CN110035327A - A kind of safe playback method - Google Patents

A kind of safe playback method Download PDF

Info

Publication number
CN110035327A
CN110035327A CN201910311916.1A CN201910311916A CN110035327A CN 110035327 A CN110035327 A CN 110035327A CN 201910311916 A CN201910311916 A CN 201910311916A CN 110035327 A CN110035327 A CN 110035327A
Authority
CN
China
Prior art keywords
sequence
frame image
playback method
password value
mentioned
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910311916.1A
Other languages
Chinese (zh)
Other versions
CN110035327B (en
Inventor
李厚德
刘向林
王会涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Ferris Star Enterprise Management Co Ltd
Original Assignee
Shenzhen Ferris Star Enterprise Management Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Ferris Star Enterprise Management Co Ltd filed Critical Shenzhen Ferris Star Enterprise Management Co Ltd
Priority to CN201910311916.1A priority Critical patent/CN110035327B/en
Publication of CN110035327A publication Critical patent/CN110035327A/en
Application granted granted Critical
Publication of CN110035327B publication Critical patent/CN110035327B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

The present invention relates to a kind of safe playback methods, comprising: key sequence is generated to be encrypted for frame image sequence, obtains password value sequence;Frame image is reset according to password value;Reset frame image sequence transmission;Whether the image sequence that client validation receives is rearrangement sequence, if it is completes to transmit and play, if being otherwise judged as that video is tampered carry out system early warning.Provide that one kind can speed be fast, keeps coded format completely, does not reduce compression ratio, can meet simultaneously safety, in real time, the safe playback method of transmission process requirement.

Description

A kind of safe playback method
Technical field
The present invention relates to media play fields, and in particular to a kind of safe playback method.
Background technique
Recently as the universal of mobile telephone instant communication software, the embedded functional small routine in instant communication software Gradually attract attention.This kind of small routine can be in the environment of mobile telephone instant communication software, and not needing downloading installation can be used Application.With the development of this kind of small routine, the function of education and instruction video playing, the convenience used due to it in small routine Property, gradually by the welcome of user.
Small routine education and instruction video playback capability is using increasingly extensive, but also usable image and video-encryption technology are got over Come more important.Video ciphertext in video-encryption keeps coded format extremely important.Information format often storage, transmission and Line plays an important role in playing.Current video-encryption mode is mainly direct pin mode.This method regards video It is common to flow with the encryption such as block cipher, stream cipher, safety and to realize.But the above method tends not to meet video counts According to safety, real-time and transmission process demand.
In summary, it is desirable to provide one kind can speed be fast, keeps coded format completely, does not reduce compression ratio, can be simultaneously Meet safety, the safe playback method that real-time, transmission process requires.
Summary of the invention
The technical problems to be solved by the present invention are: providing, one kind can speed be fast, keeps coded format completely, does not reduce Compression ratio can meet safety, real-time, transmission process requirement safe playback method simultaneously.
The technical scheme adopted by the invention to solve the technical problem is that:
A kind of safe playback method is encrypted for frame image sequence this method comprises: key sequence is generated, is obtained close Code value sequence;Frame image is reset according to password value;Reset frame image sequence transmission;The image sequence that client validation receives is No is rearrangement sequence, if it is completes to transmit and play, if being otherwise judged as that video is tampered carry out system early warning.
Preferably, above-mentioned encryption key sequence constitutes equally distributed space.
Be preferably based on password value numerical value rearrange frame image sequence obtain reset frame image sequence Mi', it is above-mentioned Being reset according to the numerical value of password value can be for according to password value ascending order or descending arrangement.
Preferably, retracing sequence corresponding relationship is obtained;The arrangement mode transformation of frame image sequence is reset according to corresponding relationship Return frame image sequence Mi
Preferably, according to above-mentioned rearrangement image sequence Mi' arrangement mode readjust the sequence of decrypted private key sequence, it is raw At rearrangement decrypted private key sequence Ri’。
Preferably for the video prestored in server, each frame image of the video is extracted, and according to time shaft Multiple frame image sequences of above-mentioned video are arranged, frame image sequence M is formedi=(mi(0), mi(1) ..., mi(n)
Preferably, password value can be cryptographic Hash
Preferably, above-mentioned reset according to the numerical value of password value can be for according to password value ascending order or descending arrangement.
Preferably, whether client checks the password value of the rearrangement frame image sequence according to above-mentioned after receiving the video flowing Ascending or descending order arrangement.
Preferably, according to above-mentioned rearrangement image sequence Mi' arrangement mode readjust the sequence of decrypted private key sequence, it is raw At rearrangement decrypted private key sequence Ri’。
By the above-mentioned means, providing, one kind can speed be fast, keeps coded format completely, does not reduce compression ratio, can be same When meet safety, in real time, transmission process require safe playback method.
Detailed description of the invention
Fig. 1 is the work flow diagram of safe playback method provided by the invention.
Specific embodiment
A kind of media of the invention will be quickly described in further detail below.
The present invention is described in more detail below with reference to accompanying drawings, which show the preferred embodiment of the present invention, It should be understood that those skilled in the art can modify invention described herein and still realize beneficial effects of the present invention.Cause This, following description should be understood as the widely known of those skilled in the art, and be not intended as limitation of the present invention.
For clarity, not describing whole features of practical embodiments.In the following description, it is not described in detail well known function And structure, because they can make the present invention chaotic due to unnecessary details.It will be understood that opening in any practical embodiments In hair, it is necessary to make a large amount of implementation details to realize the specific objective of developer.
To be clearer and more comprehensible the purpose of the present invention, feature, a specific embodiment of the invention is made with reference to the accompanying drawing Further instruction.It should be noted that attached drawing is all made of very simplified form and using non-accurate ratio, only with one Purpose that is convenient, clearly aiding in illustrating the embodiment of the present invention.
Fig. 1 is the work flow diagram of the safe playback method provided in the specific embodiment of the invention.Safety as shown in Figure 1 Playback method includes the following steps:
Step 1 extracts the multiple frame images for prestoring video:
For the video prestored in server, each frame image of the video is extracted, and will be above-mentioned according to time shaft Multiple frame image sequences of video arrange, and form frame image sequence Mi=mi(0), mi(1) ..., mi(n)。
Step 2 generates encryption key and decruption key for each frame image, to form encryption key sequence Ki With decrypted private key sequence Ri, wherein Ki=ki(0), ki(1) ..., ki(n),Ri=ri(0), ri(1) ..., ri(n) above-mentioned encryption Key sequence constitutes equally distributed space.
Step 3 carries out encryption for frame image sequence by the generation of above-mentioned key sequence and forms password value sequence Ci=EKi (Mi), wherein EKiFor coding function, above-mentioned coding function can with for any coding function well known in the art, after coding, Obtain password value sequence Ci=ci(0), ci(1) ..., ci(n).Preferably, which can be cryptographic Hash.
Wherein, lgKi≤-∑Ci lgCi, to reduce the distance of the solution of key space, guarantee to be lacked in attacker A possibility that decoding private key is calculated after measuring password value.
Step 4 sequentially forms rearrangement frame image sequence based on password value rearrangement frame image.
The sequence that numerical value based on password value rearranges frame image obtains resetting frame image sequence Mi', it is above-mentioned according to close The numerical value of code value is reset can be for according to the size of the value of password progress ascending order or descending arrangement.And according to above-mentioned rearrangement figure As sequence Mi' arrangement mode readjust decrypted private key sequence sequence, generate reset decrypted private key sequence Ri’。
Step 5 resets frame image sequence transmission.And the sequence of checking image sequence whether be according to password value it is big Small progress ascending order or descending arrangement.
The rearrangement frame image sequence is transmitted to client, client checks the rearrangement frame image after receiving the video flowing Whether the password value of sequence arranges according to above-mentioned ascending or descending order, then receives above-mentioned text if it is in strict accordance with aforesaid way arrangement Part, and prepare to play.If it find that the password value of frame sequence is not arranged in strict accordance with ascending or descending order in video flowing, such as occur The case where becoming larger or become smaller of mutation, then illustrate that above-mentioned video flowing at least partly frame image is tampered, and carry out system prompt.It is logical The method whether above-mentioned image for checking video is tampered is crossed, complicated verification process is avoided, coded format is being kept, is not dropping Under conditions of little compressible, in the safety that ensure that data.
Step 6 resets image sequence by resetting decrypted private key decoding;
The video information of encryption is decoded by the decrypted private key of client-side, decoded video information is still pressed It is arranged according to the mode for resetting image sequence.
Step 7 obtains retracing sequence corresponding relationship f (i);
Pass through decrypted private key RiWith rearrangement decrypted private key Ri' control, obtain above-mentioned former series arrangement sequence and retracing sequence Corresponding relationship f (i).
Step 8, according to corresponding relationship f (i), the arrangement mode for resetting frame image sequence switches back to frame image sequence Mi, obtain After obtaining original image sequence, client carries out video playing.
The present invention provides that one kind can speed be fast, keeps coded format completely, does not reduce compression ratio, can meet peace simultaneously Entirely, in real time, transmission process require safe playback method.
The basic principles, main features and advantages of the invention have been shown and described above, therefore the foregoing is merely this hairs Bright embodiment.It should be understood by those skilled in the art that the present invention is not limited to the above embodiments, above-described embodiment and say It is the principle of the present invention described in bright book, without departing from the spirit and scope of the present invention, the invention also includes each Kind equivalence changes and improvement, these changes and improvements are fallen in scope of the claimed invention.It is claimed Range is defined by appending claims and equivalents.

Claims (10)

1. a kind of safe playback method, it is characterised in that: added this method comprises: key sequence is generated for frame image sequence It is close, obtain password value sequence;Frame image is reset according to password value;Reset frame image sequence transmission;What client validation received Whether image sequence is rearrangement sequence, if it is completes to transmit and play, is if being otherwise judged as that video is tampered System early warning.
2. safe playback method according to claim 1, it is characterised in that: above-mentioned encryption key sequence, which is constituted, uniformly divides The space of cloth.
3. safe playback method according to claim 1, it is characterised in that: the numerical value based on password value rearranges frame The sequence of image obtains resetting frame image sequence Mi', above-mentioned reset according to the numerical value of password value can be for according to password value ascending order Or descending arrangement.
4. safe playback method according to claim 1, it is characterised in that: obtain retracing sequence corresponding relationship;According to right It should be related to that the arrangement mode for resetting frame image sequence switches back to frame image sequence Mi
5. safe playback method according to claim 1, it is characterised in that: according to above-mentioned rearrangement image sequence Mi' row Column mode readjusts the sequence of decrypted private key sequence, generates and resets decrypted private key sequence Ri’。
6. safe playback method according to claim 1, it is characterised in that: for the video prestored in server, mention Each frame image of the video is taken, and is arranged multiple frame image sequences of above-mentioned video according to time shaft, forms frame figure As sequence Mi=(mi(0), mi(1) ..., mi(n)。
7. safe playback method according to claim 1, it is characterised in that: password value can be cryptographic Hash.
8. safe playback method according to claim 1, it is characterised in that: above-mentioned reset according to the numerical value of password value can Think according to password value ascending order or descending arrangement.
9. safe playback method according to claim 1, it is characterised in that: client checks after receiving the video flowing Whether the password value of the rearrangement frame image sequence arranges according to above-mentioned ascending or descending order.
10. safe playback method according to claim 1, it is characterised in that: according to above-mentioned rearrangement image sequence Mi' Arrangement mode readjusts the sequence of decrypted private key sequence, generates and resets decrypted private key sequence Ri’。
CN201910311916.1A 2019-04-17 2019-04-17 Safe playing method Active CN110035327B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910311916.1A CN110035327B (en) 2019-04-17 2019-04-17 Safe playing method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910311916.1A CN110035327B (en) 2019-04-17 2019-04-17 Safe playing method

Publications (2)

Publication Number Publication Date
CN110035327A true CN110035327A (en) 2019-07-19
CN110035327B CN110035327B (en) 2020-07-17

Family

ID=67238939

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910311916.1A Active CN110035327B (en) 2019-04-17 2019-04-17 Safe playing method

Country Status (1)

Country Link
CN (1) CN110035327B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2586173A (en) * 2019-08-09 2021-02-10 Univ Guangdong Technology Video encryption method and apparatus, image capture device and readable storage medium
CN113079149A (en) * 2021-03-25 2021-07-06 深圳前海茂佳软件科技有限公司 Stream media data encryption transmission method, decryption method, sending end and receiving end
CN116760992A (en) * 2023-08-23 2023-09-15 北京中星微人工智能芯片技术有限公司 Video encoding, authentication, encryption and transmission methods, devices, equipment and media

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005151485A (en) * 2003-11-20 2005-06-09 Hitachi Ltd Video signal coding device and video signal recording device
US20110199478A1 (en) * 2010-02-17 2011-08-18 Fujifilm Corporation Inspection system and inspection method, management server, mobile terminal, inspection program and memory medium
CN103024449A (en) * 2011-09-28 2013-04-03 中国移动通信集团公司 Method for processing video frame stream, video server and terminal equipment
CN104077590A (en) * 2014-06-30 2014-10-01 安科智慧城市技术(中国)有限公司 Video fingerprint extraction method and system
CN104581431A (en) * 2014-11-28 2015-04-29 安科智慧城市技术(中国)有限公司 Video authentication method and device
CN107680608A (en) * 2017-09-27 2018-02-09 天津大学 A kind of breakable watermark self- recoverage algorithm based on fountain codes
US20180063139A1 (en) * 2016-08-23 2018-03-01 Guardtime Ip Holdings Limited System and Method for Secure Transmission of Streamed Data Frames
CN108777803A (en) * 2018-06-05 2018-11-09 四川师范大学 Broadcasting and TV cloud platform video stream processing method, device, equipment and medium
CN109120648A (en) * 2018-10-31 2019-01-01 杭州恒生数字设备科技有限公司 A kind of anti-tamper verifying system of real-time monitoring data

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005151485A (en) * 2003-11-20 2005-06-09 Hitachi Ltd Video signal coding device and video signal recording device
US20110199478A1 (en) * 2010-02-17 2011-08-18 Fujifilm Corporation Inspection system and inspection method, management server, mobile terminal, inspection program and memory medium
CN103024449A (en) * 2011-09-28 2013-04-03 中国移动通信集团公司 Method for processing video frame stream, video server and terminal equipment
CN104077590A (en) * 2014-06-30 2014-10-01 安科智慧城市技术(中国)有限公司 Video fingerprint extraction method and system
CN104581431A (en) * 2014-11-28 2015-04-29 安科智慧城市技术(中国)有限公司 Video authentication method and device
US20180063139A1 (en) * 2016-08-23 2018-03-01 Guardtime Ip Holdings Limited System and Method for Secure Transmission of Streamed Data Frames
CN107680608A (en) * 2017-09-27 2018-02-09 天津大学 A kind of breakable watermark self- recoverage algorithm based on fountain codes
CN108777803A (en) * 2018-06-05 2018-11-09 四川师范大学 Broadcasting and TV cloud platform video stream processing method, device, equipment and medium
CN109120648A (en) * 2018-10-31 2019-01-01 杭州恒生数字设备科技有限公司 A kind of anti-tamper verifying system of real-time monitoring data

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2586173A (en) * 2019-08-09 2021-02-10 Univ Guangdong Technology Video encryption method and apparatus, image capture device and readable storage medium
US11252452B2 (en) 2019-08-09 2022-02-15 Guangdong University Of Technology Video encryption method and apparatus, image capture device and readable storage medium
GB2586173B (en) * 2019-08-09 2022-11-30 Univ Guangdong Technology Video encryption method and apparatus, image capture device and readable storage medium
CN113079149A (en) * 2021-03-25 2021-07-06 深圳前海茂佳软件科技有限公司 Stream media data encryption transmission method, decryption method, sending end and receiving end
CN116760992A (en) * 2023-08-23 2023-09-15 北京中星微人工智能芯片技术有限公司 Video encoding, authentication, encryption and transmission methods, devices, equipment and media
CN116760992B (en) * 2023-08-23 2023-10-27 北京中星微人工智能芯片技术有限公司 Video encoding, authentication, encryption and transmission methods, devices, equipment and media

Also Published As

Publication number Publication date
CN110035327B (en) 2020-07-17

Similar Documents

Publication Publication Date Title
JP5756567B2 (en) Method and apparatus for dynamic and real-time advertisement insertion based on metadata within a hardware-based trust route
CN111510281B (en) Homomorphic encryption method and device
CN111177801B (en) Signature method and device of electronic document, storage medium and electronic equipment
CN110035327A (en) A kind of safe playback method
CN101340279A (en) Method, system and apparatus for data ciphering and deciphering
CN110138739B (en) Data information encryption method and device, computer equipment and storage medium
CN104471581A (en) Protecting media items using a media security controller
CN112073467A (en) Block chain-based data transmission method and device, storage medium and electronic equipment
US9641328B1 (en) Generation of public-private key pairs
CN110312054B (en) Image encryption and decryption method, related device and storage medium
CN110708291B (en) Data authorization access method, device, medium and electronic equipment in distributed network
CN106131008B (en) Video and audio monitoring equipment, security authentication method thereof and video and audio display equipment
US9755832B2 (en) Password-authenticated public key encryption and decryption
CN112784284A (en) Encryption processing system, encryption processing method, and recording medium
KR101967874B1 (en) Method for Generating Dynamic Code Which Varies Periodically and Method for Authenticating the Dynamic Code
EP3025247B1 (en) Data view based on context
CN113055184B (en) Data encryption and decryption method and device
CN112016082B (en) Authority list safety control method
US8989432B2 (en) System and method of adding a watermark to a JPEG image file
CN112804058A (en) Conference data encryption and decryption method and device, storage medium and electronic equipment
Papadopoulos et al. Sequential multiple LSB methods and real-time data hiding: variations for visual cryptography ciphers
CN116204903A (en) Financial data security management method and device, electronic equipment and storage medium
KR102132685B1 (en) Apparatus and method for order-revealing encryption
CN114390317B (en) Encryption method and system for streaming video
CN113542187A (en) File uploading and downloading method and device, computer device and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant