CN113965381A - Method, device, processor and computer readable storage medium for realizing security encryption function of monitoring video - Google Patents

Method, device, processor and computer readable storage medium for realizing security encryption function of monitoring video Download PDF

Info

Publication number
CN113965381A
CN113965381A CN202111229171.8A CN202111229171A CN113965381A CN 113965381 A CN113965381 A CN 113965381A CN 202111229171 A CN202111229171 A CN 202111229171A CN 113965381 A CN113965381 A CN 113965381A
Authority
CN
China
Prior art keywords
video
encryption
protocol
processor
image
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111229171.8A
Other languages
Chinese (zh)
Inventor
吴松洋
黄胜华
尚岩峰
齐力
丁正彦
杨明
梁辰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Third Research Institute of the Ministry of Public Security
Original Assignee
Third Research Institute of the Ministry of Public Security
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Third Research Institute of the Ministry of Public Security filed Critical Third Research Institute of the Ministry of Public Security
Priority to CN202111229171.8A priority Critical patent/CN113965381A/en
Publication of CN113965381A publication Critical patent/CN113965381A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/40Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using video transcoding, i.e. partial or full decoding of a coded input stream followed by re-encoding of the decoded output stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Closed-Circuit Television Systems (AREA)

Abstract

The invention relates to a method for realizing a security encryption function of a monitoring video, which comprises the following steps: a front-end camera shoots a video; the front end encrypts the video in three levels through a protocol, and performs multiple encryption output on the video, the image and the text, and transmits the video, the image and the text to the background; the background decrypts and decodes the video and the data; the background intelligently analyzes the decoded video and images and provides video service to the outside through streaming media service. The method, the device, the processor and the computer readable storage medium for realizing the security encryption function of the surveillance video are adopted, the video encryption system is optimized on a hardware level, the compatibility of the invention is strong, and the problem of video coding compatibility is solved by adopting transcoding service equipment. The method has flexible process and low coupling degree of the platform system composition modules. The invention has high standardization and low safety risk of platform system composition. The interoperation protocol among all the constituent modules of the scheme is based on the relevant standards.

Description

Method, device, processor and computer readable storage medium for realizing security encryption function of monitoring video
Technical Field
The invention relates to the field of video encryption, in particular to the field of video encryption AI (artificial intelligence) security application, and specifically relates to a method, a device, a processor and a computer-readable storage medium for realizing a monitoring video security encryption function.
Background
With the continuous advance of digital technology, video monitoring is increasingly applied to the fields of safe cities, snow projects, building security, park security, home security and the like, gradually develops to networking, scale, intellectualization and business, and plays an important role in aspects of national security, crime fighting, social management, civil service and the like. The intelligent application of videos is greatly promoted by the deep learning and the development of chip technology, but the safety application of video-based AI technology is greatly stressed by a super-large-scale video monitoring network and massive view data.
In general, the following problems mainly exist in the existing video monitoring application system:
1) the construction scale is large: in thirteen-five period, the snow project consumes huge resources to build a large number of front ends, and a large number of video applications are established based on GB/T28181.
2) The potential safety hazard is high: the current video monitoring system has potential safety hazards such as weak passwords, illegal equipment access, video tampering, sensitive video leakage and the like.
3) The technical compatibility is low: the national standard coding requirement is incompatible with a front-end camera and a background application platform, and the interconnection structure of different systems is complex.
4) The upgrading cost is high: based on the GB35114 standard, if the existing equipment is completely replaced, the 'breakpoint' influence is brought to the business work, and the upgrading cost is high.
Therefore, there are many problems in system security construction, and a new construction idea is urgently needed in the whole video security industry to get rid of the current dilemma, and the related schemes should have the characteristics of high business and low cost. In consideration of the business requirement of the existing perception front-end construction (monitoring and other perception equipment), the invention improves the aspects of safety, management, intelligent application and the like, and provides an intelligent application system based on video encryption.
Disclosure of Invention
The invention aims to overcome the defects of the prior art and provides a method, a device, a processor and a computer readable storage medium for realizing the security encryption function of a surveillance video, which have the advantages of good security, convenient management and wide application range.
In order to achieve the above object, the method, apparatus, processor and computer readable storage medium for implementing secure encryption function of surveillance video according to the present invention are as follows:
the method for realizing the security encryption function of the monitoring video is mainly characterized by comprising the following steps of:
(1) a front-end camera shoots a video;
(2) the front end encrypts the video in three levels through a protocol, and performs multiple encryption output on the video, the image and the text, and transmits the video, the image and the text to the background;
(3) the background decrypts and decodes the video and the data;
(4) the background intelligently analyzes the decoded video and images and provides video service to the outside through streaming media service.
Preferably, the step (2) is specifically:
the front end encodes and encrypts the video stream through the GB35114 protocol;
the front end signs and encrypts the image and text information through the GB1400 protocol.
Preferably, the step of encoding and encrypting the video stream by the front end through the GB35114 protocol specifically includes the following processing procedures:
(1-2.1) performing SVAC encoding on the video stream;
(1-2.2) carrying out signature encryption on the coded SVAC code stream;
(1-2.3) carrying out three-stage encryption switching on the video stream based on the GB35114 protocol.
Preferably, the step of the front end signing and encrypting the image and text information by using the GB1400 protocol specifically includes the following processing procedures:
(2-2.1) signature-encrypting the structured information, the coded image and the text information;
and (2-2.2) carrying out data communication through a GB1400 protocol and transmitting the data communication to a background.
Preferably, the three-level encryption switching in the step (1-2.3) is encryption switching between bidirectional authentication, video signature and video encryption of a video.
Preferably, the step (1) further includes a step of automatic operation and maintenance, specifically:
and if the front-end camera has image faults, the system automatically restarts the front-end camera to automatically operate and maintain the point positions of the front-end camera.
The device for realizing the security encryption function of the monitoring video is mainly characterized by comprising the following components:
a processor configured to execute computer-executable instructions;
and the memory stores one or more computer-executable instructions, and when the computer-executable instructions are executed by the processor, the steps of the method for realizing the security encryption function of the surveillance video are realized.
The processor for implementing the secure encryption function of the surveillance video is mainly characterized in that the processor is configured to execute computer-executable instructions, and when the computer-executable instructions are executed by the processor, the steps of the method for implementing the secure encryption function of the surveillance video are implemented.
The computer-readable storage medium is mainly characterized by storing a computer program thereon, wherein the computer program can be executed by a processor to realize the steps of the method for realizing the security encryption function of the surveillance video.
The method, the device, the processor and the computer readable storage medium for realizing the security encryption function of the monitoring video optimize the video encryption system on a hardware level, have strong compatibility and low influence on the existing service information system. The device transparent proxy gateway is used for being in butt joint with an original video management platform based on the GB/T28181 standard. The existing service application information system can continuously request services from the original management platform. Meanwhile, transcoding service equipment is adopted in the scheme, and the problem of video coding compatibility is solved. The method has flexible process and low coupling degree of the platform system composition modules. By adopting the scheme, the equipment accessed to the existing GB/T28181 video monitoring management platform can be gradually migrated from the existing management platform to be accessed to the GB35114 management platform after being adapted and modified through the compatibility of the GB35114 standard. The invention has high standardization and low safety risk of platform system composition. The interoperation protocol among all the constituent modules of the scheme is based on the relevant standards.
Drawings
Fig. 1 is a video encryption flowchart of a method for implementing a secure encryption function of a surveillance video according to the present invention.
Fig. 2 is a general deployment architecture diagram of an application of the method of the present invention for implementing the secure encryption function of surveillance video.
Fig. 3 is a flowchart illustrating an embodiment of a method for implementing a secure encryption function of a surveillance video according to the present invention.
Detailed Description
In order to more clearly describe the technical contents of the present invention, the following further description is given in conjunction with specific embodiments.
The method for realizing the security encryption function of the surveillance video comprises the following steps:
(1) a front-end camera shoots a video;
(2) the front end encrypts the video in three levels through a protocol, and performs multiple encryption output on the video, the image and the text, and transmits the video, the image and the text to the background;
(3) the background decrypts and decodes the video and the data;
(4) the background intelligently analyzes the decoded video and images and provides video service to the outside through streaming media service.
As a preferred embodiment of the present invention, the step (2) specifically comprises:
the front end encodes and encrypts the video stream through the GB35114 protocol;
the front end signs and encrypts the image and text information through the GB1400 protocol.
As a preferred embodiment of the present invention, the step of encoding and encrypting the video stream by the front end through the GB35114 protocol specifically includes the following processing procedures:
(1-2.1) performing SVAC encoding on the video stream;
(1-2.2) carrying out signature encryption on the coded SVAC code stream;
(1-2.3) carrying out three-stage encryption switching on the video stream based on the GB35114 protocol.
As a preferred embodiment of the present invention, the step of the front end signing and encrypting the image and text information by using the GB1400 protocol specifically includes the following processing procedures:
(2-2.1) signature-encrypting the structured information, the coded image and the text information;
and (2-2.2) carrying out data communication through a GB1400 protocol and transmitting the data communication to a background.
As a preferred embodiment of the present invention, the three-level encryption switching in the steps (1-2.3) is specifically encryption switching between bidirectional authentication, video signature and video encryption of a video.
As a preferred embodiment of the present invention, the step (1) further includes a step of automatic operation and maintenance, specifically:
and if the front-end camera has image faults, the system automatically restarts the front-end camera to automatically operate and maintain the point positions of the front-end camera.
The device for realizing the security encryption function of the surveillance video comprises the following components:
a processor configured to execute computer-executable instructions;
and the memory stores one or more computer-executable instructions, and when the computer-executable instructions are executed by the processor, the steps of the method for realizing the security encryption function of the surveillance video are realized.
The processor for implementing the secure encryption function of surveillance video of the present invention is configured to execute computer-executable instructions, and when the computer-executable instructions are executed by the processor, the steps of the method for implementing the secure encryption function of surveillance video are implemented.
The computer readable storage medium of the present invention has a computer program stored thereon, and the computer program can be executed by a processor to implement the steps of the above-mentioned method for implementing the security encryption function of surveillance video.
In the specific implementation mode of the invention, the intelligent application system based on video encryption is disclosed, wherein, the video encryption and intelligent analysis of the front end are monitored, and the data resources are transmitted to the back end through 35114 and 1400 protocols; video encryption of A-C level is carried out on the video through key service; the background decrypts and decodes the video and the data, and provides a video service to the outside through a streaming media service; the background intelligently analyzes the decoded video and images, and various security service requirements are met. The invention realizes A-C level security of the video and service-oriented intelligent application by combining the front end, the background and the key system, and meets the video security requirement and the intelligent application requirement of video monitoring.
The invention comprises the following characteristics:
(1) and for safety application, dynamic adaptive GB 35114A-C level safety requirements are adopted, the front end meets C level safety compatible upgrading, and an application platform meets C level docking.
(2) The intelligent operation and maintenance can be deployed for video monitoring systems with different requirements and different scenes, and the noninductive safety and the intelligent operation and maintenance of user access control are realized.
(3) The system performance promotes cloud-edge fusion, integrates an AI intelligent analysis application method, effectively utilizes system resources of front-end equipment, and realizes synchronous promotion of video safety and video application.
(4) The algorithm model adopts a video encryption model automatic optimization method based on a self-evolution mechanism, and compares the advantages and disadvantages of various encryption attacks and encryption defense algorithms by designing a unified countermeasure defense platform, so as to realize the automatic iterative optimization of the video encryption model. The designed video encryption model can perform dynamic iteration according to the change of an application environment in the actual operation process, and can realize the joint optimization of encryption attack and an encryption defense algorithm through a uniform attack and defense drilling platform. The video encryption model can be dynamically iterated according to the change of an application environment in the actual operation process, and the joint optimization of encryption attack and an encryption defense algorithm can be realized through a uniform attack and defense drilling platform.
Aiming at the problem of safe application, the invention realizes three-level switching, bidirectional authentication A, video signature B and video encryption C based on the GB35114 standard, and meets the flexible requirements of time-sharing and task-sharing; outputting videos, images and texts in a composite mode; and the zero configuration upgrading of the established system does not affect the existing service and system.
Aiming at the problem of intelligent operation and maintenance, automatic operation and maintenance of the system are realized, and when the front-end camera has image faults such as video blurring, picture color cast and the like, the front-end camera is automatically restarted to realize automatic operation and maintenance of the front-end point.
Aiming at the system performance problem, based on a domestic core AI chip, the chip is multiplexed with 35114C coding and decoding and view library comparison acceleration functions, thereby realizing autonomous algorithm model library and algorithm flexible scheduling. The AI chip is installed at the front end, and flexible scheduling is realized by the user selecting the algorithm type autonomously.
The encryption attack algorithm pool and the encryption defense algorithm pool in the platform are mutually promoted and evoluted, the existing attack algorithm can be defended from being attacked by new attacks, meanwhile, the platform can automatically select a new iteration defense algorithm to defend the attacks, and under the dynamic balance of an attack algorithm and a defending algorithm, the continuous optimization and safe application requirements of a video encryption model are guaranteed. The video encryption attack and defense drilling platform realizes the autonomous iteration and performance optimization of the video encryption algorithm, and has the advantages of wide application range, high resource utilization rate and the like compared with the video encryption algorithm in the traditional fixed mode. The platform is an algorithm model part of a video encryption process, mainly comprises software programs and comprises various encryption attack algorithms and encryption defense algorithms which are mutually related, when the encryption attack algorithms are successfully attacked, the encryption defense algorithms rapidly achieve patch upgrading through autonomous optimization, then the encryption attack algorithms continuously try new attack modes, and rapid iteration of the model is achieved in a circulating mode.
The video encryption attack algorithm pool comprises anti-attack algorithms with different complexities, such as a single-step attack algorithm, a multi-step attack algorithm, an attack algorithm based on optimization, an adaptive attack algorithm and the like.
The video encryption defense algorithm pool is designed with corresponding countermeasure defense algorithms aiming at attack algorithms with different complexities, such as a countermeasure algorithm based on single step attack, a distillation defense method, a stochastic denoising defense algorithm and the like.
The invention provides an intelligent application system based on video encryption, which aims at the problems of large construction scale, high potential safety hazard, low technical compatibility, high upgrading cost and the like of the existing video monitoring application system. The system can fully meet the business requirements of perception front-end construction (monitoring and other perception equipment) in the aspects of safety, management, intelligent application and the like.
Therefore, the invention is designed and realized around the following three basic principles:
1) the safest principle is as follows: the system can meet the highest GB35114C safety capability requirement under the prior art condition.
2) Minimization principle: the project construction has the minimum influence on the existing video application service, and the change of the existing operation system is minimum.
3) The most economic principle is as follows: and on the premise of meeting the safety requirements, the project investment is minimum.
In order to make the technical means, the creation characteristics, the achievement purposes and the effects of the invention easy to understand, the invention is further explained below by combining the specific drawings.
The invention realizes an intelligent application system based on video encryption, thereby meeting the business requirements of perception front-end construction (monitoring and other perception equipment) in the aspects of safety, management, intelligent application and the like.
Referring to fig. 2, it shows a general deployment architecture diagram of the intelligent application system based on video encryption proposed by the present invention. On the basis of the video security cloud password service, the invention further provides a basic image intelligent analysis service in a cloud mode by combining with the password computing sharing computing power, and forms a cloud-side linkage mode with the security networking equipment covered by the video security password system.
Referring to fig. 1, a video encryption process proposed by the present invention is shown, which specifically includes:
1) based on the GB35114 protocol: SVAC encoding of the video stream, signature encryption of the SVAC code stream and GB 35114C-level encryption of the video stream are realized;
2) based on the GB1400 protocol: signature encryption of structured information, coded images and text information, and data communication is realized through GA/T1400.
As shown in fig. 3, the dashed frame part is a view parsing module, the front end corresponds to the input of the parsing module, the back end corresponds to the output of the parsing module, and the video encryption is performed in the front end AI box.
The method, the device, the processor and the computer readable storage medium for realizing the security encryption function of the monitoring video optimize the video encryption system on a hardware level, have strong compatibility and low influence on the existing service information system. The device transparent proxy gateway is used for being in butt joint with an original video management platform based on the GB/T28181 standard. The existing service application information system can continuously request services from the original management platform. Meanwhile, transcoding service equipment is adopted in the scheme, and the problem of video coding compatibility is solved. The method has flexible process and low coupling degree of the platform system composition modules. By adopting the scheme, the equipment accessed to the existing GB/T28181 video monitoring management platform can be gradually migrated from the existing management platform to be accessed to the GB35114 management platform after being adapted and modified through the compatibility of the GB35114 standard. The invention has high standardization and low safety risk of platform system composition. The interoperation protocol among all the constituent modules of the scheme is based on the relevant standards.
In this specification, the invention has been described with reference to specific embodiments thereof. It will, however, be evident that various modifications and changes may be made thereto without departing from the broader spirit and scope of the invention. The specification and drawings are, accordingly, to be regarded in an illustrative rather than a restrictive sense.

Claims (9)

1. A method for realizing the security encryption function of a surveillance video is characterized by comprising the following steps:
(1) a front-end camera shoots a video;
(2) the front end encrypts the video in three levels through a protocol, and performs multiple encryption output on the video, the image and the text, and transmits the video, the image and the text to the background;
(3) the background decrypts and decodes the video and the data;
(4) the background intelligently analyzes the decoded video and images and provides video service to the outside through streaming media service.
2. The method for implementing the secure encryption function of the surveillance video according to claim 1, wherein the step (2) is specifically as follows:
the front end encodes and encrypts the video stream through the GB35114 protocol;
the front end signs and encrypts the image and text information through the GB1400 protocol.
3. The method according to claim 2, wherein the step of the front end encoding and encrypting the video stream via the GB35114 protocol specifically includes the following steps:
(1-2.1) performing SVAC encoding on the video stream;
(1-2.2) carrying out signature encryption on the coded SVAC code stream;
(1-2.3) carrying out three-stage encryption switching on the video stream based on the GB35114 protocol.
4. The method according to claim 2, wherein the step of the front end signing and encrypting the image and text information via the GB1400 protocol specifically includes the following processing procedures:
(2-2.1) signature-encrypting the structured information, the coded image and the text information;
and (2-2.2) carrying out data communication through a GB1400 protocol and transmitting the data communication to a background.
5. The method for implementing secure encryption function of surveillance video according to claim 3, wherein the three-stage encryption switching in step (1-2.3) is specifically encryption switching between bidirectional authentication, video signature and video encryption for video.
6. The method for realizing the security encryption function of the surveillance video according to claim 1, wherein the step (1) further comprises a step of automatic operation and maintenance, specifically:
and if the front-end camera has image faults, the system automatically restarts the front-end camera to automatically operate and maintain the point positions of the front-end camera.
7. An apparatus for implementing secure encryption of surveillance video, the apparatus comprising:
a processor configured to execute computer-executable instructions;
a memory storing one or more computer-executable instructions that, when executed by the processor, perform the steps of the method of performing surveillance video security encryption functions of any of claims 1-6.
8. A processor for implementing surveillance video security encryption functionality, the processor being configured to execute computer-executable instructions which, when executed by the processor, implement the steps of the method for implementing surveillance video security encryption functionality of any one of claims 1 to 6.
9. A computer-readable storage medium, having stored thereon a computer program executable by a processor to perform the steps of the method of implementing a surveillance video security encryption function of any one of claims 1 to 6.
CN202111229171.8A 2021-10-21 2021-10-21 Method, device, processor and computer readable storage medium for realizing security encryption function of monitoring video Pending CN113965381A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111229171.8A CN113965381A (en) 2021-10-21 2021-10-21 Method, device, processor and computer readable storage medium for realizing security encryption function of monitoring video

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111229171.8A CN113965381A (en) 2021-10-21 2021-10-21 Method, device, processor and computer readable storage medium for realizing security encryption function of monitoring video

Publications (1)

Publication Number Publication Date
CN113965381A true CN113965381A (en) 2022-01-21

Family

ID=79465480

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111229171.8A Pending CN113965381A (en) 2021-10-21 2021-10-21 Method, device, processor and computer readable storage medium for realizing security encryption function of monitoring video

Country Status (1)

Country Link
CN (1) CN113965381A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115914677A (en) * 2022-09-19 2023-04-04 上海辰锐信息科技有限公司 Intelligent video safety networking device and server
CN116074455A (en) * 2023-02-03 2023-05-05 天翼数字生活科技有限公司 1400 protocol-based secure transmission method, view library platform and system
CN118200621A (en) * 2024-05-16 2024-06-14 深圳奥联信息安全技术有限公司 Transparent proxy encryption storage system based on IPC (Internet protocol) monitoring video

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN206658245U (en) * 2017-04-19 2017-11-21 湖南湘安安防科技有限公司 The camera that a kind of chance failure is restarted automatically
CN110248181A (en) * 2019-05-27 2019-09-17 北京旷视科技有限公司 External equipment self-resetting method, device, system and computer-readable medium
CN110572639A (en) * 2019-09-30 2019-12-13 公安部第一研究所 video encryption and decryption evaluation tool and method based on GB35114 standard
CN113225534A (en) * 2021-05-06 2021-08-06 上海远哲视讯科技有限公司 Method for conforming encryption and transmission based on H.264 or H.265 media stream data NAL layer

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN206658245U (en) * 2017-04-19 2017-11-21 湖南湘安安防科技有限公司 The camera that a kind of chance failure is restarted automatically
CN110248181A (en) * 2019-05-27 2019-09-17 北京旷视科技有限公司 External equipment self-resetting method, device, system and computer-readable medium
CN110572639A (en) * 2019-09-30 2019-12-13 公安部第一研究所 video encryption and decryption evaluation tool and method based on GB35114 standard
CN113225534A (en) * 2021-05-06 2021-08-06 上海远哲视讯科技有限公司 Method for conforming encryption and transmission based on H.264 or H.265 media stream data NAL layer

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115914677A (en) * 2022-09-19 2023-04-04 上海辰锐信息科技有限公司 Intelligent video safety networking device and server
CN116074455A (en) * 2023-02-03 2023-05-05 天翼数字生活科技有限公司 1400 protocol-based secure transmission method, view library platform and system
CN116074455B (en) * 2023-02-03 2024-01-19 天翼数字生活科技有限公司 1400 protocol-based secure transmission method, view library platform and system
CN118200621A (en) * 2024-05-16 2024-06-14 深圳奥联信息安全技术有限公司 Transparent proxy encryption storage system based on IPC (Internet protocol) monitoring video

Similar Documents

Publication Publication Date Title
CN113965381A (en) Method, device, processor and computer readable storage medium for realizing security encryption function of monitoring video
Yan Introduction to intelligent surveillance: surveillance data capture, transmission, and analytics
Emmons et al. Cracking open the dnn black-box: Video analytics with dnns across the camera-cloud boundary
US10516903B2 (en) Method and apparatus for transmitting video data
CN108964963B (en) Alarm system based on video network and method for realizing alarm
EP3197167B1 (en) Image transmission method and apparatus
US11822698B2 (en) Privacy transformations in data analytics
CN110996125A (en) Video stream generation method and device, electronic equipment and storage medium
CN116980569A (en) Security monitoring system and method based on cloud computing
CN104144349A (en) SPICE video coding and decoding expansion method and system based on H264
US20110255590A1 (en) Data transmission apparatus and method, network data transmission system and method using the same
Jayasena et al. Multi-modal multimedia big data analyzing architecture and resource allocation on cloud platform
CN112035081A (en) Screen projection method and device, computer equipment and storage medium
CN114679607B (en) Video frame rate control method and device, electronic equipment and storage medium
WO2023066183A1 (en) Data processing method and apparatus, device, and storage medium
CN110430398A (en) A kind of Video coding distributed method based on intensified learning
CN111294591A (en) Video information processing method, multimedia information processing method and device
CN111294592B (en) Video information processing method, multimedia information processing method and device
CN112866715A (en) Universal video compression coding system supporting man-machine hybrid intelligence
CN102577412B (en) Image coding method and device
CN116193197A (en) Data processing method, device, equipment and readable storage medium
CN115643105A (en) Federal learning method and device based on homomorphic encryption and depth gradient compression
CN110795008B (en) Picture transmission method and device and computer readable storage medium
CN114080783A (en) System and method for securely communicating selective data sets between terminals supporting multiple applications
CN216086877U (en) Decoding equipment with video decryption and intelligent application composite function

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination