CN109698935A - Monitor video encrypting and decrypting method and device, equipment, storage medium, system - Google Patents

Monitor video encrypting and decrypting method and device, equipment, storage medium, system Download PDF

Info

Publication number
CN109698935A
CN109698935A CN201711002319.8A CN201711002319A CN109698935A CN 109698935 A CN109698935 A CN 109698935A CN 201711002319 A CN201711002319 A CN 201711002319A CN 109698935 A CN109698935 A CN 109698935A
Authority
CN
China
Prior art keywords
key
video
encrypted
video flowing
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201711002319.8A
Other languages
Chinese (zh)
Inventor
高飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Communications Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Communications Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Communications Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN201711002319.8A priority Critical patent/CN109698935A/en
Publication of CN109698935A publication Critical patent/CN109698935A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Multimedia (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the invention discloses a kind of monitor video encrypting and decrypting methods, which comprises encrypts received video flowing based on symmetric cryptography mode;It when receiving video and reviewing request, is encrypted based on key of the public key in asymmetric encryption mode to the symmetric cryptography mode, and encrypted video flowing and encrypted key is sent into corresponding terminal.The present invention also discloses a kind of monitor video encrypting and decrypting devices, equipment, storage medium, system.

Description

Monitor video encrypting and decrypting method and device, equipment, storage medium, system
Technical field
The present invention relates to Video Supervision Technique more particularly to a kind of monitor video encrypting and decrypting method and device, equipment, deposit Storage media, system.
Background technique
Now with the development of technology, monitoring camera plays increasingly important role in security fields, while Average family is stepped into, becomes one of essential safety devices of family, but the Privacy Protection of video monitoring It is more and more prominent, become the main misgivings that average family uses.There are Railway Projects for the cipher mode of existing video monitoring system:
Although 1) mode for carrying out encrypted bit stream to the video flowing of monitoring camera output can guarantee video flowing safety, But it needs to carry out in monitoring camera and needs to carry out the relevant change of cipher mode, therefore monitor supervision platform can only be supported to customize Camera, and can not support the camera of all brands.
2) safety problem of the personal monitoring and control video content stored on monitor supervision platform, any network-based monitor supervision platform The monitor video that a period of time will be stored, which is reviewed to look into for user, to be taken, but these videos may be due to the peace of server background Full property loophole is leaked.
Summary of the invention
In view of this, the embodiment of the present invention be solve the problems, such as it is existing in the prior art at least one and a kind of monitoring is provided Video-encryption decryption method and device, equipment, storage medium, system can be suitable for all cameras and improve video to exist Safety when reviewing.
The technical solution of the embodiment of the present invention is achieved in that
The embodiment of the present invention provides a kind of monitor video encrypting and decrypting method, which comprises
Received video flowing is encrypted based on symmetric cryptography mode;
When receiving video and reviewing request, based on the public key in asymmetric encryption mode to the close of the symmetric cryptography mode Key is encrypted, and encrypted video flowing and encrypted key are sent corresponding terminal.
The embodiment of the present invention provides a kind of monitor video encrypting and decrypting method, which comprises
Video is sent to server and reviews request, and it includes user identifier in request that the video, which is reviewed,;
Receive server respond the video review request and send review video flowing and encrypted key;
The encrypted key is decrypted using from the private key locally obtained, the key after being decrypted;
It is decrypted using video flowing is reviewed described in the key pair after decryption, the video flowing after being decrypted.
The embodiment of the present invention provides a kind of monitor video encrypting and decrypting device, and described device includes:
First encryption unit, for encrypting received video flowing based on symmetric cryptography mode;
Second encryption unit, when reviewing request for receiving video, based on the public key in asymmetric encryption mode to institute The key for stating symmetric cryptography mode is encrypted;
First transmission unit, for encrypted video flowing and encrypted key to be sent corresponding terminal.
The embodiment of the present invention provides a kind of monitor video encrypting and decrypting device, and described device includes:
Second transmission unit reviews request for sending video to server, and it includes user in request that the video, which is reviewed, Mark;
Second receiving unit, for receive server respond the video review request and send review video flowing and plus Key after close;
First decryption unit, for obtaining using the encrypted key is decrypted from the private key locally obtained Key after decryption;
Second decryption unit, for being decrypted using reviewing video flowing described in the key pair after decryption, after obtaining decryption Video flowing.
The embodiment of the present invention provides a kind of calculating equipment, including memory, processor and storage are on a memory and can be The computer program run on processor, the processor realize above-mentioned monitor video encrypting and decrypting side when executing described program Method.
The embodiment of the present invention provides a kind of computer readable storage medium, is stored thereon with computer program, the computer The monitor video encrypting and decrypting method is realized when program is executed by processor.
The embodiment of the present invention provides a kind of monitor video encrypting and decrypting system, the system comprises:
Server, for encrypting received video flowing based on symmetric cryptography mode;When receiving video and reviewing request, it is based on Public key in asymmetric encryption mode encrypts the key of the symmetric cryptography mode, and by encrypted video flowing and adds Key after close sends corresponding terminal;
Terminal reviews request for sending video to server, and it includes user identifier in request that the video, which is reviewed,;It receives Server respond the video review request and send review video flowing and encrypted key;Using from the private locally obtained The encrypted key is decrypted in key, the key after being decrypted;Video is reviewed using described in the key pair after decryption Stream is decrypted, the video flowing after being decrypted.
Monitor video encrypting and decrypting method provided in an embodiment of the present invention and device, equipment, storage medium, system, in which: Received video flowing is encrypted based on symmetric cryptography mode;When receiving video and reviewing request, based in asymmetric encryption mode Public key encrypts the key of the symmetric cryptography mode, and encrypted video flowing and encrypted key are sent and corresponded to Terminal;It so, it is possible to be suitable for all cameras and improve safety of the video when reviewing.
Detailed description of the invention
Fig. 1 is the composed structure schematic diagram of the network architecture of the embodiment of the present invention;
Fig. 2A is the implementation process schematic diagram of monitor video of embodiment of the present invention encrypting and decrypting method;
Fig. 2 B is the implementation process schematic diagram of monitor video of embodiment of the present invention encrypting and decrypting method;
Fig. 3 is composed structure schematic diagram of the embodiment of the present invention based on the USBkey video monitoring platform system encrypted;
Fig. 4 is monitor video of embodiment of the present invention processing flow schematic diagram;
Fig. 5 is that monitor video of the embodiment of the present invention reviews processing work flow diagram;
Fig. 6 is the composed structure schematic diagram of monitor video of embodiment of the present invention encrypting and decrypting device;
Fig. 7 is a kind of hardware entities schematic diagram that the embodiment of the present invention calculates equipment.
Specific embodiment
The safety some of video monitoring is guaranteed by video key cipher mode or user identity authentication mode.Its In,
Video key cipher mode refers to after camera collects video flowing, uses specific encryption key to code stream It carries out recompiling to form encrypted video code flow, is decrypted in user terminal using the decruption key of pairing, is guaranteed in this way The content of video flowing can only be watched by the specific video owner.
User identity authentication protected mode refers to that the video flowing of camera acquisition directly uploads, and is saved in network server Video is sent to user's viewing using after password or password card the verifying user identity of user by end, server-side.
The characteristics of video key cipher mode, is, even if all videos are the code of encryption after camera acquisition Stream, so that any access by unauthorized persons can not all watch video content, even the administrator of server-side can not also obtain in video Hold, the high reliablity of the privacy of video.But disadvantage is also apparent, and encrypted bit stream is carried out dependent on monitoring camera, similarly Monitor supervision platform can not be compatible with a variety of camera manufacturers, and consumer is limited seriously in terms of selecting camera, returns to monitor video It needs that viewing is decrypted using specific client when seeing, the video of viewing monitoring can not be carried out whenever and wherever possible.In addition, There is portion of techniques using by the way of platform side encryption, this mode needs all to save a key in user terminal and platform side, The leakage of this part of key also becomes the weak link of safety.
The characteristics of user identity authentication protected mode is compatible various cameras, in terms of carrying out software and hardware to camera Improvement, determine whether user has the right to watch by the verifying to user password, the disadvantage is that due to the sense of security of users weakness Think little of privacy video after will lead to user password leakage to password protection to reveal.
There are Railway Projects for the cipher mode of existing video monitoring system:
1) encryption needs the customization of monitoring camera and the customization of browsing client, to the video of monitoring camera output Although the mode that stream carries out encrypted bit stream can guarantee video flowing safety, need in monitoring camera progress and encryption side The relevant change of formula, therefore monitor supervision platform can only support the camera of customization, and can not support the camera of all brands, this makes It is higher to obtain camera price, user's selection face is narrow, and specific product can only be also selected when user needs to upgrade camera The camera of board is unfavorable for the popularization of ordinary family user.User reviews these one's own video records in browsing simultaneously When, it needs to be decoded using specific client, the desired content of monitoring can not be watched anywhere or anytime, brought to user Inconvenience.
2) the cipher authentication mode safety based on user authentication is insufficient.User carries out the mode of authentication using password It is convenient and quick to be compatible with any common camera, but password is easy to be intercepted or user is insufficient to cryptoguard consciousness It will cause password leakage, while the hacker on some networks can also feel out user password, in this way meeting by the way of exhaustion Cause leaking for privacy video.
The safety problem of the personal monitoring and control video content stored on monitor supervision platform, any network-based monitor supervision platform is all The monitor video that a period of time can be stored, which is reviewed to look into for user, to be taken, but these videos may be due to the safety of server background Property loophole be leaked, cause privacy to leak, this is also to cause user not believe in many family's monitor videos outflows to network in the recent period One of the reason of appointing home cinema head.
The technical solution of the present invention is further elaborated in the following with reference to the drawings and specific embodiments.
The present embodiment first provides a kind of network architecture of monitor video encrypting and decrypting method, and Fig. 1 is net of the embodiment of the present invention The composed structure schematic diagram of network framework, as shown in Figure 1, the network architecture includes two or more terminal devices 11 to 1N and service Device 31 is wherein interacted between terminal device 11 to 1N and server 31 by network 21.In other examples, terminal Equipment can also be attached with camera, then by the video stream of camera acquisition to server.In general, terminal Equipment can be various types of calculating equipment with information processing capability, such as the terminal device in the process of implementation It may include mobile phone, tablet computer, desktop computer, personal digital assistant, navigator, digital telephone, visual telephone, television set etc.. Certain server can also be realized by calculating equipment or server cluster.
A kind of monitor video encrypting and decrypting method is proposed in the present embodiment, and this method is applied to server side, and server can To be realized by calculating equipment, the function that this method is realized can be by calculating the processor caller code in equipment Realize, certain program code can be stored in computer storage medium, it is seen then that the calculating equipment include at least processor and Storage medium.
Fig. 2A is the implementation process schematic diagram of monitor video of embodiment of the present invention encrypting and decrypting method, as shown in Figure 2 A, should Method includes:
Step S201, server are based on symmetric cryptography mode and encrypt received video flowing;
Here, symmetric cryptography mode can using Advanced Encryption Standard (Advanced Encryption Standard, AES) symmetric cryptography mode.Terminal goes out from camera obtains video flowing, and terminal will need the video stream that encrypts to server, Server receives video flowing, and then server is based on symmetric cryptography mode and encrypts received video flowing.
Step S202, server receives video when reviewing request, based on the public key in asymmetric encryption mode to described The key of symmetric cryptography mode is encrypted, and encrypted video flowing and encrypted key are sent corresponding terminal.
Here, during realization, user can log in the web page that video is reviewed based on browser, then pass through The Web page that video is reviewed sends video towards server and reviews request.The video that server receiving terminal is sent reviews request, rings Should video review request, server encrypts the key of the symmetric cryptography mode using public key, and will be encrypted Video flowing and encrypted key send corresponding terminal.
In other examples, described when receiving video and reviewing request, based on the public key in asymmetric encryption mode The key of the symmetric cryptography mode is encrypted, and encrypted video flowing and encrypted key are sent into corresponding end End, comprising: respond received video and review request, the user identifier acquisition public key in request is reviewed according to video and reviews video Stream;The corresponding key of video flowing is reviewed described in acquisition, and the corresponding key of video flowing of reviewing is added using the public key It is close, obtain encrypted key;Give the encrypted key and the video stream of reviewing to user identifier correspondence Terminal.
In the embodiment of the present invention: encrypting received video flowing based on symmetric cryptography mode;When receiving video and reviewing request, It is encrypted based on key of the public key in asymmetric encryption mode to the symmetric cryptography mode, and by encrypted video flowing Corresponding terminal is sent with encrypted key;It so, it is possible to be suitable for all camera and improve video when reviewing Safety.
In other examples, a kind of monitor video encrypting and decrypting method is proposed in the present embodiment, this method is applied to In network system, which includes terminal equipment side or server side, and server or terminal device can pass through calculating Equipment realizes that the function that this method is realized can be realized by calculating the processor caller code in equipment, when Right program code can be stored in computer storage medium, it is seen then that the calculating equipment includes at least pocessor and storage media.
Fig. 2 B is the implementation process schematic diagram of monitor video of embodiment of the present invention encrypting and decrypting method, as shown in Figure 2 B, should Method includes:
Step S211, terminal obtains video flowing to be uploaded, by video stream to server;
Here, terminal obtains video flowing from camera, alternatively, terminal obtains the video flowing of camera acquisition, terminal will The video stream for needing to encrypt receives video flowing to server, server, and then server is encrypted based on symmetric cryptography mode Received video flowing;
Step S212 obtains the effective of video flowing to be encrypted, the key for encrypting the video flowing and the key Phase;
Here, one can be corresponding with using AES key, each AES key for encrypting the key of the video flowing Validity period, such as validity period can be set to 1 month, 1 week or 3 days even 1 day.Validity period length of time can be with video Upload frequencies are related, if upload frequencies are relatively high, what be can be set is shorter, can be with if upload frequencies are relatively low What is be arranged is longer.
Step S213 uses video described in the key pair if determining that the key is not out of date according to the validity period Stream is encrypted, and is stored to encrypted video flowing;
Here, validity period can be realized using exact date, can also be realized using a period of time, when using one section Between when to indicate initial time, when using exact date, determine that not out of date is to determine whether current time reaches specific day Phase, if alreading exceed the exact date, it is determined that be expired, conversely, then not out of date.When using a period of time, lead to It crosses initial time and determines the deadline plus a period of time, then determine that not out of date is to determine whether current time reaches to cut The only date, if alreading exceed the deadline, it is determined that be expired, conversely, then not out of date.
Step S214 obtains new key and described new close if determining the key expiration according to the validity period The validity period of key;
Step S215 is encrypted using video flowing described in the new key pair, and to the new key and described The validity period of new key is stored;
Here, the validity period of new key is stored, is to determine and be somebody's turn to do when being encrypted later to video flowing Whether new key is expired.
Step S216, terminal to server send video and review request, and it includes user identifier in request that the video, which is reviewed,;
Here, video is sent to server based on browser and reviews request;During realization, user can be based on clear Device of looking at logs in the web page that video is reviewed, and the Web page then reviewed by video sends video towards server and reviews request.
Step S217, server respond received video and review request, review the user identifier in request according to video and obtain It takes public key and reviews video flowing;
Here, user is in store relevant with user identifier unique in this USBkey for the first time in use, get USBkey A private key, user register this camera under the user name of oneself in monitor supervision platform when camera is accessed network.User Mark, can be using the account of user, identification card number, QQ number code, mailbox, title, the pet name, random generation during realization One section of sequence number etc..Public key and private key become key pair, corresponding with user identifier.In uploaded videos stream, can carry The mark of user identifier or camera, such server can be corresponding by video flowing according to user identifier or the mark of camera It stores, during realization, the video flowing of the same user can also be stored according to the different dates.
Step S218, server obtain described in review the corresponding key of video flowing, review view to described using the public key Frequency flows corresponding key and is encrypted, and obtains encrypted key;
Step S219, server is by the encrypted key and the video stream of reviewing to the user identifier pair The terminal answered;
Step S220, terminal receive server respond the video review request and send review video flowing and encryption after Key;
Step S221, whether detection local device is inserted into USBkey equipment, if detecting the USBkey equipment, from described Private key is obtained in USBkey.
Here, if not detecting USBkey equipment, reminder message is issued, is set for reminding user to be inserted into USBkey It is standby.Electron key or digital certificate (USBKey) equipment are a kind of universal serial bus (USB, Universal Serial Bus) The hardware device of interface.Its built-in single-chip microcontroller or intelligent card chip, there is certain memory space, can store the private key of user with And digital certificate, the certification to user identity is realized using the public key algorithm built in USB Key.Due to private key for user be stored in it is close In code lock, theoretically make all read in any way, therefore ensure that the safety of user authentication.
Step S222, terminal are decrypted using the encrypted key is decrypted from the private key locally obtained Key afterwards;
Step S223, terminal are decrypted using reviewing video flowing described in the key pair after decryption, the view after being decrypted Frequency flows;
Step S224, terminal export the video flowing after the decryption.
Here, user realizes the process for reviewing video.
The embodiment of the present invention proposes a kind of video monitoring platform system based on USBkey encryption, mainly for monitoring Field especially monitors in family, protects video content, guarantees privacy of user safety, guarantees that user conveniently browses category In the monitor video content of oneself, to solve the problems, such as that user video safety is protected in monitoring system:
1) video-encryption is carried out without relying on camera, guarantees that the camera of various manufacturers does not need customization and special exploitation It can be linked into this system.User is in store relevant with user in this USBkey for the first time in use, get USBkey Unique portion private key;User registers this camera under the user name of oneself in monitor supervision platform when camera is accessed network. Later, the video selection that monitor supervision platform system at regular intervals generates key pair camera shooting overhead pass is encrypted and is stored.It is browsed in user Reviewing monitor video is, using USBkey decruption key, then with obtained key decoding video.USBkey cost and cost compared with It is low, while camera does not need mode thus and is transformed, and allows user voluntarily to choose camera use, reduces use Cost.
2) double authentication that user identity and monitor supervision platform are carried out using USBkey guarantees that user password is not gone fishing maliciously Website interception guarantees the content for the browsing playback monitor video that user can be safe whenever and wherever possible.User is inserted into using USBkey Computer carries out authentication by USBkey and user password, and the browsing that monitoring system is logged on from web browser reviews page Face, the key authentication user identity that monitoring system is carried from USBkey, and get the key of decryption video flowing.
3) encryption is completed after the video flowing of user is on uploading to monitor supervision platform system, ensures that the video of user is servicing End is also encrypted video file, accordingly even when being let out in server-side by the technical staff of malicious attack or monitor supervision platform Reveal information, also can guarantee that user video will not be revealed.
The embodiment of the present invention provides a kind of video monitoring platform system based on USBkey encryption, provides for family's monitoring A kind of cheap, high reliablity, secret protection are strong, compatible common camera, and the video-encryption solution that square conveniently browsing is reviewed Certainly scheme.Meanwhile being decrypted by USBkey, the encryption key of video is obtained, monitoring system carries out encryption to video flowing and deposits Storage, the user for holding USBkey browser can be used to log on reviewing for monitoring system and browse one's own video.
Fig. 3 is composed structure schematic diagram of the embodiment of the present invention based on the USBkey video monitoring platform system encrypted, such as Shown in Fig. 3, which includes that key distribution module 31, video processing module 32 and video review module 33, in which:
Key distribution module 31: key distribution module is divided into AES key generator 311 and RSA public and private key generator again 312 two submodules.Wherein:
AES key generator 311 handles mould for video for generating AES128 key and being distributed to video processing module Block encryption video codeword data stream uses.
RSA public and private key generator 312 protects public key for generating the public key and private key pair of RSA rivest, shamir, adelman There are in public key storage system, private key is fired into the chip of USBkey and issues end user's use.
Video processing module 32: video processing module is divided into two submodules, and one is video-encryption processing module 321, One is subscriber information management module 322.Video-encryption processing module 321 is used to have a specified time to key distribution module application AES128 key, for be sliced into segmentation ts file, and the ts being segmented using AES128 key pair to video code flow File is encrypted.Ciphering process follows the AES encryption rule of HLS.AES key is stored in User Information Database simultaneously, This AES key is the key for having the time limit, and expired with the time limit, video-encryption processing module will continue to key distribution module Shen AES key that please be new and by all previous used key storage in User Information Database, until corresponding video file mistake Phase again all deletes all keys.Subscriber information management module 322 is for managing user and camera information.When user starts When using a new camera, logging in system by user is by the camera mac address registration of oneself to oneself user name Under.
Video reviews module 33: generally comprising user authentication module 331, AES key obtains module 332, AES key Encryption issues module 333 and Video Output Modules 334, wherein
User authentication module 331: for verifying user information, the correlation of camera under user and user name is obtained Information.
AES key obtains module 332: for corresponding close to the corresponding video-frequency band of user's camera information database request Key.
AES key encryption issues module 333: being added for the AES key to acquirement using the RSA public key of monitor supervision platform It is close and be handed down to user, this RSA public key be issued to the key that the private key on USBkey is a pair of of pairing to user before, at this time AES key is encrypted using rivest, shamir, adelman RSA, user side is needed using unique pairing private key side of being decrypted Content can be solved.
Video Output Modules 334: user obtains video file and the transmission that user requests the period from Video Storage System To the web page of browsing.
Web browser decrypts plug-in unit 34: being used for web embedding browser, plug-in unit uses RSA private key and decryption in USBkey Module, the encrypted AES key that will acquire is decrypted to obtain real AES key, and calls the universal playing of web browser The decryption of device progress code stream.
Public key storage system 35: the public key content that storage key distribution module generates, and module is issued for AES key encryption Inquire public key content corresponding with user.
User's camera information database 36: storage user information and corresponding camera information and camera The corresponding AES key information of video code flow.And supply other module polls.
Video Storage System 37: the monitor video ASCII stream file ASCII of monitoring camera overhead pass is stored in the form of ts fragment.
Monitor video process flow is described below, Fig. 4 is monitor video of embodiment of the present invention processing flow schematic diagram, As shown in figure 4, the monitor video process flow are as follows:
Monitoring video flow is sent to video-encryption processing module by step S401, monitoring camera;
Step S402, video-encryption processing module is to user's camera data base querying key, and database " return " key" is It is expired or do not have available key.
Step S403, video-encryption processing module is to AES key generator application key, to request to generate new key, Newest AES key is sent to video-encryption processing module together with validity period by key generator;
Newest key and validity period are stored in user's camera information data by step S404, video-encryption processing module Library.
Step S405, video-encryption processing module simultaneously carry out fragment processing using the key pair video code flow currently obtained (fragment is ts file) is simultaneously encrypted.
The ts file encrypted is stored in Video Storage System by step S406, video-encryption processing module.
Step S407, storage are completed and carry out the processing of next section of video.
A kind of monitor video is provided below and reviews process flow, Fig. 5 is that monitor video of the embodiment of the present invention reviews processing work Make flow chart, as shown in figure 5, the processing workflow the following steps are included:
Step S501, user review monitor video by web browser request.
Step S502, user authentication module carry out authentication to according to user's information.
Here, Web browser to user authentication module send user information, user authentication module to according to Family information carries out authentication to user.
Step S503 after user authentication module passes through subscriber authentication, requests output view to Video Output Modules Frequency flows.
Step S504, Video Output Modules take out video file from video file storage system and generate code stream and are sent to Web browser;
User information and video segment information are sent to AES key and obtain module by step S505, user authentication module.
Step S506, AES key obtain module and inquire corresponding video section from user and camera information database AES key, and key is sent to AES key encryption and issues module.
Step S507, AES key encryption issue module to the corresponding public key of public key storage system request user;
Here, this public key and the private key issued in USBkey in user hand before are a pair of.
Step S508, AES key encryption issue module and carry out asymmetric encryption again to key using obtained public key, and Encrypted key is sent to browser.
Step S509, the USBkey plug-in unit of browser call private key and deciphering module in USEkey to add obtained AES The key of close mistake is decrypted, the AES key after being decrypted;
Step S510, browser are decrypted video flowing using AES key, and export the code stream after decryption.
It is proposed in this paper to be based on AES symmetric cryptography mode encrypted video file, while it being based on asymmetric encryption mode, it uses Public key is encrypted in AES key of the platform side to video, issues USBkey of the private key into user hand, and user uses browser Plug-in unit is decrypted from the private key in USEkey, solves AES key, with decoding symmetric cryptography after video code flow.It prevents from regarding The leakage of frequency encryption key protects the personal video of user to flow safe and reliable, is the key that be different from having existing technology Point.
Compared with prior art, the present embodiment has the advantage that
1) the present embodiment proposes the video encryption system encrypted in conjunction with USBkey, and symmetric cryptography performance efficiency is suitble to handle The biggish video code flow of data volume, but there are the risks of Key Exposure.This system has carried out based on the non-of USBkey key Symmetric cryptography burns private key into USBkey, and user only uses USBkey that could obtain real in browser end decruption key The key that can decrypt video flowing;It not only ensure that video flowing in platform side was also safe encrypted video file in this way, but also protected The video file of oneself can quickly can be browsed to before any computer by browser by having demonstrate,proved user.
2) the present embodiment is proposed without improving camera hardware, and view side hardware can carry out encrypting and decrypting to video System, the prior art depend on the encrypting and decrypting of camera and view side mostly, because hardware enciphering and deciphering is more efficient, this Scheme issues private key for user using the mode of USBkey, and system side is encrypted at platform end using public key, improved efficiency, simultaneously It independent of the improvement of any pair of camera and view side, reduces costs, is conducive to user and selects further types of camera Access monitoring system.
In conclusion the video monitoring system based on USBkey encryption that the present embodiment proposes, is capable of providing efficiently and pacifies Full ground video-encryption, while without camera device is updated, it is provided more preferably for monitoring system, especially household monitoring system Safer user experience.
Based on embodiment above-mentioned, the embodiment of the present invention provides a kind of monitor video encrypting and decrypting device, which includes First device and second device, wherein included by each unit included by the first device and second device and each unit Each module, can be realized by calculating the processor in equipment;Certainly it can also be realized by logic circuit;In the mistake of implementation Cheng Zhong, processor can be compiled for central processing unit (CPU), microprocessor (MPU), digital signal processor (DSP) or scene Journey gate array (FPGA) etc..
Fig. 6 is the composed structure schematic diagram of monitor video of embodiment of the present invention encrypting and decrypting device, as shown in fig. 6, described First device includes first device 600 and second device 610, wherein the first encryption unit 601, the second encryption unit 602 and Two transmission units 603, the second device 610 include the second transmission unit 611, the second receiving unit 612, the first decryption unit 613 and second decryption unit 614, in which:
Second transmission unit 611 reviews request for sending video to server, and it includes using in request that the video, which is reviewed, Family mark;
First encryption unit 601, for encrypting received video flowing based on symmetric cryptography mode;
Second encryption unit 602, when reviewing request for receiving video, based on the public key pair in asymmetric encryption mode The key of the symmetric cryptography mode is encrypted;
First transmission unit 603, for encrypted video flowing and encrypted key to be sent corresponding terminal;
Second receiving unit 612, for receive server respond the video review request and send review video flowing With encrypted key;
First decryption unit 613, for obtaining using the encrypted key is decrypted from the private key locally obtained Key after to decryption;
Second decryption unit 614 is decrypted for being decrypted using reviewing video flowing described in the key pair after decryption Video flowing afterwards.
In first device in other embodiments, second encryption unit includes:
First obtains module, reviews request for responding received video, reviews the user identifier in request according to video It obtains public key and reviews video flowing;
Second obtains module, described reviews the corresponding key of video flowing for obtaining;
Encrypting module is encrypted for being encrypted using the public key to the corresponding key of video flowing of reviewing Key afterwards;
Accordingly, first transmission unit, for by the encrypted key and it is described review video stream to The corresponding terminal of the user identifier.
In first device in other embodiments, described device further include:
First acquisition unit, for obtaining video flowing to be encrypted, the key for encrypting the video flowing and described close The validity period of key;
Third encryption unit, if using the key pair for determining that the key is not out of date according to the validity period The video flowing is encrypted;
First storage unit, for being stored to encrypted video flowing.
In first device in other embodiments, described device further include:
Second acquisition unit, if for determining that the key is not out of date according to the validity period, obtain new key and The validity period of the new key;
4th encryption unit, for being encrypted using video flowing described in the new key pair;
Second storage unit is stored for the validity period to the new key and the new key.
In second device in other embodiments, described device further include: the second transmission unit, for based on browser to Server sends video and reviews request;Output unit, for exporting the video flowing after the decryption.
In second device in other embodiments, described device further include: detection unit, for whether detecting local device It is inserted into USBkey equipment;Third acquiring unit, if obtained from the USBkey private for detecting the USBkey equipment Key.
The description of apparatus above embodiment, be with the description of above method embodiment it is similar, have same embodiment of the method Similar beneficial effect.For undisclosed technical detail in apparatus of the present invention embodiment, embodiment of the present invention method is please referred to Description and understand.
It should be noted that in the embodiment of the present invention, if realizing above-mentioned monitoring view in the form of software function module Frequency encrypting and decrypting method, and when sold or used as an independent product, it also can store in a computer-readable storage In medium.Based on this understanding, the technical solution of the embodiment of the present invention substantially in other words contributes to the prior art Part can be embodied in the form of software products, which is stored in a storage medium, if including Dry instruction is used so that a calculating equipment (can be personal computer, server or network equipment etc.) executes the present invention The all or part of each embodiment the method.And storage medium above-mentioned includes: USB flash disk, mobile hard disk, read-only memory The various media that can store program code such as (Read Only Memory, ROM), magnetic or disk.In this way, the present invention is real It applies example and is not limited to any specific hardware and software combination.
Accordingly, the embodiment of the present invention provides a kind of calculating equipment, including memory, processor and storage are on a memory And the computer program that can be run on a processor, the processor realize above-mentioned monitor video encryption when executing described program Decryption method.
Accordingly, the embodiment of the present invention provides a kind of computer readable storage medium, is stored thereon with computer program, should Above-mentioned monitor video encrypting and decrypting method is realized when computer program is executed by processor.
The embodiment of the present invention provides a kind of monitor video encrypting and decrypting system, shown in Figure 1, the system comprises:
Server 31, for encrypting received video flowing based on symmetric cryptography mode;When receiving video and reviewing request, base Public key in asymmetric encryption mode encrypts the key of the symmetric cryptography mode, and by encrypted video flowing and Encrypted key sends corresponding terminal;
Terminal 11 reviews request for sending video to server, it includes that user marks that the video, which is reviewed in request, to 1N Know;Receive server respond the video review request and send review video flowing and encrypted key;Using from local The encrypted key is decrypted in the private key of acquisition, the key after being decrypted;Using described in the key pair after decryption It reviews video flowing to be decrypted, the video flowing after being decrypted.
The description of medium stored above and equipment, system embodiment is similar, tool with the description of above method embodiment There is the similar beneficial effect of same embodiment of the method.For undisclosed technical detail in apparatus of the present invention embodiment, this is please referred to The description of invention storage medium and apparatus embodiments and understand.
It should be noted that Fig. 7 is a kind of hardware entities schematic diagram that the embodiment of the present invention calculates equipment, the calculating equipment 700 hardware entities include: processor 701, communication interface 702 and memory 703, wherein
The usually control of processor 701 calculates the overall operation of equipment 700.
Communication interface 702 can make calculating equipment pass through network and other terminals or server communication.
Memory 703 is configured to store the instruction and application that can be performed by processor 701, can also cache device to be processed 701 and calculate equipment 700 in each module it is to be processed or processed data (for example, image data, audio data, voice Communication data and video communication data), flash memory (FLASH) or random access storage device (Random Access can be passed through Memory, RAM) it realizes.
It should be understood that " one embodiment " or " embodiment " that specification is mentioned in the whole text mean it is related with embodiment A particular feature, structure, or characteristic is included at least one embodiment of the present invention.Therefore, occur everywhere in the whole instruction " in one embodiment " or " in one embodiment " not necessarily refer to identical embodiment.In addition, these specific features, knot Structure or characteristic can combine in any suitable manner in one or more embodiments.It should be understood that in various implementations of the invention In example, magnitude of the sequence numbers of the above procedures are not meant that the order of the execution order, the execution sequence Ying Yiqi function of each process It can determine that the implementation process of the embodiments of the invention shall not be constituted with any limitation with internal logic.The embodiments of the present invention Serial number is for illustration only, does not represent the advantages or disadvantages of the embodiments.
It should be noted that, in this document, the terms "include", "comprise" or its any other variant are intended to non-row His property includes, so that the process, method, article or the device that include a series of elements not only include those elements, and And further include other elements that are not explicitly listed, or further include for this process, method, article or device institute it is intrinsic Element.In the absence of more restrictions, the element limited by sentence "including a ...", it is not excluded that including being somebody's turn to do There is also other identical elements in the process, method of element, article or device.
In several embodiments provided herein, it should be understood that disclosed device and method can pass through it Its mode is realized.Apparatus embodiments described above are merely indicative, for example, the division of the unit, only A kind of logical function partition, there may be another division manner in actual implementation, such as: multiple units or components can combine, or It is desirably integrated into another system, or some features can be ignored or not executed.In addition, shown or discussed each composition portion Mutual coupling or direct-coupling or communication connection is divided to can be through some interfaces, the INDIRECT COUPLING of equipment or unit Or communication connection, it can be electrical, mechanical or other forms.
Above-mentioned unit as illustrated by the separation member, which can be or may not be, to be physically separated, aobvious as unit The component shown can be or may not be physical unit;Both it can be located in one place, and may be distributed over multiple network lists In member;Some or all of units can be selected to achieve the purpose of the solution of this embodiment according to the actual needs.
In addition, each functional unit in various embodiments of the present invention can be fully integrated in one processing unit, it can also To be each unit individually as a unit, can also be integrated in one unit with two or more units;It is above-mentioned Integrated unit both can take the form of hardware realization, can also realize in the form of hardware adds SFU software functional unit.
Those of ordinary skill in the art will appreciate that: realize that all or part of the steps of above method embodiment can pass through The relevant hardware of program instruction is completed, and program above-mentioned can store in computer-readable storage medium, which exists When execution, step including the steps of the foregoing method embodiments is executed;And storage medium above-mentioned includes: movable storage device, read-only deposits The various media that can store program code such as reservoir (Read Only Memory, ROM), magnetic or disk.
If alternatively, the above-mentioned integrated unit of the present invention is realized in the form of software function module and as independent product When selling or using, it also can store in a computer readable storage medium.Based on this understanding, the present invention is implemented Substantially the part that contributes to existing technology can be embodied in the form of software products the technical solution of example in other words, The computer software product is stored in a storage medium, including some instructions are used so that computer equipment (can be with It is personal computer, server or network equipment etc.) execute all or part of each embodiment the method for the present invention. And storage medium above-mentioned includes: various Jie that can store program code such as movable storage device, ROM, magnetic or disk Matter.
The above description is merely a specific embodiment, but scope of protection of the present invention is not limited thereto, any Those familiar with the art in the technical scope disclosed by the present invention, can easily think of the change or the replacement, and should all contain Lid is within protection scope of the present invention.Therefore, protection scope of the present invention should be based on the protection scope of the described claims.

Claims (12)

1. a kind of monitor video encrypting and decrypting method, which is characterized in that the described method includes:
Received video flowing is encrypted based on symmetric cryptography mode;
When receiving video and reviewing request, based on the public key in asymmetric encryption mode to the key of the symmetric cryptography mode into Row encryption, and encrypted video flowing and encrypted key are sent into corresponding terminal.
2. the method according to claim 1, wherein described when receiving video and reviewing request, based on asymmetric Public key in cipher mode encrypts the key of the symmetric cryptography mode, and by encrypted video flowing and encrypted Key sends corresponding terminal, comprising:
It responds received video and reviews request, the user identifier acquisition public key in request is reviewed according to video and review video flowing;
The corresponding key of video flowing is reviewed described in acquisition, and the corresponding key of video flowing of reviewing is added using the public key It is close, obtain encrypted key;
By the encrypted key and the video stream of reviewing to the corresponding terminal of the user identifier.
3. method according to claim 1 or 2, which is characterized in that the method also includes:
Obtain the validity period of video flowing to be encrypted, the key for encrypting the video flowing and the key;
If determining that the key is not out of date according to the validity period, encrypted using video flowing described in the key pair;
Encrypted video flowing is stored.
4. according to the method described in claim 3, it is characterized in that, the method also includes:
If determining the key expiration according to the validity period, the validity period of new key and the new key is obtained;
It is encrypted using video flowing described in the new key pair, and to the effective of the new key and the new key Phase is stored.
5. a kind of monitor video encrypting and decrypting method, which is characterized in that the described method includes:
Video is sent to server and reviews request, and it includes user identifier in request that the video, which is reviewed,;
Receive server respond the video review request and send review video flowing and encrypted key;
The encrypted key is decrypted using from the private key locally obtained, the key after being decrypted;
It is decrypted using video flowing is reviewed described in the key pair after decryption, the video flowing after being decrypted.
6. according to the method described in claim 5, it is characterized in that, the method also includes:
Video, which is sent, to server based on browser reviews request;
Video flowing after exporting the decryption.
7. method according to claim 5 or 6, which is characterized in that the method also includes:
Whether detection local device is inserted into USBkey equipment, if detecting the USBkey equipment, obtains from the USBkey Private key.
8. a kind of monitor video encrypting and decrypting device, which is characterized in that described device includes:
First encryption unit, for encrypting received video flowing based on symmetric cryptography mode;
Second encryption unit, when reviewing request for receiving video, based on the public key in asymmetric encryption mode to described right The key of cipher mode is claimed to be encrypted;
First transmission unit, for encrypted video flowing and encrypted key to be sent corresponding terminal.
9. a kind of monitor video encrypting and decrypting device, which is characterized in that described device includes:
Second transmission unit reviews request for sending video to server, and it includes user identifier in request that the video, which is reviewed,;
Second receiving unit, for receive server respond the video review request and send review video flowing and encryption after Key;
First decryption unit, for being decrypted using the encrypted key is decrypted from the private key locally obtained Key afterwards;
Second decryption unit, for being decrypted using reviewing video flowing described in the key pair after decryption, the view after being decrypted Frequency flows.
10. a kind of calculating equipment including memory, processor and stores the calculating that can be run on a memory and on a processor Machine program, which is characterized in that the processor realizes Claims 1-4 described in any item monitoring views when executing described program Frequency encrypting and decrypting method or the processor realize claim 5 to 7 described in any item monitoring views when executing described program Frequency encrypting and decrypting method.
11. a kind of computer readable storage medium, is stored thereon with computer program, which is characterized in that the computer program quilt Claims 1-4 described in any item monitor video encrypting and decrypting methods are realized when processor executes, alternatively, the computer journey Claim 5 to 7 described in any item monitor video encrypting and decrypting methods are realized when sequence is executed by processor.
12. a kind of monitor video encrypting and decrypting system, which is characterized in that the system comprises:
Server, for encrypting received video flowing based on symmetric cryptography mode;When receiving video and reviewing request, based on non-right The public key in cipher mode is claimed to encrypt the key of the symmetric cryptography mode, and will be after encrypted video flowing and encryption Key send corresponding terminal;
Terminal reviews request for sending video to server, and it includes user identifier in request that the video, which is reviewed,;Receive service Device respond the video review request and send review video flowing and encrypted key;Using from the private key pair locally obtained The encrypted key is decrypted, the key after being decrypted;It is flowed into using video is reviewed described in the key pair after decryption Row decryption, the video flowing after being decrypted.
CN201711002319.8A 2017-10-24 2017-10-24 Monitor video encrypting and decrypting method and device, equipment, storage medium, system Pending CN109698935A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711002319.8A CN109698935A (en) 2017-10-24 2017-10-24 Monitor video encrypting and decrypting method and device, equipment, storage medium, system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711002319.8A CN109698935A (en) 2017-10-24 2017-10-24 Monitor video encrypting and decrypting method and device, equipment, storage medium, system

Publications (1)

Publication Number Publication Date
CN109698935A true CN109698935A (en) 2019-04-30

Family

ID=66227829

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711002319.8A Pending CN109698935A (en) 2017-10-24 2017-10-24 Monitor video encrypting and decrypting method and device, equipment, storage medium, system

Country Status (1)

Country Link
CN (1) CN109698935A (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110213669A (en) * 2019-05-18 2019-09-06 杭州当虹科技股份有限公司 A kind of video content burglary-resisting system and method based on TS slice
CN110446075A (en) * 2019-08-14 2019-11-12 杭州安恒信息技术股份有限公司 Encryption method and device, decryption method and device, electronic equipment
CN111372056A (en) * 2020-03-26 2020-07-03 浙江大华技术股份有限公司 Video data encryption and decryption processing method and device
CN111447414A (en) * 2020-04-02 2020-07-24 广东金宇恒软件科技有限公司 Video monitoring system and method convenient to dispatch and monitor
CN111464838A (en) * 2020-05-26 2020-07-28 厦门理工学院 Information interaction device and method applied to new media
CN111711836A (en) * 2020-04-28 2020-09-25 视联动力信息技术股份有限公司 Data transmission method, device, terminal equipment and storage medium
CN111953656A (en) * 2020-07-09 2020-11-17 视联动力信息技术股份有限公司 Monitoring video encryption transmission method, device, equipment and medium
CN112702314A (en) * 2020-12-04 2021-04-23 珠海格力电器股份有限公司 Method and device for processing video file of camera equipment
WO2024113865A1 (en) * 2022-11-29 2024-06-06 华为技术有限公司 Secure transmission method and apparatus for video stream

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101079696A (en) * 2007-06-29 2007-11-28 中兴通讯股份有限公司 A stream media encryption system and method for industrial monitoring system
CN101958907A (en) * 2010-09-30 2011-01-26 中兴通讯股份有限公司 Method, system and device for transmitting key
CN102333236A (en) * 2011-10-27 2012-01-25 中国华录集团有限公司 Video content encryption and decryption system
CN103220295A (en) * 2013-04-26 2013-07-24 福建伊时代信息科技股份有限公司 Document encryption and decryption method, device and system
CN103516702A (en) * 2012-06-29 2014-01-15 北京新媒传信科技有限公司 Symmetrical encryption method and system and central server
CN103716330A (en) * 2014-01-03 2014-04-09 网易(杭州)网络有限公司 Method and device for encryption and decryption of digital content
US20140331052A1 (en) * 2012-02-29 2014-11-06 Blackberry Limited Communicating an identity of a group shared secret to a server
CN104244026A (en) * 2014-09-04 2014-12-24 浙江宇视科技有限公司 Secret key distribution device in video monitoring system
CN105939484A (en) * 2016-06-14 2016-09-14 深圳创维数字技术有限公司 Audio/video encrypted playing method and system thereof
CN106162062A (en) * 2015-04-10 2016-11-23 深圳市视高电子技术有限公司 Obtain the method and system of monitor video
US20160357980A1 (en) * 2015-06-04 2016-12-08 Microsoft Technology Licensing, Llc Secure storage and sharing of data by hybrid encryption using predefined schema
CN106712932A (en) * 2016-07-20 2017-05-24 腾讯科技(深圳)有限公司 Secret key management method, device and system

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101079696A (en) * 2007-06-29 2007-11-28 中兴通讯股份有限公司 A stream media encryption system and method for industrial monitoring system
CN101958907A (en) * 2010-09-30 2011-01-26 中兴通讯股份有限公司 Method, system and device for transmitting key
CN102333236A (en) * 2011-10-27 2012-01-25 中国华录集团有限公司 Video content encryption and decryption system
US20140331052A1 (en) * 2012-02-29 2014-11-06 Blackberry Limited Communicating an identity of a group shared secret to a server
CN103516702A (en) * 2012-06-29 2014-01-15 北京新媒传信科技有限公司 Symmetrical encryption method and system and central server
CN103220295A (en) * 2013-04-26 2013-07-24 福建伊时代信息科技股份有限公司 Document encryption and decryption method, device and system
CN103716330A (en) * 2014-01-03 2014-04-09 网易(杭州)网络有限公司 Method and device for encryption and decryption of digital content
CN104244026A (en) * 2014-09-04 2014-12-24 浙江宇视科技有限公司 Secret key distribution device in video monitoring system
CN106162062A (en) * 2015-04-10 2016-11-23 深圳市视高电子技术有限公司 Obtain the method and system of monitor video
US20160357980A1 (en) * 2015-06-04 2016-12-08 Microsoft Technology Licensing, Llc Secure storage and sharing of data by hybrid encryption using predefined schema
CN105939484A (en) * 2016-06-14 2016-09-14 深圳创维数字技术有限公司 Audio/video encrypted playing method and system thereof
CN106712932A (en) * 2016-07-20 2017-05-24 腾讯科技(深圳)有限公司 Secret key management method, device and system

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110213669B (en) * 2019-05-18 2021-03-23 杭州当虹科技股份有限公司 Video content anti-theft system and method based on TS (transport stream) slices
CN110213669A (en) * 2019-05-18 2019-09-06 杭州当虹科技股份有限公司 A kind of video content burglary-resisting system and method based on TS slice
CN110446075A (en) * 2019-08-14 2019-11-12 杭州安恒信息技术股份有限公司 Encryption method and device, decryption method and device, electronic equipment
CN111372056A (en) * 2020-03-26 2020-07-03 浙江大华技术股份有限公司 Video data encryption and decryption processing method and device
CN111447414B (en) * 2020-04-02 2021-12-14 广东金宇恒软件科技有限公司 Video monitoring system and method convenient to dispatch and monitor
CN111447414A (en) * 2020-04-02 2020-07-24 广东金宇恒软件科技有限公司 Video monitoring system and method convenient to dispatch and monitor
CN111711836A (en) * 2020-04-28 2020-09-25 视联动力信息技术股份有限公司 Data transmission method, device, terminal equipment and storage medium
CN111711836B (en) * 2020-04-28 2023-11-28 视联动力信息技术股份有限公司 Data transmission method, device, terminal equipment and storage medium
CN111464838A (en) * 2020-05-26 2020-07-28 厦门理工学院 Information interaction device and method applied to new media
CN111953656A (en) * 2020-07-09 2020-11-17 视联动力信息技术股份有限公司 Monitoring video encryption transmission method, device, equipment and medium
CN111953656B (en) * 2020-07-09 2024-03-19 视联动力信息技术股份有限公司 Method, device, equipment and medium for monitoring video encryption transmission
CN112702314A (en) * 2020-12-04 2021-04-23 珠海格力电器股份有限公司 Method and device for processing video file of camera equipment
WO2024113865A1 (en) * 2022-11-29 2024-06-06 华为技术有限公司 Secure transmission method and apparatus for video stream

Similar Documents

Publication Publication Date Title
CN109698935A (en) Monitor video encrypting and decrypting method and device, equipment, storage medium, system
Uludag et al. Secure and scalable data collection with time minimization in the smart grid
CN100464549C (en) Method for realizing data safety storing business
CN102685093B (en) A kind of identity authorization system based on mobile terminal and method
WO2017097041A1 (en) Data transmission method and device
CN101510888B (en) Method, device and system for improving data security for SaaS application
US8276206B2 (en) Systems and methods for partial matching searches of encrypted retained data
JP6138958B2 (en) Drawing management system and drawing management method by fingerprint authentication
JP2005012732A (en) Device authentication system, terminal device, authentication server, service server, terminal device method, authentication method, terminal device program, authentication program, service server program, and storage medium
CN104967693A (en) Document similarity calculation method facing cloud storage based on fully homomorphic password technology
CN103237010B (en) The server end of digital content is cryptographically provided
CN112436936B (en) Cloud storage method and system with quantum encryption function
CN113347143B (en) Identity verification method, device, equipment and storage medium
CN108390755B (en) Safety input method of SIM (subscriber identity Module) film-pasting card based on built-in safety chip
CN110378753A (en) A kind of advertisement serving policy determines method and device
CN107196918B (en) Data matching method and device
CN103237011B (en) Digital content encryption transmission method and server end
CN101697511A (en) Method and system for receiving mobile streaming media conditions
Yang et al. Mu-teir: Traceable encrypted image retrieval in the multi-user setting
CN103685473B (en) Client, proxy server, retrieval method and retrieval system
CN106992865B (en) Data signature method and system, data sign test method and device
CN102882687A (en) Intelligent household safe access method and system based on searchable cipher text
CN111132155B (en) 5G secure communication method, device and storage medium
KR20160040399A (en) Personal Information Management System and Personal Information Management Method
Wang et al. Data transmission and access protection of community medical internet of things

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20190430

RJ01 Rejection of invention patent application after publication