CN112153237A - Protection method and system for watermark gateway - Google Patents

Protection method and system for watermark gateway Download PDF

Info

Publication number
CN112153237A
CN112153237A CN201910565999.7A CN201910565999A CN112153237A CN 112153237 A CN112153237 A CN 112153237A CN 201910565999 A CN201910565999 A CN 201910565999A CN 112153237 A CN112153237 A CN 112153237A
Authority
CN
China
Prior art keywords
watermark
data
video
rtp
frame
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910565999.7A
Other languages
Chinese (zh)
Inventor
朱明�
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong Huasoft Golden Shield Software Co ltd
Original Assignee
Shandong Huasoft Golden Shield Software Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong Huasoft Golden Shield Software Co ltd filed Critical Shandong Huasoft Golden Shield Software Co ltd
Priority to CN201910565999.7A priority Critical patent/CN112153237A/en
Publication of CN112153237A publication Critical patent/CN112153237A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/23418Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving operations for analysing video streams, e.g. detecting features or characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2343Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements
    • H04N21/234309Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements by transcoding between formats or standards, e.g. from MPEG-2 to MPEG-4 or from Quicktime to Realvideo
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Compression Or Coding Systems Of Tv Signals (AREA)

Abstract

The invention relates to a protection method and a system of a watermark gateway, which access a network in a bypass mode, redirect an accessed video stream to a video watermark gateway device in a diversion redirection mode of a strategy route and acquire h264 video data of a complete picture; decoding, adding a character watermark and encoding are carried out in the h264 video data; packaging the h264 video data added with the watermark to form a data stream of an RTP/PS protocol; by deploying the video watermark gateway server in the video transmission process and adding the watermark to the transmitted video stream, the video leakage behavior of the subconscious is deterred, and the leaked video can be traced to the source and defined in responsibility quickly; the invention does not change the network architecture, has no perception to the video access terminal, has stable program and no malicious damage compared with the installation of protection software on a terminal computer, is convenient to deploy, and does not have the compatibility problem of an operating system.

Description

Protection method and system for watermark gateway
Technical Field
The invention relates to the technical field of computer software, in particular to a protection method and a protection system of a watermark gateway.
Background
In the current national video construction, a plurality of networks such as a public security network and a defense network exist, videos among different networks are transmitted through a protocol and a format specified in GB28181, as shown in FIG. 1, the defense network serves as a video providing end, and the public security network serves as a video access end; under the existing implementation mode, because the video access end cannot be forced to install the protection terminal, if the video is leaked, the leaked video data cannot be traced.
Disclosure of Invention
The invention is provided for solving the problems in the prior art, and aims to provide a protection method and a protection system for a watermark gateway, so that the quick tracing of the leaked video and the definition of responsibility are realized, and the video leakage behavior is frightened.
A protection system for a watermark gateway, comprising:
the protocol analysis module is used for acquiring h264 video data of a complete picture through RTP/PS protocol analysis;
the watermark adding module is used for carrying out watermark adding on the h264 video data, wherein the watermark adding comprises decoding, character watermark adding and encoding;
and the protocol encapsulation module is used for encapsulating the h264 video data added with the watermark to form a data stream of an RTP/PS protocol.
Preferably, the protocol parsing module includes:
the first receiving submodule is used for capturing RTP data of the switch policy route through packet capturing;
and the first judgment sub-module is used for judging whether the RTP data is the start of a frame, if so, judging whether the RTP data is a key frame, if so, sending the GOP picture group to the watermark adding module and storing the h264 data into the buffer area, otherwise, judging the RTP data is a common frame and directly storing the h264 data into the buffer area.
Preferably, the decoding is used for calling libx264 to decode h264 video data to obtain each frame; the character adding watermark is used for adding the character watermark to each frame through the modified ffmpeg source code; and the encoding is used for encoding the h264 data added with the text watermark and sending the encoded h264 data to the protocol encapsulation module.
Preferably, the protocol encapsulation module includes:
the second receiving submodule is used for receiving the h264 data added with the character watermark, analyzing the h264 data into each frame of data, adding different headers to the key frame and the common frame, and uniformly putting the key frame and the common frame into a queue to be sent;
the second judgment submodule is used for judging a threshold value, and if the number of the sent buffer areas is larger than a specified threshold value, the packet sending frequency is adjusted to be fast;
and the sending submodule is used for dividing each frame of data into 1500 bytes, filling corresponding RTP headers in each sending packet and then sending the sending packet.
Preferably, the start of the frame is determined by the first four bytes of the RTP data payload being 0x000000BA, i.e. the PS header; the key frame is determined based on that four bytes of data following the PS header represent a key frame if the four bytes are 0x000000 BB.
Preferably, the RTP data includes an RTP header, a PS header, and h264 data.
Preferably, the watermarking comprises adjustment of color, transparency and position parameters.
A protection method for a watermark gateway, comprising:
according to RTP/PS protocol analysis, h264 video data of a complete picture is obtained;
decoding, adding a character watermark and encoding are carried out in the h264 video data;
and encapsulating the h264 video data added with the watermark to form a data stream of an RTP/PS protocol.
Preferably, the protection method of the watermark gateway further includes accessing the network by using a bypass mode, and redirecting the accessed video stream to the video watermark gateway device by using a policy routing diversion redirection mode.
According to the method and the system for protecting the watermark gateway, the video watermark gateway server is deployed in the video transmission process, and the watermark is added to the transmitted video stream, so that the subconscious video leakage behavior is frightened, and the leaked video can be quickly traced and defined in responsibility; the invention does not change the network architecture, has no perception to the video access terminal, has stable program and no malicious damage compared with the installation of protection software on a terminal computer, is convenient to deploy, and does not have the compatibility problem of an operating system.
Drawings
Fig. 1 is a prior art frame diagram.
Fig. 2 is an overall frame diagram of the present invention.
Fig. 3 is a flowchart of a protection method of a watermark gateway.
Fig. 4 is a flow chart of a protection system of a watermark gateway.
Fig. 5 is a flow chart of the protocol parsing module.
Fig. 6 is a flow chart of a protocol encapsulation module.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
GB 28181: the national standard issued by the national standards administration committee of the national republic of China, proposed by the ministry of public security of the people's republic of China, stipulates the interconnection structure, communication protocol structure, basic requirements and safety requirements of transmission, exchange and control, technical requirements of control, transmission flow, protocol interface and the like in the security and protection image video monitoring networking system
RTP: real-time Transport Protocol, standard packet format for transmitting audio and video over the internet.
PS: program Stream, transport Stream, an audio-video encapsulation format specified by the international organization for standardization in ISO/EC 3818-1000.
h 264: a digital video compression format has a high data compression ratio.
GOP: group of Pictures is a Group of Pictures, and a GOP is a Group of continuous Pictures, which is composed of a key frame and a plurality of common frames.
An embodiment of the present invention, referring to fig. 4 to 6, is a protection system for a watermark gateway, including: the protocol analysis module is used for acquiring h264 video data of a complete picture through RTP/PS protocol analysis; the protocol analysis module comprises a first receiving submodule and a first judging submodule, wherein the first receiving submodule is used for capturing RTP data of the strategy route of the switch through a packet capture; and the first judgment sub-module is used for judging whether the RTP data is the start of a frame, if so, judging whether the RTP data is a key frame, if so, sending the GOP picture group to the watermark adding module and storing the h264 data into the buffer area, otherwise, judging the RTP data is a common frame and directly storing the h264 data into the buffer area.
The watermark adding module is used for carrying out watermark adding on the h264 video data, wherein the watermark adding comprises decoding, character watermark adding and encoding; the decoding is used for calling libx264 to decode h264 video data to obtain each frame; the character adding watermark is used for adding the character watermark to each frame through the modified ffmpeg source code; and the encoding is used for encoding the h264 data added with the text watermark and sending the encoded h264 data to the protocol encapsulation module.
The protocol encapsulation module is used for encapsulating the h264 video data added with the watermark to form a data stream of an RTP/PS protocol; the protocol encapsulation module comprises a second receiving submodule, a second judging submodule and a sending submodule, wherein the second receiving submodule is used for receiving the h264 data added with the character watermark, analyzing the h264 data into each frame of data, adding different headers to the key frame and the common frame, and uniformly putting the key frame and the common frame into a queue to be sent; the second judgment submodule is used for judging a threshold value, and if the number of the sent buffer areas is larger than a certain threshold value, the packet sending frequency is adjusted to be fast; and the sending submodule is used for dividing each frame of data into 1500 bytes, filling corresponding RTP headers in each sending packet and then sending the sending packet.
The start of the frame is determined based on the first four bytes of the RTP data payload being 0x000000BA, i.e. the PS header; the key frame is determined based on that four bytes of data following the PS header represent a key frame if the four bytes are 0x000000 BB.
The RTP data comprises an RTP header, a PS header and h264 data.
The adding of the text watermark comprises the adjustment of color, transparency and position parameters.
The using method of the invention, as shown in fig. 2-3, is a protection method of a watermark gateway, which obtains h264 video data of a complete picture according to RTP/PS protocol analysis.
The main work flow is as follows:
1) capturing RTP data from the switch policy routing by packet capturing, wherein the received data consists of an RTP header, a PS header and h264 data; removing RTP head, judging whether the frame is started or not, if so, further judging whether the frame is a key frame or not, if so, representing a new GOP group, sending the last GOP group to a watermark adding module, and storing the h264 video data in a buffer area; if the frame is a common frame, directly storing the h264 video data in the packet in a buffer area;
2) and (3) starting judgment of a frame: the first four bytes of the RTP header payload are 0x000000BA, the PS header;
3) judging key frames and common frames: the four bytes of data following the PS header represent a key frame if 0x000000BB, otherwise a normal frame.
And decoding, adding a text watermark and encoding in the h264 video data.
The main working process comprises the following steps:
1) decoding, namely calling libx264 to decode the video to obtain each frame;
2) for each frame, adding a character watermark through the modified ffmpeg source code, wherein the watermark supports parameter adjustment of color, transparency and position;
3) and coding, and sending the h264 video data after the watermarking to a protocol packet module for sending.
And encapsulating the h264 video data added with the watermark to form a data stream of an RTP/PS protocol.
The main working process comprises the following steps:
1) receiving h264 video data sent by adding a watermark, analyzing the data into each frame of data, packaging the key frames and the common frames, namely adding different headers to the key frames and the common frames, and then uniformly putting the key frames and the common frames into a sending queue to be sent.
2) If the number of the current sending buffer areas is larger than a certain threshold value, the packet sending frequency is adjusted to be fast, so that the video data can be sent out as soon as possible, and the time delay of the opposite side is avoided;
3) for each frame of data, each transmission is divided into 1500 bytes (maximum size of MTU), and each packet is padded with a corresponding RTP header and transmitted.
The key point of the invention is that a bypass mode is adopted to access the network, a diversion redirection mode of a strategy route is adopted to redirect the accessed video stream to the video watermark gateway equipment, RTP/PS protocol analysis is carried out on the equipment to restore the video stream to h264, the original video is decoded, watermarked and recoded to h264 video, and finally the video stream is encapsulated into a data stream of RTP/PS protocol to be sent out.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (9)

1. A protection system for a watermark gateway, comprising:
the protocol analysis module is used for acquiring h264 video data of a complete picture through RTP/PS protocol analysis;
the watermark adding module is used for carrying out watermark adding on the h264 video data, wherein the watermark adding comprises decoding, character watermark adding and encoding;
and the protocol encapsulation module is used for encapsulating the h264 video data added with the watermark to form a data stream of an RTP/PS protocol.
2. The protection system of a watermark gateway according to claim 1, wherein the protocol parsing module comprises:
the first receiving submodule is used for capturing RTP data of the switch policy route through packet capturing;
and the first judgment sub-module is used for judging whether the RTP data is the start of a frame, if so, judging whether the RTP data is a key frame, if so, sending the GOP picture group to the watermark adding module and storing the h264 data into the buffer area, otherwise, judging the RTP data is a common frame and directly storing the h264 data into the buffer area.
3. The protection system of a watermark gateway according to claim 1, wherein the decoding is configured to invoke libx264 to decode h264 video data, obtaining each frame; the character adding watermark is used for adding the character watermark to each frame through the modified ffmpeg source code; and the encoding is used for encoding the h264 data added with the text watermark and sending the encoded h264 data to the protocol encapsulation module.
4. The protection system of a watermark gateway according to claim 1, wherein the protocol encapsulation module comprises:
the second receiving submodule is used for receiving the h264 data added with the character watermark, analyzing the h264 data into each frame of data, adding different headers to the key frame and the common frame, and uniformly putting the key frame and the common frame into a queue to be sent;
the second judgment submodule is used for judging a threshold value, and if the number of the sent buffer areas is larger than a specified threshold value, the packet sending frequency is adjusted to be fast;
and the sending submodule is used for dividing each frame of data into 1500 bytes, filling corresponding RTP headers in each sending packet and then sending the sending packet.
5. The protection system of a watermark gateway according to claim 2, wherein the start of the frame is determined by the first four bytes of RTP data payload being 0x000000BA, namely PS header; the key frame is determined based on that four bytes of data following the PS header represent a key frame if the four bytes are 0x000000 BB.
6. The protection system of a watermark gateway according to claim 3, wherein the RTP data comprises RTP header, PS header, h264 data.
7. The protection system of a watermark gateway according to claim 3, wherein said adding text watermark comprises adjusting color, transparency and location parameters.
8. A method for protecting a watermark gateway, comprising:
according to RTP/PS protocol analysis, h264 video data of a complete picture is obtained;
decoding, adding a character watermark and encoding are carried out in the h264 video data;
and encapsulating the h264 video data added with the watermark to form a data stream of an RTP/PS protocol.
9. The method according to claim 8, wherein the method further comprises redirecting the accessed video stream to the video watermark gateway device in a manner of diversion redirection using policy routing by using a bypass mode access network.
CN201910565999.7A 2019-06-27 2019-06-27 Protection method and system for watermark gateway Pending CN112153237A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910565999.7A CN112153237A (en) 2019-06-27 2019-06-27 Protection method and system for watermark gateway

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910565999.7A CN112153237A (en) 2019-06-27 2019-06-27 Protection method and system for watermark gateway

Publications (1)

Publication Number Publication Date
CN112153237A true CN112153237A (en) 2020-12-29

Family

ID=73868640

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910565999.7A Pending CN112153237A (en) 2019-06-27 2019-06-27 Protection method and system for watermark gateway

Country Status (1)

Country Link
CN (1) CN112153237A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112911236A (en) * 2021-01-27 2021-06-04 北京交通大学 Interconnection method of public network broadband digital cluster system and public safety video monitoring platform
CN116527314A (en) * 2023-03-27 2023-08-01 深圳市博通智能技术有限公司 Image and video secure transmission method, device, medium and equipment

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070174620A1 (en) * 2006-01-21 2007-07-26 Hon Hai Precision Industry Co., Ltd. System and method for loading digital watermarks automatically
CN101198045A (en) * 2007-12-20 2008-06-11 清华大学 Stream media digital watermarking system
CN101325702A (en) * 2008-07-25 2008-12-17 清华大学 System for real time embedding visible watermark into flow medium as well as server terminal and client terminal thereof
CN101389009A (en) * 2007-09-14 2009-03-18 华为技术有限公司 Watermark information embedding, detection method and device
US20090204726A1 (en) * 2008-02-08 2009-08-13 Perftech, Inc. Method and system for providing watermark to subscribers
CN102244826A (en) * 2011-07-18 2011-11-16 北京邮电大学 Method and system for watermarking video based on video content
US20120054809A1 (en) * 2010-08-24 2012-03-01 Cisco Technology, Inc. Generating a response to video content request including dynamically processed video content
CN102946531A (en) * 2012-08-24 2013-02-27 南京大学 GOP (group of picture) frame structure combined video watermarking method and system
CN104168484A (en) * 2014-08-19 2014-11-26 河海大学 Video watermarking method based on visual attention mechanism
CN106454368A (en) * 2016-10-21 2017-02-22 浙江宇视科技有限公司 Method for superposing watermark in video image and device thereof
CN106851436A (en) * 2017-03-31 2017-06-13 青岛科技大学 Video point shape Fragile Watermark Algorithm in DCT domain
CN107276979A (en) * 2017-04-26 2017-10-20 浙江远望信息股份有限公司 A kind of method that automatic detection terminal device intranet and extranet interconnect behavior
CN108650491A (en) * 2018-05-15 2018-10-12 西安电子科技大学 A kind of video watermark detection method towards monitoring system
CN109743641A (en) * 2019-01-23 2019-05-10 武汉烽火众智智慧之星科技有限公司 The method and system of monitor video superposition watermark

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070174620A1 (en) * 2006-01-21 2007-07-26 Hon Hai Precision Industry Co., Ltd. System and method for loading digital watermarks automatically
CN101389009A (en) * 2007-09-14 2009-03-18 华为技术有限公司 Watermark information embedding, detection method and device
CN101198045A (en) * 2007-12-20 2008-06-11 清华大学 Stream media digital watermarking system
US20090204726A1 (en) * 2008-02-08 2009-08-13 Perftech, Inc. Method and system for providing watermark to subscribers
CN101325702A (en) * 2008-07-25 2008-12-17 清华大学 System for real time embedding visible watermark into flow medium as well as server terminal and client terminal thereof
US20120054809A1 (en) * 2010-08-24 2012-03-01 Cisco Technology, Inc. Generating a response to video content request including dynamically processed video content
CN102244826A (en) * 2011-07-18 2011-11-16 北京邮电大学 Method and system for watermarking video based on video content
CN102946531A (en) * 2012-08-24 2013-02-27 南京大学 GOP (group of picture) frame structure combined video watermarking method and system
CN104168484A (en) * 2014-08-19 2014-11-26 河海大学 Video watermarking method based on visual attention mechanism
CN106454368A (en) * 2016-10-21 2017-02-22 浙江宇视科技有限公司 Method for superposing watermark in video image and device thereof
CN106851436A (en) * 2017-03-31 2017-06-13 青岛科技大学 Video point shape Fragile Watermark Algorithm in DCT domain
CN107276979A (en) * 2017-04-26 2017-10-20 浙江远望信息股份有限公司 A kind of method that automatic detection terminal device intranet and extranet interconnect behavior
CN108650491A (en) * 2018-05-15 2018-10-12 西安电子科技大学 A kind of video watermark detection method towards monitoring system
CN109743641A (en) * 2019-01-23 2019-05-10 武汉烽火众智智慧之星科技有限公司 The method and system of monitor video superposition watermark

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112911236A (en) * 2021-01-27 2021-06-04 北京交通大学 Interconnection method of public network broadband digital cluster system and public safety video monitoring platform
CN112911236B (en) * 2021-01-27 2022-05-20 北京交通大学 Interconnection method of public network broadband digital cluster system and public safety video monitoring platform
CN116527314A (en) * 2023-03-27 2023-08-01 深圳市博通智能技术有限公司 Image and video secure transmission method, device, medium and equipment

Similar Documents

Publication Publication Date Title
CN105472477B (en) A kind of data transmission method, device and equipment
JP3931595B2 (en) Data correction apparatus and data correction method
CN1910926B (en) Method and apparatus for handling video communication errors
US8077707B2 (en) Systems and methods for digital stream denting
CN109194982B (en) Method and device for transmitting large file stream
US20100232518A1 (en) System and method for streaming video to a mobile device
RU2009116472A (en) DYNAMIC MODIFICATION OF VIDEO PROPERTIES
CN113766317A (en) Video transmission method, video transmission device, electronic equipment and storage medium
WO2007128234A1 (en) Method and node for filtering the video stream
US20160219318A1 (en) Information presentation device and method
CN111385221B (en) Data processing method and communication equipment
CN108419041B (en) Video data processing method and device
CN102752670A (en) Method, device and system for reducing phenomena of mosaics in network video transmission
CN112153237A (en) Protection method and system for watermark gateway
CN106210443B (en) The method that network-control shows content synchronization
CN109862400B (en) Streaming media transmission method, device and system
CN114221909A (en) Data transmission method, device, terminal and storage medium
CN117278762A (en) Safe traceable video coding and decoding system
TW202406355A (en) Method and image-capturing device for encoding image frames of an image stream and transmitting encoded image frames on a communications network
CN110570614B (en) Video monitoring system and intelligent camera
CN111083510A (en) Method and device for pushing HEVC (high efficiency video coding) video
CN108632635B (en) Data processing method and device based on video network
CN105611424A (en) Reliable audio and video transmission QOS method and system based on RUDP
CN101645903A (en) Method and device for transmitting multimedia data
CN102598690A (en) Encryption procedure and device for an audiovisual data stream

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20201229