carry extended field " Require:encrypt ", if carry extended field " Require:encrypt " in the above-mentioned 200 OK message, first password that controlling platform then utilizes algorithm Y and described first terminal to be had is encrypted key A earlier and is generated three-character doctrine string C 1(C 1Be string of binary characters), again with three-character doctrine string C 1Encoding with Base-64 generates the 4th character string C (C is a text-string), and algorithm Y and the 4th character string C are write second encrypted fields, will include the second encrypted fields " Encrypt:Y of algorithm Y and the 4th character string C; Key=C " add in the above-mentioned 200 OK message, and transmit and carry the extended field " Require:encrypt " and the second encrypted fields " Encrypt:Y; Key=C " 200 OK message to above-mentioned first terminal; If do not carry extended field " Require:encrypt " in the above-mentioned 200OK message, controlling platform is then directly returned 200 OK message to above-mentioned first terminal;
Whether carry extended field " Require:encrypt " in the 200 OK message that first terminal judges receives, if carry extended field " Require:encrypt " in the above-mentioned 200 OK message, first terminal then extract second encrypted fields of carrying in the above-mentioned 200 OK message " Encrypt:Y; Key=C ", utilize Base-64 that the 4th character string C that is wherein comprised is decoded earlier and restore three-character doctrine string C 1, utilize first password that algorithm Y and above-mentioned first terminal had again with three-character doctrine string C 1Be decrypted and restore key A, first terminal is utilized key A that the process encrypted media stream that receives is deciphered and is restored above-mentioned Media Stream; If do not carry extended field " Require:encrypt " in the above-mentioned 200 OK message, first terminal then directly reads the Media Stream that receives.
Wherein, according to first terminal that participates in session and the secret grade that second terminal is supported and the needs of media stream privacy, algorithm Y can be data encryption standard (Data Encryption Standard, hereinafter to be referred as: DES), three times of DES (Triple DES, hereinafter to be referred as: 3DES) or Advanced Encryption Standard (AdvancedEncryption Standard is hereinafter to be referred as AES) algorithm.
In the present embodiment, first terminal of participation session and second terminal are carried out the algorithm that algorithmic match is determined the above-mentioned Media Stream of enciphering/deciphering by registering the own cryptographic algorithm of being supported by controlling platform, have finished the negotiation of algorithm.Consult the algorithm of enciphering/deciphering Media Stream between first terminal and second terminal by controlling platform, Media Stream is carried out DES, 3DES or aes algorithm enciphering/deciphering, wherein, the employed key of enciphering/deciphering is determined by controlling platform.By the above-mentioned steps of present embodiment, first terminal and second terminal that participate in session have been carried out cipher key change by monitor supervision platform, have had identical key A, and both sides utilize key A promptly can finish the Media Stream that will transmit is encrypted and/or deciphered.
Present embodiment is by adding the extended field " Require:encrypt " and/or the first encrypted fields " Encrypt:Y in INVITE; Key=B ", in 200 OK message, add the extended field " Require:encrypt " and/or the second encrypted fields " Encrypt:Y; Key=C " expanded Session Initiation Protocol, realized the negotiation of algorithm and the exchange of key.In addition, present embodiment is also considered in video monitoring system, the disposal ability deficiency of embedded video monitor terminal, generally can not realize whole Media Streams are carried out the function of DES, 3DES or aes algorithm encryption, therefore, present embodiment only selects the data message of the Media Stream of sub-fraction key to encrypt, realized Media Stream is carried out transmission behind the safety encipher, guaranteed to have the higher data fail safe based on the systems such as Next Generation Internet video monitoring, video conference and video request program of S IP agreement.
As a kind of extendible negotiating algorithm and cipher key exchange mechanism, can select the encryption key of corresponding cryptographic algorithm and enough figure places fully as required for the grade strength of encrypting by system.If terminal need improve the intensity of encryption, only need when registration, the own high strength encrypting algorithm of being supported be reported to the sip server of controlling platform, and the support that sip server also correspondingly adds above-mentioned algorithm gets final product.
The 3rd embodiment of media stream transmission method of the present invention compares with a last embodiment, and in the present embodiment, first terminal utilizes key A that the process encrypted media stream that receives is deciphered the operation that restores above-mentioned Media Stream can be following steps:
Step 1: (Real-Time Transport Protocol is hereinafter to be referred as RTP) packet R1, R2 to the individual RTP of n (n is a natural number) with the data encapsulation of certain frame Media Stream that will transmit, ..., among the Rn, form the RTP packet first sequence P1, promptly
Frame[0...FrameLength]->P1={R1,R2,...,Rn};
Step 2: judge whether above-mentioned frame is key frame, if above-mentioned frame is a key frame, then execution in step 3; Otherwise, execution in step 6;
Step 3: extracting sequence number from the RTP packet first sequence P1 is the RTP packet of odd number, forms the RTP packet second sequence P2, promptly
P2={R1, R3 ..., Rm}, (when n is even number, m=n-1; When n is odd number, m=n); And sequence number is the RTP packet of even number, then forms RTP packet the 3rd sequence P3, promptly
P3={R2, R4 ..., Rk}, (when n is even number, k=n; When n is odd number, k=n-1);
Step 4: utilize algorithm Y to encrypt generation RTP packet the 4th sequence P4 one by one each RTP packet of the RTP packet second sequence P2, each packet of RTP packet the 4th sequence P4 still takies the memory block of each packet of the RTP packet second sequence P2;
Step 5: generate RTP packet the 5th sequence P5, i.e. P5=P3+P4;
Step 6: (User Datagram Protocol, be called for short: UDP), the first sequence P5 sends to first terminal to second terminal with the RTP packet according to User Datagram Protoco (UDP).
In the present embodiment, for the key frame of the Media Stream of MPEG-4 type (hereinafter referred to as: Intra-Frame), only its odd number RTP packet of encipher only is not then encrypted for other RTP packet of Inter-Frame.The Media Stream that transmits 25 frame/seconds, 100 bag/seconds with video monitoring system is an example, and statistics shows, only need do 4 times/second computations.Even illegal terminal steals all RTP packets, owing to be difficult to guess the key that to be used to encrypt above-mentioned Media Stream, therefore can not recover the data message of Intra-Frame, promptly can't reconstructed image, can't watch video.
Present embodiment is not limited to Intra-Frame odd number RTP packet is encrypted, also can or extract limited RTP packet according to certain rule and encrypt Intra-Frame even number RTP packet, encryption method is similar, repeats no more herein.
Present embodiment is by adding new field (" Require:encrypt ", " Encrypt:Y in SIP signaling (INVITE and 200 OK message); Key=B " or " Encrypt:Y; Key=C ") expanded Session Initiation Protocol; and the Media Stream that will transmit carried out selective encryption; transmit after having realized media flow security encrypted, guaranteed to have the higher data fail safe based on the systems such as Next Generation Internet video monitoring, video conference and video request program of Session Initiation Protocol.
After through the Session Initiation Protocol security extension,, therefore reduced the possibility that the media stream data transmission is divulged a secret because the Media Stream that is transmitted all is process encryptions.For the mode of stealing of network monitoring,, therefore can guarantee the safety of media flow transmission data because the hacker does not have corresponding decruption key; For the mode of stealing of identity camouflage, because the hacker can't be known first password and second password of first terminal and second terminal of above-mentioned participation session, also can't obtain correct key simultaneously, therefore can guarantee safety of user data.
One of ordinary skill in the art will appreciate that: all or part of step that realizes said method embodiment can be finished by the relevant hardware of program command, aforesaid program can be stored in the computer read/write memory medium, this program is carried out the step that comprises said method embodiment when carrying out; And aforesaid storage medium comprises: various media that can be program code stored such as ROM, RAM, magnetic disc or CD.
It should be noted that at last: above embodiment only in order to technical scheme of the present invention to be described, is not intended to limit; Although with reference to previous embodiment the present invention is had been described in detail, those of ordinary skill in the art is to be understood that: it still can be made amendment to the technical scheme that aforementioned each embodiment put down in writing, and perhaps part technical characterictic wherein is equal to replacement; And these modifications or replacement do not make the essence of appropriate technical solution break away from the spirit and scope of various embodiments of the present invention technical scheme.

Claims (10)

1, a kind of media stream transmission method is characterized in that, may further comprise the steps:
Whether the first terminal judges Media Stream needs to encrypt, and sends the session of carrying the extended field that includes encrypted instruction and begins request message; Perhaps directly send session and begin request message;
Controlling platform judges described session begins whether to carry in the request message described extended field, generates the key that is used for encrypted media streams, transmits the session of carrying described key and begins request message; Perhaps directly transmit described session and begin request message;
The described session of second terminal judges begins whether to carry described extended field in the request message, restores described key, returns the response message that carries described extended field, and utilizes described key that described Media Stream is carried out sending behind the selective encryption; Perhaps directly return response message, and described Media Stream is directly sent;
Described controlling platform judges whether carry described extended field in the described response message, transmits the response message that carries described key; Perhaps directly transmit described response message;
Whether carry described extended field in the described response message of described first terminal judges, restore described key and described Media Stream; Perhaps directly read the Media Stream that receives.
2, media stream transmission method according to claim 1 is characterized in that, the operation that the session that described key is carried in described forwarding begins request message is specially:
Second password that the algorithm that utilization matches and second terminal are had is encrypted described key and is generated first character string, described first character string encoded generate second character string, add first encrypted fields that includes the described algorithm and second character string to described session and begin in the request message, transmit described session and begin request message.
3, media stream transmission method according to claim 2 is characterized in that, describedly restores described key, and the operation of returning the response message that carries described extended field is specially:
Described second character string decoded restores described first character string, utilizes the described algorithm and second password that described first character string is decrypted and restores described key, returns the response message that carries described extended field.
4, media stream transmission method according to claim 3 is characterized in that, the operation that the response message of described key is carried in described forwarding is specially:
First password that utilizes the described algorithm and first terminal to be had is encrypted described key and is generated the three-character doctrine string, described three-character doctrine string encoded generate the 4th character string, second encrypted fields that includes described algorithm and four character strings is added in the described response message, transmit described response message.
5, media stream transmission method according to claim 4 is characterized in that, the described operation that restores described key and described Media Stream is specially:
Described the 4th character string decoded restores described three-character doctrine string, utilizes the described algorithm and first password that described three-character doctrine string is decrypted and restores described key; Described first terminal is utilized described key that the process encrypted media stream that receives is deciphered and is restored described Media Stream, perhaps directly reads the Media Stream that receives.
6, media stream transmission method according to claim 5 is characterized in that, second password that the algorithm that described utilization matches and second terminal are had is encrypted the operation that generates first character string with described key and is specially:
Second password that the data encryption standard that utilization matches, triple are had according to encryption standard or Advanced Encryption Standardalgorithm and second terminal is encrypted described key and is generated first character string.
7, media stream transmission method according to claim 6 is characterized in that, described the operation that generates second character string of encoding of first character string is specially:
Described first character string is encoded with Base-64, convert second character string to.
8, media stream transmission method according to claim 7 is characterized in that, described the operation that generates the 4th character string of encoding of three-character doctrine string is specially:
Described three-character doctrine string is encoded with Base-64, convert the 4th character string to.
9, media stream transmission method according to claim 8 is characterized in that, described second terminal utilizes described key that the operation that described Media Stream carries out selective encryption is specially:
Whether the frame of the described Media Stream of described second terminal judges is key frame, and the odd number RTP packet of described key frame is encrypted.
10, media stream transmission method according to claim 8 is characterized in that, described second terminal utilizes described key that the operation that described Media Stream carries out selective encryption is specially:
Whether the frame of the described Media Stream of described second terminal judges is key frame, and the even number RTP packet of described key frame is encrypted.
CN200710119491A 2007-07-25 2007-07-25 Media stream transmission method Active CN100583989C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN200710119491A CN100583989C (en) 2007-07-25 2007-07-25 Media stream transmission method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200710119491A CN100583989C (en) 2007-07-25 2007-07-25 Media stream transmission method

Publications (2)

Publication Number Publication Date
CN101102463A true CN101102463A (en) 2008-01-09
CN100583989C CN100583989C (en) 2010-01-20

Family

ID=39036517

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200710119491A Active CN100583989C (en) 2007-07-25 2007-07-25 Media stream transmission method

Country Status (1)

Country Link
CN (1) CN100583989C (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009132551A1 (en) * 2008-04-29 2009-11-05 华为技术有限公司 Obtaining method of the meida stream key, session equipment and key management function entity
CN103561262A (en) * 2013-11-06 2014-02-05 飞歌康采(北京)软件科技有限公司 Video transcoding system and method
CN103685181A (en) * 2012-09-13 2014-03-26 北京大唐高鸿软件技术有限公司 Key negotiation method based on SRTP
CN104753876A (en) * 2013-12-30 2015-07-01 北京大唐高鸿数据网络技术有限公司 Flexible and controllable session encryption method
CN104753889A (en) * 2013-12-31 2015-07-01 北京大唐高鸿软件技术有限公司 Method for switching encryption by using SIP protocol
CN105306902A (en) * 2015-10-28 2016-02-03 成都三零凯天通信实业有限公司 4G network based end-to-end high-definition video safe transmission system and method
CN105847225A (en) * 2015-01-16 2016-08-10 中国移动通信集团公司 End-to-end encryption negotiation method and device based on IP multimedia subsystem
CN110636031A (en) * 2018-06-21 2019-12-31 视联动力信息技术股份有限公司 Video conference data processing method and device
CN112804058A (en) * 2021-03-17 2021-05-14 浙江华创视讯科技有限公司 Conference data encryption and decryption method and device, storage medium and electronic equipment
CN114630320A (en) * 2022-03-24 2022-06-14 青岛海信电子设备股份有限公司 Encrypted call calling method, terminal and network equipment

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009132551A1 (en) * 2008-04-29 2009-11-05 华为技术有限公司 Obtaining method of the meida stream key, session equipment and key management function entity
CN103685181A (en) * 2012-09-13 2014-03-26 北京大唐高鸿软件技术有限公司 Key negotiation method based on SRTP
CN103561262A (en) * 2013-11-06 2014-02-05 飞歌康采(北京)软件科技有限公司 Video transcoding system and method
CN104753876A (en) * 2013-12-30 2015-07-01 北京大唐高鸿数据网络技术有限公司 Flexible and controllable session encryption method
CN104753889A (en) * 2013-12-31 2015-07-01 北京大唐高鸿软件技术有限公司 Method for switching encryption by using SIP protocol
CN105847225A (en) * 2015-01-16 2016-08-10 中国移动通信集团公司 End-to-end encryption negotiation method and device based on IP multimedia subsystem
CN105847225B (en) * 2015-01-16 2019-02-05 中国移动通信集团公司 Encrypted negotiation method and device end to end based on IP multimedia subsystem
CN105306902A (en) * 2015-10-28 2016-02-03 成都三零凯天通信实业有限公司 4G network based end-to-end high-definition video safe transmission system and method
CN110636031A (en) * 2018-06-21 2019-12-31 视联动力信息技术股份有限公司 Video conference data processing method and device
CN110636031B (en) * 2018-06-21 2022-05-17 视联动力信息技术股份有限公司 Video conference data processing method and device
CN112804058A (en) * 2021-03-17 2021-05-14 浙江华创视讯科技有限公司 Conference data encryption and decryption method and device, storage medium and electronic equipment
CN114630320A (en) * 2022-03-24 2022-06-14 青岛海信电子设备股份有限公司 Encrypted call calling method, terminal and network equipment

Also Published As

Publication number Publication date
CN100583989C (en) 2010-01-20

Similar Documents

Publication Publication Date Title
CN100583989C (en) Media stream transmission method
US9923714B2 (en) Secure network coding for multi-resolution wireless transmission
US8503681B1 (en) Method and system to securely transport data encryption keys
CN101635823B (en) Method and system of terminal for encrypting videoconference data
EP2124379B1 (en) A method and system for distributing secret keys of media stream
JP2007041223A (en) Data distribution device and data communications system
CN101094057A (en) Content dividing method, device and system
JP2000287192A (en) Information distributing device, receiving device and communication method
CN1633068B (en) A method of media stream transmission in point-to-point communication
CN106935242A (en) A kind of voice communication encryption system and method
KR101297936B1 (en) Method for security communication between mobile terminals and apparatus for thereof
CN105792193A (en) End-to-end voice encryption method of mobile terminal based on iOS operating system
US20180212764A1 (en) Secure Network Coding for Multi-Description Wireless Transmission
CN106936788A (en) A kind of cryptographic key distribution method suitable for VOIP voice encryptions
CN101686377A (en) Video data distribution control method, device, system, and program
CN112202882B (en) Transmission method, client and transmission system
Eskicioglu et al. An integrated approach to encrypting scalable video
CN102594794A (en) Access method and device of media encryption conference
JP2005295468A (en) Communication device and communication system
CN101222324B (en) Method and apparatus for implementing end-to-end media stream safety
CN102025485B (en) Key negotiation method, key management server and terminal
Asghar et al. MIKEY for keys management of H. 264 scalable video coded layers
Janu et al. Development of an efficient real-time H. 264/AVC advanced video compression encryption scheme
Richter et al. Physical layer security vs. network layer secrecy: Who wins on the untrusted two-way relay channel?
Chiwtanasuntorn et al. Perseus on VoIP: Development and implementation of VoIP platforms

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Owner name: CHINA LINKED NETWORK COMMUNICATION GROUP CO.,LTD.

Free format text: FORMER OWNER: CHINA NETWORK COMMUNICATIONS GROUP CORPORATION

Effective date: 20090522

C41 Transfer of patent application or patent right or utility model
TA01 Transfer of patent application right

Effective date of registration: 20090522

Address after: Number 21, Finance Street, Beijing, Xicheng District: 100032

Applicant after: China United Network Telecommunication Group Co., Ltd.

Address before: Number 21, Finance Street, Beijing, Xicheng District: 100032

Applicant before: China Network Communications Group Corporation

C14 Grant of patent or utility model
GR01 Patent grant