CN105959648A - Encryption method and device, and video monitoring system - Google Patents

Encryption method and device, and video monitoring system Download PDF

Info

Publication number
CN105959648A
CN105959648A CN201610485219.4A CN201610485219A CN105959648A CN 105959648 A CN105959648 A CN 105959648A CN 201610485219 A CN201610485219 A CN 201610485219A CN 105959648 A CN105959648 A CN 105959648A
Authority
CN
China
Prior art keywords
password
video
crypted
private key
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610485219.4A
Other languages
Chinese (zh)
Other versions
CN105959648B (en
Inventor
周迪
赵子华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Uniview Technologies Co Ltd
Original Assignee
Zhejiang Uniview Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Uniview Technologies Co Ltd filed Critical Zhejiang Uniview Technologies Co Ltd
Priority to CN201610485219.4A priority Critical patent/CN105959648B/en
Publication of CN105959648A publication Critical patent/CN105959648A/en
Application granted granted Critical
Publication of CN105959648B publication Critical patent/CN105959648B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

The invention provides an encryption method and device, and a video monitoring system. The method comprises the steps that a video sending end encrypts a video by use of a password corresponding to an encryption level according to the encryption level of the video; and a video receiving end obtains the password corresponding to own authority according to own authority, thereby decrypting the video. According to the method, the device and the system, multi-level authorities are set and different passwords are set for different authorities, thereby decrypting the video; and the video transmission security can be improved.

Description

A kind of encryption method, device and video monitoring system
Technical field
The present invention relates to technical field of video monitoring, particularly relate to a kind of encryption method, device and video prison Ore-controlling Role.
Background technology
In order to improve the safety of video monitoring system, at present, video is encrypted by commonly used password, I.e. by video sending end, video is encrypted, then is connect by having the video receiving authority (having password) Video is decrypted by receiving end.This cipher mode is fairly simple, it is easy to accomplish, but what password was stolen Risk is the biggest, it is impossible to reach to protect the purpose of video.
Summary of the invention
It is an object of the invention to provide a kind of encryption method, device and video monitoring system, in order to according to not The password that same priority assignation is different.
For achieving the above object, the invention provides technical scheme:
The present invention provides a kind of encryption method, is applied to video sending end, and described method includes:
Judge the secret grade of current video;
When the secret grade of described video is common encryption, use first password that described video is added Close, the video after using the encryption of described first password is sent to described video receiver;
When the secret grade of described video is superencipherment, obtain according to first password and the second password Three passwords, use described 3rd password to be encrypted described video, send to described video receiver and adopt With the video after described 3rd password encryption.
The present invention also provides for a kind of encryption method, is applied to video receiver, and described method includes:
Receive the video that video sending end sends;
When having equity stock in limited time, use first password that described video is decrypted;
When having super-ordinate right, use first password that described video is decrypted, if deciphering unsuccessfully, Obtain the 3rd password according to first password and the second password, use described 3rd password that described video is carried out Deciphering.
The present invention also provides for a kind of encryption method, is applied to video monitoring system, and described method includes:
The first private key and the second private key is disposed in video sending end;Judge the authority of video receiver, work as institute The authority stating video receiver is that equity stock is prescribed a time limit, and disposes and described first private key to described video receiver The first corresponding PKI;When the authority of described video receiver is super-ordinate right, to described video reception Described first PKI and second PKI corresponding with described second private key are affixed one's name in end;
Described video sending end judges the secret grade of current video;When the secret grade of described video is general During logical encryption, use first password that current video is encrypted, and use described first private key to described First password is encrypted, and obtains the first Crypted password, sends described first encryption to described video receiver close Code and use described first password encryption after video;When the secret grade of described video is superencipherment Time, obtain the 3rd password according to first password and the second password, use described 3rd password to current video It is encrypted, and uses described first private key that described first password is encrypted, obtain the first Crypted password, And use described second private key to described second password encryption, obtain the second Crypted password, regard to described Frequently receiving terminal sends described first Crypted password and described second Crypted password and uses described 3rd password Video after encryption;
Described video receiver has equity stock in limited time, receives the first of described video sending end transmission and adds Password, uses described first PKI to described first Crypted password deciphering, obtains first password, receive The video that described video sending end sends, uses described first password to described decryption of video;There is height During level authority, receive the first Crypted password and the second Crypted password that described video sending end sends, use Described first PKI, to described first Crypted password deciphering, obtains first password, uses described second PKI To described second Crypted password deciphering, obtain the second password, receive the video that described video sending end sends, Use first password that described video is decrypted, if deciphering unsuccessfully, according to described first password and described Second password obtains the 3rd password, uses described 3rd password to described decryption of video.
The present invention also provides for a kind of encryption device, is applied to video sending end, and described device includes:
Video judging unit, for judging the secret grade of current video;
Video-encryption unit, for when the secret grade of described video is common encryption, employing first is close Described video is encrypted by code, sends to described video receiver after using the encryption of described first password Video;When the secret grade of described video is superencipherment, obtain according to first password and the second password 3rd password, uses described 3rd password to be encrypted described video, sends to described video receiver Use the video after described 3rd password encryption.
The present invention also provides for a kind of encryption device, is applied to video receiver, and described device includes:
Video reception unit, for receiving the video that video sending end sends;
Decryption of video unit, for when having equity stock in limited time, using first password to carry out described video Deciphering;When having super-ordinate right, use first password that described video is decrypted, if deciphering unsuccessfully, Obtain the 3rd password according to first password and the second password, use described 3rd password that described video is carried out Deciphering.
The present invention also provides for a kind of video monitoring system, and described system includes:
Cipher key deployment module, for disposing the first private key and the second private key in video sending end;Judge video The authority of receiving terminal, when the authority of described video receiver is that equity stock is prescribed a time limit, to described video receiver Dispose first PKI corresponding with described first private key;When the authority of described video receiver is super-ordinate right Time, dispose described first PKI and the corresponding with described second private key second public affairs to described video receiver Key;
Described video sending end, for judging the secret grade of current video;Encryption etc. when described video When level is common encryption, uses first password that current video is encrypted, and use described first private key Described first password is encrypted, obtains the first Crypted password, send described first to described video receiver Crypted password and use described first password encryption after video;When the secret grade of described video is high During level encryption, obtain the 3rd password according to first password and the second password, use described 3rd password to working as Front video is encrypted, and uses described first private key to encrypt described first password, obtains the first encryption Password, and use described second private key to described second password encryption, obtain the second Crypted password, to Described video receiver sends described first Crypted password and described second Crypted password and uses described the Video after three password encryptions;
Described video receiver, for having equity stock in limited time, receives what described video sending end sent First Crypted password, uses described first PKI to described first Crypted password deciphering, obtains first password, Receive the video that described video sending end sends, use described first password to described decryption of video;At tool When having super-ordinate right, receive the first Crypted password and the second Crypted password that described video sending end sends, Use described first PKI to described first Crypted password deciphering, obtain first password, use described second PKI, to described second Crypted password deciphering, obtains the second password, receives what described video sending end sent Video, uses first password to be decrypted described video, if deciphering unsuccessfully, according to described first password Obtain the 3rd password with described second password, use described 3rd password to described decryption of video.
By above description it can be seen that the present invention is by arranging multistage authority, and arrange not for different rights With password, video is encrypted, thus improves the safety of transmission of video.
Accompanying drawing explanation
Fig. 1 is a kind of encryption method flow chart shown in the embodiment of the present invention;
Fig. 2 is the another kind of encryption method flow chart shown in the embodiment of the present invention;
Fig. 3 is the another kind of encryption method flow chart shown in the embodiment of the present invention;
Fig. 4 is a kind of video encryption system schematic diagram shown in the embodiment of the present invention;
Fig. 5 is the structural representation of the video sending end/video receiver shown in the embodiment of the present invention;
Fig. 6 is the structural representation of a kind of encryption device shown in the embodiment of the present invention;
Fig. 7 is the structural representation of the another kind of encryption device shown in the embodiment of the present invention;
Fig. 8 is the structural representation of a kind of video monitoring system shown in the embodiment of the present invention.
Detailed description of the invention
Here will illustrate exemplary embodiment in detail, its example represents in the accompanying drawings.Following When description relates to accompanying drawing, unless otherwise indicated, the same numbers in different accompanying drawings represents same or analogous Key element.Embodiment described in following exemplary embodiment does not represent the institute consistent with the present invention There is embodiment.On the contrary, they only with as appended claims describes in detail, the one of the present invention The example of the apparatus and method that a little aspects are consistent.
It is only merely for describing the purpose of specific embodiment in terminology used in the present invention, and is not intended to be limiting The present invention." a kind of " of singulative used in the present invention and appended claims, " institute State " and " being somebody's turn to do " be also intended to include most form, unless context clearly shows that other implications.Also should Work as understanding, term "and/or" used herein refer to and comprise one or more be associated list item Any or all possible combination of purpose.
Although should be appreciated that may use term first, second, third, etc. various to describe in the present invention Information, but these information should not necessarily be limited by these terms.These terms only be used for by same type of information that This distinguishes.Such as, without departing from the present invention, the first information can also be referred to as Two information, similarly, the second information can also be referred to as the first information.Depend on linguistic context, as in this institute Use word " if " can be construed to " and ... time " or " when ... time " or " response In determining ".
The embodiment of the present invention proposes a kind of encryption method, and the method is by arranging multistage authority, and for difference Video is encrypted by priority assignation difference password, to improve the safety of transmission of video.
Seeing Fig. 1, for an embodiment flow chart of encryption method of the present invention, this embodiment is sent out from video Ciphering process is described by sending end side.
Step 101, it is judged that the secret grade of current video.
Such as, when video content relates to vital strategic secrets, the secret grade that can arrange current video is senior adding Close, the most only allow the video receiver with super-ordinate right to obtain this video;Otherwise, the encryption of video is set Grade is common encryption.
Step 102, when the secret grade of described video is common encryption, uses first password to described video It is encrypted, sends the video after using the encryption of described first password to described video receiver.
Step 103, when the secret grade of described video is superencipherment, according to first password and the second password Obtain the 3rd password, use described 3rd password that described video is encrypted, send out to described video receiver Send the video after using described 3rd password encryption.
According to the judged result of step 101, use step 102 or step 103 that video is encrypted, and Video after encryption is sent to video receiver.
It should be added that, when the secret grade of video is superencipherment, the embodiment of the present invention is not adopted Directly video is encrypted with the second password different from first password, but utilizes first password and second Password obtains the 3rd password, and video is encrypted by recycling the 3rd password, increases the complexity of password, Password is prevented to be decrypted easily.
The embodiment of the present invention the most specifically limits the mode that obtains of the 3rd password, such as, utilizes the Kazakhstan of first password The cryptographic Hash of uncommon value and the second password is added and obtains the 3rd password;Or, utilize first password cryptographic Hash and The cryptographic Hash of the second password is subtracted each other and is obtained the 3rd password;Or, utilize the cryptographic Hash of first password and second close The cryptographic Hash of code is multiplied and obtains the 3rd password;Or, first password and the second password are carried out XOR and process To the 3rd password, etc..
Seen from the above description, video sending end uses different passwords to video according to different secret grades It is encrypted.Video receiver wants to obtain video it is to be appreciated that video sending end is used when encrypted video Password.
To this, the embodiment of the present invention uses asymmetric cryptography (also known as certificate, including PKI and private key) The password being used encrypted video is encrypted, to ensure the safety in password transmitting procedure.
Specifically, video sending end obtains the first private key and the second private key disposed in advance.When adding of video When close grade is common encryption, uses the first private key that first password is encrypted, obtain the first Crypted password, The first Crypted password is sent, so that video receiver uses corresponding with the first private key the to video receiver First Crypted password is deciphered by one PKI, obtains first password, and then is sent out video by this first password The video that sending end sends is decrypted.
When the secret grade of video is superencipherment, uses the first private key that first password is encrypted, obtain First Crypted password, uses the second private key to the second password encryption, obtains the second Crypted password, to video Receiving terminal sends the first Crypted password and the second Crypted password, so that having the video receiver of super-ordinate right Use first PKI corresponding with the first private key that the first Crypted password is deciphered, obtain first password, use Second Crypted password is deciphered by second PKI corresponding with the second private key, obtains the second password, and then passes through First password and the second password obtain the 3rd password, and (the 3rd password of video receiver obtains mode and video It is identical that 3rd password of transmitting terminal obtains mode), use the 3rd password that video sending end transmission is regarded Frequency is decrypted.
Seeing Fig. 2, for another embodiment flow chart of encryption method of the present invention, this embodiment is from video Receive side ciphering process is described.
Step 201, receives the video that video sending end sends.
Step 202, when having equity stock in limited time, uses first password to be decrypted described video.
Step 203, when having super-ordinate right, uses first password to be decrypted described video, if deciphering Failure, obtains the 3rd password according to first password and the second password, uses described 3rd password to described video It is decrypted.
In the embodiment of the present invention, video receiver can be previously according to its own right corresponding PKI of acquisition, such as, depending on Frequently receiving terminal logs in central server by account, and central server connects to video according to the authority of login account Receiving end disposes the PKI matched with current entitlement.
The Crypted password that video receiver utilizes the PKI disposed to send video sending end is decrypted, and obtains The password of encrypted video.Specifically, when video receiver has equity stock in limited time, receive video sending end and send out The first Crypted password sent, wherein, the first Crypted password is that video sending end uses the first private key close to first The password generated after code encryption.Video receiver uses first PKI corresponding with this first private key to add first Password is deciphered, and obtains first password.
When video receiver has super-ordinate right, receive the first Crypted password and that video sending end sends Two Crypted passwords, wherein, the second Crypted password is that video sending end uses the second private key to the second password encryption The password of rear generation.Video receiver uses first PKI corresponding with the first private key to the first Crypted password solution Close, obtain first password;Use second PKI corresponding with the second private key that the second Crypted password is deciphered, To the second password.
After according to authority acquiring to the password of encrypted video, the video receiver with common authority performs step Rapid 202 videos to receiving are decrypted;The video receiver execution step 203 with super-ordinate right is docked The video received is decrypted, and wherein, the video receiver with super-ordinate right can decipher employing common encryption The video that mode is encrypted.
It should be added that, the video receiver with super-ordinate right is using the 3rd password to video solution Time close, it is identical, specifically that the mode that obtains of the 3rd password need to obtain mode with the 3rd password of video sending end See the description of video sending end, do not repeat them here.
Seen from the above description, the video receiver of super-ordinate right and the video receiver of common authority deploy The PKI of varying number, the video receiver of common authority is not owing to possessing the second PKI, it is impossible to decipher senior The video of encryption, thus improve the safety of transmission of video.
Seeing Fig. 3, for another embodiment flow chart of encryption method of the present invention, this embodiment is from video Ciphering process is described by the angle of monitoring system.
Step 301, disposes the first private key and the second private key in video sending end;Judge the authority of video receiver, When the authority of described video receiver is that equity stock is prescribed a time limit, dispose private with described first to described video receiver The first PKI that key is corresponding;When the authority of described video receiver is super-ordinate right, to described video reception Described first PKI and second PKI corresponding with described second private key are affixed one's name in end.
First the video monitoring system of the embodiment of the present invention carries out cipher key deployment, disposes first in video sending end Private key and the second private key, dispose PKI at video receiver based on authority.Such as, as it was previously stated, video is supervised Account authority when central server in Ore-controlling Role can log according to video receiver, to video reception end Administration and the PKI of permission match, i.e. when the authority of video receiver is that equity stock is prescribed a time limit, to video receiver Dispose the first PKI;When the authority of video receiver is super-ordinate right, dispose first to video receiver public Key and the second PKI.
Step 302, described video sending end judges the secret grade of current video;Encryption etc. when described video When level is common encryption, uses first password that current video is encrypted, and use described first private key pair Described first password is encrypted, and obtains the first Crypted password, sends described first encryption to described video receiver Password and use described first password encryption after video;When the secret grade of described video is superencipherment Time, obtain the 3rd password according to first password and the second password, use described 3rd password that current video is entered Row encryption, and use described first private key that described first password is encrypted, obtain the first Crypted password, and Use described second private key to described second password encryption, obtain the second Crypted password, to described video reception After end sends described first Crypted password and described second Crypted password and uses described 3rd password encryption Video.
See aforementioned video and send the description of side, do not repeat them here.
Step 303, described video receiver has equity stock in limited time, is receiving what described video sending end sent First Crypted password, uses described first PKI to described first Crypted password deciphering, obtains first password, Receive the video that described video sending end sends, use described first password to described decryption of video;Have During super-ordinate right, receive the first Crypted password and the second Crypted password that described video sending end sends, use Described first PKI, to described first Crypted password deciphering, obtains first password, uses described second PKI pair Described second Crypted password deciphering, obtains the second password, receives the video that described video sending end sends, adopt With first password, described video is decrypted, if deciphering unsuccessfully, according to described first password and described second Password obtains the 3rd password, uses described 3rd password to described decryption of video.
See aforementioned video and receive the description of side, do not repeat them here.
See Fig. 4, for a kind of video encryption system schematic diagram shown in the embodiment of the present invention.Now regard with this Frequently, as a example by monitoring system, ciphering process is introduced.
First, A private key and B private key are disposed in video sending end;When video receiver 1 logs in center service During device (not shown), according to login account, central server determines that the authority of video receiver 1 is for high Level authority, therefore, disposes A PKI and B PKI to video receiver 1;In video receiver 2 logs in During central server, according to login account, central server determines that the authority of video receiver 2 is common authority, Therefore, A PKI is disposed to video receiver 2.
When the secret grade that video sending end judges current video is common encryption, use password a to currently Video is encrypted, and uses A private key pair cryptography a to encrypt, and obtains Crypted password a_A.
It is assumed that video receiver 1 this video of program request, then video sending end sends encryption to video receiver 1 Password a_A and the video of employing password a encryption.Video receiver 1 has super-ordinate right, uses A PKI Crypted password a_A is decrypted, obtains password a, then, use password a that the video received is solved Close, successful decryption obtains video.
It is assumed that video receiver 2 is to video sending end order video, then video sending end is to video receiver 2 Send Crypted password a_A and use the video of password a encryption.Video receiver 2 has common authority, adopts With A PKI, Crypted password a_A is decrypted, obtains password a, then, use password a to reception Video is decrypted, and successful decryption obtains video.
When the secret grade that video sending end judges current video is superencipherment, according to password a and password b Obtain password c, use password c that current video is encrypted, and use A private key pair cryptography a to encrypt, To Crypted password a_A, use B private key pair cryptography b encryption, obtain Crypted password b_B.
It is assumed that video receiver 1 this video of program request, then video sending end sends encryption to video receiver 1 Password a_A and b_B and the video of employing password c encryption.Video receiver 1 has super-ordinate right, adopts With A PKI, Crypted password a_A is decrypted, obtains password a, use B PKI to Crypted password b_B It is decrypted, obtains password b, obtain password c further according to password a and password b, use password c to reception Video be decrypted, successful decryption obtain video.
It is assumed that video receiver 2 is to video sending end order video, then video sending end is to video receiver 2 Send Crypted password a_A and b_B and use the video of password c encryption.Video receiver 2 has commonly Authority, uses A PKI to be decrypted Crypted password a_A, obtains password a, but, video receiver 2 There is no B PKI, therefore, it is impossible to Crypted password b_B is decrypted, ultimately result in cannot decipher employing close The video of code c encryption.
Corresponding with the embodiment of aforementioned encryption method, present invention also offers the embodiment of encryption device.
The embodiment of encryption device of the present invention can be applied in video sending end or video receiver.Device is real Execute example to be realized by software, it is also possible to realize by the way of hardware or software and hardware combining.With software As a example by realization, as the device on a logical meaning, it is to run storage by the processor of its place equipment Computer program instructions corresponding in device is formed.For hardware view, as it is shown in figure 5, be the present invention A kind of hardware structure diagram of encryption device place equipment, except the processor shown in Fig. 5 and non-volatile deposit Outside reservoir, in embodiment, the equipment at device place is generally according to the actual functional capability of this equipment, it is also possible to include Other hardware, repeat no more this.
Refer to Fig. 6, for the structural representation of the encryption device in one embodiment of the invention.This encryption device Including video judging unit 601 and video-encryption unit 602, wherein:
Video judging unit 601, for judging the secret grade of current video;
Video-encryption unit 602, for when the secret grade of described video is common encryption, employing first is close Described video is encrypted by code, sends regarding after using the encryption of described first password to described video receiver Frequently;When the secret grade of described video is superencipherment, obtain the 3rd according to first password and the second password Password, uses described 3rd password to be encrypted described video, sends to described video receiver and uses institute State the video after the 3rd password encryption.
Further, described device also includes:
Private key acquiring unit, for obtaining the first private key and the second private key disposed in advance;
Cipher encryption unit, for when the secret grade of described video is common encryption, uses described first Described first password is encrypted by private key, obtains the first Crypted password, sends described the to described video receiver One Crypted password, so that video receiver uses first PKI corresponding with described first private key to described first Crypted password is deciphered, and obtains first password, and then is sent described video sending end by described first password Video be decrypted;When the secret grade of described video is superencipherment, use described first private key pair Described first password is encrypted, and obtains the first Crypted password, uses described second private key to add described second password Close, obtain the second Crypted password, send described first Crypted password and described second to described video receiver Crypted password, so that the video receiver with super-ordinate right uses first corresponding with described first private key public Key, to described first Crypted password deciphering, obtains first password, uses second corresponding with described second private key PKI, to described second Crypted password deciphering, obtains the second password, and then by described first password and described Second password obtains the 3rd password, and the video using described 3rd password to send described video sending end is carried out Deciphering.
Refer to Fig. 7, for the structural representation of the encryption device in another embodiment of the present invention.This adds Close device includes video reception unit 701 and decryption of video unit 702, wherein:
Video reception unit 701, for receiving the video that video sending end sends;
Decryption of video unit 702, for when having equity stock in limited time, using first password to described video It is decrypted;When having super-ordinate right, use first password that described video is decrypted, if deciphering Failure, obtains the 3rd password according to first password and the second password, uses described 3rd password to regard described Frequency is decrypted.
Further, described device also includes:
Password decryption unit, was used for before described video is decrypted by described decryption of video unit 702, When having equity stock in limited time, receiving the first Crypted password that described video sending end sends, described first adds Password is the password that described video sending end uses that the first private key generates after encrypting described first password, Use first PKI corresponding with described first private key to described first Crypted password deciphering, obtain described the One password;When having super-ordinate right, receive the first Crypted password and that described video sending end sends Two Crypted passwords, described second Crypted password is that described video sending end uses the second private key to described second The password generated after password encryption, uses first PKI corresponding with described first private key to add described first Password is deciphered, and obtains described first password, uses second PKI corresponding with described second private key to institute State the second Crypted password deciphering, obtain described second password.
In said apparatus, the function of unit and the process that realizes of effect specifically refer in said method corresponding Step realize process, do not repeat them here.
For device embodiment, owing to it corresponds essentially to embodiment of the method, so relevant part ginseng See that the part of embodiment of the method illustrates.Device embodiment described above is only schematically, The wherein said unit illustrated as separating component can be or may not be physically separate, makees The parts shown for unit can be or may not be physical location, i.e. may be located at a place, Or can also be distributed on multiple NE.Can select according to the actual needs part therein or The whole module of person realizes the purpose of the present invention program.Those of ordinary skill in the art are not paying creativeness In the case of work, i.e. it is appreciated that and implements.
Refer to Fig. 8, for the structural representation of the video monitoring system in one embodiment of the invention.Should Video monitoring system includes cipher key deployment module 81, video sending end 82 and video receiver 83, its In:
Cipher key deployment module 81, for disposing the first private key and the second private key in video sending end 82;Sentence The authority of disconnected video receiver 83, when the authority of described video receiver 83 is that equity stock is prescribed a time limit, to institute State video receiver 83 and dispose first PKI corresponding with described first private key;When described video receiver When the authority of 83 is super-ordinate right, to described video receiver 83 dispose described first PKI and with institute State the second PKI that the second private key is corresponding;
Wherein, cipher key deployment module 81 can be deployed in video sending end 82, or, it is deployed in video On central server in monitoring system, or, it is deployed in the miscellaneous equipment in addition to video receiver 83 On.
Described video sending end 82, for judging the secret grade of current video;Encryption when described video When grade is common encryption, use first password that current video is encrypted, and use described first private Described first password is encrypted by key, obtains the first Crypted password, sends described to described video receiver 83 First Crypted password and use described first password encryption after video;Secret grade when described video During for superencipherment, obtain the 3rd password according to first password and the second password, use described 3rd password Current video is encrypted, and uses described first private key that described first password is encrypted, obtain first Crypted password, and use described second private key to described second password encryption, obtain the second Crypted password, Described first Crypted password and described second Crypted password and employing is sent to described video receiver 83 Video after described 3rd password encryption;
Described video receiver 83, for having equity stock in limited time, receives described video sending end 82 The first Crypted password sent, uses described first PKI to described first Crypted password deciphering, obtains the One password, receives the video that described video sending end sends, uses described first password to described video solution Close;When having super-ordinate right, receive the first Crypted password and second that described video sending end 82 sends Crypted password, uses described first PKI to described first Crypted password deciphering, obtains first password, adopt With described second PKI to described second Crypted password deciphering, obtain the second password, receive described video and send out The video that sending end sends, uses first password to be decrypted described video, if deciphering unsuccessfully, according to institute State first password and described second password obtains the 3rd password, use described 3rd password to described video solution Close.
The foregoing is only presently preferred embodiments of the present invention, not in order to limit the present invention, all at this Within the spirit of invention and principle, any modification, equivalent substitution and improvement etc. done, should be included in Within the scope of protection of the invention.

Claims (10)

1. an encryption method, is applied to video sending end, it is characterised in that described method includes:
Judge the secret grade of current video;
When the secret grade of described video is common encryption, use first password that described video is encrypted, The video after using the encryption of described first password is sent to described video receiver;
When the secret grade of described video is superencipherment, obtain the 3rd according to first password and the second password Password, uses described 3rd password to be encrypted described video, sends to described video receiver and uses institute State the video after the 3rd password encryption.
2. the method for claim 1, it is characterised in that described method also includes:
Obtain the first private key and the second private key disposed in advance;
When the secret grade of described video is common encryption, use described first private key to described first password Encryption, obtains the first Crypted password, sends described first Crypted password to described video receiver, so that regarding Frequently receiving terminal uses first PKI corresponding with described first private key to described first Crypted password deciphering, obtains First password, and then the video sent described video sending end by described first password is decrypted;
When the secret grade of described video is superencipherment, use described first private key to described first password Encryption, obtains the first Crypted password, uses described second private key to described second password encryption, obtain second Crypted password, sends described first Crypted password and described second Crypted password to described video receiver, with The video receiver with super-ordinate right is made to use first PKI corresponding with described first private key to described first Crypted password is deciphered, and obtains first password, uses second PKI corresponding with described second private key to described the Two Crypted password deciphering, are obtained the second password, and then are obtained by described first password and described second password 3rd password, the video using described 3rd password to send described video sending end is decrypted.
3. an encryption method, is applied to video receiver, it is characterised in that described method includes:
Receive the video that video sending end sends;
When having equity stock in limited time, use first password that described video is decrypted;
When having super-ordinate right, use first password that described video is decrypted, if deciphering unsuccessfully, root Obtain the 3rd password according to first password and the second password, use described 3rd password that described video is decrypted.
4. method as claimed in claim 3, it is characterised in that described described video is decrypted before, Also include:
When there is equity stock in limited time, receive the first Crypted password that described video sending end sends, described first Crypted password is the password that described video sending end uses that the first private key generates after encrypting described first password, Use first PKI corresponding with described first private key to described first Crypted password deciphering, obtain described first Password;
When having super-ordinate right, receive the first Crypted password and the second encryption that described video sending end sends Password, described second Crypted password is that described video sending end uses the second private key to described second password encryption The password of rear generation, uses first PKI corresponding with described first private key to decipher described first Crypted password, Obtain described first password, use second PKI corresponding with described second private key to described second Crypted password Deciphering, obtains described second password.
5. an encryption method, is applied to video monitoring system, it is characterised in that described method includes:
The first private key and the second private key is disposed in video sending end;Judge the authority of video receiver, when described The authority of video receiver is that equity stock is prescribed a time limit, and disposes corresponding with described first private key to described video receiver The first PKI;When the authority of described video receiver is super-ordinate right, dispose to described video receiver Described first PKI and second PKI corresponding with described second private key;
Described video sending end judges the secret grade of current video;When the secret grade of described video is common During encryption, use first password that current video is encrypted, and use described first private key to described first Password encryption, obtains the first Crypted password, to described video receiver send described first Crypted password and Use the video after the encryption of described first password;When the secret grade of described video is superencipherment, according to First password and the second password obtain the 3rd password, use described 3rd password to be encrypted current video, And use described first private key that described first password is encrypted, obtain the first Crypted password, and use described Second private key, to described second password encryption, obtains the second Crypted password, sends institute to described video receiver Video after stating the first Crypted password and described second Crypted password and using described 3rd password encryption;
Described video receiver has equity stock in limited time, receives the first encryption that described video sending end sends Password, uses described first PKI to described first Crypted password deciphering, obtains first password, receive described The video that video sending end sends, uses described first password to described decryption of video;There is super-ordinate right Time, receive the first Crypted password and the second Crypted password that described video sending end sends, use described first PKI, to described first Crypted password deciphering, obtains first password, uses described second PKI to described second Crypted password is deciphered, and obtains the second password, receives the video that described video sending end sends, and employing first is close Described video is decrypted by code, if deciphering unsuccessfully, obtains according to described first password and described second password 3rd password, uses described 3rd password to described decryption of video.
6. an encryption device, is applied to video sending end, it is characterised in that described device includes:
Video judging unit, for judging the secret grade of current video;
Video-encryption unit, for when the secret grade of described video is common encryption, uses first password Described video is encrypted, sends the video after using the encryption of described first password to described video receiver; When the secret grade of described video is superencipherment, obtain the 3rd password according to first password and the second password, Use described 3rd password that described video is encrypted, send to described video receiver and use the described 3rd Video after password encryption.
7. device as claimed in claim 6, it is characterised in that described device also includes:
Private key acquiring unit, for obtaining the first private key and the second private key disposed in advance;
Cipher encryption unit, for when the secret grade of described video is common encryption, uses described first Described first password is encrypted by private key, obtains the first Crypted password, sends described the to described video receiver One Crypted password, so that video receiver uses first PKI corresponding with described first private key to described first Crypted password is deciphered, and obtains first password, and then is sent described video sending end by described first password Video be decrypted;When the secret grade of described video is superencipherment, use described first private key pair Described first password is encrypted, and obtains the first Crypted password, uses described second private key to add described second password Close, obtain the second Crypted password, send described first Crypted password and described second to described video receiver Crypted password, so that the video receiver with super-ordinate right uses first corresponding with described first private key public Key, to described first Crypted password deciphering, obtains first password, uses second corresponding with described second private key PKI, to described second Crypted password deciphering, obtains the second password, and then by described first password and described Second password obtains the 3rd password, and the video using described 3rd password to send described video sending end is carried out Deciphering.
8. an encryption device, is applied to video receiver, it is characterised in that described device includes:
Video reception unit, for receiving the video that video sending end sends;
Decryption of video unit, for when having equity stock in limited time, using first password to solve described video Close;When having super-ordinate right, use first password that described video is decrypted, if deciphering unsuccessfully, root Obtain the 3rd password according to first password and the second password, use described 3rd password that described video is decrypted.
9. device as claimed in claim 8, it is characterised in that described device also includes:
Password decryption unit, for before described video is decrypted by described decryption of video unit, works as tool There is equity stock in limited time, receive the first Crypted password that described video sending end sends, described first Crypted password After using the first private key to encrypt described first password for described video sending end, the password of generation, uses and institute State the first PKI corresponding to the first private key described first Crypted password is deciphered, obtain described first password;When When there is super-ordinate right, receive the first Crypted password and the second Crypted password that described video sending end sends, Described second Crypted password is that described video sending end uses the second private key to generate after described second password encryption Password, use first PKI corresponding with described first private key to described first Crypted password deciphering, obtain Described first password, uses second PKI corresponding with described second private key to decipher described second Crypted password, Obtain described second password.
10. a video monitoring system, it is characterised in that described system includes:
Cipher key deployment module, for disposing the first private key and the second private key in video sending end;Judge that video connects The authority of receiving end, when the authority of described video receiver is that equity stock is prescribed a time limit, disposes to described video receiver First PKI corresponding with described first private key;When the authority of described video receiver is super-ordinate right, to Described video receiver disposes described first PKI and second PKI corresponding with described second private key;
Described video sending end, for judging the secret grade of current video;Secret grade when described video During for common encryption, use first password that current video is encrypted, and use described first private key to institute State first password encryption, obtain the first Crypted password, send described first encryption to described video receiver close Code and use described first password encryption after video;When the secret grade of described video is superencipherment, Obtain the 3rd password according to first password and the second password, use described 3rd password that current video is added Close, and use described first private key that described first password is encrypted, obtain the first Crypted password, and use Described second private key, to described second password encryption, obtains the second Crypted password, sends out to described video receiver Video after sending described first Crypted password and described second Crypted password and using described 3rd password encryption;
Described video receiver, for there is equity stock in limited time, receive that described video sending end sends the One Crypted password, uses described first PKI to described first Crypted password deciphering, obtains first password, connect Receive the video that described video sending end sends, use described first password to described decryption of video;There is height During level authority, receive the first Crypted password and the second Crypted password that described video sending end sends, use institute State the first PKI described first Crypted password is deciphered, obtain first password, use described second PKI to institute State the second Crypted password deciphering, obtain the second password, receive the video that described video sending end sends, use Described video is decrypted by first password, if deciphering unsuccessfully, according to described first password and described second close Code obtains the 3rd password, uses described 3rd password to described decryption of video.
CN201610485219.4A 2016-06-23 2016-06-23 A kind of encryption method, device and video monitoring system Active CN105959648B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610485219.4A CN105959648B (en) 2016-06-23 2016-06-23 A kind of encryption method, device and video monitoring system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610485219.4A CN105959648B (en) 2016-06-23 2016-06-23 A kind of encryption method, device and video monitoring system

Publications (2)

Publication Number Publication Date
CN105959648A true CN105959648A (en) 2016-09-21
CN105959648B CN105959648B (en) 2019-04-09

Family

ID=56904445

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610485219.4A Active CN105959648B (en) 2016-06-23 2016-06-23 A kind of encryption method, device and video monitoring system

Country Status (1)

Country Link
CN (1) CN105959648B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107086906A (en) * 2017-04-24 2017-08-22 广东浪潮大数据研究有限公司 A kind of Serdes transmitters
CN108882030A (en) * 2018-06-12 2018-11-23 成都三零凯天通信实业有限公司 A kind of monitor video classification encryption and decryption method and system based on time-domain information
CN111131265A (en) * 2019-12-26 2020-05-08 武汉宏数信息技术有限责任公司 Video encryption transmission method in engineering investigation design
CN113032801A (en) * 2021-02-26 2021-06-25 深圳市元征科技股份有限公司 Traffic video viewing method, system, device and computer readable storage medium
CN113038089A (en) * 2021-05-21 2021-06-25 浙江宇视科技有限公司 Intelligent identification dynamic self-decoding processing method and device, electronic equipment and storage medium
CN115086719A (en) * 2022-08-18 2022-09-20 芯见(广州)科技有限公司 Video transmission method, switching equipment, KVM (keyboard video mouse) agent system and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050025316A1 (en) * 2003-07-31 2005-02-03 Pelly Jason Charles Access control for digital content
CN101895882A (en) * 2009-05-21 2010-11-24 中兴通讯股份有限公司 Data transmission method, system and device in WiMAX system
CN103051443A (en) * 2012-12-20 2013-04-17 山东华芯半导体有限公司 AES (Advanced Encryption Standard) key expansion method
CN103200387A (en) * 2013-02-16 2013-07-10 北京视博数字电视科技有限公司 Protection method and protection system of surveillance video content
CN104134046A (en) * 2014-07-29 2014-11-05 深圳市中兴移动通信有限公司 Encryption method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050025316A1 (en) * 2003-07-31 2005-02-03 Pelly Jason Charles Access control for digital content
CN101895882A (en) * 2009-05-21 2010-11-24 中兴通讯股份有限公司 Data transmission method, system and device in WiMAX system
CN103051443A (en) * 2012-12-20 2013-04-17 山东华芯半导体有限公司 AES (Advanced Encryption Standard) key expansion method
CN103200387A (en) * 2013-02-16 2013-07-10 北京视博数字电视科技有限公司 Protection method and protection system of surveillance video content
CN104134046A (en) * 2014-07-29 2014-11-05 深圳市中兴移动通信有限公司 Encryption method and device

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107086906A (en) * 2017-04-24 2017-08-22 广东浪潮大数据研究有限公司 A kind of Serdes transmitters
CN108882030A (en) * 2018-06-12 2018-11-23 成都三零凯天通信实业有限公司 A kind of monitor video classification encryption and decryption method and system based on time-domain information
CN111131265A (en) * 2019-12-26 2020-05-08 武汉宏数信息技术有限责任公司 Video encryption transmission method in engineering investigation design
CN113032801A (en) * 2021-02-26 2021-06-25 深圳市元征科技股份有限公司 Traffic video viewing method, system, device and computer readable storage medium
CN113038089A (en) * 2021-05-21 2021-06-25 浙江宇视科技有限公司 Intelligent identification dynamic self-decoding processing method and device, electronic equipment and storage medium
CN115086719A (en) * 2022-08-18 2022-09-20 芯见(广州)科技有限公司 Video transmission method, switching equipment, KVM (keyboard video mouse) agent system and storage medium

Also Published As

Publication number Publication date
CN105959648B (en) 2019-04-09

Similar Documents

Publication Publication Date Title
US8930700B2 (en) Remote device secure data file storage system and method
US8904180B2 (en) Method and apparatus for cryptographic key storage wherein key servers are authenticated by possession and secure distribution of stored keys
CN105959648A (en) Encryption method and device, and video monitoring system
US8904195B1 (en) Methods and systems for secure communications between client applications and secure elements in mobile devices
JP7160605B2 (en) Method and system for secure data transfer
CN103001976A (en) Safe network information transmission method
CN108809633B (en) Identity authentication method, device and system
CN110505055B (en) External network access identity authentication method and system based on asymmetric key pool pair and key fob
CN108768613A (en) A kind of ciphertext password method of calibration based on multiple encryption algorithms
CN113472793A (en) Personal data protection system based on hardware password equipment
CN102986161A (en) Method for the cryptographic protection of an application
CN104243494A (en) Data processing method
US11677546B2 (en) Methods and systems of securely transferring data
CN116743470A (en) Service data encryption processing method and device
CN108616516A (en) A kind of third party's plaintext password method of calibration based on multiple encryption algorithms
CN110912857B (en) Method and storage medium for sharing login between mobile applications
CN109412799B (en) System and method for generating local key
CN106972928B (en) Bastion machine private key management method, device and system
CN105049433B (en) Markization card number information transmits verification method and system
CN111669746B (en) Protection system for information security of Internet of things
US20170264440A1 (en) Proximity-Based Collaborative Information Security
CN113475038A (en) Secure messaging using semi-trusted intermediary
CN113162766B (en) Key management method and system for key component
CN116599771B (en) Data hierarchical protection transmission method and device, storage medium and terminal
US20230353548A1 (en) Hybrid Content Protection Architecture for Email

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant