CN114531613A - Video encryption processing method and device, electronic equipment and storage medium - Google Patents

Video encryption processing method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN114531613A
CN114531613A CN202210144444.7A CN202210144444A CN114531613A CN 114531613 A CN114531613 A CN 114531613A CN 202210144444 A CN202210144444 A CN 202210144444A CN 114531613 A CN114531613 A CN 114531613A
Authority
CN
China
Prior art keywords
user
video
information
encryption processing
platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210144444.7A
Other languages
Chinese (zh)
Other versions
CN114531613B (en
Inventor
王中念
王芳琴
王丽
陈三强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Madobe Technology Co ltd
Original Assignee
Beijing Madobe Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Madobe Technology Co ltd filed Critical Beijing Madobe Technology Co ltd
Priority to CN202210144444.7A priority Critical patent/CN114531613B/en
Publication of CN114531613A publication Critical patent/CN114531613A/en
Application granted granted Critical
Publication of CN114531613B publication Critical patent/CN114531613B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25866Management of end-user data
    • H04N21/25875Management of end-user data involving end-user authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4402Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving reformatting operations of video signals for household redistribution, storage or real-time display
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/478Supplemental services, e.g. displaying phone caller identification, shopping application
    • H04N21/4784Supplemental services, e.g. displaying phone caller identification, shopping application receiving rewards

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Graphics (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a video encryption processing method and device, electronic equipment and a storage medium, which are applied to the field of video propagation and popularization, and the technical scheme is as follows: uploading the original video to a user platform by a user; extracting the original video information by the user platform; then, the user inputs the verification code according to the verification code bouncing page of the user platform to pass the initial verification; after initial verification, the user platform sets character codes for the user by combining the video information uploaded by the user; then, the consuming user registers to obtain a consuming user account, and watches the video through the consuming user account; the user platform obtains specific information of a consuming user account; the consumption user pays according to the watching video and obtains a check code of the account of the consumption user, and the consumption user inputs the check code to obtain the video content; has the technical effects that: by setting the verification code in the process of transmitting the video, the user platform performs corresponding coding processing, so that the safety of video transmission is improved.

Description

Video encryption processing method and device, electronic equipment and storage medium
Technical Field
The present invention relates to the field of short video transmission, and in particular, to a video encryption processing method and apparatus, an electronic device, and a storage medium.
Background
At present, a micro-short play plays a great role in the process of video transmission, under the condition that the micro-short play is increasingly widely transmitted, more and more users obtain more reading amount and click amount after shooting videos for uploading, and the videos are completely presented on a transmission platform in the using process so as to be convenient for the users to enjoy.
However, in the short video uploading, popularization and use process, the uploading user is required to upload, the popularization platform promotes the uploaded video, the consumer user clicks and collects or downloads the uploaded and popularized video for use, and in the use process, if the payment item occurs, the encryption processing of the user information is required, so that the user information can be ensured.
Since the micro-drama is mostly shot from a scenario drama in daily life or shot from a funny drama, detailed information or content of the micro-drama needs to be made for shooting and uploading, and then after uploading, encryption processing needs to be performed on the transmission of the micro-drama due to the high video transmission speed, so that effective guarantee can be provided for a shooting and uploading person.
Disclosure of Invention
The first purpose of the invention is to provide a video encryption processing method, which has the advantages of protecting information and conveniently verifying the accuracy of the information.
The technical purpose of the invention is realized by the following technical scheme:
a method of video encryption processing, the method comprising:
uploading the original video to a user platform by a user, and setting the price of watching the incoming video by the user in the process of uploading the original video;
extracting the original video information by the user platform;
the user platform pops out the verification code page after extracting the video information, and the verification code input by the user passes the initial verification;
after initial verification, the user uploads the published video according to the requirement;
the user platform acquires codes according to the video information uploaded by the user and sets character codes for the user;
the consuming user can then view the video works uploaded by the user at the client;
the consumption user obtains a consumption user account by inputting the registered personal information, and selects a video to watch through the consumption user account;
the method comprises the steps that a user platform acquires specific information of a consuming user account when the consuming user account is active;
then the consuming user pays for the video according to the price display on the video issued by the user;
and after payment, acquiring a check code of the account of the consuming user, and inputting the check code by the consuming user to acquire the video content.
Through the technical scheme, firstly, corresponding verification codes are popped up by means of background data of a user platform and information set and used by the user in the process of uploading videos by the user, the user sets corresponding prices for the corresponding videos in the process of uploading the videos, the user platform analyzes and integrates specific information of the user by combining the video prices set by the user and the verification codes input before the user uploads the videos, after the user uploads the videos, the user platform initially acquires the information of the user after the user registers to obtain a user account number, then the user inputs the prices input when the user publishes the videos in the videos published by the related users, the user platform pushes the corresponding verification codes after inputting the prices, the user inputs the verification codes to complete information integration of the videos, and the user can watch the video information, the information of the user and the information of the consumer are integrated through the user platform, the correspondence of the video in the transmission process is formed, and the performance of ensuring the information safety in the video transmission process is improved.
The invention is further configured to: the character encoding adopts Base64 encoding, and generates an encoding character string through Base64 encoding.
Through the technical scheme, the transmission efficiency is improved by adopting Base64 coding.
The invention is further configured to: the code character string is composed of numbers, figures and letters, and the code character string is composed of no more than 6 characters, namely, no less than one figure, no less than one letter and no less than one number.
Through the technical scheme, not less than 6 code character strings can save time and facilitate input.
The invention is further configured to: the number is any one of the numbers from 0 to 9, and the figure comprises a circle, a rectangle and a triangle; the letter is any single letter of the 26 lower case letters a-z.
Through the technical scheme, the pattern is provided with the shape formed by simple shapes, the pattern can be conveniently set and used, and a single lower case letter can be conveniently set and used.
The invention is further configured to: and setting initial waiting time in the initial verification process, and obtaining user description information through the obtained user information in the initial waiting time.
Through the technical scheme, the user description information is conveniently integrated and counted in the initial waiting time, and the user information is conveniently realized.
The invention is further configured to: and setting the initial waiting time for 40s, wherein the user platform integrates the user description information in the initial waiting time.
Through the technical scheme, the set initial waiting time of 40s integrates the user information, and the integrity of the user information can be fully embodied.
The invention is further configured to: and the user description information comes from a first data frame at the head end of the intercepted video and a second data frame at the tail end of the video, and the first data frame and the second data frame are combined to finish the integrated encryption arrangement processing of the whole video.
Through the technical scheme, the first data frame and the second data frame are intercepted and then combined, and after combination, the video can be encrypted, so that the safety propagation and popularization of the video are realized.
The second purpose of the invention is to provide a video encryption processing device, which has the advantages of protecting information and conveniently verifying the accuracy of the information.
The technical purpose of the invention is realized by the following technical scheme:
a video encryption processing device comprises a user information acquisition module, a video encryption processing module and a video encryption processing module, wherein the user information acquisition module is used for integrating and arranging user information;
the consumption user information acquisition module integrates and arranges the consumption user information;
the video processing module integrates and arranges the video information uploaded by the user;
the user video information encryption module is used for encrypting the uploaded user video through a user platform according to the video price set by the user;
calling a video module, clicking a corresponding video after a consumer acquires account information of the consumer, and calling the video module for verification through a user platform;
the video encryption processing device is used for realizing the video encryption processing method.
Through the technical scheme, the whole structure is realized through the allocation and combination among the modules.
The third object of the present invention is to provide an electronic device, which has the advantages of protecting information and facilitating verification of the accuracy of the information.
The technical purpose of the invention is realized by the following technical scheme: .
An electronic device comprising a memory for storing processor-executable instructions, a processor coupled to the memory; the processor is configured to execute the video encryption processing method, and the electronic device is a mobile phone, a tablet or a wearable mobile device capable of being used in a mobile mode.
Through the technical scheme, the video is conveniently watched and transmitted through the electronic equipment.
It is a fourth object of the present invention to provide a computer-readable storage medium having advantages of protecting information and facilitating verification of accuracy of the information.
The technical purpose of the invention is realized by the following technical scheme:
a computer-readable storage medium having stored therein computer-executable instructions that, when executed by a processor, implement a video encryption processing method.
In conclusion, the invention has the following beneficial effects:
1. by setting the verification code in the process of transmitting the video, the user platform performs corresponding coding processing, so that the video transmission safety is improved;
2. the transmission of the video is realized in the video encryption process, the information is processed in the video transmission process, and the performance of ensuring the information safety in the video transmission process is improved by using the Base64 coding.
Drawings
Fig. 1 is a block flow diagram of a video encryption processing method according to the present embodiment;
fig. 2 is a block diagram of a video encryption processing apparatus according to the present embodiment.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings.
Example 1
A video encryption processing method, referring to fig. 1, the specific method includes:
uploading the original video to a user platform by a user, and setting the price of watching the incoming video by the user in the process of uploading the original video;
extracting the original video information by the user platform;
the user platform pops out the verification code page after extracting the video information, and the verification code input by the user passes the initial verification;
after initial verification, the user uploads the published video according to the requirement;
the user platform acquires codes according to the video information uploaded by the user and sets character codes for the user;
the consuming user can then view the video works uploaded by the user at the client;
the consumption user obtains a consumption user account by inputting the registered personal information, and selects a video to watch through the consumption user account;
the method comprises the steps that a user platform acquires specific information of a consuming user account when the consuming user account is active;
then the consuming user pays for the video according to the price display on the video issued by the user;
and after payment, acquiring a check code of the account of the consuming user, and inputting the check code by the consuming user to acquire the video content.
Firstly, in the process of uploading a video by a user, a corresponding verification code is popped up by means of background data of a user platform and information set and used by the user, the user sets a corresponding price for the corresponding video in the process of uploading the video, the user platform analyzes and integrates specific information of the user by combining the video price set by the user and the verification code input before the user uploads the video, after the user uploads the video and the consumer registers to obtain an account number of the consumer, the user platform initially obtains the information of the consumer, then the consumer inputs the price recorded when the video is published in the video published by the relevant user, after the price is input, the user platform pushes the corresponding verification code, the consumer inputs the verification code to complete information integration of the video, the consumer can watch the video information, and the information of the user and the consumer is integrated through the user platform, the correspondence of the video in the transmission process is formed, and the performance of ensuring the information safety in the video transmission process is improved.
The character coding adopts Base64 coding, and generates a coded character string through Base64 coding; the transmission efficiency is improved by adopting Base64 coding.
The coded character string consists of numbers, figures and letters, and the coded character string does not exceed 6 characters, namely, the coded character string consists of not less than one figure and not less than one letter and not less than one number; the code character strings of not less than 6 can save time and facilitate input.
The number is any one of 0-9, and the figure comprises a circle, a rectangle and a triangle; the letters are any single letter of 26 lower case letters a-z; the figure sets up the shape that simple shape constitutes, can conveniently set up the use, adopts single lowercase letter can conveniently set up the use.
Setting initial waiting time in the process of initial verification, and obtaining user description information through the obtained user information in the initial waiting time; the user description information is convenient to integrate and count in the initial waiting time, and the user information is convenient to realize.
Setting initial waiting time for 40s, and integrating user description information by the user platform in the initial waiting time; the set initial waiting time of 40s integrates the user information, and the integrity of the user information can be fully embodied.
The user description information comes from a first data frame at the head end of the intercepted video and a second data frame at the tail end of the video, and the first data frame and the second data frame are combined to finish the integrated encryption arrangement processing of the whole video; the first data frame and the second data frame are intercepted and then combined, and after combination, the video can be encrypted, so that the safety propagation and popularization of the video are realized.
Example 2
A video encryption processing device, see FIG. 2, has the advantages of protecting information and facilitating verification of the accuracy of the information; the system comprises a user information acquisition module, a user information acquisition module and a user information management module, wherein the user information acquisition module is used for integrating and arranging user information; the consumption user information acquisition module integrates and arranges the consumption user information; the video processing module integrates and arranges the video information uploaded by the user; the user video information encryption module is used for encrypting the uploaded user video through a user platform according to the video price set by the user; calling a video module, clicking a corresponding video after a consumer acquires account information of the consumer, and calling the video module for verification through a user platform; the video encryption processing device is used for realizing a video encryption processing method; the whole structure is realized through the allocation and combination among all the modules.
Example 3
The electronic equipment has the advantages that information is protected, and the accuracy of the information is convenient to verify; comprises a memory for storing processor executable instructions, a processor coupled to the memory; the processor is configured to execute a video encryption processing method, and the electronic equipment is a mobile phone, a tablet or a wearable mobile equipment which can be used in a mobile way; video is conveniently watched and spread through the electronic equipment.
Example 4
A computer-readable storage medium has the advantages of protecting information and conveniently verifying the accuracy of the information, and computer-executable instructions are stored in the computer-readable storage medium and are executed by a processor to realize a video encryption processing method.
The present embodiment is only for explaining the present invention, and it is not limited to the present invention, and those skilled in the art can make modifications of the present embodiment without inventive contribution as needed after reading the present specification, but all of them are protected by patent law within the scope of the claims of the present invention.

Claims (10)

1. A method for video encryption processing, the method comprising:
uploading the original video to a user platform by a user, and setting the price of watching the video in the process of uploading the original video by the user;
extracting the original video information by the user platform;
the user platform pops out the verification code page after extracting the video information, and the user inputs the verification code to pass the initial verification;
after initial verification, the user uploads the published video according to the requirement;
the user platform acquires codes according to the video information uploaded by the user and sets character codes for the user;
the consuming user can then view the video works uploaded by the user at the client;
the consumption user obtains a consumption user account by inputting the registered personal information, and selects a video to watch through the consumption user account;
the method comprises the steps that a user platform acquires specific information of a consuming user account when the consuming user account is active;
then the consuming user pays for the video according to the price display on the video issued by the user;
and after payment, acquiring a check code of the account of the consuming user, and inputting the check code by the consuming user to acquire the video content.
2. The video encryption processing method according to claim 1, wherein the character encoding adopts Base64 encoding, and the encoding character string is generated through Base64 encoding.
3. A video encryption processing method according to claim 1, wherein said code string is composed of numbers, figures and letters, said code string is not more than 6 characters, i.e. not less than one figure, not less than one letter and not less than one number.
4. The video encryption processing method according to claim 1, wherein the number is any single number of 0-9, and the graphics include circles, rectangles, triangles; the letter is any single letter of the 26 lower case letters a-z.
5. The method according to claim 1, wherein an initial waiting time is set in the initial authentication process, and the user description information is obtained from the obtained user information within the initial waiting time.
6. The video encryption processing method according to claim 5, wherein the initial waiting time is set to 40s, and the user platform integrates the user description information during the initial waiting time.
7. The video encryption processing method according to claim 6, wherein the user description information is derived from a first data frame at the head end of the captured video and a second data frame at the tail end of the captured video, and the first data frame and the second data frame are merged to complete the integrated encryption arrangement processing of the whole video.
8. A video encryption processing apparatus is characterized in that,
the system comprises a user information acquisition module, a user information acquisition module and a user information management module, wherein the user information acquisition module is used for integrating and arranging user information;
the consumption user information acquisition module integrates and arranges the consumption user information;
the video processing module integrates and arranges the video information uploaded by the user;
the user video information encryption module is used for encrypting the uploaded user video through a user platform according to the video price set by the user;
calling a video module, clicking a corresponding video after a consumer acquires account information of the consumer, and calling the video module for verification through a user platform;
the video encryption processing apparatus is used for realizing the video encryption processing method according to any one of claims 1 to 7.
9. An electronic device comprising a memory for storing processor-executable instructions, a processor coupled to the memory; the processor is configured to execute the video encryption processing method as provided in any one of claims 1 to 7, and the electronic device is selected from a mobile phone, a tablet or a wearable mobile device capable of mobile use.
10. A computer-readable storage medium having computer-executable instructions stored therein, which when executed by a processor implement the video encryption processing method provided in any one of claims 1 to 7.
CN202210144444.7A 2022-02-17 2022-02-17 Video encryption processing method and device, electronic equipment and storage medium Active CN114531613B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210144444.7A CN114531613B (en) 2022-02-17 2022-02-17 Video encryption processing method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210144444.7A CN114531613B (en) 2022-02-17 2022-02-17 Video encryption processing method and device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN114531613A true CN114531613A (en) 2022-05-24
CN114531613B CN114531613B (en) 2023-12-19

Family

ID=81623520

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210144444.7A Active CN114531613B (en) 2022-02-17 2022-02-17 Video encryption processing method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114531613B (en)

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100771244B1 (en) * 2006-06-12 2007-10-29 삼성전자주식회사 Method and apparatus for processing video data
CN101303761A (en) * 2008-06-10 2008-11-12 裘炅 Integrated system for claim settlement of vehicle insurance capable of shooting and uploading evidence-obtaining photograph or video by mobile phone
CN102004888A (en) * 2010-11-19 2011-04-06 华中科技大学 Anti-piracy filtering system for use in transmission of digital video works
CN104244090A (en) * 2014-09-04 2014-12-24 四川迪佳通电子有限公司 Program authorization method and system
CN106506487A (en) * 2016-11-03 2017-03-15 武汉斗鱼网络科技有限公司 A kind of information Encrypt and Decrypt method and device
US20170103397A1 (en) * 2015-10-08 2017-04-13 Mitake Information Corporation Video identification method and computer program product thereof
CN106951812A (en) * 2017-03-31 2017-07-14 腾讯科技(深圳)有限公司 Recognize method, device and the terminal of Quick Response Code
CN107018148A (en) * 2017-05-09 2017-08-04 北京潘达互娱科技有限公司 User logs in control method and device
CN109769123A (en) * 2018-12-10 2019-05-17 视联动力信息技术股份有限公司 A kind of processing method and system regarding networking data
CN110717173A (en) * 2019-10-25 2020-01-21 宁波奥克斯电气股份有限公司 Account activation method, account activation device, network terminal and computer readable storage medium
CN112019642A (en) * 2020-10-21 2020-12-01 武汉理工数字传播工程有限公司 Audio uploading method, device, equipment and storage medium
CN112199691A (en) * 2020-09-16 2021-01-08 广州海颐信息安全技术有限公司 Privileged account management middle platform system
US20210274106A1 (en) * 2018-12-18 2021-09-02 Tencent Technology (Shenzhen) Company Limited Video processing method, apparatus, and device and storage medium

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100771244B1 (en) * 2006-06-12 2007-10-29 삼성전자주식회사 Method and apparatus for processing video data
CN101303761A (en) * 2008-06-10 2008-11-12 裘炅 Integrated system for claim settlement of vehicle insurance capable of shooting and uploading evidence-obtaining photograph or video by mobile phone
CN102004888A (en) * 2010-11-19 2011-04-06 华中科技大学 Anti-piracy filtering system for use in transmission of digital video works
CN104244090A (en) * 2014-09-04 2014-12-24 四川迪佳通电子有限公司 Program authorization method and system
US20170103397A1 (en) * 2015-10-08 2017-04-13 Mitake Information Corporation Video identification method and computer program product thereof
CN106506487A (en) * 2016-11-03 2017-03-15 武汉斗鱼网络科技有限公司 A kind of information Encrypt and Decrypt method and device
CN106951812A (en) * 2017-03-31 2017-07-14 腾讯科技(深圳)有限公司 Recognize method, device and the terminal of Quick Response Code
CN107018148A (en) * 2017-05-09 2017-08-04 北京潘达互娱科技有限公司 User logs in control method and device
CN109769123A (en) * 2018-12-10 2019-05-17 视联动力信息技术股份有限公司 A kind of processing method and system regarding networking data
US20210274106A1 (en) * 2018-12-18 2021-09-02 Tencent Technology (Shenzhen) Company Limited Video processing method, apparatus, and device and storage medium
CN110717173A (en) * 2019-10-25 2020-01-21 宁波奥克斯电气股份有限公司 Account activation method, account activation device, network terminal and computer readable storage medium
CN112199691A (en) * 2020-09-16 2021-01-08 广州海颐信息安全技术有限公司 Privileged account management middle platform system
CN112019642A (en) * 2020-10-21 2020-12-01 武汉理工数字传播工程有限公司 Audio uploading method, device, equipment and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
明慧芳: "视频信号的数字加密系统研究", 中国优秀硕士学位论文全文数据库 (信息科技辑) *

Also Published As

Publication number Publication date
CN114531613B (en) 2023-12-19

Similar Documents

Publication Publication Date Title
CN108596621B (en) Block chain accounting node generation method and device, computer equipment and storage medium
US8881251B1 (en) Electronic authentication using pictures and images
CN110162551B (en) Data processing method and device and electronic equipment
US10084601B2 (en) Method, system and electronic device
US20120180115A1 (en) Method and system for verifying a user for an online service
CN110233823A (en) Block chain implementation method, system and storage medium
CN108040050A (en) A kind of primary photo identification method and application
CN109753921A (en) A kind of face feature vector secret protection recognition methods
CN108388813A (en) Electronic endorsement method, user equipment, storage medium and device
CN104780044A (en) Dynamic token type smart watch based on mobile phone, Bluetooth and two-dimension code and implementation method
CN110210591A (en) A kind of wiring method, computer installation and the computer readable storage medium of intellective IC card personal data
CN107332827A (en) A kind of encrypted transmission device and method of identity information
Wilson et al. A case study for mobile device forensics tools
CN114531613B (en) Video encryption processing method and device, electronic equipment and storage medium
CN110069907A (en) Big data source tracing method and system based on digital watermarking
CN102255726A (en) Device and method for implementing symmetric key digital signature
CN111291356B (en) Security risk control method and related product
US10621482B2 (en) Graphic two-dimensional barcode and creating method thereof
CA3102883A1 (en) System for remote registration of users of a mobile network
CN108966235A (en) The network identification card RHIDFA and its operation method of IOS user
CN108537009B (en) Method and system for downloading picture and verifying original edition
CN111797383A (en) Password verification method and device and electronic equipment
US11386668B2 (en) Methods and systems for facilitating licensing of a vehicle
EP3748905B1 (en) Method of verifying partial data based on collective certificate
CN108282665A (en) A kind of method preventing brush popularity, storage medium, equipment and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant