CN105590071A - LED display screen encryption method, encrypted LED display screen and LED display screen control device - Google Patents

LED display screen encryption method, encrypted LED display screen and LED display screen control device Download PDF

Info

Publication number
CN105590071A
CN105590071A CN201510945267.2A CN201510945267A CN105590071A CN 105590071 A CN105590071 A CN 105590071A CN 201510945267 A CN201510945267 A CN 201510945267A CN 105590071 A CN105590071 A CN 105590071A
Authority
CN
China
Prior art keywords
led display
encrypted packet
timestamp
control module
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510945267.2A
Other languages
Chinese (zh)
Other versions
CN105590071B (en
Inventor
杨光
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Media Resources Asia Pacific Co ltd
Original Assignee
Ledman Optoelectronic Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ledman Optoelectronic Co Ltd filed Critical Ledman Optoelectronic Co Ltd
Priority to CN201510945267.2A priority Critical patent/CN105590071B/en
Publication of CN105590071A publication Critical patent/CN105590071A/en
Application granted granted Critical
Publication of CN105590071B publication Critical patent/CN105590071B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09GARRANGEMENTS OR CIRCUITS FOR CONTROL OF INDICATING DEVICES USING STATIC MEANS TO PRESENT VARIABLE INFORMATION
    • G09G3/00Control arrangements or circuits, of interest only in connection with visual indicators other than cathode-ray tubes
    • G09G3/20Control arrangements or circuits, of interest only in connection with visual indicators other than cathode-ray tubes for presentation of an assembly of a number of characters, e.g. a page, by composing the assembly by combination of individual elements arranged in a matrix no fixed position being assigned to or needed to be assigned to the individual characters or partial characters
    • G09G3/22Control arrangements or circuits, of interest only in connection with visual indicators other than cathode-ray tubes for presentation of an assembly of a number of characters, e.g. a page, by composing the assembly by combination of individual elements arranged in a matrix no fixed position being assigned to or needed to be assigned to the individual characters or partial characters using controlled light sources
    • G09G3/30Control arrangements or circuits, of interest only in connection with visual indicators other than cathode-ray tubes for presentation of an assembly of a number of characters, e.g. a page, by composing the assembly by combination of individual elements arranged in a matrix no fixed position being assigned to or needed to be assigned to the individual characters or partial characters using controlled light sources using electroluminescent panels
    • G09G3/32Control arrangements or circuits, of interest only in connection with visual indicators other than cathode-ray tubes for presentation of an assembly of a number of characters, e.g. a page, by composing the assembly by combination of individual elements arranged in a matrix no fixed position being assigned to or needed to be assigned to the individual characters or partial characters using controlled light sources using electroluminescent panels semiconductive, e.g. using light-emitting diodes [LED]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Control Of Indicators Other Than Cathode Ray Tubes (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention discloses an LED display screen encryption method. The LED display screen encryption method comprises the following steps that: a sending card generates an encrypted packet in a timed manner and sends the encrypted packet to a control module of an LED display screen; the control module receives the encrypted packet and decrypts the encrypted packet by using a stored preset password so as to obtain a corresponding timestamp; and, if the control module does not receive the encrypted packet after a preset time interval, the control module cannot decrypt the encrypted packet, the timestamp obtained after decryption is greater than or equal to a stored preset time node or adjacent timestamps have time stagnation or time back, the control module locks the LED display screen, such that the LED display screen cannot display a content, which users want to display, before correct unlocking information is input. The invention further discloses an encrypted LED display screen and an LED display screen control device. By means of the manner, the timestamp can be obtained from the sending card; the LED display screen is locked if the timestamp is greater than or equal to the preset time not; breaking can be prevented through multiple manners; and thus, the breaking difficulty of a time lock is effectively increased.

Description

LED display encryption method, encryption LED display and LED display control device
Technical field
The present invention relates to, particularly relate to a kind of LED display encryption method, to encrypt LED aobviousShow screen and LED display control device.
Background technology
LED display, by the panel display apparatus that LED forms one by one, is widely used in familyThe fields such as inside and outside information demonstration, advertising, video playback, have high brightness, wide viewing angle,The advantages such as long-life.
LED display is generally taked the mode of installment sale at present, and terminal use prepays portionPoint first, after installation, pay again part fund, wait to check and accept after errorless and pay again remaining fund. If usefulDeferring payment in family, because the cost of LED display own is higher, can produce enterprise to LED displayIndustry is brought very large financial burden, even causes LED display capital turnover do not open and go bankrupt.
Although existing to LED display setup times lock in prior art, expire afterwards to LEDThe method that display screen is encrypted promotes user's clearance, but user often can be by when amendmentBetween, change the means such as parts and crack time lock, crack rear user and do not pay the bill and also can continue to useLED display, cannot reach the object that promotes user's clearance.
Summary of the invention
The technical problem that the present invention mainly solves is to provide a kind of LED display encryption method, encryptionLED display and LED display control device, can solve LED display in prior artThe problem that encryption method can be cracked easily.
In order to solve the problems of the technologies described above, the technical scheme that the present invention adopts is: provide a kind ofLED display encryption method, comprising: sending card timing generates encrypted packet and sends it to LEDThe control module of display screen, each encrypted packet is to use default password to encrypt corresponding timestampObtain, corresponding timestamp refers to the system time of sending card while starting to generate encrypted packet; ControlModule receives encrypted packet, and uses the default password preserved it to be decrypted to obtain correspondingTimestamp; If control module exceed the default time interval do not receive encrypted packet, maybe cannot be to addingMi Bao be decrypted or decipher after obtain timestamp be more than or equal to preservation Preset Time node,Or adjacent timestamp occurred that the time stagnates or flow backwards, control module locking LED display,Make LED display before the correct release information of input, cannot show what user wanted to showContent.
Wherein, each encrypted packet is to use default password corresponding timestamp to be encrypted to the bag obtainingDraw together: each encrypted packet is that first encryption that is used in combination of corresponding timestamp and default password is calculatedMethod obtains.
Wherein, the first AES is symmetrical irreversible cryptographic algorithm.
Wherein, each encrypted packet is to use default password corresponding timestamp to be encrypted to the bag obtainingDraw together: each encrypted packet is second AES that is used in combination to the first packet and the first random numberObtain, wherein the first packet is that corresponding timestamp and default password combination are used afterwardsThe 3rd AES obtains.
Wherein, the first random number that each encrypted packet is used is according to the of front m encrypted packet useOne random number computing obtains, and wherein m is positive integer.
Wherein, the second AES and the 3rd AES are symmetrical irreversible cryptographic algorithm.
Wherein, control module is preserved default password and the Preset Time node after encrypting.
Wherein, sending card is further from the main frame that is connected to or obtain from the webserver by main frameTemporal information is to proofread and correct the system time of self.
In order to solve the problems of the technologies described above, another technical solution used in the present invention is: provide onePlant and encrypt LED display, comprising: the sending card, control module and the LED that connect successively showScreen body; Sending card generates encrypted packet and sends it to control module, each encrypted packet for timingBe to use default password that corresponding timestamp is encrypted and obtained, corresponding timestamp refers to beginningThe system time of sending card while generating encrypted packet; Control module is used for receiving encrypted packet, and uses guarantorThe default password of depositing is decrypted to obtain corresponding timestamp to it; If control module exceedesThe default time interval does not receive encrypted packet, maybe obtains after cannot encrypted packet being decrypted or being decipheredThe timestamp obtaining is more than or equal to the Preset Time node of preservation or the time has appearred in adjacent timestampStagnate or flow backwards, control module locking LED display body, makes LED display body defeatedBefore entering correct release information, cannot show that user wants the content showing.
Wherein, control module is integrated in LED display body.
In order to solve the problems of the technologies described above, another technical solution used in the present invention is: provide onePlant LED display control device, comprising: the interface unit, decryption unit, the analysis that connect successivelyUnit and lock cell, lock cell is also distinguished connecting interface unit and decryption unit; Interface unitBe used for connecting sending card, timing receives encrypted packet and sends to deciphering single encrypted packet from sending cardUnit, sends locking signal to lock cell when exceeding the default time interval while not receiving encrypted packet,Wherein each encrypted packet is that sending card is used default password that corresponding timestamp is encrypted and obtained,Corresponding timestamp refers to the system time of sending card while starting to generate encrypted packet; Decryption unit is used forUse the default password of preserving to be decrypted to obtain the corresponding time to the encrypted packet receivingStamp, and the timestamp obtaining after deciphering is sent to analytic unit, when separating encrypted packetWhen close, send locking signal to lock cell; Analytic unit is for dividing the timestamp receivingAnalyse, in the time that timestamp is more than or equal to the Preset Time node of preservation or adjacent timestamp and has occurredBetween stagnate or flow backwards time, to lock cell send locking signal; It is aobvious that lock cell is used for connecting LEDShow screen, and lock LED display in the time receiving locking signal, make LED display defeatedBefore entering correct release information, cannot show that user wants the content showing.
The invention has the beneficial effects as follows: sending card timing is by the timestamp after the password encryption with defaultIssue the control module of LED display, control module is used default password to be decrypted to obtainTimestamp, if timestamp is more than or equal to default timing node, locks LED display, inputBefore correct release information, cannot show that user wants the content showing, play the work of time lockWith, impel user's clearance. Exceeding the default time interval does not receive described encrypted packet and nothingMethod locks LED display when described encrypted packet is decrypted can prevent that user is by more changingThe mode of card feed cracks, and it is aobvious that adjacent timestamp has occurred that the time locks LED when stagnating or flowing backwardsShow that screen can prevent from user by modification time or catch repeating to send this after an encrypted packet and addingThe mode of Mi Bao cracks, and effectively raises the difficulty that cracks of time lock.
Brief description of the drawings
Fig. 1 is the flow chart of LED display encryption method the first embodiment of the present invention;
Fig. 2 is the structure chart that the present invention encrypts LED display the first embodiment;
Fig. 3 is the structure chart of LED display control device the first embodiment of the present invention.
Detailed description of the invention
As shown in Figure 1, LED display encryption method the first embodiment of the present invention comprises:
S110: sending card timing generates encrypted packet and sends it to the control mould of LED displayPiece.
Generally speaking, sending card is the matching component of LED display, shows for connecting LEDScreen and main control system, obtain displaying contents and other information and issue LED display from main frame. OftenIndividual encrypted packet is to use default password that corresponding timestamp is encrypted and obtained, for example, use defaultPassword as key, corresponding timestamp is encrypted. Sending card clock function, correspondenceTimestamp be a character string, what identified uniquely sending card while starting to generate encrypted packet isThe system time. Sending card can will send in encrypted packet embedded images data, also encrypted packet can be insertedEnter between two frame image datas and send.
S120: control module receives encrypted packet, and use the default password of preserving to separate itClose to obtain corresponding timestamp.
Generally speaking, control module is integrated in LED display, can prevent that user from passing through to changeThe mode of control module cracks. The default password that control module is preserved is necessary and sending card usePreset password coupling just can complete deciphering.
S130: if control module exceed the default time interval do not receive encrypted packet, maybe cannot be rightThe timestamp obtaining after encrypted packet is decrypted or deciphers is more than or equal to the Preset Time joint of preservationPoint or adjacent timestamp have occurred that the time stagnates or refluence, and control module locking LED showsScreen.
Preset Time node is the time lock that manufacturer arranges, and the timestamp obtaining after deciphering is more than or equal toThe Preset Time node of preserving will be locked and make control module locking LED display in the triggered time. FactoryBusiness can arrange a time lock, and at least two different time locks also can be set.
Control module exceedes the default time interval and does not receive encrypted packet, maybe cannot carry out encrypted packetDeciphering just locks LED display, can prevent that like this user from adopting the mode of changing sending card to breakSolution time lock. Control module is also preserved the timestamp obtaining recently, and in the time obtaining new timestampCompare with the timestamp of preserving, the timestamp obtaining if up-to-date is less than or equal to the time of preservationStamp, stagnating or flowing backwards has appearred in the time, control module locking LED display, like this can in caseOnly user adopts the system time of amendment sending card, or repeats to send after catching an encrypted packetThe mode of this encrypted packet cracks time lock.
After control module locking LED display, input the LED demonstration before of correct release informationScreen no longer shows the displaying contents that user sends to LED display by main control system, but not aobviousShow or show necessary information, as reminding user input release information or clearance withReleases etc., make user cannot normally use LED display.
By the enforcement of the present embodiment, sending card timing is by the timestamp after the password encryption with defaultIssue the control module of LED display, control module is used default password to be decrypted to obtainTimestamp, if timestamp is more than or equal to default timing node, locks LED display, inputBefore correct release information, cannot show that user wants the content showing, play the work of time lockWith, impel user's clearance. Exceeding the default time interval does not receive described encrypted packet and nothingMethod locks LED display when described encrypted packet is decrypted can prevent that user is by more changingThe mode of card feed cracks, and it is aobvious that adjacent timestamp has occurred that the time locks LED when stagnating or flowing backwardsShow that screen can prevent that user is by revising the system time of sending card, or catch an encrypted packet itThe rear mode that repeats to send this encrypted packet cracks, and effectively raises the difficulty that cracks of time lock.
In an embodiment of LED display encryption method of the present invention, each encrypted packet is to rightThe timestamp of answering and default password be used in combination that the first AES obtains. Timestamp and pre-If the combination of password can be that timestamp and default these two character strings of password are used to mathematicsSuch as addition and subtraction of computing etc., also can be two tandem simple concatenation of character string, also passableTaking a character string apart interval inserts another character string, also can be other feasible combination sidesMethod. Combination in each encrypted packet can be identical, also can be different. The first AES isIrreversible cryptographic algorithm, independently arranges the key that the first AES uses. Preferably, first encryptAlgorithm is symmetrical irreversible cryptographic algorithm, for example DES, 3DES, TDEA, Blowfish, RC5,IDEA, AES etc.
By the enforcement of the present embodiment, timestamp and default password combination are added afterwards againClose, even if the first AES is cracked, user also cannot directly obtain timestamp, further carriesThe high difficulty that cracks. The first AES is that symmetrical irreversible cryptographic algorithm can improve encrypting and decrypting effectRate, reduces the requirement to sending module and control module computing capability, and then reduces costs.
In another embodiment of LED display encryption method of the present invention, each encrypted packet is rightThe first packet and the first random number be used in combination that the second AES obtains. The first packetTo use the 3rd AES to obtain afterwards to corresponding timestamp and default password combination. ExcellentChoosing, the first random number that each encrypted packet is used is different. First of each encrypted packet useRandom number is that the first random number computing using according to front m encrypted packet obtains, and wherein m isPositive integer.
Taking m=2 as example, n encrypted packet S (n) is to n the first packet D (n) and nIndividual the first random number K (n) uses the second AES to obtain, and K (n) is according to K (n-1) and K (n-2)Computing obtains. For first encrypted packet S (1), sending card can generate two random number K (0)And K (1), and obtain K (1) for generating first encrypted packet S (1) according to K (0) and K (1) computing,And K (0) also obtains K (2) for computing together with K (1).
The second AES and the 3rd AES are all irreversible cryptographic algorithms, and two kinds of algorithms can phaseWith, also can be different; The key using can be identical, also can be different. Preferably, second addsClose algorithm and the 3rd AES are symmetrical irreversible cryptographic algorithm.
By the enforcement of the present embodiment, adopt two infill layers and introduce random number, further improveThe difficulty cracking. Use symmetrical irreversible cryptographic algorithm can improve encrypting and decrypting efficiency, reduce sending outSend the requirement of module and control module computing capability, and then reduce costs.
In an embodiment of LED display encryption method of the present invention, control module is preserved and is encryptedAfter default password and Preset Time node. Due to needs use default password be decrypted andUse Preset Time node to compare, AES should be irreversible cryptographic algorithm. The present embodiment canTo combine with arbitrary embodiment of LED display encryption method of the present invention.
In an embodiment of LED display encryption method of the present invention, sending card is further from connectingThe main frame of receiving or by main frame from webserver acquisition time information to proofread and correct the system of selfTime, can prevent that user from cracking time lock by the mode of the system time of amendment sending card.The present embodiment can combine with arbitrary embodiment of LED display encryption method of the present invention.
As shown in Figure 2, the first embodiment that the present invention encrypts LED display comprises: connect successivelySending card 1, control module 2 and LED display body 3.
Sending card 1 generates encrypted packet and sends it to control module 2, each encryption for timingBag is to use default password that corresponding timestamp is encrypted and obtained, for example, use default passwordAs key, corresponding timestamp is encrypted. Sending card 1 clock function, when correspondingBetween stamp be a character string, identified uniquely the system of sending card 1 while starting to generate encrypted packetTime. Sending card 1 can be further used for connecting LED display body 3 and main control system (in figureDo not draw), obtain displaying contents and other information and issue LED display body 3 from main frame. Send outCard feed 1 can embed encrypted packet in displaying contents and send, and also encrypted packet can be inserted in demonstrationBetween two frame image datas in appearance, send.
Control module 2 is for receiving encrypted packet, and the default password that use is preserved is separated itClose to obtain corresponding timestamp. Default password that control module 2 is preserved must and sending card 1The preset password coupling using just can complete deciphering.
Control module 2 is also entered for the Preset Time node to the timestamp of deciphering rear acquisition and preservationRelatively, Preset Time node is the time lock that manufacturer arranges to row, and the timestamp obtaining after deciphering is greater thanThe Preset Time node that equals to preserve will be locked control module locking LED is shown in the triggered timeScreen body 3. Manufacturer can arrange a time lock, and at least two different time locks also can be set.
In addition, control module 2 exceed the default time interval do not receive encrypted packet, maybe cannot be to addingMi Bao is decrypted and just locks LED display body 3, can prevent that like this user from adopting replacing to sendThe mode of card 1 cracks time lock. Control module 2 is also preserved the timestamp obtaining recently, andWhile obtaining new timestamp and the timestamp of preservation compare, the timestamp obtaining if up-to-date is littleIn the timestamp that equals to preserve, stagnating or flowing backwards has appearred in the time, and control module 2 locks LEDDisplay screen body 3, can prevent that like this user from adopting the system time of amendment sending card 1, or catchObtain the mode that repeats to send this encrypted packet after an encrypted packet and crack time lock.
Control module 2 locks after LED display body 3, inputs correct release information LED beforeDisplay screen body 3 no longer shows in the demonstration that user sends to LED display body 3 by main control systemHold, but do not show or show necessary information, as reminding user input release information orPerson's clearance, with release etc., makes user cannot normally use LED display.
By the enforcement of the present embodiment, sending card 1 timing is by the time after the password encryption with defaultStamp is issued control module 2, and control module 2 is used default password to be decrypted with acquisition time stamp,If timestamp is more than or equal to default timing node, lock LED display body 3, input is correctRelease information before cannot show that user wants the content showing, played the effect of time lock,Impel user's clearance. Exceeding the default time interval does not receive described encrypted packet and cannot be rightDescribed encrypted packet locks LED display body 3 while being decrypted can prevent that user from sending by replacingThe mode of card cracks, and adjacent timestamp has occurred that the time locks LED when stagnating or flowing backwards and showsScreen body 3 can prevent that user is by revising the system time of sending card, or catches an encrypted packetThe mode that repeats afterwards to send this encrypted packet cracks, and effectively raises the difficulty that cracks of time lockDegree.
Encrypt in an embodiment of LED display in the present invention, control module is integrated in LEDIn display screen body, for example, be integrated in the control circuit of LED display body, can prevent that user is logicalCrossing the mode of changing control module cracks.
How using default password to be encrypted timestamp can be with reference to LED display of the present inventionCorrespondence in the embodiment of encryption method is described, and does not repeat them here.
As shown in Figure 3, the first embodiment of LED display control device 20 of the present invention comprises:The interface unit 21, decryption unit 22, analytic unit 23 and the lock cell 24 that connect successively, lockConnecting interface unit 21 and decryption unit 21 are also distinguished by order unit 24.
Interface unit 21 is for connecting sending card 10, and timing receives encrypted packet from sending card 10 and also willEncrypted packet sends to decryption unit 22, when exceed the default time interval while not receiving encrypted packet to lockOrder unit 24 sends locking signal, and wherein each encrypted packet is that sending card 10 is used default passwordCorresponding timestamp encryption is obtained, and corresponding timestamp refers to while starting to generate encrypted packet and sendsThe system time of card 10.
Decryption unit 22 is separated the encrypted packet receiving for the default password that uses preservationClose to obtain corresponding timestamp, and the timestamp obtaining after deciphering is sent to analytic unit 23,In the time cannot being decrypted encrypted packet, send locking signal to lock cell 24.
Analytic unit 23 is for the timestamp receiving is analyzed, when timestamp is more than or equal toWhen the Preset Time node of preserving or adjacent timestamp have occurred that the time stagnates or flows backwards, Xiang SuoOrder unit 24 sends locking signal.
Lock cell 24 is for connecting LED display 30, and locks in the time receiving locking signalLED display 30 cannot show LED display 30 before the correct release information of inputShow that user wants the content showing.
The foregoing is only embodiments of the present invention, not thereby limit patent model of the present inventionEnclose every equivalent structure or change of equivalent flow process that utilizes description of the present invention and accompanying drawing content to doChange, or be directly or indirectly used in other relevant technical fields, be all in like manner included in of the present inventionIn scope of patent protection.

Claims (11)

1. a LED display encryption method, is characterized in that, comprising:
Sending card timing generates encrypted packet and sends it to the control module of described LED display,Each described encrypted packet is to use default password that corresponding timestamp is encrypted and obtained, described rightThe timestamp of answering refer to while starting to generate described encrypted packet described in the system time of sending card;
Described control module receives described encrypted packet, and uses the described default password of preserving to itBe decrypted to obtain the timestamp of described correspondence;
If described control module exceedes the default time interval and does not receive described encrypted packet or cannotThe described timestamp obtaining after described encrypted packet is decrypted or is deciphered is more than or equal to the pre-of preservationIf there is the time and stagnated or flow backwards, described control in timing node or adjacent described timestampModule locks described LED display, makes described LED display at the correct release letter of inputBefore breath, cannot show that user wants the content showing.
2. method according to claim 1, is characterized in that,
Described each described encrypted packet is to use default password that corresponding timestamp is encrypted and obtainedComprise:
Each described encrypted packet is timestamp to described correspondence and the combination of described default passwordUse the first AES to obtain.
3. method according to claim 2, is characterized in that,
Described the first AES is symmetrical irreversible cryptographic algorithm.
4. method according to claim 1, is characterized in that,
Described each described encrypted packet is to use default password that corresponding timestamp is encrypted and obtainedComprise:
Each described encrypted packet is that being used in combination of the first packet and the first random number second addedClose algorithm obtains, and wherein said the first packet is timestamp and described the presetting to described correspondencePassword combination after use the 3rd AES to obtain.
5. method according to claim 4, is characterized in that,
Described the first random number that each described encrypted packet is used is according to front m described encrypted packetDescribed the first random number computing using obtains, and wherein said m is positive integer.
6. method according to claim 4, is characterized in that,
Described the second AES and described the 3rd AES are symmetrical irreversible cryptographic algorithm.
7. according to the method described in any one in claim 1-6, it is characterized in that,
Described control module is preserved described default password and the described Preset Time node after encrypting.
8. according to the method described in any one in claim 1-6, it is characterized in that,
Described sending card further from the main frame that is connected to or by described main frame from the webserverAcquisition time information is to proofread and correct the system time of self.
9. encrypt a LED display, it is characterized in that, comprising:
The sending card, control module and the LED display body that connect successively;
Described sending card generates encrypted packet and sends it to described control module for timing, eachDescribed encrypted packet is to use default password that corresponding timestamp is encrypted and obtained, described correspondenceTimestamp refer to while starting to generate described encrypted packet described in the system time of sending card;
Described control module is used for receiving described encrypted packet, and uses the described default password of preservingIt is decrypted to obtain the timestamp of described correspondence;
If described control module exceedes the default time interval and does not receive described encrypted packet or cannotThe described timestamp obtaining after described encrypted packet is decrypted or is deciphered is more than or equal to the pre-of preservationIf there is the time and stagnated or flow backwards, described control in timing node or adjacent described timestampModule locks described LED display body, makes described LED display body in the correct solution of inputBefore lock information, cannot show that user wants the content showing.
10. encryption LED display according to claim 9, is characterized in that,
Described control module is integrated in described LED display body.
11. 1 kinds of LED display control device, is characterized in that, comprising:
The interface unit, decryption unit, analytic unit and the lock cell that connect successively, described lockingUnit also connects respectively described interface unit and described decryption unit;
Described interface unit is used for connecting sending card, and timing receives encrypted packet from described sending card and also willDescribed encrypted packet sends to described decryption unit, adds described in not receiving when exceeding the default time intervalDescribed in close Bao Shixiang, lock cell sends locking signal, and wherein each described encrypted packet is described transmissionCard uses default password to obtain corresponding timestamp encryption, and the timestamp of described correspondence refers toThe system time of sending card described in while starting to generate described encrypted packet;
Described decryption unit is for being used the described default password of preservation to add described in receivingMi Bao is decrypted to obtain the timestamp of described correspondence, and by the described timestamp obtaining after decipheringSend to described analytic unit, in the time cannot being decrypted described encrypted packet to described lock cellSend locking signal;
Described analytic unit is for analyzing the described timestamp receiving, when described timestampBe more than or equal to that the Preset Time node of preservation or adjacent described timestamp have occurred that the time stagnates orWhen refluence, send locking signal to described lock cell;
Described lock cell is used for connecting LED display, and locks in the time receiving described locking signalFixed described LED display, makes described LED display before the correct release information of inputCannot show that user wants the content showing.
CN201510945267.2A 2015-12-16 2015-12-16 LED display encryption method, encryption LED display and LED display screen control device Active CN105590071B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510945267.2A CN105590071B (en) 2015-12-16 2015-12-16 LED display encryption method, encryption LED display and LED display screen control device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510945267.2A CN105590071B (en) 2015-12-16 2015-12-16 LED display encryption method, encryption LED display and LED display screen control device

Publications (2)

Publication Number Publication Date
CN105590071A true CN105590071A (en) 2016-05-18
CN105590071B CN105590071B (en) 2019-01-22

Family

ID=55929644

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510945267.2A Active CN105590071B (en) 2015-12-16 2015-12-16 LED display encryption method, encryption LED display and LED display screen control device

Country Status (1)

Country Link
CN (1) CN105590071B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110717771A (en) * 2018-07-11 2020-01-21 武汉斗鱼网络科技有限公司 Multi-dimensional advertisement real-time charging method, storage medium, electronic device and system
CN112825099A (en) * 2019-11-21 2021-05-21 西安诺瓦星云科技股份有限公司 Display module management method, device and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101202631A (en) * 2007-12-21 2008-06-18 任少华 System and method for identification authentication based on cipher key and timestamp
CN101916346A (en) * 2010-08-16 2010-12-15 鸿富锦精密工业(深圳)有限公司 Electronic device capable of preventing piracy and anti-piracy method thereof
CN102522062A (en) * 2011-12-01 2012-06-27 深圳市洲明科技股份有限公司 Encryption system of light emitting diode (LED) display screen
CN103324971A (en) * 2013-07-11 2013-09-25 中国人民解放军装甲兵工程学院 Smart card system and dynamic key update authentication method of smart card system
CN105070249A (en) * 2015-09-14 2015-11-18 广州市亿彩天虹光电科技有限公司 Lockable LED display screen control method and control system thereof

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101202631A (en) * 2007-12-21 2008-06-18 任少华 System and method for identification authentication based on cipher key and timestamp
CN101916346A (en) * 2010-08-16 2010-12-15 鸿富锦精密工业(深圳)有限公司 Electronic device capable of preventing piracy and anti-piracy method thereof
CN102522062A (en) * 2011-12-01 2012-06-27 深圳市洲明科技股份有限公司 Encryption system of light emitting diode (LED) display screen
CN103324971A (en) * 2013-07-11 2013-09-25 中国人民解放军装甲兵工程学院 Smart card system and dynamic key update authentication method of smart card system
CN105070249A (en) * 2015-09-14 2015-11-18 广州市亿彩天虹光电科技有限公司 Lockable LED display screen control method and control system thereof

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110717771A (en) * 2018-07-11 2020-01-21 武汉斗鱼网络科技有限公司 Multi-dimensional advertisement real-time charging method, storage medium, electronic device and system
CN112825099A (en) * 2019-11-21 2021-05-21 西安诺瓦星云科技股份有限公司 Display module management method, device and system

Also Published As

Publication number Publication date
CN105590071B (en) 2019-01-22

Similar Documents

Publication Publication Date Title
EP3437322B1 (en) Providing low risk exceptional access
JP5628831B2 (en) Digital video guard
CN109218825B (en) Video encryption system
CN106576098B (en) The authentication engine and crossfire crypto engine being shared in digital content protection framework
CN103873440B (en) Application program upgrading method and system
CN109151508B (en) Video encryption method
US9509669B2 (en) Efficient routing of streams encrypted using point-to-point authentication protocol
CN106464485A (en) System and method for securing content keys delivered in manifest files
TWI410104B (en) Method and module for renewing the code of a cryptographic algorithm, method and module for generating a seed, security processor and recording carrier for these methods
JP5676589B2 (en) Encryption detection using error detection on received data
CN106161383A (en) A kind of multimedia data encryption, the method and device of deciphering
US20130275755A1 (en) Systems, methods and apparatuses for the secure transmission of media content
CN105049877A (en) Encryption method and device for live and recorded broadcast interaction system
CN104506504B (en) A kind of storage method and safety device of card-free terminal classified information
TW200929985A (en) Secure information storage system and method
US20200045540A1 (en) Method and system for securing communication links using enhanced authentication
CN102014266A (en) Digital watermarking-based high-definition video encrypted transmitting method and system
CN101242275B (en) Secure transmission method based on stream password encryption
CN106453426A (en) Symmetric encryption and decryption method and system based on key space-time fragmentation storage
CN106921827A (en) Secure network high-definition camera
CN105590071A (en) LED display screen encryption method, encrypted LED display screen and LED display screen control device
CN101394398A (en) Content protecting method and system oriented to terminal digital interface
RU2542934C2 (en) Transmission method, reception method and identification method, security processor and data medium for said methods
CN107980135A (en) The method and system that a kind of terminal random number occurs
CN108366296A (en) video encryption method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20240108

Address after: 518000-2a, building 5, 9, Nanshan haicuilu, Taizi villa, Liwan Road, Nanshan street, Nanshan District, Shenzhen City, Guangdong Province

Patentee after: Media Resources Asia Pacific Co.,Ltd.

Address before: 201-1, 2nd Floor, Building 8, Zone 2, Baiwangxin Industrial Park, No. 1002 Songbai Road, Nanshan District, Shenzhen, Guangdong Province, 518000

Patentee before: Shenzhen Lemeirui Intelligent Control Co.,Ltd.

TR01 Transfer of patent right