CN111200741A - Video processing method and device and machine-readable storage medium - Google Patents

Video processing method and device and machine-readable storage medium Download PDF

Info

Publication number
CN111200741A
CN111200741A CN202010253677.1A CN202010253677A CN111200741A CN 111200741 A CN111200741 A CN 111200741A CN 202010253677 A CN202010253677 A CN 202010253677A CN 111200741 A CN111200741 A CN 111200741A
Authority
CN
China
Prior art keywords
data
transaction data
video
verified
video data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010253677.1A
Other languages
Chinese (zh)
Other versions
CN111200741B (en
Inventor
陈凯
王蕾
胡昱林
刘永松
周天外
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Shangkui Information Technology Co Ltd
Shanghai Sunmi Technology Group Co Ltd
Original Assignee
Shanghai Shangkui Information Technology Co Ltd
Shanghai Sunmi Technology Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Shangkui Information Technology Co Ltd, Shanghai Sunmi Technology Group Co Ltd filed Critical Shanghai Shangkui Information Technology Co Ltd
Priority to CN202010253677.1A priority Critical patent/CN111200741B/en
Publication of CN111200741A publication Critical patent/CN111200741A/en
Application granted granted Critical
Publication of CN111200741B publication Critical patent/CN111200741B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/23418Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving operations for analysing video streams, e.g. detecting features or characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/44008Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving operations for analysing video streams, e.g. detecting features or characteristics in the video stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

The embodiment of the application provides a video processing method, a video processing device and a machine-readable storage medium. The method comprises the following steps: acquiring identification information in a verification request initiated by a client, determining video data to be verified, and extracting original transaction data and encrypted transaction data from the video data to be verified; decrypting the encrypted transaction data according to the encrypted token to obtain decrypted transaction data; and determining whether the video data to be verified is tampered or not according to the decrypted transaction data and the original transaction data. According to the method and the system for verifying the transaction video, the server extracts the original transaction data and the encrypted transaction data from the video data to be verified, the encrypted transaction data are decrypted by the aid of the encrypted token, and the data obtained through decryption are compared with the original encrypted data.

Description

Video processing method and device and machine-readable storage medium
Technical Field
The embodiments of the present application relate to the field of information technology, and more particularly, to a video processing method, apparatus, and machine-readable storage medium.
Background
With the rapid development of new media and mobile internet, short video is developed into the most rapid application. Short video depends on time length, data flow is less, and use scenes are extremely diversified. For short videos in a transaction scene, a higher security level and an anti-counterfeiting verification means are required.
The current video stream encryption method mainly comprises the following steps:
1. full encryption (Naive Algorithm) encrypts the entire video stream using standard encryption methods such as DES, Data encryption standard. The video bit stream is treated the same as the traditional text data, and the special structure of the data stream after video compression is not utilized.
2. Selective encryption (Selective encryption), which is video encryption based on the source characteristics.
At present, no matter a total encryption scheme or a selective encryption scheme is adopted, the complexity of an encryption algorithm for a video is generally high, a receiving end also needs a corresponding decryption algorithm design, and the encryption algorithm generally aims at the content of the whole video stream, and once the encryption algorithm is decrypted, whether transaction data in the video stream is tampered or not cannot be judged. Even if the anti-counterfeiting is carried out by a watermarking mode, the watermarking anti-counterfeiting is usually formed by third-party software, so that the anti-counterfeiting is easy to imitate and falsifie. How to improve the security of video stream encryption becomes one of the problems to be solved.
Disclosure of Invention
The video processing method, the video processing device and the machine-readable storage medium can achieve tamper resistance of the transaction video and improve actual safety of the transaction video.
In one aspect, an embodiment of the present application provides a video processing method, where the method includes:
acquiring a verification request, and determining corresponding video data to be verified according to the verification request, wherein the video data to be verified comprises encrypted transaction data, original transaction data and original video data;
extracting original transaction data and encrypted transaction data from the video data to be verified;
decrypting the encrypted transaction data according to the encrypted token to obtain decrypted transaction data;
and determining whether the video data to be verified is tampered or not according to the decrypted transaction data and the original transaction data.
Determining corresponding video data to be verified according to the verification request, specifically comprising:
when the verification request carries identification information of video data to be verified, determining the corresponding video data to be verified according to the identification information; or when the verification request carries video data, determining the video data as video data to be verified.
Wherein, the determining whether the video data to be verified is tampered according to the decrypted transaction data and the original transaction data specifically includes:
comparing the decrypted transaction data with the original transaction data, and determining that the video data to be verified is not tampered when the decrypted transaction data is the same as the original transaction data; and when the decrypted transaction data is different from the original transaction data, determining that the video data to be verified is tampered.
Further, before obtaining the verification request, the method includes:
receiving original transaction data and original video data, and encrypting the original transaction data according to an encryption token to generate encrypted transaction data;
and generating video data to be verified according to the encrypted transaction data, the original transaction data and the original video data.
Extracting original transaction data and encrypted transaction data from the video data to be verified, wherein the method specifically comprises the following steps:
searching an extension field corresponding to the video format of the video data to be verified;
original transaction data and encrypted transaction data are extracted from the extension field.
Preferably, the generating of the video data to be verified specifically includes:
and embedding the encrypted transaction data and the original transaction data into an extension field corresponding to the video format of the original video data to obtain the video data to be verified.
Further, after the video data to be verified is generated, the method further includes:
storing the video data to be verified in a server;
and correspondingly setting a network video playing address for the video data to be verified, and sending the network video playing address to the client.
Specifically, the original transaction data includes at least one of a transaction amount, transaction content, transaction time, and a transaction object, or the original video data at least includes video data for recording a transaction process.
In another aspect, an embodiment of the present application provides a video processing apparatus, where the apparatus includes:
the determining module is used for acquiring a verification request and determining corresponding video data to be verified according to the verification request, wherein the video data to be verified comprises encrypted transaction data, original transaction data and original video data;
the extraction module is used for extracting original transaction data and encrypted transaction data from the video data to be verified;
the decryption module is used for decrypting the encrypted transaction data according to the encrypted token to obtain decrypted transaction data;
and the processing module is used for determining whether the video data to be verified is tampered or not according to the decrypted transaction data and the original transaction data.
Specifically, the determining module specifically comprises an acquiring unit and a determining unit;
the acquisition unit is used for acquiring a verification request;
the determining unit is configured to determine, when the verification request carries identification information of video data to be verified, the corresponding video data to be verified according to the identification information; or when the verification request carries video data, determining the video data as video data to be verified.
The processing module specifically comprises a comparison unit, a first processing unit and a second processing unit;
the comparing unit is used for comparing the decrypted transaction data with the original transaction data;
the first processing unit is used for determining that the video data to be verified is not tampered when the comparison result of the comparison unit is that the decrypted transaction data is the same as the original transaction data;
the second processing unit is used for determining that the video data to be verified is tampered when the comparison result of the comparison unit is that the decrypted transaction data is different from the original transaction data.
Further, the device also comprises a generating module, wherein the generating module comprises a first generating unit and a second generating unit;
the first generation unit is used for receiving original transaction data and original video data and encrypting the original transaction data according to an encryption token to generate encrypted transaction data;
the second generating unit is used for generating video data to be verified according to the encrypted transaction data, the original transaction data and the original video data generated by the first generating unit.
The second generating unit is specifically configured to embed the encrypted transaction data and the original transaction data into an extension field corresponding to a video format of the original video data to obtain the video data to be verified.
The processing module is further configured to store the video data to be verified in a server, set a network video playing address for the video data to be verified correspondingly, and send the network video playing address to a client.
In another aspect, an embodiment of the present application provides a video processing apparatus, where the apparatus includes:
a processor, an encryptor, a memory and a computer program stored on said memory and executable on said processor; wherein the processor implements the video processing method when executing the computer program.
In yet another aspect, embodiments of the present application provide a machine-readable storage medium having stored thereon executable instructions that, when executed by a machine, cause the method described above to be implemented.
Therefore, in the technical scheme, in order to prevent a user from modifying the transaction content list and the transaction total amount freely only by modifying and editing the original video data, the encrypted transaction data is obtained by encrypting the original transaction data, and the original transaction data and the encrypted transaction data are embedded into the original video data to generate new transaction video data as video data to be verified. When the client needs to verify the video, the server extracts original transaction data and encrypted transaction data from the video data to be verified, decrypts the encrypted transaction data by using the encrypted token, and compares the decrypted transaction data with the original transaction data.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are needed to be used in the description of the embodiments or the prior art will be briefly described below. However, it should be understood by those skilled in the art that the drawings in the following description are illustrative of some of the present application only and are not limiting on the scope thereof.
Fig. 1 is a schematic flow diagram of a video processing method according to one embodiment.
Fig. 2 is a schematic flow chart diagram of a method of generating new transaction video data according to one embodiment.
Fig. 3 is a schematic structural diagram of a video processing apparatus according to an embodiment.
Fig. 4 is a schematic block diagram of a video processing apparatus according to an embodiment.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application. It should be understood by those skilled in the art that the embodiments described are a part of the embodiments of the present invention, and not all embodiments. All other embodiments can be obtained by any suitable modification or variation by a person skilled in the art based on the embodiments in the present application.
The encryption algorithm of the current video is generally high in complexity, the video needs to be decrypted by a corresponding decryption algorithm, requirements on equipment at an encryption end and equipment at a decryption end are high, the content of the whole video stream is encrypted, once the content of the video stream is decrypted, the video stream can only be judged to be tampered, and whether transaction data in the video is tampered or not can not be confirmed.
In view of this, an embodiment of the present application provides a video processing scheme, where after receiving original transaction data and a transaction video sent by a client through a network, a server encrypts the original transaction data by using an encryption token to obtain encrypted transaction data, where the encryption token may be stored in the server or acquired by the server from a cloud, and then embeds the original transaction data and the encrypted transaction data into a corresponding extension field in a video format of the transaction video to generate new transaction video data, where the new transaction video data includes not only an original transaction video but also the original transaction data and the encrypted transaction data, and does not destroy the integrity of the original transaction video.
For a video file, the video file or video stream follows a certain video format, and there is an extension field in the video format, and in practice, the extension field may or may not be filled with content, and does not affect the normal use of the video.
The above technical solution will be described in detail with reference to specific embodiments.
Fig. 1 is a schematic flow diagram of a server-side video processing method according to one embodiment.
As shown in fig. 1, in step 101, a verification request is obtained, and corresponding video data to be verified is determined according to the verification request;
the server side obtains a verification request initiated by the client side, if the verification request carries identification information, corresponding video data to be verified is determined according to the identification information in the verification request, and if the verification request carries the video data, the video data is determined to be the video data to be verified. That is to say, the application provides two application scenarios, one is that the client sends identification information to the server, the server stores the corresponding relationship between each identification information and the video data, the server determines the video data to be verified according to the identification information first, and then verifies whether the video data to be verified is damaged, the other is that the client directly sends the video data to the server, and the server directly verifies the received video data.
The server stores a plurality of video data to be verified, each video data to be verified is provided with identification information, a corresponding relation between each video data and each identification information is formed, each video data can correspond to one or more identification information, but one identification information only corresponds to one video data, that is, one video data can be uniquely determined according to one identification information, so that after the identification information sent by the client is received, the video data to be verified can be correspondingly determined according to the identification information, and a video object required to be verified by the client is determined.
The video data to be verified comprises encrypted transaction data, original transaction data and original video data. The original transaction data can be at least one of transaction amount, transaction content, transaction time and transaction object, and the original video data at least comprises video data for recording transaction process. The specific generation process of the video data to be verified will be described in detail below.
In step 102, extracting original transaction data and encrypted transaction data from video data to be verified;
specifically, according to the method and the device, original transaction data and encrypted transaction data are embedded into original video data at a server side, and new transaction video data, namely video data to be verified, are obtained. Here, extracting the original transaction data and the encrypted transaction data from the video data to be verified specifically includes: searching an extension field corresponding to the video format of the video data to be verified; original transaction data and encrypted transaction data are extracted from the extension field.
In practical application, a video has a corresponding encoding format, for example, for an flv video format, an extended field in the encoding format of the flv video is a script tag, the script tag has a fixed format, and it is good to analyze according to the fixed format, for example, a first field represents a data type, a second field represents a data length, and then a specific data value can be extracted according to the data length.
In step 103, decrypting the encrypted transaction data according to the encrypted token to obtain decrypted transaction data;
the encryption token used for decryption in the application is the same as the encryption token used for encrypting the original video data, so that the decrypted transaction data obtained by decrypting the encrypted transaction data can be compared with the unencrypted original transaction data to confirm whether the video is tampered.
In step 104, it is determined whether the video data to be verified is tampered according to the decrypted transaction data and the original transaction data.
In the step, the decrypted transaction data obtained by decrypting the video is compared with the original transaction data extracted from the video, and the cashing audit video is indicated to be tampered if the comparison result is different.
Determining whether the video data to be verified is tampered according to the decrypted transaction data and the original transaction data, and specifically comprising the following steps: when the decrypted transaction data is the same as the original transaction data, determining that the video data to be verified is not tampered; and when the decrypted transaction data is different from the original transaction data, determining that the video data to be verified is tampered.
The method of generating new transaction video data is described in detail below, as shown in figure 2,
in step 201, the server receives original transaction data and original video data sent by the client, and encrypts the original transaction data according to the encryption token to generate encrypted transaction data;
in practical application, original transaction data and original video data generated by a client are sent to a server through a network, the server encrypts the original video data to obtain new transaction video data, and specifically, the original transaction data is encrypted by using an encryption token to obtain encrypted transaction data, wherein the encryption token can be stored in the server or can be acquired from a cloud by the server.
In step 202, the server generates video data to be verified according to the encrypted transaction data, the original transaction data and the original video data.
The video data to be verified is new transaction video data, the server side embeds the encrypted transaction data and the original transaction data into an extension field corresponding to the video format of the original video data to obtain the new transaction video data, and the new transaction video data comprises the original video data and three parts of contents of the original transaction data and the encrypted transaction data.
Taking an flv video format as an example, an extended field in an encoding format of the flv video is a script tag, and the step embeds original transaction data and encrypted transaction data into the script tag of the original video data, so as to generate a new video.
In addition, after the new transaction video data is generated, the server stores the new transaction video data in the server, sets a network video playing address for the new transaction video data correspondingly, and sends the network video playing address to the client, so that the client can access and play the new transaction video data to the server according to the received network video playing address.
Therefore, in the technical scheme, in the video encryption process, the original transaction data are encrypted to obtain encrypted transaction data, the original transaction data and the encrypted transaction data are embedded into the extension field in the original video data, so that the generated new transaction video data comprise two parts of data, one part of the data is the original transaction data, the other part of the data is the encrypted transaction data, the verification of whether the new transaction video data is tampered can be completed by extracting the original transaction data and the encrypted transaction data and decrypting the encrypted transaction data, and thus, the service end provides an effective way for verifying whether the video is tampered.
In a retail scene, the video can be a cash register audit video, the cash register audit video is provided for a bank to be a transaction running line certificate, and transaction counterfeiting is prevented.
Fig. 3 is a schematic structural diagram of a video processing apparatus according to an embodiment, the apparatus including:
the determining module 301 is configured to obtain a verification request initiated by a client, where the verification request carries identification information of video data to be verified, and determine corresponding video data to be verified according to the identification information;
the video processing device is located at the server, the server stores the new transaction video data, and identification information is correspondingly arranged on each new transaction video data, so that a corresponding video can be determined according to the identification information sent by the client and is used as a verification object.
An extracting module 302, configured to extract original transaction data and encrypted transaction data from the video data to be verified determined by the determining module 301;
in the application, the extraction module can search the extension field corresponding to the video format of the video data to be verified, and extract the embedded original transaction data and the encrypted transaction data from the extension field.
The decryption module 303 is configured to decrypt the encrypted transaction data obtained by the extraction module 302 according to the encrypted token to obtain decrypted transaction data;
the processing module 304 is configured to determine whether the video data to be verified is tampered according to the decrypted transaction data obtained by the decryption module 303 and the original transaction data extracted by the extraction module 302.
The processing module 304 specifically includes a comparing unit, a first processing unit, and a second processing unit;
the comparison unit is used for comparing the decrypted transaction data with the original transaction data;
the first processing unit is used for determining that the video data to be verified is not tampered when the comparison result of the comparison unit is that the decrypted transaction data is the same as the original transaction data;
and the second processing unit is used for determining that the video data to be verified is tampered when the comparison result of the comparison unit is that the decrypted transaction data is different from the original transaction data.
Further, the video processing apparatus provided in this embodiment further includes a generating module, where the generating module includes a first generating unit and a second generating unit;
the first generation unit is used for receiving the original transaction data and the original video data and encrypting the original transaction data according to the encryption token to generate encrypted transaction data;
and the second generation unit is used for generating video data to be verified according to the encrypted transaction data, the original transaction data and the original video data generated by the first generation unit.
The second generating unit embeds the encrypted transaction data and the original transaction data into an extension field corresponding to the video format of the original video data to obtain new transaction video data.
Further, the processing module of the video processing apparatus provided in this embodiment is further configured to store the new transaction video data in the server, set a network video playing address for the new transaction video data, and send the network video playing address to the client.
The processing module can determine whether the video data to be verified is tampered, specifically compare the decrypted transaction data obtained by the decryption module 303 with the original transaction data extracted by the extraction module 302, if the decrypted transaction data is the same as the original transaction data, it indicates that the video data to be verified is not tampered, and if the decrypted transaction data is different from the original transaction data, it indicates that the video data to be verified is tampered.
Because the encryption token for encrypting the original transaction data is the same as the encryption token for decrypting the encrypted transaction data, the encrypted transaction data is obtained by encrypting the original transaction data through the encryption token, and the encrypted transaction data is decrypted by using the same encryption token, as long as the encrypted transaction data is not tampered, the decrypted transaction data obtained by decryption should be the same as the original transaction data, that is, as long as the decrypted transaction data is judged to be the same as the original transaction data, the original transaction data is not tampered, that is, the video data to be verified is not tampered, and as long as the decrypted transaction data is judged to be different from the original transaction data, the original transaction data is tampered, that is, the video data to be verified is tampered.
In the video processing device provided by the embodiment of the invention, the new transaction video data generated by the server side comprises two parts of data, one part of data is original transaction data, and the other part of data is encrypted transaction data, when a verification request sent by the client side is received, the original transaction data is encrypted to obtain the encrypted transaction data, the original transaction data and the encrypted transaction data are embedded into an extension field in the original video data, and at the moment, the original transaction data and the encrypted transaction data are extracted, and the verification of whether the new transaction video data is tampered is completed by decrypting the encrypted transaction data, so that the server side provides an effective way for verifying whether the video is tampered.
Fig. 4 is a schematic block diagram of a video processing apparatus according to an embodiment.
The video processing apparatus 400 includes: a processor 401, an encryptor 402, a memory 403 and a computer program stored on the memory and executable on the processor, the video processing method in the above embodiments being implemented when the processor 401 executes the computer program.
For example, the processor 401 may be a Central Processing Unit (CPU) or the like. Memory 403 may include random access memory, flash memory, read only memory, programmable read only memory, non-volatile memory or registers, and the like. The encryptor 402 has an encryption token built therein. The memory 403 may store executable instructions. Processor 401 may execute executable instructions stored in memory 403 to implement various processes described herein, such as the various processes shown in fig. 1-2.
In addition, the embodiment of the application also provides a machine-readable storage medium. The machine-readable storage medium may store executable instructions that, when executed by a machine, cause the machine to perform particular processes of the method embodiments described above with reference to fig. 1-2.
For example, a machine-readable storage medium may include, but is not limited to, Random Access Memory (RAM), Read-Only Memory (ROM), Electrically Erasable Programmable Read-Only Memory (EEPROM), Static Random Access Memory (SRAM), a hard disk, flash Memory, and so forth.
Those of skill in the art would understand that the elements and algorithm steps of the examples described in connection with the embodiments disclosed herein may be implemented as electronic hardware, or combinations of software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the technical solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
In the embodiments of the present application, the disclosed system, apparatus and method may be implemented in other ways. For example, the division of the unit is only one logic function division, and there may be another division manner in actual implementation. For example, multiple units or components may be combined or may be integrated into another system. In addition, the coupling between the respective units may be direct coupling or indirect coupling. In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or may exist separately and physically.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a machine-readable storage medium. Therefore, the technical solution of the present application may be embodied in the form of a software product, which may be stored in a machine-readable storage medium and may include several instructions to cause an electronic device to perform all or part of the processes of the technical solution described in the embodiments of the present application. The storage medium may include various media that can store program codes, such as ROM, RAM, a removable disk, a hard disk, a magnetic disk, or an optical disk.
The above description is only for the specific embodiments of the present application, and the scope of the present application is not limited thereto. Those skilled in the art can make changes or substitutions within the technical scope disclosed in the present application, and such changes or substitutions should be within the protective scope of the present application.

Claims (16)

1. A method of video processing, the method comprising:
acquiring a verification request, and determining corresponding video data to be verified according to the verification request, wherein the video data to be verified comprises encrypted transaction data, original transaction data and original video data;
extracting the original transaction data and the encrypted transaction data from the video data to be verified;
decrypting the encrypted transaction data according to the encrypted token to obtain decrypted transaction data;
and determining whether the video data to be verified is tampered or not according to the decrypted transaction data and the original transaction data.
2. The method according to claim 1, wherein the determining the corresponding video data to be verified according to the verification request specifically includes:
when the verification request carries identification information, determining the corresponding video data to be verified according to the identification information; or
And when the verification request carries video data, determining the video data as video data to be verified.
3. The method according to claim 1, wherein the determining whether the video data to be verified is tampered with according to the decrypted transaction data and the original transaction data specifically comprises:
comparing the decrypted transaction data with the original transaction data;
when the decrypted transaction data is the same as the original transaction data, determining that the video data to be verified is not tampered;
and when the decrypted transaction data is different from the original transaction data, determining that the video data to be verified is tampered.
4. The method of claim 1, wherein prior to obtaining the authentication request, the method comprises:
receiving original transaction data and original video data, and encrypting the original transaction data according to an encryption token to generate encrypted transaction data;
and generating video data to be verified according to the encrypted transaction data, the original transaction data and the original video data.
5. The method according to any one of claims 1 to 4, wherein extracting the original transaction data and the encrypted transaction data from the video data to be verified specifically comprises:
searching an extension field corresponding to the video format of the video data to be verified;
original transaction data and encrypted transaction data are extracted from the extension field.
6. The method according to claim 4, wherein the generating the video data to be verified specifically comprises:
and embedding the encrypted transaction data and the original transaction data into an extension field corresponding to the video format of the original video data to obtain the video data to be verified.
7. The method of claim 4, wherein after generating the video data to be verified, the method further comprises:
storing the video data to be verified in a server;
and correspondingly setting a network video playing address for the video data to be verified, and sending the network video playing address to the client.
8. The method of claim 1, wherein the raw transaction data comprises at least one of transaction amount, transaction content, transaction time, and transaction object, or wherein the raw video data comprises at least video data recording transaction process.
9. A video processing apparatus, characterized in that the apparatus comprises:
the determining module is used for acquiring a verification request and determining corresponding video data to be verified according to the verification request, wherein the video data to be verified comprises encrypted transaction data, original transaction data and original video data;
the extraction module is used for extracting the original transaction data and the encrypted transaction data from the video data to be verified;
the decryption module is used for decrypting the encrypted transaction data according to the encrypted token to obtain decrypted transaction data;
and the processing module is used for determining whether the video data to be verified is tampered or not according to the decrypted transaction data and the original transaction data.
10. The apparatus according to claim 9, wherein the determining module specifically comprises an obtaining unit and a determining unit;
the acquisition unit is used for acquiring a verification request;
the determining unit is configured to determine, when the verification request carries identification information, the corresponding video data to be verified according to the identification information; or when the verification request carries video data, determining the video data as video data to be verified.
11. The apparatus according to claim 9, wherein the processing module specifically includes a comparing unit, a first processing unit and a second processing unit;
the comparing unit is used for comparing the decrypted transaction data with the original transaction data;
the first processing unit is used for determining that the video data to be verified is not tampered when the comparison result of the comparison unit is that the decrypted transaction data is the same as the original transaction data;
the second processing unit is used for determining that the video data to be verified is tampered when the comparison result of the comparison unit is that the decrypted transaction data is different from the original transaction data.
12. The apparatus of claim 9, further comprising a generation module comprising a first generation unit and a second generation unit;
the first generation unit is used for receiving original transaction data and original video data and encrypting the original transaction data according to an encryption token to generate encrypted transaction data;
the second generating unit is used for generating video data to be verified according to the encrypted transaction data, the original transaction data and the original video data generated by the first generating unit.
13. The apparatus according to claim 12, wherein the second generating unit embeds the encrypted transaction data and the original transaction data into an extension field corresponding to a video format of the original video data to obtain the video data to be verified.
14. The apparatus according to claim 12, wherein the processing module is further configured to store the video data to be verified in a server, set a network video playing address for the video data to be verified, and send the network video playing address to a client.
15. A video processing apparatus, characterized in that the apparatus comprises:
a processor, an encryptor, a memory and a computer program stored on said memory and executable on said processor; characterized in that the processor, when executing the computer program, implements the video processing method according to any of claims 1-8.
16. A machine-readable storage medium having stored thereon executable instructions which when executed by a machine result in the implementation of a method according to any one of claims 1-8.
CN202010253677.1A 2020-04-02 2020-04-02 Video processing method and device and machine-readable storage medium Active CN111200741B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010253677.1A CN111200741B (en) 2020-04-02 2020-04-02 Video processing method and device and machine-readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010253677.1A CN111200741B (en) 2020-04-02 2020-04-02 Video processing method and device and machine-readable storage medium

Publications (2)

Publication Number Publication Date
CN111200741A true CN111200741A (en) 2020-05-26
CN111200741B CN111200741B (en) 2022-04-15

Family

ID=70747334

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010253677.1A Active CN111200741B (en) 2020-04-02 2020-04-02 Video processing method and device and machine-readable storage medium

Country Status (1)

Country Link
CN (1) CN111200741B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115708116A (en) * 2021-08-10 2023-02-21 瑞庭网络技术(上海)有限公司 Video verification method, device and system, electronic equipment and storage medium

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005033640A (en) * 2003-07-09 2005-02-03 Canon Inc Content distribution method or content tampering detection method
US7320008B1 (en) * 2004-12-20 2008-01-15 Veritas Operating Corporation Data protection mechanism
CN101763609A (en) * 2009-12-03 2010-06-30 上海格尔软件股份有限公司 Virtual transaction evidence-obtaining method based on data signature and video technology
CN104902345A (en) * 2015-05-26 2015-09-09 多维新创(北京)技术有限公司 Method and system for realizing interactive advertising and marketing of products
US20150278807A1 (en) * 2014-03-28 2015-10-01 Samsung Eletrônica da Amazônia Ltda. Method for authentication of mobile transactions using video encryption and method for video encryption
CN105357206A (en) * 2015-11-19 2016-02-24 杭州铭师堂教育科技发展有限公司 Secure video transmission method
US20160307194A1 (en) * 2012-12-31 2016-10-20 Piyush Bhatnagar System and method for point of sale payment data credentials management using out-of-band authentication
CN106682520A (en) * 2016-11-17 2017-05-17 精硕科技(北京)股份有限公司 Data exchange method and system
CN106878004A (en) * 2016-12-23 2017-06-20 中国电子科技集团公司第三十研究所 A kind of method of calibration for preventing video inter-cut from distorting and device
CN107547915A (en) * 2017-10-23 2018-01-05 江苏省公用信息有限公司 A kind of IPTV video contents tamper resistant method
CN109784920A (en) * 2018-12-27 2019-05-21 上海边界智能科技有限公司 A kind of Transaction Information auditing method and device based on block chain
CN109816525A (en) * 2018-12-27 2019-05-28 石更箭数据科技(上海)有限公司 A kind of data processing method and its device, medium, terminal
US20190180275A1 (en) * 2017-12-13 2019-06-13 Mastercard International Incorporated Method and system for consumer-initiated transactions using encrypted tokens
CN110020951A (en) * 2019-04-10 2019-07-16 北京筑龙信息技术有限责任公司 A kind of transaction data authentication method, apparatus and storage medium based on block chain
CN110458560A (en) * 2019-07-12 2019-11-15 阿里巴巴集团控股有限公司 For carrying out the method and device of transaction verification

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005033640A (en) * 2003-07-09 2005-02-03 Canon Inc Content distribution method or content tampering detection method
US7320008B1 (en) * 2004-12-20 2008-01-15 Veritas Operating Corporation Data protection mechanism
CN101763609A (en) * 2009-12-03 2010-06-30 上海格尔软件股份有限公司 Virtual transaction evidence-obtaining method based on data signature and video technology
US20160307194A1 (en) * 2012-12-31 2016-10-20 Piyush Bhatnagar System and method for point of sale payment data credentials management using out-of-band authentication
US20150278807A1 (en) * 2014-03-28 2015-10-01 Samsung Eletrônica da Amazônia Ltda. Method for authentication of mobile transactions using video encryption and method for video encryption
CN104902345A (en) * 2015-05-26 2015-09-09 多维新创(北京)技术有限公司 Method and system for realizing interactive advertising and marketing of products
CN105357206A (en) * 2015-11-19 2016-02-24 杭州铭师堂教育科技发展有限公司 Secure video transmission method
CN106682520A (en) * 2016-11-17 2017-05-17 精硕科技(北京)股份有限公司 Data exchange method and system
CN106878004A (en) * 2016-12-23 2017-06-20 中国电子科技集团公司第三十研究所 A kind of method of calibration for preventing video inter-cut from distorting and device
CN107547915A (en) * 2017-10-23 2018-01-05 江苏省公用信息有限公司 A kind of IPTV video contents tamper resistant method
US20190180275A1 (en) * 2017-12-13 2019-06-13 Mastercard International Incorporated Method and system for consumer-initiated transactions using encrypted tokens
CN109784920A (en) * 2018-12-27 2019-05-21 上海边界智能科技有限公司 A kind of Transaction Information auditing method and device based on block chain
CN109816525A (en) * 2018-12-27 2019-05-28 石更箭数据科技(上海)有限公司 A kind of data processing method and its device, medium, terminal
CN110020951A (en) * 2019-04-10 2019-07-16 北京筑龙信息技术有限责任公司 A kind of transaction data authentication method, apparatus and storage medium based on block chain
CN110458560A (en) * 2019-07-12 2019-11-15 阿里巴巴集团控股有限公司 For carrying out the method and device of transaction verification

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115708116A (en) * 2021-08-10 2023-02-21 瑞庭网络技术(上海)有限公司 Video verification method, device and system, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN111200741B (en) 2022-04-15

Similar Documents

Publication Publication Date Title
US11366878B2 (en) Method and apparatus for delivering encoded content
US20190294761A1 (en) Method and apparatus for watermarking of digital content, method for extracting information
JP3784635B2 (en) Data operation method
CN101262599B (en) Method and system for data processing
CN106571951B (en) Audit log obtaining method, system and device
CN103279693B (en) A kind of file encrypting method
WO2021051757A1 (en) Two-dimensional code-based file acquisition method and device and two-dimensional code generation method
US20120089843A1 (en) Information processing apparatus, information processing method, and program
CN113411638A (en) Video file playing processing method and device, electronic equipment and storage medium
CN111200741B (en) Video processing method and device and machine-readable storage medium
CN103079105A (en) Method and device for protecting program source
KR20090052199A (en) Storage device, terminal device using the storage device, and, method thereof
CN102890756A (en) Media content generating method and device and media content playing method and device
KR101967855B1 (en) Method and system for verifying electronic document security using 2D barcode block division
KR102154897B1 (en) Method for supervising digital contents using block chain and fingerprinting, device and computer readable medium for performing the method
CN111314742B (en) Video processing method and device and machine-readable storage medium
JP2003078515A (en) Contents distributing system, decoding device, encrypting device, decoding program, and encrypting program
CN116644485A (en) Anti-counterfeiting authentication method and device for server memory, electronic equipment and storage medium
TW201811064A (en) User unit for watermarking digital content, method for transmitting and for watermarking content and method for detecting at least one watermark
JP2002352146A (en) Method, system and program for charging contents parts and storage medium with contents parts charging program stored therein
CN109660355B (en) Method, device, storage medium and terminal for preventing POS terminal from being illegally tampered
CN117972797A (en) Tamper-proof processing method and device for digital files and electronic equipment
KR20060024652A (en) Storage device for storing encoded multimedia file and method for playing the file
KR20040027649A (en) The electronic management system of ledger based on the biometrics data for issuing the documents
CN113127891A (en) Template file encryption method and device for intelligent media desktop

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant