CN114531613B - Video encryption processing method and device, electronic equipment and storage medium - Google Patents

Video encryption processing method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN114531613B
CN114531613B CN202210144444.7A CN202210144444A CN114531613B CN 114531613 B CN114531613 B CN 114531613B CN 202210144444 A CN202210144444 A CN 202210144444A CN 114531613 B CN114531613 B CN 114531613B
Authority
CN
China
Prior art keywords
user
video
information
consumer
encryption processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210144444.7A
Other languages
Chinese (zh)
Other versions
CN114531613A (en
Inventor
王中念
王芳琴
王丽
陈三强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Madobe Technology Co ltd
Original Assignee
Beijing Madobe Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Madobe Technology Co ltd filed Critical Beijing Madobe Technology Co ltd
Priority to CN202210144444.7A priority Critical patent/CN114531613B/en
Publication of CN114531613A publication Critical patent/CN114531613A/en
Application granted granted Critical
Publication of CN114531613B publication Critical patent/CN114531613B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25866Management of end-user data
    • H04N21/25875Management of end-user data involving end-user authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4402Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving reformatting operations of video signals for household redistribution, storage or real-time display
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/478Supplemental services, e.g. displaying phone caller identification, shopping application
    • H04N21/4784Supplemental services, e.g. displaying phone caller identification, shopping application receiving rewards

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Graphics (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a video encryption processing method and device, electronic equipment and storage medium, which are applied to the field of video propagation and popularization, and the technical scheme is as follows: uploading original video to a user platform by a user; the user platform extracts original video information; then the user inputs the verification code according to the verification code bouncing page of the user platform to pass the initial verification; after initial verification, the user platform sets character codes for the user in combination with the video information uploaded by the user; then the consumer registers to obtain a consumer account, and the video is watched through the consumer account; the user platform obtains specific information of a consumption user account; the consumer pays for according to the video watching and obtains the check code of the consumer account, and the consumer inputs the check code to obtain the video content; the method has the technical effects that: by setting the verification code in the video transmission process, the user platform performs corresponding coding processing, so that the video transmission safety is improved.

Description

Video encryption processing method and device, electronic equipment and storage medium
Technical Field
The present invention relates to the field of short video transmission, and in particular, to a video encryption processing method and apparatus, an electronic device, and a storage medium.
Background
At present, the micro-short drama plays a great role in the video transmission process, more and more users shoot videos to obtain more reading and clicking amounts after uploading under the condition that the micro-short drama is increasingly widely transmitted, and the videos are completely displayed on a transmission platform in the use process so as to be convenient for users to appreciate.
But uploading users are required to upload in the processes of uploading, popularizing and using the short videos, the popularizing platform popularizes the uploaded videos, the consumer users click and collect or download the uploaded and promoted videos for use, and if matters of payment occur in the use process, encryption processing of user information is required, so that the information of the user can be ensured.
Because most of the micro-dramas are shot in daily life situations or are shot and used in laughter dramas, detailed short-drama information or content needs to be made for shooting and uploading, and then encryption processing is needed for the transmission of the micro-dramas due to the fast video transmission speed after uploading, so that effective guarantee can be provided for shooting uploaders.
Disclosure of Invention
A first object of the present invention is to provide a video encryption processing method, which has advantages of protecting information and facilitating verification of accuracy of the information.
The technical aim of the invention is realized by the following technical scheme:
a video encryption processing method, the method comprising:
uploading the original video to a user platform by a user, and setting the price for watching the incoming video in the process of uploading the original video by the user;
the user platform extracts original video information;
after extracting the video information, the user platform bounces out of the verification code page, and the user inputs the verification code to pass the initial verification;
after initial verification, the user uploads the release video according to the need;
the user platform acquires codes by combining video information uploaded by a user, and sets character codes for the user;
then, the consumption user can view the video works uploaded by the user at the client;
the consumer user obtains a consumer user account through inputting registered personal information, and selects video viewing through the consumer user account;
the user platform acquires specific information of the consumption user account when the consumption user account is active;
then the consumer pays for the video according to the price display on the video released by the consumer;
and after payment, acquiring a check code of the account number of the consumption user, and inputting the check code by the consumption user to acquire video content.
According to the technical scheme, corresponding verification codes are popped up by means of background data of a user platform in combination with information used by user setting in the process of uploading videos, corresponding prices are set for corresponding videos in the process of uploading the videos by the user, the user platform analyzes and integrates specific information of the users in combination with video prices set by the user and the verification codes input before the video is uploaded by the user, after a consumer user registers to obtain a consumer user account number, the user platform initially obtains information of the consumer user, then the consumer user inputs the prices input when the consumer user issues the videos in the related videos, after the prices are input, the user platform pushes the corresponding verification codes, the consumer user inputs the verification codes to complete information integration of the videos, the consumer user can watch the video information, the user and the information of the consumer user are integrated through the user platform, the correspondence of the videos in the transmission process is formed, and the performance of guaranteeing information safety in the video transmission process is improved.
The invention is further provided with: the character encoding adopts Base64 encoding, and the encoding character string is generated through Base64 encoding.
Through the technical scheme, the Base64 coding is adopted to improve the transmission efficiency.
The invention is further provided with: the code character string is composed of numbers, figures and letters, and the code character string is composed of no more than 6 characters, namely no less than one figure and no less than one letter.
Through the technical scheme, the time can be saved by using at least 6 coded character strings, and the input is convenient.
The invention is further provided with: the number is any single number from 0 to 9, and the graph comprises a circle, a rectangle and a triangle; the letter is any single letter of 26 lower case letters a-z.
Through the technical scheme, the shape formed by the simple shape is set in the graph, so that the graph can be conveniently set and used, and a single lower case letter is adopted for conveniently setting and using.
The invention is further provided with: setting initial waiting time in the initial verification process, and obtaining user description information through the obtained user information in the initial waiting time.
Through the technical scheme, the user description information is conveniently integrated and counted in the initial waiting time, and the user information is conveniently realized.
The invention is further provided with: and setting 40s of initial waiting time, wherein the user platform integrates the user description information in the initial waiting time.
Through the technical scheme, the set initial waiting time of 40s integrates the user information, so that the integrity of the user information can be fully embodied.
The invention is further provided with: and the user description information is from a first data frame of the head end of the intercepted video and a second data frame of the tail end of the video, and the first data frame and the second data frame are combined to complete the integrated encryption arrangement processing of the whole video.
Through the technical scheme, the video can be encrypted after the first data frame and the second data frame are intercepted and then combined, so that the safety propagation popularization of the video is realized.
A second object of the present invention is to provide a video encryption processing apparatus, which has advantages of protecting information and facilitating verification of accuracy of the information.
The technical aim of the invention is realized by the following technical scheme:
the video encryption processing device comprises a user information acquisition module for integrating and arranging user information;
the consumption user information acquisition module integrates and arranges the consumption user information;
the video processing module integrates and arranges the video information uploaded by the user;
the user video information encryption module is used for encrypting the uploaded user video through the user platform according to the video price set by the user;
calling a video module, clicking a corresponding video after a consumer obtains account information of the consumer, and then calling the video module through a user platform to check;
the video encryption processing device is used for realizing a video encryption processing method.
Through the technical scheme, the whole structure is realized through the allocation and combination among the modules.
A third object of the present invention is to provide an electronic device, which has the advantages of protecting information and facilitating verification of the accuracy of the information.
The technical aim of the invention is realized by the following technical scheme: .
An electronic device comprising a memory for storing processor-executable instructions, a processor coupled to the memory; the processor is configured to execute a video encryption processing method, and the electronic equipment is selected from a mobile phone, a tablet or a mobile equipment which can be used in a mobile mode.
Through the technical scheme, the video can be conveniently watched and transmitted through the electronic equipment.
A fourth object of the present invention is to provide a computer-readable storage medium, which has advantages of protecting information and facilitating verification of information accuracy.
The technical aim of the invention is realized by the following technical scheme:
a computer readable storage medium having stored therein computer executable instructions that when executed by a processor implement a video encryption processing method.
In summary, the invention has the following beneficial effects:
1. by setting the verification code in the video transmission process, the user platform performs corresponding coding processing, so that the video transmission safety is improved;
2. the video transmission is realized in the video encryption processing process, the information processing is realized in the video transmission process, and the information security performance in the video transmission process is improved by using Base64 coding.
Drawings
Fig. 1 is a flow chart of a video encryption processing method of the present embodiment;
fig. 2 is a block diagram of a video encryption processing apparatus of the present embodiment.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings.
Example 1
Referring to fig. 1, a video encryption processing method specifically includes:
uploading the original video to a user platform by a user, and setting the price for watching the incoming video in the process of uploading the original video by the user;
the user platform extracts original video information;
after extracting the video information, the user platform bounces out of the verification code page, and the user inputs the verification code to pass the initial verification;
after initial verification, the user uploads the release video according to the need;
the user platform acquires codes by combining video information uploaded by a user, and sets character codes for the user;
then, the consumption user can view the video works uploaded by the user at the client;
the consumer user obtains a consumer user account through inputting registered personal information, and selects video viewing through the consumer user account;
the user platform acquires specific information of the consumption user account when the consumption user account is active;
then the consumer pays for the video according to the price display on the video released by the consumer;
and after payment, acquiring a check code of the account number of the consumption user, and inputting the check code by the consumption user to acquire video content.
The method comprises the steps that firstly, corresponding verification codes are popped up by means of background data of a user platform in combination with information used by user setting in the process of uploading videos, corresponding prices are set by the user in the process of uploading the videos, the user platform analyzes and integrates specific information of the user by combining the video prices set by the user and the verification codes input before the user uploads the videos, after a consumer user registers to obtain a consumer user account number, the user platform preliminarily obtains information of the consumer user, then the consumer user inputs the prices input when the consumer user issues the videos in the videos issued by the relevant user, after the prices are input, the user platform pushes the corresponding verification codes, the consumer user inputs the verification codes to complete information integration of the videos, the consumer user can watch the video information, the user and the information of the consumer user are integrated through the user platform, the correspondence of the videos in the transmission process is formed, and the information safety performance of the video is guaranteed in the video transmission process is improved.
The character coding adopts Base64 coding, and coding character strings are generated through Base64 coding; the Base64 coding is adopted to improve the transmission efficiency.
The code character string consists of numbers, figures and letters, wherein the code character string is composed of no more than 6 characters, namely no less than one figure and no less than one letter; the code character strings of not less than 6 can save time and facilitate input.
The number is any single number from 0 to 9, and the graph comprises a circle, a rectangle and a triangle; the letter is any single letter of 26 lower case letters a-z; the shape formed by the simple shapes can be set conveniently, and the single lower case letter can be used conveniently.
Setting initial waiting time in the initial verification process, and obtaining user description information through the obtained user information in the initial waiting time; and the user description information is conveniently integrated and counted in the initial waiting time, so that the user information is conveniently realized.
Setting an initial waiting time for 40s, and integrating user description information by a user platform in the initial waiting time; the set initial waiting time of 40s integrates the user information, so that the integrity of the user information can be fully embodied.
The user description information is from a first data frame of the head end of the intercepted video and a second data frame of the tail end of the video, and the first data frame and the second data frame are combined to finish the integrated encryption arrangement processing of the whole video; the first data frame and the second data frame are intercepted, then the first data frame and the second data frame are combined, and after the combination, the video can be encrypted, so that the safety propagation and popularization of the video are realized.
Example 2
A video encryption processing device, see fig. 2, has the advantages of protecting information and facilitating verification of the accuracy of the information; the system comprises a user information acquisition module, a user information acquisition module and a user information processing module, wherein the user information acquisition module integrates and arranges the user information; the consumption user information acquisition module integrates and arranges the consumption user information; the video processing module integrates and arranges the video information uploaded by the user; the user video information encryption module is used for encrypting the uploaded user video through the user platform according to the video price set by the user; calling a video module, clicking a corresponding video after a consumer obtains account information of the consumer, and then calling the video module through a user platform to check; the video encryption processing device is used for realizing a video encryption processing method; the whole structure is realized through the allocation and combination among the modules.
Example 3
An electronic device has the advantages of protecting information and conveniently verifying the accuracy of the information; the device comprises a memory for storing executable instructions of a processor, and the processor is connected with the memory; the processor is configured to execute a video encryption processing method, and the electronic equipment is selected from a mobile phone, a tablet or a mobile equipment which can be used in a mobile way; video is conveniently viewed and disseminated through the electronic device.
Example 4
A computer readable storage medium has the advantages of protecting information, facilitating verification of information accuracy, and storing computer executable instructions which when executed by a processor implement a video encryption processing method.
The present embodiment is only for explanation of the present invention and is not to be construed as limiting the present invention, and modifications to the present embodiment, which may not creatively contribute to the present invention as required by those skilled in the art after reading the present specification, are all protected by patent laws within the scope of claims of the present invention.

Claims (8)

1. A method for video encryption processing, the method comprising:
uploading the original video to a user platform by a user, and setting the price for watching the incoming video in the process of uploading the original video by the user;
the user platform extracts original video information;
after extracting the video information, the user platform bounces out of the verification code page, and the user inputs the verification code to pass the initial verification;
after initial verification, the user uploads the release video according to the need;
the user platform acquires codes by combining video information uploaded by a user, and sets character codes for the user;
then, the consumption user can view the video works uploaded by the user at the client;
the consumer user obtains a consumer user account through inputting registered personal information, and selects video viewing through the consumer user account;
the user platform acquires specific information of the consumption user account when the consumption user account is active;
then the consumer pays for the video according to the price display on the video released by the consumer;
after payment, acquiring a check code of a consumption user account, and inputting the check code by the consumption user to acquire video content;
setting initial waiting time in the initial verification process, obtaining user description information through the obtained user information in the initial waiting time, wherein the user description information is from a first data frame of a head end of an intercepted video and a second data frame of a tail end of the video, combining the first data frame with the second data frame, and finishing the integrated encryption arrangement processing of the whole video.
2. The video encryption processing method according to claim 1, wherein the character encoding adopts Base64 encoding, and the encoded character string is generated by Base64 encoding.
3. A video encryption processing method according to claim 2, wherein the code character string is composed of numerals, figures and letters, and the code character string is composed of not more than 6 characters, i.e., not less than one figure, not less than one letter and not less than one numeral.
4. A video encryption processing method according to claim 3, wherein the number is any one of 0 to 9, and the figure includes a circle, a rectangle, and a triangle; the letter is any single letter of 26 lower case letters a-z.
5. The video encryption processing method according to claim 1, wherein the initial waiting time is set to 40s, and the user platform integrates the user description information during the initial waiting time.
6. A video encryption processing device is characterized in that,
the system comprises a user information acquisition module, a user information acquisition module and a user information processing module, wherein the user information acquisition module integrates and arranges the user information;
the consumption user information acquisition module integrates and arranges the consumption user information;
the video processing module integrates and arranges the video information uploaded by the user;
the user video information encryption module is used for encrypting the uploaded user video through the user platform according to the video price set by the user;
calling a video module, clicking a corresponding video after a consumer obtains account information of the consumer, and then calling the video module through a user platform to check;
the video encryption processing apparatus is configured to implement the video encryption processing method according to any one of claims 1 to 5.
7. An electronic device comprising a memory for storing processor-executable instructions, a processor coupled to the memory; the processor is configured to perform the video encryption processing method provided in any one of claims 1 to 5, and the electronic device is selected from a mobile phone, a tablet or a mobile device capable of being used in a mobile manner.
8. A computer-readable storage medium having stored therein computer-executable instructions that when executed by a processor implement the video encryption processing method provided in any one of claims 1 to 5.
CN202210144444.7A 2022-02-17 2022-02-17 Video encryption processing method and device, electronic equipment and storage medium Active CN114531613B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210144444.7A CN114531613B (en) 2022-02-17 2022-02-17 Video encryption processing method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210144444.7A CN114531613B (en) 2022-02-17 2022-02-17 Video encryption processing method and device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN114531613A CN114531613A (en) 2022-05-24
CN114531613B true CN114531613B (en) 2023-12-19

Family

ID=81623520

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210144444.7A Active CN114531613B (en) 2022-02-17 2022-02-17 Video encryption processing method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114531613B (en)

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100771244B1 (en) * 2006-06-12 2007-10-29 삼성전자주식회사 Method and apparatus for processing video data
CN101303761A (en) * 2008-06-10 2008-11-12 裘炅 Integrated system for claim settlement of vehicle insurance capable of shooting and uploading evidence-obtaining photograph or video by mobile phone
CN102004888A (en) * 2010-11-19 2011-04-06 华中科技大学 Anti-piracy filtering system for use in transmission of digital video works
CN104244090A (en) * 2014-09-04 2014-12-24 四川迪佳通电子有限公司 Program authorization method and system
CN106506487A (en) * 2016-11-03 2017-03-15 武汉斗鱼网络科技有限公司 A kind of information Encrypt and Decrypt method and device
CN106951812A (en) * 2017-03-31 2017-07-14 腾讯科技(深圳)有限公司 Recognize method, device and the terminal of Quick Response Code
CN107018148A (en) * 2017-05-09 2017-08-04 北京潘达互娱科技有限公司 User logs in control method and device
CN109769123A (en) * 2018-12-10 2019-05-17 视联动力信息技术股份有限公司 A kind of processing method and system regarding networking data
CN110717173A (en) * 2019-10-25 2020-01-21 宁波奥克斯电气股份有限公司 Account activation method, account activation device, network terminal and computer readable storage medium
CN112019642A (en) * 2020-10-21 2020-12-01 武汉理工数字传播工程有限公司 Audio uploading method, device, equipment and storage medium
CN112199691A (en) * 2020-09-16 2021-01-08 广州海颐信息安全技术有限公司 Privileged account management middle platform system

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW201714109A (en) * 2015-10-08 2017-04-16 三竹資訊股份有限公司 Device, method and computer program product for identity confirmation by video
CN111343074B (en) * 2018-12-18 2022-10-11 腾讯科技(深圳)有限公司 Video processing method, device and equipment and storage medium

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100771244B1 (en) * 2006-06-12 2007-10-29 삼성전자주식회사 Method and apparatus for processing video data
CN101303761A (en) * 2008-06-10 2008-11-12 裘炅 Integrated system for claim settlement of vehicle insurance capable of shooting and uploading evidence-obtaining photograph or video by mobile phone
CN102004888A (en) * 2010-11-19 2011-04-06 华中科技大学 Anti-piracy filtering system for use in transmission of digital video works
CN104244090A (en) * 2014-09-04 2014-12-24 四川迪佳通电子有限公司 Program authorization method and system
CN106506487A (en) * 2016-11-03 2017-03-15 武汉斗鱼网络科技有限公司 A kind of information Encrypt and Decrypt method and device
CN106951812A (en) * 2017-03-31 2017-07-14 腾讯科技(深圳)有限公司 Recognize method, device and the terminal of Quick Response Code
CN107018148A (en) * 2017-05-09 2017-08-04 北京潘达互娱科技有限公司 User logs in control method and device
CN109769123A (en) * 2018-12-10 2019-05-17 视联动力信息技术股份有限公司 A kind of processing method and system regarding networking data
CN110717173A (en) * 2019-10-25 2020-01-21 宁波奥克斯电气股份有限公司 Account activation method, account activation device, network terminal and computer readable storage medium
CN112199691A (en) * 2020-09-16 2021-01-08 广州海颐信息安全技术有限公司 Privileged account management middle platform system
CN112019642A (en) * 2020-10-21 2020-12-01 武汉理工数字传播工程有限公司 Audio uploading method, device, equipment and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
视频信号的数字加密系统研究;明慧芳;中国优秀硕士学位论文全文数据库 (信息科技辑);全文 *

Also Published As

Publication number Publication date
CN114531613A (en) 2022-05-24

Similar Documents

Publication Publication Date Title
CN103078868B (en) The application process of a kind of Quick Response Code and system
Whitaker et al. The end of privacy: How total surveillance is becoming a reality
CN107862352B (en) Two-dimensional code sharing method and two-dimensional code sharing equipment
US9639532B2 (en) Context-based analysis of multimedia content items using signatures of multimedia elements and matching concepts
CN110149529B (en) Media information processing method, server and storage medium
CN115358911B (en) Screen watermark generation method, device, equipment and computer readable storage medium
CN108040050A (en) A kind of primary photo identification method and application
CN110929656A (en) Advertisement putting monitoring method, device and system based on image recognition
CN110266469A (en) A kind of remote online electronic signature method based on WEB script data stream operation
CN114531613B (en) Video encryption processing method and device, electronic equipment and storage medium
CN107203764A (en) Long microblog picture recognition methods and device
TW201719506A (en) Encoding method and decoding method for two-dimensional barcode, and electronic device
Wilson et al. A case study for mobile device forensics tools
CN109815199A (en) A kind of choosing method and device of picture compression algorithm
US20170171462A1 (en) Image Collection Method, Information Push Method and Electronic Device, and Mobile Phone
CN111063006A (en) Image-based literary work generation method, device, equipment and storage medium
CN110069907A (en) Big data source tracing method and system based on digital watermarking
Hameed Low Power Approach for Implementation of Huffman Coding: For High Data Compression
TWI736942B (en) Biometric transaction method and biometric transaction system
CN103179302A (en) Picture processing method and system in open platform
CN108537009B (en) Method and system for downloading picture and verifying original edition
CN112258392A (en) Super-resolution image training method, device, medium and equipment
CN106843884B (en) Query data processing method and device
CN111640441A (en) Audio signal analysis method, service providing method, electronic device, server, and storage medium
CN105159479A (en) Handwriting input method and apparatus

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant