CN108076352B - Video anti-theft method and system - Google Patents

Video anti-theft method and system Download PDF

Info

Publication number
CN108076352B
CN108076352B CN201711215175.4A CN201711215175A CN108076352B CN 108076352 B CN108076352 B CN 108076352B CN 201711215175 A CN201711215175 A CN 201711215175A CN 108076352 B CN108076352 B CN 108076352B
Authority
CN
China
Prior art keywords
server
playing
key
request information
video file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711215175.4A
Other languages
Chinese (zh)
Other versions
CN108076352A (en
Inventor
陈朱尧
陈波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Starcor Information Technology Co ltd
Original Assignee
Chengdu Starcor Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Starcor Information Technology Co ltd filed Critical Chengdu Starcor Information Technology Co ltd
Priority to CN201711215175.4A priority Critical patent/CN108076352B/en
Publication of CN108076352A publication Critical patent/CN108076352A/en
Application granted granted Critical
Publication of CN108076352B publication Critical patent/CN108076352B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • H04N21/23473Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption by pre-encrypting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25816Management of client data involving client authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates

Abstract

The embodiment of the invention relates to a video anti-theft method and a video anti-theft system, and belongs to the technical field of video processing. The method comprises the following steps: when receiving the playing request information sent by the playing server, the AAA server acquires a playing address corresponding to the playing request information from the CDN server, determines an authorization token according to the playing request information and the playing address, sends a pre-generated first secret key and the authorization token to the playing server, and determines whether to send an acquired second secret key and a pre-set encryption mode to the playing server according to a pre-set verification rule and the equipment ID information, the authorization token and the first request information sent by the playing server; and the CDN server determines whether to send the video file to the playing server according to a preset check rule, the equipment ID information, the authorization token and the second request information sent by the playing server. Through the technical scheme that this embodiment provided, realized reduce cost, reliably and the efficient technological effect of preventing burglary.

Description

Video anti-theft method and system
Technical Field
The embodiment of the invention relates to the technical field of video processing, in particular to a video anti-theft method and a video anti-theft system.
Background
With the continuous development of network technology, the continuous update of network facilities, the continuous popularization of intelligent equipment and the continuous increase of network users. In the prior art, various intelligent terminals can support video watching. The use of video is also frequently occurring in order to meet the needs of users. In order to protect the content of the video, the video is prevented from being embezzled. In the prior art, the processing is performed by a DRM system. The DRM system is an independent and complete system, and each video application needs to integrate data such as encryption, product, authorization and the like of the DRM system. However, the DRM system has technical disadvantages of high cost and low stability.
Disclosure of Invention
In order to solve the above technical problem, embodiments of the present invention provide a video anti-theft method and system.
According to an aspect of an embodiment of the present invention, an embodiment of the present invention provides a video anti-theft method, including: when receiving the playing request information sent by the playing server, the AAA server acquires a playing address corresponding to the playing request information from the CDN server;
the AAA server determines an authorization token according to the playing request information and the playing address;
the AAA server sends a first key generated in advance and the authorization token to the playing server;
the AAA server determines whether to send the acquired second secret key and a preset encryption mode to the playing server according to a preset check rule, the equipment ID information sent by the playing server, the authorization token and the first request information;
and the CDN server determines whether to send the video file to the playing server according to a preset check rule, the equipment ID information sent by the playing server, the authorization token and second request information.
The embodiment provides that: the AAA server determines whether to send the acquired second secret key and a preset encryption mode to the playing server according to a preset check rule, and the equipment ID information, the authorization token and the first request information sent by the playing server, and the CDN server determines whether to send the video file to the playing server according to the preset check rule, the equipment ID information, the authorization token and the second request information sent by the playing server, so that on one hand, the technical defects of complex service and suddenly increased cost when video theft prevention is carried out through DRM in the prior art are avoided; on the other hand, the AAA server and the CDN server verify the request of the playing server together, so that the reliability of the video anti-theft effect is ensured, and the video anti-theft effect is enhanced.
Further, the AAA server determines, according to a preset check rule and the device ID information, the authorization token, and the first request information sent by the playback server, whether to send the obtained second key and a preset encryption mode to the playback server, and specifically includes:
the AAA server verifies the first request information which is sent by the playing server and used for acquiring the second secret key and the encryption mode according to the equipment ID information, the authorization token and the verification rule to obtain a verification result;
and when the verification result is that the verification is passed, the AAA server sends the second key and the encryption mode to the playing server.
The embodiment provides that: and only when the verification result is that the verification is passed, the AAA server sends the second secret key and the encryption mode to the playing server, thereby further realizing the technical effect of efficiently and reliably preventing the video from being stolen.
Further, the CDN server determines, according to a preset check rule and the device ID information, the authorization token, and the second request information sent by the play server, whether to send the video file to the play server, and specifically includes:
the CDN server checks second request information for acquiring the video file according to the equipment ID information, the authorization token and the check rule to obtain a check result;
and when the verification result is that the video file passes the verification, sending the video file to the playing server.
The embodiment provides that: and only when the detection result is that the video file passes the detection, the CDN server sends the video file to the playing server, so that the technical effect of efficiently and reliably preventing the video from being stolen is further realized.
Further, the method further comprises:
the playing server determines an encryption key according to the first key, the second key and the encryption mode;
and the playing server decrypts the video file according to the encryption secret key to obtain the original video file.
The embodiment provides that: the playing server determines the encryption key according to the first key, the second key and the encryption mode obtained from the AAA server, and decrypts the video file obtained from the CDN server according to the encryption key.
Further, the AAA server and the playing server are connected in a socket communication mode.
Further, when the AAA server receives the play request information sent by the play server, before obtaining the play address corresponding to the play request information from the CDN server, the method further includes:
and the AAA server generates the first key according to the received metadata in the original video file.
Further, the method further comprises:
the CDN server generates a second secret key according to the received original video file and the unique identifier corresponding to the original video file;
and the CDN server sends the second secret key to the AAA server.
Further, the method further comprises:
the AAA server determines an encryption key according to the first key, the second key and the encryption mode;
the AAA server sends the encryption key to the CDN server;
and the CDN server encrypts the original video file according to the encryption key to obtain the video file.
Further, the method further comprises:
and the AAA server updates the first key, the second key and the encryption mode according to a preset time interval.
According to another aspect of an embodiment of the present invention, there is provided a video surveillance system, including: AAA servers, playout servers, and CDN servers, wherein,
the AAA server is configured to: when receiving playing request information sent by the playing server, obtaining a playing address corresponding to the playing request information from the CDN server, determining an authorization token according to the playing request information and the playing address, sending a pre-generated first secret key and the authorization token to the playing server, and determining whether to send an obtained second secret key and a pre-set encryption mode to the playing server according to a pre-set verification rule and equipment ID information, the authorization token and the first request information sent by the playing server;
the CDN server is used for: and determining whether to send the video file to the playing server according to a preset check rule and the equipment ID information, the authorization token and the second request information sent by the playing server.
Further, the AAA server is specifically configured to:
and verifying the first request information which is sent by the playing server and used for acquiring the second key and the encryption mode according to the equipment ID information, the authorization token and the verification rule to obtain a verification result, and when the verification result is that the verification is passed, the AAA server sends the second key and the encryption mode to the playing server.
Further, the CDN server is specifically configured to:
and checking the second request information for acquiring the video file according to the equipment ID information, the authorization token and the checking rule to obtain a checking result, and sending the video file to the playing server when the checking result is that the checking is passed.
Further, the play server is configured to:
and determining an encryption key according to the first key, the second key and the encryption mode, and decrypting the video file according to the encryption key to obtain the original video file.
Further, the AAA server and the playing server are connected in a socket communication mode.
Further, the AAA server is further configured to:
and generating the first secret key according to the received metadata in the original video file.
Further, the CDN server is further configured to:
and generating a second secret key according to the received original video file and the unique identifier corresponding to the original video file, and sending the second secret key to the AAA server.
Further, the AAA server is further configured to:
determining an encryption key according to the first key, the second key and the encryption mode, and sending the encryption key to the CDN server;
the CDN server is further configured to: and encrypting the original video file according to the encryption key to obtain the video file.
Further, the AAA server is further configured to: and updating the first secret key, the second secret key and the encryption mode according to a preset time interval.
Drawings
Fig. 1 is a schematic flow chart of a video anti-theft method according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of a video anti-theft system according to an embodiment of the present invention.
Detailed Description
In the following description, for purposes of explanation and not limitation, specific details are set forth such as the particular system architecture, interfaces, techniques, etc., in order to provide a thorough understanding of the present invention. It will be apparent, however, to one skilled in the art that the present invention may be practiced in other embodiments that depart from these specific details. In other instances, detailed descriptions of well-known systems, interfaces, and methods are omitted so as not to obscure the description of the present invention with unnecessary detail.
The embodiment of the invention provides a video anti-theft method and a video anti-theft system.
According to an aspect of an embodiment of the present invention, an embodiment of the present invention provides a video anti-theft method.
Referring to fig. 1, fig. 1 is a schematic flow chart of a video anti-theft method according to an embodiment of the present invention.
As shown in fig. 1, the method includes:
s100: when receiving the playing request information sent by the playing server, the AAA server acquires a playing address corresponding to the playing request information from the CDN server;
s200: the AAA server determines an authorization token according to the playing request information and the playing address;
s300: the AAA server sends a first secret key and an authorization token which are generated in advance to a playing server;
s400: the AAA server determines whether to send the acquired second secret key and a preset encryption mode to the playing server according to a preset check rule, the equipment ID information, the authorization token and the first request information sent by the playing server;
s500: and the CDN server determines whether to send the video file to the playing server according to a preset check rule, the equipment ID information, the authorization token and the second request information sent by the playing server.
The first request information is request information for acquiring a second key and an encryption mode, and the second request information is request information for acquiring a video file.
In the prior art, in order to protect video contents from being illegally viewed and prevent illegal embezzlement of videos, the technical disadvantage that the cost of an enterprise is increased suddenly is caused by encrypting the videos by an integrated DRM system, authorizing the videos and the like, and the stability of video application is reduced due to the complexity of the business of the DRM system.
In the application, the video is encrypted and/or decrypted in a mode of combining the AAA server and the CDN server, so that the video is efficiently encrypted and/or decrypted, and the technical effect of the stability of video application is ensured.
Specifically, in a technical solution that may be implemented, for example:
when the playing server sends a video playing request to the AAA server, the AAA server acquires a playing address from the CDN server and generates an authorization TOKEN, namely authorization TOKEN. And then sending the first secret key and the authorized TOKEN to the playing server.
The AAA server carries out corresponding verification through a pre-verification rule and then determines whether to send the second key and the encryption mode to the playing server.
Meanwhile, the CDN server performs corresponding detection according to the detection rule and then determines whether to send the video file to the playing server.
The embodiment provides that: the AAA server determines whether to send the acquired second secret key and a preset encryption mode to the playing server according to a preset check rule, and the equipment ID information, the authorization token and the first request information sent by the playing server, and the CDN server determines whether to send the video file to the playing server according to the preset check rule, the equipment ID information, the authorization token and the second request information sent by the playing server, so that on one hand, the technical defects of complex service and suddenly increased cost when video theft prevention is carried out through DRM in the prior art are avoided; on the other hand, the AAA server and the CDN server jointly verify the request of the playing server, so that the reliability of the video anti-theft effect is ensured, and the technical effect of preventing the video from being stolen is enhanced.
In a possible implementation technical solution, S400 specifically includes:
the AAA server verifies the first request information which is sent by the playing server and used for acquiring the second key and the encryption mode according to the equipment ID information, the authorization token and the verification rule to obtain a verification result;
and when the verification result is that the verification is passed, the AAA server sends the second key and the encryption mode to the playing server.
In this embodiment, for example, as can be seen from the device ID information, the number of times that the ID information has requested to play the video a is 5 times, and the verification rule specifies that, when the number of times of request is greater than 7 times, the corresponding verification result is failed, that is, when the number of times of request is greater than 7 times, the second key and the encryption scheme are not sent to the playing server any more. And the current time is the 5 th time, that is, the corresponding verification result is that the verification is passed, the AAA server sends the second key and the encryption mode to the play server.
In a possible implementation technical solution, S500 specifically includes:
the CDN server checks the second request information of the obtained video file according to the equipment ID information, the authorization token and the check rule to obtain a check result;
and when the verification result is that the video file passes the verification, sending the video file to a playing server.
Similarly, in this embodiment, the check may be performed according to the number of times that the playback server corresponding to the ID information obtained from the device ID information requests to play back a certain video.
In a possible implementation technical solution, the checking or verifying may also be performed according to the number of times the TOKEN is authorized to be sent, that is, when the TOKEN is not authorized to be sent for the first time, the checking or verifying result fails, and only when the TOKEN is sent for the first time, the checking or verifying result is successful.
In a technical solution of a possible implementation, the method further includes:
the playing server determines an encryption key according to the first key, the second key and the encryption mode;
and the playing server decrypts the video file according to the encryption key to obtain the original video file.
The embodiment provides that: the playing server determines the encryption key according to the first key, the second key and the encryption mode obtained from the AAA server, and decrypts the video file obtained from the CDN server according to the encryption key.
In a technical solution of a possible implementation, the method further includes:
the AAA server and the playing server are connected in a socket communication mode.
In a possible implementation solution, before S100, the method further includes:
the AAA server generates a first key according to the received metadata in the original video file.
In a technical solution of a possible implementation, the method further includes:
the CDN server generates a second secret key according to the received original video file and the unique identifier corresponding to the original video file;
the CDN server sends the second secret key to the AAA server.
In a possible implementation technical scheme, the unique identifier corresponding to the original video file is IP information.
In a technical solution of a possible implementation, the method further includes:
the AAA server determines an encryption key according to the first key, the second key and the encryption mode;
the AAA server sends the encryption key to the CDN server;
and the CDN server encrypts the original video file according to the encryption key to obtain the video file.
In a technical solution of a possible implementation, the method further includes:
and the AAA server updates the first key, the second key and the encryption mode according to a preset time interval.
In this embodiment, in order to avoid the first key, the second key and the encryption method from being stolen, the three are updated at the same time every predetermined time to ensure the video security.
For example: and updating the first secret key, the second secret key and the encryption mode at the same time every other week.
According to another aspect of the embodiment of the invention, the embodiment of the invention provides a video anti-theft system corresponding to the method.
Referring to fig. 2, fig. 2 is a schematic structural diagram of a video anti-theft system according to an embodiment of the present invention.
As shown in fig. 2, the system includes: AAA servers, playout servers, and CDN servers, wherein,
the AAA server is used for: when receiving playing request information sent by a playing server, acquiring a playing address corresponding to the playing request information from a CDN server, determining an authorization token according to the playing request information and the playing address, sending a pre-generated first secret key and the authorization token to the playing server, and determining whether to send an acquired second secret key and a pre-set encryption mode to the playing server according to a pre-set verification rule, equipment ID information sent by the playing server, the authorization token and the first request information;
the CDN server is used for: and determining whether to send the video file to the playing server according to a preset check rule, the equipment ID information, the authorization token and the second request information sent by the playing server.
In a possible implementation technical solution, the AAA server is specifically configured to:
and verifying the first request information which is sent by the playing server and used for acquiring the second key and the encryption mode according to the equipment ID information, the authorization token and the verification rule to obtain a verification result, and when the verification result is that the verification is passed, the AAA server sends the second key and the encryption mode to the playing server.
In a possible implementation technical solution, the CDN server is specifically configured to:
and checking the second request information of the acquired video file according to the equipment ID information, the authorization token and the checking rule to obtain a checking result, and sending the video file to the playing server when the checking result is that the checking is passed.
In a possible implementation solution, the play server is configured to:
and determining an encryption key according to the first key, the second key and the encryption mode, and decrypting the video file according to the encryption key to obtain the original video file.
In a possible technical solution, the AAA server and the play server are connected in a socket communication manner.
In one possible implementation, the AAA server is further configured to:
and generating a first secret key according to the received metadata in the original video file.
In a possible implementation, the CDN server is further configured to:
and generating a second secret key according to the received original video file and the unique identifier corresponding to the original video file, and sending the second secret key to the AAA server.
In one possible implementation, the AAA server is further configured to:
determining an encryption key according to the first key, the second key and the encryption mode, and sending the encryption key to the CDN server;
the CDN server is further configured to: and encrypting the original video file according to the encryption key to obtain the video file.
In one possible implementation, the AAA server is further configured to: and updating the first secret key, the second secret key and the encryption mode according to a preset time interval.
In order to make the technical solutions of the present application clearer and more clear, the technical solutions of the present application are described by way of specific examples, and it should be understood that the examples are not used to limit the scope of the present application. For example:
the video anti-theft method is divided into two parts, wherein the first part is used for encrypting the video so as to realize anti-theft, and the second part is used for decrypting the video so as to further realize anti-theft. The encryption part is specifically as follows:
the AAA server acquires metadata of the video from the media resource system, generates a first secret key of the video according to the metadata, and feeds back a message that the generation of the secret key is successful to the media resource system after the first secret key is generated;
after the media resource system receives the feedback information, the CDN server obtains an original file of the video and a unique identifier corresponding to the film from the media resource system, generates a second secret key according to the original file and the unique identifier, and sends the second secret key to the AAA server;
the AAA server obtains an encryption key according to the first key, the second key and the encryption mode, and sends the encryption key to the CDN server;
and the CDN server encrypts and stores the original file according to the encryption key.
Where the unique identification may be a play address (ID address of the playing video).
The decryption part is the reverse process of the encryption part, and the specific steps are as follows:
the AAA server acquires a playing address from the CDN server, determines an authorization TOKEN according to playing request information (user information or intelligent equipment information used by the user) and the playing address, and sends the authorization TOKEN and a first secret key generated in an encryption process to the playing server.
The playing server sends the device ID information, the authorization token and the first request information to the AAA server, wherein the first request information is the request information for requesting the second secret key and the encryption mode.
And the AAA server verifies the received equipment ID information, the authorization token and the first request information according to the verification rule and determines whether to send the second key and the encryption mode to the playing server.
The device ID information may be matched with the encrypted device ID information, and if the device ID information is matched with the encrypted device ID information, the first request information is granted.
Or, the second secret key and the encryption mode may be verified according to the technology that the device ID information has requested to obtain, and if the number of times exceeds a preset value, the device may not agree, and if the number of times does not exceed the preset value, the device may agree with the first request information.
Similarly, the playing server sends the device ID information, the authorization token and the second request information to the CDN server.
The playing server determines a decryption key according to the received first key, the second key and the encryption mode, and it can be understood that the decryption key is the encryption key in the encryption part, and decrypts the original file according to the decryption key, so as to play the video.
It can be understood that, after agreeing with the second request information, the CDN server may store the original file locally, and after obtaining the decryption key, the playing server speaks the original file and sends it to the playing server, so that the playing server plays the video quickly.
In the embodiment of the invention, when the AAA server receives the playing request information sent by the playing server, the playing address corresponding to the playing request information is obtained from the CDN server; the AAA server determines an authorization token according to the playing request information and the playing address; the AAA server sends a first secret key and an authorization token which are generated in advance to a playing server; the AAA server determines whether to send the acquired second secret key and a preset encryption mode to the playing server according to a preset check rule, the equipment ID information, the authorization token and the first request information sent by the playing server; the CDN server determines whether to send the video file to the playing server according to a preset check rule, the equipment ID information, the authorization token and the second request information sent by the playing server, so that the technical problems of complex service and suddenly increased cost when video anti-theft is carried out through DRM in the prior art are solved, the reliability of the anti-theft effect on the video is ensured, and the technical effect of the anti-theft effect on the video is enhanced.
The reader should understand that in the description of this specification, reference to the description of the terms "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above are not necessarily intended to refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, various embodiments or examples and features of different embodiments or examples described in this specification can be combined and combined by one skilled in the art without contradiction.
It can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working process of the system described above may refer to the corresponding process in the foregoing method embodiment, and is not described herein again.
In the several embodiments provided in the present application, it should be understood that the disclosed method and system may be implemented in other ways. For example, the system embodiments described above are merely illustrative, and actual implementations may have additional divisions, such as where multiple servers may be combined or integrated into another system, or where some features may be omitted, or not implemented.
It should also be understood that, in the embodiments of the present invention, the sequence numbers of the above-mentioned processes do not mean the execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation on the implementation process of the embodiments of the present invention.
While the invention has been described with reference to specific embodiments, it will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the invention as defined by the appended claims. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (8)

1. A video surveillance method, the method comprising:
when receiving the playing request information sent by the playing server, the AAA server acquires a playing address corresponding to the playing request information from the CDN server;
the AAA server determines an authorization token according to the playing request information and the playing address;
the AAA server sends a first key generated in advance and the authorization token to the playing server;
the CDN server generates a second secret key according to the received original video file and the unique identifier corresponding to the original video file; the CDN server sends the second secret key to the AAA server; the AAA server determines whether to send the acquired second secret key and a preset encryption mode to the playing server according to a preset check rule, the equipment ID information sent by the playing server, the authorization token and the first request information;
the CDN server determines whether to send a video file to the playing server according to a preset check rule, the equipment ID information sent by the playing server, the authorization token and second request information;
the method further comprises the AAA server determining an encryption key according to the first key, the second key and the encryption mode; the AAA server sends the encryption key to the CDN server; and the CDN server encrypts the original video file according to the encryption key to obtain the video file.
2. The video anti-theft method according to claim 1, wherein the AAA server determines whether to send the acquired second key and the preset encryption scheme to the playback server according to a preset check rule and the device ID information, the authorization token, and the first request information sent by the playback server, and specifically includes:
the AAA server verifies the first request information which is sent by the playing server and used for acquiring the second secret key and the encryption mode according to the equipment ID information, the authorization token and the verification rule to obtain a verification result;
and when the verification result is that the verification is passed, the AAA server sends the second key and the encryption mode to the playing server.
3. The video anti-theft method according to claim 2, wherein the CDN server determines whether to send the video file to the playback server according to a preset check rule and the device ID information, the authorization token, and the second request information sent by the playback server, specifically including:
the CDN server checks second request information for acquiring the video file according to the equipment ID information, the authorization token and the check rule to obtain a check result;
and when the verification result is that the video file passes the verification, sending the video file to the playing server.
4. A video surveillance method according to claim 3, characterized in that the method further comprises:
the playing server determines an encryption key according to the first key, the second key and the encryption mode;
and the playing server decrypts the video file according to the encryption secret key to obtain the original video file.
5. The video surveillance method of claim 1,
the AAA server and the playing server are connected in a socket communication mode.
6. The video anti-theft method according to any one of claims 1 to 5, wherein before the AAA server obtains a play address corresponding to the play request information from the CDN server when receiving the play request information sent by the play server, the method further comprises:
and the AAA server generates the first key according to the received metadata in the original video file.
7. The video surveillance method of claim 6, further comprising:
and the AAA server updates the first key, the second key and the encryption mode according to a preset time interval.
8. A video surveillance system, the system comprising: AAA servers, playout servers, and CDN servers, wherein,
the AAA server is configured to: when receiving playing request information sent by the playing server, obtaining a playing address corresponding to the playing request information from the CDN server, determining an authorization token according to the playing request information and the playing address, sending a pre-generated first secret key and the authorization token to the playing server, and determining whether to send an obtained second secret key and a pre-set encryption mode to the playing server according to a pre-set verification rule and equipment ID information, the authorization token and the first request information sent by the playing server;
the CDN server is used for: and determining whether to send the video file to the playing server according to a preset check rule, the equipment ID information, the authorization token and the second request information sent by the playing server, generating the second secret key according to the received original video file and the unique identifier corresponding to the original video file, and sending the second secret key to the AAA server.
CN201711215175.4A 2017-11-28 2017-11-28 Video anti-theft method and system Active CN108076352B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711215175.4A CN108076352B (en) 2017-11-28 2017-11-28 Video anti-theft method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711215175.4A CN108076352B (en) 2017-11-28 2017-11-28 Video anti-theft method and system

Publications (2)

Publication Number Publication Date
CN108076352A CN108076352A (en) 2018-05-25
CN108076352B true CN108076352B (en) 2020-11-10

Family

ID=62157353

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711215175.4A Active CN108076352B (en) 2017-11-28 2017-11-28 Video anti-theft method and system

Country Status (1)

Country Link
CN (1) CN108076352B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108881280B (en) * 2018-07-11 2021-02-02 中国联合网络通信集团有限公司 Access method, content distribution network system and access system
CN115225934B (en) * 2022-07-25 2023-11-28 未来电视有限公司 Video playing method, system, electronic device and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105049953A (en) * 2015-06-24 2015-11-11 冯旋宇 Set-top-box data encryption method and system
CN106028064A (en) * 2016-06-24 2016-10-12 武汉斗鱼网络科技有限公司 Live broadcasting video streaming playing address authorization verification method and system
CN106230838A (en) * 2016-08-04 2016-12-14 中国银联股份有限公司 A kind of third-party application accesses the method and apparatus of resource
CN106936815A (en) * 2017-02-06 2017-07-07 北京音未文化传媒有限责任公司 A kind of document transmission system and its method based on encrypted audio stream
CN106993201A (en) * 2017-03-17 2017-07-28 武汉斗鱼网络科技有限公司 The authorization check method and device of video playback

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6266754B1 (en) * 1998-05-29 2001-07-24 Texas Instruments Incorporated Secure computing device including operating system stored in non-relocatable page of memory
US20100185868A1 (en) * 2010-03-21 2010-07-22 William Grecia Personilized digital media access system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105049953A (en) * 2015-06-24 2015-11-11 冯旋宇 Set-top-box data encryption method and system
CN106028064A (en) * 2016-06-24 2016-10-12 武汉斗鱼网络科技有限公司 Live broadcasting video streaming playing address authorization verification method and system
CN106230838A (en) * 2016-08-04 2016-12-14 中国银联股份有限公司 A kind of third-party application accesses the method and apparatus of resource
CN106936815A (en) * 2017-02-06 2017-07-07 北京音未文化传媒有限责任公司 A kind of document transmission system and its method based on encrypted audio stream
CN106993201A (en) * 2017-03-17 2017-07-28 武汉斗鱼网络科技有限公司 The authorization check method and device of video playback

Also Published As

Publication number Publication date
CN108076352A (en) 2018-05-25

Similar Documents

Publication Publication Date Title
US11886545B2 (en) Federated digital rights management scheme including trusted systems
US11888989B2 (en) Methods and systems for key generation
EP2044568B1 (en) Method and apparatus for securely moving and returning digital content
US7620814B2 (en) System and method for distributing data
KR101292400B1 (en) System and method for providing authorized access to digital content
CN101447008B (en) Digital content network copyright management system and method
US7376624B2 (en) Secure communication and real-time watermarking using mutating identifiers
AU2010276315B2 (en) Off-line content delivery system with layered encryption
CN107613316B (en) Live network push stream verification method and system
CN102281300A (en) digital rights management license distribution method and system, server and terminal
US20090199303A1 (en) Ce device management server, method of issuing drm key by using ce device management server, and computer readable recording medium
JP2006209779A (en) Method for managing consumption of digital content inside client domain, and device implementing the method
US20230132485A1 (en) System for Thin Client Devices in Hybrid Edge Cloud Systems
CN110855426A (en) Method for software use authorization
US11258601B1 (en) Systems and methods for distributed digital rights management with decentralized key management
CN108076352B (en) Video anti-theft method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant