CN109495258B - Method and device for decrypting monitoring data, computer equipment and storage medium - Google Patents

Method and device for decrypting monitoring data, computer equipment and storage medium Download PDF

Info

Publication number
CN109495258B
CN109495258B CN201811558736.5A CN201811558736A CN109495258B CN 109495258 B CN109495258 B CN 109495258B CN 201811558736 A CN201811558736 A CN 201811558736A CN 109495258 B CN109495258 B CN 109495258B
Authority
CN
China
Prior art keywords
user
data
equipment
monitoring data
different
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811558736.5A
Other languages
Chinese (zh)
Other versions
CN109495258A (en
Inventor
李禄燊
黄训涛
张颖
马幸晖
王家宾
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tianyi Shilian Technology Co ltd
Original Assignee
Tianyi Digital Life Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tianyi Digital Life Technology Co Ltd filed Critical Tianyi Digital Life Technology Co Ltd
Priority to CN201811558736.5A priority Critical patent/CN109495258B/en
Publication of CN109495258A publication Critical patent/CN109495258A/en
Application granted granted Critical
Publication of CN109495258B publication Critical patent/CN109495258B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention relates to a method and a device for monitoring data decryption, computer equipment and a storage medium. The method comprises the following steps: receiving monitoring data of network equipment; a binding relationship is established between the network equipment and a login user of the client; acquiring a decryption key distributed by a server, wherein the decryption key is associated with a user code of a login user of the client and an equipment identifier of the network equipment; the user code corresponds to a user identifier of a login user of the client; and decrypting the monitoring data by adopting the decryption key. The embodiment of the invention solves the problem that the monitoring data of the network equipment is unsafe.

Description

Method and device for decrypting monitoring data, computer equipment and storage medium
Technical Field
The present invention relates to the field of encryption and decryption technologies, and in particular, to a method for decrypting monitoring data of a network device, an apparatus for decrypting monitoring data of a network device, a computer device, and a storage medium.
Background
With the entrance of network equipment such as network cameras into common families, the network equipment brings convenience to life of people and brings many information safety hidden dangers. Monitoring data of network equipment often need to be uploaded to the cloud, for example, monitoring video data of a network camera need to be uploaded to the cloud, and the security of network transmission and storage of the video data and the security of 'private data' of the cloud are all irrevocable problems.
However, in links of transmission, playing/playback, downloading, distribution and the like of monitoring data of network equipment, situations of stealing, tampering and the like by malicious users often occur, the security of the monitoring data of the network equipment is difficult to be ensured, and at present, encryption and decryption mechanisms for the monitoring data of the network equipment are simple, and the monitoring data of the network equipment is easy to be intercepted and decrypted by a malicious third party, so that the security of the monitoring data of the network equipment is difficult to be ensured.
Disclosure of Invention
Therefore, it is necessary to provide a method, an apparatus, a computer device, and a storage medium for decrypting monitoring data, in order to solve the problem that security of monitoring data of a network device in the conventional manner is difficult to guarantee.
In a first aspect, an embodiment of the present invention provides a method for decrypting monitoring data of a network device, where the method includes:
receiving monitoring data of network equipment; a binding relationship is established between the network equipment and a login user of the client;
acquiring a decryption key distributed by a server, wherein the decryption key is associated with a user code of a login user of the client and an equipment identifier of the network equipment; the user code corresponds to a user identifier of a login user of the client;
and decrypting the monitoring data by adopting the decryption key.
In one embodiment, the step of receiving the monitoring data of the network device comprises:
receiving monitoring data from the network device;
or receiving monitoring data of the network equipment from a storage server, wherein the storage server is used for storing the monitoring data of the network equipment.
In one embodiment, before the step of receiving the monitoring data of the network device, the method further includes:
sending a first data request to the network device;
or sending a second data request to the storage server;
and the first data request and the second data request both carry the user identification of the login user of the client.
In one embodiment, the first data request is a real-time data request;
the second data request is a data playback request.
In one embodiment, further comprising:
if a trigger event for watching real-time monitoring data of the network equipment is received, sending a first data request to the network equipment;
and if a trigger event for watching the playback data of the network equipment is received, sending a second data request to the storage server.
In one embodiment, the step of decrypting the monitoring data by using the decryption key includes:
decomposing the monitoring data into video data and non-video data;
acquiring encrypted data in the video data as data to be decrypted;
decrypting the data to be decrypted by adopting the decryption key;
and combining the data obtained by decryption, the data except the encrypted data in the video data and the non-video data to obtain the decrypted monitoring data.
In one embodiment, the data to be decrypted belongs to I frame data in the video data, and:
if (NALU length of I frame data-start code length-1) >, 2048 bytes, the data length of the data to be decrypted is 2048 bytes;
if (NALU length-start code length-1 of I frame data) <2048 bytes, the data length of the data to be decrypted is (NALU length-start code length-1) - (NALU length-start code length-1)% 16.
In a second aspect, an embodiment of the present invention provides an apparatus for decrypting monitoring data of a network device, where the apparatus includes:
the data receiving module is used for receiving monitoring data of the network equipment; a binding relationship is established between the network equipment and a login user of the client;
a decryption key obtaining module, configured to obtain a decryption key distributed by a server, where the decryption key is associated with a user code of a login user of the client and an equipment identifier of the network equipment; the user code corresponds to a user identifier of a login user of the client;
and the data decryption module is used for decrypting the monitoring data by adopting the decryption key.
In a third aspect, an embodiment of the present invention provides a computer device, including a memory and a processor, where the memory stores a computer program, and the processor, when executing the computer program, implements the method for monitoring data encryption of a network device according to any of the above embodiments.
In a fourth aspect, an embodiment of the present invention provides a computer storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the method for monitoring data encryption of a network device according to any one of the above embodiments.
One of the above technical solutions has the following advantages or beneficial effects: the method of the embodiment decrypts the monitoring data of the network device, and can take the following two points into consideration: firstly, different users use the same network equipment, the data encryption keys used by the network equipment corresponding to the different users are different, and the data decryption keys used by the different users are different; secondly, the same user uses different network devices, the data encryption keys adopted by the different network devices are different, and the data decryption keys used by the user aiming at the different network devices are also different; therefore, the safety of the monitoring data of the network equipment is guaranteed.
Drawings
FIG. 1 is a diagram of an exemplary system for monitoring encryption of data by a network device;
FIG. 2 is a schematic flow chart diagram of a method for a network device to monitor data encryption according to one embodiment;
FIG. 3 is a schematic flow chart diagram illustrating the establishment of a binding relationship between a network device and a client, according to one embodiment;
FIG. 4 is a schematic flow chart diagram illustrating one embodiment of a client obtaining a decryption key;
FIG. 5 is a schematic flow chart diagram illustrating encryption of the monitoring data according to another embodiment;
FIG. 6 is a schematic flow chart diagram of a method for decrypting monitored data according to an embodiment;
FIG. 7 is a schematic flow chart diagram illustrating decryption of monitored data according to one embodiment;
FIG. 8 is a schematic flow diagram of a network device monitoring data encryption and decryption under one scenario;
fig. 9 is a schematic flow chart of monitoring data encryption and decryption by a network device in another scenario;
FIG. 10 is a schematic block diagram of an apparatus for monitoring data encryption by a network device according to an embodiment;
fig. 11 is a schematic structural diagram of a decryption apparatus for monitoring data of a network device according to an embodiment;
FIG. 12 is a diagram illustrating an internal structure of a computer device according to an embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the application. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein can be combined with other embodiments.
The method for monitoring data encryption of the network device is applicable to the hardware environment shown in fig. 1, and includes the mobile terminal 100, the cloud server 200, and the network device 300. The network device 300 has a network connection function, and can upload monitoring data of the network device to the cloud server 200 for storage, wherein the monitoring data includes video data, voice data and the like; the mobile terminal 100 also has a network connection function, and according to a client corresponding to the network device 300 in the mobile terminal 100, a user can obtain and display real-time data and/or historical data of the bound network device 300 from the cloud server 200 through the client; in addition, when the mobile terminal 100 and the network device 300 are in the same local area network, the client may also obtain and display real-time data of the network device 300 through the local area network.
In the embodiment of the present invention, the cloud server 200 may be a server, and the server includes a plurality of services with different functions, for example, the server may include a first service (i.e., a device management service), a second service (i.e., a key distribution service), and a storage service; the cloud server 200 may also be a server cluster or a cloud computing center composed of a plurality of servers, and may include, for example, a first server (i.e., a device management server), a second server (i.e., a key distribution server), and a storage server; the device management service/device management server is used for establishing a binding relationship between the network device 300 and the client user, and the key distribution service/key distribution server is used for distributing corresponding encryption keys and decryption keys to the network device 300 and the client user; the storage service/storage server may be used to store the monitoring data of the network device 300, so as to facilitate the user to implement the historical data playback of the network device 300 through the client.
In the embodiment of the present invention, before the network device 300 transmits the monitoring data, the monitoring data may be encrypted by using an encryption key distributed by the cloud server 200, and then the encrypted monitoring data is transmitted to the client or the cloud server 200; the monitoring data of the network device 300 acquired by the client and the monitoring data of the network device 300 stored in the cloud server 200 are all monitoring data encrypted by the network device 300, and the client can decrypt and release the monitoring data by using a decryption key distributed by the cloud server 200.
According to an embodiment of the present invention, the network device 300 is a network-enabled camera, the mobile terminal 100 may be a mobile phone, and a corresponding APP (i.e. the client) is installed in the mobile phone, so that the user can view real-time monitoring data of the bound camera through the APP, or perform operations such as historical playback on the monitoring data of the bound camera; after the user logs in the APP, the APP represents the user identity. The APP also has two-dimension code scanning and identifying functions, and after the user logs in the APP, the two-dimension code of the camera can be scanned through the APP, so that the binding relationship between the APP currently logged in the user and the camera is established. In the embodiment of the invention, only the APP user bound with the camera has the authority to carry out real-time watching or playback operation and the like on the monitoring data of the camera.
Optionally, the Network is typically the internet, but may be other networks including, but not limited to, Local Area Networks (LANs), Metropolitan Area Networks (MANs), Wide Area Networks (WANs), private networks, or a combination of one or more of virtual private networks.
In an embodiment, as shown in fig. 2, a method for monitoring data encryption by a network device is provided, which is described by taking the method as an example applied to the network device side in fig. 1, and includes the following steps:
s110, acquiring monitoring data of the network equipment.
S120, acquiring an encryption key distributed by the server; the encryption key is associated with a user code of a target user and a device identification of the network device; the target user is a user of the client side which establishes a binding relationship with the network equipment; and the user code corresponds to the user identification of the target user for logging in the client.
In this embodiment of the present invention, the server is a service or a server for respectively distributing an encryption key and a decryption key to a network device and a client user, for example, the key distribution service/key distribution server described above. The specific implementation manner in which the server distributes the encryption key and the decryption key to the network device and the client user respectively will be described in detail below.
In the embodiment of the invention, the client is an application program installed in mobile terminals such as mobile phones and tablets, for example, APP, different users can register respective corresponding accounts, and different user identifications adopted by the different users for logging in the client are different; the user codes corresponding to different user identifications are also different. According to an embodiment of the present invention, the manner of obtaining the corresponding user code based on the user identifier may include: and generating a character string with a set length according to the user identifier, for example, a 64-bit character string generated by the user identifier, as a user code corresponding to the user identifier. In the description of the following embodiments, the user code is also denoted by UserKey.
In the embodiment of the invention, after the client user establishes the binding relationship with the network equipment, the client user can watch the monitoring data of the network equipment by logging in the client. One client user can establish a binding relationship with a plurality of network devices, and one network device can also establish a binding relationship with a plurality of client users; the server can distribute corresponding keys for the network equipment and login users of the client according to the binding relationship between the users and the network equipment, so that when different users bind the same network equipment, the network equipment has different encryption keys corresponding to different users, and different users have different data decryption keys for decrypting the monitoring data of the network equipment; moreover, when the same user binds a plurality of different network devices, the encryption keys used by the different network devices for the user are different, and the decryption keys used by the user for the different network devices are also different. The specific implementation manner of establishing the binding relationship between the network device and the client will be described in detail below.
S130, encrypting the monitoring data by adopting the encryption key.
By the encryption method of the embodiment, after the network device acquires the monitoring data, the monitoring data can be encrypted by adopting a preferred encryption key, and the encryption key is associated with both the user code of the target user and the device identifier of the network device, so that the technical effects brought by the encryption method comprise: for different users, the network device can adopt different encryption keys to encrypt the monitoring data, and then after the monitoring data received by different users are received, the monitoring data cannot be decrypted according to the same decryption key, so that the safety of the monitoring data of the network device is ensured from the data sending end.
According to an embodiment of the present invention, with reference to fig. 3, a specific implementation manner of establishing a binding relationship between a network device and a client, and a specific implementation manner of allocating, by a server, an encryption key and a decryption key to the network device and a client user respectively include the following steps:
s1, the client acquires the device identification of the network device and the user identification of the login user;
according to an embodiment of the present invention, a method for a client to obtain a device identifier of a network device includes: the client scans the two-dimensional code on the network equipment, and the two-dimensional code obtains the equipment identification of the network equipment. The two-dimensional code can be displayed through a display screen of the equipment, or printed or attached to a shell of the network equipment.
S2, the client sends an equipment binding request to the first server, where the equipment binding request carries the user identifier and the equipment identifier.
And S3, the first server obtains the user identifier and the device identifier from the device binding request, generates a user code corresponding to the user identifier, and sends the user code to the network device corresponding to the device identifier.
S4, after receiving the user code, the network device sends an encryption key request to a second server; the encryption key request carries the user code and the device identifier of the network device.
S5, after receiving the encryption key request, the second server generates an encryption key associated with the user code and the device identifier, and sends the encryption key to the network device.
In the embodiment of the present invention, the first server and the second server may be two independent servers, or two service processes belonging to the same server.
According to one embodiment of the invention, the network equipment is a video camera which can be networked, the user identification is a user ID, and the equipment identification can be the only factory number of the video camera; the user code may be a character string of a set length generated according to the user identifier, for example, a 64-bit character string generated by the user identifier. In the description of the following embodiments, the user code is also denoted by UserKey.
S6, after receiving the encryption key sent by the second server, the network device sends a response message that the key is successfully received to the second server;
s7, after receiving the response message, the second server sends a message that the device binding is successful to the client;
s8, after receiving the message that the device binding is successful, the client adds the network device to the bound device, for example, adds the network device to a bound device list.
Therefore, a user establishes a binding relationship between the user and the network device through a client installed in the mobile terminal, and after the user logs in the client, the user can view the bound network device and view real-time monitoring data and/or historical monitoring data of the network device. However, before the user logs in the client to view the real-time monitoring data and/or the historical monitoring data of the network device, a decryption key corresponding to the network device needs to be obtained, and the decryption key is used for decrypting the real-time monitoring data and/or the historical monitoring data of the network device.
Further, according to an embodiment of the present invention, referring to fig. 4, a process of acquiring a decryption key of a bound network device by a client login user includes:
1. a user logs in an APP (client), and a user identifier of a currently logged-in user is obtained;
2. selecting the network equipment bound by the current user as target equipment;
3. the APP sends a decryption key request to the second server; the decryption key request carries the user identifier of the current login user and the device identifier of the target device.
4. After receiving a decryption key request, the second server firstly acquires a user code corresponding to the user identifier; then, a decryption key associated with the user code and the device identifier of the target device is obtained and sent to the APP;
5. and the APP stores the decryption key for decrypting the monitoring data of the target equipment subsequently.
According to an embodiment of the invention, the network device is a video camera which can be networked, and the device identifier can be the only factory number of the video camera; the user ID may be ID information of a user logging in the client, and the user code may be a generated character string of a set length, for example, a 64-bit character string generated by the user ID.
For monitoring data of network equipment, a conventional encryption algorithm generally regards the monitoring data as ordinary binary data, and adopts encryption algorithms such as standard DES, AES and the like for encryption, and the computation is usually large, so that the requirement of real-time transmission of the monitoring data of the network equipment cannot be met.
According to an embodiment of the present invention, as shown in fig. 5, a specific implementation manner of the network device encrypting the monitoring data by using the encryption key may include:
s501, decomposing the monitoring data into video data and non-video data;
s502, acquiring partial data in the video data as data to be encrypted;
s503, encrypting the data to be encrypted by adopting the encryption key;
s504, the data obtained by encryption, other data except the data to be encrypted in the video data and the non-video data are combined to obtain the encrypted monitoring data.
According to one embodiment of the invention, the monitoring data encryption processing of the network equipment is encryption processing of key data in the monitoring data, but not encryption processing of all data. For example: the data to be encrypted may be I frame data belonging to video data; in addition, the data length of the data to be encrypted may be set to be less than or equal to 2048 bytes, specifically for example:
if (NALU length of I frame data-start code length-1) >, 2048 bytes, the data length of the data to be encrypted is 2048 bytes;
if (NALU length-start code length-1 of I frame data) <2048 bytes, the data length of the data to be encrypted is (NALU length-start code length-1) - (NALU length-start code length-1)% 16.
According to the h.264 and h.265 protocol specifications, the basic data units of the h.264 and h.265 video stream formats are NAL units, i.e., NALUs. To extract NALUs from the byte stream, the protocol provides that each NALU is preceded by a start code: 0x000001 or 0x00000001(0x stands for hexadecimal), i.e. the h.264 or h.265 video stream format is as follows:
h.264 or h.265 bit stream start code + NALU + …
The video stream is output in the form of NALUs, each NALU consisting of a one-byte NALU Header and RBSP, except for a start code. Wherein:
RBSP: the original data byte stream (also called payload data) belongs to the data to be encrypted according to the embodiment of the invention.
NALU Header: some attribute information used to describe NAL units. Where the NAL UNIT TYPE attribute (hereinafter referred to as NALU _ UNIT _ TYPE) is used to describe the NAL UNIT payload data (RBSP) TYPE definition, different values of NALU _ UNIT _ TYPE represent different meaning of the payload data fragments, e.g., when NALU _ UNIT _ TYPE is 5, representing that RBSP is a fragment of IDR picture (also called I-frame).
According to the embodiment, the encrypted data is part of data in each I frame of the H.264 or H.265 video stream, so that the key video data can be protected, and the overhead of an encryption/decryption process on equipment can be reduced; during encryption, a NALU other than an I frame (i.e., NALU data in which NALU _ UNIT _ TYPE is not equal to 5 in the NALU Header) is skipped, and for a NALU belonging to an I frame, a start code and 2KB data following the NALU Header are removed (i.e., 2K data in RBSP data) are encrypted, and if the length of the NALU is less than 2KB, the length of the encrypted data is rounded down to 16 times the length after the start code and the NALU Header are removed. For example:
if (NALU length-start code-1) > (2048 bytes); the encrypted data length is 2048;
if (NALU length-start-1) <2048 bytes;
encrypted data length ═ 16 (NALU length-start-code-1) - (NALU length-start-code-1)%;
start code length: h.264 is 4, H265 is 6, and two more bytes of h.265 than H264 is the identity of h.265.
With the above-described embodiment, the monitoring data is encrypted by the network device before being transmitted to the network, and the encryption algorithm may be the secret SM4, which is an encryption key stored in advance in the camera. The client side decrypts, by using a corresponding SM4 algorithm and a decryption key pre-stored in the client side, and the decrypted frame and other frames are overlapped, rendered and played through a video decoder. Because only the data which does not exceed 2048 bytes in the I frame data is encrypted/decrypted, the encryption/decryption efficiency is ensured, and the transmission efficiency of the monitoring data is ensured.
Further, according to an embodiment of the present invention, after encrypting the data to be encrypted by using the encryption key, the network device modifies NALU _ UNIT _ TYPE of I frame data in the video data to a reserved field TYPE; modify NALU _ UNIT _ TYPE among I frame data to reserved field TYPE 13(NALU _ UNIT _ TYPE &0x1F ═ 13), for example; so that the client can identify the encrypted data after acquiring the data, and then decrypt the data.
Through the embodiment, based on the encryption of a small amount of key data in the monitoring data, the change of the data file before and after encryption is only increased by dozens of bytes, the size is basically kept consistent, the network transmission pressure is not increased, the encryption/decryption efficiency of the monitoring data of the network equipment is ensured, and the efficiency of the monitoring data transmission of the network equipment is favorably ensured.
Further, after encrypting key data in the monitoring data, the network device sends the encrypted monitoring data to a corresponding client and/or storage server; the storage server is used for storing the monitoring data of the network equipment. When a client requests to watch the real-time monitoring data of the network equipment, the client can directly request the encrypted real-time monitoring data from the network equipment; when a client requests to view historical playback data of the network device, encrypted monitoring data of the network device in a set historical time period can be obtained by accessing the storage server.
The method of the embodiment encrypts the monitoring data of the network device, and can take the following two points into consideration: firstly, different users use the same network equipment, the network equipment has different data encryption keys for different users, and the data decryption keys for different users have different data decryption keys; secondly, the same user uses different network devices, the data encryption keys adopted by the different network devices are different, and the data decryption keys used by the user aiming at the different network devices are different. Therefore, the safety of the monitoring data of the network equipment is ensured to the maximum extent.
In an embodiment, as shown in fig. 6, a decryption method for network device monitoring data is provided, which is described by taking as an example that the method is applied to a mobile terminal in the above system environment, and an execution subject of the following steps may be a client (APP) installed in the mobile terminal. The decryption method of the network equipment monitoring data comprises the following steps:
s601, receiving monitoring data of network equipment; a binding relationship is established between the network equipment and a login user of the client;
s602, acquiring a decryption key distributed by a server, wherein the decryption key is associated with a user code of a login user of the client and an equipment identifier of the network equipment; the user code corresponds to a user identifier of a login user of the client;
s603, the monitoring data is decrypted by adopting the decryption key.
According to an embodiment of the present invention, an implementation manner of the client receiving the monitoring data of the network device may include:
the client receives monitoring data from the network equipment; or the client receives the monitoring data of the network equipment from a storage server, wherein the storage server is used for storing the monitoring data of the network equipment.
According to an embodiment of the present invention, before the step of receiving the monitoring data of the network device, the client further includes: a client sends a first data request to the network equipment; or the client sends a second data request to the storage server; and carrying the user identification of the login user of the client in the first data request and the second data request.
According to one embodiment of the invention, the first data request is a real-time data request; the second data request is a data playback request. Implementation scenarios are for example:
if the client receives a trigger event for watching the real-time monitoring data of the network equipment, a first data request is sent to the network equipment; and if the client receives a trigger event for watching the playback data of the network equipment, sending a second data request to the storage server.
According to an embodiment of the present invention, referring to fig. 7, an implementation manner of the client decrypting the monitoring data by using the decryption key specifically includes:
s701, decomposing the monitoring data into video data and non-video data;
s702, acquiring encrypted data in the video data as data to be decrypted;
s703, decrypting the data to be decrypted by adopting the decryption key;
s704, combining the data obtained by decryption, the data except the encrypted data in the video data and the non-video data to obtain the decrypted monitoring data.
According to an embodiment of the present invention, the data to be decrypted corresponds to the data to be encrypted in the above embodiment, that is, belongs to I frame data in the video data, which can be specifically referred to in the above embodiment.
The method for encrypting and decrypting the monitoring data of the network device according to the above embodiment is further illustrated below by taking a network-enabled camera as an example.
Referring to fig. 8, after the user logs in the client, if the user chooses to view the real-time monitoring data of the camera, the encryption and decryption processes of the monitoring data of the camera are as follows:
1. a user A logs in a client and selects a camera 001 from bound equipment;
2. for the camera 001, the user triggers the operation of real-time data viewing; the client sends a real-time monitoring data request to the camera 001; the real-time monitoring data request comprises a user code of a user A, and the user code can be generated through a user identifier of the user A;
3. the camera 001 generates real-time monitoring data; selecting a proper encryption key according to the user code of the user A and the equipment identification of the user A; and encrypting the real-time monitoring data by adopting the encryption key.
In one embodiment, the real-time monitoring data is encrypted by using the SM4 algorithm, and in order to further improve the encryption efficiency and the data transmission efficiency, in some embodiments, the I frames of the video data in the real-time monitoring data are encrypted by using the SM4 algorithm. The SM4 algorithm and the AES algorithm have the same key length, the security is higher than that of the DES algorithm, and the SM4 algorithm adds nonlinear transformation in the calculation process, so that the security of the algorithm can be improved.
4. The camera 001 transmits the encrypted real-time monitoring data to the client.
5. The client selects a proper decryption key according to the user code of the user A and the equipment identifier of the camera 001, decrypts the received real-time monitoring data, and plays the decrypted monitoring video.
In an embodiment, the client decrypts data by using the SM4 algorithm, the decryption process corresponds to the data encryption process performed by the camera, and finally, the decrypted monitoring data is output to the player for playing.
Referring to fig. 9, in the case where the client user B views the history monitoring data of the camera 002, the encryption and decryption processes of the monitoring data of the camera are as follows:
1. on the camera 002 side, the monitoring data generated by the camera 002; selecting a proper encryption key according to the currently bound user code of the user B and the self equipment identification; and encrypting the monitoring data by adopting the encryption key.
2. The camera 002 transmits the encrypted monitoring data to the storage server.
3. The storage server receives and stores the encrypted monitoring data transmitted from the camera 002.
4. The user B logs in the client and selects a camera 002 from the bound equipment;
5. for the camera 002, the user triggers an operation of viewing the history monitoring data; a client sends a historical data request to a storage server; the monitoring data request includes a user code of the user B and an equipment identifier of the camera 002, and the user code may be generated by the user identifier of the user B;
6. when the storage server receives a history data request from the client, the history monitoring data of the camera 002 at the corresponding time period is acquired from the stored monitoring data, and is sent to the client.
7. The client selects a proper decryption key according to the user code of the currently logged-in user B and the device identifier of the camera 002, decrypts the received historical monitoring data of the camera 002, and plays the decrypted monitoring video through the client.
According to an embodiment of the invention, in the process of encrypting the monitoring data, the camera only encrypts the video data therein, and the video data, after being encrypted, and other data such as audio data and the like are packaged and encapsulated into a PostScript format file and sent to the client or the storage server. Therefore, the monitoring data stored by the storage server is a PostScript format file. When the client checks the historical monitoring data, pulling a PostScript format file from the storage server; splitting the file into video data and other data (i.e., non-video data), the other data including audio data, etc.; decrypting the obtained video data by using an SM4 algorithm and a corresponding decryption key, and then overlapping the decrypted video data and non-video data to obtain decrypted monitoring data; and playing the decrypted monitoring data through the client.
It should be understood that for the foregoing method embodiments, although the steps in the flowcharts are shown in order indicated by the arrows, the steps are not necessarily performed in order indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least a portion of the steps in the flow charts of the method embodiments may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, and the order of performance of the sub-steps or stages is not necessarily sequential, but may be performed in turn or alternating with other steps or at least a portion of the sub-steps or stages of other steps.
Based on the same idea as the method for monitoring data encryption by the network equipment in the above embodiments, the present disclosure also provides an embodiment of an apparatus for monitoring data encryption by the network equipment. As shown in fig. 10, the apparatus for monitoring data encryption by a network device of this embodiment includes:
a data obtaining module 601, configured to obtain monitoring data of a network device;
an encryption key obtaining module 602, configured to obtain an encryption key distributed by a server; the encryption key is associated with a user code of a target user and a device identification of the network device; the target user is a user of the client side which establishes a binding relationship with the network equipment; the user code corresponds to a user identifier of the target user for logging in the client;
a data encryption module 603, configured to encrypt the monitoring data with the encryption key.
Based on the same idea as the decryption method of the network device monitoring data in the foregoing embodiments, an embodiment of a decryption apparatus of network device monitoring data is also provided herein. As shown in fig. 11, the decryption apparatus for monitoring data of network device in this embodiment includes:
a data receiving module 701, configured to receive monitoring data of a network device; a binding relationship is established between the network equipment and a login user of the client;
a decryption key obtaining module 702, configured to obtain a decryption key distributed by a server, where the decryption key is associated with a user code of a login user of the client and a device identifier of the network device; the user code corresponds to a user identifier of a login user of the client;
and a data decryption module 703, configured to decrypt the monitoring data using the decryption key.
For the apparatus for monitoring data encryption/decryption by a network device, reference may be made to the above definition of the method for monitoring data encryption/decryption by a network device, and details are not described here. The modules in the device for monitoring data encryption/decryption of the network equipment can be wholly or partially implemented by software, hardware and a combination thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In addition, in the above-mentioned embodiment of the apparatus for monitoring data encryption/decryption by a network device, the logical division of each program module is only an example, and in practical applications, the above-mentioned function distribution may be performed by different program modules according to needs, for example, due to the configuration requirements of corresponding hardware or the convenience of implementation of software, that is, the internal structure of the apparatus for monitoring data encryption/decryption by a network device is divided into different program modules to perform all or part of the above-described functions.
In one embodiment, a computer device is provided, which may be a mobile terminal or a network device, and its internal structure diagram may be as shown in fig. 12. The computer device includes a processor, a memory, a network interface, and a database connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, a computer program, and a database. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The database of the computer device is used for storing relevant data of a device for encrypting the monitoring data of the network device or a device for decrypting the monitoring data of the network device. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a method of encrypting network device monitoring data or a method of decrypting network device monitoring data.
Those skilled in the art will appreciate that the architecture shown in fig. 12 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, a computer device is provided, comprising a memory and a processor, the memory having a computer program stored therein, the processor implementing the following steps when executing the computer program:
acquiring monitoring data of network equipment; acquiring an encryption key distributed by a server; the encryption key is associated with a user code of a target user and a device identification of the network device; the target user is a user of the client side which establishes a binding relationship with the network equipment; the user code corresponds to a user identifier of the target user for logging in the client; and encrypting the monitoring data by adopting the encryption key.
In one embodiment, the processor executes the computer program to further implement the steps included in the method for monitoring data encryption by a network device in the other embodiments.
In one embodiment, a computer device is provided, comprising a memory and a processor, the memory having a computer program stored therein, the processor implementing the following steps when executing the computer program:
receiving monitoring data of network equipment; a binding relationship is established between the network equipment and a login user of the client; acquiring a decryption key distributed by a server, wherein the decryption key is associated with a user code of a login user of the client and an equipment identifier of the network equipment; the user code corresponds to a user identifier of a login user of the client; and decrypting the monitoring data by adopting the decryption key.
In one embodiment, the processor executes the computer program to further implement the steps included in the decryption method for the network device monitoring data in the other embodiments.
In another embodiment, a computer-readable storage medium is provided, on which a computer program is stored, which computer program, when executed by a processor, performs the steps of:
acquiring monitoring data of network equipment; acquiring an encryption key distributed by a server; the encryption key is associated with a user code of a target user and a device identification of the network device; the target user is a user of the client side which establishes a binding relationship with the network equipment; the user code corresponds to a user identifier of the target user for logging in the client; and encrypting the monitoring data by adopting the encryption key.
In another embodiment, a computer-readable storage medium is provided, on which a computer program is stored, which computer program, when executed by a processor, performs the steps of:
receiving monitoring data of network equipment; a binding relationship is established between the network equipment and a login user of the client; acquiring a decryption key distributed by a server, wherein the decryption key is associated with a user code of a login user of the client and an equipment identifier of the network equipment; the user code corresponds to a user identifier of a login user of the client; and decrypting the monitoring data by adopting the decryption key.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
The terms "comprises" and "comprising," as well as any variations thereof, of the embodiments herein are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or (module) elements is not limited to only those steps or elements but may alternatively include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
Reference herein to "a plurality" means two or more. "and/or" describes the association relationship of the associated objects, meaning that there may be three relationships, e.g., a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship.
References to "first \ second" herein are merely to distinguish between similar objects and do not denote a particular ordering with respect to the objects, it being understood that "first \ second" may, where permissible, be interchanged with a particular order or sequence. It should be understood that "first \ second" distinct objects may be interchanged under appropriate circumstances such that the embodiments described herein may be practiced in sequences other than those illustrated or described herein.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. A method for monitoring data decryption by a network device is characterized by comprising the following steps:
receiving monitoring data of network equipment; a binding relationship is established between the network device and a login user of the client, and the establishment process of the binding relationship comprises the following steps: the method comprises the steps that a client side obtains an equipment identifier of network equipment and a user identifier of a login user, the client side sends an equipment binding request to a first server to trigger the first server to obtain the user identifier and the equipment identifier through the equipment binding request, a user code corresponding to the user identifier is generated and sent to the network equipment corresponding to the equipment identifier, so that after the network equipment receives the user code, an encryption key request is sent to a second server, an encryption key related to the user code and the equipment identifier and returned by the second server is received, and after the client side receives a message of successful equipment binding returned by the second server, the network equipment is added into bound equipment;
acquiring a decryption key distributed by a second server, wherein the decryption key is associated with a user code of a login user of the client and an equipment identifier of the network equipment; the user code is generated for a first server based on a user identification of a login user of the client; different user identifications adopted by different user login clients are different, and user codes corresponding to different user identifications are also different; the second server distributes corresponding keys for the network equipment and login users of the client according to the binding relationship between the users and the network equipment, so that when different users bind the same network equipment, the network equipment correspondingly uses different encryption keys for different users, and different data decryption keys used when different users decrypt the monitoring data of the network equipment are different; when the same user binds a plurality of different network devices, the encryption keys used by the different network devices for the user are different, and the decryption keys used by the user for the different network devices are also different;
decrypting the monitoring data by adopting the decryption key;
wherein the obtaining of the decryption key distributed by the second server comprises:
a user logs in a client, acquires a user identifier of a current login user, and selects network equipment bound by the current user as target equipment; sending a decryption key request to a second server; the decryption key request carries a user identifier of a current login user and an equipment identifier of the target equipment, so as to instruct a second server to acquire a user code corresponding to the user identifier, acquire a decryption key associated with the user code and the equipment identifier of the target equipment, and return the decryption key to the client.
2. The method of claim 1, wherein the step of receiving the monitoring data of the network device comprises:
receiving monitoring data from the network device;
or receiving monitoring data of the network equipment from a storage server, wherein the storage server is used for storing the monitoring data of the network equipment.
3. The method of claim 2, wherein the step of receiving the monitoring data of the network device is preceded by:
sending a first data request to the network device;
or sending a second data request to the storage server;
and the first data request and the second data request both carry the user identification of the login user of the client.
4. The method of claim 3,
the first data request is a real-time data request;
the second data request is a data playback request.
5. The method of claim 4, further comprising:
if a trigger event for watching real-time monitoring data of the network equipment is received, sending a first data request to the network equipment;
and if a trigger event for watching the playback data of the network equipment is received, sending a second data request to the storage server.
6. The method of claim 1, wherein the step of decrypting the monitoring data using the decryption key comprises:
decomposing the monitoring data into video data and non-video data;
acquiring encrypted data in the video data as data to be decrypted;
decrypting the data to be decrypted by adopting the decryption key;
and combining the data obtained by decryption, the data except the encrypted data in the video data and the non-video data to obtain the decrypted monitoring data.
7. The method according to claim 6, wherein the data to be decrypted belongs to I frame data in the video data, and:
if (NALU length-start code length-1 of I frame data) > (2048 bytes), the data length of the data to be decrypted is 2048 bytes;
if (NALU length-start code length-1 of I frame data) <2048 bytes, the data length of the data to be decrypted is (NALU length-start code length-1) - (NALU length-start code length-1)% 16.
8. An apparatus for monitoring data decryption by a network device, comprising:
the data receiving module is used for receiving monitoring data of the network equipment; a binding relationship is established between the network equipment and a login user of the client; the establishing process of the binding relationship comprises the following steps: the method comprises the steps that a client side obtains an equipment identifier of network equipment and a user identifier of a login user, the client side sends an equipment binding request to a first server to trigger the first server to obtain the user identifier and the equipment identifier through the equipment binding request, a user code corresponding to the user identifier is generated and sent to the network equipment corresponding to the equipment identifier, so that after the network equipment receives the user code, an encryption key request is sent to a second server, an encryption key related to the user code and the equipment identifier and returned by the second server is received, and after the client side receives a message of successful equipment binding returned by the second server, the network equipment is added into bound equipment;
a decryption key obtaining module, configured to obtain a decryption key distributed by a second server, where the decryption key is associated with a user code of a login user of the client and an equipment identifier of the network equipment; the user code is generated for a first server based on a user identification of a login user of the client; different user identifications adopted by different user login clients are different, and user codes corresponding to different user identifications are also different; the second server distributes corresponding keys for the network equipment and login users of the client according to the binding relationship between the users and the network equipment, so that when different users bind the same network equipment, the network equipment correspondingly uses different encryption keys for different users, and different data decryption keys used when different users decrypt the monitoring data of the network equipment are different; when the same user binds a plurality of different network devices, the encryption keys used by the different network devices for the user are different, and the decryption keys used by the user for the different network devices are also different;
the data decryption module is used for decrypting the monitoring data by adopting the decryption key;
the decryption key acquisition module is specifically used for a user to log in a client, acquire a user identifier of a current login user, and select network equipment bound by the current user as target equipment; sending a decryption key request to a second server; the decryption key request carries a user identifier of a current login user and an equipment identifier of the target equipment, so as to instruct a second server to acquire a user code corresponding to the user identifier, acquire a decryption key associated with the user code and the equipment identifier of the target equipment, and return the decryption key to the client.
9. A computer device comprising a memory and a processor, the memory storing a computer program, wherein the processor when executing the program implements the steps of the method of any of claims 1 to 7.
10. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 7.
CN201811558736.5A 2018-12-19 2018-12-19 Method and device for decrypting monitoring data, computer equipment and storage medium Active CN109495258B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811558736.5A CN109495258B (en) 2018-12-19 2018-12-19 Method and device for decrypting monitoring data, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811558736.5A CN109495258B (en) 2018-12-19 2018-12-19 Method and device for decrypting monitoring data, computer equipment and storage medium

Publications (2)

Publication Number Publication Date
CN109495258A CN109495258A (en) 2019-03-19
CN109495258B true CN109495258B (en) 2022-05-13

Family

ID=65710887

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811558736.5A Active CN109495258B (en) 2018-12-19 2018-12-19 Method and device for decrypting monitoring data, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN109495258B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111159658B (en) * 2019-12-16 2022-04-01 广州三七互娱科技有限公司 Byte code processing method, system, device, computer equipment and storage medium
CN111953656B (en) * 2020-07-09 2024-03-19 视联动力信息技术股份有限公司 Method, device, equipment and medium for monitoring video encryption transmission
CN113992427B (en) * 2020-12-23 2023-08-25 技象科技(南京)有限公司 Data encryption sending method and device based on adjacent nodes
CN114154526A (en) * 2021-12-02 2022-03-08 京东科技信息技术有限公司 Two-dimensional code processing method and system, storage medium and electronic equipment
WO2023184262A1 (en) * 2022-03-30 2023-10-05 北京小米移动软件有限公司 Secure transmission method and apparatus for data frames, electronic device and storage medium
CN115280743A (en) * 2022-03-30 2022-11-01 北京小米移动软件有限公司 Method and device for establishing User Datagram Protocol (UDP) transmission channel
WO2023184264A1 (en) * 2022-03-30 2023-10-05 北京小米移动软件有限公司 Traffic proxy methods and apparatuses, electronic device and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103329162A (en) * 2010-12-20 2013-09-25 尼尔森(美国)有限公司 Methods and apparatus to determine media impressions using distributed demographic information
CN104093149A (en) * 2014-07-14 2014-10-08 浙江宇视科技有限公司 Wireless access method and device for monitoring equipment
CN104869568A (en) * 2014-02-26 2015-08-26 中国科学院软件研究所 Audio-based monitoring system configuration method and system
CN105100708A (en) * 2015-06-26 2015-11-25 小米科技有限责任公司 Request processing method and device
CN108667811A (en) * 2018-04-18 2018-10-16 成都零光量子科技有限公司 A kind of method and monitoring device of autonomous structure electronic evidence

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8254573B2 (en) * 2007-03-30 2012-08-28 Tektronix, Inc. System and method for ciphering key forwarding and RRC packet deciphering in a UMTS monitoring system
US9648363B2 (en) * 2012-09-28 2017-05-09 Marvell World Trade Ltd. Enhanced user experience for miracast devices
EP2997531B1 (en) * 2013-05-15 2019-08-28 Visa International Service Association Methods and systems for provisioning payment credentials
US20140344570A1 (en) * 2013-05-20 2014-11-20 Microsoft Corporation Data Protection For Organizations On Computing Devices
CN103731679B (en) * 2013-12-30 2017-05-24 世纪龙信息网络有限责任公司 Mobile video display system and achieving method thereof
CN104270614B (en) * 2014-10-16 2017-07-14 浙江宇视科技有限公司 A kind of video-encryption decryption method and device
US20160352798A1 (en) * 2015-05-27 2016-12-01 USS Technologies, LLC Systems and methods for capture and streaming of video
EP3104598B1 (en) * 2015-06-08 2020-06-03 Teleste Oyj Method and system for providing access to a video content
CN106919850B (en) * 2015-12-25 2020-09-04 腾讯科技(深圳)有限公司 File encryption and decryption method and device
CN106059757A (en) * 2016-07-07 2016-10-26 北京信长城技术研究院 Audio and video monitoring device, data encryption and decryption method, and audio and video display device
CN107911715B (en) * 2017-11-22 2021-04-16 中山大学 H.264/AVC video format compatible encryption method based on CAVLC coding

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103329162A (en) * 2010-12-20 2013-09-25 尼尔森(美国)有限公司 Methods and apparatus to determine media impressions using distributed demographic information
CN104869568A (en) * 2014-02-26 2015-08-26 中国科学院软件研究所 Audio-based monitoring system configuration method and system
CN104093149A (en) * 2014-07-14 2014-10-08 浙江宇视科技有限公司 Wireless access method and device for monitoring equipment
CN105100708A (en) * 2015-06-26 2015-11-25 小米科技有限责任公司 Request processing method and device
CN108667811A (en) * 2018-04-18 2018-10-16 成都零光量子科技有限公司 A kind of method and monitoring device of autonomous structure electronic evidence

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于智能终端的发射台移动监控系统研究;谭伟杰等;《广播与电视技术》;20110315(第03期);全文 *

Also Published As

Publication number Publication date
CN109495258A (en) 2019-03-19

Similar Documents

Publication Publication Date Title
CN109639691B (en) Method and device for monitoring data encryption, computer equipment and storage medium
CN109495258B (en) Method and device for decrypting monitoring data, computer equipment and storage medium
US8452008B2 (en) Content distributing method, apparatus and system
US7636439B2 (en) Encryption method, encryption apparatus, data storage distribution apparatus and data delivery system
TW525379B (en) A system to deliver encrypted access control information to support interoperability between digital information processing/control equipment
US8930688B2 (en) Apparatus and method for providing security service of user interface
CN107483505B (en) Method and system for protecting user privacy in video chat
WO2020019387A1 (en) Method for acquiring video resource file, and management system
JP2004048676A (en) Method, system and program for attaching title key to encrypted content for synchronized transmission to recipient
US20170353745A1 (en) Secure media player
CN112511299B (en) Interface data transmission method and device, electronic equipment and storage medium
CN113727058A (en) Multimedia conference data processing method, system, equipment and storage medium
CN115378660A (en) Data transmission method, device, equipment and medium
CN109379190B (en) Key distribution method, device, computer equipment and storage medium
CN113726895A (en) File transmission method and device and network KTV system
US9825942B2 (en) System and method of authenticating a live video stream
CN114124891B (en) Processing method and device of network request, storage medium and electronic device
US20220150224A1 (en) Encryption using recursive key
CN110765147B (en) Content updating method based on block chain encrypted storage, user node and medium
KR20130096575A (en) Apparatus and method for distributing group key based on public-key
CN112738560A (en) Video data transmission method, receiving method, server and client
CN112104874A (en) Data transmission method and system
CN106714150B (en) Method for encrypting communication connection and intelligent terminal
WO2024077857A1 (en) Data transmission method and apparatus, and device and storage medium
CN115842720A (en) Intelligent device binding method and device, storage medium and electronic device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20220128

Address after: Room 1423, No. 1256 and 1258, Wanrong Road, Jing'an District, Shanghai 200040

Applicant after: Tianyi Digital Life Technology Co.,Ltd.

Address before: 1 / F and 2 / F, East Garden, Huatian International Plaza, 211 Longkou Middle Road, Tianhe District, Guangzhou, Guangdong 510630

Applicant before: Century Dragon Information Network Co.,Ltd.

GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20240314

Address after: Unit 1, Building 1, China Telecom Zhejiang Innovation Park, No. 8 Xiqin Street, Wuchang Street, Yuhang District, Hangzhou City, Zhejiang Province, 311100

Patentee after: Tianyi Shilian Technology Co.,Ltd.

Country or region after: China

Address before: Room 1423, No. 1256 and 1258, Wanrong Road, Jing'an District, Shanghai 200040

Patentee before: Tianyi Digital Life Technology Co.,Ltd.

Country or region before: China