CN112954403B - Video encryption method, device, equipment and storage medium - Google Patents

Video encryption method, device, equipment and storage medium Download PDF

Info

Publication number
CN112954403B
CN112954403B CN201911170937.2A CN201911170937A CN112954403B CN 112954403 B CN112954403 B CN 112954403B CN 201911170937 A CN201911170937 A CN 201911170937A CN 112954403 B CN112954403 B CN 112954403B
Authority
CN
China
Prior art keywords
video
watermark
encrypted
server
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911170937.2A
Other languages
Chinese (zh)
Other versions
CN112954403A (en
Inventor
余正台
严华梁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Yayue Technology Co ltd
Original Assignee
Shenzhen Yayue Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Yayue Technology Co ltd filed Critical Shenzhen Yayue Technology Co ltd
Priority to CN201911170937.2A priority Critical patent/CN112954403B/en
Publication of CN112954403A publication Critical patent/CN112954403A/en
Application granted granted Critical
Publication of CN112954403B publication Critical patent/CN112954403B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

The embodiment of the application provides a video encryption method, a video encryption device, video encryption equipment and a storage medium, wherein the method comprises the following steps: the method comprises the steps that a server receives a video encryption request sent by a terminal, wherein the video encryption request comprises a video to be encrypted; responding to the video encryption request, and acquiring a secret key for encrypting the video to be encrypted from a third-party server; encrypting the video to be encrypted by adopting the secret key to obtain a secret key encrypted video; performing digital watermarking processing on the secret key encrypted video to obtain a watermarked video; and sending the watermark video to the terminal. Through the method and the device, the video leakage risk caused by loss of the secret key of the server can be prevented, and the video risk resistance performance is guaranteed.

Description

Video encryption method, device, equipment and storage medium
Technical Field
The embodiment of the application relates to the technical field of internet, and relates to but is not limited to a video encryption method, a video encryption device, video encryption equipment and a storage medium.
Background
The video ordering refers to showing a movie or a video which is not shown formally in advance, and the video needs to be protected when the video is subjected to video ordering, so that the video is prevented from being stolen, and the rights and interests of a video producer are prevented from being influenced.
At present, the video snapshot protection scheme mainly includes video commercial icon watermarking, client data encryption, caching prohibition and other modes. However, in the video commercial icon watermarking method, if the physical watermark is too small, the physical watermark is easily removed by the mark blocking, and if the physical watermark is too large, the viewing experience is influenced; in a client data encryption method, strong key dependence exists, once the key is cracked, large-area data leakage can be caused, and the copyright video is unscrupulous in sharing and spreading; in the method of forbidding caching, the method is a more violent means, and although the method has the strongest protective effect, the function of offline video caching is completely cut off. Therefore, the point mapping protection method in the related art cannot perform effective encryption protection on the video.
Disclosure of Invention
The embodiment of the application provides a video encryption method, a video encryption device, video encryption equipment and a storage medium, which can effectively encrypt and protect a video, reduce the risk caused by the loss of an encryption key and ensure the backtracking requirement of the copyright after the video is issued.
The technical scheme of the embodiment of the application is realized as follows:
the embodiment of the application provides a video encryption method, which comprises the following steps:
the method comprises the steps that a server receives a video encryption request sent by a terminal, wherein the video encryption request comprises a video to be encrypted;
responding to the video encryption request, and acquiring a secret key for encrypting the video to be encrypted from a third-party server;
encrypting the video to be encrypted by adopting the secret key to obtain a secret key encrypted video;
performing digital watermarking processing on the secret key encrypted video to obtain a watermarked video;
and sending the watermark video to the terminal.
An embodiment of the present application provides a video encryption apparatus, including:
the device comprises a receiving module, a sending module and a receiving module, wherein the receiving module is used for receiving a video encryption request sent by a terminal, and the video encryption request comprises a video to be encrypted;
the response module is used for responding to the video encryption request and acquiring a secret key for encrypting the video to be encrypted from a third-party server;
the encryption module is used for encrypting the video to be encrypted by adopting the secret key to obtain a secret key encrypted video;
the digital watermark processing module is used for carrying out digital watermark processing on the secret key encrypted video to obtain a watermark video;
and the sending module is used for sending the watermark video to the terminal.
An embodiment of the present application provides a video encryption device, including:
a memory for storing executable instructions; a processor, configured to execute the executable instructions stored in the memory, to implement the above-mentioned method.
The embodiment of the application provides a storage medium, which stores executable instructions and is used for causing a processor to implement the method when executed.
The embodiment of the application has the following beneficial effects: the server responds to a video encryption request sent by a terminal, obtains a secret key used for encrypting the video to be encrypted from a third-party server, and encrypts the video to be encrypted by adopting the secret key to obtain a secret key encrypted video; and carrying out digital watermarking processing on the video encrypted by the secret key to obtain a watermarked video. In this way, as the key for encrypting the video to be encrypted is acquired from the third-party server, the video leakage risk caused by the loss of the key of the server can be prevented; moreover, through digital watermarking processing, the accurate backtracking of the copyright after the watermark video is issued can be ensured, and the rights and interests of a video producer are ensured; in addition, the encryption processing is carried out on the video to be encrypted by combining two technologies of secret key encryption and digital watermarking, so that the risk resistance of the video can be further ensured.
Drawings
Fig. 1A is an interface diagram of video protection by video commercial icon watermarking in the related art;
fig. 1B is a schematic diagram of an alternative architecture of a video encryption system according to an embodiment of the present application;
fig. 2A is an alternative structure diagram of the video encryption system applied to the blockchain system according to the embodiment of the present application;
FIG. 2B is an alternative block structure according to an embodiment of the present disclosure;
FIG. 3 is a schematic structural diagram of a server provided in an embodiment of the present application;
fig. 4 is a schematic flow chart of an alternative video encryption method provided by the embodiment of the present application;
fig. 5 is a schematic flowchart of an alternative video encryption method according to an embodiment of the present application;
fig. 6 is a schematic flow chart of an alternative video encryption method provided by the embodiment of the present application;
fig. 7 is a schematic flowchart of an alternative video encryption method according to an embodiment of the present application;
fig. 8 is an alternative flow chart of a watermark video query method provided by an embodiment of the present application;
fig. 9 is a schematic flow chart of an alternative video encryption method provided by an embodiment of the present application;
FIG. 10 is a schematic diagram illustrating an implementation flow of security measures provided by an embodiment of the present application;
fig. 11 is a schematic flowchart of digital watermarking provided in an embodiment of the present application.
Detailed Description
In order to make the objectives, technical solutions and advantages of the present application clearer, the present application will be described in further detail with reference to the attached drawings, the described embodiments should not be considered as limiting the present application, and all other embodiments obtained by a person of ordinary skill in the art without creative efforts shall fall within the protection scope of the present application.
In the following description, reference is made to "some embodiments" which describe a subset of all possible embodiments, but it is understood that "some embodiments" may be the same subset or different subsets of all possible embodiments, and may be combined with each other without conflict. Unless defined otherwise, all technical and scientific terms used in the examples of this application have the same meaning as commonly understood by one of ordinary skill in the art to which the examples of this application belong. The terminology used in the embodiments of the present application is for the purpose of describing the embodiments of the present application only and is not intended to be limiting of the present application.
Before further detailed description of the embodiments of the present application, terms and expressions referred to in the embodiments of the present application will be described, and the terms and expressions referred to in the embodiments of the present application will be used for the following explanation.
1) Digital Rights Management (DRM): refers to techniques used by publishers to control the usage rights of protected objects, such as digital content (e.g., software, music, movies) and hardware, usage restrictions to handle an instance of a digital product, etc.
2) DRM digital rights management function: this document refers to Widevine, which is a DRM digital rights management function launched on Internet Connection Sharing (ICS) version, and if it is available, it can download encrypted rights files from a designated server, for example: video, applications, etc.
3) Digital Watermark (Digital Watermark): a method for embedding protection information of a carrier file by using a computer algorithm. The digital watermarking technology is a computer information hiding technology based on a content and non-password mechanism, and is characterized in that some identification information (namely digital watermarking) is directly embedded into a digital carrier (comprising multimedia, documents, software and the like) or indirectly expressed (modifying the structure of a specific area), the use value of the original carrier is not influenced, the identification information is not easy to be ascertained and modified again, but can be identified and recognized by a production party.
In order to better understand the video encryption method provided in the embodiment of the present application, first, a video protection method in the related art is explained:
in the related art, there are the following main video protection schemes:
first, as shown in fig. 1A, a video commercial icon watermark is an interface diagram for video protection through the video commercial icon watermark in the related art, and the commercial icon watermark 101 is embedded in a video frame, so as to achieve the purposes of confirming a content creator and a purchaser, transmitting secret information, or determining whether a carrier is tampered. The commercial icon watermark 101 may be an identification of the creator of the video, and the commercial icon watermark 101 may be located anywhere in the video frame.
However, since the commercial icon watermark 101 in the related art is floating on the video frame and is displayed explicitly, when the commercial icon watermark 101 is too large, the viewing experience of the user on the video is affected, and when the commercial icon watermark 101 is too small, the commercial icon watermark 101 is easily removed by other people, for example, the commercial icon watermark 101 is removed by way of mosaic.
Secondly, the client side data is encrypted, a license is obtained from a client side server corresponding to the client side, then a secret key used for encrypting the video is obtained according to the license, the video is encrypted according to the secret key to form an encrypted video, and the safety of the video can be guaranteed.
However, in the client data encryption method, there is a strong key dependence, that is, only the key of the client server can decrypt the encrypted video, and only the key of the client server encrypts the video, so that once the key is cracked or lost, large area of data leakage may be caused, and the copyrighted video may be carelessly shared and spread.
Thirdly, the video can only be transmitted in a mode allowed by a video producer, such as a first show of a movie and the like, and needs to be in a specific place and adopt a specific playing device, or can only be watched under an online condition, but cannot be cached offline.
However, the strong protection also causes the problem of limited video propagation, namely completely stopping the function of offline video caching.
Based on the problems in the related art, the embodiment of the application provides a video encryption method, after receiving a video encryption request sent by a terminal, a server responds to the video encryption request, obtains a secret key for encrypting a video to be encrypted from a third-party server, and encrypts the video to be encrypted by using the secret key to obtain a secret key encrypted video; and carrying out digital watermarking processing on the video encrypted by the secret key to obtain a watermarked video. Therefore, as the key for encrypting the video to be encrypted is acquired from the third-party server, the video leakage risk caused by the loss of the key of the server can be prevented; moreover, through digital watermarking processing, the accurate backtracking of the copyright after the watermark video is released can be ensured, and the rights and interests of a video producer are ensured; in addition, two technologies of secret key encryption and digital watermarking are combined to encrypt the video to be encrypted, so that the risk resistance of the video can be further ensured. In addition, the solution provided in the embodiment of the present application further relates to an Artificial Intelligence (AI) digital watermark or watermark image generation technology and a digital watermark or watermark image identification technology, for example, a watermark image in a watermark video can be identified by an Artificial Intelligence technology, which will be described below.
Here, it should be noted that artificial intelligence is a theory, method, technique and application system that simulates, extends and expands human intelligence using a digital computer or a machine controlled by a digital computer, senses the environment, acquires knowledge and uses the knowledge to obtain the best results. In other words, artificial intelligence is a comprehensive technique of computer science that attempts to understand the essence of intelligence and produce a new intelligent machine that can react in a manner similar to human intelligence. Artificial intelligence is the research of the design principle and the implementation method of various intelligent machines, so that the machines have the functions of perception, reasoning and decision making.
The artificial intelligence technology is a comprehensive subject and relates to the field of extensive technology, namely the technology of a hardware level and the technology of a software level. The artificial intelligence infrastructure generally includes technologies such as sensors, dedicated artificial intelligence chips, cloud computing, distributed storage, big data processing technologies, operation/interaction systems, mechatronics, and the like. The artificial intelligence software technology mainly comprises a computer vision technology, a voice processing technology, a natural language processing technology, machine learning/deep learning and the like.
The following describes exemplary applications of the data offloading device and the data offloading network building device provided in the embodiments of the present application, and the data offloading device and the data offloading network building device provided in the embodiments of the present application may be implemented as various types of terminals such as a notebook computer, a tablet computer, a desktop computer, a mobile device (e.g., a mobile phone, a portable music player, a personal digital assistant, a dedicated messaging device, and a portable game device), and may also be implemented as a server. Next, an exemplary application when the data distribution device and the data distribution network construction device are implemented as a server will be described.
Referring to fig. 1B, fig. 1B is a schematic diagram illustrating an alternative architecture of a video encryption system 10 according to an embodiment of the present application. In order to support a video encryption application, the terminal 100 is connected to the server 300 through the network 200, and after acquiring a video to be encrypted, the terminal 100 adds the video to be encrypted to a video encryption request and sends the video encryption request to the server 300 through the network 200. The server 300 responds to the video encryption request, and acquires a secret key for encrypting the video to be encrypted from the third-party server 400; encrypting the video to be encrypted by adopting the secret key to obtain a secret key encrypted video; performing digital watermarking processing on the secret key encrypted video to obtain a watermarked video; finally, the watermark video is sent to the terminal 100 through the network 200. The network 200 may be a wide area network or a local area network, or a combination thereof. When the first terminal 100 acquires the video to be encrypted, the video to be encrypted may be displayed on the current page 110 through a video playing application on the terminal, and when the first terminal 100 receives the watermark video sent by the server 300, the watermark video may also be displayed on the current page 110 through the video playing application on the terminal.
The video encryption system 10 related To the embodiment of the present application may also be a distributed system 201 of a blockchain system, see fig. 2A, where fig. 2A is an optional structural schematic diagram of the video encryption system 10 provided in the embodiment of the present application applied To the blockchain system, where the distributed system 201 may be a distributed node formed by a plurality of nodes 202 (any form of computing devices in an access network, such as a server and a user terminal) and a client 203, a point-To-point (P2P) network is formed between the nodes, and the P2P Protocol is an application layer Protocol operating on a Transmission Control Protocol (TCP). In a distributed system, any machine, such as a server or a terminal, can join to become a node, which includes a hardware layer, an intermediate layer, an operating system layer, and an application layer.
Referring to the functions of each node in the blockchain system shown in fig. 2A, the functions involved include:
1) Routing, a basic function that a node has, is used to support communication between nodes.
Besides the routing function, the node can also have the following functions:
2) The application is used for being deployed in a block chain, realizing specific services according to actual service requirements, recording data related to the realization functions to form recording data, carrying a digital signature in the recording data to represent a source of task data, and sending the recording data to other nodes in the block chain system, so that the other nodes add the recording data to a temporary block when the source and integrity of the recording data are verified successfully.
For example, the services implemented by the applications include:
2.1 Wallet) for providing functions of conducting transactions of electronic money, including initiating transactions (i.e. sending transaction records of current transactions to other nodes in the blockchain system, and storing the record data of the transactions in temporary blocks of the blockchain as a response for acknowledging that the transactions are valid after the other nodes are successfully verified; of course, the wallet also supports the querying of the electronic money remaining in the electronic money address.
2.2 Shared account book) is used for providing functions of operations such as storage, query and modification of account data, record data of the operations on the account data are sent to other nodes in the block chain system, and after the other nodes verify that the record data are valid, the record data are stored in a temporary block as a response for acknowledging that the account data are valid, and confirmation can be sent to the node initiating the operations.
2.3 Smart contracts, computerized agreements) that can enforce the terms of a contract, implemented by code deployed on a shared ledger for execution when certain conditions are met, for completing automated transactions according to actual business requirement code, e.g. querying the logistics status of goods purchased by a buyer, transferring the buyer's electronic money to the merchant's address after the buyer signs for goods; of course, smart contracts are not limited to executing contracts for trading, but may also execute contracts that process received information.
3) And the Block chain comprises a series of blocks (blocks) which are mutually connected according to the generated chronological order, new blocks cannot be removed once being added into the Block chain, and recorded data submitted by nodes in the Block chain system are recorded in the blocks.
4) Consensus (Consensus), a process in a blockchain network, is used to agree on transactions in a block among a plurality of nodes involved, the agreed block is to be appended to the end of the blockchain, and the mechanisms for achieving Consensus include Proof of workload (PoW, proof of Work), proof of rights and interests (PoS, proof of equity (DPoS), proof of granted of shares (DPoS), proof of Elapsed Time (PoET, proof of Elapsed Time), and so on.
Referring to fig. 2B, fig. 2B is an alternative schematic diagram of a Block Structure (Block Structure) provided in the embodiment of the present application, where each Block includes a hash value of a transaction record stored in the Block (hash value of the Block) and a hash value of a previous Block, and the blocks are connected by the hash values to form a Block chain. The block may include information such as a time stamp at the time of block generation. A block chain (Blockchain), which is essentially a decentralized database, is a string of data blocks associated by using a cryptographic method, and each data block contains related information for verifying the validity (anti-counterfeiting) of the information and generating a next block.
Referring to fig. 3, fig. 3 is a schematic structural diagram of a server 300 according to an embodiment of the present application, where the server 300 shown in fig. 3 includes: at least one processor 310, memory 350, at least one network interface 320, and a user interface 330. The various components in server 300 are coupled together by a bus system 340. It will be appreciated that the bus system 340 is used to enable connected communication between these components. The bus system 340 includes a power bus, a control bus, and a status signal bus in addition to a data bus. For clarity of illustration, however, the various buses are labeled as bus system 340 in FIG. 3.
The Processor 310 may be an integrated circuit chip having Signal processing capabilities, such as a general purpose Processor, a Digital Signal Processor (DSP), or other programmable logic device, discrete gate or transistor logic device, discrete hardware components, etc., wherein the general purpose Processor may be a microprocessor or any conventional Processor, etc.
The user interface 330 includes one or more output devices 331, including one or more speakers and/or one or more visual display screens, that enable presentation of media content. The user interface 330 also includes one or more input devices 332, including user interface components to facilitate user input, such as a keyboard, mouse, microphone, touch screen display, camera, other input buttons and controls.
The memory 350 may be removable, non-removable, or a combination thereof. Exemplary hardware devices include solid state memory, hard disk drives, optical disk drives, and the like. Memory 350 optionally includes one or more storage devices physically located remote from processor 310. The memory 350 can include both volatile memory and nonvolatile memory, and can also include both volatile and nonvolatile memory. The nonvolatile Memory may be a Read Only Memory (ROM), and the volatile Memory may be a Random Access Memory (RAM). The memory 350 described in embodiments herein is intended to comprise any suitable type of memory. In some embodiments, memory 350 is capable of storing data to support various operations, examples of which include programs, modules, and data structures, or subsets or supersets thereof, as exemplified below.
An operating system 351 including system programs for processing various basic system services and performing hardware-related tasks, such as a framework layer, a core library layer, a driver layer, etc., for implementing various basic services and processing hardware-based tasks;
a network communication module 352 for communicating to other computing devices via one or more (wired or wireless) network interfaces 320, exemplary network interfaces 320 including: bluetooth, wireless compatibility authentication (WiFi), and Universal Serial Bus (USB), etc.;
an input processing module 353 for detecting one or more user inputs or interactions from one of the one or more input devices 332 and translating the detected inputs or interactions.
In some embodiments, the apparatus provided by the embodiments of the present application may be implemented in software, and fig. 3 illustrates a video encryption apparatus 354 stored in the memory 350, where the video encryption apparatus 354 may be a video encryption apparatus in the server 300, and may be software in the form of programs and plug-ins, and the like, and includes the following software modules: the receiving module 3541, the responding module 3542, the encrypting module 3543, the digital watermarking module 3544, and the transmitting module 3545 are logical and thus may be arbitrarily combined or further separated according to the functions implemented. The functions of the respective modules will be explained below.
In other embodiments, the apparatus provided in the embodiments of the present Application may be implemented in hardware, and for example, the apparatus provided in the embodiments of the present Application may be a processor in the form of a hardware decoding processor, which is programmed to execute the video encryption method provided in the embodiments of the present Application, for example, the processor in the form of the hardware decoding processor may be one or more Application Specific Integrated Circuits (ASICs), DSPs, programmable Logic Devices (PLDs), complex Programmable Logic Devices (CPLDs), field Programmable Gate Arrays (FPGAs), or other electronic components.
The video encryption method provided by the embodiment of the present application will be described below in conjunction with an exemplary application and implementation of the server 300 provided by the embodiment of the present application. Referring to fig. 4, fig. 4 is an alternative flowchart of a video encryption method provided in the embodiment of the present application, which will be described with reference to the steps shown in fig. 4.
Step S401, a server receives a video encryption request sent by a terminal, wherein the video encryption request comprises a video to be encrypted.
Here, the video to be encrypted may be a video recorded by a user through an image capturing device of the terminal, or a video produced by the user through the terminal, or a video stored in the terminal. The type of the video to be encrypted may be any type, for example, the video may be a movie, a documentary, or the like recorded in advance, may also be a manufactured slideshow, or may also be a live-recorded live video, or the like.
When the terminal acquires the video to be encrypted, a video encryption request is formed according to the video to be encrypted, wherein the video encryption request comprises the video to be encrypted, and the video encryption request is used for requesting encryption protection on the video to be encrypted. In some embodiments, the video encryption request may include at least one video to be encrypted, and when the number of the videos to be encrypted is multiple, the multiple videos to be encrypted may be encrypted in the same encryption manner or in different encryption manners.
Step S402, in response to the video encryption request, obtaining a key used for encrypting the video to be encrypted from a third-party server.
Here, the third-party server is independent of the server, the operation of the third-party server is not affected by the program operated by the server, and the third-party server can provide a key for encrypting the video to be encrypted, wherein the key is different from the key of the server.
In the embodiment of the application, after the server receives the video encryption request, the video encryption request is analyzed to obtain a video to be encrypted, and a key obtaining request is sent to the third-party server, where the key obtaining request includes the video to be encrypted, and the key obtaining request is used to request the third-party server to send a key for encrypting the video to be encrypted to the server.
In some embodiments, the server obtains the key from a third-party server, and may request the key from the third-party server based on the widevine protocol.
In the embodiment of the application, as the key for encrypting the video to be encrypted is obtained from the third-party server, even if the key of the server is lost or cracked, the video cannot be leaked. Moreover, since the video thief does not know which server the third-party server is, even if the key is to be decrypted, the key of the server itself can only be decrypted, and the key acquired from the third-party server cannot be decrypted.
Step S403, encrypting the video to be encrypted by using the secret key to obtain a secret key encrypted video.
Here, after the secret key sent from the third-party server is obtained, the video to be encrypted is encrypted by using the secret key, and the video to be encrypted may be encrypted by using an encryption algorithm corresponding to the secret key, so as to obtain the secret-key-encrypted video.
Step S404, performing digital watermarking on the key-encrypted video to obtain a watermarked video.
Here, the digital watermarking refers to embedding watermark information related to an author, copyright, usage license, and the like of the video in the key-encrypted video, wherein the watermark information may be presented in the form of a watermark image.
In this embodiment of the present application, in the digital watermarking processing process, after the key encryption process is performed, the key-encrypted video is processed through digital watermarking processing, and the watermark image is embedded into the key-encrypted video, so as to obtain a watermark video including a watermark image. Because the watermark image used for representing the relevant information such as the video author, the copyright, the use permission and the like is embedded in the watermark video, the information such as the video author, the copyright and the like can be easily found through the watermark image in the watermark video in the transmission process of the watermark video, and the accurate backtracking of the copyright after the watermark video is issued is realized.
And step S405, sending the watermark video to the terminal.
Here, the watermark video is sent to a terminal as a response result of the video encryption request, so as to play the watermark video on the terminal or propagate the watermark video through the terminal.
According to the video encryption method provided by the embodiment of the application, a server responds to a video encryption request sent by a terminal, obtains a secret key for encrypting a video to be encrypted from a third-party server, and encrypts the video to be encrypted by adopting the secret key to obtain a secret key encrypted video; and carrying out digital watermarking processing on the video encrypted by the secret key to obtain a watermarked video. Therefore, at least the following effects are obtained:
on the first hand, as the secret key for encrypting the video to be encrypted is obtained from the third-party server, the video leakage risk caused by the loss of the secret key of the server can be prevented; in the second aspect, through digital watermarking processing, the accurate backtracking of the copyright after the watermark video is issued can be ensured, and the rights and interests of a video producer are ensured; and in the third aspect, the encryption processing is carried out on the video to be encrypted by combining the secret key encryption technology and the digital watermarking technology, so that the risk resistance of the video can be further ensured.
In some embodiments, a video encryption system implementing the video encryption method may include at least a terminal, a server, and a third-party server, where the third-party server may be any server that communicates with the server by using a preset protocol (e.g., a wireless protocol).
Fig. 5 is an optional schematic flow chart of a video encryption method provided in an embodiment of the present application, and as shown in fig. 5, the method includes the following steps:
step S501, the terminal obtains a video to be encrypted.
Here, the video to be encrypted acquired by the terminal may be a video sent by another terminal received by the terminal, or a video recorded by the terminal itself, or a video made by the user on the terminal.
And step S502, the terminal forms a video encryption request according to the video to be encrypted and sends the video encryption request to a server.
Here, the video encryption request includes the video to be encrypted, and the video encryption request is used to request a server to encrypt the video to be encrypted.
In the embodiment of the application, the video encryption request may include at least one video to be encrypted, that is, the terminal may request to encrypt one video to be encrypted, or may request to encrypt a plurality of videos to be encrypted at the same time.
In step S503, after receiving the video encryption request, the server obtains a license from the server itself in response to the video encryption request.
In step S504, the server obtains a first key according to the license.
Here, the first secret key is a secret key of the server itself, and after the server obtains the first secret key, it can be ensured that the first secret key of the server itself is not lost, so that another device is prevented from stealing the first secret key of the server.
Step S505, determining whether the server itself successfully obtains the first secret key.
Here, when the determination result is yes, step S506 is executed, and when the determination result is no, the process returns to continue to execute step S504.
Step S506, when the first secret key is successfully acquired, a secret key acquisition request is sent to the third-party server.
Here, when the first secret key is successfully acquired, the second secret key is requested to be acquired from the third-party server, so that the risk that the first secret key of the server is stolen in the network transmission process is avoided.
In step S507, after receiving the key obtaining request, the third-party server sends a second key to the server.
Step S508, the server encrypts the video to be encrypted by using the second secret key to obtain the secret key encrypted video.
Here, after the second secret key sent by the third-party server is obtained, the video to be encrypted is encrypted by using the second secret key, and the video to be encrypted may be encrypted by using an encryption algorithm corresponding to the second secret key, so as to obtain the secret-key-encrypted video.
In step S509, the server performs digital watermarking on the encrypted video with the key to obtain a watermarked video.
It should be noted that step S509 is the same as step S404, and details are not repeated in this embodiment of the application.
And step S510, the server sends the watermark video to the terminal.
And step S511, the terminal plays the watermark video.
In the embodiment of the application, after the terminal acquires the watermark video sent by the server, the watermark video can be selected to be played on the terminal, or the watermark video is selected to be stored, or the watermark video is selected to be sent to other terminals based on the selection operation of a user.
Based on fig. 5, in some embodiments, the video encryption request further includes: and the terminal identification is used for carrying out identity authentication on the terminal. Fig. 6 is an optional flowchart of a video encryption method according to an embodiment of the present application, and as shown in fig. 6, the method may further include the following steps:
step S601, according to the terminal identification, the terminal is authenticated.
Here, the identification of the terminal includes, but is not limited to, at least one of: an identification of the terminal device, an identification of the terminal user, etc. The identification of the user may include, but is not limited to, at least one of: user Identity (ID) information, biometric information of the user, registration information of the user, and the like.
The terminal may be a terminal registered in the server in advance, the process of authenticating the identity of the terminal may be verifying the identity of the registered terminal, and if the terminal has already been registered and the verification information input by the terminal is accurate, the identity authentication is passed.
Step S602, determining whether the terminal identity authentication passes.
If yes, executing the step of acquiring the license from the server in step S503; and when the judgment result is negative, ending the flow.
Referring to fig. 6, the method may further include the following steps:
step S603, add a timestamp to the license.
Here, the time stamp is a generation time of the license, that is, the time stamp is a start time of a valid time of the license. In this embodiment of the present application, the timestamp may be added to the license when the license is generated, so as to record the start time of the valid time of the license.
Step S604, determining whether the license is within the valid time according to the timestamp of the license.
Here, the validity of the license may be determined according to a preset time condition, where the preset time condition includes a valid duration, and the valid duration may be 6 hours, for example. Then, when the validity of the license is judged, a first time length between the current time and the timestamp may be determined first, and then it is judged whether the first time length satisfies the preset time condition, that is, whether the first time length exceeds 6 hours, when the first time length exceeds 6 hours, it indicates that the license is not within the valid time, and when the first time length does not exceed 6 hours, it indicates that the license is within the valid time.
In this embodiment of the application, when the determination result is yes, the step of obtaining the license from the server in step S503 is executed; and when the judgment result is negative, ending the flow.
It should be noted that, in other embodiments, the terminal identity authentication and the license validity may be determined at the same time, that is, the step of obtaining the license from the server in step S503 is executed only when the terminal identity authentication is passed and the license is within the valid time.
Of course, the embodiment of the present application only lists two security measures for obtaining the license of the server by way of example, in other embodiments, when obtaining the first key of the server, other security measures may also be adopted, and the embodiment of the present application is not limited.
According to the video encryption method provided by the embodiment of the application, when the first secret key of the server is obtained, a safety protection measure is introduced to authenticate the identity of the terminal, and only the terminal authenticated by the server is qualified to request for obtaining the license, so that the safety problem caused by anonymous terminal requests and access attacks of batch accounts is avoided; the validity of the license is verified, whether the license is within the valid time or not is judged, if the license is expired, the client-side information is taken again to request to acquire the license again, and therefore even if the license or the first secret key is leaked, the risk of long-time copyright leakage can be avoided.
Based on fig. 4, in some embodiments, as shown in fig. 7, which is an optional flowchart of a video encryption method provided in this embodiment of the present application, the digital watermarking processing on the key-encrypted video in step S404 may be implemented by the following steps:
in step S701, a frequency domain region of each video frame of the video encrypted by the key is determined.
Here, the frequency domain region refers to an edge region of an object in the video frame or a region corresponding to the object. Since the key-encrypted video includes a plurality of video frames, the frequency domain areas between each two consecutive video frames may be the same or different. In the embodiment of the present application, the frequency domain region of each video frame may be determined by the following steps:
step S7011, determining a target object in each video frame of the video encrypted by the key.
Here, the image recognition is performed on the key-encrypted video by using an image recognition technique, for example, an AI technique may be used to perform image recognition on the key-encrypted video, determine at least one object in each video frame of the key-encrypted video, and then determine an object satisfying a condition as a target object of a corresponding video frame in the at least one object.
Step S7012, determining an edge region of the target object as the frequency domain region.
In the embodiment of the present application, the edge region of the target object is determined as the frequency domain region, so that watermark information can be added in the edge region of the target object.
For example, when the video to be encrypted is a video about a scene, for example, the video to be encrypted is a scene video about a piece of grassland, then a sharp edge in a video frame may be determined as the frequency domain area, and for example, when the video to be encrypted is a video about a person, then an edge of a hair of the person may be determined as the frequency domain area.
Step S702, converting the watermark information into at least one first pixel point according to a transformation algorithm.
Here, the watermark information may be any kind of watermark image, or may be any kind of information such as trademark information, author information and producer information of the video to be encrypted. The watermark information may be presented in the form of a watermark image.
In the embodiment of the application, the watermark information is converted into at least one first pixel point according to a transformation algorithm, the transformation algorithm can obtain at least one first pixel point suitable for a current video frame, wherein a first similarity between a watermark image formed by the at least one first pixel point and an image of a frequency domain area is greater than a second similarity between the watermark image formed by the at least one first pixel point and images of other areas except the frequency domain area.
Step S703, the at least one first pixel is embedded into the frequency domain region of the corresponding video frame, so as to obtain the watermark video.
Here, the embedding of the at least one first pixel point into the frequency domain region of the corresponding video frame refers to embedding a watermark image formed by the at least one first pixel point into the frequency domain region of the corresponding video frame. In the embodiment of the application, because first similarity is greater than the second similarity, like this, works as when watermark image imbeds in the frequency domain region who corresponds the video frame, because watermark image is higher with the marginal area similarity of target object to make the user can not easy discovery when watching watermark image, consequently can not influence user's viewing experience, and, will watermark image imbeds to the video frame with the hidden mode that is difficult for the discovery, can be after watermark video is stolen, avoids watermark video stealer to hide mark and get rid of watermark video, perhaps handles watermark image because discover watermark image fast, thereby has guaranteed that the copyright after watermark video publishes is accurate backtrack.
The embodiment of the application can be applied to the following scenes: the watermark image is embedded around an object, such as a human face, by means of the first pixel point, so that whether the watermark video is watermarked or not is not easy to determine. The frequency domain region of the pixel can also be a region with less image details, for example, a big grassland, and some first pixel points can be added in the grass, so that the first pixel points are difficult to be found, for example, the sky, and because the sky is blue, some blue pixels can be added, and the first pixel points are also difficult to be found. Therefore, the embedded first pixel points in the embodiment of the present application are pixel points that do not affect the viewing effect, that is, the purpose of the transformation algorithm is to form the first pixel points that are not easy to be found by people.
In some embodiments, after acquiring the watermark video sent by the server or acquiring the watermark video containing watermark information, the terminal may further request to query a watermark image in the watermark video to determine a producer of the watermark video. Fig. 8 is an alternative flowchart of a watermark video querying method provided in an embodiment of the present application, and as shown in fig. 8, the method includes the following steps:
step S801, the terminal acquires a watermark video.
Step S802, the terminal forms a watermark query request according to the watermark video, wherein the watermark query request comprises the watermark video.
And step S803, the terminal sends the watermark query request to a server.
Step S804, the server obtains at least one second pixel point of the frequency domain region of the watermark video.
Step S805, the server converts the at least one second pixel point into a watermark image according to an inverse transform algorithm.
Here, the inverse transform algorithm is an algorithm corresponding to the transform algorithm, and extraction and conversion of a watermark image in a watermark video can be realized by the inverse transform algorithm. In the embodiment of the application, at least one second pixel point forming the watermark image is extracted from the watermark video, and the watermark image is obtained through conversion according to an inverse transformation algorithm, so that watermark information, such as trademark information, corresponding to the watermark video is obtained, and the source of the watermark video is determined.
Step S806, the server sends the watermark image to the terminal.
According to the watermark video query method provided by the embodiment of the application, the watermark information in the watermark video is identified through the inverse transformation algorithm, so that the watermark image embedded into the watermark video is obtained, and the watermark video can be accurately backtracked. Moreover, because the watermark image in the watermark video is not easy to be found, even if the watermark video is stolen, the source of the video can be accurately determined by adopting the inverse transform algorithm, and the safety of the video is ensured.
It should be noted that, the watermark video query method in the embodiment of the present application may also be performed after the terminal receives the watermark video sent by the server, that is, the watermark video query method may also be a further implementation manner of the video encryption method in any embodiment described above.
In the following, an exemplary application of the embodiments of the present application in a practical application scenario will be described.
The embodiment of the application provides a video encryption method, and a comprehensive solution combining server-side encryption and digital watermarking is used, so that high risk caused by loss of a secret key is guaranteed, backtracking requirements of copyright after video release are also guaranteed, and the video is protected against risk copyright protection to the maximum extent in the process of showing and releasing.
The method and the device are suitable for video-on-demand scenes and also suitable for live scenes. Two requirements are mainly applied to products, one is that online service is required, a network environment is a necessary condition for server encryption, and the other is that protected data has higher protection requirements on timeliness and copyright, which is the original purpose of DRM.
The method of the embodiment of the application mainly comprises two stages, wherein the first stage is a server side encryption process, and the second stage is a digital watermark adding stage. Fig. 9 is an optional flowchart of a video encryption method according to an embodiment of the present application, and as shown in fig. 9, the method includes the following steps:
in step S901, the video client requests the server to acquire a license (license).
Step S902, obtaining a first key according to the license.
In step S903, it is determined whether the first secret key is successfully acquired.
If the determination result is yes, step S904 is performed, and if the determination result is no, step S906 is performed.
Step S904, requests the third party server to obtain the second key.
In step S905, it is determined whether the second secret key is successfully acquired.
If the determination result is yes, step S907 is executed, and if the determination result is no, step S906 is executed.
Step S906, encrypt the video to be encrypted by using AES to obtain a key-encrypted video.
In step S907, the video to be encrypted is encrypted by using the second secret key to obtain a secret key encrypted video.
Step S908, add a digital watermark to the encrypted video with the key to obtain a watermarked video.
Step S909, the watermarked video is distributed.
Here, steps S901 to S907 correspond to a first stage of the video encryption method, and step S908 corresponds to a second stage of the video encryption method.
In the first stage, a client side adopts a wireless protocol, firstly obtains a license, and then obtains a second secret key for really encrypting the video to be encrypted after obtaining the license. Therefore, the risk that the first secret key is stolen in the network transmission process is avoided, the abnormal condition of the server needs to be considered, the protection measure at this time is to back the traditional AES algorithm to encrypt data, the protection measure is only a measure of guarantee, the risk that the secret key is stolen is brought, and the secret key is required to be updated to stop loss in time after the secret key server is recovered.
It should be noted that the widewine protocol is a multiple DRM scheme, and is essentially the same as the traditional AES encryption, and only the security link for obtaining the key is strengthened, so that the security protection measures for obtaining the license are greatly relied on.
The embodiment of the application provides two safety protection measures, wherein the first protection measure is authentication by using client equipment or user ID (identity), and only a client authenticated by a key server is qualified to initiate a request for obtaining a license, so that anonymous requests and access attacks of batch accounts are avoided; the second protection measure is to perform some processing on the invalidation of the license, for example, the valid time of the license can be specified, for example, the valid time can be specified as 6 hours, and if the valid time is expired, the client information needs to be taken again to perform the license request, so that even if the license is leaked, the risk of long-time copyright leakage can still be avoided. It is emphasized here that the management of timestamps defining the validity time has to be controlled by the server, since the timestamps of the clients are not uniform enough and can easily be tampered with.
Fig. 10 is a schematic view illustrating an implementation flow of a security protection measure provided in an embodiment of the present application, where as shown in fig. 10, the security protection measure includes the following steps:
in step S1001, the client requests a license.
Step S1002, determine whether the license is expired.
If the determination result is yes, step S1003 is executed, and if the determination result is no, step S1004 is executed.
In step S1003, the time stamp is acquired again.
Step S1004, determining whether the client is legal.
If the determination result is yes, step S1005 is executed, and if the determination result is no, step S1006 is executed.
In step S1005, the request for the first secret key is continued.
In step S1006, the request for the first key is rejected.
In some embodiments, step S908 corresponds to a second stage of the video encryption method. In the second stage, digital watermarking processing needs to be performed on a video source (namely, the video is encrypted by the secret key after the second secret key encryption), and the watermark information of the video can be added in a frequency domain area of a video image, wherein the watermark refers to some bit pixels and can be embedded into the edge of the image through some transformation algorithms, so that the video can still be accurately traced back to a publisher even if the video is compressed, cut, transformed and the like by a third party under the condition of not influencing the viewing experience.
Fig. 11 is a schematic flow diagram of digital watermarking provided in an embodiment of the present application, and as shown in fig. 11, on one hand, a pixel extraction may be performed on an edge 1103 of an object 1102 in a video image 1101, and an inverse transformation algorithm 1104 is used for performing an inverse transformation calculation, so as to obtain trademark information 1106 in the video image. On the other hand, at least one pixel point can be formed on the trademark information through the transformation algorithm 1105, and then the pixel point is embedded into the edge of the object in the video image to form the video image containing the watermark image.
As can be seen from the digital watermarking process shown in fig. 11, the digital watermarking depends strongly on the transformation algorithm, because after the video is stolen, the pirate will perform operations such as scaling, rotating, cutting, pattern watermarking and even transcoding on the video, and a transformation algorithm that is excellent enough must be able to perform these operations, and can correctly identify the original quotient through the inverse transformation algorithm, so as to obtain the trademark information. In some embodiments, the inverse transform algorithm and the transform algorithm may also be processed by an AI-contour algorithm.
The conventional point mapping protection scheme is to protect copyright information during video distribution by means of watermark trademark patterns, client AES encryption and the like, but does not consider the possibility that the means can be violently damaged. Compared with the traditional point mapping protection scheme, the video encryption method provided by the embodiment of the application avoids the unreliability of the network transmission process by a two-stage encryption mode of the server side, and is assisted by a traditional encryption protection strategy; the digital watermark ensures that copyright businessmen can be correctly traced even after the video is disclosed in the later period, and the watermark is hard to be violently damaged through the scattered pixel hiding technology.
According to the embodiment of the application, through comprehensive technical means, the copyright protection in the whole process of video point mapping publishing is fully guaranteed, the risk of secret key leakage is avoided through a third-party server secret key obtaining mode, and the backtracking of the copyright after publishing is guaranteed through a digital watermark pixel embedding mode. The APP related to the video can release the exclusive copyright resource in time, leakage risks are avoided, the preparation time before the video is displayed is greatly shortened, and the video display process is simplified; the digital watermark scheme can accurately trace back copyright resources, reduces the number of manual auditors and the process of legal negotiation, and reduces the product maintenance cost.
It should be noted that the widevine technology used in the embodiment of the present application is not the unique technology of the server encryption of the present application, and may also be replaced by PlayReady and FairPlay technologies, which are slightly different from widevine in terms of flow, but are substantially the same and different, and for products with strong platform dependence, the widevine may be replaced by the widevine; for digital watermarking, a transformation algorithm can be combined with an AI algorithm, so that the digital watermarking can be hidden more invisibly and the difficulty of watermark cracking is greatly increased. The AI watermarking technology can replace the digital watermarking technology, is different from the embedding mode of digital watermarking pixel points, is more dependent on the object identification technology, and is an extension and optimization of the traditional watermarking pattern scheme.
Continuing with the exemplary structure of the video encryption device 354 implemented as a software module provided in the embodiments of the present application, in some embodiments, as shown in fig. 3, the software module stored in the video encryption device 354 of the memory 350 may be a video encryption device in the server 300, including:
a receiving module 3541, configured to receive a video encryption request sent by a terminal, where the video encryption request includes a video to be encrypted;
a response module 3542, configured to, in response to the video encryption request, obtain a key used for encrypting the video to be encrypted from a third-party server;
the encryption module 3543 is configured to encrypt the video to be encrypted by using the secret key to obtain a secret key encrypted video;
a digital watermark processing module 3544, configured to perform digital watermark processing on the secret key encrypted video to obtain a watermark video;
a sending module 3545, configured to send the watermark video to the terminal.
In some embodiments, the response module is further to: responding to the video encryption request, obtaining a license from a server, and obtaining a first secret key according to the license; when the first secret key is successfully acquired, acquiring a second secret key from the third-party server; correspondingly, the encryption module is further configured to: and encrypting the video to be encrypted by adopting the second secret key to obtain the secret key encrypted video.
In some embodiments, the video encryption request further comprises: an identity of the terminal;
the response module is further to: and when the identity authentication of the terminal is passed according to the identifier, acquiring the license from the server, and acquiring the first secret key according to the license.
In some embodiments, the apparatus further comprises: an adding module, configured to add a timestamp to the license;
the response module is further to: and when the license is determined to be within the valid time according to the timestamp of the license, acquiring the license from the server, and acquiring a first secret key according to the license.
In some embodiments, the digital watermarking processing module is further configured to: determining a frequency domain area of each video frame of the video encrypted by the secret key; converting the watermark information into at least one first pixel point according to a transformation algorithm; and embedding the at least one first pixel point into the frequency domain area of the corresponding video frame, thereby obtaining the watermark video.
In some embodiments, the digital watermarking processing module is further configured to: determining a target object in each video frame of the video encrypted by the secret key; and determining an edge region of the target object as the frequency domain region.
In some embodiments, the apparatus further comprises: the second receiving module is used for receiving a watermark query request sent by a terminal, wherein the watermark query request comprises the watermark video; the acquisition module is used for acquiring at least one second pixel point of the frequency domain area of the watermark video; the conversion module is used for converting the at least one second pixel point into a watermark image according to an inverse transformation algorithm; and the sending module is used for sending the watermark image to the terminal.
It should be noted that the description of the apparatus in the embodiment of the present application is similar to the description of the method embodiment, and has similar beneficial effects to the method embodiment, and therefore, the description is not repeated. For technical details not disclosed in the embodiments of the apparatus, reference is made to the description of the embodiments of the method of the present application for understanding.
Embodiments of the present application provide a storage medium having stored therein executable instructions, which when executed by a processor, will cause the processor to perform a method provided by embodiments of the present application, for example, the method as illustrated in fig. 4.
In some embodiments, the storage medium may be a Ferroelectric Random Access Memory (FRAM), a Read Only Memory (ROM), a Programmable Read Only Memory (PROM), an Erasable Programmable Read Only Memory (EPROM), a charged Erasable Programmable Read Only Memory (EEPROM), a flash Memory, a magnetic surface Memory, an optical disc, or a Compact disc Read-Only Memory (CD-ROM), etc.; or may be various devices including one or any combination of the above memories.
In some embodiments, executable instructions may be written in any form of programming language (including compiled or interpreted languages), in the form of programs, software modules, scripts or code, and may be deployed in any form, including as a stand-alone program or as a module, component, subroutine, or other unit suitable for use in a computing environment.
By way of example, executable instructions may, but need not, correspond to files in a file system, and may be stored in a portion of a file that holds other programs or data, such as in one or more scripts in a hypertext Markup Language (HTML) document, in a single file dedicated to the program in question, or in multiple coordinated files (e.g., files that store one or more modules, sub-programs, or portions of code). As an example, executable instructions may be deployed to be executed on one computing device or on multiple computing devices located at one site or distributed across multiple sites and interconnected by a communication network.
The above description is only an example of the present application, and is not intended to limit the scope of the present application. Any modification, equivalent replacement, and improvement made within the spirit and scope of the present application are included in the protection scope of the present application.

Claims (7)

1. A method of video encryption, comprising:
the method comprises the steps that a server receives a video encryption request sent by a terminal, wherein the video encryption request comprises a video to be encrypted and an identifier of the terminal;
responding to the video encryption request, performing identity authentication on the terminal according to the identification, and determining whether the license is within the valid time according to the timestamp of the license;
when the identity authentication is passed and the license is determined to be within the valid time, acquiring the license from the server to prevent the risks of anonymous request of a terminal, access attack of batch accounts and long-time copyright disclosure;
when the first secret key of the server is successfully acquired according to the license, acquiring a second secret key for encrypting the video to be encrypted from a third-party server;
encrypting the video to be encrypted by adopting the second secret key to obtain a secret key encrypted video;
performing the following for each video frame of the key-encrypted video:
performing image recognition on the video frame to obtain at least one object, and determining a target object in the video frame from the at least one object;
determining an edge region of a target object in the video frame;
converting the watermark information into at least one first pixel point, so that a first similarity between a watermark image formed by the at least one first pixel point and an image of the edge area is greater than a second similarity between the watermark image and images of other areas except the edge area in a video frame;
embedding the watermark image into the edge area of the target object to obtain a watermark video frame; obtaining a watermark video according to the watermark video frame corresponding to each video frame;
and sending the watermark video to the terminal.
2. The method of claim 1, wherein the third party server is a server that communicates with the server using a predetermined protocol.
3. The method of claim 1, further comprising: a time stamp is added to the license.
4. The method according to any one of claims 1 to 3, further comprising:
receiving a watermark query request sent by a terminal, wherein the watermark query request comprises the watermark video;
acquiring at least one second pixel point of a frequency domain area of the watermark video;
converting the at least one second pixel point into a watermark image according to an inverse conversion algorithm;
and sending the watermark image to the terminal.
5. A video encryption apparatus, comprising:
the device comprises a receiving module, a sending module and a receiving module, wherein the receiving module is used for receiving a video encryption request sent by a terminal, and the video encryption request comprises a video to be encrypted and an identifier of the terminal;
the response module is used for responding to the video encryption request, performing identity authentication on the terminal according to the identifier and determining whether the license is within the valid time according to the timestamp of the license;
when the identity authentication is passed and the license is determined to be within the valid time, obtaining the license from the server to prevent the risks of anonymous request of the terminal, access attack of the batch account and long-time copyright disclosure;
when the first secret key of the server is successfully acquired according to the license, acquiring a second secret key for encrypting the video to be encrypted from a third-party server;
the encryption module is used for encrypting the video to be encrypted by adopting the second secret key to obtain a secret key encrypted video;
a digital watermarking processing module, configured to perform the following processing for each video frame of the key-encrypted video: performing image recognition on the video frame to obtain at least one object, and determining a target object in the video frame from the at least one object; determining an edge area of a target object in the video frame; converting the watermark information into at least one first pixel point, so that a first similarity between a watermark image formed by the at least one first pixel point and an image of the edge area is greater than a second similarity between the watermark image and images of other areas except the edge area in a video frame; embedding the watermark image into the edge area of the target object to obtain a watermark video frame; obtaining a watermark video according to the watermark video frame corresponding to each video frame;
and the sending module is used for sending the watermark video to the terminal.
6. A video encryption device, comprising:
a memory for storing executable instructions;
a processor for implementing the video encryption method of any one of claims 1 to 4 when executing executable instructions stored in the memory.
7. A storage medium having stored thereon executable instructions for causing a processor to, when executed, implement the video encryption method of any one of claims 1 to 4.
CN201911170937.2A 2019-11-26 2019-11-26 Video encryption method, device, equipment and storage medium Active CN112954403B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911170937.2A CN112954403B (en) 2019-11-26 2019-11-26 Video encryption method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911170937.2A CN112954403B (en) 2019-11-26 2019-11-26 Video encryption method, device, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN112954403A CN112954403A (en) 2021-06-11
CN112954403B true CN112954403B (en) 2023-02-17

Family

ID=76224989

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911170937.2A Active CN112954403B (en) 2019-11-26 2019-11-26 Video encryption method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112954403B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113923482A (en) * 2021-09-02 2022-01-11 北京奇艺世纪科技有限公司 Video playing method, system, electronic equipment and storage medium
CN114422830B (en) * 2022-03-31 2022-07-15 深圳市海清视讯科技有限公司 Video encryption method, video display method, device and equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101034468A (en) * 2007-04-05 2007-09-12 上海交通大学 Lossless digital watermark method having regioselectivity
CN101661609A (en) * 2009-08-31 2010-03-03 重庆大学 Digital image interesting region visible watermarik adding method suitable for internet
CN107995525A (en) * 2017-11-27 2018-05-04 合肥亚慕信息科技有限公司 One kind encrypts online video watermark analysis process system based on safety
CN108989848A (en) * 2018-07-26 2018-12-11 网宿科技股份有限公司 A kind of acquisition methods and management system of video resource file
US10284885B1 (en) * 2017-01-30 2019-05-07 Noa, Inc. Method and apparatus for redacting video for compression and identification of releasing party
CN110113535A (en) * 2019-05-14 2019-08-09 软通智慧科技有限公司 terminal information tracing method, device, terminal and medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6996251B2 (en) * 2002-09-30 2006-02-07 Myport Technologies, Inc. Forensic communication apparatus and method
CN110072110A (en) * 2019-05-08 2019-07-30 浙江传媒学院 Video display watermark insertion, video display watermark extracting and recognition methods and device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101034468A (en) * 2007-04-05 2007-09-12 上海交通大学 Lossless digital watermark method having regioselectivity
CN101661609A (en) * 2009-08-31 2010-03-03 重庆大学 Digital image interesting region visible watermarik adding method suitable for internet
US10284885B1 (en) * 2017-01-30 2019-05-07 Noa, Inc. Method and apparatus for redacting video for compression and identification of releasing party
CN107995525A (en) * 2017-11-27 2018-05-04 合肥亚慕信息科技有限公司 One kind encrypts online video watermark analysis process system based on safety
CN108989848A (en) * 2018-07-26 2018-12-11 网宿科技股份有限公司 A kind of acquisition methods and management system of video resource file
CN110113535A (en) * 2019-05-14 2019-08-09 软通智慧科技有限公司 terminal information tracing method, device, terminal and medium

Also Published As

Publication number Publication date
CN112954403A (en) 2021-06-11

Similar Documents

Publication Publication Date Title
Ma et al. Blockchain for digital rights management
TWI571765B (en) A system and method to protect user privacy in multimedia uploaded to internet sites
US9660988B2 (en) Identifying protected media files
US9607131B2 (en) Secure and efficient content screening in a networked environment
US8688991B1 (en) Media player embodiments and secure playlist packaging
WO2016033365A1 (en) Distributing protected content
Jeong et al. Blockchain-based management of video surveillance systems
US20230108366A1 (en) Systems for encryption using blockchain distributed ledgers
CN113411638A (en) Video file playing processing method and device, electronic equipment and storage medium
EP3673390B1 (en) Identifying copyrighted material using embedded copyright information
KR20210037274A (en) Apparatus and method for managing contents
EP4092984A1 (en) Data processing method and apparatus, device and medium
Gutub Adopting counting-based secret-sharing for e-Video Watermarking allowing Fractional Invalidation
CN112954403B (en) Video encryption method, device, equipment and storage medium
Kumar A cloud-based buyer-seller watermarking protocol (CB-BSWP) using semi-trusted third party for copy deterrence and privacy preserving
Xiao et al. FingerChain: Copyrighted multi-owner media sharing by introducing asymmetric fingerprinting into blockchain
JP2018022346A (en) Data transaction system and program
KR20200069034A (en) Method for preventing falsification data from being stored in network and system performing the method
KR101855905B1 (en) Video export processing server, video export web server and video export management system, and digital video integraty verification method for encrypted videos
Ahluwalia et al. Encrypted Image Deployed, Both in Cloud and Self-managed System
US20240195626A1 (en) Methods and systems for generating limited access non-fungible tokens
JP2010154140A (en) Content browsing control system
CN111031356B (en) Multimedia information processing method and device, server and storage medium
US11977644B2 (en) Systems and methods for remote ownership and content control of media files on untrusted systems
US20240184904A1 (en) Method and System for Managing at Least One Unique Data Record

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40046477

Country of ref document: HK

TA01 Transfer of patent application right

Effective date of registration: 20221123

Address after: 1402, Floor 14, Block A, Haina Baichuan Headquarters Building, No. 6, Baoxing Road, Haibin Community, Xin'an Street, Bao'an District, Shenzhen, Guangdong 518133

Applicant after: Shenzhen Yayue Technology Co.,Ltd.

Address before: 518000 Tencent Building, No. 1 High-tech Zone, Nanshan District, Shenzhen City, Guangdong Province, 35 Floors

Applicant before: TENCENT TECHNOLOGY (SHENZHEN) Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant