CN105357003B - Data encryption method and device - Google Patents

Data encryption method and device Download PDF

Info

Publication number
CN105357003B
CN105357003B CN201510800271.XA CN201510800271A CN105357003B CN 105357003 B CN105357003 B CN 105357003B CN 201510800271 A CN201510800271 A CN 201510800271A CN 105357003 B CN105357003 B CN 105357003B
Authority
CN
China
Prior art keywords
encryption
combination
encryption algorithms
acquiring
algorithms
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510800271.XA
Other languages
Chinese (zh)
Other versions
CN105357003A (en
Inventor
刘小兵
赵华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Genius Technology Co Ltd
Original Assignee
Guangdong Genius Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Genius Technology Co Ltd filed Critical Guangdong Genius Technology Co Ltd
Priority to CN201510800271.XA priority Critical patent/CN105357003B/en
Publication of CN105357003A publication Critical patent/CN105357003A/en
Application granted granted Critical
Publication of CN105357003B publication Critical patent/CN105357003B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

The embodiment of the invention discloses a method and a device for encrypting data, which are used for acquiring a prestored encryption algorithm, wherein the encryption algorithm comprises at least two preset encryption algorithms; and acquiring a combination of encryption algorithms according to a preset encryption rule, wherein the encryption rule comprises a combination of encryption algorithms selected by a user, a combination of randomly generated encryption algorithms or a combination of encryption algorithms actively pushed by a server. By adopting the technical scheme, the difficulty of video cracking is greatly increased, and the rights and interests of video publishers are well protected.

Description

Data encryption method and device
Technical Field
The embodiment of the invention relates to the technical field of video processing, in particular to a method and a device for encrypting data.
Background
The popularization of the internet enables the spread of excellent education information resources to be simple and rapid, and people can enjoy the most wonderful teaching videos brought by high-quality teachers without going home. The Internet brings convenience to people and faces the situation of piracy tradition, so that the interests of education video owners are illegally infringed, and the enthusiasm of resource publishers is seriously damaged. Therefore, there is a need to encrypt the education video by using the content digital rights encryption protection technology to promote the harmonious, orderly and healthy development of the education information resource market.
At present, most scheme providers provide encryption schemes for encrypting video frames by a single encryption method, so that the encrypted video is easy to crack and is easy to obtain by a third party.
Disclosure of Invention
The embodiment of the invention provides a method and a device for encrypting data, aiming at solving the problem of how to improve the security of the encrypted data.
In a first aspect, an embodiment of the present invention provides a method for encrypting data, including:
acquiring a pre-stored encryption algorithm, wherein the encryption algorithm comprises at least two pre-set encryption algorithms;
and acquiring a combination of encryption algorithms according to a preset encryption rule, wherein the encryption rule comprises a combination of encryption algorithms selected by a user, a combination of randomly generated encryption algorithms or a combination of encryption algorithms actively pushed by a server.
Preferably, the obtaining a combination of encryption algorithms according to a preset encryption rule includes:
receiving an instruction for selecting encryption by a user, wherein the instruction comprises at least two encryption algorithms;
and acquiring a combination of encryption algorithms according to the instruction.
Preferably, the obtaining a combination of encryption algorithms according to a preset encryption rule includes:
generating an identifier of audio/video information to be encrypted;
and acquiring the combination of the encryption algorithm for encrypting the audio and video information according to the corresponding relation between the character value at the preset position of the identifier and the combination of the encryption algorithm.
Preferably, the obtaining a combination of encryption algorithms according to a preset encryption rule includes:
receiving a combination of at least one encryption algorithm with the best effect actively pushed by a server;
a combination of encryption algorithms selected by the user is received.
Preferably, the method further comprises:
sending evaluation information of the combination of the encryption algorithms to the server;
updating the priority of the combination of the encryption algorithms according to the evaluation information;
the updating of the priority of the combination of encryption algorithms according to the evaluation information includes:
acquiring a priority corresponding to the number of the front evaluation according to the number of the front evaluation in the evaluation information; or,
and acquiring the priority corresponding to the ratio according to the ratio of the number of positive evaluations in the evaluation information to the number of all evaluations of the combination of the encryption algorithm.
In a second aspect, an apparatus for encrypting an algorithm, the apparatus comprising:
the device comprises a first acquisition module, a second acquisition module and a third acquisition module, wherein the first acquisition module is used for acquiring pre-stored encryption algorithms, and the encryption algorithms comprise at least two pre-set encryption algorithms;
the second obtaining module is used for obtaining the combination of the encryption algorithms according to preset encryption rules, wherein the encryption rules comprise the combination of the encryption algorithms selected by a user or the combination of the randomly generated encryption algorithms or the combination of the encryption algorithms actively pushed by the server.
Preferably, the second obtaining module includes:
the first receiving unit is used for receiving an instruction for selecting encryption by a user, and the instruction comprises at least two encryption algorithms;
a first obtaining unit configured to obtain a combination of encryption algorithms according to the instruction.
Preferably, the second obtaining module includes:
the generating unit is used for generating an identifier of the audio and video information to be encrypted;
and the second acquisition unit is used for acquiring the combination of the encryption algorithm for encrypting the audio and video information according to the corresponding relation between the character value at the preset position of the identifier and the combination of the encryption algorithm.
Preferably, the second obtaining module includes:
the second receiving unit is used for receiving the combination of at least one encryption algorithm with the best effect actively pushed by the server;
a third receiving unit for receiving a combination of encryption algorithms selected by the user.
Preferably, the apparatus further comprises:
a sending module for sending evaluation information of the combination of the encryption algorithms to the server;
an updating module for updating the priority of the combination of the encryption algorithms according to the evaluation information;
the update module includes:
a third obtaining unit configured to obtain a priority corresponding to the number of positive evaluations in the evaluation information, according to the number of positive evaluations; or,
a fourth obtaining unit configured to obtain a priority corresponding to a ratio of the number of positive evaluations in the evaluation information to the number of all evaluations of the combination of the encryption algorithms.
The method and the device for encrypting data, provided by the embodiment of the invention, are used for acquiring the pre-stored encryption algorithm, wherein the encryption algorithm comprises at least two pre-set encryption algorithms; and acquiring a combination of encryption algorithms according to a preset encryption rule, wherein the encryption rule comprises a combination of encryption algorithms selected by a user, a combination of randomly generated encryption algorithms or a combination of encryption algorithms actively pushed by a server. By adopting the technical scheme, the difficulty of video cracking is greatly increased, and the rights and interests of video publishers are well protected.
Drawings
Fig. 1 is a schematic flow chart of a method for encrypting data according to an embodiment of the present invention;
fig. 2 is a flowchart illustrating a method for encrypting data according to a second embodiment of the present invention;
fig. 3 is a functional block diagram of an apparatus for an encryption algorithm according to a third embodiment of the present invention.
Detailed Description
The technical scheme of the invention is further explained by the specific implementation mode in combination with the attached drawings. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not limiting of the invention. It should be further noted that, for the convenience of description, only some of the structures related to the present invention are shown in the drawings, not all of the structures.
Before discussing exemplary embodiments in more detail, it should be noted that some exemplary embodiments are described as processes or methods depicted as flowcharts. Although a flowchart may describe the steps as a sequential process, many of the steps can be performed in parallel, concurrently or simultaneously. In addition, the order of the various steps may be rearranged. The process may be terminated when its steps are completed, but may have additional steps not included in the figure. The processes may correspond to methods, functions, procedures, subroutines, and the like.
Example one
Fig. 1 is a flowchart illustrating a method for encrypting data according to an embodiment of the present invention. As shown in fig. 1, the method includes:
step 101, acquiring a pre-stored encryption algorithm, wherein the encryption algorithm comprises at least two pre-set encryption algorithms;
specifically, the encryption algorithm includes an AES encryption algorithm and other user-defined encryption algorithms.
Step 102, acquiring a combination of encryption algorithms according to a preset encryption rule, wherein the encryption rule comprises a combination of encryption algorithms selected by a user, a combination of randomly generated encryption algorithms or a combination of encryption algorithms actively pushed by a server.
Preferably, the obtaining a combination of encryption algorithms according to a preset encryption rule includes:
receiving an instruction for selecting encryption by a user, wherein the instruction comprises at least two encryption algorithms;
and acquiring a combination of encryption algorithms according to the instruction.
Specifically, the user may autonomously select the encryption algorithm.
Preferably, the obtaining a combination of encryption algorithms according to a preset encryption rule includes:
generating an identifier of audio/video information to be encrypted;
and acquiring the combination of the encryption algorithm for encrypting the audio and video information according to the corresponding relation between the character value at the preset position of the identifier and the combination of the encryption algorithm.
Specifically, binary system is carried out on the character B at a certain position of the obtained video ID to obtain two values of 0 and 1, then the encryption and decryption algorithm of AES corresponding to 0 is determined, the encryption and decryption algorithm of custom corresponding to 1 is determined, and then the encryption and decryption operation is carried out on the video according to the determined scheme.
For example, 4 encryption and decryption algorithms are adopted, each video corresponds to two encryption and decryption algorithms, the 1 st and 2 nd types are classified into one group (group 1), the 3 rd and 4 th types are classified into one group (group 2), after the binary system is carried out on the characters at a certain position of the video ID, 0 group corresponds to group 1 and 1, after the group is determined, the binary system is carried out on the characters at another position of the video ID (which is different from the previous position), 0 is the audio information of the video, the 3 rd encryption and decryption algorithm of the 1 st or the 2 nd group of the 1 group is adopted, 1 is the video information of the video, and the 4 th encryption and decryption algorithm of the 2 nd or the 2 nd group of the 1 group is adopted.
Preferably, the obtaining a combination of encryption algorithms according to a preset encryption rule includes:
receiving a combination of at least one encryption algorithm with the best effect actively pushed by a server;
a combination of encryption algorithms selected by the user is received.
The method for encrypting data, the device for encrypting data and the mobile terminal provided by the embodiment of the invention acquire the pre-stored encryption algorithm, wherein the encryption algorithm comprises at least two pre-set encryption algorithms; and acquiring a combination of encryption algorithms according to a preset encryption rule, wherein the encryption rule comprises a combination of encryption algorithms selected by a user, a combination of randomly generated encryption algorithms or a combination of encryption algorithms actively pushed by a server. By adopting the technical scheme, the difficulty of video cracking is greatly increased, and the rights and interests of video publishers are well protected.
Example two
Fig. 2 is a schematic flow chart of a method for encrypting data according to a second embodiment of the present invention, where the second embodiment is optimized based on the first embodiment, in the second embodiment, step 203 and step 204 are newly added, and as shown in fig. 2, the method includes:
step 201, obtaining a pre-stored encryption algorithm, wherein the encryption algorithm comprises at least two pre-set encryption algorithms;
specifically, the encryption algorithm includes an AES encryption algorithm and other user-defined encryption algorithms.
Step 202, acquiring a combination of encryption algorithms according to a preset encryption rule, wherein the encryption rule comprises a combination of encryption algorithms selected by a user, a combination of randomly generated encryption algorithms or a combination of encryption algorithms actively pushed by a server;
preferably, the obtaining a combination of encryption algorithms according to a preset encryption rule includes:
receiving an instruction for selecting encryption by a user, wherein the instruction comprises at least two encryption algorithms;
and acquiring a combination of encryption algorithms according to the instruction.
Specifically, the user may autonomously select the encryption algorithm.
Preferably, the obtaining a combination of encryption algorithms according to a preset encryption rule includes:
generating an identifier of audio/video information to be encrypted;
and acquiring the combination of the encryption algorithm for encrypting the audio and video information according to the corresponding relation between the character value at the preset position of the identifier and the combination of the encryption algorithm.
Specifically, binary system is carried out on the character B at a certain position of the obtained video ID to obtain two values of 0 and 1, then the encryption and decryption algorithm of AES corresponding to 0 is determined, the encryption and decryption algorithm of custom corresponding to 1 is determined, and then the encryption and decryption operation is carried out on the video according to the determined scheme.
For example, 4 encryption and decryption algorithms are adopted, each video corresponds to two encryption and decryption algorithms, the 1 st and 2 nd types are classified into one group (group 1), the 3 rd and 4 th types are classified into one group (group 2), after the binary system is carried out on the characters at a certain position of the video ID, 0 group corresponds to group 1 and 1, after the group is determined, the binary system is carried out on the characters at another position of the video ID (which is different from the previous position), 0 is the audio information of the video, the 3 rd encryption and decryption algorithm of the 1 st or the 2 nd group of the 1 group is adopted, 1 is the video information of the video, and the 4 th encryption and decryption algorithm of the 2 nd or the 2 nd group of the 1 group is adopted.
Preferably, the obtaining a combination of encryption algorithms according to a preset encryption rule includes:
receiving a combination of at least one encryption algorithm with the best effect actively pushed by a server;
a combination of encryption algorithms selected by the user is received.
Step 203, sending evaluation information of the combination of the encryption algorithms to the server;
step 204, updating the priority of the combination of the encryption algorithms according to the evaluation information;
preferably, the updating the priority of the combination of encryption algorithms according to the evaluation information includes:
acquiring a priority corresponding to the number of the front evaluation according to the number of the front evaluation in the evaluation information; or,
and acquiring the priority corresponding to the ratio according to the ratio of the number of positive evaluations in the evaluation information to the number of all evaluations of the combination of the encryption algorithm.
EXAMPLE III
Fig. 3 is a functional module schematic diagram of an apparatus for an encryption algorithm according to a third embodiment of the present invention, where the apparatus may be implemented by software and/or hardware. As shown in fig. 3, the apparatus includes:
a first obtaining module 301, configured to obtain pre-stored encryption algorithms, where the encryption algorithms include at least two pre-set encryption algorithms;
specifically, the encryption algorithm includes an AES encryption algorithm and other user-defined encryption algorithms.
A second obtaining module 302, configured to obtain a combination of encryption algorithms according to a preset encryption rule, where the encryption rule includes a combination of encryption algorithms selected by a user, a combination of randomly generated encryption algorithms, or a combination of encryption algorithms actively pushed by a server.
Preferably, the second obtaining module 302 includes:
the first receiving unit is used for receiving an instruction for selecting encryption by a user, and the instruction comprises at least two encryption algorithms;
a first obtaining unit configured to obtain a combination of encryption algorithms according to the instruction.
Specifically, the user may autonomously select the encryption algorithm.
Preferably, the second obtaining module 302 includes:
the generating unit is used for generating an identifier of the audio and video information to be encrypted;
and the second acquisition unit is used for acquiring the combination of the encryption algorithm for encrypting the audio and video information according to the corresponding relation between the character value at the preset position of the identifier and the combination of the encryption algorithm.
Specifically, binary system is carried out on the character B at a certain position of the obtained video ID to obtain two values of 0 and 1, then the encryption and decryption algorithm of AES corresponding to 0 is determined, the encryption and decryption algorithm of custom corresponding to 1 is determined, and then the encryption and decryption operation is carried out on the video according to the determined scheme.
For example, 4 encryption and decryption algorithms are adopted, each video corresponds to two encryption and decryption algorithms, the 1 st and 2 nd types are classified into one group (group 1), the 3 rd and 4 th types are classified into one group (group 2), after the binary system is carried out on the characters at a certain position of the video ID, 0 group corresponds to group 1 and 1, after the group is determined, the binary system is carried out on the characters at another position of the video ID (which is different from the previous position), 0 is the audio information of the video, the 3 rd encryption and decryption algorithm of the 1 st or the 2 nd group of the 1 group is adopted, 1 is the video information of the video, and the 4 th encryption and decryption algorithm of the 2 nd or the 2 nd group of the 1 group is adopted.
Preferably, the second obtaining module 302 includes:
the second receiving unit is used for receiving the combination of at least one encryption algorithm with the best effect actively pushed by the server;
a third receiving unit for receiving a combination of encryption algorithms selected by the user.
By the scheme, the data encryption method and device and the mobile terminal, the pre-stored encryption algorithm is obtained, and the encryption algorithm comprises at least two preset encryption algorithms; and acquiring a combination of encryption algorithms according to a preset encryption rule, wherein the encryption rule comprises a combination of encryption algorithms selected by a user, a combination of randomly generated encryption algorithms or a combination of encryption algorithms actively pushed by a server. By adopting the technical scheme, the difficulty of video cracking is greatly increased, and the rights and interests of video publishers are well protected.
Further, still include: the device further comprises:
a sending module for sending evaluation information of the combination of the encryption algorithms to the server;
an updating module for updating the priority of the combination of the encryption algorithms according to the evaluation information;
the update module includes:
a third obtaining unit configured to obtain a priority corresponding to the number of positive evaluations in the evaluation information, according to the number of positive evaluations; or,
a fourth obtaining unit configured to obtain a priority corresponding to a ratio of the number of positive evaluations in the evaluation information to the number of all evaluations of the combination of the encryption algorithms.
The device can execute the methods provided by the first embodiment to the second embodiment of the invention, and has corresponding functional modules and beneficial effects for executing the methods. For details of the technology that are not described in detail in this embodiment, reference may be made to the methods provided in the first to second embodiments of the present invention.
In addition, the embodiment of the present invention further provides a server, which includes the apparatus provided in the third embodiment of the present invention, and is capable of executing the methods provided in the first to second embodiments of the present invention. The method, the device and the mobile terminal for encrypting data of the embodiment of the invention acquire the pre-stored encryption algorithm, wherein the encryption algorithm comprises at least two pre-set encryption algorithms; and acquiring a combination of encryption algorithms according to a preset encryption rule, wherein the encryption rule comprises a combination of encryption algorithms selected by a user, a combination of randomly generated encryption algorithms or a combination of encryption algorithms actively pushed by a server. By adopting the technical scheme, the difficulty of video cracking is greatly increased, and the rights and interests of video publishers are well protected.
It is to be noted that the foregoing is only illustrative of the preferred embodiments of the present invention and the technical principles employed. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, although the present invention has been described in greater detail by the above embodiments, the present invention is not limited to the above embodiments, and may include other equivalent embodiments without departing from the spirit of the present invention, and the scope of the present invention is determined by the scope of the appended claims.

Claims (8)

1. A method of encrypting data, the method comprising:
acquiring a pre-stored encryption algorithm, wherein the encryption algorithm comprises at least two pre-set encryption algorithms;
acquiring a combination of encryption algorithms according to a preset encryption rule;
wherein, the acquiring the combination of the encryption algorithm according to the preset encryption rule comprises:
receiving an instruction for selecting encryption by a user, wherein the instruction comprises at least two encryption algorithms;
acquiring a combination of encryption algorithms according to the instruction;
the method further comprises the following steps:
sending evaluation information of the combination of the encryption algorithms to a server;
updating the priority of the combination of the encryption algorithms according to the evaluation information.
2. The method according to claim 1, wherein the obtaining a combination of encryption algorithms according to a preset encryption rule comprises:
generating an identifier of audio/video information to be encrypted;
and acquiring the combination of the encryption algorithm for encrypting the audio and video information according to the corresponding relation between the character value at the preset position of the identifier and the combination of the encryption algorithm.
3. The method according to claim 1, wherein the obtaining a combination of encryption algorithms according to a preset encryption rule comprises:
receiving a combination of at least one encryption algorithm with the best effect actively pushed by a server;
a combination of encryption algorithms selected by the user is received.
4. The method according to any one of claims 1 to 3,
the updating of the priority of the combination of encryption algorithms according to the evaluation information includes:
acquiring a priority corresponding to the number of the front evaluation according to the number of the front evaluation in the evaluation information; or,
and acquiring the priority corresponding to the ratio according to the ratio of the number of positive evaluations in the evaluation information to the number of all evaluations of the combination of the encryption algorithm.
5. An apparatus for encrypting an algorithm, the apparatus comprising:
the device comprises a first acquisition module, a second acquisition module and a third acquisition module, wherein the first acquisition module is used for acquiring pre-stored encryption algorithms, and the encryption algorithms comprise at least two pre-set encryption algorithms;
the second acquisition module is used for acquiring the combination of encryption algorithms according to a preset encryption rule;
wherein the second obtaining module includes:
the first receiving unit is used for receiving an instruction for selecting encryption by a user, and the instruction comprises at least two encryption algorithms;
a first obtaining unit configured to obtain a combination of encryption algorithms according to the instruction;
the device further comprises:
a sending module, configured to send evaluation information of the combination of the encryption algorithms to a server;
and the updating module is used for updating the priority of the combination of the encryption algorithms according to the evaluation information.
6. The apparatus of claim 5, wherein the second obtaining module comprises:
the generating unit is used for generating an identifier of the audio and video information to be encrypted;
and the second acquisition unit is used for acquiring the combination of the encryption algorithm for encrypting the audio and video information according to the corresponding relation between the character value at the preset position of the identifier and the combination of the encryption algorithm.
7. The apparatus of claim 5, wherein the second obtaining module comprises:
the second receiving unit is used for receiving the combination of at least one encryption algorithm with the best effect actively pushed by the server;
a third receiving unit for receiving a combination of encryption algorithms selected by the user.
8. The apparatus according to any one of claims 5 to 7,
the update module includes:
a third obtaining unit configured to obtain a priority corresponding to the number of positive evaluations in the evaluation information, according to the number of positive evaluations; or,
a fourth obtaining unit configured to obtain a priority corresponding to a ratio of the number of positive evaluations in the evaluation information to the number of all evaluations of the combination of the encryption algorithms.
CN201510800271.XA 2015-11-19 2015-11-19 Data encryption method and device Active CN105357003B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510800271.XA CN105357003B (en) 2015-11-19 2015-11-19 Data encryption method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510800271.XA CN105357003B (en) 2015-11-19 2015-11-19 Data encryption method and device

Publications (2)

Publication Number Publication Date
CN105357003A CN105357003A (en) 2016-02-24
CN105357003B true CN105357003B (en) 2018-10-16

Family

ID=55332883

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510800271.XA Active CN105357003B (en) 2015-11-19 2015-11-19 Data encryption method and device

Country Status (1)

Country Link
CN (1) CN105357003B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106209793A (en) * 2016-06-30 2016-12-07 上海斐讯数据通信技术有限公司 A kind of auth method and checking system
CN105959110A (en) * 2016-06-30 2016-09-21 苏州众天力信息科技有限公司 Multi-combination dynamic encryption communication authentication method and system
CN106850220B (en) * 2017-02-22 2021-01-01 腾讯科技(深圳)有限公司 Data encryption method, data decryption method and device
CN107579818B (en) * 2017-09-15 2020-06-30 杭州安恒信息技术股份有限公司 Communication data interaction method and communication system
CN111415506B (en) * 2020-04-28 2022-03-18 成都新潮传媒集团有限公司 Safety encryption method of multimedia control system and multimedia terminal
CN116846564B (en) * 2023-08-30 2024-02-02 北京格尔国信科技有限公司 Signature verification method, system, terminal and storage medium supporting multiple algorithms

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102412967A (en) * 2011-09-29 2012-04-11 用友软件股份有限公司 Data transmission system and method
CN103914666A (en) * 2013-09-17 2014-07-09 亚欧宝龙信息安全技术(湖南)有限公司 File encryption and decryption method and device on the basis of partitions
CN105005731A (en) * 2015-06-30 2015-10-28 广东欧珀移动通信有限公司 Data encryption and decryption methods and mobile terminal
CN105072636A (en) * 2015-09-15 2015-11-18 成都华兴智造科技有限公司 Wireless testing and data transmission system

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9521370B2 (en) * 2012-07-12 2016-12-13 Elwha, Llc Level-two decryption associated with individual privacy and public safety protection via double encrypted lock box
JP2015192446A (en) * 2014-03-31 2015-11-02 富士通株式会社 Program, cipher processing method, and cipher processing device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102412967A (en) * 2011-09-29 2012-04-11 用友软件股份有限公司 Data transmission system and method
CN103914666A (en) * 2013-09-17 2014-07-09 亚欧宝龙信息安全技术(湖南)有限公司 File encryption and decryption method and device on the basis of partitions
CN105005731A (en) * 2015-06-30 2015-10-28 广东欧珀移动通信有限公司 Data encryption and decryption methods and mobile terminal
CN105072636A (en) * 2015-09-15 2015-11-18 成都华兴智造科技有限公司 Wireless testing and data transmission system

Also Published As

Publication number Publication date
CN105357003A (en) 2016-02-24

Similar Documents

Publication Publication Date Title
CN105357003B (en) Data encryption method and device
US10659220B2 (en) Method and system for encrypting and decrypting two-dimensional code mask
US20190340384A1 (en) Key providing method, video playing method, server and client
US20200364319A1 (en) Systems and methods for utilizing hardware assisted protection for media content
CN107135408B (en) Authentication method and device for video stream address
US20170127151A1 (en) Method and Device for Protecting Video Digital Copyrights
CN103716330B (en) A kind of digital content encryption and decryption method and equipment
US8700897B2 (en) Method and terminal equipment for applying digital rights management
CN103997681B (en) Net cast is carried out to method and the system thereof of door chain process
CN106454528A (en) Service processing method based on trusted execution environment and client side
CN110011950B (en) Authentication method and device for video stream address
CN104735484B (en) A kind of method and device for playing video
CN103841469A (en) Digital film copyright protection method and device
CN103237010B (en) The server end of digital content is cryptographically provided
CN105791893B (en) Video file encryption and decryption method and device
CN106533677A (en) User login method, user terminal and server
CN105809066B (en) Encrypted data storage method and terminal
CN110149312B (en) Data processing method, device, system and computer readable storage medium
CN110035327B (en) Safe playing method
KR101358375B1 (en) Prevention security system and method for smishing
CN108206961B (en) Method for calculating popularity of live broadcast platform and related equipment
CN104038828A (en) RSA hash signature content protection optimizing method based on AES encryption
CN106096337A (en) A kind of system and method for digital publishing copyright protection
CN105357665A (en) Encryption method for sensitive data of mobile phone and off-line decryption method based on same
CN108055356A (en) A kind of information processing method, server, client and readable storage medium storing program for executing

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant