CN105959648B - A kind of encryption method, device and video monitoring system - Google Patents

A kind of encryption method, device and video monitoring system Download PDF

Info

Publication number
CN105959648B
CN105959648B CN201610485219.4A CN201610485219A CN105959648B CN 105959648 B CN105959648 B CN 105959648B CN 201610485219 A CN201610485219 A CN 201610485219A CN 105959648 B CN105959648 B CN 105959648B
Authority
CN
China
Prior art keywords
password
video
crypted
private key
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610485219.4A
Other languages
Chinese (zh)
Other versions
CN105959648A (en
Inventor
周迪
赵子华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Uniview Technologies Co Ltd
Original Assignee
Zhejiang Uniview Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Uniview Technologies Co Ltd filed Critical Zhejiang Uniview Technologies Co Ltd
Priority to CN201610485219.4A priority Critical patent/CN105959648B/en
Publication of CN105959648A publication Critical patent/CN105959648A/en
Application granted granted Critical
Publication of CN105959648B publication Critical patent/CN105959648B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption

Abstract

The present invention provides a kind of encryption method, device and video monitoring system, this method comprises: secret grade of the video sending end according to video, encrypts video using password corresponding with secret grade;Video receiver obtains password corresponding with own right and video is decrypted according to own right.The present invention is arranged different passwords for different rights and encrypts to video by the way that multistage permission is arranged, and the safety of transmission of video can be improved.

Description

A kind of encryption method, device and video monitoring system
Technical field
The present invention relates to technical field of video monitoring more particularly to a kind of encryption methods, device and video monitoring system.
Background technique
In order to improve the safety of video monitoring system, video is encrypted currently, generalling use password, i.e., by video Transmitting terminal encrypts video, then video is decrypted in the video receiver by possessing reception permission (possessing password).It should Cipher mode is fairly simple, it is easy to accomplish, but the risk that password is stolen is very big, is unable to reach the purpose of protection video.
Summary of the invention
The purpose of the present invention is to provide a kind of encryption method, device and video monitoring systems, to according to different power Different passwords is arranged in limit.
For achieving the above object, the present invention provides technical solutions:
The present invention provides a kind of encryption method, is applied to video sending end, which comprises
Judge the secret grade of current video;
When the secret grade of the video is common encryption, the video is encrypted using first password, to institute Video receiver is stated to send using the encrypted video of the first password;
When the secret grade of the video is superencipherment, third password is obtained according to first password and the second password, The video is encrypted using the third password, Xiang Suoshu video receiver is sent using after the third password encryption Video.
The present invention also provides a kind of encryption methods, are applied to video receiver, which comprises
Receive the video that video sending end is sent;
It prescribes a time limit when with equity stock, the video is decrypted using first password;
When with super-ordinate right, the video is decrypted using first password, if decryption failure, close according to first Code and the second password obtain third password, and the video is decrypted using the third password.
The present invention also provides a kind of encryption methods, are applied to video monitoring system, which comprises
The first private key and the second private key are disposed in video sending end;The permission for judging video receiver, when the video connects The permission of receiving end is prescribed a time limit for equity stock, and Xiang Suoshu video receiver disposes the first public key corresponding with first private key;Work as institute When the permission for stating video receiver is super-ordinate right, Xiang Suoshu video receiver disposes first public key and with described second Corresponding second public key of private key;
The video sending end judges the secret grade of current video;When the secret grade of the video is common encryption When, current video is encrypted using first password, and the first password is encrypted using first private key, obtains the One Crypted password, Xiang Suoshu video receiver send first Crypted password and use the encrypted view of the first password Frequently;When the secret grade of the video is superencipherment, third password is obtained according to first password and the second password, using institute It states third password to encrypt current video, and the first password is encrypted using first private key, obtain first and add Password, and the second Crypted password, Xiang Suoshu video reception are obtained to second password encryption using second private key End sends first Crypted password and second Crypted password and using the video after the third password encryption;
The video receiver is prescribed a time limit with equity stock, receives the first Crypted password that the video sending end is sent, First Crypted password is decrypted using first public key, obtains first password, receives what the video sending end was sent Video, using the first password to the decryption of video;When with super-ordinate right, receive what the video sending end was sent First Crypted password and the second Crypted password decrypt first Crypted password using first public key, it is close to obtain first Code, decrypts second Crypted password using second public key, obtains the second password, receives the video sending end and sends Video, the video is decrypted using first password, if decryption failure, according to the first password and described second close Code obtains third password, using the third password to the decryption of video.
The present invention also provides a kind of encryption devices, are applied to video sending end, and described device includes:
Video judging unit, for judging the secret grade of current video;
Video-encryption unit, for when the secret grade of the video be common encryption when, using first password to described Video is encrypted, and Xiang Suoshu video receiver, which is sent, uses the encrypted video of the first password;When adding for the video When close grade is superencipherment, third password is obtained according to first password and the second password, using the third password to described Video is encrypted, and Xiang Suoshu video receiver is sent using the video after the third password encryption.
The present invention also provides a kind of encryption devices, are applied to video receiver, and described device includes:
Video reception unit, for receiving the video of video sending end transmission;
Decryption of video unit, for the video being decrypted using first password when having equity stock to prescribe a time limit;Work as tool When having super-ordinate right, the video is decrypted using first password, if decryption failure, according to first password and the second password Third password is obtained, the video is decrypted using the third password.
The present invention also provides a kind of video monitoring system, the system comprises:
Cipher key deployment module, for disposing the first private key and the second private key in video sending end;Judge video receiver Permission, when the permission of the video receiver is prescribed a time limit for equity stock, Xiang Suoshu video receiver is disposed and first private key pair The first public key answered;When the permission of the video receiver is super-ordinate right, Xiang Suoshu video receiver deployment described first Public key and the second public key corresponding with second private key;
The video sending end, for judging the secret grade of current video;When the secret grade of the video is common When encryption, current video is encrypted using first password, and the first password is encrypted using first private key, is obtained To the first Crypted password, after Xiang Suoshu video receiver is sent first Crypted password and is encrypted using the first password Video;When the secret grade of the video is superencipherment, third password is obtained according to first password and the second password, is adopted Current video is encrypted with the third password, and the first password is encrypted using first private key, obtains the One Crypted password, and the second Crypted password, Xiang Suoshu video are obtained to second password encryption using second private key Receiving end sends first Crypted password and second Crypted password and using the video after the third password encryption;
The video receiver receives the first encryption that the video sending end is sent for prescribing a time limit with equity stock Password decrypts first Crypted password using first public key, obtains first password, and the video sending end hair is received The video sent, using the first password to the decryption of video;When with super-ordinate right, the video sending end hair is received The first Crypted password and the second Crypted password sent decrypts first Crypted password using first public key, obtains One password decrypts second Crypted password using second public key, obtains the second password, receive the video sending end The video of transmission is decrypted the video using first password, if decryption failure, according to the first password and described the Two passwords obtain third password, using the third password to the decryption of video.
Different passwords are arranged by the way that multistage permission is arranged, and for different rights in the present invention it can be seen from above description Video is encrypted, to improve the safety of transmission of video.
Detailed description of the invention
Fig. 1 is a kind of encryption method flow chart shown in the embodiment of the present invention;
Fig. 2 is another encryption method flow chart shown in the embodiment of the present invention;
Fig. 3 is another encryption method flow chart shown in the embodiment of the present invention;
Fig. 4 is a kind of video encryption system schematic diagram shown in the embodiment of the present invention;
Fig. 5 is video sending end/video receiver structural schematic diagram shown in the embodiment of the present invention;
Fig. 6 is a kind of structural schematic diagram of encryption device shown in the embodiment of the present invention;
Fig. 7 is the structural schematic diagram of another encryption device shown in the embodiment of the present invention;
Fig. 8 is a kind of structural schematic diagram of video monitoring system shown in the embodiment of the present invention.
Specific embodiment
Example embodiments are described in detail here, and the example is illustrated in the accompanying drawings.Following description is related to When attached drawing, unless otherwise indicated, the same numbers in different drawings indicate the same or similar elements.Following exemplary embodiment Described in embodiment do not represent all embodiments consistented with the present invention.On the contrary, they be only with it is such as appended The example of device and method being described in detail in claims, some aspects of the invention are consistent.
It is only to be not intended to limit the invention merely for for the purpose of describing particular embodiments in terminology used in the present invention. It is also intended in the present invention and the "an" of singular used in the attached claims, " described " and "the" including majority Form, unless the context clearly indicates other meaning.It is also understood that term "and/or" used herein refers to and wraps It may be combined containing one or more associated any or all of project listed.
It will be appreciated that though various information, but this may be described using term first, second, third, etc. in the present invention A little information should not necessarily be limited by these terms.These terms are only used to for same type of information being distinguished from each other out.For example, not departing from In the case where the scope of the invention, the first information can also be referred to as the second information, and similarly, the second information can also be referred to as One information.Depending on context, word as used in this " if " can be construed to " ... when " or " when ... When " or " in response to determination ".
The embodiment of the present invention proposes that a kind of encryption method, this method are set by the way that multistage permission is arranged for different rights It sets different passwords to encrypt video, to improve the safety of transmission of video.
It is one embodiment flow chart of encryption method of the present invention referring to Fig. 1, the embodiment is from video sending end side to adding Close process is described.
Step 101, judge the secret grade of current video.
For example, the secret grade of settable current video is superencipherment, i.e., only when video content is related to vital strategic secrets The video receiver with super-ordinate right is allowed to obtain the video;Conversely, the secret grade of setting video is common encryption.
Step 102, when the secret grade of the video is common encryption, the video is added using first password Close, Xiang Suoshu video receiver, which is sent, uses the encrypted video of the first password.
Step 103, when the secret grade of the video is superencipherment, the is obtained according to first password and the second password Three passwords encrypt the video using the third password, and Xiang Suoshu video receiver sends close using the third Video after code encryption.
According to the judging result of step 101, video is encrypted using step 102 or step 103, and will be encrypted Video is sent to video receiver.
It should be added that the embodiment of the present invention does not use and the when the secret grade of video is superencipherment The second different password of one password directly encrypts video, but it is close to obtain third using first password and the second password Code recycles third password to encrypt video, increases the complexity of password, password is prevented to be decrypted easily.
The embodiment of the present invention does not limit third password specifically and obtains mode, for example, using first password cryptographic Hash and The cryptographic Hash of second password is added to obtain third password;Alternatively, utilizing the cryptographic Hash of first password and the cryptographic Hash of the second password Subtract each other to obtain third password;Alternatively, being multiplied to obtain third password with the cryptographic Hash of the second password using the cryptographic Hash of first password; It handles to obtain third password, etc. alternatively, first password and the second password are carried out exclusive or.
Seen from the above description, video sending end adds video using different passwords according to different secret grades It is close.Video receiver needs to know video sending end used password in encrypted video to obtain video.
In this regard, the embodiment of the present invention is using asymmetric cryptography (also known as certificate, including public key and private key) to encrypted video Used password is encrypted, to guarantee the safety in password transmission process.
Specifically, video sending end obtains the first private key and the second private key disposed in advance.When the secret grade of video is When common encryption, first password is encrypted using the first private key, obtains the first Crypted password, first is sent to video receiver and adds Password obtains first so that video receiver decrypts the first Crypted password using the first public key corresponding with the first private key Password, and then be decrypted by the video that the first password sends video sending end.
When the secret grade of video is superencipherment, first password is encrypted using the first private key, obtains the first encryption Password obtains the second Crypted password using the second private key to the second password encryption, sends the first Crypted password to video receiver With the second Crypted password so that with super-ordinate right video receiver using the first public key corresponding with the first private key to first Crypted password decryption, is obtained first password, is decrypted, obtained to the second Crypted password using the second public key corresponding with the second private key Second password, and then third password obtained by first password and the second password (the third password of video receiver obtains mode It is identical that mode is obtained with the third password of video sending end), the video that video sending end is sent is carried out using the third password Decryption.
It referring to fig. 2, is another embodiment flow chart of encryption method of the present invention, the embodiment is from video reception end side pair Ciphering process is described.
Step 201, the video that video sending end is sent is received.
Step 202, it prescribes a time limit when with equity stock, the video is decrypted using first password.
Step 203, when with super-ordinate right, the video is decrypted using first password, if decryption failure, root Third password is obtained according to first password and the second password, the video is decrypted using the third password.
Video receiver can obtain corresponding public key previously according to own right in the embodiment of the present invention, for example, video reception End logs in central server by account, and central server is disposed and current power according to the permission of login account to video receiver Limit the public key to match.
Video receiver is decrypted using the Crypted password that the public key of deployment sends video sending end, obtains encryption view The password of frequency.Specifically, the first Crypted password that video sending end is sent is received when video receiver is prescribed a time limit with equity stock, Wherein, the first Crypted password is the password generated after video sending end encrypts first password using the first private key.Video reception The first Crypted password is decrypted using the first public key corresponding with first private key in end, obtains first password.
When video receiver has super-ordinate right, the first Crypted password and the second encryption that video sending end is sent are received Password, wherein the second Crypted password is that video sending end uses the second private key to the password generated after the second password encryption.Video The first Crypted password is decrypted using the first public key corresponding with the first private key in receiving end, obtains first password;Using with second Corresponding second public key of private key decrypts the second Crypted password, obtains the second password.
After the password according to authority acquiring to encrypted video, the video receiver with common permission executes step 202 Received video is decrypted;Video receiver with super-ordinate right executes step 203 and received video is decrypted, Wherein, the video receiver with super-ordinate right can decrypt the video encrypted using common encryption mode.
It should be added that have the video receiver of super-ordinate right when using third password to decryption of video, The third password obtains mode and need to obtain that mode is identical with the third password of video sending end, referring specifically to video sending end Description, details are not described herein.
Seen from the above description, the video receiver of super-ordinate right and the video receiver of common permission deploy different numbers The public key of amount, the video receiver of common permission can not decrypt the video of superencipherment due to not having the second public key, to mention The high safety of transmission of video.
It is another embodiment flow chart of encryption method of the present invention referring to Fig. 3, the embodiment is from video monitoring system Ciphering process is described in angle.
Step 301, the first private key and the second private key are disposed in video sending end;The permission for judging video receiver works as institute The permission for stating video receiver is prescribed a time limit for equity stock, Xiang Suoshu video receiver deployment the first public affairs corresponding with first private key Key;When the permission of the video receiver is super-ordinate right, Xiang Suoshu video receiver dispose first public key and with Corresponding second public key of second private key.
The video monitoring system of the embodiment of the present invention carries out cipher key deployment first, video sending end dispose the first private key and Second private key is based on permission in video receiver and disposes public key.For example, as previously mentioned, center service in video monitoring system Account permission when device can be logged according to video receiver, to the public key of video receiver deployment and permission match, that is, work as video The permission of receiving end is prescribed a time limit for equity stock, disposes the first public key to video receiver;When the permission of video receiver is advanced power In limited time, the first public key and the second public key are disposed to video receiver.
Step 302, the video sending end judges the secret grade of current video;When the secret grade of the video is general When logical encryption, current video is encrypted using first password, and the first password is encrypted using first private key, The first Crypted password is obtained, Xiang Suoshu video receiver is sent first Crypted password and encrypted using the first password Video afterwards;When the secret grade of the video is superencipherment, third password is obtained according to first password and the second password, Current video is encrypted using the third password, and the first password is encrypted using first private key, is obtained First Crypted password, and the second Crypted password is obtained, to the view to second password encryption using second private key Frequency receiving end sends first Crypted password and second Crypted password and using the view after the third password encryption Frequently.
The description of end side is sent referring to aforementioned video, details are not described herein.
Step 303, the video receiver is prescribed a time limit with equity stock, is received the video sending end is sent first and is added Password decrypts first Crypted password using first public key, obtains first password, receive the video sending end The video of transmission, using the first password to the decryption of video;When with super-ordinate right, the video sending end is received The first Crypted password and the second Crypted password sent, decrypts first Crypted password using first public key, obtains First password decrypts second Crypted password using second public key, obtains the second password, receives the video and sends The video sent is held, the video is decrypted using first password, if decryption failure, according to the first password and described Second password obtains third password, using the third password to the decryption of video.
The description of end side is received referring to aforementioned video, details are not described herein.
It referring to fig. 4, is a kind of video encryption system schematic diagram shown in the embodiment of the present invention.Now with the video monitoring system For, introduce ciphering process.
Firstly, disposing A private key and B private key in video sending end;When video receiver 1 logs in central server (in figure not Show) when, central server determines that the permission of video receiver 1 is super-ordinate right according to login account, therefore, to video reception 1 deployment A public key of end and B public key;When video receiver 2 logs in central server, central server is determined according to login account The permission of video receiver 2 is common permission, therefore, disposes A public key to video receiver 2.
When video sending end judges the secret grade of current video for common encryption, using password a to current video into Row encryption, and encrypted using A private key pair cryptography a, obtain Crypted password a_A.
It is assumed that 1 program request of the video receiver video, then video sending end to video receiver 1 send Crypted password a_A and The video encrypted using password a.Video receiver 1 has super-ordinate right, is decrypted, is obtained to Crypted password a_A using A public key To password a, then, received video is decrypted using password a, successful decryption obtains video.
It is assumed that video receiver 2 is to video sending end order video, then video sending end sends to video receiver 2 and adds Password a_A and the video encrypted using password a.Video receiver 2 has common permission, using A public key to Crypted password a_A It is decrypted, obtains password a, then, received video is decrypted using password a, successful decryption obtains video.
When video sending end judges the secret grade of current video for superencipherment, obtained according to password a and password b close Code c, encrypts current video using password c, and is encrypted using A private key pair cryptography a, Crypted password a_A is obtained, using B Private key pair cryptography b encryption, obtains Crypted password b_B.
It is assumed that 1 program request of the video receiver video, then video sending end to video receiver 1 send Crypted password a_A and B_B and the video encrypted using password c.Video receiver 1 has super-ordinate right, is carried out using A public key to Crypted password a_A Decryption, is obtained password a, is decrypted using B public key to Crypted password b_B, obtains password b, obtain further according to password a and password b To password c, received video is decrypted using password c, successful decryption obtains video.
It is assumed that video receiver 2 is to video sending end order video, then video sending end sends to video receiver 2 and adds Password a_A and b_B and the video encrypted using password c.Video receiver 2 has common permission, using A public key to encryption Password a_A is decrypted, and obtains password a, and still, video receiver 2 does not have B public key, therefore, it is impossible to Crypted password b_B into Row decryption, the video encrypted using password c can not be decrypted by eventually leading to.
Corresponding with the embodiment of aforementioned encryption method, the present invention also provides the embodiments of encryption device.
The embodiment of encryption device of the present invention can be applied in video sending end or video receiver.Installation practice can Can also be realized by way of hardware or software and hardware combining by software realization.Taking software implementation as an example, as one Device on logical meaning is that corresponding computer program instructions are formed in the processor run memory by equipment where it 's.For hardware view, as shown in figure 5, for a kind of hardware structure diagram of equipment where encryption device of the present invention, in addition to Fig. 5 Shown in except processor and nonvolatile memory, the reality of equipment in embodiment where device generally according to the equipment Function can also include other hardware, repeat no more to this.
Referring to FIG. 6, for the structural schematic diagram of the encryption device in one embodiment of the invention.The encryption device includes view Frequency judging unit 601 and video-encryption unit 602, in which:
Video judging unit 601, for judging the secret grade of current video;
Video-encryption unit 602, for when the secret grade of the video be common encryption when, using first password to institute It states video to be encrypted, Xiang Suoshu video receiver, which is sent, uses the encrypted video of the first password;When the video When secret grade is superencipherment, third password is obtained according to first password and the second password, using the third password to institute It states video to be encrypted, Xiang Suoshu video receiver is sent using the video after the third password encryption.
Further, described device further include:
Private key acquiring unit, for obtaining the first private key and the second private key disposed in advance;
Cipher encryption unit, for when the secret grade of the video be common encryption when, using first private key pair The first password encryption, obtains the first Crypted password, and Xiang Suoshu video receiver sends first Crypted password, so that view First Crypted password is decrypted using the first public key corresponding with first private key in frequency receiving end, obtains first password, And then it is decrypted by the video that the first password sends the video sending end;When the secret grade of the video is When superencipherment, the first password is encrypted using first private key, obtains the first Crypted password, it is private using described second Key obtains the second Crypted password to second password encryption, Xiang Suoshu video receiver send first Crypted password and Second Crypted password, so that the video receiver with super-ordinate right uses the first public key corresponding with first private key First Crypted password is decrypted, first password is obtained, using the second public key corresponding with second private key to described the The decryption of two Crypted passwords, obtains the second password, and then obtain third password by the first password and second password, adopts It is decrypted with the video that the third password sends the video sending end.
Referring to FIG. 7, for the structural schematic diagram of the encryption device in another embodiment of the present invention.The encryption device includes Video reception unit 701 and decryption of video unit 702, in which:
Video reception unit 701, for receiving the video of video sending end transmission;
Decryption of video unit 702, for the video being decrypted using first password when having equity stock to prescribe a time limit; When with super-ordinate right, the video is decrypted using first password, if decryption failure, according to first password and second Password obtains third password, and the video is decrypted using the third password.
Further, described device further include:
Password decryption unit, for before the video is decrypted in the decryption of video unit 702, when with general When logical permission, the first Crypted password that the video sending end is sent is received, first Crypted password is video transmission The password that end is generated after being encrypted using the first private key to the first password, using the first public key corresponding with first private key First Crypted password is decrypted, the first password is obtained;When with super-ordinate right, the video sending end hair is received The first Crypted password and the second Crypted password sent, second Crypted password are that the video sending end uses the second private key pair The password generated after second password encryption, it is close to first encryption using the first public key corresponding with first private key Code decryption, obtains the first password, using the second public key corresponding with second private key to the second Crypted password solution It is close, obtain second password.
The function of each unit and the realization process of effect are specifically detailed in the above method and correspond to step in above-mentioned apparatus Realization process, details are not described herein.
For device embodiment, since it corresponds essentially to embodiment of the method, so related place is referring to method reality Apply the part explanation of example.The apparatus embodiments described above are merely exemplary, wherein described be used as separation unit The unit of explanation may or may not be physically separated, and component shown as a unit can be or can also be with It is not physical unit, it can it is in one place, or may be distributed over multiple network units.It can be according to actual The purpose for needing to select some or all of the modules therein to realize the present invention program.Those of ordinary skill in the art are not paying Out in the case where creative work, it can understand and implement.
Referring to FIG. 8, for the structural schematic diagram of the video monitoring system in one embodiment of the invention.The video monitoring system System includes cipher key deployment module 81, video sending end 82 and video receiver 83, in which:
Cipher key deployment module 81, for disposing the first private key and the second private key in video sending end 82;Judge video reception The permission at end 83, when the permission of the video receiver 83 is prescribed a time limit for equity stock, the deployment of Xiang Suoshu video receiver 83 with it is described Corresponding first public key of first private key;When the permission of the video receiver 83 is super-ordinate right, Xiang Suoshu video receiver 83 dispose first public key and the second public key corresponding with second private key;
Wherein, cipher key deployment module 81 can be deployed in video sending end 82, alternatively, being deployed in video monitoring system On central server, alternatively, being deployed in other equipment in addition to video receiver 83.
The video sending end 82, for judging the secret grade of current video;When the secret grade of the video is general When logical encryption, current video is encrypted using first password, and the first password is encrypted using first private key, The first Crypted password is obtained, Xiang Suoshu video receiver 83 is sent first Crypted password and added using the first password Video after close;When the secret grade of the video is superencipherment, it is close that third is obtained according to first password and the second password Code, encrypts current video using the third password, and is encrypted using first private key to the first password, obtains The second Crypted password, Xiang Suoshu are obtained to second password encryption to the first Crypted password, and using second private key Video receiver 83 sends first Crypted password and second Crypted password and using after the third password encryption Video;
The video receiver 83 receives the video sending end 82 is sent first for prescribing a time limit with equity stock Crypted password decrypts first Crypted password using first public key, obtains first password, receives the video and sends The video sent is held, using the first password to the decryption of video;When with super-ordinate right, receives the video and send The first Crypted password and the second Crypted password that end 82 is sent, decrypt first Crypted password using first public key, First password is obtained, second Crypted password is decrypted using second public key, the second password is obtained, receives the video The video that transmitting terminal is sent, is decrypted the video using first password, if decryption failure, according to the first password and Second password obtains third password, using the third password to the decryption of video.
The foregoing is merely illustrative of the preferred embodiments of the present invention, is not intended to limit the invention, all in essence of the invention Within mind and principle, any modification, equivalent substitution, improvement and etc. done be should be included within the scope of the present invention.

Claims (6)

1. a kind of encryption method is applied to video sending end, which is characterized in that the described method includes:
Judge the secret grade of current video;
When the secret grade of the video is common encryption, the video is encrypted using first password, and using the One private key encrypts the first password, obtains the first Crypted password, to video receiver send first Crypted password with And use the encrypted video of the first password;
When the secret grade of the video is superencipherment, third password is obtained according to first password and the second password, is used The third password encrypts the video, and is encrypted using first private key to the first password, obtains first Crypted password, and the second Crypted password, Xiang Suoshu video receiver are obtained to second password encryption using the second private key Send first Crypted password, second Crypted password and using the video after the third password encryption.
2. a kind of encryption method is applied to video receiver, which is characterized in that the described method includes:
Receive the video that video sending end is sent;
It prescribes a time limit when with equity stock, receives the first Crypted password that the video sending end is sent, first Crypted password is The password that the video sending end is generated after being encrypted using the first private key to first password, using corresponding with first private key First public key decrypts first Crypted password, obtains the first password;Using the first password to the video into Row decryption;
When with super-ordinate right, first Crypted password and the second Crypted password that the video sending end is sent are received, Second Crypted password is that the video sending end uses the second private key to the password generated after the second password encryption, using institute It states the first public key to decrypt first Crypted password, obtains the first password, using corresponding with second private key Two public keys decrypt second Crypted password, obtain second password;The video is carried out using the first password Decryption, if decryption failure, obtains third password according to the first password and second password, using the third password pair The video is decrypted.
3. a kind of encryption method is applied to video monitoring system, which is characterized in that the described method includes:
The first private key and the second private key are disposed in video sending end;The permission for judging video receiver, when the video receiver Permission prescribe a time limit for equity stock, Xiang Suoshu video receiver disposes corresponding with first private key the first public key;When the view When the permission of frequency receiving end is super-ordinate right, Xiang Suoshu video receiver dispose first public key and with second private key Corresponding second public key;
The video sending end judges the secret grade of current video;When the secret grade of the video is common encryption, adopt Current video is encrypted with first password, and the first password is encrypted using first private key, first is obtained and adds Password, Xiang Suoshu video receiver send first Crypted password and use the encrypted video of the first password; When the secret grade of the video is superencipherment, third password is obtained according to first password and the second password, using described Third password encrypts current video, and is encrypted using first private key to the first password, obtains the first encryption Password, and the second Crypted password, Xiang Suoshu video receiver are obtained to second password encryption using second private key Send first Crypted password and second Crypted password and using the video after the third password encryption;
The video receiver is prescribed a time limit with equity stock, receives the first Crypted password that the video sending end is sent, and is used First public key decrypts first Crypted password, obtains first password, receives the video that the video sending end is sent, Using the first password to the decryption of video;When with super-ordinate right, the video sending end is sent first is received Crypted password and the second Crypted password decrypt first Crypted password using first public key, obtain first password, adopt Second Crypted password is decrypted with second public key, obtains the second password, receives the view that the video sending end is sent Frequently, the video is decrypted using first password, if decryption failure, obtains according to the first password and second password To third password, using the third password to the decryption of video.
4. a kind of encryption device, it is applied to video sending end, which is characterized in that described device includes:
Video judging unit, for judging the secret grade of current video;
Video-encryption unit, for when the secret grade of the video be common encryption when, using first password to the video It is encrypted, and the first password is encrypted using the first private key, obtain the first Crypted password, send institute to video receiver It states the first Crypted password and uses the encrypted video of the first password;When the secret grade of the video is superencipherment When, third password is obtained according to first password and the second password, the video is encrypted using the third password, and adopts The first password is encrypted with first private key, obtains the first Crypted password, and using the second private key to described second Password encryption, obtains the second Crypted password, and Xiang Suoshu video receiver transmission first Crypted password, second encryption are close Video after code and the use third password encryption.
5. a kind of encryption device, it is applied to video receiver, which is characterized in that described device includes:
Video reception unit, for receiving the video of video sending end transmission;
Decryption of video unit, for when having equity stock to prescribe a time limit, receiving the first Crypted password that the video sending end is sent, institute Stating the first Crypted password is the video sending end using the first private key to the password that generates after first password encryption, using with institute It states corresponding first public key of the first private key to decrypt first Crypted password, obtains the first password;Using described first The video is decrypted in password;When with super-ordinate right, first encryption that the video sending end is sent is received Password and the second Crypted password, second Crypted password are that the video sending end uses the second private key to the second password encryption The password generated afterwards decrypts first Crypted password using first public key, obtains the first password, using with institute It states corresponding second public key of the second private key to decrypt second Crypted password, obtains second password;Using described first The video is decrypted in password, if decryption failure, obtains third password according to the first password and second password, The video is decrypted using the third password.
6. a kind of video monitoring system, which is characterized in that the system comprises:
Cipher key deployment module, for disposing the first private key and the second private key in video sending end;Judge the permission of video receiver, When the permission of the video receiver is prescribed a time limit for equity stock, Xiang Suoshu video receiver deployment corresponding with first private key the One public key;When the permission of the video receiver is super-ordinate right, Xiang Suoshu video receiver dispose first public key with And the second public key corresponding with second private key;
The video sending end, for judging the secret grade of current video;When the secret grade of the video is common encryption When, current video is encrypted using first password, and the first password is encrypted using first private key, obtains the One Crypted password, Xiang Suoshu video receiver send first Crypted password and use the encrypted view of the first password Frequently;When the secret grade of the video is superencipherment, third password is obtained according to first password and the second password, using institute It states third password to encrypt current video, and the first password is encrypted using first private key, obtain first and add Password, and the second Crypted password, Xiang Suoshu video reception are obtained to second password encryption using second private key End sends first Crypted password and second Crypted password and using the video after the third password encryption;
The video receiver receives the first Crypted password that the video sending end is sent for prescribing a time limit with equity stock, First Crypted password is decrypted using first public key, obtains first password, receives what the video sending end was sent Video, using the first password to the decryption of video;When with super-ordinate right, receive what the video sending end was sent First Crypted password and the second Crypted password decrypt first Crypted password using first public key, it is close to obtain first Code, decrypts second Crypted password using second public key, obtains the second password, receives the video sending end and sends Video, the video is decrypted using first password, if decryption failure, according to the first password and described second close Code obtains third password, using the third password to the decryption of video.
CN201610485219.4A 2016-06-23 2016-06-23 A kind of encryption method, device and video monitoring system Active CN105959648B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610485219.4A CN105959648B (en) 2016-06-23 2016-06-23 A kind of encryption method, device and video monitoring system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610485219.4A CN105959648B (en) 2016-06-23 2016-06-23 A kind of encryption method, device and video monitoring system

Publications (2)

Publication Number Publication Date
CN105959648A CN105959648A (en) 2016-09-21
CN105959648B true CN105959648B (en) 2019-04-09

Family

ID=56904445

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610485219.4A Active CN105959648B (en) 2016-06-23 2016-06-23 A kind of encryption method, device and video monitoring system

Country Status (1)

Country Link
CN (1) CN105959648B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107086906A (en) * 2017-04-24 2017-08-22 广东浪潮大数据研究有限公司 A kind of Serdes transmitters
CN108882030A (en) * 2018-06-12 2018-11-23 成都三零凯天通信实业有限公司 A kind of monitor video classification encryption and decryption method and system based on time-domain information
CN111131265A (en) * 2019-12-26 2020-05-08 武汉宏数信息技术有限责任公司 Video encryption transmission method in engineering investigation design
CN113032801A (en) * 2021-02-26 2021-06-25 深圳市元征科技股份有限公司 Traffic video viewing method, system, device and computer readable storage medium
CN113038089B (en) * 2021-05-21 2021-09-14 浙江宇视科技有限公司 Intelligent identification dynamic self-decoding processing method and device, electronic equipment and storage medium
CN115086719A (en) * 2022-08-18 2022-09-20 芯见(广州)科技有限公司 Video transmission method, switching equipment, KVM (keyboard video mouse) agent system and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101895882A (en) * 2009-05-21 2010-11-24 中兴通讯股份有限公司 Data transmission method, system and device in WiMAX system
CN103051443A (en) * 2012-12-20 2013-04-17 山东华芯半导体有限公司 AES (Advanced Encryption Standard) key expansion method
CN103200387A (en) * 2013-02-16 2013-07-10 北京视博数字电视科技有限公司 Protection method and protection system of surveillance video content
CN104134046A (en) * 2014-07-29 2014-11-05 深圳市中兴移动通信有限公司 Encryption method and device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2404486A (en) * 2003-07-31 2005-02-02 Sony Uk Ltd Access control for digital storage medium content

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101895882A (en) * 2009-05-21 2010-11-24 中兴通讯股份有限公司 Data transmission method, system and device in WiMAX system
CN103051443A (en) * 2012-12-20 2013-04-17 山东华芯半导体有限公司 AES (Advanced Encryption Standard) key expansion method
CN103200387A (en) * 2013-02-16 2013-07-10 北京视博数字电视科技有限公司 Protection method and protection system of surveillance video content
CN104134046A (en) * 2014-07-29 2014-11-05 深圳市中兴移动通信有限公司 Encryption method and device

Also Published As

Publication number Publication date
CN105959648A (en) 2016-09-21

Similar Documents

Publication Publication Date Title
CN105959648B (en) A kind of encryption method, device and video monitoring system
EP3552341B1 (en) Secure distribution of private keys for use by untrusted code
CN107294937B (en) Data transmission method based on network communication, client and server
CN104219228B (en) A kind of user's registration, user identification method and system
CN103166958B (en) A kind of guard method of file and system
CN108111497B (en) Mutual authentication method and device for camera and server
EP2398208A2 (en) Method for securing transmission data and security system for implementing the same
CN105553951A (en) Data transmission method and data transmission device
JP7160605B2 (en) Method and system for secure data transfer
EP3476078B1 (en) Systems and methods for authenticating communications using a single message exchange and symmetric key
CN108809633B (en) Identity authentication method, device and system
CN107005577B (en) Fingerprint data processing method and processing device
GB2574433A (en) Dongle for ciphering data
KR20150079489A (en) Instant messaging method and system
CN103036880A (en) Network information transmission method, transmission equipment and transmission system
CN103678174A (en) Data safety method, storage device and data safety system
CN110868291A (en) Data encryption transmission method, device, system and storage medium
CN104901803A (en) Data interaction safety protection method based on CPK identity authentication technology
CN102986161A (en) Method for the cryptographic protection of an application
US11032069B2 (en) Methods and systems of securely transferring data
CN117118763B (en) Method, device and system for data transmission
CN110611681A (en) Encryption method and device and storage medium
Diallo et al. A secure authentication scheme for bluetooth connection
CN110912857B (en) Method and storage medium for sharing login between mobile applications
US20230239144A1 (en) Deterministic chaos-based quantum computer resistant data encryption for large scale wide area network solutions

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant