CN106454409A - Encrypting method and device of multimedia document - Google Patents

Encrypting method and device of multimedia document Download PDF

Info

Publication number
CN106454409A
CN106454409A CN201611140736.4A CN201611140736A CN106454409A CN 106454409 A CN106454409 A CN 106454409A CN 201611140736 A CN201611140736 A CN 201611140736A CN 106454409 A CN106454409 A CN 106454409A
Authority
CN
China
Prior art keywords
file
multimedia file
header data
multimedia
check value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201611140736.4A
Other languages
Chinese (zh)
Inventor
王丛华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen TCL High-Tech Development Co Ltd
Original Assignee
TCL Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by TCL Corp filed Critical TCL Corp
Priority to CN201611140736.4A priority Critical patent/CN106454409A/en
Publication of CN106454409A publication Critical patent/CN106454409A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • H04N21/23476Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption by partially encrypting, e.g. encrypting the ending portion of a movie
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides an encrypting method of a multimedia document and an encrypting device of the multimedia document. The method includes steps of reading a multimedia document; identifying file header data in the multimedia document; generating a round secrete key and encrypting Header data through the round secrete key, so as to obtain the encrypted multimedia document. Through encrypting the Header data with small data volume in the multimedia document, the data safety of the multimedia document can be guaranteed, and the promptness of encrypting and decrypting is also guaranteed, thus the multimedia document cannot be stolen; meanwhile, the intelligent television can be timely decrypted when a user hopes to watch the multimedia document, namely, the intelligent television needs not to spend a long time to decrypt the massive encrypted data, and thereby solving the problem of slow interaction response for encrypting the multimedia document in the intelligent television, and saving the waiting time of encrypting and decrypting.

Description

The encryption method of multimedia file and device
Technical field
The present invention relates to the communications field, more particularly to a kind of encryption method of multimedia file and device.
Background technology
Intelligent television has been increasingly utilized Internet resources as a network-termination device.For example, intelligence electricity Depending on can be by video frequency program etc. for enriching in built-in APP the reception server.In this process, intelligent television can download and Preserve multimedia file, such as audio file, video file etc., these multimedia files can be by forms such as MP4 or MP3 Storage, user is connected with intelligent television by USB data line and is easy to for some copyrighted multimedia files to copy to other Place uses or plays.Therefore, it is necessary to the multimedia file in intelligent television is protected, such as to multimedia file Encryption etc., but as these multimedia files are generally all than larger, which is encrypted needs the long period, and intelligent television exists After user's order video content, the multimedia file is decrypted longer time is needed also exist for, this process response speed Slowly, poor user experience.
The slow problem of interaction response, current industry can be caused for multimedia file in encryption intelligent television in prior art Without preferable settling mode.
Content of the invention
Present invention aim at providing a kind of encryption method of multimedia file and device, it is intended to solve to add in prior art In close intelligent television, multimedia file can cause the slow problem of interaction response.
The invention provides a kind of encryption method of multimedia file, the method includes:
Read multimedia file;File header data in identification multimedia file;Generate wheel key and added by taking turns key Close file header data, to obtain the multimedia file of encryption.
Present invention also offers a kind of encryption device of multimedia file, the device includes:
Read module, for reading multimedia file;First identification module, for recognizing the file header in multimedia file Data;Module is obtained, file header data is encrypted for generating wheel key and by taking turns key, to obtain the multimedia text of encryption Part.
The present invention is by being encrypted to the less file header data of data volume in multimedia file, you can to ensure many matchmakers The Information Security of body file, also ensure that the promptness of encryption and deciphering, so as to can both cause the multimedia file cannot be by Usurp, while when user wishes to watch multimedia file, alloing intelligent television to be decrypted in time, i.e., intelligent television is not yet Go to decipher substantial amounts of encryption data with flower longer time, can cause to hand over so as to solve multimedia file in encryption intelligent television Mutually the problem of low-response, saves the waiting time of encryption and deciphering.
Description of the drawings
Fig. 1 is the flow chart of the encryption method of multimedia file provided in an embodiment of the present invention;
Fig. 2 is the flow chart for filtering file provided in an embodiment of the present invention;
Fig. 3 is encryption method schematic diagram provided in an embodiment of the present invention;
Fig. 4 is encryption method schematic diagram provided in an embodiment of the present invention;
Fig. 5 is ciphering multimedia file structure provided in an embodiment of the present invention;
Fig. 6 is the structured flowchart of the encryption device of multimedia file provided in an embodiment of the present invention.
Specific embodiment
In order that the technical problem to be solved in the present invention, technical scheme and beneficial effect become more apparent, below in conjunction with Drawings and Examples, the present invention will be described in further detail.It should be appreciated that specific embodiment described herein is only used To explain the present invention, it is not intended to limit the present invention.
A kind of encryption method of multimedia file is embodiments provided, Fig. 1 is provided in an embodiment of the present invention many The flow chart of the encryption method of media file, as shown in figure 1, the method includes:
Step S110, reads multimedia file.
Multimedia file is to be placed the audio file that on the server, downloads for mobile terminal and play by content supplier With video file etc..
In order that intelligent television can play these multimedia files, typically also need to be placed for aiding on the server The alternative document of multimedia file is played, it is therefore preferred that before reading before multimedia file, can also deposit from server Multimedia file is recognized in the All Files of storage.
By alternative document is filtered, the purpose of identification multimedia file can be reached, in the present embodiment, server can be created A filter is built, multimedia file can be screened by the filter.Fig. 2 is filter provided in an embodiment of the present invention work Flow chart, as shown in Fig. 2 the method includes:
Step S210, the file type of storing multimedia.
A file type list is stored in the present embodiment on the filter can, the list includes that needs are encrypted File type of multimedia file, such as mp3 and avi etc., the list can be enumeration type table structure, i.e. can include institute The file type for filtering out in need, such as suffix are the file type of " .mp4 ".
Step S220, if detect the file type of the file type for multimedia file of current file, it is determined that current File is multimedia file.
Based on the file type of previous step storage, this step can be filtered, and find out multimedia file, specifically, Filter out from the filename character string of All Files after suffix is the such as file of " .mp4 ", by this document suffix " .mp4 " is compared with file type in enumeration type list, can be encrypted if the coupling or be deciphered.
Step S120, recognizes the file header file header data in multimedia file.
General multimedia file can be based on box file (Box or Boxes), i.e., can in one multimedia file To be the schematic diagram of box file provided in an embodiment of the present invention including one or more Box, Fig. 3, as shown in figure 3, each Box can To be divided into file header data (Header data) and textual data (Data data) two parts.Header data can be with specific word Duan Kaitou, by the index of field, can identify the Header data in multimedia file.
Step S130, generates wheel key and encrypts file header data by taking turns key, to obtain the multimedia file of encryption.
In order to encryption rapidly and efficiently is realized, and ensure encryption data safety, the present embodiment can select superencipherment mark Quasi- algorithm (Advanced Encryption Standard, referred to as AES), used as AES, this AES is a kind of The reversible and symmetric key encryption algorithm of encryption data, key length is variable, maximum key length 256, safe.
By aes algorithm, first the plaintext of Header data is divided into row by byte, front 4 bytes constitute string, connect down The 4 byte composition secondary series for coming, if being 128, then can just to constitute the matrix of a 4X4 by that analogy in plain text, lead to Cross seed key generation round key K0 to Kn to complete to encryption of plaintext by round key iteration, Fig. 4 is that the embodiment of the present invention is carried For encryption method schematic diagram, as shown in figure 4, based on seed key K and sub- key produce algorithm can generate multiple enter road wheel The key of stream encryption, referred to as wheel key.Wheel key in the present embodiment can include K0、K1To KN, first by Header data Plaintext and K0Merge, as input value, be input in the function of AES;Then with K1As key, it is encrypted, will The encrypted result for arriving is input in the function of AES as input value;Then using K2 as key, it is encrypted again; Wheel stream encryption is multiple, and until having used all of wheel key, encrypted result now can be used as ciphertext, that is, after encrypting Header data.Header data after encryption have collectively constituted the multimedia file of encryption with unencrypted Data data.
A kind of signal being encrypted under LINUX system is present embodiments provided, to be described in detail to this step.
Specifically cipher mode can be:The filter of multimedia file is created in the LINUX kernel of server, is filtered After needing the multimedia files such as processed mp3, mp4 or avi, open function is called by LINUX and carries WRITEONLY to mark When will opens file, filename character string is filtered using Filename filter, if multimedia file, then in Header Encryption indicator position 0x55CC is write before data, after multimedia file write operation is completed, file current read-write position is moved To at the Streaming Media start of text, and the Header data of multimedia file are intercepted, carried out using AES encryption algorithm and seed key Encryption, and the K data after encryption is done completeness check using MD5 checking algorithm, cryptographic check value is exported, by ciphertext and verification Data, are backfilling in the middle of multimedia file and preserve, and Fig. 5 is ciphering multimedia file structure provided in an embodiment of the present invention, plus Multimedia file structure after close is as shown in Figure 5.
Multimedia file after encryption can be sent to intelligent television, be played by intelligent television deciphering.If in multimedia There is loss of data during file transmission, then the multimedia file after deciphering is also to play, and now deciphers It is nonsensical.Therefore can determine by completeness check whether the data in multimedia file are complete, it is preferable that permissible Completeness check is carried out to the Header data that encrypts, and generates cryptographic check value.
Specifically, completeness check can be carried out, and generates deciphering check value before being decrypted to Header data. If cryptographic check value is equal to deciphering check value, Header data is deciphered, if cryptographic check value is not equal to deciphering check value, is carried Show mistake.
In the present embodiment can utilize Message Digest Algorithm 5 (Message Digest Algorithm, referred to as MD5) checking algorithm does completeness check to the Header data after encryption, after encryption, can export the cryptographic check of 128 Value, before deciphering, exports the deciphering check value of 128 also by MD5 checking algorithm, if cryptographic check value is equal to deciphering verification Value, then can decipher the multimedia file and play;If cryptographic check value is not equal to deciphering check value, multimedia text is described Data are had to lose in part.
Specifically manner of decryption can be:When the file on APP reading service device, called by LINUX core system Open function is opened and arranges reading mark READONLY, adds multimedia file filter, when by file in this function When filter is filled into multimedia file, reads 2 byte of multimedia file original position first, judge encryption indicator position, If there is no encryption indicator position, then press generic-document read process;If there is encryption indicator position 0x55CC, then read encryption Flag bit encryption data below, then read the cryptographic check value after encryption data;Then MD5 integrity school is done to encryption data Test, obtain check value is deciphered, if inconsistent with the cryptographic check value that just reads, verification unsuccessfully, reports an error and exits, if Verify successfully, then using AES symmetric key, Header data are deciphered by aes algorithm, remove encryption indicator position, and integrity Check bit, the plaintext of the Header data after deciphering is written back to the original position in multimedia file, completes decrypting process.
Preferably, after playback ends, again multimedia file can be encrypted, to prevent the multimedia after deciphering File can directly be copied in other equipment and play out.Specifically, after deciphering multimedia file, can include following Step:
Step 1, plays multimedia file.
Intelligent television can be played out to multimedia file by built-in APP.
Step 2, after terminating to play multimedia file, generates wheel key again, encrypts Header data by taking turns key, And completeness check is carried out to the Header data that encrypts, and generate cryptographic check value.
By encrypting again, it is to avoid multimedia file is copied directly to the probability for playing out in other equipment, from And ensure that the safety of multi-medium data.
The present embodiment is encrypted by Header data less to data volume in multimedia file, you can many to ensure The Information Security of media file, also ensure that the promptness of encryption and deciphering, so as to can both cause the multimedia file cannot Stolen, while also when user wishes to watch multimedia file, alloing intelligent television to be decrypted in time, i.e. intelligent television Go to decipher substantial amounts of encryption data without flower longer time, can cause so as to solve multimedia file in encryption intelligent television The slow problem of interaction response, saves the waiting time of encryption and deciphering.
The embodiment of the present invention additionally provides a kind of encryption device of multimedia file, and Fig. 6 is provided in an embodiment of the present invention The structured flowchart of the encryption device of multimedia file, as shown in fig. 6, the device includes:Read module 610, the first identification module 620 and obtain module 630.
Read module 610 is used for reading multimedia file.
First identification module 620 is used for recognizing the file header file header data in multimedia file.
Obtaining module 630 is used for generating wheel key and encrypts file header data by taking turns key, to obtain many matchmakers of encryption Body file.
Preferably, the device also includes:Second identification module, for recognizing many matchmakers from the All Files of server storage Body file.
Preferably, the second identification module includes:Memory element, for the file type of storing multimedia;Determine single Unit, for detect the file type of current file for multimedia file file type when, determine current file for many matchmakers Body file.
Preferably, the device also includes:First correction verification module, carries out integrity school for the file header data to encrypting Test, and generate cryptographic check value;Second correction verification module, for, before being decrypted to file header data, carrying out completeness check, And generate deciphering check value;Performing module, for when cryptographic check value is equal to deciphering check value, deciphering file header data, When cryptographic check value is not equal to deciphering check value, mistake is pointed out.
Preferably, the device also includes:Playing module, for playing multimedia file;Encrypting module, for terminating to broadcast After putting multimedia file, wheel key being generated again, encrypts file header data by taking turns key, and the file header data that encrypts are entered Row completeness check, generates cryptographic check value.
Those skilled in the art can be understood that, for convenience of description and succinctly, only with above-mentioned each work( The division of energy unit is illustrated, and in practical application, can distribute above-mentioned functions by different functions as desired Unit is completed, will the internal structure of device be divided into different functional units or module, with complete described above all or Person's partial function.Each functional unit in embodiment can be integrated in a processing unit, or unit is independent It is physically present, it is also possible to which two or more units are integrated in a unit, above-mentioned integrated unit both can be using hard The form of part is realized, it would however also be possible to employ the form of SFU software functional unit is realized.In addition, the specific name of each functional unit is also For the ease of mutually distinguishing, the protection domain of the application is not limited to.The specific work process of unit in said apparatus, can With reference to the corresponding process in aforementioned means embodiment, will not be described here.
Those of ordinary skill in the art are it is to be appreciated that the list of each example for describing with reference to the embodiments described herein Unit and algorithm steps, being capable of being implemented in combination in electronic hardware or computer software and electronic hardware.These functions are actually Executed with hardware or software mode, the application-specific depending on technical scheme and design constraint.Professional and technical personnel Described function can be realized to each specific application using different device, but this realization is it is not considered that exceed The scope of the present invention.
In embodiment provided by the present invention, it should be understood that disclosed device and device, can pass through other Mode is realized.For example, device embodiment described above is only schematically, for example division of module or unit, only For a kind of division of logic function, there when actually realizing, can be other dividing mode, such as multiple units or component can be combined Or another system is desirably integrated into, or some features can be ignored, or do not execute.Another, shown or discussed phase Coupling or direct-coupling between mutually or communication connection can be the INDIRECT COUPLING or communication of device or unit by some interfaces Connection, can be electrical, mechanical or other forms.
The unit for illustrating as separating component can be or may not be physically separate, show as unit Part can be or may not be physical location, you can be located at a place, or can also be distributed to multiple networks On unit.Some or all of unit therein can be selected according to the actual needs to realize the purpose of this embodiment scheme.
In addition, each functional unit in each embodiment of the present invention can be integrated in a processing unit, it is also possible to It is that unit is individually physically present, it is also possible to which two or more units are integrated in a unit.Above-mentioned integrated list Unit both can be realized in the form of hardware, it would however also be possible to employ the form of SFU software functional unit is realized.
If integrated unit realized using in the form of SFU software functional unit and as independent production marketing or use when, can To be stored in a computer read/write memory medium.Based on such understanding, the technical scheme essence of the embodiment of the present invention On all or part of the part that in other words prior art contributed or the technical scheme can be with the shape of software product Formula is embodied, and the computer software product is stored in a storage medium, is used including some instructions so that a calculating Machine equipment (can be personal computer, server, or network equipment etc.) or processor (processor) execute reality of the present invention Apply all or part of step of each embodiment device of example.And aforesaid storage medium includes:USB flash disk, portable hard drive, read-only storage Device (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), magnetic disc or light Disk etc. is various can be with the medium of store program codes.
Above example only in order to technical scheme to be described, rather than a limitation;Although with reference to the foregoing embodiments The present invention has been described in detail, it will be understood by those within the art that:Which still can be to aforementioned each enforcement Technical scheme described in example is modified, or carries out equivalent to which part technical characteristic;And these modification or Replace, do not make the essence of appropriate technical solution depart from the spirit and scope of each embodiment technical scheme of the embodiment of the present invention.
These are only presently preferred embodiments of the present invention, not in order to limit the present invention, all spirit in the present invention and Any modification, equivalent and improvement for being made within principle etc., should be included within the scope of the present invention.

Claims (10)

1. a kind of encryption method of multimedia file, it is characterised in that include:
Read multimedia file;
Recognize the file header data in the multimedia file;
Generate wheel key and the file header data are encrypted by the wheel key, to obtain the multimedia file of encryption.
2. the method for claim 1, it is characterised in that before before the reading multimedia file, also include:
The multimedia file is recognized from the All Files of server storage.
3. method as claimed in claim 2, it is characterised in that recognize many matchmakers in the All Files from server Body file, including:
Store the file type of the multimedia file;
If the file type for detecting current file is the file type of the multimedia file, it is determined that current file is described Multimedia file.
4. the method for claim 1, it is characterised in that take turns key and take turns key encryption institute by described in described generation File header data are stated, after obtaining the multimedia file of encryption, is also included:
Completeness check is carried out to the file header data that encrypts, and generates cryptographic check value;
Before being decrypted to the file header data, completeness check is carried out, and generates deciphering check value;
If the cryptographic check value is equal to the deciphering check value, the file header data are deciphered, if the cryptographic check value It is not equal to the deciphering check value, then points out mistake.
5. method as claimed in claim 4, it is characterised in that after the deciphering file header data, including:
Play the multimedia file;
After terminating to play the multimedia file, wheel key is generated again, the file header number is encrypted by the wheel key According to, and the file header data to encrypting carry out completeness check, generate the cryptographic check value.
6. a kind of encryption device of multimedia file, it is characterised in that include:
Read module, for reading multimedia file;
First identification module, for recognizing the file header data in the multimedia file;
Module is obtained, and the file header data is encrypted for generating wheel key and by the wheel key, to obtain the institute of encryption State multimedia file.
7. device as claimed in claim 6, it is characterised in that also include:
Second identification module, for recognizing the multimedia file from the All Files of server storage.
8. device as claimed in claim 7, it is characterised in that second identification module includes:
Memory element, for storing the file type of the multimedia file;
Determining unit, in the file type for detecting current file be the multimedia file file type when, determine Current file is the multimedia file.
9. device as claimed in claim 6, it is characterised in that also include:
First correction verification module, carries out completeness check for the file header data to encrypting, and generates cryptographic check value;
Second correction verification module, for before being decrypted, carrying out completeness check to the file header data, and generates deciphering school Test value;
Performing module, for when the cryptographic check value is equal to the deciphering check value, deciphering the file header data, in institute State cryptographic check value be not equal to described deciphering check value when, point out mistake.
10. device as claimed in claim 9, it is characterised in that also include:
Playing module, for playing the multimedia file;
Encrypting module, for, after terminating to play the multimedia file, generating wheel key again, by the wheel key encryption The file header data, and the file header data to encrypting carry out completeness check, generate the cryptographic check value.
CN201611140736.4A 2016-12-12 2016-12-12 Encrypting method and device of multimedia document Pending CN106454409A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611140736.4A CN106454409A (en) 2016-12-12 2016-12-12 Encrypting method and device of multimedia document

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611140736.4A CN106454409A (en) 2016-12-12 2016-12-12 Encrypting method and device of multimedia document

Publications (1)

Publication Number Publication Date
CN106454409A true CN106454409A (en) 2017-02-22

Family

ID=58216897

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611140736.4A Pending CN106454409A (en) 2016-12-12 2016-12-12 Encrypting method and device of multimedia document

Country Status (1)

Country Link
CN (1) CN106454409A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115242548A (en) * 2022-09-20 2022-10-25 广州万协通信息技术有限公司 Privacy data directional encryption method and device, electronic equipment and storage medium
CN115510473A (en) * 2022-11-24 2022-12-23 广州市千钧网络科技有限公司 Confidential resource processing method, processing device and electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030202661A1 (en) * 2002-04-29 2003-10-30 The Boeing Company Method and apparatus for securely distributing large digital video/data files with optimum security
CN102469345A (en) * 2010-11-19 2012-05-23 康佳集团股份有限公司 Method for encrypting and decrypting multimedia-media data
CN102857334A (en) * 2012-07-10 2013-01-02 记忆科技(深圳)有限公司 Method and device for realizing AES (advanced encryption standard) encryption and decryption
CN103400064A (en) * 2013-08-20 2013-11-20 北京网秦天下科技有限公司 Method and equipment for encrypting and decrypting file

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030202661A1 (en) * 2002-04-29 2003-10-30 The Boeing Company Method and apparatus for securely distributing large digital video/data files with optimum security
CN102469345A (en) * 2010-11-19 2012-05-23 康佳集团股份有限公司 Method for encrypting and decrypting multimedia-media data
CN102857334A (en) * 2012-07-10 2013-01-02 记忆科技(深圳)有限公司 Method and device for realizing AES (advanced encryption standard) encryption and decryption
CN103400064A (en) * 2013-08-20 2013-11-20 北京网秦天下科技有限公司 Method and equipment for encrypting and decrypting file

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115242548A (en) * 2022-09-20 2022-10-25 广州万协通信息技术有限公司 Privacy data directional encryption method and device, electronic equipment and storage medium
CN115242548B (en) * 2022-09-20 2022-12-20 广州万协通信息技术有限公司 Private data directional encryption method and device, electronic equipment and storage medium
CN115510473A (en) * 2022-11-24 2022-12-23 广州市千钧网络科技有限公司 Confidential resource processing method, processing device and electronic equipment

Similar Documents

Publication Publication Date Title
US11238165B2 (en) File encryption method, file decryption method, electronic device, and storage medium
CN100508448C (en) Content processing apparatus and content protection program
TW532027B (en) Data processing device, data processing method and content providing media
CN103246842B (en) For verifying the method and apparatus with data encryption
CN100423041C (en) Data processing apparatus and method
CN101271501B (en) Encryption and decryption method and device of digital media file
CN1723501B (en) Method and system for protecting content and method for accessing protected contents
CN102138300B (en) Message authentication code pre-computation with applications to secure memory
US9721071B2 (en) Binding of cryptographic content using unique device characteristics with server heuristics
CN106067874B (en) It is a kind of by the method for data record to server end, terminal and server
CN109040090A (en) A kind of data ciphering method and device
US20120269340A1 (en) Hierarchical encryption/decryption device and method thereof
CN103067170B (en) encrypting method based on EXT2 file system
CN101262332A (en) Method and system for mutual authentication between mobile and host devices
CN102473230A (en) Controller, control method, computer program, program recording medium, recording apparatus, and method of manufacturing recording apparatus
WO2005121980A1 (en) Information acquisition device, information acquisition method, and information acquisition program
CN106878013A (en) A kind of encryption and decryption method and device of file
CN103475463A (en) Encryption realization method and apparatus
CN107306254A (en) Digital literary property protection method and system based on double layer encryption
US11734394B2 (en) Distributed license encryption and distribution
CN100364002C (en) Apparatus and method for reading or writing user data
CN101174941B (en) Off-line digital copyright protection method and device for mobile terminal document
CN106454409A (en) Encrypting method and device of multimedia document
CN102142072A (en) Encryption processing and decryption processing method and device of electronic files
CN102480353A (en) Method of password authentication and secret key protection

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
TA01 Transfer of patent application right

Effective date of registration: 20171208

Address after: 518000 Guangdong city of Shenzhen province Nanshan District Xili liuxiandong Zhongshan Road No. 1001 TCL Science Park Research Building D4 Building 8 layer B1 unit 802-1.

Applicant after: SHENZHEN TCL HIGH-TECH DEVELOPMENT CO., LTD.

Address before: 516006 Guangdong province Huizhou Zhongkai hi tech Development Zone No. nineteen District

Applicant before: TCL Group Co., Ltd.

TA01 Transfer of patent application right
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20170222

RJ01 Rejection of invention patent application after publication