CN102970580B - A kind of video file encipher-decipher method and system - Google Patents

A kind of video file encipher-decipher method and system Download PDF

Info

Publication number
CN102970580B
CN102970580B CN201210468362.4A CN201210468362A CN102970580B CN 102970580 B CN102970580 B CN 102970580B CN 201210468362 A CN201210468362 A CN 201210468362A CN 102970580 B CN102970580 B CN 102970580B
Authority
CN
China
Prior art keywords
video file
byte
mapping table
server end
client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201210468362.4A
Other languages
Chinese (zh)
Other versions
CN102970580A (en
Inventor
李春林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Si Tech Information Technology Co Ltd
Original Assignee
Beijing Si Tech Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Si Tech Information Technology Co Ltd filed Critical Beijing Si Tech Information Technology Co Ltd
Priority to CN201210468362.4A priority Critical patent/CN102970580B/en
Publication of CN102970580A publication Critical patent/CN102970580A/en
Application granted granted Critical
Publication of CN102970580B publication Critical patent/CN102970580B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The present invention relates to a kind of video file encipher-decipher method and device, it comprises the following steps: step 1: client is according to Customs Assigned Number logon server and submit downloading video files request to; Step 2: the downloading video files request that received server-side client is submitted to; Step 3: server end reads byte value mapping table; Step 4: server end reads the encrypted section of video file, the data of each byte is encrypted encrypted section according to byte value mapping table; Step 5: server end sends video file to client; Step 6: the video player of client first utilizes byte value mapping table to carry out the close rear playing video file of reflection radiolysis to the encrypted section of video file.The present invention can by carrying out encryption and decryption to video file, thus realize preventing video file pirate.

Description

A kind of video file encipher-decipher method and system
Technical field
The present invention relates to a kind of encryption method, particularly a kind of video file encipher-decipher method and system.
Background technology
In education sector, record education video very general, these education video are the very important assets of educational institution; When authorizing student to download on oneself computer, this education video also just can be at will copied pirate.
Summary of the invention
Technical problem to be solved by this invention is to provide a kind of video that prevents by the video file encipher-decipher method of piracy.
The technical scheme that the present invention solves the problems of the technologies described above is as follows: a kind of video file encipher-decipher method, and it comprises the following steps:
Step 1: client is according to Customs Assigned Number logon server and submit downloading video files request to;
Step 2: the downloading video files request that received server-side client is submitted to;
Step 3: server end reads byte value mapping table;
Step 4: server end reads the encrypted section of video file, the data of each byte is encrypted encrypted section according to byte value mapping table;
Step 5: server end sends video file to client;
Step 6: the video player of client first utilizes byte value mapping table to carry out the close rear playing video file of reflection radiolysis to the encrypted section of video file.
The invention has the beneficial effects as follows: at server end, video file is encrypted, anti-mapping pair video file is utilized to be decrypted in client, cannot be decrypted video file when utilizing the player of non-customer end to play, reaching the object preventing video file anti-piracy.
On the basis of technique scheme, the present invention can also do following improvement.
Further, when obtaining described encrypted section, the 1st byte originating in described video file of described encrypted section, ends at 1k byte to any byte in 1M bytes range.
Adopt the beneficial effect of above-mentioned further scheme to be value in video file, can contrast to prevent stolen version with the value of video file relevant position so after decryption.
Further, described byte value mapping table is by the source data of 0 to the 255 corresponding random target data be created in 0 to 255 scopes respectively.
Adopt the beneficial effect of above-mentioned further scheme to be produce target data at random, different encrypted video file can be produced according to different user, enhance deciphering difficulty.
A kind of video file encrypting and deciphering system, comprises client modules and server end module;
Described client modules, for submitting downloading video files request to according to Customs Assigned Number logon server end module; Byte value mapping table is utilized to carry out reflection radiolysis to the encrypted section of video file close; Playing video file;
Described server end module, for receiving the downloading video files request that client modules uses Customs Assigned Number to submit to; Read byte value mapping table; Read the encrypted section of video file; The data of each byte are encrypted encrypted section according to byte value mapping table; Send video file to client modules.
The beneficial effect of above-mentioned further scheme is adopted to be encrypted video file at server end, anti-mapping pair video file is utilized to be decrypted in client, cannot be decrypted video file when utilizing the player of non-customer end to play, reaching the object preventing video file anti-piracy.
Further, the span of the encrypted section size in described server end module is front 1k to the 1M byte of video file.
Adopt the beneficial effect of above-mentioned further scheme to be value in video file, can contrast to prevent stolen version with the value of video file relevant position so after decryption.
Further, the byte value mapping table in described server end module is by the source data of 0 to the 255 corresponding random target data be created in 0 to 255 scopes respectively.
Adopt the beneficial effect of above-mentioned further scheme to be produce target data at random, different encrypted video file can be produced according to different user, enhance deciphering difficulty.
Accompanying drawing explanation
Fig. 1 is the inventive method flow chart;
Fig. 2 is present system structural representation.
In accompanying drawing, the list of parts representated by each label is as follows:
1, client modules, 2, server end module.
Embodiment
Be described principle of the present invention and feature below in conjunction with accompanying drawing, example, only for explaining the present invention, is not intended to limit scope of the present invention.
As shown in Figure 1, be the inventive method flow chart; Fig. 2 is present system structural representation.
Embodiment 1
A kind of video file encipher-decipher method, it is characterized in that, it comprises the following steps:
Step 1: client is according to Customs Assigned Number logon server and namely initiation submits downloading video files request to;
Step 2: the downloading video files request that received server-side client is submitted to;
Step 3: server end reads the byte value mapping table of this user according to Customs Assigned Number;
Step 4: server end reads the encrypted section of video file, the data of each byte is encrypted encrypted section according to byte value mapping table;
Step 5: server end sends video file to client;
Step 6: the byte value mapping table that the video player of client first utilizes client to have by oneself carries out the close rear playing video file of reflection radiolysis to the encrypted section of video file.
When obtaining described encrypted section, the 1st byte originating in described video file of described encrypted section, ends at the 2k byte of video file.Read front 2048 bytes of video file, each byte value of these 2048 bytes, be mapped to new value according to byte value mapping table, then the value of 2048 of this new generation bytes be kept at front 2048 bytes of video file.
Described byte value mapping table is by the source data of 0 to the 255 corresponding random target data be created in 0 to 255 scopes respectively.Byte value mapping table: the source data to 0 to 255 is randomly formed the mapping dictionary table of target data, as follows:
0—168
1—240......
254—180
255—23
A kind of video file encrypting and deciphering system, comprises client modules 1 and server end module 2;
Described client modules 1, for also initiating namely to submit downloading video files request to according to Customs Assigned Number logon server end module 2; Byte value mapping table is utilized to carry out reflection radiolysis to the encrypted section of video file close; Playing video file;
Described server end module 2, for receiving the downloading video files request that client modules 1 uses Customs Assigned Number to submit to; Read byte value mapping table; Read the encrypted section of video file; The data of each byte are encrypted encrypted section according to byte value mapping table; Send video file to client modules 1.
The scope of the encrypted section in described server end module 2 is front 1k to the 1M byte of video file.
Byte value mapping table in described server end module 2 is by the source data of 0 to the 255 corresponding random target data be created in 0 to 255 scopes respectively.
The foregoing is only preferred embodiment of the present invention, not in order to limit the present invention, within the spirit and principles in the present invention all, any amendment done, equivalent replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (4)

1. a video file encipher-decipher method, is characterized in that, comprises the following steps:
Step 1: client is according to Customs Assigned Number logon server and submit downloading video files request to;
Step 2: the downloading video files request that received server-side client is submitted to;
Step 3: server end reads byte value mapping table, described byte value mapping table is by the source data of 0 to the 255 corresponding random target data be created in 0 to 255 scopes respectively;
Step 4: server end reads the encrypted section of video file, the data of each byte is encrypted encrypted section according to byte value mapping table;
Step 5: server end sends video file to client;
Step 6: it is close that client first utilizes byte value mapping table to carry out reflection radiolysis to the encrypted section of video file, rear playing video file.
2. video file encipher-decipher method according to claim 1, is characterized in that: when obtaining described encrypted section, and the 1st byte originating in described video file of described encrypted section, ends at 1k byte to any byte in 1M bytes range.
3. a video file encrypting and deciphering system, is characterized in that: comprise client modules (1) and server end module (2);
Described client modules (1), for submitting downloading video files request to according to Customs Assigned Number logon server end module (2); Byte value mapping table is utilized to carry out reflection radiolysis to the encrypted section of video file close; Playing video file;
Described server end module (2), for receiving the downloading video files request that client modules (1) uses Customs Assigned Number to submit to; Read byte value mapping table, the byte value mapping table in described server end module (2) is by the source data of 0 to 255 target data of corresponding stochastic generation in 0 to 255 scopes respectively; Read the encrypted section of video file; The data of each byte are encrypted encrypted section according to byte value mapping table; Send video file to client modules (1).
4. video file encrypting and deciphering system according to claim 3, is characterized in that: the scope of the encrypted section in described server end module (2) is front 1k to the 1M byte of video file.
CN201210468362.4A 2012-11-19 2012-11-19 A kind of video file encipher-decipher method and system Active CN102970580B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210468362.4A CN102970580B (en) 2012-11-19 2012-11-19 A kind of video file encipher-decipher method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210468362.4A CN102970580B (en) 2012-11-19 2012-11-19 A kind of video file encipher-decipher method and system

Publications (2)

Publication Number Publication Date
CN102970580A CN102970580A (en) 2013-03-13
CN102970580B true CN102970580B (en) 2016-03-16

Family

ID=47800400

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210468362.4A Active CN102970580B (en) 2012-11-19 2012-11-19 A kind of video file encipher-decipher method and system

Country Status (1)

Country Link
CN (1) CN102970580B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103491384B (en) * 2013-09-09 2017-01-18 天脉聚源(北京)传媒科技有限公司 Encrypting method and device of video and decrypting method and device of video
CN103888475B (en) * 2014-04-11 2017-10-24 北京鸿达以太文化发展有限公司 A kind of guard method and device to multi-medium data
CN107395620A (en) * 2017-08-17 2017-11-24 无锡清华信息科学与技术国家实验室物联网技术中心 A kind of network transmission encrypting and decrypting method based on random bytes mapping
CN108959907A (en) * 2018-07-25 2018-12-07 武汉恩智电子科技有限公司 A kind of video record secrecy system based on video monitoring

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101378490A (en) * 2007-08-30 2009-03-04 腾讯科技(深圳)有限公司 Logging-in frontend, device, client terminal and method for implementing stream medium video order programme
CN202159435U (en) * 2011-03-24 2012-03-07 北京中微航讯科技有限公司 Study machine for dispensing mobile education resources

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101378490A (en) * 2007-08-30 2009-03-04 腾讯科技(深圳)有限公司 Logging-in frontend, device, client terminal and method for implementing stream medium video order programme
CN202159435U (en) * 2011-03-24 2012-03-07 北京中微航讯科技有限公司 Study machine for dispensing mobile education resources

Also Published As

Publication number Publication date
CN102970580A (en) 2013-03-13

Similar Documents

Publication Publication Date Title
CN101635622B (en) Method, system and equipment for encrypting and decrypting web page
US9853957B2 (en) DRM protected video streaming on game console with secret-less application
US9930014B2 (en) Methods and apparatus for key delivery in HTTP live streaming
US9143329B2 (en) Content integrity and incremental security
CN103491098B (en) Software authorization method based on public-key cryptosystem
US8712041B2 (en) Content protection apparatus and content encryption and decryption apparatus using white-box encryption table
US8806193B2 (en) Methods and apparatus for integrating digital rights management (DRM) systems with native HTTP live streaming
US8417966B1 (en) System and method for measuring and reporting consumption of rights-protected media content
TW202034654A (en) Systems and methods for efficient and secure processing, accessing and transmission of data via a blockchain network
CN102970580B (en) A kind of video file encipher-decipher method and system
CN103888475B (en) A kind of guard method and device to multi-medium data
CN104540016A (en) Video playing method and device
JP2005284525A (en) Content distribution system, encryption unit, content provision unit, content playback unit, license information provision unit, encryption method, content provision method, content playback method, license information provision method, information processing program, and storage medium
CN109151507A (en) Audio/video player system and method
CN104009839A (en) Generating method for secret keys with user information
KR20140098912A (en) A system and method for distributing allication
CN105357003A (en) Data encryption method and apparatus
CN103685334A (en) Intelligent application browser
CN112261444A (en) Media stream encryption method based on high-performance virtual gateway
Naz et al. Watermarking as a service (WaaS) with anonymity
CN101996065A (en) Random number generator and random number generating method
CN114143576B (en) Video-audio encryption protection on-demand method and device and electronic equipment
CN114363068A (en) Image-text publishing method and device, electronic equipment and storage medium
Wu et al. A flexible and lightweight user‐demand DRM system for multimedia contents over multiple portable device platforms
CN108307211B (en) Video stream address authentication method, storage medium, device and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant