CN107172433A - A kind of video encryption method - Google Patents

A kind of video encryption method Download PDF

Info

Publication number
CN107172433A
CN107172433A CN201710295188.0A CN201710295188A CN107172433A CN 107172433 A CN107172433 A CN 107172433A CN 201710295188 A CN201710295188 A CN 201710295188A CN 107172433 A CN107172433 A CN 107172433A
Authority
CN
China
Prior art keywords
video
encrypted
encryption
header
file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710295188.0A
Other languages
Chinese (zh)
Inventor
王佐成
黄翔
马韵洁
张凯
吴艳平
朱萍
罗晶晶
丁斌
张伟
孙威蔚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui Sun Create Electronic Co Ltd
Original Assignee
Anhui Sun Create Electronic Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui Sun Create Electronic Co Ltd filed Critical Anhui Sun Create Electronic Co Ltd
Priority to CN201710295188.0A priority Critical patent/CN107172433A/en
Publication of CN107172433A publication Critical patent/CN107172433A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/46Embedding additional information in the video signal during the compression process
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Abstract

The present invention relates to a kind of video encryption method, comprise the following steps:Whether for the video file for needing to encrypt, it is source code flow video to judge it;When video file is source code flow video, video is encrypted using the header AES of Key Frame Extraction algorithm and video, the video file of encryption is formed;When video is compressed bit stream video, is first decoded, be reduced into source code flow video, video is encrypted using the header AES of Key Frame Extraction algorithm and video, form the video file of encryption;H.264, video file after encryption is encoded and preserved, compression encrypted video file is formed.The present invention is encrypted by the I frames in the IPB frames to video, and the header of video is encrypted, realize the synchronism from the real-time encrypted processing in storage device top foradownloaded video side, so as to improve the efficiency of video-encryption and copy, simultaneously compared to for single AES, cipher round results are good, with good security.

Description

A kind of video encryption method
Technical field
The present invention relates to technical fields such as video-encryption, coding and decoding videos, a kind of video encryption method is in particular related to.
Background technology
Currently, as computer network is popularized and the fast lifting of network performance, in safe city, smart city, intelligence In terms of traffic, video monitoring just with its good technology and cost advantage, achieves fast development, disparate networks video monitoring Construction is also carried out throughout the country.
A large amount of digital high-definition IPC High Speed Construction, has driven video storage technology fast-developing.It is based especially on IP network The memory technology of framework is maked rapid progress, and the storage product of a large amount of forms, such as NVR/ have been emerged around Video Surveillance Industry application CVR storages, network storage server, storage all-in-one, cloud storage etc..The modern times such as safe city, intelligent prison, wisdom post The scale of the video monitoring system of change is increasing, therewith, and the video interactive of management and control also more and more frequently, causes video to be shared (safety) and circulation monitoring (tracing to the source) etc. have very big hidden danger.
Removing needs outside the service video information that opens towards the public, all monitoring systems no matter be used for where or what Plant purpose to have to video information uniqueness and private demand for security, at present, the industry that encrypted video is primarily applied should It is that risk is higher with the higher important department of safe class.It can be passed further, since encrypted video is exclusive in public internet safe Defeated characteristic, also makes it have obvious advantage and the imagination empty in long-distance education, tele-medicine, remote production and job management Between.
Relatively simple to the AES of video at present, security is difficult to ensure that;And encrypt offline commonplace, it is impossible to reach To the real-time encrypted of video, encryption efficiency is than relatively low.
The content of the invention
According to problems of the prior art, the invention provides a kind of video encryption method, the present invention realize from The synchronism of the real-time encrypted processing in storage device top foradownloaded video side, improves video-encryption and copy efficiency, compares simultaneously For single AES, cipher round results are good, with good security.
For achieving the above object, the invention provides a kind of video encryption method, comprise the following steps:
S1, whether for the video file for needing to encrypt, it is source code flow video to judge it;
S2, when video file is source code flow video, using Key Frame Extraction algorithm and the header AES of video Video is encrypted, the video file of encryption is formed;When video is compressed bit stream video, is first decoded, be reduced into original Streaming video, then video is encrypted using the header AES of Key Frame Extraction algorithm and video again, is formed and added Close video file;
H.264, S3, is encoded and is preserved to the video file after encryption, forms compression encrypted video file.
It is preferred that, the Key Frame Extraction algorithm refers to the IPB frame structures by video, I frames is extracted from video flowing, only I frames are encrypted.
It is preferred that, the video header encryption refers to the header information data of video is encrypted, and the head of video is believed Breath data become random sequence.
It is preferred that, the decoding includes standard decoding, that is, uses H.264 to decode and coded format is entered for code stream H.264 Row decoding.
The beneficial effects of the present invention are:
1) present invention reduces encryption number of frames by the way that only the I frames in the IPB frames of video are encrypted, and improves and adds Close speed, realizes the synchronism from the real-time encrypted processing in storage device top foradownloaded video side, so as to improve video-encryption With copy efficiency, the requirement of the real-time encrypted transmission of video data and access is met.
2) while the present invention is encrypted by the I frames in the IPB frames to video, the header of video is encrypted, i.e., The header information data of video is become into random sequence, after header information data encryption, has broken original corresponding relation, has served and add Close effect;For single AES, two kinds of encryption methods combine that cipher round results are good, with good safety Property.
Brief description of the drawings
Fig. 1 is the overview flow chart of video encryption method of the present invention.
Fig. 2 is the workflow diagram of video encryption method of the present invention.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is carried out clear, complete Site preparation is described, it is clear that described embodiment is only a part of embodiment of the invention, rather than whole embodiments.It is based on Embodiment in the present invention, it is every other that those of ordinary skill in the art are obtained under the premise of creative work is not made Embodiment, belongs to the scope of protection of the invention.
As depicted in figs. 1 and 2, a kind of video encryption method, the described method comprises the following steps:
S1, whether for the video file for needing to encrypt, it is source code flow video to judge it;
Specifically, the video file encrypted the need for being provided for video storaging equipments such as DVR/NVR, judgement is source code Stream video or compressed bit stream video.
S2, when video file is source code flow video, using Key Frame Extraction algorithm and the header AES of video Video is encrypted, the video file of encryption is formed;When video is compressed bit stream video, is first decoded, be reduced into original Streaming video, video is encrypted using the header AES of Key Frame Extraction algorithm and video, forms regarding for encryption Frequency file;
Specifically, the Key Frame Extraction algorithm refers to the IPB frame structures by video, I frames are extracted from video flowing, only I frames are encrypted, the number of frames for needing to encrypt is reduced, improves enciphering rate, the number of frames for needing to encrypt is reduced, carries High enciphering rate, realizes the synchronism from the real-time encrypted processing in storage device top foradownloaded video side, is regarded so as to improve Frequency is encrypted and copy efficiency, meets the requirement of the real-time encrypted transmission of video data and access.
Meanwhile, the encryption of video header is that the header information data of video is encrypted, and the header information data of video is become Into random sequence, after header information data encryption, original corresponding relation is broken, has served the effect of encryption, made recipient difficult With specification configuration information data (video information such as position, size, time of frame) and video information data (video frame information), more It is difficult to know the particular content of data structure and data, it is difficult to the Video coding number received is decoded by former data structure According to, it is impossible to original image is obtained, the purpose of encryption is reached.
The decoding includes standard and decoded, that is, uses H.264 to decode coded format is decoded for code stream H.264.
H.264 it is the technology encoded based on frame, using DPCM plus the hybrid coding pattern of transition coding.But it, which is used, " returns Return basic " compact design, without numerous options, many compression performances better than H.263++ can be obtained;Strengthen to various The adaptability of channel, using the structure and grammer of " network friendliness ", is conducive to the processing to error code and packet loss;It is based on system Open, application target wider range H.264, to meet different rates, different resolutions and the different need for transmitting occasion Ask.
H.264, S3, is encoded and is preserved to the video file after encryption, forms compression encrypted video file.
In summary, the invention provides a kind of video encryption method, by first being carried out to the I frames in the IPB frames of video Encryption, due to only the I frames of frame of video being encrypted, reduces the number of frames for needing to encrypt, improves enciphering rate, realize From the synchronism of the real-time encrypted processing in storage device top foradownloaded video side, so that video-encryption and copy efficiency are improved, it is full The real-time encrypted transmission of foot video data and the requirement of access;Then the header encryption of video is carried out again, and the head of video is believed Breath data become random sequence, after header information data encryption, have broken original corresponding relation, recipient is not being known key In the case of be difficult to differentiate between structural information data and video information data, it is more difficult to know data structure and data it is specific in Hold, it is difficult to the video data encoder received is decoded by former data structure, it is impossible to obtain original image, reach the mesh of encryption , for single AES, two kinds of encryption methods combine that cipher round results are good, with good security.

Claims (4)

1. a kind of video encryption method, it is characterised in that comprise the following steps:
S1, whether for the video file for needing to encrypt, it is source code flow video to judge it;
S2, when video file be source code flow video, using Key Frame Extraction algorithm and video header AES to regarding Frequency is encrypted, and forms the video file of encryption;When video is compressed bit stream video, is first decoded, be reduced into source code flow Video, then video is encrypted using the header AES of Key Frame Extraction algorithm and video again, forms encryption Video file;
H.264, S3, is encoded and is preserved to the video file after encryption, forms compression encrypted video file.
2. a kind of video encryption method according to claim 1, it is characterised in that:The Key Frame Extraction algorithm refers to lead to The IPB frame structures of video are crossed, I frames are extracted from video flowing, only I frames are encrypted.
3. a kind of video encryption method according to claim 2, it is characterised in that:Video header encryption refers to pair The header information data of video is encrypted, and the header information data of video is become into random sequence.
4. a kind of video encryption method according to claim 1, it is characterised in that:The decoding includes standard decoding, i.e., Use H.264 to decode and coded format is decoded for code stream H.264.
CN201710295188.0A 2017-04-28 2017-04-28 A kind of video encryption method Pending CN107172433A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710295188.0A CN107172433A (en) 2017-04-28 2017-04-28 A kind of video encryption method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710295188.0A CN107172433A (en) 2017-04-28 2017-04-28 A kind of video encryption method

Publications (1)

Publication Number Publication Date
CN107172433A true CN107172433A (en) 2017-09-15

Family

ID=59813550

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710295188.0A Pending CN107172433A (en) 2017-04-28 2017-04-28 A kind of video encryption method

Country Status (1)

Country Link
CN (1) CN107172433A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108322778A (en) * 2018-02-09 2018-07-24 珠海迈科智能科技股份有限公司 A kind of method and device promoting DVB data sts-stream scrambling sts speed
CN109327711A (en) * 2018-10-22 2019-02-12 高斯贝尔数码科技股份有限公司 Content format layered structure, encryption method, decryption method and the terminal of audio-video
CN109561323A (en) * 2019-01-02 2019-04-02 武汉珈铭汉象教育科技有限公司 MP4 file encryption, decryption method and device
CN110611830A (en) * 2019-09-29 2019-12-24 腾讯科技(深圳)有限公司 Video processing method, device, equipment and medium
CN111698534A (en) * 2020-06-10 2020-09-22 北京奇艺世纪科技有限公司 Video processing method and device, electronic equipment and storage medium
CN112291063A (en) * 2020-11-03 2021-01-29 西安万像电子科技有限公司 Image data transmission method and device and image data receiving method and device
CN114640855A (en) * 2019-04-09 2022-06-17 西安万像电子科技有限公司 Data processing method and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102469344A (en) * 2010-11-16 2012-05-23 腾讯科技(深圳)有限公司 Video stream encryption and decryption method, video stream encryption and decryption device, communication terminal and storage terminal
CN102522100A (en) * 2011-11-29 2012-06-27 邹中奇 Video learning system and processing method
CN104581201A (en) * 2014-12-31 2015-04-29 乐视网信息技术(北京)股份有限公司 Video encryption method and device
CN104735457A (en) * 2015-03-27 2015-06-24 南京中新赛克科技有限责任公司 Video encryption and decryption method based on H.264 code
WO2016150350A1 (en) * 2015-03-20 2016-09-29 柳州桂通科技股份有限公司 Method and system for synchronously reproducing multimedia multi-information

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102469344A (en) * 2010-11-16 2012-05-23 腾讯科技(深圳)有限公司 Video stream encryption and decryption method, video stream encryption and decryption device, communication terminal and storage terminal
CN102522100A (en) * 2011-11-29 2012-06-27 邹中奇 Video learning system and processing method
CN104581201A (en) * 2014-12-31 2015-04-29 乐视网信息技术(北京)股份有限公司 Video encryption method and device
WO2016150350A1 (en) * 2015-03-20 2016-09-29 柳州桂通科技股份有限公司 Method and system for synchronously reproducing multimedia multi-information
CN104735457A (en) * 2015-03-27 2015-06-24 南京中新赛克科技有限责任公司 Video encryption and decryption method based on H.264 code

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108322778A (en) * 2018-02-09 2018-07-24 珠海迈科智能科技股份有限公司 A kind of method and device promoting DVB data sts-stream scrambling sts speed
CN109327711A (en) * 2018-10-22 2019-02-12 高斯贝尔数码科技股份有限公司 Content format layered structure, encryption method, decryption method and the terminal of audio-video
CN109561323A (en) * 2019-01-02 2019-04-02 武汉珈铭汉象教育科技有限公司 MP4 file encryption, decryption method and device
CN114640855A (en) * 2019-04-09 2022-06-17 西安万像电子科技有限公司 Data processing method and system
CN110611830A (en) * 2019-09-29 2019-12-24 腾讯科技(深圳)有限公司 Video processing method, device, equipment and medium
CN111698534A (en) * 2020-06-10 2020-09-22 北京奇艺世纪科技有限公司 Video processing method and device, electronic equipment and storage medium
CN112291063A (en) * 2020-11-03 2021-01-29 西安万像电子科技有限公司 Image data transmission method and device and image data receiving method and device
CN112291063B (en) * 2020-11-03 2023-12-19 西安万像电子科技有限公司 Image data transmission method and device, and image data receiving method and device

Similar Documents

Publication Publication Date Title
CN107172433A (en) A kind of video encryption method
CN104506793B (en) A kind of security video conference system and method based on internet
CN110557680B (en) Audio and video data frame transmission method and system
CN101707701B (en) Multi-stream information transmission system and transmission method thereof
CN107027055A (en) A kind of video based on digital watermark is traced to the source and encryption method
CN109194982B (en) Method and device for transmitting large file stream
US11012742B2 (en) Video scrambling method and device with adaptive mode selection, network camera and readable storage medium
CN108337527A (en) A kind of access gateway and a kind of cut-in method
CN107959885A (en) A kind of HEVC/H.265 video encryption methods and video ciphertext method for testing motion
CN105007465A (en) Cipher-text H264 video live-broadcasting and on-demand platform based on live555 frame and ffmpeg library
US10812453B2 (en) Method for transmitting encrypted packet in communication system
CN108632679B (en) A kind of method that multi-medium data transmits and a kind of view networked terminals
CN201435788Y (en) Digital video coder having real-time encryption function
Chu et al. The design and implementation of video surveillance system based on H. 264, SIP, RTP/RTCP and RTSP
CN110719247B (en) Terminal network access method and device
CN106303537B (en) A kind of more code stream transmission methods of openh264
CN110198458B (en) Processing method and device for encrypted audio and video data
CN101692711A (en) Method for encoding and decoding video, system and video monitoring system
CN110830762B (en) Audio and video data processing method and system
CN108632635B (en) Data processing method and device based on video network
CN102598690A (en) Encryption procedure and device for an audiovisual data stream
CN201663660U (en) Data encryption and data decryption system of digital video
CN105959708A (en) Encryption method of video data
CN110493244A (en) A kind of video capture method based on CMSP
Sidaty et al. Live demonstration: end-to-end real-time ROI-based encryption in HEVC videos

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170915