CN113727058A - Multimedia conference data processing method, system, equipment and storage medium - Google Patents

Multimedia conference data processing method, system, equipment and storage medium Download PDF

Info

Publication number
CN113727058A
CN113727058A CN202111013159.3A CN202111013159A CN113727058A CN 113727058 A CN113727058 A CN 113727058A CN 202111013159 A CN202111013159 A CN 202111013159A CN 113727058 A CN113727058 A CN 113727058A
Authority
CN
China
Prior art keywords
audio
video
key
encryption key
ciphertext
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111013159.3A
Other languages
Chinese (zh)
Inventor
任旭斌
张舒黎
周泽恒
段品言
周小东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Westone Information Industry Inc
Original Assignee
Chengdu Westone Information Industry Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Westone Information Industry Inc filed Critical Chengdu Westone Information Industry Inc
Priority to CN202111013159.3A priority Critical patent/CN113727058A/en
Publication of CN113727058A publication Critical patent/CN113727058A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/14Systems for two-way working
    • H04N7/15Conference systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/845Structuring of content, e.g. decomposing content into time segments
    • H04N21/8456Structuring of content, e.g. decomposing content into time segments by decomposing the content in the time domain, e.g. in time segments

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The present disclosure relates to a multimedia data processing method, system, device and storage medium, the method comprising: the method comprises the steps that after a sending end determines an audio and video code stream to be sent, an audio and video encryption key is used for carrying out encryption processing on the audio and video code stream, audio and video data are constructed based on obtained audio and video ciphertext frames and are sent to a receiving end, the receiving end obtains the key encryption key to be started according to the version of the key encryption key in safety information under the condition that the safety information exists in the audio and video data, the audio and video encryption key is obtained through the key encryption key, the audio and video ciphertext frames in the audio and video data are decrypted through the audio and video encryption key, and the audio and video code stream is obtained and output. By applying the technical scheme provided by the disclosure, the transmitted audio and video data are encrypted and protected, the audio and video encryption key is also protected, the multimedia conference data are safely processed, and the security of the multimedia conference can be enhanced.

Description

Multimedia conference data processing method, system, equipment and storage medium
Technical Field
The present disclosure relates to the field of computer application technologies, and in particular, to a method, a system, a device, and a storage medium for processing multimedia conference data.
Background
With the rapid development of computer technology and network technology, the application range of multimedia conferences such as audio and video is more and more extensive. The multimedia conference is carried out depending on the network, and has the characteristics of high efficiency, low cost, quickness, convenience and the like. The user can join the multimedia conference through the corresponding terminal.
However, since the multimedia conference has a certain privacy, and the data of the multimedia conference also has privacy, if the data is lost, the risk of secret leakage and the like is likely to occur, and the security is low. In order to improve the security of the multimedia conference, how to perform secure processing on the data of the multimedia conference is a technical problem that needs to be solved urgently by those skilled in the art at present.
Disclosure of Invention
The purpose of the present disclosure is to provide a method, a system, a device and a storage medium for processing multimedia conference data, so as to perform secure processing on multimedia conference data and enhance the security of a multimedia conference.
In order to solve the technical problem, the present disclosure provides the following technical solutions:
a multimedia conference data processing method comprises the following steps:
after a sending end determines an audio and video code stream to be sent, an audio and video frame in the audio and video code stream is encrypted by using a pre-generated audio and video encryption key to obtain an audio and video ciphertext frame; under the condition that the audio and video encryption key or the key encryption key is updated, security information is spliced in the audio and video ciphertext frame, wherein the security information comprises a ciphertext obtained by encrypting the audio and video encryption key by using the key encryption key and a key encryption key version;
the sending end constructs audio and video data based on the audio and video ciphertext frame and sends the audio and video data to a receiving end;
after the receiving end receives the audio and video data, under the condition that the security information exists in the audio and video data, the key encryption key to be started is obtained according to the key encryption key version in the security information, and a ciphertext in the security information is decrypted by using the key encryption key to obtain the audio and video encryption key;
and the receiving end decrypts the audio and video ciphertext frame in the audio and video data by using the audio and video encryption key to obtain and output the audio and video code stream.
In a specific embodiment of the present disclosure, the encrypting the audio/video frame in the audio/video code stream by using the pre-generated audio/video encryption key includes:
and encrypting part of audio and video frames in the audio and video code stream by using a pre-generated audio and video encryption key.
In a specific embodiment of the present disclosure, the sending end obtains the key encryption key by:
and inquiring by the conference management equipment to obtain the key encryption key.
In a specific embodiment of the present disclosure, the constructing audio and video data based on the audio and video ciphertext frame includes:
carrying out fragmentation and packaging processing on all audio and video frames including the audio and video ciphertext frame in the audio and video code stream to obtain audio and video data;
and adding a safety information identifier in the packet head of the data packet in which the fragments of the audio/video ciphertext frame are positioned.
In a specific embodiment of the present disclosure, after the obtaining the audio/video data, before obtaining the key encryption key to be enabled according to the key encryption key version in the security information, the method further includes:
the receiving end analyzes the data packet in the audio and video data and combines the fragments into an audio and video frame;
and determining the audio and video ciphertext frame spliced with the safety information according to whether a safety information identifier is added in the packet header of the data packet.
In a specific embodiment of the present disclosure, the obtaining the key encryption key to be enabled according to the key encryption key version in the security information includes:
determining whether a key encryption key to be started exists locally or not according to the key encryption key version in the safety information;
and if the key encryption key does not exist, inquiring to obtain the key encryption key through the conference management equipment.
In a specific embodiment of the present disclosure, the obtaining the key encryption key through querying by the conference management device includes:
sending a key query request to conference management equipment, wherein the key query request carries a cipher text obtained by encrypting the identifier of the receiving end and the version of the key encryption key by using the network key of the receiving end;
receiving a key response message returned by the conference management equipment, wherein the key response message carries a cipher text obtained by encrypting the identifier of the receiving end, the identifier of the conference management equipment, the version of the key encryption key and the key encryption key by using the network key of the receiving end;
and analyzing the key response message to obtain the key encryption key.
A multimedia conference data processing system, comprising a sending end and a receiving end, wherein:
the transmitting end is used for encrypting an audio and video frame in the audio and video code stream by using a pre-generated audio and video encryption key after determining the audio and video code stream to be transmitted to obtain an audio and video ciphertext frame; under the condition that the audio and video encryption key or the key encryption key is updated, security information is spliced in the audio and video ciphertext frame, wherein the security information comprises a ciphertext obtained by encrypting the audio and video encryption key by using the key encryption key and a key encryption key version; constructing audio and video data based on the audio and video ciphertext frame, and sending the audio and video data to the receiving end;
the receiving end is used for obtaining the key encryption key to be started according to the key encryption key version in the security information under the condition that the security information exists in the audio and video data after the audio and video data are received, and decrypting a ciphertext in the security information by using the key encryption key to obtain the audio and video encryption key; and decrypting the audio and video ciphertext frame in the audio and video data by using the audio and video encryption key to obtain and output the audio and video code stream.
A multimedia conference data processing apparatus comprising:
a memory for storing a computer program;
a processor for implementing the steps of the multimedia conference data processing method according to any one of the above when executing the computer program.
A computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the steps of the multimedia conference data processing method of any of the above.
By applying the technical scheme provided by the embodiment of the disclosure, after determining an audio/video code stream to be sent, a sending end can use a pre-generated audio/video encryption key to encrypt an audio/video frame in the audio/video code stream to obtain an audio/video ciphertext frame, and under the condition that the audio/video encryption key or the key encryption key is updated, security information is spliced in the audio/video ciphertext frame, wherein the security information comprises a ciphertext and a key encryption key version obtained by encrypting the audio/video encryption key by using the pre-obtained key encryption key, and audio/video data is constructed based on the audio/video ciphertext frame and is sent to a receiving end. After receiving the audio and video data, the receiving end obtains a key encryption key to be started according to the version of the key encryption key in the security information under the condition that the security information exists in the audio and video data, decrypts the ciphertext in the security information by using the key encryption key to obtain the audio and video encryption key, decrypts the audio and video ciphertext frame in the audio and video data by using the audio and video encryption key to obtain and output an audio and video code stream. The transmitted audio and video data are encrypted and protected, the audio and video encryption key is also protected, the multimedia conference data are safely processed, and the safety of the multimedia conference can be enhanced.
Drawings
In order to more clearly illustrate the embodiments of the present disclosure or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present disclosure, and other drawings can be obtained by those skilled in the art without creative efforts.
Fig. 1 is a flowchart illustrating an implementation of a method for processing multimedia conference data according to an embodiment of the present disclosure;
FIG. 2 is a schematic diagram illustrating an overall process flow of processing multimedia conference data according to an embodiment of the present disclosure;
fig. 3 is a schematic diagram of an encryption processing process performed by calling an audio/video encryption interface in the embodiment of the present disclosure;
fig. 4 is a schematic diagram of a decryption process performed by calling an audio/video decryption interface in the embodiment of the present disclosure;
FIG. 5 is a schematic structural diagram of a multimedia conference data processing system according to an embodiment of the present disclosure;
fig. 6 is a schematic structural diagram of a multimedia conference data processing apparatus in an embodiment of the present disclosure.
Detailed Description
The core of the disclosure is to provide a multimedia conference data processing method.
After the terminal is added into the multimedia conference, the terminal always has the transmission requirement of audio and video, the terminal for sending the audio and video can be called as a sending terminal, and the terminal for receiving the audio and video can be called as a receiving terminal. After determining an audio/video code stream to be sent, a sending end can use a pre-generated audio/video encryption key to encrypt an audio/video frame in the audio/video code stream to obtain an audio/video ciphertext frame, and under the condition that the audio/video encryption key or the key encryption key is updated, security information is spliced in the audio/video ciphertext frame, wherein the security information comprises a ciphertext and a key encryption key version which are obtained by using the pre-obtained key encryption key to encrypt the audio/video encryption key, and audio/video data are constructed based on the audio/video ciphertext frame and are sent to a receiving end. After the receiving end obtains the audio and video data, under the condition that the security information exists in the audio and video data, a key encryption key to be started is obtained according to the key encryption key version in the security information, a ciphertext in the security information is decrypted by using the key encryption key to obtain the audio and video encryption key, an audio and video ciphertext frame in the audio and video data is decrypted by using the audio and video encryption key to obtain and output an audio and video code stream. The transmitted audio and video data are encrypted and protected, the audio and video encryption key is also protected, the multimedia conference data are safely processed, and the safety of the multimedia conference can be enhanced.
The present disclosure is described in further detail below with reference to the accompanying drawings and detailed description, in order to enable those skilled in the art to better understand the disclosure. It is to be understood that the described embodiments are merely illustrative of some, and not restrictive, of the embodiments of the disclosure. All other embodiments, which can be derived by a person skilled in the art from the embodiments disclosed herein without making any creative effort, shall fall within the protection scope of the present disclosure.
Referring to fig. 1, an implementation flowchart of a multimedia conference data processing method provided in an embodiment of the present disclosure is shown, where the method may include the following steps:
s110: after a sending end determines an audio and video code stream to be sent, an audio and video frame in the audio and video code stream is encrypted by using a pre-generated audio and video encryption key, and an audio and video ciphertext frame is obtained.
The method comprises the steps that under the condition that an audio and video encryption key or a key encryption key is updated, safety information is spliced in an audio and video ciphertext frame, and the safety information comprises a ciphertext obtained by encrypting the audio and video encryption key by using a key encryption key obtained in advance and a key encryption key version.
In a multimedia conference, when a sending end has a sending requirement of audio and video, audio and video coding can be firstly carried out, and an audio and video code stream to be sent is determined.
The sending end can generate an audio and video encryption key in advance. After the audio/video code stream to be sent is determined, the audio/video frame in the audio/video code stream can be encrypted by using the pre-generated audio/video encryption key to obtain the audio/video ciphertext frame.
Specifically, the sending end may encrypt a part of audio/video frames in the audio/video code stream by using a pre-generated audio/video encryption key.
In practical application, the sending end can call an audio and video encryption interface, and the audio and video frames in the audio and video code stream are encrypted through the middleware.
For example, the sending end can transmit a plaintext audio/video code stream into the middleware, and the middleware analyzes audio/video frames in the audio/video code stream to determine multiple types of audio/video frames such as I frames, P frames, parameter frames, audio frames, and the like. Meanwhile, a sending end can transmit a handle of the audio and video encryption key, the middleware can obtain the audio and video encryption key according to the handle of the audio and video encryption key, and then, according to a preset strategy, the type of audio and video frames is selected to be encrypted. Partial or all audio and video frames in the audio and video code stream can be encrypted to obtain audio and video ciphertext frames, and the audio and video ciphertext frames are returned to the sending end. The I frame, also called intra-frame coding frame, is an independent frame with all information, and can be independently decoded without referring to other images, the P frame, also called inter-frame predictive coding frame, can be coded only by referring to the previous I frame, which means the difference between the current frame picture and the previous frame (the previous frame may be an I frame or a P frame), and the difference defined by the current frame needs to be superimposed on the picture buffered before decoding, so as to generate the final picture.
The method has the advantages that the partial audio and video frames in the audio and video code stream are encrypted by using the audio and video encryption key, on one hand, the encryption and decryption processing efficiency can be improved, on the other hand, under the condition that a malicious thief does not know the encryption strategy, the partial audio and video frames cannot be encrypted, the partial audio and video frames cannot be decrypted normally, and the data security is enhanced.
The sending end uses a pre-generated audio and video encryption key to encrypt audio and video frames in an audio and video code stream, if the audio and video encryption key or the key encryption key is updated, security information can be spliced in the obtained audio and video ciphertext frame, and the security information comprises a ciphertext and a key encryption key version which are obtained by encrypting the audio and video encryption key by using the pre-obtained key encryption key. The audio and video encryption key can be updated according to a set updating strategy, for example, the audio and video encryption key is updated every 30-60 GOP (Group of Pictures) periods, and when an updating condition is triggered, the sending end calls an audio and video encryption key generation interface to generate or update the audio and video encryption key.
Specifically, the sending end may obtain the key encryption key through querying by the conference management device. The key encryption key can be updated by the conference management equipment according to a set updating strategy, and an updating instruction is issued to each terminal.
The conference management device can perform management such as authentication management and control on the terminals joining the multimedia conference. The conference management apparatus may obtain the key encryption key in advance. Specifically, the conference management device may generate a key encryption key, and may also perform key management by the key management device, and after accessing the network, the conference management device applies for obtaining the key encryption key from the key management device, and of course, the conference management device may also obtain the key encryption key in other ways, which is not limited in this disclosure.
The sending end can obtain the key encryption key through inquiring of the conference management equipment at the beginning of adding the multimedia conference or when the audio and video transmission requirement exists.
The key encryption key is used for encrypting the audio and video encryption key, so that the security of the key can be enhanced, and the security of the multimedia conference is further improved.
S120: the sending end constructs audio and video data based on the audio and video ciphertext frame and sends the audio and video data to the receiving end.
The sending end encrypts audio and video frames in the audio and video code stream by using the pre-generated audio and video encryption key, and audio and video data can be constructed based on the audio and video ciphertext frames after the audio and video ciphertext frames are obtained.
Specifically, the sending end can perform fragmentation and packet processing on all audio and video frames including audio and video ciphertext frames in the audio and video code stream to obtain audio and video data, and meanwhile, a safety information identifier is added to a packet header of a data packet in which the fragments of the audio and video ciphertext frames are located. In addition, a safety information mark is added in a packet head of a data packet in which the fragments of the audio and video ciphertext frames are positioned, so that a receiving end can conveniently and accurately identify which audio and video frames are spliced with safety information, and whether an audio and video encryption key or a key encryption key is updated or not.
After the audio and video data are constructed, the audio and video data can be sent to a receiving end.
S130: after the receiving end receives the audio and video data, under the condition that the security information exists in the audio and video data, a key encryption key to be started is obtained according to the key encryption key version in the security information, and a ciphertext in the security information is decrypted by using the key encryption key to obtain the audio and video encryption key.
In the embodiment of the disclosure, the sending end uses the pre-generated audio and video encryption key to encrypt the audio and video frames in the audio and video code stream to obtain the audio and video ciphertext frame, and the receiving end can receive the audio and video data after the audio and video data are constructed and sent to the receiving end based on the audio and video ciphertext frame.
After receiving the audio and video data, the receiving end can firstly analyze the data packet in the audio and video data, combine the fragments into an audio and video frame, and determine the audio and video ciphertext frame spliced with the security information according to whether the packet header of the data packet is added with the security information identifier. Through the safety information identification, the audio and video frames spliced with the safety information can be accurately identified.
The receiving end can obtain the key encryption key to be started according to the key encryption key version in the security information.
Specifically, the receiving end may determine whether the key encryption key to be enabled exists locally according to the key encryption key version in the security information.
If the version of the locally stored key encryption key is consistent with the version of the key encryption key in the security information, the fact that the key encryption key to be started exists locally is indicated, and the key encryption key can be used for decrypting the ciphertext in the security information to obtain the audio and video encryption key.
If the key encryption key to be enabled does not exist locally, the key encryption key can be obtained through inquiry of the conference management equipment.
In a specific embodiment of the present disclosure, the process of obtaining the key encryption key by querying the conference management device may include the following steps:
the first step is as follows: sending a key query request to the conference management equipment, wherein the key query request carries a ciphertext obtained by encrypting the identifier of the receiving end and the key encryption key version by using the network key of the receiving end;
the second step is that: receiving a key response message returned by the conference management equipment, wherein the key response message carries a cipher text obtained by encrypting the identification of the receiving end, the identification of the conference management equipment, the version of the key encryption key and the key encryption key by using the network key of the receiving end;
the third step: and analyzing the key response message to obtain a key encryption key.
For ease of understanding, the above three steps are described in combination.
In the embodiment of the present disclosure, the conference management device may obtain the network key of each terminal that has accessed the network through querying by the key management device. The network access is a precondition that a terminal is added to a multimedia conference, in practical application, each terminal to be accessed to the network can be authenticated and controlled through network management equipment, the network management equipment and the terminal can obtain a network key of the corresponding terminal in the process of authenticating and controlling the terminal through the network management equipment, the network management equipment can send the network key of the terminal to the key management equipment, and the network key of the terminal is stored in the key management equipment.
Under the condition that the receiving end determines that the key encryption key to be started does not exist locally, the network key of the receiving end can be used for encrypting the identifier of the receiving end and the version of the key encryption key to obtain a corresponding ciphertext, and the ciphertext is carried in a key inquiry request sent to the conference management equipment. The key encryption key version here is a key encryption key version contained in the security information.
After the conference management equipment receives the key inquiry request, because the conference management equipment is provided with the network key of the receiving end, the network key of the receiving end can be used for decrypting the ciphertext carried in the key inquiry request to obtain the identification of the receiving end and the key encryption key version. The conference management device can determine a corresponding key encryption key according to the key encryption key version, encrypt the identifier of the receiving end, the identifier of the conference management device, the key encryption key version and the key encryption key by using the network key of the receiving end to obtain a corresponding ciphertext, and the ciphertext can be carried in a key response message returned to the receiving end.
After receiving the key response message returned by the conference management device, the receiving end can analyze the key response message to obtain the key encryption key. Specifically, the network key of the receiving end may be used to decrypt the ciphertext carried in the key response message, so as to obtain the identifier of the receiving end, the identifier of the conference management device, the key encryption key version, and the key encryption key.
The information such as the identification of the receiving end, the version of the key encryption key and the like carried in the key inquiry request and the key response message can be compared to carry out the message validity authentication.
After the key encryption key to be started is obtained, the cipher text in the security information can be decrypted by using the key encryption key to obtain the audio and video encryption key.
S140: and the receiving end decrypts the audio and video ciphertext frame in the audio and video data by using the audio and video encryption key to obtain and output an audio and video code stream.
After the receiving end obtains the audio and video encryption key, the audio and video encryption key can be used for decrypting the audio and video ciphertext frame in the audio and video data to obtain the decrypted audio and video frame, then the audio and video frame is decoded to obtain an audio and video code stream, and the audio and video code stream is output, so that the audio and video code stream is played to a corresponding user at the receiving end.
Specifically, the receiving end can call an audio/video decryption interface to decrypt the audio/video ciphertext frame in the audio/video data.
It should be noted that, when the transmitting end encrypts the audio/video frame for the first time, it may also consider that there is an update of the audio/video encryption key or the key encryption key, and may splice the security information in the corresponding audio/video ciphertext frame, and the receiving end may obtain the currently used audio/video encryption key through the security information, and may further decrypt the audio/video ciphertext frame in the audio/video data. Then, if the audio/video encryption key or the key encryption key is not updated, the transmitting end does not need to splice the safety information in the corresponding audio/video ciphertext frame when encrypting the audio/video frame, and the receiving end can directly use the audio/video encryption key obtained before to decrypt the audio/video ciphertext frame in the audio/video data.
By applying the method provided by the embodiment of the disclosure, after determining an audio/video code stream to be sent, a sending end can use a pre-generated audio/video encryption key to encrypt audio/video frames in the audio/video code stream to obtain an audio/video ciphertext frame, and under the condition that the audio/video encryption key or the key encryption key is updated, security information is spliced in the audio/video ciphertext frame, wherein the security information comprises a ciphertext and a key encryption key version which are obtained by encrypting the audio/video encryption key by using the pre-obtained key encryption key, and audio/video data is constructed based on the audio/video ciphertext frame and is sent to a receiving end. After receiving the audio and video data, the receiving end obtains a key encryption key to be started according to the version of the key encryption key in the security information under the condition that the security information exists in the audio and video data, decrypts the ciphertext in the security information by using the key encryption key to obtain the audio and video encryption key, decrypts the audio and video ciphertext frame in the audio and video data by using the audio and video encryption key to obtain and output an audio and video code stream. The transmitted audio and video data are encrypted and protected, the audio and video encryption key is also protected, the multimedia conference data are safely processed, and the safety of the multimedia conference can be enhanced.
For ease of understanding, the general flow of the embodiments of the present disclosure will be described by taking the example shown in fig. 2.
The method comprises the steps that a sending end encodes audio and video to obtain an audio and video code stream, an audio and video encryption key is used for encrypting audio and video frames in the audio and video code stream to obtain an audio and video ciphertext frame, namely a protected audio and video frame, all the audio and video frames including the audio and video ciphertext frame are subjected to fragmentation and packaging processing to obtain audio and video data, and the audio and video data are transmitted to a receiving end through a network;
and after receiving the audio and video data, the receiving end analyzes the data packet, reconstructs the fragment data into frames, decrypts the audio and video ciphertext frames by using the audio and video encryption key, decodes the audio and video, and obtains and outputs an audio and video code stream.
The conference management equipment can update the key encryption key, and the sending end can also update the audio and video encryption key according to a certain update strategy. Under the condition that the audio and video encryption key or the key encryption key is updated, safety information is spliced in the audio and video ciphertext frame, and the safety information comprises a ciphertext obtained by encrypting the audio and video encryption key by using the key encryption key and a key encryption key version. Therefore, the receiving end can obtain the audio and video encryption key to be used through the security information, and further can decrypt the audio and video data by using the audio and video encryption key.
In the above general flow, the process of encrypting the audio/video frames at the sending end may specifically be calling an audio/video encryption interface, and encrypting the audio/video code stream through the middleware. The specific flow is shown in fig. 3:
a sending end transmits a plaintext audio and video code stream, and a middleware analyzes audio and video frames and identifies I frames, P frames, B frames, parameter sets, audio frames and the like. And then, the transmitting end transmits an audio and video encryption key handle, and the middleware encrypts the audio and video frames by using the audio and video encryption key according to a certain encryption strategy. If the key updating exists, the sending end can transmit a key updating identifier, the middleware selects whether to construct safety information or not according to the key updating identifier, such as whether the audio and video encryption key is updated or not, whether the key encryption key needs to be reported in advance or not and the like, and splices the safety information in the audio and video ciphertext frame. And the flow is ended, and the middleware returns a result to the sending end.
In the above general flow, the process of decrypting the audio/video frame by the receiving end may specifically be calling an audio/video decryption interface, and performing decryption processing on the audio/video code stream through the middleware. The specific flow is shown in fig. 4:
the receiving end transmits the audio and video ciphertext frame and whether the audio and video ciphertext frame contains the safety information identification, and the middleware judges whether the audio and video data contains the safety information according to the safety information identification. If the audio and video data contains the security information, the security information is analyzed, whether a new key encryption key needs to be used or not is determined, and if the new key encryption key needs to be used, whether a new key encryption key to be enabled exists or not is judged. And if the new key encryption key to be enabled exists, obtaining the audio and video encryption key through the new key encryption key. And if the new key encryption key to be started does not exist, applying for obtaining the new key encryption key through the receiving end, and obtaining the audio and video encryption key through the new key encryption key. And if the new key encryption key is determined not to be used, obtaining the audio and video encryption key through the previously obtained key encryption key. And if the audio and video data does not contain the safety information, obtaining the previous audio and video encryption key. The middleware analyzes the audio and video code stream, identifies I frames, P frames, B frames, parameter sets, audio frames and the like, decrypts the audio and video ciphertext frames by using an audio and video encryption key according to a certain strategy, and returns the result to the receiving end.
The parameters and the internal working principle of the audio and video encryption interface in the method can refer to the following steps:
1) ginseng radix et rhizoma Rhei
Audio and video frames: the audio and video (can be audio, video, audio + video) coded serial continuous code stream, the code stream includes several continuous and complete audio and video frames.
Key encryption key version number: the latest key received by the current sender encrypts the version number of the key.
Key encryption key index: the latest key received by the current sender encrypts the index number or handle of the key.
Audio and video encryption key indexing: and the index number or handle of the latest audio and video encryption key generated by the current sending end.
And (3) key updating identification: setting a flag bit when a sending end actively updates an audio and video encryption key; after the sending end receives a new key encryption key, setting a flag bit; otherwise the flag bit is 0.
2) Ginseng radix et rhizoma Rhei
Audio and video ciphertext frame: and a series of encrypted audio and video data ciphertext code streams. The format of the code stream is consistent with that of the input audio/video code stream, if the head structure of the code stream is not damaged, the code stream separator identifier is recombined to be 0x03, and the like, only the data part is a ciphertext.
3) Interface return value
And (4) updating the safety information identification: and indicating whether the safety information is updated in the interface calling process.
4) Global variable
Current key encryption key: the currently validated key encrypts the key.
I frame interval: the number of I frames that have been processed since the new key encryption key was received is initialized to-1.
5) Interface internal implementation procedure
And analyzing the code stream. Obtaining contents such as an I frame, a P frame, a parameter set, an audio frame and the like;
and encrypting the audio/video code stream by using the input-reference audio/video encryption key, such as OFB (Output-Feedback mode) encryption. And selectively encrypting the audio and video frames according to a strategy, for example, only encrypting the I frame of the audio and video code stream. Wherein the IV value may employ a default policy for transceiving dual-ended sharing. And finally, processing the encryption result, such as adding 0x 03.
And constructing security information according to the key updating identifier:
(1) when the key updating identification indicates that a new key encryption key is received, setting the I frame interval to be 0, and jumping to (4);
(2) when the key updating identification indicates that the audio and video encryption key is updated, firstly, a current key encryption key is used for encrypting the input reference audio and video encryption key, and the encrypted audio and video encryption key is put into the safety information; secondly, if the 'I frame interval' is not negative, jumping to (4);
(3) when the key updating mark is 0, if the 'I frame interval' is not negative, jumping to (4);
(4) the "I frame interval" is accumulated using the traffic of the incoming reference audio and video. If the value of the frame interval is less than the threshold A, the operation is not carried out; if the value of the frame interval is larger than or equal to the threshold A and smaller than or equal to the threshold B, forecasting a new key encryption key, and putting the participated key encryption key information into new _ vkek of the security information; and if the value of the frame interval is larger than the threshold value B, updating the key encryption key, putting the key encryption key information of the reference into vkek of the safety information, setting the current key encryption key as the key encryption key of the reference, setting the frame interval to be-1, stopping the judgment of the frame interval, and performing judgment operation when waiting for the next round of key encryption key updating.
And splicing the safety information and the audio and video ciphertext frame. If the safety information is updated, the content of the safety information is spliced with the first frame of the input parameter audio/video code stream, and the content of the safety information can be spliced before the first frame.
And outputting an encryption result, and returning an identifier of whether the security information is updated.
The parameters and the internal working principle of the audio/video decryption interface in the method can refer to the following steps:
1) ginseng radix et rhizoma Rhei
Audio and video ciphertext frame: the encrypted continuous audio/video (audio, video, audio + video) code stream includes a plurality of continuous and complete audio/video frames. If the code stream contains security information, the security information can only be included at the beginning of the first frame.
Key encryption key version number: the latest key received by the current receiving end encrypts the version number of the key.
Key encryption key index: the latest key received by the current receiving end encrypts the index number or handle of the key.
The security information transmission identifier: and indicating whether the first frame in the audio and video ciphertext frames is spliced with the safety information.
2) Ginseng radix et rhizoma Rhei
Audio and video frame plaintext: and a series of decrypted plaintext code streams of the audio and video data. The decryption result does not destroy the semantics of the code stream, such as code stream segmentation identification 0x 03.
Key encryption key to be applied: indicating whether the version numbers of the key encryption keys in the interface calling process are matched, if not, the value is the version number of the key encryption key required by the receiving end to request the conference management equipment; if there is a match, all 0 s are present.
3) Interface return value
And returning a value: 0, indicating that all is normal; 1, showing that the 'key encryption key to be applied' is valid, the receiving end needs to actively request the key encryption key from the conference management equipment, and meanwhile, the decryption process is valid, and the 'audio and video frame plaintext' can be decoded and played; and 2, if the 'key encryption key to be applied' is valid, the receiving end needs to actively request the key encryption key from the conference management equipment, and meanwhile, the decryption process is invalid, so that the 'audio and video frame plaintext' cannot be decoded and played.
4) Global variable
Current key encryption key: the currently validated key encrypts the key.
The current audio and video encryption key is as follows: the currently valid audio-video encryption key.
5) The interface internal implementation step:
(a) if the safety information incoming identification is 1, indicating that the safety information exists, and analyzing the first frame to obtain the safety information; otherwise, directly jumping to (f);
(b) if the safety information contains the predicted new key encryption key information, comparing whether the predicted new key encryption key is consistent with the input reference key encryption key, if not, setting the output reference key encryption key to be applied as the predicted key encryption key, and setting a return value to be 1;
(c) if the security information contains the enabled new key encryption key information, setting the current key encryption key as the enabled new key encryption key. Comparing whether the enabled new key encryption key information is consistent with the entered reference key encryption key, if not, setting the entered reference key encryption key to be the current key encryption key, and setting the return value to be 1;
(d) if the security information contains the new key encryption key information, the current key encryption key is used for decrypting the ciphertext of the audio and video encryption key, the new audio and video encryption key is led in, and the new audio and video encryption key information is assigned to the current audio and video encryption key. If the decryption is wrong, if no key corresponding to the current key encryption key exists on the receiving end, setting the key encryption key to be applied as the current key encryption key, setting the interface as a wrong key, setting the return value as 2, and directly quitting;
(e) and analyzing the code stream to obtain contents such as encrypted I frames, encrypted P frames, encrypted parameter sets, encrypted audio frames and the like.
(f) And using the current audio and video encryption key to perform OFB decryption on the audio and video code stream. And finally, processing the decryption result, such as adding 0x 03.
It should be noted that the above is only a specific example, and in practical applications, the encryption and decryption operations may be performed in more ways.
Corresponding to the above method embodiments, the embodiments of the present disclosure further provide a multimedia conference data processing system, and the multimedia conference data processing system described below and the multimedia conference data processing method described above may be referred to in correspondence.
Referring to fig. 5, the system includes a transmitting end 510 and a receiving end 520, wherein:
the transmitting end 510 is configured to encrypt an audio/video frame in an audio/video code stream by using a pre-generated audio/video encryption key after determining the audio/video code stream to be transmitted, so as to obtain an audio/video ciphertext frame; under the condition that the audio and video encryption key or the key encryption key is updated, safety information is spliced in the audio and video ciphertext frame, and the safety information comprises a ciphertext and a key encryption key version which are obtained by encrypting the audio and video encryption key by using the key encryption key; based on the audio/video ciphertext frame, constructing audio/video data and sending the audio/video data to the receiving end 520;
the receiving end 520 is configured to, after receiving the audio/video data, obtain a key encryption key to be enabled according to a key encryption key version in the security information when the security information exists in the audio/video data, and decrypt a ciphertext in the security information by using the key encryption key to obtain an audio/video encryption key; and decrypting the audio and video ciphertext frame in the audio and video data by using the audio and video encryption key to obtain and output an audio and video code stream.
By applying the system provided by the embodiment of the disclosure, after determining an audio/video code stream to be sent, a sending end can use a pre-generated audio/video encryption key to encrypt an audio/video frame in the audio/video code stream to obtain an audio/video ciphertext frame, and under the condition that the audio/video encryption key or the key encryption key is updated, security information is spliced in the audio/video ciphertext frame, wherein the security information comprises a ciphertext and a key encryption key version which are obtained by encrypting the audio/video encryption key by using the pre-obtained key encryption key, and audio/video data is constructed based on the audio/video ciphertext frame and is sent to a receiving end. After receiving the audio and video data, the receiving end obtains a key encryption key to be started according to the version of the key encryption key in the security information under the condition that the security information exists in the audio and video data, decrypts the ciphertext in the security information by using the key encryption key to obtain the audio and video encryption key, decrypts the audio and video ciphertext frame in the audio and video data by using the audio and video encryption key to obtain and output an audio and video code stream. The transmitted audio and video data are encrypted and protected, the audio and video encryption key is also protected, the multimedia conference data are safely processed, and the safety of the multimedia conference can be enhanced.
In a specific embodiment of the present disclosure, the transmitting end 510 is configured to:
and encrypting part of audio and video frames in the audio and video code stream by using a pre-generated audio and video encryption key.
In one embodiment of the present disclosure, the sending end 510 obtains the key encryption key by:
and inquiring to obtain a key encryption key through the conference management equipment.
In a specific embodiment of the present disclosure, the transmitting end 510 is configured to:
carrying out fragmentation and packaging processing on all audio and video frames including audio and video ciphertext frames in the audio and video code stream to obtain audio and video data;
and adding a safety information identifier in a packet header of a data packet in which the fragments of the audio/video ciphertext frame are positioned.
In a specific embodiment of the present disclosure, the receiving end 520 is further configured to:
after the audio and video data are obtained, analyzing a data packet in the audio and video data before a key encryption key to be started is obtained according to the key encryption key version in the security information, and combining the fragments into an audio and video frame;
and determining the audio and video ciphertext frame spliced with the safety information according to whether a safety information identifier is added in the packet header of the data packet.
In a specific embodiment of the present disclosure, the receiving end 520 is configured to:
determining whether a key encryption key to be started exists locally or not according to the key encryption key version in the security information;
and if not, inquiring to obtain a key encryption key through the conference management equipment.
In a specific embodiment of the present disclosure, the receiving end 520 is configured to:
sending a key query request to the conference management equipment, wherein the key query request carries a ciphertext obtained by encrypting the identifier of the receiving end and the key encryption key version by using the network key of the receiving end;
receiving a key response message returned by the conference management equipment, wherein the key response message carries a cipher text obtained by encrypting the identification of the receiving end, the identification of the conference management equipment, the version of the key encryption key and the key encryption key by using the network key of the receiving end;
and analyzing the key response message to obtain a key encryption key.
Corresponding to the above method embodiment, this disclosed embodiment also provides a multimedia conference data processing apparatus, including:
a memory for storing a computer program;
and the processor is used for realizing the steps of the multimedia conference data processing method when executing the computer program.
Fig. 6 is a block diagram illustrating a multimedia conference data processing apparatus 600 according to an example embodiment. As shown in fig. 6, the multimedia conference data processing apparatus 600 may include: a processor 610, and a memory 620. The multimedia conferencing data processing device 600 may also include one or more of a multimedia component 630, an input/output (I/O) interface 640, and a communications component 650.
The processor 610 is configured to control the overall operation of the multimedia conference data processing apparatus 600, so as to complete all or part of the steps in the multimedia conference data processing method. Memory 620 is used to store various types of data to support the operation of multimedia conference data processing apparatus 600, which may include, for example, instructions for any application or method operating on multimedia conference data processing apparatus 600, as well as application-related data, such as contact data, transceived messages, pictures, audio, video, and so forth. The Memory 620 may be implemented by any type of volatile or non-volatile Memory device or combination thereof, such as Static Random Access Memory (SRAM), Electrically Erasable Programmable Read-Only Memory (EEPROM), Erasable Programmable Read-Only Memory (EPROM), Programmable Read-Only Memory (PROM), Read-Only Memory (ROM), magnetic Memory, flash Memory, magnetic disk or optical disk. The multimedia components 630 may include a screen and an audio component. Wherein the screen may be, for example, a touch screen and the audio component is used for outputting and/or inputting audio signals. For example, the audio component may include a microphone for receiving external audio signals. The received audio signals may further be stored in the memory 620 or transmitted through the communication component 650. The audio assembly also includes at least one speaker for outputting audio signals. The I/O interface 640 provides an interface between the processor 610 and other interface modules, such as a keyboard, mouse, buttons, and the like. These buttons may be virtual buttons or physical buttons. The communication component 650 is used for wired or wireless communication between the multimedia conference data processing apparatus 600 and other apparatuses. Wireless Communication, such as Wi-Fi, bluetooth, Near Field Communication (NFC), 2G, 3G, or 4G, or a combination of one or more of them, so that the corresponding Communication component 650 may include: Wi-Fi module, bluetooth module, NFC module.
In an exemplary embodiment, the multimedia conference data Processing apparatus 600 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, microcontrollers, microprocessors, or other electronic components for performing the above-mentioned multimedia conference data Processing methods.
Corresponding to the above method embodiments, the present disclosure also provides a computer-readable storage medium, on which a computer program is stored, and when the computer program is executed by a processor, the steps of the multimedia conference data processing method are implemented. For example, the computer readable storage medium may be the memory 620 including program instructions that are executable by the processor 610 of the multimedia conference data processing apparatus 600 to perform the multimedia conference data processing method described above.
The preferred embodiments of the present disclosure are described in detail with reference to the accompanying drawings, however, the present disclosure is not limited to the specific details of the above embodiments, and various simple modifications may be made to the technical solution of the present disclosure within the technical idea of the present disclosure, and these simple modifications all belong to the protection scope of the present disclosure. For example, the information carried in the message may be changed to the separately transmitted information.
It should be noted that, without being contradicted, the specific technical features described in the foregoing specific embodiments may be combined in any suitable manner, for example, the network access authentication request message simultaneously carries information such as an identifier of the first terminal, a random number, and the like. In order to avoid unnecessary repetition, various possible combinations will not be separately described in this disclosure.
In addition, any combination of various embodiments of the present disclosure may be made, and the same should be considered as the disclosure of the present disclosure, as long as it does not depart from the spirit of the present disclosure.

Claims (10)

1. A method for processing multimedia conference data, comprising:
after a sending end determines an audio and video code stream to be sent, an audio and video frame in the audio and video code stream is encrypted by using a pre-generated audio and video encryption key to obtain an audio and video ciphertext frame; under the condition that the audio and video encryption key or the key encryption key is updated, security information is spliced in the audio and video ciphertext frame, wherein the security information comprises a ciphertext obtained by encrypting the audio and video encryption key by using the key encryption key and a key encryption key version;
the sending end constructs audio and video data based on the audio and video ciphertext frame and sends the audio and video data to a receiving end;
after the receiving end receives the audio and video data, under the condition that the security information exists in the audio and video data, the key encryption key to be started is obtained according to the key encryption key version in the security information, and a ciphertext in the security information is decrypted by using the key encryption key to obtain the audio and video encryption key;
and the receiving end decrypts the audio and video ciphertext frame in the audio and video data by using the audio and video encryption key to obtain and output the audio and video code stream.
2. The method of claim 1, wherein the encrypting the audio/video frames in the audio/video code stream by using the pre-generated audio/video encryption key comprises:
and encrypting part of audio and video frames in the audio and video code stream by using a pre-generated audio and video encryption key.
3. The method of claim 1, wherein the sender obtains the key encryption key by:
and inquiring by the conference management equipment to obtain the key encryption key.
4. The method of claim 1, wherein constructing audio-video data based on the audio-video ciphertext frames comprises:
carrying out fragmentation and packaging processing on all audio and video frames including the audio and video ciphertext frame in the audio and video code stream to obtain audio and video data;
and adding a safety information identifier in the packet head of the data packet in which the fragments of the audio/video ciphertext frame are positioned.
5. The method according to claim 4, wherein after the obtaining the audio-video data, before the obtaining the key encryption key to be enabled according to the key encryption key version in the security information, further comprising:
the receiving end analyzes the data packet in the audio and video data and combines the fragments into an audio and video frame;
and determining the audio and video ciphertext frame spliced with the safety information according to whether a safety information identifier is added in the packet header of the data packet.
6. The method according to any one of claims 1 to 5, wherein the obtaining the key encryption key to be enabled according to the key encryption key version in the security information comprises:
determining whether a key encryption key to be started exists locally or not according to the key encryption key version in the safety information;
and if the key encryption key does not exist, inquiring to obtain the key encryption key through the conference management equipment.
7. The method of claim 6, wherein the obtaining the key encryption key through the conference management device query comprises:
sending a key query request to conference management equipment, wherein the key query request carries a cipher text obtained by encrypting the identifier of the receiving end and the version of the key encryption key by using the network key of the receiving end;
receiving a key response message returned by the conference management equipment, wherein the key response message carries a cipher text obtained by encrypting the identifier of the receiving end, the identifier of the conference management equipment, the version of the key encryption key and the key encryption key by using the network key of the receiving end;
and analyzing the key response message to obtain the key encryption key.
8. A multimedia conference data processing system, comprising a sending end and a receiving end, wherein:
the transmitting end is used for encrypting an audio and video frame in the audio and video code stream by using a pre-generated audio and video encryption key after determining the audio and video code stream to be transmitted to obtain an audio and video ciphertext frame; under the condition that the audio and video encryption key or the key encryption key is updated, security information is spliced in the audio and video ciphertext frame, wherein the security information comprises a ciphertext obtained by encrypting the audio and video encryption key by using the key encryption key and a key encryption key version; constructing audio and video data based on the audio and video ciphertext frame, and sending the audio and video data to the receiving end;
the receiving end is used for obtaining the key encryption key to be started according to the key encryption key version in the security information under the condition that the security information exists in the audio and video data after the audio and video data are received, and decrypting a ciphertext in the security information by using the key encryption key to obtain the audio and video encryption key; and decrypting the audio and video ciphertext frame in the audio and video data by using the audio and video encryption key to obtain and output the audio and video code stream.
9. A multimedia conference data processing apparatus, comprising:
a memory for storing a computer program;
a processor for implementing the steps of the multimedia conference data processing method according to any of claims 1 to 7 when executing the computer program.
10. A computer-readable storage medium, characterized in that a computer program is stored on the computer-readable storage medium, which computer program, when being executed by a processor, carries out the steps of the multimedia conference data processing method according to any one of claims 1 to 7.
CN202111013159.3A 2021-08-31 2021-08-31 Multimedia conference data processing method, system, equipment and storage medium Pending CN113727058A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111013159.3A CN113727058A (en) 2021-08-31 2021-08-31 Multimedia conference data processing method, system, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111013159.3A CN113727058A (en) 2021-08-31 2021-08-31 Multimedia conference data processing method, system, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN113727058A true CN113727058A (en) 2021-11-30

Family

ID=78679818

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111013159.3A Pending CN113727058A (en) 2021-08-31 2021-08-31 Multimedia conference data processing method, system, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113727058A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114363658A (en) * 2021-12-30 2022-04-15 慧之安信息技术股份有限公司 Method and device for encrypted transmission of audio and video stream
CN114554286A (en) * 2021-12-09 2022-05-27 武汉众智数字技术有限公司 Audio and video data processing method and system based on GB35114
CN115086719A (en) * 2022-08-18 2022-09-20 芯见(广州)科技有限公司 Video transmission method, switching equipment, KVM (keyboard video mouse) agent system and storage medium
CN115937441A (en) * 2022-11-08 2023-04-07 泰瑞数创科技(北京)股份有限公司 Three-dimensional collaborative plotting method and system under low-bandwidth environment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106161383A (en) * 2015-04-15 2016-11-23 北京视联动力国际信息技术有限公司 A kind of multimedia data encryption, the method and device of deciphering
CN111031353A (en) * 2019-12-11 2020-04-17 上海乐相科技有限公司 Video encryption method and device
CN111372056A (en) * 2020-03-26 2020-07-03 浙江大华技术股份有限公司 Video data encryption and decryption processing method and device
CN112995784A (en) * 2021-05-19 2021-06-18 杭州海康威视数字技术股份有限公司 Video data slice encryption method, device and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106161383A (en) * 2015-04-15 2016-11-23 北京视联动力国际信息技术有限公司 A kind of multimedia data encryption, the method and device of deciphering
CN111031353A (en) * 2019-12-11 2020-04-17 上海乐相科技有限公司 Video encryption method and device
CN111372056A (en) * 2020-03-26 2020-07-03 浙江大华技术股份有限公司 Video data encryption and decryption processing method and device
CN112995784A (en) * 2021-05-19 2021-06-18 杭州海康威视数字技术股份有限公司 Video data slice encryption method, device and system

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114554286A (en) * 2021-12-09 2022-05-27 武汉众智数字技术有限公司 Audio and video data processing method and system based on GB35114
CN114554286B (en) * 2021-12-09 2023-12-15 武汉众智数字技术有限公司 GB 35114-based audio and video data processing method and system
CN114363658A (en) * 2021-12-30 2022-04-15 慧之安信息技术股份有限公司 Method and device for encrypted transmission of audio and video stream
CN115086719A (en) * 2022-08-18 2022-09-20 芯见(广州)科技有限公司 Video transmission method, switching equipment, KVM (keyboard video mouse) agent system and storage medium
CN115937441A (en) * 2022-11-08 2023-04-07 泰瑞数创科技(北京)股份有限公司 Three-dimensional collaborative plotting method and system under low-bandwidth environment
CN115937441B (en) * 2022-11-08 2023-09-05 泰瑞数创科技(北京)股份有限公司 Three-dimensional collaborative plotting method and system in low-bandwidth environment

Similar Documents

Publication Publication Date Title
CN113727058A (en) Multimedia conference data processing method, system, equipment and storage medium
Zhou et al. Joint physical-application layer security for wireless multimedia delivery
US8094822B2 (en) Broadcast encryption key distribution system
WO2017114123A1 (en) Key configuration method and key management center, and network element
CN109218825B (en) Video encryption system
US8930688B2 (en) Apparatus and method for providing security service of user interface
WO2018076742A1 (en) Data transmission method, relevant device and system
KR20150069982A (en) Method and apparatus for secured communication and multimedia device adopting the same
JP2002044135A (en) Encryption device and encryption communication system
CN113347215B (en) Encryption method for mobile video conference
CN102106135A (en) Sending media data via an intermediate node
JP5739006B2 (en) Method and apparatus for sending and receiving secure and non-secure data
CN113507483B (en) Instant messaging method, device, server and storage medium
WO2024032289A1 (en) Video playback method and system, video security platform, and communication device
JP2014502461A5 (en) Method and apparatus for sending and receiving secure and non-secure data
CN109951378B (en) File encryption transmission and sharing method in instant messaging
CN114630290A (en) Key agreement method, device, equipment and storage medium for voice encryption communication
CN111049738A (en) E-mail data security protection method based on hybrid encryption
CN114386049A (en) Encryption method, decryption method, device and equipment
WO2023216531A1 (en) Communication authentication processing method and apparatus, device and computer readable storage medium
CN113422679A (en) Key generation method, device and system, encryption method, electronic device and computer-readable storage medium
CN111382451A (en) Security level identification method and device, electronic equipment and storage medium
CN101588237A (en) Method, device and system for encrypting terminal communication based on active network technology
CN112367329B (en) Communication connection authentication method, device, computer equipment and storage medium
US20230070408A1 (en) Secure communication device equipped with quantum encryption chip based quantum random number and method of providing secure communication service using the same

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20211130