CN107426628A - A kind of video data protection system and processing method - Google Patents

A kind of video data protection system and processing method Download PDF

Info

Publication number
CN107426628A
CN107426628A CN201710562954.5A CN201710562954A CN107426628A CN 107426628 A CN107426628 A CN 107426628A CN 201710562954 A CN201710562954 A CN 201710562954A CN 107426628 A CN107426628 A CN 107426628A
Authority
CN
China
Prior art keywords
video
module
video data
key
purview certification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710562954.5A
Other languages
Chinese (zh)
Inventor
孙正义
王浩宇
程强
李惠敏
蔺仕峰
王川
李波
常婕
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guochuang Christie Polytron Technologies Inc
Original Assignee
Guochuang Christie Polytron Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guochuang Christie Polytron Technologies Inc filed Critical Guochuang Christie Polytron Technologies Inc
Priority to CN201710562954.5A priority Critical patent/CN107426628A/en
Publication of CN107426628A publication Critical patent/CN107426628A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0846Network architectures or network communication protocols for network security for authentication of entities using passwords using time-dependent-passwords, e.g. periodically changing passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content

Abstract

The present invention relates to a kind of video data protection system and processing method.The system uses module including video generation module, video-encryption module, cipher key module, video storage modules, purview certification module and video.The present invention is directed to personal user's scene, and video generation module, video-encryption module, cipher key module, video storage modules and purview certification module are packaged into illegal-broadcast preventing camera.For social scene, video generation module and video-encryption module are packaged into social plane video Collection agent, purview certification module, cipher key module and video storage modules are packaged into social face equipment integration system.The present invention is low with the security requirements of transmission to video data storage;The key used can update according to safe class timing, improve the difficulty that video is cracked;The present invention uses file access mode, obtains real time video data just as accessing ordinary file, reduces the acquisition difficulty of real time video data.

Description

A kind of video data protection system and processing method
Technical field
It is specifically a kind of the present invention relates to technical fields such as video security protection, information technology, encryption technology, cryptographic key protections Video data protects system and processing method.
Background technology
In recent years, under the influence of the trend such as Internet era, big data, Internet of Things, video monitoring is from police, industrial Change application gradually toward the direction of each field and civil nature to develop.In this development, the most distinct issues run into are Video information leakage problem, fear that individual privacy leakage has turned into main misgivings of the user without using video security protection equipment.
Mainly there are two methods to prevent video data by bootlegging broadcasting at present:
1. building video private network, isolated in network level;, can not be in civilian city but the construction cost of this method is too high Promote field.
2. using privately owned transmission of video agreement, present main flow producer is all to use the program.Shortcoming:Formulate transmission of video association The people of view, completely it can be seen that the video data of client;Privately owned transmission of video agreement can be cracked, all video counts after cracking According to all may be by bootlegging broadcasting;It is big with other video platforms docking difficulty, limit very much user and use video data.
The content of the invention
For defect present in prior art, it is an object of the invention to provide a kind of video data protection system and place Reason method.Technical problem to be solved is:Video security protection equipment owner is allowed really to turn into the owner of video data, video How data deposit, how to use, who can see all is had the final say by video security protection equipment owner.
To achieve the above objectives, the present invention adopts the technical scheme that:
A kind of video data protects system, including the storage of video generation module, video-encryption module, cipher key module, video Module, purview certification module and video use module;
The video generation module:Video-encryption module is sent to for generating video data, and by video data;
The video-encryption module:Cipher key module is submitted to for regularly generating key, and by key, or regularly from key Module obtains key, and generation enciphered video data is encrypted to video data by key, enciphered video data is pushed to Video storage modules;
The cipher key module:Storage and distribution for key;
The video storage modules:For storing enciphered video data;
The purview certification module:Module is used for video-encryption module, cipher key module, video storage modules and video Access control;
The video uses module:For obtaining key from cipher key module, encrypted video number is obtained from video storage modules According to, and be decrypted using key pair encryption video data, obtain available video data.
On the basis of such scheme, the video generation module is the video data acquirings such as camera, video cassette recorder Device.
On the basis of such scheme, the video is browser, video player etc. using module.
On the basis of such scheme, when usage scenario is personal user's scene, by video generation module, video-encryption mould Block, cipher key module, video storage modules and purview certification module are packaged into illegal-broadcast preventing camera.
On the basis of such scheme, when usage scenario is social scene, by video generation module and video-encryption module Social plane video Collection agent is packaged into, purview certification module, cipher key module and video storage modules are packaged into social face regards Frequency camera integration system.
A kind of video data handling procedure based on illegal-broadcast preventing camera, comprises the following steps:
Step 1. video generation module generates video data and is pushed to video-encryption module;
The key is submitted to cipher key module by step 2. video-encryption module according to security strategy timing generation key, Video-encryption module video data is encrypted generation enciphered video data using the key of generation, and enciphered video data is pushed away Give video storage modules;
Step 3. video obtains the flow of video data using module:
(1) video carries out authentication using module accesses purview certification module, and authentication is then carried out next by rear Step, otherwise prompting can not access;
(2) video obtains key using module from cipher key module, and at this moment cipher key module can the progress of access authority authentication module Purview certification, for purview certification by rear, cipher key module transmission key uses module to video, does not otherwise transmit key;
(3) after video obtains key using module, video storage modules is accessed and obtain enciphered video data, at this moment video is deposited Store up module meeting access authority authentication module and carry out purview certification, purview certification is by rear, video storage modules transmission encrypted video Data use module to video, otherwise do not transmit;
(4) video is decrypted to obtain video data using module according to the key and enciphered video data of acquisition.
A kind of video data handling procedure based on social plane video camera integration system, comprises the following steps:
Step 1. video generation module generates video data and is pushed to video-encryption module;
Step 2. video-encryption module obtains key according to security strategy timing from cipher key module, and video-encryption module uses Key video data is encrypted generation enciphered video data, and enciphered video data is pushed into video storage modules;
Step 3. video obtains the flow of video data using module:
(1) video carries out authentication using module accesses purview certification module, and authentication is then carried out next by rear Step, otherwise prompting can not access;
(2) video obtains key using module from cipher key module, and at this moment cipher key module can the progress of access authority authentication module Purview certification, for purview certification by rear, cipher key module transmission key uses module to video, does not otherwise transmit key;
(3) after video obtains key using module, video storage modules is accessed and obtain enciphered video data, at this moment video is deposited Store up module meeting access authority authentication module and carry out purview certification, purview certification is by rear, video storage modules transmission encrypted video Data use module to video, otherwise do not transmit;
(4) video is decrypted to obtain video data using module according to the key and enciphered video data of acquisition.
On the basis of such scheme, enciphered video data is pushed to video storage modules by the video-encryption module Flow is as follows:
A. video-encryption module accesses purview certification module carries out authentication, obtains store path and store path accesses Voucher, if authentication is by carrying out in next step, otherwise prompting can not access;
B. enciphered video data and store path access credentials are sent to specified store path;
C. when video storage modules receive enciphered video data and store path access credentials, access authority authentication module Purview certification is carried out, if purview certification is by the way that video storage modules storage video data, otherwise prompting can not store.
On the basis of such scheme, the flow that the video-encryption module obtains key from cipher key module is as follows:
A. video-encryption module accesses purview certification module carries out authentication and obtains cipher key module access credentials, if body Part certification is by then carrying out in next step, otherwise prompting can not access;
B. key is asked to cipher key module using cipher key module access credentials;
C. cipher key module receives request, and access authority authentication module carries out purview certification, if purview certification passes through key mould Block transmission key gives video-encryption module, does not otherwise transmit key.
Video data protection system and processing method of the present invention have the advantages that:
1. because using encryption technology, even if video data is revealed, adverse consequences will not be also produced, therefore video data is deposited The security requirements of storage and transmission are very low, the specific very big advantage of the video management platform construction cost so based on the present invention.
2. the key that the present invention uses, it can be updated according to safe class timing, so can further improve video and be cracked Difficulty.
3. being obtained for real-time video, those skilled in the art generally use push mode, and the present invention uses into file instead Access mode, real time video data is obtained just as accessing ordinary file, reduce real time video data and obtain difficulty.
Brief description of the drawings
The present invention has drawings described below:
The video data process flowchart of Fig. 1 illegal-broadcast preventing cameras;
The video data process flowchart of Fig. 2 societies plane video camera integration system.
Embodiment
Below in conjunction with accompanying drawing, 1~2 couple of present invention is described in further detail.
A kind of video data protection system of the present invention, including it is video generation module S1, video-encryption module S2, close Key module S3, video storage modules S4, purview certification module S5 and video use module S6;
The video generation module S1:It is responsible for generation video data, and sends video data to video-encryption module S2;
The video-encryption module S2:Be responsible for timing generation key, and key submitted into cipher key module S3, or timing from Cipher key module S3 obtains key, video data is encrypted generation enciphered video data by key, by enciphered video data It is pushed to video storage modules S4;
The cipher key module S3:It is responsible for the storage and distribution of key;
The video storage modules S4:It is responsible for storage enciphered video data;
The purview certification module S5:It is responsible for video-encryption module S2, cipher key module S3, video storage modules S4 and video Use module S6 access control;
The video uses module S6:It is responsible for obtaining key from cipher key module S3, obtains and encrypt from video storage modules S4 Video data, and be decrypted using key pair encryption video data, obtain available video data.
On the basis of such scheme, the video generation module S1 is that the video datas such as camera, video cassette recorder are adopted Storage.
On the basis of such scheme, the video is browser, video player etc. using module S6.
On the basis of such scheme, the present invention can be to video generation module S1, video-encryption module S2, cipher key module S3, video storage modules S4 and purview certification module S5 carry out various combinations, to meet various different scenes requirements.Such as to individual People user's scene, this 5 modules can be packaged into illegal-broadcast preventing camera by we.For social scene, the present invention gives birth to video Social plane video Collection agent is packaged into module S1 and video-encryption module S2, purview certification module S5, cipher key module S3 Social face equipment integration system is packaged into video storage modules S4.
A kind of video data handling procedure based on illegal-broadcast preventing camera, comprises the following steps:
Step 1. video generation module S1 generates video data and is pushed to video-encryption module S2;
The key is submitted to key mould by step 2. video-encryption module S2 according to security strategy timing generation key Block, video-encryption module S2 video data is encrypted generation enciphered video data using the key of generation, by encrypted video Data-pushing gives video storage modules S4;
Step 3. video obtains the flow of video data using module S6:
(1) video carries out authentication using module S6 access authority authentication modules S5, and authentication is then carried out by rear In next step, otherwise prompting can not access;
(2) video obtains key using module S6 from cipher key module S3, and at this moment cipher key module S3 can access authority authentication mould Block S5 carries out purview certification, and purview certification then transmits key and use module S6 to video, otherwise do not transmit key by rear;
(3) after video obtains key using module S6, access video storage modules S4 and obtain enciphered video data, at this moment regard Frequency memory module S4 access authority authentication modules S5 carries out purview certification, and purview certification then transmits enciphered video data by rear Module S6 is used to video, is not otherwise transmitted;
(4) video is decrypted to obtain video data using module S6 according to the key and enciphered video data of acquisition.
A kind of video data handling procedure based on social plane video camera integration system, comprises the following steps:
Step 1. video generation module S1 generates video data and is pushed to video-encryption module S2;
Step 2. video-encryption module S2 obtains key, video-encryption module according to security strategy timing from cipher key module S3 S2 video data is encrypted generation enciphered video data using key, and enciphered video data is pushed into video storage modules S4;
Step 3. video obtains the flow of video data using module S6:
(1) video carries out authentication using module S6 access authority authentication modules S5, and authentication is then carried out by rear In next step, otherwise prompting can not access;
(2) video obtains key using module S6 from cipher key module S3, and at this moment cipher key module S3 can access authority authentication mould Block S5 carries out purview certification, and purview certification then transmits key and use module S6 to video, otherwise do not transmit key by rear;
(3) after video obtains key using module S6, access video storage modules S4 and obtain enciphered video data, at this moment regard Frequency memory module S4 meeting access authority authentication modules S5 carries out purview certification, and purview certification then transmits encrypted video number by rear Module S6 is used according to video, is not otherwise transmitted;
(4) video is decrypted to obtain video data using module S6 according to the key and enciphered video data of acquisition.
On the basis of such scheme, enciphered video data is pushed to video storage modules by the video-encryption module S2 S4 flow is as follows:
A. video-encryption module S2 access authority authentication modules S5 carries out authentication, obtains store path and store path Access credentials, if authentication is by carrying out in next step, otherwise prompting can not access;
B. enciphered video data and store path access credentials are sent to specified store path;
C. when video storage modules S4 receives enciphered video data and store path access credentials, access authority authentication mould Block S5 carries out purview certification, if purview certification is by storing video data, otherwise prompting can not store.
On the basis of such scheme, the flow that the video-encryption module S2 obtains key from cipher key module S3 is as follows:
A. video-encryption module S2 access authority authentication modules S5 carries out authentication and obtains cipher key module access credentials, such as Fruit authentication is by then carrying out in next step, otherwise prompting can not access;
B. key is asked to cipher key module S3 using cipher key module access credentials;
C. cipher key module S3 receive request, access authority authentication module S5 carry out purview certification, if purview certification by, Transmission key gives video-encryption module S2, does not otherwise transmit key.
Video-encryption module obtains the two ways of key in the present invention:1) video-encryption module is according to safe class timing Key is generated, and key is uploaded into cipher key module;2) timing of video-encryption module obtains key from cipher key module.
Security strategy of the present invention, for providing key updating rule, key updating is more frequent, and safe class is higher. Security strategy has two kinds:The first, fixes according to usage time, such as every 5 minutes one secondary keys of renewal;Second, by video Data volume provides, for example, enciphered video data more than 500,000,000 just more new key.The key that the present invention uses, can be according to peace Congruent level timing updates, and so can further improve the difficulty that video is cracked.
Video data protection system and processing method of the present invention, because using encryption technology, even if video data Leakage, adverse consequences will not be also produced, therefore the security requirements of video data storage and transmission are very low, so based on the present invention's The specific very big advantage of video management platform construction cost.
Acquisition for real time video data, this area generally uses push mode, and the present invention uses into file access instead Mode, real time video data is obtained just as accessing ordinary file, reduces the acquisition difficulty of real time video data.
The content not being described in detail in this specification belongs to prior art known to professional and technical personnel in the field.

Claims (9)

1. a kind of video data protects system, it is characterised in that:Including video generation module, video-encryption module, cipher key module, Video storage modules, purview certification module and video use module;
The video generation module:Video-encryption module is sent to for generating video data, and by video data;
The video-encryption module:For regularly generating key and key being submitted into cipher key module, or regularly from cipher key module Key is obtained, generation enciphered video data is encrypted to video data by key, enciphered video data is pushed to video Memory module;
The cipher key module:Storage and distribution for key;
The video storage modules:For storing enciphered video data;
The purview certification module:The visit of module is used for video-encryption module, cipher key module, video storage modules and video Ask control;
The video uses module:For obtaining key from cipher key module, enciphered video data is obtained from video storage modules, and It is decrypted using key pair encryption video data, obtains available video data.
2. video data as claimed in claim 1 protects system, it is characterised in that:The video generation module be camera or Video cassette recorder.
3. video data as claimed in claim 1 protects system, it is characterised in that:The video using module be browser or Video player.
4. video data as claimed in claim 1 protects system, it is characterised in that:When usage scenario is personal user's scene, Video generation module, video-encryption module, cipher key module, video storage modules and purview certification module are packaged into illegal-broadcast preventing to take the photograph As head.
5. video data as claimed in claim 1 protects system, it is characterised in that:When usage scenario is social scene, it will regard Frequency generation module and video-encryption module are packaged into social plane video Collection agent, by purview certification module, cipher key module and regard Frequency memory module is packaged into social plane video camera integration system.
6. a kind of video data handling procedure, system is protected using the video data described in claim 4, it is characterised in that:Bag Include following steps:
Step 1. video generation module generates video data and is pushed to video-encryption module;
The key is submitted to cipher key module, video by step 2. video-encryption module according to security strategy timing generation key Encrypting module video data is encrypted generation enciphered video data using the key of generation, and enciphered video data is pushed to Video storage modules;
Step 3. video obtains the flow of video data using module:
(1) video carries out authentication using module accesses purview certification module, and authentication is then carried out in next step by rear, Otherwise prompting can not access;
(2) video obtains key using module from cipher key module, and cipher key module meeting access authority authentication module carries out purview certification, For purview certification by rear, cipher key module transmission key uses module to video, does not otherwise transmit key;
(3) after video obtains key using module, video storage modules is accessed and obtain enciphered video data, video storage modules meeting Access authority authentication module carries out purview certification, and by rear, video storage modules transmission enciphered video data is regarded purview certification Frequency uses module, does not otherwise transmit;
(4) video is decrypted to obtain video data using module according to the key and enciphered video data of acquisition.
7. a kind of video data handling procedure, system is protected using the video data described in claim 5, it is characterised in that:Bag Include following steps:
Step 1. video generation module generates video data and is pushed to video-encryption module;
Step 2. video-encryption module obtains key according to security strategy timing from cipher key module, and video-encryption module uses key Generation enciphered video data is encrypted to video data, enciphered video data is pushed to video storage modules;
Step 3. video obtains the flow of video data using module:
(1) video carries out authentication using module accesses purview certification module, and authentication is then carried out in next step by rear, Otherwise prompting can not access;
(2) video obtains key using module from cipher key module, and cipher key module meeting access authority authentication module carries out purview certification, For purview certification by rear, cipher key module transmission key uses module to video, does not otherwise transmit key;
(3) after video obtains key using module, video storage modules is accessed and obtain enciphered video data, video storage modules meeting Access authority authentication module carries out purview certification, and by rear, video storage modules transmission enciphered video data is regarded purview certification Frequency uses module, does not otherwise transmit;
(4) video is decrypted to obtain video data using module according to the key and enciphered video data of acquisition.
8. video data handling procedure as claimed in claim 7, it is characterised in that:The video-encryption module is by encrypted video Data-pushing is as follows to the flow of video storage modules:
A. video-encryption module accesses purview certification module carries out authentication, obtain store path and store path access with Card, if authentication is by carrying out in next step, otherwise prompting can not access;
B. enciphered video data and store path access credentials are sent to specified store path;
C. when video storage modules receive enciphered video data and store path access credentials, access authority authentication module is carried out Purview certification, if purview certification is by the way that video storage modules storage video data, otherwise prompting can not store.
9. video data handling procedure as claimed in claim 7, it is characterised in that:The video-encryption module is from cipher key module The flow for obtaining key is as follows:
A. video-encryption module accesses purview certification module carries out authentication and obtains cipher key module access credentials, if identity is recognized Card passes through, then carries out in next step, and otherwise prompting can not access;
B. key is asked to cipher key module using cipher key module access credentials;
C. cipher key module receives request, and access authority authentication module carries out purview certification, if purview certification is by the way that cipher key module passes Defeated key gives video-encryption module, does not otherwise transmit key.
CN201710562954.5A 2017-07-11 2017-07-11 A kind of video data protection system and processing method Pending CN107426628A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710562954.5A CN107426628A (en) 2017-07-11 2017-07-11 A kind of video data protection system and processing method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710562954.5A CN107426628A (en) 2017-07-11 2017-07-11 A kind of video data protection system and processing method

Publications (1)

Publication Number Publication Date
CN107426628A true CN107426628A (en) 2017-12-01

Family

ID=60427008

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710562954.5A Pending CN107426628A (en) 2017-07-11 2017-07-11 A kind of video data protection system and processing method

Country Status (1)

Country Link
CN (1) CN107426628A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108959907A (en) * 2018-07-25 2018-12-07 武汉恩智电子科技有限公司 A kind of video record secrecy system based on video monitoring
CN109698978A (en) * 2018-12-27 2019-04-30 山东浪潮商用系统有限公司 A kind of access authentication system and method for engineering menu
CN112702314A (en) * 2020-12-04 2021-04-23 珠海格力电器股份有限公司 Method and device for processing video file of camera equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101094394A (en) * 2007-07-17 2007-12-26 中国科学院软件研究所 Method for guaranteeing safe transmission of video data, and video monitoring system
CN101557289A (en) * 2009-05-13 2009-10-14 大连理工大学 Storage safe key management method based on ID authentication
CN201336704Y (en) * 2008-12-08 2009-10-28 Tcl集团股份有限公司 Remote video monitoring system
US20100174913A1 (en) * 2009-01-03 2010-07-08 Johnson Simon B Multi-factor authentication system for encryption key storage and method of operation therefor
CN106658076A (en) * 2016-10-26 2017-05-10 中国传媒大学 Digital copyright management system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101094394A (en) * 2007-07-17 2007-12-26 中国科学院软件研究所 Method for guaranteeing safe transmission of video data, and video monitoring system
CN201336704Y (en) * 2008-12-08 2009-10-28 Tcl集团股份有限公司 Remote video monitoring system
US20100174913A1 (en) * 2009-01-03 2010-07-08 Johnson Simon B Multi-factor authentication system for encryption key storage and method of operation therefor
CN101557289A (en) * 2009-05-13 2009-10-14 大连理工大学 Storage safe key management method based on ID authentication
CN106658076A (en) * 2016-10-26 2017-05-10 中国传媒大学 Digital copyright management system

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108959907A (en) * 2018-07-25 2018-12-07 武汉恩智电子科技有限公司 A kind of video record secrecy system based on video monitoring
CN109698978A (en) * 2018-12-27 2019-04-30 山东浪潮商用系统有限公司 A kind of access authentication system and method for engineering menu
CN109698978B (en) * 2018-12-27 2021-04-06 山东云缦智能科技有限公司 Access authentication system and method for engineering menu
CN112702314A (en) * 2020-12-04 2021-04-23 珠海格力电器股份有限公司 Method and device for processing video file of camera equipment

Similar Documents

Publication Publication Date Title
US11496450B2 (en) Protecting user identity and personal information by sharing a secret between personal IoT devices
CN103561034B (en) A kind of secure file shared system
CN109326337A (en) Electronic medical record storage and shared model and method based on block chain
CN103763319B (en) Method for safely sharing mobile cloud storage light-level data
CN107040510B (en) Medical big data processing method based on body area network and cloud computing
CN109388960A (en) Information sharing and multi-party computations model based on block chain
CN113553574A (en) Internet of things trusted data management method based on block chain technology
EP3585023B1 (en) Data protection method and system
CN111901302A (en) Medical information attribute encryption access control method based on block chain
CN103391192B (en) A kind of based on secret protection across security domain access control system and control method thereof
CN105471856B (en) The retrieval of file and shared system and method are encrypted for large data center platform
CN104361267A (en) Software authorization and protection device and method based on asymmetric cryptographic algorithm
CN113987443A (en) Multi-cloud and multi-chain collaborative electronic medical data security sharing method
CN112231756B (en) FL-EM-GMM medical user privacy protection method and system
WO2020186823A1 (en) Blockchain-based data querying method, device, system and apparatus, and storage medium
CN105117658B (en) A kind of cryptosecurity management method and equipment based on finger print identifying
CN103327084A (en) Public and private hybrid distributed cloud storage system and cloud storage method
CN106656490B (en) Quantum whiteboard data storage method
CN111010430B (en) Cloud computing security data sharing method based on double-chain structure
CN106131225A (en) The security system accessed for medical treatment case information
CN106789029A (en) A kind of auditing system and auditing method and quantum fort machine system based on quantum fort machine
CN107426628A (en) A kind of video data protection system and processing method
CN106656997A (en) Mobile social network based agent proxy re-encryption cross-domain friend-making privacy protection method
Wazid et al. BUAKA-CS: Blockchain-enabled user authentication and key agreement scheme for crowdsourcing system
CN106326666A (en) Health record information management service system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination