CN104735457A - Video encryption and decryption method based on H.264 code - Google Patents

Video encryption and decryption method based on H.264 code Download PDF

Info

Publication number
CN104735457A
CN104735457A CN201510142162.3A CN201510142162A CN104735457A CN 104735457 A CN104735457 A CN 104735457A CN 201510142162 A CN201510142162 A CN 201510142162A CN 104735457 A CN104735457 A CN 104735457A
Authority
CN
China
Prior art keywords
video
encryption
key frame
frame
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510142162.3A
Other languages
Chinese (zh)
Inventor
张焰
刘成天
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Sinovatio Technology LLC
Original Assignee
Nanjing Sinovatio Technology LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Sinovatio Technology LLC filed Critical Nanjing Sinovatio Technology LLC
Priority to CN201510142162.3A priority Critical patent/CN104735457A/en
Publication of CN104735457A publication Critical patent/CN104735457A/en
Pending legal-status Critical Current

Links

Landscapes

  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

The invention discloses a video encryption and decryption method based on an H.264 code. A video frame is encrypted by the encryption and decryption method selectively. The method includes the steps that partly encryption is conducted only on coded H.264 video key frame data, fast deploy can be conducted on a video transmit side which has an encryption requirement, the encryption arithmetic efficiency is improved, and the quality of a real-time video is guaranteed; by means of a general encryption algorithm, great convenience is provided for a client side on the decryption work. The encryption technique does not participate and influence the coding process of a video, an encryption key can be customized by a user, and encryption method of hardware encryption or software encryption can be selected freely.

Description

A kind of video encrypting/deciphering method based on H.264 encoding
Technical field
The invention belongs to transmission of video technical field of communication safety and comprising, especially a kind of video encrypting/deciphering method based on H.264 encoding.
Background technology
Present video monitoring system especially IP video camera be all in mode expressly the video data transmission of camera acquisition on server or client, in mode expressly, the video data gathered is kept on external memory card or hard disc of computer, this plaintext transmission and the video data expressly preserved are easy to be intercepted and captured and steal, and there is great potential safety hazard.
Traditional video data cryptographic algorithm is mostly that video data is used as straight binary data, adopts the symmetry cryptographic algorithm such as DES, AES of standard to be directly encrypted, and the usual operand of these algorithms can not meet comparatively greatly the requirement of real-time of video flowing.Some cryptographic algorithm for video code model (such as based on video-encryption H.264) reduce operand to a certain extent, but complicated and diversified Video Encryption Algorithm and client decrypts is loaded down with trivial details, also for the enforcement deployment of system especially brings extreme difficulties on Embedded IP video camera, versatility and actual use value is greatly reduced.
Patent application " 201410279771.9 ", title " a kind of selective cryptographic method based on multi-medium data and device ", publication date " 2014-10-1 ".Propose a kind of method of multi-medium data being carried out to selective encryption, wherein, the selective cryptographic method based on multi-medium data comprises the multi-medium data received from data source, and encodes to described multi-medium data; Adopt predetermined policy from described encoded multi-medium data, select to need the multi-medium data of encryption; To described need encryption multi-medium data adopt predetermined cryptographic algorithm to be encrypted, obtain coding and encryption after multi-medium data; Described multi-medium data after encoding and encrypt is decoded, obtains the multi-medium data after encryption.
Although this invention to some extent solves the larger problem of encrypted multimedia operand, adopt privately owned cryptographic algorithm to have versatility not as standard encryption algorithms such as AES, DES, like this deployment of encipherment scheme and the deciphering of client are made troubles; Meanwhile, this invention realizes based on windows software on the implementation, cannot be implemented on the IP video camera based on especially support hardware encryption on Embedded IP video camera.
Summary of the invention
The present invention is directed to the deficiency of existing H.264 video-encryption technology, especially based on the performance bottleneck of Embedded IP camera video frame encryption, propose a kind of selectivity encryption and decryption scheme based on H.264 encoding, this invention solves transmission and the storage security of embedded IP camera video, also ensure that the requirement of real time of video simultaneously.
Technical scheme:
Based on a video encrypting/deciphering method of H.264 encoding, concrete steps are:
Key K ey is configured by the application program of s1, transmission of video end;
After s2, SoC coding module completes and H.264 encodes, encryption selects module to judge key frame and non-key frame;
S3, the key frame judged by step s2 are encrypted, and finally increase by two byte datas with mark encryption frame and data encryption length at frame data;
S4, the non-key frame key frame after step s3 process and step s2 judged are sent into Streaming Media processing module and are carried out packing encapsulation;
Frame of video after s5, video playback end receiving step s4 process, key frame and non-key frame is gone out by the TYPE type identification of frame header, then by latter two byte acknowledgement frame cipher mode and the data encryption length of frame data, use key K ey to be decrypted process to key frame, in decryption processing, latter two byte data of key frame is deleted;
S6, H.264 decoder decode to the non-key frame that the key frame after step s5 deciphering and step s5 identify and play up broadcasting.
Preferably, in step s2, judge key frame and non-key frame according to the TYPE field of the NALU head of coded data and follow-up data content.
Preferably, be in step s3, the method unrestricted choice of described encryption: undertaken by SoC encrypting module; Or application software carries out.
Wherein, when selecting application software to be encrypted: from the NALU main body of coded data foremost, select data length N to be encrypted, the selection of data length N needs the compromise simultaneously meeting cipher round results and encryption performance.
Wherein, when selecting SoC encrypting module to be encrypted: adopt AES or DES or 3DES algorithm, the NALU body data of key frame is encrypted.
Preferably, in step s4, the RTP/RTCP package module of described packing encapsulation employing standard carries out fluidization treatment to frame of video.
As a kind of scheme, described transmission of video end is the general flow media server playing H.264 video file, and described video playback end is for adding the subscription client of the function of decryption processing described in step s5.
Alternatively, described transmission of video end is the camera of USB access, and described video playback end is for adding the subscription client of the function of decryption processing described in step s5.
Alternatively, described transmission of video end is IP video camera, and described video playback end is for having the monitor client of the function of decryption processing described in step s5.
Generation and the use of described key K ey customize management: manage in the application program of IP video camera; Or manage in the high in the clouds or server of the access of IP video camera, then be issued in the application program of IP video camera.
Beneficial effect:
Encipher-decipher method of the present invention is optionally encrypted frame of video, only carry out Partial encryption for the H.264 Video Key frame data after coding, can rapid deployment to having on the transmission of video end of encryption requirements (the especially Embedded IP video camera of streaming media server), improve cryptographic calculation efficiency, ensure that the quality of real-time video, meanwhile, adopt general cryptographic algorithm also for the decoding effort of client brings great convenience.This encryption technology does not participate in, do not affect the cataloged procedure of video, can by customization encryption key Key, the encryption method of unrestricted choice hardware encipher or software cryptography.
Accompanying drawing explanation
Fig. 1 is the video encrypting/deciphering flow chart in the embodiment of the present invention.
Fig. 2 is the encrypted frame schematic diagram in the embodiment of the present invention.
Fig. 3 is the cipher key configuration schematic diagram in the embodiment of the present invention.
Embodiment
Below in conjunction with embodiment, the invention will be further described, but protection scope of the present invention is not limited thereto:
Embodiment 1: the concrete enforcement of the present invention on embedded IP video camera (IP:Internet Protocol, agreement interconnected between network).
In the present embodiment, the SoC chip (SoC:System-on-a-chip, System on Chip/SoC) of IP video camera comprises SoC coding module, SoC encrypting module, encryption selection module.As shown in Figure 1, when IP camera acquisition to video source after quantizing, send into SoC coding module and H.264 encode.H.264 frame type after encryption selects module to judge coding, if key frame (I frame), sends into SoC encrypting module and is encrypted, if non-key frame, be not encrypted.SoC encrypting module can select hardware encipher or software cryptography mode as required, finally increases by two byte datas with mark encryption frame and data encryption length after encryption at frame data.
H.264 the frame of a standard is by NALU head (NALU:Network Abstract Layer, network abstraction layer unit) and NALU main body composition, judge key frame according to the TYPE field of NALU head and follow-up data content, then NALU body data is sent into SoC encrypting module and be encrypted computing.Select hardware encipher mode in the present embodiment, the key K ey that encryption uses and the cryptographic algorithm that user selects are entered the kernel-driven part of hardware encipher by application deployment, complete relevant encrypted work, as shown in Figure 3 in order to hardware.For generation and the use of key K ey, can be placed in the application program of IP video camera and manage, also can be placed in the high in the clouds of IP video camera access or server and manage, be then issued in the application program of IP video camera, this is according to the network design of IP camera chain.
In certain embodiments, hardware encipher adopts DES (DES:Data Encryption Standard, DEA) or AES (AES:Advanced Encryption Standard, Advanced Encryption Standard) or 3DES cryptographic algorithm.
Embodiment 2: this invention is deployed on the IP video camera without encryption hardware, selects software cryptography mode in the present embodiment, above-mentioned encryption selects module directly key frame data to be sent in application program, is completed the software cryptography work of standard by application program.Software cryptography mode uses the storehouse of increasing income of standard, and software cryptography uses the aes cryptographic algorithm in openssl storehouse in preferred embodiments.Composition graphs 2, key frame, in the process of encryption, can be selected to be encrypted the partial data of NALU body data, can reduce cryptographic calculation amount so to a certain extent.Enciphered data can from NALU main body foremost, data length N is selected to be encrypted, the selection of data length N needs the compromise simultaneously meeting cipher round results and encryption performance, and the determination of length N needs user to carry out debugging confirmation when implementing according to concrete network environment and hardware resource.
In embodiment 1 and embodiment 2, key frame after encryption, finally increases by two byte datas at the frame data of key frame, with mark encryption frame and data encryption length.Key frame after encryption and the non-key frame of not encrypting all send into Streaming Media processing module, packing encapsulation is carried out to frame of video, because described encryption method does not destroy NALU head, so can directly adopt the RTP/RTCP package module of standard to carry out fluidization treatment to the H.264 frame after encryption, be then sent to the monitor client of network side.
After video packets of data is sent to monitor client by network, first monitor client unpacks process to video data, TYPE type according to NALU head judges encrypted frame data, then by latter two byte acknowledgement frame cipher mode and the data encryption length of frame data, use key K ey to be decrypted process, in decryption processing, latter two byte data of key frame is deleted; If non-encrypted frame, be not decrypted process, directly send into and H.264 carry out decoding, then playing up broadcasting in decoder.
Monitor client, when accessing IP video camera, after authentication, obtains key K ey; Different according to networking, monitor client also can obtain key K ey from the high in the clouds network or server, and in order to complete the decryption work of monitor client, therefore, the management work of key K ey can be implemented flexibly according to the network environment of IP camera chain.
In other embodiments, with the camera substitute I P video camera of USB access, the subscription client adding decryption processing function replaces monitor client; Or to play the general flow media server substitute I P video camera of H.264 video file, the subscription client adding decryption processing function replaces monitor client.The present invention can be disposed enforcement all equally.
Specific embodiment described herein is only illustrate spirit of the present invention.Those skilled in the art can make various amendment or supplement or adopt similar mode to substitute to described specific embodiment, but can't depart from spirit of the present invention or surmount the scope that appended claims defines.

Claims (10)

1., based on a video encrypting/deciphering method of H.264 encoding, it is characterized in that concrete steps are:
Key K ey is configured by the application program of s1, transmission of video end;
After s2, SoC coding module completes and H.264 encodes, encryption selects module to judge key frame and non-key frame;
S3, the key frame judged by step s2 are encrypted, and finally increase by two byte datas with mark encryption frame and data encryption length at the frame data of key frame;
S4, the non-key frame key frame after step s3 process and step s2 judged are sent into Streaming Media processing module and are carried out packing encapsulation;
Frame of video after s5, video playback end receiving step s4 process, key frame and non-key frame is gone out by the TYPE type identification of frame header, then by latter two byte acknowledgement frame cipher mode and the data encryption length of frame data, use key K ey to be decrypted process to key frame, in decryption processing, latter two byte data of key frame is deleted;
S6, H.264 decoder decode to the non-key frame that the key frame after step s5 deciphering and step s5 identify and play up broadcasting.
2. a kind of video encrypting/deciphering method based on H.264 encoding according to claim 1, is characterized in that in step s2, judges key frame and non-key frame according to the TYPE field of the NALU head of coded data and follow-up data content.
3. a kind of video encrypting/deciphering method based on H.264 encoding according to claim 1, is characterized in that in step s3, the method unrestricted choice of described encryption: undertaken by SoC encrypting module; Or application software carries out.
4. a kind of video encrypting/deciphering method based on H.264 encoding according to claim 3, when it is characterized in that selecting application software to be encrypted: from the NALU main body of coded data foremost, select data length N to be encrypted, the selection of data length N needs the compromise simultaneously meeting cipher round results and encryption performance.
5. a kind of video encrypting/deciphering method based on H.264 encoding according to claim 3, when is characterized in that selecting SoC encrypting module to be encrypted: adopt AES or DES or 3DES algorithm, be encrypted the NALU body data of key frame.
6. a kind of video encrypting/deciphering method based on H.264 encoding according to claim 1, is characterized in that in step s4, and the RTP/RTCP package module of described packing encapsulation employing standard carries out fluidization treatment to frame of video.
7. according to claims 1 to 6 any one is based on the video encrypting/deciphering method of H.264 encoding, it is characterized in that described transmission of video end is the general flow media server playing H.264 video file, described video playback end is for adding the subscription client of the function of decryption processing described in step s5.
8. according to claims 1 to 6 any one is based on the video encrypting/deciphering method of H.264 encoding, it is characterized in that described transmission of video end is the camera of USB access, described video playback end is for adding the subscription client of the function of decryption processing described in step s5.
9. according to claims 1 to 6 any one is based on the video encrypting/deciphering method of H.264 encoding, and it is characterized in that described transmission of video end is IP video camera, described video playback end is for having the monitor client of the function of decryption processing described in step s5.
10. a kind of video encrypting/deciphering method based on H.264 encoding according to claim 9, is characterized in that the generation of described key K ey and uses customization management: managing in the application program of IP video camera; Or manage in the high in the clouds or server of the access of IP video camera, then be issued in the application program of IP video camera.
CN201510142162.3A 2015-03-27 2015-03-27 Video encryption and decryption method based on H.264 code Pending CN104735457A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510142162.3A CN104735457A (en) 2015-03-27 2015-03-27 Video encryption and decryption method based on H.264 code

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510142162.3A CN104735457A (en) 2015-03-27 2015-03-27 Video encryption and decryption method based on H.264 code

Publications (1)

Publication Number Publication Date
CN104735457A true CN104735457A (en) 2015-06-24

Family

ID=53458822

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510142162.3A Pending CN104735457A (en) 2015-03-27 2015-03-27 Video encryption and decryption method based on H.264 code

Country Status (1)

Country Link
CN (1) CN104735457A (en)

Cited By (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105007465A (en) * 2015-07-21 2015-10-28 江苏物联网研究发展中心 Cipher-text H264 video live-broadcasting and on-demand platform based on live555 frame and ffmpeg library
CN105306902A (en) * 2015-10-28 2016-02-03 成都三零凯天通信实业有限公司 4G network based end-to-end high-definition video safe transmission system and method
CN105704545A (en) * 2016-01-20 2016-06-22 中国科学院信息工程研究所 Secret key synchronizing information transmission method based on H.264 video stream
CN106303584A (en) * 2016-08-10 2017-01-04 北京蛙视通信技术股份有限公司 The audio, video data of transmission is carried out encipher-decipher method
CN106375084A (en) * 2016-10-14 2017-02-01 郑州云海信息技术有限公司 Data encryption method and data encryption device
CN106470345A (en) * 2015-08-21 2017-03-01 阿里巴巴集团控股有限公司 Video-encryption transmission method and decryption method, apparatus and system
CN106850515A (en) * 2015-12-07 2017-06-13 中国移动通信集团公司 A kind of data processing method and video acquisition device, decoding apparatus
CN106921848A (en) * 2015-12-28 2017-07-04 北京计算机技术及应用研究所 A kind of Video security control device
CN107172433A (en) * 2017-04-28 2017-09-15 安徽四创电子股份有限公司 A kind of video encryption method
CN108390887A (en) * 2018-03-16 2018-08-10 中影数字巨幕(北京)有限公司 A kind of cinematic data transmission method and device
CN108769807A (en) * 2018-04-19 2018-11-06 上海大学 A kind of video encryption method based on Android platform
CN109327711A (en) * 2018-10-22 2019-02-12 高斯贝尔数码科技股份有限公司 Content format layered structure, encryption method, decryption method and the terminal of audio-video
CN109639691A (en) * 2018-12-19 2019-04-16 世纪龙信息网络有限责任公司 Method, apparatus, computer equipment and the storage medium of monitoring data encryption
CN110351281A (en) * 2019-07-15 2019-10-18 珠海格力电器股份有限公司 A kind of general data frame analytic method, device and equipment
CN110430446A (en) * 2019-07-26 2019-11-08 东软集团股份有限公司 Method for processing video frequency, device, equipment and computer readable storage medium
CN110958451A (en) * 2019-11-13 2020-04-03 中移物联网有限公司 Video coding method and electronic equipment
CN111031353A (en) * 2019-12-11 2020-04-17 上海乐相科技有限公司 Video encryption method and device
CN111586442A (en) * 2020-04-23 2020-08-25 深圳奇迹智慧网络有限公司 Stream media encryption method and device, computer equipment and storage medium
CN112953898A (en) * 2021-01-26 2021-06-11 四川天翼网络服务有限公司 Audio and video encryption and decryption transmission control method
CN113573306A (en) * 2021-04-29 2021-10-29 中国南方电网有限责任公司 5G-fused heterogeneous networking gateway encryption method and system
WO2021249028A1 (en) * 2020-06-08 2021-12-16 华为技术有限公司 Data encryption or decryption method, apparatus and system
CN114640855A (en) * 2019-04-09 2022-06-17 西安万像电子科技有限公司 Data processing method and system
CN113573306B (en) * 2021-04-29 2024-07-05 中国南方电网有限责任公司 5G-fused heterogeneous networking gateway encryption method and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1726713A (en) * 2002-12-16 2006-01-25 皇家飞利浦电子股份有限公司 Method and apparatus to encrypt video data streams
CN1852088A (en) * 2005-10-13 2006-10-25 华为技术有限公司 Enciphering-deciphering method for flow medium transmission code flow and module
CN101079696A (en) * 2007-06-29 2007-11-28 中兴通讯股份有限公司 A stream media encryption system and method for industrial monitoring system
CN104065968A (en) * 2014-07-02 2014-09-24 哈尔滨海能达科技有限公司 Video data encryption method, video data decryption method, video data encryption device and video data decryption device
CN104270614A (en) * 2014-10-16 2015-01-07 浙江宇视科技有限公司 Video encryption and decryption method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1726713A (en) * 2002-12-16 2006-01-25 皇家飞利浦电子股份有限公司 Method and apparatus to encrypt video data streams
CN1852088A (en) * 2005-10-13 2006-10-25 华为技术有限公司 Enciphering-deciphering method for flow medium transmission code flow and module
CN101079696A (en) * 2007-06-29 2007-11-28 中兴通讯股份有限公司 A stream media encryption system and method for industrial monitoring system
CN104065968A (en) * 2014-07-02 2014-09-24 哈尔滨海能达科技有限公司 Video data encryption method, video data decryption method, video data encryption device and video data decryption device
CN104270614A (en) * 2014-10-16 2015-01-07 浙江宇视科技有限公司 Video encryption and decryption method and device

Cited By (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105007465B (en) * 2015-07-21 2018-06-08 江苏物联网研究发展中心 Ciphertext H264 net casts and program request platform based on live555 frames and ffmpeg libraries
CN105007465A (en) * 2015-07-21 2015-10-28 江苏物联网研究发展中心 Cipher-text H264 video live-broadcasting and on-demand platform based on live555 frame and ffmpeg library
CN106470345B (en) * 2015-08-21 2020-02-14 阿里巴巴集团控股有限公司 Video encryption transmission method, video decryption method, video encryption transmission device, video decryption device and video encryption transmission system
CN106470345A (en) * 2015-08-21 2017-03-01 阿里巴巴集团控股有限公司 Video-encryption transmission method and decryption method, apparatus and system
CN105306902A (en) * 2015-10-28 2016-02-03 成都三零凯天通信实业有限公司 4G network based end-to-end high-definition video safe transmission system and method
CN105306902B (en) * 2015-10-28 2018-08-31 成都三零凯天通信实业有限公司 A kind of end-to-end HD video secure transmission system and method based on 4G networks
CN106850515A (en) * 2015-12-07 2017-06-13 中国移动通信集团公司 A kind of data processing method and video acquisition device, decoding apparatus
CN106921848A (en) * 2015-12-28 2017-07-04 北京计算机技术及应用研究所 A kind of Video security control device
CN105704545A (en) * 2016-01-20 2016-06-22 中国科学院信息工程研究所 Secret key synchronizing information transmission method based on H.264 video stream
CN106303584A (en) * 2016-08-10 2017-01-04 北京蛙视通信技术股份有限公司 The audio, video data of transmission is carried out encipher-decipher method
CN106375084A (en) * 2016-10-14 2017-02-01 郑州云海信息技术有限公司 Data encryption method and data encryption device
CN107172433A (en) * 2017-04-28 2017-09-15 安徽四创电子股份有限公司 A kind of video encryption method
CN108390887B (en) * 2018-03-16 2021-06-11 中影数字巨幕(北京)有限公司 Movie data transmission method and device
CN108390887A (en) * 2018-03-16 2018-08-10 中影数字巨幕(北京)有限公司 A kind of cinematic data transmission method and device
CN108769807A (en) * 2018-04-19 2018-11-06 上海大学 A kind of video encryption method based on Android platform
CN109327711A (en) * 2018-10-22 2019-02-12 高斯贝尔数码科技股份有限公司 Content format layered structure, encryption method, decryption method and the terminal of audio-video
CN109639691A (en) * 2018-12-19 2019-04-16 世纪龙信息网络有限责任公司 Method, apparatus, computer equipment and the storage medium of monitoring data encryption
CN109639691B (en) * 2018-12-19 2021-11-12 世纪龙信息网络有限责任公司 Method and device for monitoring data encryption, computer equipment and storage medium
CN114640855A (en) * 2019-04-09 2022-06-17 西安万像电子科技有限公司 Data processing method and system
CN110351281A (en) * 2019-07-15 2019-10-18 珠海格力电器股份有限公司 A kind of general data frame analytic method, device and equipment
CN110430446A (en) * 2019-07-26 2019-11-08 东软集团股份有限公司 Method for processing video frequency, device, equipment and computer readable storage medium
CN110430446B (en) * 2019-07-26 2021-09-14 东软集团股份有限公司 Video processing method, device, equipment and computer readable storage medium
CN110958451A (en) * 2019-11-13 2020-04-03 中移物联网有限公司 Video coding method and electronic equipment
CN111031353A (en) * 2019-12-11 2020-04-17 上海乐相科技有限公司 Video encryption method and device
CN111586442A (en) * 2020-04-23 2020-08-25 深圳奇迹智慧网络有限公司 Stream media encryption method and device, computer equipment and storage medium
WO2021249028A1 (en) * 2020-06-08 2021-12-16 华为技术有限公司 Data encryption or decryption method, apparatus and system
CN112953898A (en) * 2021-01-26 2021-06-11 四川天翼网络服务有限公司 Audio and video encryption and decryption transmission control method
CN113573306A (en) * 2021-04-29 2021-10-29 中国南方电网有限责任公司 5G-fused heterogeneous networking gateway encryption method and system
CN113573306B (en) * 2021-04-29 2024-07-05 中国南方电网有限责任公司 5G-fused heterogeneous networking gateway encryption method and system

Similar Documents

Publication Publication Date Title
CN104735457A (en) Video encryption and decryption method based on H.264 code
US20230214459A1 (en) Digital rights management for http-based media streaming
US8949592B2 (en) System and methods for providing live streaming content using digital rights management-based key management
TWI406569B (en) Unit for managing audio/video data and access control method for said data
CN108881205B (en) HLS streaming media safe playing system and playing method
JP2012521730A5 (en)
CN100426718C (en) A secure transmission method for media content
US8856515B2 (en) Implementation of robust and secure content protection in a system-on-a-chip apparatus
CN100401769C (en) Method for enciphering and deciphering living-broadcasting flow-medium data
WO2016091394A1 (en) Secure media player
US20160253516A1 (en) Content encryption to produce multiply encrypted content
CN101350918A (en) Method for protecting copyright of video content
CN115378660A (en) Data transmission method, device, equipment and medium
CN100461199C (en) Method and device for encrypting and de-encrypting digital content
US9031239B2 (en) Information processing apparatus, information processing method, and computer readable storage medium
CN115955310B (en) Information source encryption multimedia data export security protection method, device and equipment
CN111277802A (en) Video code stream processing method, device, equipment and storage medium
CN110912941A (en) Transmission processing method and device for multicast data
CN105471831A (en) Method and device for encrypting real-time transport protocol (RTP) packet
US20200275142A1 (en) A method for delivering digital content to at least one client device
CN106303575B (en) Video encryption system based on domestic commercial cipher module and implementation method
US10075419B2 (en) Method and device to protect a decrypted media content before transmission to a consumption device
CN103873887A (en) Request program playing method, device and system
KR101758233B1 (en) Method and apparatus that perform encryption for data of external storage using asymmetric characteristic
US9485095B2 (en) Client control through content key format

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 210012 Yuhuatai, Jiangsu province tulip Road, No. 17, No.

Applicant after: Nanjing Sinovatio Technology LLC

Address before: Affirmative road in Jiangning District of Nanjing City, Jiangsu Province, No. 888 211153

Applicant before: Nanjing Sinovatio Technology LLC

COR Change of bibliographic data
RJ01 Rejection of invention patent application after publication

Application publication date: 20150624

RJ01 Rejection of invention patent application after publication