CN102970580A - Video file encryption and decryption method and system - Google Patents

Video file encryption and decryption method and system Download PDF

Info

Publication number
CN102970580A
CN102970580A CN2012104683624A CN201210468362A CN102970580A CN 102970580 A CN102970580 A CN 102970580A CN 2012104683624 A CN2012104683624 A CN 2012104683624A CN 201210468362 A CN201210468362 A CN 201210468362A CN 102970580 A CN102970580 A CN 102970580A
Authority
CN
China
Prior art keywords
video file
byte
mapping table
server end
client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2012104683624A
Other languages
Chinese (zh)
Other versions
CN102970580B (en
Inventor
李春林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Si Tech Information Technology Co Ltd
Original Assignee
Beijing Si Tech Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Si Tech Information Technology Co Ltd filed Critical Beijing Si Tech Information Technology Co Ltd
Priority to CN201210468362.4A priority Critical patent/CN102970580B/en
Publication of CN102970580A publication Critical patent/CN102970580A/en
Application granted granted Critical
Publication of CN102970580B publication Critical patent/CN102970580B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention relates to a video file encryption and decryption method and a system. The video file encryption and decryption method comprises the steps that step one, a client side logs in a server according to a user number and submits a video file downloading request; step two, a server side receives the video file downloading request submitted by the client side; step three, the server side reads a byte mapping table; step four, the server side reads an encryption section of a video file, and the encryption section of the data of each byte is encrypted according to the byte mapping table; step five, the server side sends the video file to the client side; and step six, a video player of the client side carries out inverse-mapping decryption on the encryption section of the video file by utilizing the byte mapping table, and then plays the video file. According to the method and the device, the video file can be encrypted and decrypted, so that the video file can be prevented from being pirated.

Description

A kind of video file encipher-decipher method and system
Technical field
The present invention relates to a kind of encryption method, particularly a kind of video file encipher-decipher method and system.
Background technology
In education sector, it is very general to record education video, and these education video are the very important assets of educational institution; When authorizing the student to download on the own computer, this education video also just can at will be copied pirate.
Summary of the invention
Technical problem to be solved by this invention provides a kind of video that prevents by the video file encipher-decipher method of piracy.
The technical scheme that the present invention solves the problems of the technologies described above is as follows: a kind of video file encipher-decipher method, and it may further comprise the steps:
Step 1: client is according to the Customs Assigned Number logon server and submit the downloading video files request to;
Step 2: server end receives the downloading video files request that client is submitted to;
Step 3: server end reads the byte value mapping table;
Step 4: server end reads the encrypted section of video file, and the data of each byte are encrypted encrypted section according to the byte value mapping table;
Step 5: server end sends video file to client;
Step 6: the video player of client utilizes first the byte value mapping table that the encrypted section of video file is reflected the close rear playing video file of radiolysis.
The invention has the beneficial effects as follows: at server end video file is encrypted, penetrate in client utilization reflection video file is decrypted, when the player that utilizes non-client is play, can't be decrypted video file, reach the purpose that prevents that video file is anti-piracy.
On the basis of technique scheme, the present invention can also do following improvement.
Further, when obtaining described encrypted section, the 1st byte that originates in described video file of described encrypted section ends at any byte in 1k byte to the 1M bytes range.
The beneficial effect that adopts above-mentioned further scheme is value in video file, can contrast to prevent so stolen version after deciphering with the value of video file relevant position.
Further, described byte value mapping table is with 0 to 255 the source data corresponding target data at random that is created in 0 to 255 scope respectively.
The beneficial effect that adopts above-mentioned further scheme is to produce at random target data, can produce different encrypted video file according to different user, has strengthened the deciphering difficulty.
A kind of video file encrypting and deciphering system comprises client modules and server end module;
Described client modules is used for according to Customs Assigned Number logon server end module and submits the downloading video files request to; Utilize the byte value mapping table that the encrypted section of video file is reflected that radiolysis is close; Playing video file;
Described server end module is used for receiving the downloading video files request that the client modules user numbers submission; Read the byte value mapping table; Read the encrypted section of video file; The data of each byte are encrypted encrypted section according to the byte value mapping table; Send video file to client modules.
The beneficial effect that adopts above-mentioned further scheme is at server end video file to be encrypted, penetrate in client utilization reflection video file is decrypted, when the player that utilizes non-client is play, can't be decrypted video file, reach the purpose that prevents that video file is anti-piracy.
Further, the span of the encrypted section size in the described server end module is front 1k to the 1M byte of video file.
The beneficial effect that adopts above-mentioned further scheme is value in video file, can contrast to prevent so stolen version after deciphering with the value of video file relevant position.
Further, the byte value mapping table in the described server end module is with 0 to 255 the source data corresponding target data at random that is created in 0 to 255 scope respectively.
The beneficial effect that adopts above-mentioned further scheme is to produce at random target data, can produce different encrypted video file according to different user, has strengthened the deciphering difficulty.
Description of drawings
Fig. 1 is the inventive method flow chart;
Fig. 2 is system configuration schematic diagram of the present invention.
In the accompanying drawing, the list of parts of each label representative is as follows:
1, client modules, 2, the server end module.
Embodiment
Below in conjunction with accompanying drawing principle of the present invention and feature are described, institute gives an actual example and only is used for explaining the present invention, is not be used to limiting scope of the present invention.
As shown in Figure 1, be the inventive method flow chart; Fig. 2 is system configuration schematic diagram of the present invention.
Embodiment 1
A kind of video file encipher-decipher method is characterized in that it may further comprise the steps:
Step 1: client is according to the Customs Assigned Number logon server and initiate namely to submit to the downloading video files request;
Step 2: server end receives the downloading video files request that client is submitted to;
Step 3: server end reads this user's byte value mapping table according to Customs Assigned Number;
Step 4: server end reads the encrypted section of video file, and the data of each byte are encrypted encrypted section according to the byte value mapping table;
Step 5: server end sends video file to client;
Step 6: the video player of client utilizes first the own byte value mapping table of client that the encrypted section of video file is reflected the close rear playing video file of radiolysis.
When obtaining described encrypted section, the 1st byte that originates in described video file of described encrypted section ends at the 2k byte of video file.Read front 2048 bytes of video file, each byte value these 2048 bytes is mapped to new value according to the byte value mapping table, then the value of 2048 bytes of this new generation is kept at front 2048 bytes of video file.
Described byte value mapping table is with 0 to 255 the source data corresponding target data at random that is created in 0 to 255 scope respectively.The byte value mapping table: the source data to 0 to 255 forms the mapping dictionary table of target data at random, and is as follows:
0—168
1—240 ......
254—180
255—23
A kind of video file encrypting and deciphering system comprises client modules 1 and server end module 2;
Described client modules 1 is used for namely submitting the downloading video files request to according to Customs Assigned Number logon server end module 2 and initiation; Utilize the byte value mapping table that the encrypted section of video file is reflected that radiolysis is close; Playing video file;
Described server end module 2 is used for receiving the downloading video files request that client modules 1 user numbers submission; Read the byte value mapping table; Read the encrypted section of video file; The data of each byte are encrypted encrypted section according to the byte value mapping table; Send video file to client modules 1.
The scope of the encrypted section in the described server end module 2 is front 1k to the 1M byte of video file.
Byte value mapping table in the described server end module 2 is with 0 to 255 the source data corresponding target data at random that is created in 0 to 255 scope respectively.
The above only is preferred embodiment of the present invention, and is in order to limit the present invention, within the spirit and principles in the present invention not all, any modification of doing, is equal to replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (6)

1. a video file encipher-decipher method is characterized in that, may further comprise the steps:
Step 1: client is according to the Customs Assigned Number logon server and submit the downloading video files request to;
Step 2: server end receives the downloading video files request that client is submitted to;
Step 3: server end reads the byte value mapping table;
Step 4: server end reads the encrypted section of video file, and the data of each byte are encrypted encrypted section according to the byte value mapping table;
Step 5: server end sends video file to client;
Step 6: client utilizes first the byte value mapping table that the encrypted section of video file is reflected that radiolysis is close, rear playing video file.
2. video file encipher-decipher method according to claim 1, it is characterized in that: when obtaining described encrypted section, the 1st byte that originates in described video file of described encrypted section ends at any byte in 1k byte to the 1M bytes range.
3. video file encipher-decipher method according to claim 1 is characterized in that: described byte value mapping table is with 0 to 255 the source data corresponding target data at random that is created in 0 to 255 scope respectively.
4. a video file encrypting and deciphering system is characterized in that: comprise client modules (1) and server end module (2);
Described client modules (1) is used for according to Customs Assigned Number logon server end module (2) and submits the downloading video files request to; Utilize the byte value mapping table that the encrypted section of video file is reflected that radiolysis is close; Playing video file;
Described server end module (2) is used for receiving the downloading video files request that client modules (1) user numbers submission; Read the byte value mapping table; Read the encrypted section of video file; The data of each byte are encrypted encrypted section according to the byte value mapping table; Send video file to client modules (1).
5. video file encrypting and deciphering system according to claim 4, it is characterized in that: the scope of the encrypted section in the described server end module (2) is front 1k to the 1M byte of video file.
6. video file encrypting and deciphering system according to claim 4 is characterized in that: the byte value mapping table in the described server end module (2) is with 0 to 255 the source data corresponding target data that is created at random in 0 to 255 scope respectively.
CN201210468362.4A 2012-11-19 2012-11-19 A kind of video file encipher-decipher method and system Active CN102970580B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210468362.4A CN102970580B (en) 2012-11-19 2012-11-19 A kind of video file encipher-decipher method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210468362.4A CN102970580B (en) 2012-11-19 2012-11-19 A kind of video file encipher-decipher method and system

Publications (2)

Publication Number Publication Date
CN102970580A true CN102970580A (en) 2013-03-13
CN102970580B CN102970580B (en) 2016-03-16

Family

ID=47800400

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210468362.4A Active CN102970580B (en) 2012-11-19 2012-11-19 A kind of video file encipher-decipher method and system

Country Status (1)

Country Link
CN (1) CN102970580B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103491384A (en) * 2013-09-09 2014-01-01 天脉聚源(北京)传媒科技有限公司 Encrypting method and device of video and decrypting method and device of video
CN103888475A (en) * 2014-04-11 2014-06-25 北京鸿达以太文化发展有限公司 Method and device for protecting multimedia data
CN107395620A (en) * 2017-08-17 2017-11-24 无锡清华信息科学与技术国家实验室物联网技术中心 A kind of network transmission encrypting and decrypting method based on random bytes mapping
CN108959907A (en) * 2018-07-25 2018-12-07 武汉恩智电子科技有限公司 A kind of video record secrecy system based on video monitoring

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101378490A (en) * 2007-08-30 2009-03-04 腾讯科技(深圳)有限公司 Logging-in frontend, device, client terminal and method for implementing stream medium video order programme
CN202159435U (en) * 2011-03-24 2012-03-07 北京中微航讯科技有限公司 Study machine for dispensing mobile education resources

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101378490A (en) * 2007-08-30 2009-03-04 腾讯科技(深圳)有限公司 Logging-in frontend, device, client terminal and method for implementing stream medium video order programme
CN202159435U (en) * 2011-03-24 2012-03-07 北京中微航讯科技有限公司 Study machine for dispensing mobile education resources

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103491384A (en) * 2013-09-09 2014-01-01 天脉聚源(北京)传媒科技有限公司 Encrypting method and device of video and decrypting method and device of video
CN103491384B (en) * 2013-09-09 2017-01-18 天脉聚源(北京)传媒科技有限公司 Encrypting method and device of video and decrypting method and device of video
CN103888475A (en) * 2014-04-11 2014-06-25 北京鸿达以太文化发展有限公司 Method and device for protecting multimedia data
CN107395620A (en) * 2017-08-17 2017-11-24 无锡清华信息科学与技术国家实验室物联网技术中心 A kind of network transmission encrypting and decrypting method based on random bytes mapping
CN108959907A (en) * 2018-07-25 2018-12-07 武汉恩智电子科技有限公司 A kind of video record secrecy system based on video monitoring

Also Published As

Publication number Publication date
CN102970580B (en) 2016-03-16

Similar Documents

Publication Publication Date Title
US9143329B2 (en) Content integrity and incremental security
US20210182871A1 (en) Post-processing method and device based on copyright registration information, apparatus, and medium
US20160366116A1 (en) Drm protected video streaming on game console with secret-less application
US8782418B2 (en) Entertainment device
US8417966B1 (en) System and method for measuring and reporting consumption of rights-protected media content
CN106250721A (en) A kind of electronic copyright protection method based on block chain
NO332664B1 (en) Procedure for Using a Rights Template to Obtain a Signed Rights Mark (SRL) for Digital Content in a Digital Rights Management System
US8638935B2 (en) System and method for key space division and sub-key derivation for mixed media digital rights management content
CN102073826A (en) System and method for digital copyright management using lightweight digital watermark adding component
US20090220090A1 (en) Tamper resistant method, apparatus and system for secure portability of digital rights management-protected content
WO2009100399A9 (en) Media security through hardware-resident proprietary key generation
EP3281357B1 (en) Session based watermarking of media content using encrypted content streams
CN102970580B (en) A kind of video file encipher-decipher method and system
JP2005284525A (en) Content distribution system, encryption unit, content provision unit, content playback unit, license information provision unit, encryption method, content provision method, content playback method, license information provision method, information processing program, and storage medium
JP2005284525A5 (en)
CN112261444A (en) Media stream encryption method based on high-performance virtual gateway
CN109728912A (en) Broadcasting content safe transmission method, system and terminal
US20050060544A1 (en) System and method for digital content management and controlling copyright protection
EP2487619A2 (en) Information processing apparatus, information processing method and program
TW201335782A (en) Information processing apparatus, information storage apparatus, information processing system, information processing method, and program
US20040010691A1 (en) Method for authenticating digital content in frames having a minimum of one bit per frame reserved for such use
CN107391970B (en) Function access control method and device in Flash application program
TWI766608B (en) Program signing method
JP5908088B2 (en) Communication method and simulation system between simulators
Zheng et al. Research on digital rights management model for spatial data files

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant