CN111669649A - Tamper-proof method and system for on-site image data - Google Patents

Tamper-proof method and system for on-site image data Download PDF

Info

Publication number
CN111669649A
CN111669649A CN202010499142.2A CN202010499142A CN111669649A CN 111669649 A CN111669649 A CN 111669649A CN 202010499142 A CN202010499142 A CN 202010499142A CN 111669649 A CN111669649 A CN 111669649A
Authority
CN
China
Prior art keywords
attribute information
image
information
image data
image attribute
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010499142.2A
Other languages
Chinese (zh)
Inventor
杨江川
刘志伟
冯辰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Jinao Information Technology Co ltd
Original Assignee
Hangzhou Jinao Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Jinao Information Technology Co ltd filed Critical Hangzhou Jinao Information Technology Co ltd
Priority to CN202010499142.2A priority Critical patent/CN111669649A/en
Publication of CN111669649A publication Critical patent/CN111669649A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/235Processing of additional data, e.g. scrambling of additional data or processing content descriptors
    • H04N21/2351Processing of additional data, e.g. scrambling of additional data or processing content descriptors involving encryption of additional data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/435Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream
    • H04N21/4353Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream involving decryption of additional data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Editing Of Facsimile Originals (AREA)

Abstract

The invention provides a tamper-proofing method and a tamper-proofing system for on-site image data, wherein the tamper-proofing method comprises the following steps: acquiring solid image data and acquiring image attribute information of the solid image data, and carrying out secondary encryption on the image attribute information to obtain image ciphertext information; transmitting the real image data, the image attribute information and the image ciphertext information; and decrypting the transmitted image ciphertext information to obtain decrypted image attribute information, and verifying the transmitted image attribute information and the decrypted image attribute information to store the solid image data and the image attribute information according to a verification result. The invention has the beneficial effects that: and judging whether the image attribute information is falsified in the transmission process, thereby avoiding the falsification of the real image data and the image attribute information and further improving the authenticity and the effectiveness of the real image data and the image attribute information.

Description

Tamper-proof method and system for on-site image data
Technical Field
The invention relates to the technical field of communication, in particular to a tamper-proofing method and a tamper-proofing system for on-site image data.
Background
The existing on-site image data acquisition and transmission are mainly realized in a manual acquisition and transmission mode, and mainly comprise the following steps: the data are collected manually, then the data are transmitted and stored manually, and then the data are identified and read manually.
The above prior art has the following problems:
first, the data collected has an inaccuracy: the problems of inconsistency of time, place and personnel for acquiring data and the like exist in the process of acquiring field image data, so that the data acquired manually has high inaccuracy;
second, data authenticity is difficult to verify: data are directly transmitted and stored after the data are acquired, effective data verification is not performed in the process, and the problems of inaccurate information, data tampering and the like can exist in the data acquisition and transmission processes, so that the authenticity of the data cannot be judged without effective data verification before the data are stored, and the difficulty and the uncertainty of identifying and reading the data are improved;
thirdly, the authenticity of the data is difficult to identify: when the staff looks over, discerns and reads through the data to the storage, because lack the true data information that can compare, can't directly carry out validity, authenticity discernment and reading, when there is the inaccurate and data manipulation scheduling problem of the real image data of storage, the staff also can't discern and read to lead to work efficiency and achievement quality to receive the influence.
Disclosure of Invention
In view of the above problems in the prior art, a tamper-proofing method and system for on-site image data are provided.
The specific technical scheme is as follows:
a tamper-proofing method for solid image data, comprising the steps of:
acquiring solid image data and acquiring image attribute information of the solid image data, and carrying out secondary encryption on the image attribute information to obtain image ciphertext information;
transmitting the real image data, the image attribute information and the image ciphertext information;
and decrypting the transmitted image ciphertext information to obtain decrypted image attribute information, and verifying the transmitted image attribute information and the decrypted image attribute information to obtain a verification result.
Preferably, the tamper-proofing method of the solid image data, wherein the acquiring of the solid image data, specifically includes the following steps:
acquiring first verification information of the terminal equipment, and verifying the first verification information;
and acquiring field image data by adopting the verified terminal equipment.
Preferably, the tamper-proofing method for solid image data, wherein the image attribute information is secondarily encrypted to obtain image ciphertext information, specifically includes the following steps:
acquiring a plurality of image attribute information of solid image data, and encrypting each acquired image attribute information for the first time to acquire corresponding encrypted information;
and carrying out secondary encryption on all the encrypted information to obtain image ciphertext information.
Preferably, the tamper-proofing method of the solid image data, in which the solid image data, the image attribute information, and the image ciphertext information are transmitted, includes the steps of:
receiving a data transmission request, and carrying out security check on the data transmission request;
receiving the on-site image data, the image attribute information and the image ciphertext information corresponding to the data transmission request passing the security check;
and decrypting the received image ciphertext information to obtain each decrypted image attribute information.
Preferably, the tamper-proofing method for the solid image data, wherein the verification of the transmitted image attribute information and the decrypted image attribute information specifically includes the following steps:
verifying each decrypted image attribute information with the corresponding transmitted image attribute information;
when each decrypted image attribute information is consistent with the corresponding transmitted image attribute information, judging that the solid image data and the image attribute information are not falsified;
and when at least one piece of decrypted image attribute information is inconsistent with the corresponding transmitted image attribute information, judging that the solid image data and/or the image attribute information are falsified.
Preferably, the method for preventing the tampering of the real image data, wherein the image attribute information includes MD5 value, spatial location information, equipment information, personnel information, time information and image acquisition authorization credential information of the real image data.
The system comprises an equipment terminal and a server, wherein the equipment terminal is connected with the server;
the device terminal is used for acquiring the solid image data and acquiring a plurality of image attribute information of the solid image data, and carrying out secondary encryption on each acquired image attribute information to obtain a copy of image ciphertext information;
the server receives the real image data, each image attribute information and the image ciphertext information, decrypts the image ciphertext information to obtain each decrypted image attribute information, and verifies each decrypted image attribute information and the corresponding received image attribute information to obtain a verification result.
Preferably, the tamper-proofing system of the live image data, wherein the device terminal includes:
the acquisition module is used for acquiring the on-site image data and acquiring a plurality of image attribute information of the on-site image data;
the first encryption module is connected with the acquisition module and is used for encrypting each acquired image attribute information for the first time to obtain encrypted information corresponding to the image attribute information;
the second encryption module is connected with the first encryption module and used for carrying out secondary encryption on all encrypted information to obtain image ciphertext information;
and the transmission module is respectively connected with the server and the second encryption module and is used for transmitting the real-time image data, the image attribute information and the image ciphertext information to the server.
Preferably, the system for tamper-proofing of field image data, wherein the acquisition module comprises:
a first request unit for sending first authentication information to a server;
the first receiving unit is used for receiving a first verification result output by the server according to the first verification information;
the first processing unit is connected with the first receiving unit and used for acquiring the solid image data according to the first verification result and acquiring a plurality of image attribute information of the solid image data.
Preferably, the tamper-proofing system of the solid image data, wherein the transmission module comprises:
a second request unit for sending a transmission request to the server according to the HTTP communication technology;
the second receiving unit is used for receiving a second verification result output by the server according to the transmission request;
and the second processing unit is connected with the second receiving unit and used for sending the solid image data, the image attribute information and the image ciphertext information to the server according to a second verification result.
Preferably, the system for tamper-proofing the live image data, wherein the server comprises:
the receiving module is used for receiving the real-time image data, the image attribute information and the image ciphertext information;
the decryption module is connected with the receiving module and used for decrypting the image ciphertext information in the receiving module to obtain each decrypted image attribute information;
the verification module is connected with the decryption module and used for verifying each decrypted image attribute information with the corresponding image attribute information in the receiving module;
when each decrypted image attribute information is consistent with the corresponding image attribute information in the receiving module, the fact that the image data and each image attribute information are not tampered is judged;
and when the decrypted at least one piece of image attribute information is inconsistent with the corresponding image attribute information in the receiving module, judging that the solid image data and/or each piece of image attribute information are tampered.
The technical scheme has the following advantages or beneficial effects:
the image attribute information is secondarily encrypted to obtain an image ciphertext message, so that the encrypted image attribute information is prevented from being tampered, and the authenticity of the verification of the image attribute information before encryption and the image attribute information after decryption is improved;
whether the image attribute information is tampered in the transmission process is judged by comparing whether the image attribute information before encryption is consistent with the image attribute information after decryption, and therefore authenticity and effectiveness of the on-site image data and the image attribute information are improved.
Drawings
Embodiments of the present invention will now be described more fully hereinafter with reference to the accompanying drawings. The drawings are, however, to be regarded as illustrative and explanatory only and are not restrictive of the scope of the invention.
FIG. 1 is a flowchart illustrating a method for tamper-proofing field image data according to an embodiment of the present invention;
fig. 2 is a first flowchart of step S1 of the method for preventing solid image data from being tampered according to the embodiment of the present invention;
fig. 3 is a second flowchart illustrating the step S1 of the method for preventing solid image data from being tampered according to the embodiment of the present invention;
fig. 4 is a flowchart illustrating the step S2 of the method for preventing solid image data from being tampered according to the embodiment of the present invention;
FIG. 5 is a first schematic block diagram of an embodiment of a tamper-proofing system for field image data according to the present invention;
FIG. 6 is a schematic block diagram of a tamper-proofing system for solid image data according to an embodiment of the present invention;
FIG. 7 is a schematic block diagram of an acquisition module of an embodiment of a tamper-resistant system for field image data according to the present invention;
fig. 8 is a schematic block diagram of a transmission module according to an embodiment of the system for preventing falsification of real image data according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that: in other embodiments, the steps of the corresponding methods are not necessarily performed in the order shown and described herein. In some other embodiments, the method may include more or fewer steps than those described herein. Moreover, a single step described in this specification may be broken down into multiple steps for description in other embodiments; multiple steps described in this specification may be combined into a single step in other embodiments.
It should be noted that the embodiments and features of the embodiments may be combined with each other without conflict.
The invention is further described with reference to the following drawings and specific examples, which are not intended to be limiting.
The invention includes a tamper-proofing method of solid image data, as shown in fig. 1, comprising the following steps:
step S1, collecting the solid image data and obtaining the image attribute information of the solid image data, and carrying out secondary encryption on the image attribute information to obtain image ciphertext information;
step S2, transmitting the solid image data, the image attribute information and the image ciphertext information;
step S3, the transmitted image ciphertext information is decrypted to obtain decrypted image attribute information, and each decrypted image attribute information and the corresponding received image attribute information are verified to obtain a verification result.
In the above embodiment, a plurality of image attribute information of the solid image data may be acquired, and each acquired image attribute information may be secondarily encrypted to obtain one piece of image ciphertext information, so as to prevent the encrypted image attribute information from being tampered, and further improve the authenticity of the verification of the image attribute information before encryption and the decrypted image attribute information.
It should be noted that the solid image data stores a lot of image attribute information, and in this embodiment, only a plurality of image attribute information are acquired, and not all image attribute information of the solid image data is acquired.
In the above embodiment, whether the image attribute information is tampered in the transmission process is determined by comparing whether the image attribute information before being encrypted and the image attribute information after being decrypted are consistent, so that the authenticity and the effectiveness of the solid image data and the image attribute information are improved.
In the above embodiment, it is assumed that the solid image data and/or each image attribute information is falsified during transmission as long as any one set of verification data verified in step S3 is inconsistent.
In the above embodiment, the step S3 may be followed by subsequent operations according to the verification result.
Further, in the above embodiment, the acquiring of the solid image data in step S1, as shown in fig. 2, specifically includes the following steps:
step S11, acquiring first verification information of the terminal equipment, and verifying the first verification information;
and step S12, acquiring the field image data by using the verified terminal equipment.
In the above embodiment, the first verification information of the terminal device is verified to prevent the terminal device which fails to pass the verification from acquiring the real-world image data, so that the authenticity of the acquired real-world image data is improved.
Further, in the above embodiment, the performing secondary encryption on the image attribute information in step S1 to obtain the image ciphertext information specifically includes the following steps, as shown in fig. 3:
step S13, acquiring a plurality of image attribute information of the solid image data, and performing first encryption on each acquired image attribute information to obtain corresponding encrypted information;
in step S14, all the encrypted information is encrypted for the second time to obtain the image ciphertext information.
In the above embodiment, each piece of image attribute information is first encrypted in step S13 to obtain corresponding encrypted information, and then all the encrypted information is second encrypted in step S14 to integrate to obtain a piece of image ciphertext information, so that each piece of image attribute information is respectively encrypted and then merged and confused to generate a piece of image ciphertext information; thereby preventing the encrypted image attribute information from being tampered.
In the embodiment, the multiple image attribute information is subjected to secondary encryption, so that each image attribute information is respectively encrypted and then merged and confused to generate a piece of image ciphertext information; therefore, the encrypted image attribute information is prevented from being tampered, and the authenticity of the server 2 for verifying the unencrypted image attribute information and the decrypted image attribute information is improved.
Further, in the above embodiment, the first verification information includes image capturing authorization credential information, and the image capturing authorization credential information is used to determine whether the terminal device is authorized to capture the field image data.
Further, in the above-described embodiment, as shown in fig. 4, the step S2 includes the steps of:
step S21, receiving a data transmission request, and performing security check on the data transmission request;
step S22, receiving the solid image data, the image attribute information, and the image ciphertext information corresponding to the data transmission request passing the security check;
in step S23, the received image ciphertext information is decrypted to obtain each decrypted image attribute information.
In the above embodiment, the second verification information of the terminal device is verified to avoid data transmission of the terminal device that fails to pass the verification, so that the authenticity of the transmitted data is improved.
Further, in the above embodiment, the transmitted image ciphertext information is decrypted by the private key.
Further, in the above embodiment, step S3 specifically includes the following steps:
verifying each decrypted image attribute information with the corresponding transmitted image attribute information;
when each piece of decrypted image attribute information is consistent with the corresponding piece of transmitted image attribute information, it is determined that the solid image data and the image attribute information are not tampered, the verification result at this time is that the verification is passed, and then a subsequent operation may be performed, for example, the subsequent operation may be: storing the transmitted solid image data and each image attribute information;
when at least one piece of decrypted image attribute information is inconsistent with the corresponding transmitted image attribute information, it is determined that the solid image data and/or each piece of image attribute information is tampered, and the verification result at this time is that the verification fails, and then a subsequent operation may be performed, for example, the subsequent operation may be: the transmitted solid image data and each image attribute information are not stored; for example, the subsequent operations may be: and setting a tampered label for the transmitted solid image data and each image attribute information, and then storing the solid image data with the tampered label and each image attribute information.
In the above embodiment, the plurality of image attribute information of the solid image data is acquired when the solid image data is acquired;
respectively encrypting each obtained image attribute information for the first time to obtain encrypted information corresponding to each image attribute information;
secondly encrypting all the encrypted information to obtain a piece of image ciphertext information of all the image attribute information obtained by integration;
then, transmitting the acquired field image data, each acquired image attribute information and the acquired image ciphertext information;
then, decrypting the transmitted image ciphertext information to obtain each decrypted image attribute information;
finally, each decrypted image attribute information and each transmitted image attribute information are verified, and whether the decrypted image attribute information and the transmitted image attribute information are consistent or not is compared;
when each piece of decrypted image attribute information is consistent with each piece of transmitted image attribute information, it is determined that the solid image data and each piece of image attribute information are not tampered, and then a subsequent operation may be performed, for example, the subsequent operation may be: storing the transmitted solid image data and each image attribute information;
when the decrypted at least one piece of image attribute information is inconsistent with each piece of image attribute information after transmission, it is determined that the solid image data and/or each piece of image attribute information is tampered, and then a subsequent operation may be performed, for example, the subsequent operation may be: the transmitted solid image data and each image attribute information are not stored; for example, the subsequent operations may be: and setting a tampered label for the transmitted solid image data and each image attribute information, and then storing the solid image data with the tampered label and each image attribute information.
That is, in the present embodiment, whether the solid image data is tampered during transmission is determined by comparing whether the image attribute information before being encrypted and the image attribute information after being decrypted are consistent, so as to improve the authenticity and validity of the solid image data.
In the above embodiment, it is determined that the solid image data and/or each image attribute information is tampered during transmission if any set of verification data is inconsistent.
In the above embodiment, the plurality of acquired image attribute information is secondarily encrypted in steps S13 and S14, thereby preventing the encrypted image attribute information from being falsified, and improving the authenticity of the verification of the image attribute information before the decryption and the image attribute information before the decryption.
In the above embodiment, it is verified whether the solid image data is tampered during transmission before the solid image data is stored, and the solid image data and each image attribute information are stored after the verification is passed, thereby ensuring subsequent data use. Meanwhile, when subsequent data is checked, analyzed and interpreted, real on-site image data and each image attribute information can be provided, so that the data validity and authenticity check of operating personnel are assisted, and the working quality is improved.
Further, in the above-described embodiment, the image attribute information includes the MD5 value (Message-digest algorithm) of the solid-image data, spatial location information, device information, person information, time information, and image acquisition authorization credential information.
In the above embodiment, the following sets of data may be checked simultaneously or sequentially:
a first group, MD5 value of the transmitted solid image data and MD5 value of the decrypted solid image data;
a second group, the transmitted spatial position information and the spatial position information obtained by decryption;
a third group, the transmitted device information and the decrypted device information;
the fourth group, the personnel information after transmission and the personnel information obtained by decryption;
a fifth group, the transmitted time information and the decrypted time information;
and the sixth group of the image acquisition authorization voucher information after transmission and the image acquisition authorization voucher information obtained by decryption.
And only when the verification results of the six groups of data are consistent, it is determined that the verification is passed, and it is determined that the solid image data and each image attribute information are not tampered, and then a subsequent operation may be performed, for example: storing the transmitted solid image data and each image attribute information;
when the verification result of any group of data is inconsistent, it is determined that the verification fails at this time, and it is determined that the solid image data and/or each image attribute information is tampered, and then a subsequent operation may be performed, for example, the subsequent operation may be: the transmitted solid image data and each image attribute information are not stored; for example, the subsequent operations may be: and setting a tampered label for the transmitted solid image data and each image attribute information, and then storing the solid image data with the tampered label and each image attribute information.
In the above embodiment, whether the received field image data and the captured field image data are consistent or not can be determined by checking the MD5 for checking the field image data, information such as longitude and latitude, altitude and pitch angle corresponding to the field image data can be identified by checking the spatial position information, staff information for acquiring the field image data can be identified by checking the staff information, the capturing time of the field image data can be identified by checking the time information, and the terminal device information of the field image data can be obtained by checking the image acquisition authorization credential information. Therefore, any image attribute information can be prevented from being tampered by checking each image attribute information.
As shown in fig. 5, the system comprises a device terminal 1 and a server 2, wherein the device terminal 1 is connected with the server 2;
the device terminal 1 is used for acquiring solid image data and acquiring a plurality of image attribute information of the solid image data, and performing secondary encryption on each acquired image attribute information to acquire a copy of image ciphertext information;
the server 2 receives the solid image data, each piece of image attribute information and the image ciphertext information, decrypts the image ciphertext information to obtain each piece of decrypted image attribute information, and verifies each piece of decrypted image attribute information and the corresponding received image attribute information to obtain a verification result.
In the above embodiment, the device terminal 1 performs secondary encryption on the obtained plurality of image attribute information to obtain one copy of image ciphertext information, so as to prevent the encrypted image attribute information from being tampered, and further improve the authenticity of verifying the image attribute information before encryption and the decrypted image attribute information.
In the above embodiment, the server 2 is used to compare whether the image attribute information before being encrypted and the image attribute information after being decrypted are consistent to determine whether the solid image data is falsified in the transmission process, thereby improving the authenticity and validity of the solid image data.
In the above embodiment, it is determined that the solid image data and/or each image attribute information is tampered during transmission as long as any one set of verification data verified by the verification module 23 is inconsistent.
Further, in the above-described embodiment, as shown in fig. 6, the device terminal 1 includes:
the acquisition module 11 is configured to acquire field image data and obtain a plurality of image attribute information of the field image data;
the first encryption module 12 is connected with the acquisition module 11 and is used for encrypting each acquired image attribute information for the first time to obtain encrypted information corresponding to the image attribute information;
the second encryption module 13 is connected with the first encryption module 12 and is used for integrating and encrypting all encrypted information for the second time to obtain image ciphertext information;
and the transmission module 14 is connected with the second encryption module 13 and is used for transmitting the solid image data, each image attribute information and the image ciphertext information to the server 2.
In the above embodiment, the device terminal 1 first acquires the solid image data through the acquisition module 11;
then, the first encryption module 12 directly obtains a plurality of image attribute information of the on-site image data, and respectively encrypts the obtained plurality of image attribute information for the first time to obtain encryption information corresponding to each image attribute information;
secondly, encrypting all the encrypted information for the second time through a second encryption module 13 to integrate all the obtained image attribute information to obtain image ciphertext information;
then, the transmission module 14 transmits the solid image data, each acquired image attribute information, and the image ciphertext information to the server 2.
In the above embodiment, the first encryption module 12 and the second encryption module 13 perform secondary encryption on the obtained multiple pieces of image attribute information, so as to respectively encrypt, merge and confuse each obtained piece of image attribute information, and generate a piece of image ciphertext information; therefore, the encrypted image attribute information is prevented from being tampered, and the authenticity of the server 2 for verifying the unencrypted image attribute information and the decrypted image attribute information is improved.
Further, in the above-described embodiment, as shown in fig. 7, the acquisition module 11 includes:
a first requesting unit 111 for sending first authentication information to the server 2;
a first receiving unit 112, configured to receive a first verification result output by the server 2 according to the first verification information;
the first processing unit 113 is connected to the first receiving unit 112, and is configured to acquire the solid image data according to the first verification result and obtain a plurality of image attribute information of the solid image data.
In the above embodiment, the first verification information includes image capturing authorization credential information, and the image capturing authorization credential information is used to determine whether the terminal device is authorized to capture the field image data.
For example, after the device terminal 1 is connected to the server 2 (i.e., after the device terminal 1 successfully logs in), the first request unit 111 of the acquisition module 11 sends image acquisition authorization credential information to the server 2, the server 2 receives and sends a first verification result according to the image acquisition authorization credential information, and the first receiving unit 112 receives the first verification result;
when the server 2 judges that the device terminal 1 is authorized according to the image acquisition authorization voucher information, the first verification result is verification passing, so that the first processing unit 113 performs acquisition operation;
when the server 2 determines that the device terminal 1 is not authorized according to the image capturing authorization credential information, the first verification result is a non-verification result, so that the first processing unit 113 does not perform the capturing operation.
Further, in the above-described embodiment, as shown in fig. 8, the transmission module 14 includes:
a second request unit 141 for sending a transmission request to the server 2 according to the HTTP communication technique;
a second receiving unit 142, configured to receive a second verification result output by the server 2 according to the transmission request;
the second processing unit 143 is connected to the second receiving unit 142, and transmits the solid image data, the image attribute information, and the image ciphertext information to the server 2 according to the second verification result.
In the above embodiment, the server 2 may be provided with a data service interface, and the second requesting unit 141 of the transmission module 14 of the device terminal 1 may send a transmission request to the data service interface by the HTTP communication technology;
the second receiving unit 142 receives the second verification result output by the server 2 according to the transmission request;
when the server 2 determines that the device terminal 1 is authorized according to the transmission request, the second verification result is that the verification is passed, so that the second processing unit 143 sends the solid image data, each image attribute information, and the image ciphertext information to the server 2;
when the server 2 determines that the device terminal 1 is not authorized according to the transmission request, the second verification result is non-verification, so that the second processing unit 143 does not perform the transmission operation.
Further, in the above-described embodiment, as shown in fig. 6, the server 2 includes:
a receiving module 21, configured to receive solid image data, image attribute information, and image ciphertext information;
the decryption module 22 is connected to the receiving module 21, and is configured to decrypt the image ciphertext information in the receiving module 21 to obtain each decrypted image attribute information;
the verification module 23 is connected with the decryption module 22 and is used for verifying each decrypted image attribute information with the image attribute information corresponding to the receiving module 21;
when each decrypted image attribute information is consistent with the corresponding image attribute information in the receiving module 21, determining that the solid image data and each image attribute information are not tampered;
and when at least one piece of decrypted image attribute information is inconsistent with the corresponding image attribute information in the receiving module 21, determining that the solid image data and/or each piece of image attribute information is tampered.
In the above embodiment, the server 2 further includes: and the storage module is respectively connected with the receiving module 21 and the verification module 23 and is used for storing the solid image data and each piece of image attribute information in the receiving module 21 when the solid image data and each piece of image attribute information are judged not to be tampered.
In the above embodiment, the receiving module 21 in the server 2 receives the solid image data, each image attribute information, and the image ciphertext information transmitted by the device terminal 1;
then, the image ciphertext information in the server 2 is decrypted by the decryption module 22 to obtain each decrypted image attribute information;
then, each image attribute information in the server 2 and the corresponding decrypted image attribute information are verified through a verification module 23;
when each piece of decrypted image attribute information is consistent with the corresponding image attribute information in the server 2, it is determined that the solid image data and each piece of image attribute information are not tampered, and then, a subsequent operation may be performed, for example: executing the storage module;
when at least one piece of decrypted image attribute information is inconsistent with the corresponding image attribute information in the server 2, it is determined that the solid image data and/or each piece of image attribute information is tampered, and a subsequent operation is performed, for example, the subsequent operation may be: the storage module is not executed, namely, the transmitted solid image data and each image attribute information are not stored; for example, the subsequent operations may be: and setting a tampered label for the transmitted solid image data and each image attribute information, and then storing the solid image data with the tampered label and each image attribute information.
In the above embodiment, the verification module 23 is used to compare whether the image attribute information before being encrypted and the image attribute information after being decrypted are consistent to determine whether the solid image data is tampered during transmission, so as to improve the authenticity and validity of the solid image data.
In the above embodiment, it is determined that the solid image data and/or each image attribute information is tampered during transmission as long as any one set of verification data verified by the verification module 23 is inconsistent.
In the above embodiment, the verification module 23 verifies whether the image attribute information is tampered during transmission before the solid image data and the image attribute information are stored, and stores the solid image data and each image attribute information after the verification is passed, thereby ensuring subsequent data use. Meanwhile, when subsequent data is checked, analyzed and interpreted, real on-site image data and each image attribute information can be provided, so that the data validity and authenticity check of operating personnel are assisted, and the working quality is improved.
In the above embodiment, the decryption module 22 may decrypt the image ciphertext information in the receiving module 21 by using a private key to obtain each piece of decrypted image attribute information.
In addition, it should be noted that the specific embodiments described in the present specification may differ in the shape of the components, the names of the components, and the like. All equivalent or simple changes in the structure, characteristics and principles of the inventive concept are included in the scope of protection of the present patent. Various modifications, additions and substitutions for the specific embodiments described may be made by those skilled in the art without departing from the scope of the invention as defined in the accompanying claims.

Claims (11)

1. A tamper-proofing method for solid image data, comprising the steps of:
acquiring solid image data, acquiring image attribute information of the solid image data, and performing secondary encryption on the image attribute information to obtain image ciphertext information;
transmitting the solid image data, the image attribute information and the image ciphertext information;
and decrypting the transmitted image ciphertext information to obtain decrypted image attribute information, and verifying the transmitted image attribute information and the decrypted image attribute information to obtain a verification result.
2. The tamper-proofing method of solid image data according to claim 1, wherein the acquiring of the solid image data specifically includes the steps of:
acquiring first verification information of terminal equipment, and verifying the first verification information;
and acquiring the on-site image data by adopting the verified terminal equipment.
3. The tamper-proofing method for solid image data according to claim 1, wherein the performing of the secondary encryption on the image attribute information to obtain image ciphertext information specifically includes the following steps:
acquiring a plurality of image attribute information of the solid image data, and encrypting each acquired image attribute information for the first time to acquire corresponding encrypted information;
and carrying out secondary encryption on all the encrypted information to obtain the image ciphertext information.
4. The tamper-proofing method of solid image data according to claim 1, wherein the transmitting the solid image data, the image attribute information, and the image ciphertext information includes:
receiving a data transmission request, and carrying out security check on the data transmission request;
receiving the solid image data, the image attribute information and the image ciphertext information corresponding to the data transmission request passing the security check;
and decrypting the received image ciphertext information to obtain each decrypted image attribute information.
5. The tamper-proofing method for solid image data according to claim 1, wherein the verifying the transmitted image attribute information and the decrypted image attribute information specifically includes the steps of:
verifying each decrypted image attribute information with the corresponding transmitted image attribute information;
when each decrypted image attribute information is consistent with the corresponding transmitted image attribute information, judging that the solid image data and the image attribute information are not falsified;
and when at least one piece of decrypted image attribute information is inconsistent with the corresponding transmitted image attribute information, judging that the solid image data and/or the image attribute information are/is tampered.
6. The tamper-proofing method of live image data according to claim 1, wherein the image attribute information includes MD5 value, spatial location information, equipment information, personnel information, time information, and image acquisition authorization credential information of the live image data.
7. The tamper-proofing system for the on-site image data is characterized by comprising an equipment terminal and a server, wherein the equipment terminal is connected with the server;
the equipment terminal is used for acquiring solid image data, acquiring a plurality of image attribute information of the solid image data, and performing secondary encryption on each acquired image attribute information to obtain a piece of image ciphertext information;
the server receives the solid image data, each piece of image attribute information and the image ciphertext information, decrypts the image ciphertext information to obtain each piece of decrypted image attribute information, and verifies each piece of decrypted image attribute information and the corresponding received image attribute information to obtain a verification result.
8. The tamper-proofing system of live image data of claim 7, wherein the device terminal comprises:
the system comprises an acquisition module, a storage module and a display module, wherein the acquisition module is used for acquiring field image data and acquiring a plurality of image attribute information of the field image data;
the first encryption module is connected with the acquisition module and is used for encrypting each acquired image attribute information for the first time to obtain encrypted information corresponding to the image attribute information;
the second encryption module is connected with the first encryption module and used for carrying out secondary encryption on all the encrypted information to obtain image ciphertext information;
and the transmission module is respectively connected with the server and the second encryption module and is used for transmitting the field image data, the image attribute information and the image ciphertext information to the server.
9. The tamper-resistant system for solid field image data of claim 8, wherein the acquisition module comprises:
a first request unit for sending first authentication information to a server;
the first receiving unit is used for receiving a first verification result output by the server according to the first verification information;
and the first processing unit is connected with the first receiving unit and used for acquiring the solid image data according to the first verification result and acquiring a plurality of image attribute information of the solid image data.
10. The tamper-resistant system for solid image data of claim 8, wherein the transmission module comprises:
a second request unit for sending a transmission request to the server according to the HTTP communication technology;
the second receiving unit is used for receiving a second verification result output by the server according to the transmission request;
and the second processing unit is connected with the second receiving unit and is used for sending the solid image data, the image attribute information and the image ciphertext information to the server according to the second verification result.
11. The tamper-proofing system for solid image data according to claim 7, wherein the server comprises:
a receiving module, configured to receive the solid image data, the image attribute information, and the image ciphertext information;
the decryption module is connected with the receiving module and used for decrypting the image ciphertext information in the receiving module to obtain each decrypted image attribute information;
the verification module is connected with the decryption module and used for verifying each decrypted image attribute information with the corresponding image attribute information in the receiving module;
when each decrypted image attribute information is consistent with the corresponding image attribute information in the receiving module, judging that the solid image data and each image attribute information are not tampered;
and when at least one piece of decrypted image attribute information is inconsistent with the corresponding image attribute information in the receiving module, judging that the solid image data and/or each piece of image attribute information are/is tampered.
CN202010499142.2A 2020-06-04 2020-06-04 Tamper-proof method and system for on-site image data Pending CN111669649A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010499142.2A CN111669649A (en) 2020-06-04 2020-06-04 Tamper-proof method and system for on-site image data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010499142.2A CN111669649A (en) 2020-06-04 2020-06-04 Tamper-proof method and system for on-site image data

Publications (1)

Publication Number Publication Date
CN111669649A true CN111669649A (en) 2020-09-15

Family

ID=72386010

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010499142.2A Pending CN111669649A (en) 2020-06-04 2020-06-04 Tamper-proof method and system for on-site image data

Country Status (1)

Country Link
CN (1) CN111669649A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114697116A (en) * 2022-01-27 2022-07-01 深圳市中悦科技有限公司 Permission access control system for private data of students

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104244031A (en) * 2014-09-23 2014-12-24 山东泰信电子股份有限公司 Method and system for preventing tampering with advertising content
CN105430437A (en) * 2015-11-18 2016-03-23 深圳市九洲电器有限公司 Internet company digital content validation method and device
CN110366007A (en) * 2019-08-14 2019-10-22 咪咕视讯科技有限公司 The protection of video flowing, verifying, copyright mark generation method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104244031A (en) * 2014-09-23 2014-12-24 山东泰信电子股份有限公司 Method and system for preventing tampering with advertising content
CN105430437A (en) * 2015-11-18 2016-03-23 深圳市九洲电器有限公司 Internet company digital content validation method and device
CN110366007A (en) * 2019-08-14 2019-10-22 咪咕视讯科技有限公司 The protection of video flowing, verifying, copyright mark generation method

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114697116A (en) * 2022-01-27 2022-07-01 深圳市中悦科技有限公司 Permission access control system for private data of students

Similar Documents

Publication Publication Date Title
CN109243045B (en) Voting method, voting device, computer equipment and computer readable storage medium
CN111181928B (en) Vehicle diagnosis method, server, and computer-readable storage medium
US6678270B1 (en) Packet interception system including arrangement facilitating authentication of intercepted packets
JP4788212B2 (en) Digital signature program and digital signature system
CN103201998B (en) For the protection of the data processing of the local resource in mobile device
CN109587518B (en) Image transmission apparatus, method of operating the same, and system on chip
US9940446B2 (en) Anti-piracy protection for software
CN106534171B (en) Security authentication method, device and terminal
CN111882233A (en) Storage risk early warning method, system and device based on block chain and storage medium
CN112383577A (en) Authorization method, device, system, equipment and storage medium
CN111669649A (en) Tamper-proof method and system for on-site image data
CN107395600B (en) Service data verification method, service platform and mobile terminal
CN112351043A (en) Vehicle navigation factory setting password management method and system
CN112884958A (en) Electronic certificate identification method and access control equipment
CN104883260B (en) Certificate information processing and verification method, processing terminal and authentication server
CN115225365B (en) Data security transmission method, platform and system based on cryptographic algorithm
CN110766845A (en) Identification method and device for power construction user information and computer equipment
CN116366289A (en) Safety supervision method and device for remote sensing data of unmanned aerial vehicle
US20150304289A1 (en) Notarization agent and method for collecting digital evidence using notarization agent
CN113595741B (en) Credible data chain generation system and method based on 5G law enforcement recorder
CN109840407A (en) Intelligent personnel's verification system and method
CN112910883B (en) Data transmission method and device and electronic equipment
JPH1079732A (en) Network security system and method therefor
CN114422266A (en) IDaaS system based on dual verification mechanism
CN112417424A (en) Authentication method and system for power terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200915