CN105871926A - USB (universal serial bus) equipment security sharing method and system based on desktop virtualization - Google Patents
USB (universal serial bus) equipment security sharing method and system based on desktop virtualization Download PDFInfo
- Publication number
- CN105871926A CN105871926A CN201610438441.9A CN201610438441A CN105871926A CN 105871926 A CN105871926 A CN 105871926A CN 201610438441 A CN201610438441 A CN 201610438441A CN 105871926 A CN105871926 A CN 105871926A
- Authority
- CN
- China
- Prior art keywords
- virtual machine
- usb device
- list
- virtual
- usb
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/101—Access control lists [ACL]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/045—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
- H04L9/0822—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Small-Scale Networks (AREA)
- Computer And Data Communications (AREA)
Abstract
The invention relates to a USB (universal serial bus) equipment security sharing method and system based on desktop virtualization. USB equipment is used at a terminal, and meanwhile, a redirected VM (virtual machine) list (any one VM in the list can share the USB equipment); some VMs are designated to have the authority to access the USB equipment, so that the network security is improved. PDU (protocol data unit) data packets are sent by the modes of combining symmetrical encryption and asymmetric encryption; the PDU data packets are sent in the symmetrical encryption mode; a secret key used by the symmetrical encryption is sent in the asymmetric encryption mode; the secret key of the symmetrical encryption is encrypted by a public key using the asymmetric encryption; the transmission is performed through a network; a receiver uses a private key for decryption to obtain the symmetrical encryption secret key. The network transmission security can be ensured; the URB data packet transmission speed and the USB equipment reading speed can also be accelerated.
Description
Technical field
The present invention relates to a kind of USB device secure sharing method based on desktop virtual and system, belong to cloud computing virtualization field.
Background technology
Cloud computing technology is a field technology revolution of IT industry circle, and it on-demand can be disposed and calculate resource.In essence, cloud computing is
Refer to that user terminal passes through remotely connection acquisition storage, calculating, database and calculates resource.Intel Virtualization Technology is the core group of cloud computing technology
One of become, be the key technology that various calculating and storage resource are fully integrated and efficiently utilized, virtual including server virtualization and desktop
Change.
The most popular virtualization product mainly includes KVM (Kernel based Virtual Machine), VMware, XenServer
Deng.Wherein, the sharpest edges of KVM are to increase income completely, and KVM is Full-virtualization based on kernel, compared with other virtualization product,
There is resource utilization advantage high, of good performance.
USB device redirecting technique has been widely used in desktop virtual scene at present, it is ensured that use desktop virtual environment
Consumer's Experience is more complete, in virtual machine can any USB device in remote operation terminal, as USB massive store, photographic head,
Printer, softdog etc..Have been provided for a lot of USB device technology of sharing on the market for this demand, as USB anywhere,
USB over Network etc..USB anywhere is exactly the Hub that a USB with Ethernet interface turns Ethernet in fact, breaks
Traditional usb protocol transmission range only has the restriction of 5 meters so that the main frame in LAN can access long-range USB periphery and set
Standby;USB over Network is the software solution of FabulaTech, and user can be accessed on distance host by LAN or WAN
USB device, but it only supports Windows system.
In a word, the most on the market these technology generally there are the following problems:
1) the USB device poor compatibility supported: conventional art is to supported USB device limited types, and is supported at limited
Type in, the most unstable to the hardware compatibility of different brands and model.
2) internet security is poor: traditional USB technology of sharing is by the way of IP network directly transmits URB packet, but so
If doing, safety is excessively poor, and data are once lost or suffer assault, and that loss brought cannot be estimated.
Summary of the invention
For the deficiencies in the prior art, the invention provides a kind of USB device secure sharing method based on desktop virtual;
Present invention also offers a kind of safe shared system of USB device based on desktop virtual;
The present invention ensures to share more safely and reliably USB device on the premise of supporting more device type, prevents assault, keeps away
Exempt from immeasurable loss.The present invention is major embodiment two aspect in security mechanism: one is that terminal arranges one when shared USB device
VM list, it is intended that some virtual machine has permission this USB device of access;Two is that terminal transmits URB data with virtual machine end by IP network
Use the mode of symmetric cryptography and asymmetric encryption during bag, improve network transmission safety.
Term is explained
URB, USB Request Block, in linux kernel, USB drives a data structure on realizing, for tissue each time
USB device drive data transfer request.
PDU, Protocol Data Unit, protocol Data Unit, refer to the data unit of transmission between peer layer time.
PDD, PerDevice Drivers, for managing independent USB device, when having I/O to ask USB device, PDD
I/O request can be converted to URB packet.
HCI, Host Controller Interface, host controller interface, specification describes a USB (universal serial bus) (USB) 2.0
The register stage interface of the console controller of version.
Symmetric cryptography, refers to use the encryption method of one-key cryptosystem, and same key can be used simultaneously as encryption and the deciphering of information,
This encryption method is referred to as symmetric cryptography, also referred to as secret key cryptography.
Asymmetric encryption, refers to need two keys to encrypt and decrypt, and the two key is that (public key is called for short public-key cryptography
PKI) and private cipher key (private key is called for short private key).
The technical scheme is that
A kind of USB device secure sharing method based on desktop virtual, concrete steps include:
(1) use the terminal supporting described USB device to access current virtual machine by RDP, create can weigh in described terminal
The VM list of orientation, connects current virtual machine, it is thus achieved that the IP address of current virtual machine, port numbers, username and password, and write is described
In VM list;
(2) described VM list is set, writes the IP address of some virtual machines, port numbers, user name, password, described VM list
In virtual machine be respectively provided with the authority accessing described USB device;
(3) when the application program in certain virtual machine carries out I/O access to described USB device, it is judged that whether described virtual machine is VM
Virtual machine in list, if it is, judge that described virtual machine has the authority accessing described USB device, described virtual machine is with described
USB device successful connection, enters step (4);Otherwise, described virtual machine and described USB device connection failure, terminate;
(4) described virtual machine sends I/O request to described USB device, and USB device drives the I/O request conversion that HCI will receive
For a series of URB packet;
(5) described URB packet is converted into the PDU data bag that can be sent by IP network, and PDU data bag is used symmetrical with
The mode of asymmetric encryption is encrypted, and improves the safety of network transmission;
(6) deciphering of described virtual machine receives PDU data bag, and PDU data bag is converted to URB packet;
(7), after described virtual machine receives URB packet, PDD is driven to complete I/O operation by described USB device correspondence.
According to currently preferred, in described step (5), the mode using symmetric cryptography to combine with asymmetric encryption sends PDU number
According to bag, specifically refer to:
A, described virtual machine end use the key of exclusive private key decryption terminal symmetric cryptography, utilize the key of described symmetric cryptography to decipher again
The PDU data bag received;
B, will deciphering after PDU data bag transfer corresponding URB packet to.
Use symmetric cryptography mode to send PDU data bag, but the key that symmetric cryptography is used is sent by asymmetric encryption mode, the most right
The key claiming encryption uses the PKI of asymmetric encryption to be encrypted, and is transmitted by network, and recipient uses private key to be decrypted to obtain
The key of symmetric cryptography.Both can guarantee that the safety that network transmits, URB packet transfer rate and USB device reading speed can have been improved again.
According to currently preferred, in described step (7), drive USB Core transmission URB packet to described void by USB core
Plan machine, described virtual machine drives PDD to complete I/O operation by USB corresponding device after receiving URB packet.
A kind of safe shared system of USB device based on desktop virtual, including virtual platform and client, described client remote is even
Connecing the virtual machine in described virtual platform, described virtual platform includes calculation server and storage server, described calculation server bag
Including some virtual machines, be provided with application program in some virtual machines, described client is to support the terminal of described USB device, described
It is provided with VM list in terminal, VM list writes the IP address of some virtual machines, port numbers, user name, password, described VM
Virtual machine in list is respectively provided with the authority accessing described USB device.
The invention have the benefit that
1, the present invention uses in terminal and arranges the VM list of retargetable while USB device (any one virtual machine in this list can
Share USB device);Specify some virtual machine to have permission access USB device, improve internet security.
2, the mode that the present invention uses symmetric cryptography to combine with asymmetric encryption sends PDU data bag, uses symmetric cryptography mode to send
PDU data bag, but the key that symmetric cryptography is used is sent by asymmetric encryption mode, i.e. and the key of symmetric cryptography uses asymmetric adding
Close PKI is encrypted, and is transmitted by network, and recipient uses private key to be decrypted the key obtaining symmetric cryptography.Both can guarantee that
The safety of network transmission, can improve again URB packet transfer rate and USB device reading speed.
Accompanying drawing explanation
Fig. 1 is the structured flowchart of the safe shared system of USB device based on desktop virtual of the present invention;
Fig. 2 is the flow chart of USB device secure sharing method based on desktop virtual of the present invention.
Detailed description of the invention
Below in conjunction with Figure of description and embodiment, the present invention is further qualified, but is not limited to this.
Embodiment 1
A kind of USB device secure sharing method based on desktop virtual, as in figure 2 it is shown, concrete steps include:
(1) use the terminal supporting described USB device to access current virtual machine by RDP, create can weigh in described terminal
The VM list of orientation, connects current virtual machine, it is thus achieved that the IP address of current virtual machine, port numbers, username and password, and write is described
In VM list;
(2) described VM list is set, writes the IP address of some virtual machines, port numbers, user name, password, described VM list
In virtual machine be respectively provided with the authority accessing described USB device;
(3) when the application program in certain virtual machine carries out I/O access to described USB device, it is judged that whether described virtual machine is VM
Virtual machine in list, if it is, judge that described virtual machine has the authority accessing described USB device, described virtual machine is with described
USB device successful connection, enters step (4);Otherwise, described virtual machine and described USB device connection failure, terminate;
(4) described virtual machine sends I/O request to described USB device, and USB device drives the I/O request conversion that HCI will receive
For a series of URB packet;
(5) described URB packet is converted into the PDU data bag that can be sent by IP network, and PDU data bag is used symmetrical with
The mode of asymmetric encryption is encrypted;Improve the safety of network transmission;
(6) deciphering of described virtual machine receives PDU data bag, and PDU data bag is converted to URB packet;
(7), after described virtual machine receives URB packet, PDD is driven to complete I/O operation by described USB device correspondence.
The life cycle of URB packet is as follows:
1) establishment is driven by USB device;
2) distribute to specify the specified endpoint of USB address;
3) USB core is submitted to by device drives;
4) usb host controller is submitted to;
5) process through console controller, pass to USB physical equipment;
6) after URB processing data packets completes, usb host controller is notified that USB device drives, now in URB packet structure
Complete call back function is called.
In step (5), the mode using symmetric cryptography to combine with asymmetric encryption sends PDU data bag, specifically refers to:
A, described virtual machine end use the key of exclusive private key decryption terminal symmetric cryptography, utilize the key of described symmetric cryptography to decipher again
The PDU data bag received;
B, will deciphering after PDU data bag transfer corresponding URB packet to.
Use symmetric cryptography mode to send PDU data bag, but the key that symmetric cryptography is used is sent by asymmetric encryption mode, the most right
The key claiming encryption uses the PKI of asymmetric encryption to be encrypted, and is transmitted by network, and recipient uses private key to be decrypted to obtain
The key of symmetric cryptography.Both can guarantee that the safety that network transmits, URB packet transfer rate and USB device reading speed can have been improved again.
In step (7), driving USB Core transmission URB packet to described virtual machine by USB core, described virtual machine receives
PDD is driven to complete I/O operation by USB corresponding device after URB packet.
Embodiment 2
A kind of realize the system of USB device secure sharing method based on desktop virtual described in embodiment 1, including virtual platform and visitor
Family end, described client remote connects the virtual machine in described virtual platform, and described virtual platform includes calculation server and storage clothes
Business device, described calculation server includes some virtual machines, is provided with application program in some virtual machines, and described client is for supporting institute
State the terminal of USB device, described terminal be provided with VM list, VM list writes the IP address of some virtual machines, port numbers,
User name, password, the virtual machine in described VM list is respectively provided with the authority accessing described USB device.As shown in Figure 1.
Claims (4)
1. a USB device secure sharing method based on desktop virtual, it is characterised in that concrete steps include:
(1) use the terminal supporting described USB device to access current virtual machine by RDP, create can weigh in described terminal
The VM list of orientation, connects current virtual machine, it is thus achieved that the IP address of current virtual machine, port numbers, username and password, and write is described
In VM list;
(2) described VM list is set, writes the IP address of some virtual machines, port numbers, user name, password, described VM list
In virtual machine be respectively provided with the authority accessing described USB device;
(3) when the application program in certain virtual machine carries out I/O access to described USB device, it is judged that whether described virtual machine is VM
Virtual machine in list, if it is, judge that described virtual machine has the authority accessing described USB device, described virtual machine is with described
USB device successful connection, enters step (4);Otherwise, described virtual machine and described USB device connection failure, terminate;
(4) described virtual machine sends I/O request to described USB device, and USB device drives the I/O request conversion that HCI will receive
For a series of URB packet;
(5) described URB packet is converted into the PDU data bag that can be sent by IP network, and PDU data bag is used symmetrical with
The mode of asymmetric encryption is encrypted;
(6) deciphering of described virtual machine receives PDU data bag, and PDU data bag is converted to URB packet;
(7), after described virtual machine receives URB packet, PDD is driven to complete I/O operation by described USB device correspondence.
A kind of USB device secure sharing method based on desktop virtual the most according to claim 1, it is characterised in that described
In step (5), the mode using symmetric cryptography to combine with asymmetric encryption sends PDU data bag, specifically refers to:
A, described virtual machine end use the key of exclusive private key decryption terminal symmetric cryptography, utilize the key of described symmetric cryptography to decipher again
The PDU data bag received;
B, will deciphering after PDU data bag transfer corresponding URB packet to.
A kind of USB device secure sharing method based on desktop virtual the most according to claim 1, it is characterised in that described
In step (7), drive transmission URB packet extremely described virtual machine by USB core, after described virtual machine receives URB packet
PDD is driven to complete I/O operation by USB corresponding device.
4. realize a system for the arbitrary described USB device secure sharing method based on desktop virtual of embodiment 1-3, its feature
Being, including virtual platform and client, described client remote connects the virtual machine in described virtual platform, and described virtualization is put down
Platform includes calculation server and storage server, and described calculation server includes some virtual machines, is provided with application in some virtual machines
Program, described client is to support the terminal of described USB device, described terminal is provided with VM list, writes some in VM list
The IP address of virtual machine, port numbers, user name, password, the virtual machine in described VM list is respectively provided with the power accessing described USB device
Limit.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610438441.9A CN105871926B (en) | 2016-06-17 | 2016-06-17 | A kind of USB device secure sharing method and system based on desktop virtualization |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610438441.9A CN105871926B (en) | 2016-06-17 | 2016-06-17 | A kind of USB device secure sharing method and system based on desktop virtualization |
Publications (2)
Publication Number | Publication Date |
---|---|
CN105871926A true CN105871926A (en) | 2016-08-17 |
CN105871926B CN105871926B (en) | 2019-07-19 |
Family
ID=56650980
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201610438441.9A Active CN105871926B (en) | 2016-06-17 | 2016-06-17 | A kind of USB device secure sharing method and system based on desktop virtualization |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN105871926B (en) |
Cited By (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107169371A (en) * | 2017-04-27 | 2017-09-15 | 北京众享比特科技有限公司 | A kind of database operation method and system based on block chain |
CN109086238A (en) * | 2018-07-04 | 2018-12-25 | 山东超越数控电子股份有限公司 | A kind of server serial interface management system and method redirected based on USB |
CN112231004A (en) * | 2020-10-19 | 2021-01-15 | 北京京航计算通讯研究所 | Cloud desktop terminal USB redirection system |
CN113687910A (en) * | 2021-07-29 | 2021-11-23 | 广东浪潮智慧计算技术有限公司 | Method, device, equipment and storage medium for managing USB (universal serial bus) equipment in cluster |
CN115982688A (en) * | 2022-12-29 | 2023-04-18 | 北京伟联科技有限公司 | System for providing dongle for virtual machine and dongle centralized manager |
Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101035039A (en) * | 2007-04-20 | 2007-09-12 | 福建升腾资讯有限公司 | USB mapping method |
US20080005375A1 (en) * | 2006-05-07 | 2008-01-03 | Quanta Computer Inc. | Method for controlling USB device between incompatible processing platforms |
CN102789432A (en) * | 2011-05-19 | 2012-11-21 | 中国电信股份有限公司 | USB (universal serial bus) equipment drive method and system |
CN102804729A (en) * | 2009-06-30 | 2012-11-28 | 诺基亚公司 | Systems, methods, and apparatuses for ciphering error detection and recovery |
CN103546421A (en) * | 2012-07-10 | 2014-01-29 | 河北省电子认证有限公司 | Network work communication security and secrecy system on basis of PKI (public key infrastructure) technology and method for implementing network work communication security and secrecy system |
CN103595790A (en) * | 2013-11-14 | 2014-02-19 | 华为技术有限公司 | Remote accessing method for device, thin client side and virtual machine |
CN105183675A (en) * | 2015-09-30 | 2015-12-23 | 华为技术有限公司 | USB equipment access method, device and system, terminal and server |
-
2016
- 2016-06-17 CN CN201610438441.9A patent/CN105871926B/en active Active
Patent Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20080005375A1 (en) * | 2006-05-07 | 2008-01-03 | Quanta Computer Inc. | Method for controlling USB device between incompatible processing platforms |
CN101035039A (en) * | 2007-04-20 | 2007-09-12 | 福建升腾资讯有限公司 | USB mapping method |
CN102804729A (en) * | 2009-06-30 | 2012-11-28 | 诺基亚公司 | Systems, methods, and apparatuses for ciphering error detection and recovery |
CN102789432A (en) * | 2011-05-19 | 2012-11-21 | 中国电信股份有限公司 | USB (universal serial bus) equipment drive method and system |
CN103546421A (en) * | 2012-07-10 | 2014-01-29 | 河北省电子认证有限公司 | Network work communication security and secrecy system on basis of PKI (public key infrastructure) technology and method for implementing network work communication security and secrecy system |
CN103595790A (en) * | 2013-11-14 | 2014-02-19 | 华为技术有限公司 | Remote accessing method for device, thin client side and virtual machine |
CN105183675A (en) * | 2015-09-30 | 2015-12-23 | 华为技术有限公司 | USB equipment access method, device and system, terminal and server |
Cited By (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107169371A (en) * | 2017-04-27 | 2017-09-15 | 北京众享比特科技有限公司 | A kind of database operation method and system based on block chain |
CN107169371B (en) * | 2017-04-27 | 2019-11-22 | 北京众享比特科技有限公司 | A kind of database operation method and system based on block chain |
CN109086238A (en) * | 2018-07-04 | 2018-12-25 | 山东超越数控电子股份有限公司 | A kind of server serial interface management system and method redirected based on USB |
CN109086238B (en) * | 2018-07-04 | 2022-03-04 | 超越科技股份有限公司 | Server serial port management system and method based on USB redirection |
CN112231004A (en) * | 2020-10-19 | 2021-01-15 | 北京京航计算通讯研究所 | Cloud desktop terminal USB redirection system |
CN112231004B (en) * | 2020-10-19 | 2022-06-17 | 北京京航计算通讯研究所 | Cloud desktop terminal USB redirection system |
CN113687910A (en) * | 2021-07-29 | 2021-11-23 | 广东浪潮智慧计算技术有限公司 | Method, device, equipment and storage medium for managing USB (universal serial bus) equipment in cluster |
CN115982688A (en) * | 2022-12-29 | 2023-04-18 | 北京伟联科技有限公司 | System for providing dongle for virtual machine and dongle centralized manager |
Also Published As
Publication number | Publication date |
---|---|
CN105871926B (en) | 2019-07-19 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US9571279B2 (en) | Systems and methods for secured backup of hardware security modules for cloud-based web services | |
US20160028551A1 (en) | Systems and methods for hardware security module as certificate authority for network-enabled devices | |
CN105871926A (en) | USB (universal serial bus) equipment security sharing method and system based on desktop virtualization | |
CN106341375B (en) | Method and system for realizing encrypted access of resources | |
US20160261592A1 (en) | Method and device for the secure authentication and execution of programs | |
WO2013097117A1 (en) | Key transmission method and device during pre-startup of virtual machine in full disk encryption | |
CN105700945A (en) | Clean room environment-based safe virtual machine migration method | |
US9697378B2 (en) | Network encrypted data object stored on an encrypted file system | |
KR20180073015A (en) | Method of performing secure communication between devices | |
EP3664405A1 (en) | Resource processing method, device and system and computer-readable medium | |
US9031238B2 (en) | Data encryption and/or decryption by integrated circuit | |
KR102569893B1 (en) | Method of providing secure in-vehicle network communication and appratus for implementing the same | |
US20240048375A1 (en) | Distributed storage system and method of reusing symmetric keys for encrypted message transmissions | |
CN102984273A (en) | Encryption method, decryption method, encryption device and decryption device of virtual disk and cloud server | |
US9819493B2 (en) | Enhanced security for media encryption | |
US20210328779A1 (en) | Method and apparatus for fast symmetric authentication and session key establishment | |
CN113422832B (en) | File transmission method, device, equipment and storage medium | |
US11496287B2 (en) | Privacy preserving fully homomorphic encryption with circuit verification | |
WO2014117648A1 (en) | Application access method and device | |
CN105472030A (en) | Remote mirror image method and system based on iSCSI | |
CN108737412A (en) | A kind of method and terminal for realizing request of data | |
US9336696B2 (en) | Enhanced security setup for media decryption | |
US9519757B2 (en) | AES-GCM based enhanced security setup for media encryption | |
US9825764B2 (en) | Enhanced security for media decryption | |
WO2022105479A1 (en) | Data transmission method and apparatus, system, computer device and storage medium |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |