CN115643459A - Video processing method, system, storage medium and electronic equipment - Google Patents

Video processing method, system, storage medium and electronic equipment Download PDF

Info

Publication number
CN115643459A
CN115643459A CN202211064873.XA CN202211064873A CN115643459A CN 115643459 A CN115643459 A CN 115643459A CN 202211064873 A CN202211064873 A CN 202211064873A CN 115643459 A CN115643459 A CN 115643459A
Authority
CN
China
Prior art keywords
video
key
encrypted
decryption
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211064873.XA
Other languages
Chinese (zh)
Inventor
杨健
傅全权
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jingdong Technology Information Technology Co Ltd
Original Assignee
Jingdong Technology Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jingdong Technology Information Technology Co Ltd filed Critical Jingdong Technology Information Technology Co Ltd
Priority to CN202211064873.XA priority Critical patent/CN115643459A/en
Publication of CN115643459A publication Critical patent/CN115643459A/en
Pending legal-status Critical Current

Links

Images

Abstract

The application discloses a video processing method, a system, a storage medium and electronic equipment, wherein an encrypted video and a key interface sent by a server are obtained, the encrypted video is decrypted to obtain a decrypted video stream, the decrypted video stream is played, the decryption operation comprises the steps of obtaining a video decryption key corresponding to the encrypted video through the key interface, decrypting the encrypted video decryption key through a private key corresponding to a public key, and decrypting the encrypted video through the decrypted video decryption key. By the above, the public key is dynamically generated, and the video decryption key is encrypted through the public key every time, so that the encrypted video decryption keys are different, the video decryption key interface for video decryption is called to perform video decryption, the video decryption keys for decryption operation every time are different, the difficulty of decrypting the encrypted video through a standard encryption algorithm is improved, the video stream is prevented from being played after being intercepted illegally, and the playing safety of the encrypted video is improved.

Description

Video processing method, system, storage medium and electronic equipment
Technical Field
The present invention relates to the field of video processing technologies, and in particular, to a video processing method, a video processing system, a storage medium, and an electronic device.
Background
With the development of science and technology and the progress of society, the security of videos becomes more and more important. In order to improve the security of the video, the video needs to be encrypted to prevent the video stream from being illegally intercepted and played.
Currently, the encryption mode of video encryption is usually an HTTP-based adaptive bitrate Streaming protocol (HTTP Live Streaming, HLS) encryption mode of Digital Rights Management (DRM).
However, the encryption mode uses the public encryption standard, and the encrypted video is easy to crack, so that the video stream is illegally intercepted and played, and the playing safety of the encrypted video is reduced.
Disclosure of Invention
In view of this, the present application discloses a video processing method, a video processing system, a storage medium, and an electronic device, which aim to improve the difficulty of decrypting an encrypted video through a standard encryption algorithm, thereby preventing a video stream from being illegally intercepted and played, and improving the security of playing the encrypted video.
In order to achieve the purpose, the technical scheme is as follows:
a first aspect of the present application discloses a video processing method, where the method is applied to a server, and the method includes:
acquiring a video to be encrypted, and acquiring an encryption key corresponding to the video to be encrypted;
encrypting the video to be encrypted through a preset encryption algorithm and the encryption key to obtain an encrypted video;
and sending the encrypted video and a key interface to a client, wherein the key interface is used for obtaining a video decryption key corresponding to the encrypted video, and the video decryption key is encrypted through a public key dynamically generated by the client.
Preferably, the encrypting the video to be encrypted by presetting an encryption algorithm and the encryption key to obtain an encrypted video includes:
converting the video to be encrypted into a preset index file; the preset index file is used for acquiring a corresponding video network address to realize online playing;
performing file fragmentation on the preset index file to obtain video fragments;
and carrying out encryption operation on the video fragments through a preset encryption algorithm and the encryption key to obtain an encrypted video.
Preferably, the encrypting the video decryption key by using a public key dynamically generated by the client includes:
acquiring a public key from a client, wherein the client dynamically generates a key pair through a preset generation algorithm, and the key pair comprises the public key and a private key corresponding to the public key;
encrypting the video decryption key based on the public key.
The second aspect of the present application discloses a video processing method, which is applied to a client, and the method includes:
acquiring an encrypted video and a key interface sent by a server, wherein the encrypted video is obtained by encrypting a video to be encrypted by the server through a preset encryption algorithm and an encryption key;
and carrying out decryption operation on the encrypted video to obtain a decrypted video stream for playing, wherein the decryption operation comprises the following steps:
acquiring a video decryption key corresponding to the encrypted video through the key interface, wherein the video decryption key is encrypted through a public key dynamically generated by the client;
decrypting the encrypted video decryption key through a private key corresponding to the public key to obtain a decrypted video decryption key;
and decrypting the encrypted video through the decrypted video decryption key.
Preferably, the key interface is obtained by:
acquiring a preset index file corresponding to the encrypted video;
and analyzing the preset index file in a preset analysis mode to obtain the key interface.
Preferably, the obtaining a video decryption key corresponding to the encrypted video through the key interface includes:
dynamically generating a key pair through a preset generation algorithm, wherein the key pair comprises a public key and a private key which correspond to each other;
sending the public key to a server to encrypt the video decryption key;
and calling the key interface to obtain a video decryption key corresponding to the encrypted video encrypted by the public key.
A third aspect of the present application discloses a video processing system, which is applied to server-side video processing, and the system includes:
the device comprises an acquisition unit, a processing unit and a processing unit, wherein the acquisition unit is used for acquiring a video to be encrypted and acquiring an encryption key corresponding to the video to be encrypted;
the encryption unit is used for carrying out encryption operation on the video to be encrypted through a preset encryption algorithm and the encryption key to obtain an encrypted video;
and the transmission unit is used for sending the encrypted video and the key interface to a client, the key interface is used for obtaining a video decryption key corresponding to the encrypted video, and the video decryption key is encrypted through a public key dynamically generated by the client.
A fourth aspect of the present application discloses a video processing system, which is applied to client video processing, and the system includes:
the device comprises a receiving unit, a processing unit and a processing unit, wherein the receiving unit is used for acquiring an encrypted video and a key interface sent by a server, and the encrypted video is obtained by the server through encrypting a video to be encrypted by a preset encryption algorithm and an encryption key;
a decryption unit, configured to perform a decryption operation on the encrypted video to obtain a decrypted video stream for playing, where the decryption operation includes:
acquiring a video decryption key corresponding to the encrypted video through the key interface, wherein the video decryption key is encrypted through a public key dynamically generated by a client; decrypting the encrypted video decryption key through a private key corresponding to the public key to obtain a decrypted video decryption key; and decrypting the encrypted video through the decrypted video decryption key.
A fifth aspect of the present application discloses a storage medium, which includes stored instructions, wherein when the instructions are executed, a device on which the storage medium is located is controlled to execute the video processing method according to any one of the first aspect.
A sixth aspect of the present application discloses an electronic device comprising a memory, and one or more instructions, wherein the one or more instructions are stored in the memory and configured to be executed by the one or more processors to perform the video processing method according to any one of the first aspect.
According to the technical scheme, the video processing method, the video processing system, the storage medium and the electronic device are used for obtaining the encrypted video and the key interface sent by the server, wherein the encrypted video is obtained by the server through encryption operation on the video to be encrypted through a preset encryption algorithm and an encryption key, the encrypted video is decrypted to obtain a decrypted video stream to be played, the decryption operation comprises the steps of obtaining a video decryption key corresponding to the encrypted video through the key interface, encrypting the video decryption key through a public key dynamically generated by the client, decrypting the encrypted video decryption key through a private key corresponding to the public key to obtain a decrypted video decryption key, and decrypting the encrypted video through the decrypted video decryption key. Through the above, the public key is dynamically generated, and the video decryption key is encrypted through the public key each time, so that the encrypted video decryption keys are different, the video decryption key interface for video decryption is called to perform video decryption, the video decryption keys for decryption operation each time are different, the difficulty of decrypting the encrypted video through a standard encryption algorithm is improved, the video stream is prevented from being illegally intercepted and played, and the playing safety of the encrypted video is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
Fig. 1 is a schematic flowchart of a video processing method according to an embodiment of the present application;
fig. 2 is a schematic flow chart of another video processing method disclosed in the embodiment of the present application;
FIG. 3 is a block diagram of a video processing system according to an embodiment of the present disclosure;
FIG. 4 is a schematic block diagram of another video processing system according to an embodiment of the present disclosure;
fig. 5 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In this application, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrases "comprising one of 8230; \8230;" 8230; "does not exclude the presence of additional like elements in a process, method, article, or apparatus that comprises the element.
As known in the background art, the encryption method for video encryption is usually the HLS encryption method for DRM. However, the encryption method uses the public encryption standard, and the encrypted video is easy to be cracked, so that the video stream is illegally intercepted and played, and the playing safety of the encrypted video is reduced.
In order to solve the above problems, an embodiment of the present application discloses a video processing method, a system, a storage medium, and an electronic device, where a public key is a dynamically generated public key, and the public key is used to encrypt a video decryption key each time, so that the encrypted video decryption keys are different, and a key interface for video decryption is called to perform video decryption, so as to implement that the video decryption keys for decryption operations are different each time, and improve the difficulty in decrypting an encrypted video through a standard encryption algorithm, thereby preventing a video stream from being illegally intercepted and played, and improving the security of playing an encrypted video. The specific implementation is illustrated by the following examples.
Referring to fig. 1, a schematic flowchart of a video processing method disclosed in an embodiment of the present application is shown, where the video processing method is applied to a server, and the video processing method mainly includes the following steps:
s101: and acquiring the video to be encrypted and acquiring an encryption key corresponding to the video to be encrypted.
And the server uploads the acquired video to be encrypted to the content management platform. The content management platform provides a storage function for storing the video to be encrypted.
And acquiring the video to be encrypted from the content management platform through the server, and acquiring an encryption key corresponding to the video to be encrypted through the preset key generation service.
The preset key generation Service may be a Key Management System (KMS) Service, or may be another key generation Service. Specific pre-key generation service the present application is not particularly limited.
S102: and carrying out encryption operation on the video to be encrypted through a preset encryption algorithm and an encryption key to obtain the encrypted video.
In S102, the predetermined Encryption algorithm may be a 128-bit Advanced Encryption Standard (AES) algorithm, that is, an AES128 Encryption algorithm, or other types of Encryption algorithms. The determination of the preset encryption algorithm is set by a technician according to the actual situation, and the application is specifically limited. The preset encryption algorithm of the present application is preferably the AES128 encryption algorithm.
The encryption operation is the operation of encrypting the video fragments obtained by converting the video to be encrypted; video fragments are obtained through transcoding operation and file fragment operation; video slices are used to characterize multiple video streams.
And the transcoding operation is used for converting the video to be encrypted into a preset index file with a uniform format.
The file splitting operation is used for carrying out file splitting on the preset index file to obtain video splits representing a plurality of video streams.
Specifically, the process of encrypting the video to be encrypted by a preset encryption algorithm and an encryption key is shown as A1-A3.
A1: converting a video to be encrypted into a preset index file; the preset index file is used for acquiring a corresponding video network address to realize online playing.
The preset index file is a file in an m3u8 format. The m3u8 file is the m3u file in the UTF-8 encoding format. The m3u file in the UTF-8 coding format records an index plain text file, and when the index plain text file is opened, the playing software does not play the index plain text file but finds the network address of the corresponding audio/video file according to the index of the index plain text file for online playing.
m3u8 is a common streaming media format, mainly existing in a file list form, and supports both live broadcast and on-demand broadcast.
A2: and carrying out file fragmentation on the preset index file to obtain video fragments.
The file splitting is a scheme for optimizing the transmission of large file data, and can accelerate the transmission speed of the preset index file.
The video slice is used for representing the division of the preset index file into a plurality of video streams. The video is sliced into a file in the ts format (.ts file).
A3: and carrying out encryption operation on the video film through a preset encryption algorithm and an encryption key to obtain an encrypted video.
Wherein, the m3u8 file contains an identification key (such as '123') for video decoding and a video fragment.ts file, and the ts file is decrypted by the key, so that the key is replaced by a service terminal interface (such as http:// drmKey/key).
Wherein, the m3u8 file includes a Uniform Resource Identifier (URI) field, and this key is plaintext (i.e. no encrypted text or character string), and the ts file is an encrypted video clip and can be decrypted by the key in the URI.
At the moment, the m3u8 file can obtain a URI field and a ts file through analysis, the ts file can be directly decrypted through a key in the URI field, the key in the URI field is converted into an interface of a server side in the process of encrypting the key in the URI field, and when the interface of the server side is called, the encryption operation is carried out on the video to be encrypted through an encryption key, so that the encrypted video is obtained.
And storing the encrypted video and sending a storage address corresponding to the encrypted video to the content management platform.
S103: and sending the encrypted video and the key interface to a client, wherein the key interface is used for obtaining a video decryption key corresponding to the encrypted video, and the video decryption key is encrypted through a public key dynamically generated by the client.
The process of encrypting the video decryption key by the public key dynamically generated by the client is as follows:
firstly, a public key is obtained from a client, wherein the client dynamically generates a key pair through a preset generation algorithm, and the key pair comprises the public key and a private key corresponding to the public key.
The video decryption key is dynamically generated, and the video decryption key is encrypted through the public key every time, so that the encrypted video decryption keys are different, and the video decryption keys for performing decryption operation subsequently every time are different. The difficulty of decrypting the encrypted video through a standard encryption algorithm is improved, so that the video stream is prevented from being illegally intercepted and played, and the playing safety of the encrypted video is improved.
The video decryption key is then encrypted based on the public key.
In the embodiment of the application, the public key is dynamically generated, and the video decryption key is encrypted through the public key every time, so that the encrypted video decryption keys are different, and the security of encrypting the video decryption key is improved.
Referring to fig. 2, another video processing method disclosed in the embodiment of the present application is shown, where the video processing method is applied to a client, and the video processing method mainly includes the following steps:
s201: and acquiring an encrypted video and a key interface sent by the server, wherein the encrypted video is obtained by the server through encrypting the video to be encrypted by a preset encryption algorithm and an encryption key.
Wherein, the key interface is obtained through the following modes B1-B2.
B1: and acquiring a preset index file corresponding to the encrypted video.
The client sends the video unique identifier (videoId) and the user unique identifier (pin) to the video server, and the video server returns the m3u8 file address to the client, so that the client obtains the m3u8 file corresponding to the encrypted video through the m3u8 file address.
B2: and analyzing the preset index file in a preset analysis mode to obtain the key interface.
The preset analysis mode may be a regular matching analysis mode, or other analysis modes. The determination of the preset analysis mode is set by a technician according to the actual situation, and the application is not particularly limited. The preset analysis mode of the application is preferably a regular matching analysis mode.
The ts file is the file after the video fragments are encrypted.
The key interface for video decryption is the interface for converting the key in the URI field into the server.
S202: and carrying out decryption operation on the encrypted video to obtain a decrypted video stream for playing.
In S202, the client obtains a storage address from the content management platform, obtains a corresponding encrypted video based on the storage address, and decrypts a video segment in the encrypted video through the client to obtain a decoded video stream and play the decoded video stream.
The decryption operation is an operation of decrypting the video film by calling a key interface and a video decryption key acquired in advance.
The key interface is used for realizing that the video decryption key for each decryption operation is different.
The process of the decryption operation is shown as C1-C3.
C1: and acquiring a video decryption key corresponding to the encrypted video through a key interface, wherein the video decryption key is encrypted through a public key dynamically generated by the client.
Specifically, the process of obtaining the video decryption key corresponding to the encrypted video through the key interface is shown as D1-D3.
D1: and dynamically generating a key pair through a preset generation algorithm, wherein the key pair comprises a public key and a private key which correspond to each other.
The preset generation algorithm may be an RSA algorithm, or other algorithms. The specific preset generation algorithm is determined by a technician according to actual conditions, and the application is not particularly limited.
Transcoding the key pair, namely transcoding the key pair into a base64 format; the transcoding operation is used for unifying the format of the key pair, which is beneficial to the interaction between the server and the client.
D2: and sending the public key to the server to encrypt the video decryption key.
D3: and calling a key interface to obtain a video decryption key corresponding to the encrypted video encrypted by the public key.
And calling a key interface to obtain a video decryption key corresponding to the file obtained by the server side after the video film is encrypted through the public key.
The video decryption key (videokey) is the decryption key for the ts file.
For convenience of understanding the process of calling the key interface, enabling the server to dynamically encrypt the video decryption key corresponding to the file after the video clip is encrypted by using the public key, which is described here by way of example:
for example, if the video decryption key of the ts file is "123", a key interface is called, so that the server encrypts the video decryption key "123" through the public key to obtain a secret text corresponding to the encrypted "123", and sends the secret text corresponding to the encrypted "123" to the client.
The secret text of the video encryption key is returned by the key interface, and the secret text returned by the server to the client every time is different because the public key transmitted to the server by the client every time is dynamically generated.
C2: and carrying out decryption operation on the encrypted video decryption key through a private key corresponding to the public key so as to obtain the decrypted video decryption key.
The client decrypts the dynamically encrypted video decryption key through the private key to obtain a decrypted video decryption key, so that the client decrypts the file encrypted by the video film through the decrypted video decryption key to obtain a decrypted video stream and plays the decrypted video stream.
And decrypting the secret text of the video encryption key by using a local private key through the client to obtain the video decryption key.
C3: and carrying out decryption operation on the encrypted video through the decrypted video decryption key.
The client dynamically decrypts the file (i.e.,. Ts file) after the video slicing encryption by the AES128 encryption algorithm and the video decryption key to obtain the video stream and play the video stream.
For example, the server encrypts the video decryption key 123 through the public key, and the encrypted video decryption key becomes the secret text ABCD, and returns the secret text ABCD to the client; the client decrypts the ciphertext ABCD by using the key to obtain a video decryption key 123; dynamically decrypting the dynamically decrypted video slice encrypted file (namely, ts file) by the video decryption key 123 and the AES128 encryption algorithm to obtain a video stream and playing the video stream.
In the embodiment of the application, the public key is dynamically generated, and the video decryption key is encrypted through the public key every time, so that the encrypted video decryption keys are different, the video decryption key interface is called to decrypt the video, the video decryption keys which are decrypted every time are different, the difficulty of decrypting the encrypted video through a standard encryption algorithm is improved, the video stream is prevented from being played after being intercepted illegally, and the playing safety of the encrypted video is improved.
Based on the video processing method disclosed in fig. 1 in the foregoing embodiment, an embodiment of the present application further discloses a video processing system, and as shown in fig. 3, the video processing system includes an obtaining unit 301, an encrypting unit 302, and a transmitting unit 303.
The obtaining unit 301 is configured to obtain a video to be encrypted and obtain an encryption key corresponding to the video to be encrypted.
The encryption unit 302 is configured to perform an encryption operation on the video to be encrypted through a preset encryption algorithm and the encryption key to obtain an encrypted video.
The transmission unit 303 is configured to send the encrypted video and the key interface to the client, where the key interface is configured to obtain a video decryption key corresponding to the encrypted video, and the video decryption key is encrypted by a public key dynamically generated by the client.
Further, the encryption unit 302 includes a conversion module, a fragmentation module, and a first encryption module.
The conversion module is used for converting the video to be encrypted into a preset index file; the preset index file is used for acquiring a video network address corresponding to the preset index file to realize online playing.
And the fragmentation module is used for carrying out file fragmentation on the preset index file to obtain video fragments.
The first encryption module is used for carrying out encryption operation on the video clips through a preset encryption algorithm and an encryption key to obtain encrypted videos.
Further, the transmission unit 303, which encrypts the video decryption key through the public key dynamically generated by the client, includes a first obtaining module and a second encrypting module.
The first obtaining module is used for obtaining a public key from a client, wherein the client dynamically generates a key pair through a preset generating algorithm, and the key pair comprises the public key and a private key corresponding to the public key.
And the second encryption module is used for encrypting the video decryption key based on the public key.
In the embodiment of the application, the public key is dynamically generated, and the video decryption key is encrypted through the public key every time, so that the encrypted video decryption keys are different, and the security of encrypting the video decryption key is improved.
Based on the other video processing method disclosed in fig. 2, the embodiment of the present application also discloses another video processing system, and as shown in fig. 4, the video processing system includes a receiving unit 401 and a decryption unit 402.
The receiving unit 401 is configured to obtain an encrypted video and a key interface sent by the server, where the encrypted video is obtained by the server performing an encryption operation on a to-be-encrypted video through a preset encryption algorithm and an encryption key.
A decryption unit 402, configured to perform a decryption operation on the encrypted video to obtain a decrypted video stream for playing, where the decryption operation includes: acquiring a video decryption key corresponding to the encrypted video through a key interface, wherein the video decryption key is encrypted through a public key dynamically generated by a client; decrypting the encrypted video decryption key through a private key corresponding to the public key to obtain a decrypted video decryption key; and carrying out decryption operation on the encrypted video through the decrypted video decryption key.
Further, the receiving unit 401, which acquires the key interface in the following manner, includes a second acquiring module and a parsing module.
And the second acquisition module is used for acquiring the preset index file corresponding to the encrypted video.
And the analysis module is used for analyzing the preset index file in a preset analysis mode to obtain the key interface.
Further, the decryption unit 402 for obtaining the video decryption key corresponding to the encrypted video through the key interface includes a generation module, and a calling module.
And the generating module is used for dynamically generating a key pair through a preset generating algorithm, and the key pair comprises a public key and a private key which correspond to each other.
And the generating module is used for sending the public key to the server so as to encrypt the video decryption key.
And the calling module is used for calling the key interface to obtain the video decryption key corresponding to the encrypted video encrypted by the public key.
In the embodiment of the application, the public key is dynamically generated, and the video decryption key is encrypted through the public key every time, so that the encrypted video decryption keys are different, the video decryption key interface is called to decrypt the video, the video decryption keys which are decrypted every time are different, the difficulty of decrypting the encrypted video through a standard encryption algorithm is improved, the video stream is prevented from being played after being intercepted illegally, and the playing safety of the encrypted video is improved.
In the embodiment of the application, the key interface for video decryption is called to perform video decryption, so that the video decryption keys for performing decryption operation at each time are different, the difficulty of decrypting the encrypted video through a standard encryption algorithm is improved, the video stream is prevented from being played after being illegally intercepted, and the playing safety of the encrypted video is improved.
The embodiment of the application also provides a storage medium, wherein the storage medium comprises stored instructions, and when the instructions are executed, the equipment where the storage medium is located is controlled to execute the video processing method.
The electronic device of the present invention is shown in fig. 5, and specifically includes a memory 501 and one or more instructions 502, where the one or more instructions 502 are stored in the memory 501, and are configured to be executed by the one or more processors 503 to execute the one or more instructions 502 to perform the video processing method.
The specific implementation procedures and derivatives thereof of the above embodiments are within the scope of the present invention.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, the system or system embodiments are substantially similar to the method embodiments and therefore are described in a relatively simple manner, and reference may be made to some of the descriptions of the method embodiments for related points. The above-described system and system embodiments are only illustrative, wherein the units described as separate parts may or may not be physically separate, and the parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement without inventive effort.
Those of skill would further appreciate that the various illustrative components and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the components and steps of the various examples have been described above generally in terms of their functionality in order to clearly illustrate this interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the technical solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
The foregoing is only a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, various modifications and amendments can be made without departing from the principle of the present invention, and these modifications and amendments should also be considered as the protection scope of the present invention.

Claims (10)

1. A video processing method, wherein the method is applied to a server, and the method comprises:
acquiring a video to be encrypted, and acquiring an encryption key corresponding to the video to be encrypted;
encrypting the video to be encrypted through a preset encryption algorithm and the encryption key to obtain an encrypted video;
and sending the encrypted video and a key interface to a client, wherein the key interface is used for obtaining a video decryption key corresponding to the encrypted video, and the video decryption key is encrypted through a public key dynamically generated by the client.
2. The method according to claim 1, wherein the encrypting the video to be encrypted by using a preset encryption algorithm and the encryption key to obtain an encrypted video comprises:
converting the video to be encrypted into a preset index file; the preset index file is used for acquiring a video network address corresponding to the preset index file to realize online playing;
performing file fragmentation on the preset index file to obtain video fragments;
and carrying out encryption operation on the video fragments through a preset encryption algorithm and the encryption key to obtain an encrypted video.
3. The method according to claim 1, wherein the video decryption key is encrypted by a public key dynamically generated by the client, comprising:
acquiring a public key from a client, wherein the client dynamically generates a key pair through a preset generation algorithm, and the key pair comprises the public key and a private key corresponding to the public key;
encrypting the video decryption key based on the public key.
4. A video processing method is applied to a client, and comprises the following steps:
acquiring an encrypted video and a key interface sent by a server, wherein the encrypted video is obtained by the server through encrypting a video to be encrypted by a preset encryption algorithm and an encryption key;
and carrying out decryption operation on the encrypted video to obtain a decrypted video stream for playing, wherein the decryption operation comprises the following steps:
acquiring a video decryption key corresponding to the encrypted video through the key interface, wherein the video decryption key is encrypted through a public key dynamically generated by the client;
decrypting the encrypted video decryption key through a private key corresponding to the public key to obtain a decrypted video decryption key;
and decrypting the encrypted video through the decrypted video decryption key.
5. The method of claim 4, wherein the key interface is obtained by:
acquiring a preset index file corresponding to the encrypted video;
and analyzing the preset index file in a preset analysis mode to obtain the key interface.
6. The method according to claim 4, wherein the obtaining, by the key interface, a video decryption key corresponding to the encrypted video includes:
dynamically generating a key pair through a preset generation algorithm, wherein the key pair comprises a public key and a private key which correspond to each other;
sending the public key to a server to encrypt the video decryption key;
and calling the key interface to obtain a video decryption key corresponding to the encrypted video encrypted by the public key.
7. A video processing system, wherein the system is applied to server-side video processing, and the system comprises:
the device comprises an acquisition unit, a processing unit and a processing unit, wherein the acquisition unit is used for acquiring a video to be encrypted and acquiring an encryption key corresponding to the video to be encrypted;
the encryption unit is used for carrying out encryption operation on the video to be encrypted through a preset encryption algorithm and the encryption key to obtain an encrypted video;
and the transmission unit is used for sending the encrypted video and the key interface to a client, the key interface is used for obtaining a video decryption key corresponding to the encrypted video, and the video decryption key is encrypted through a public key dynamically generated by the client.
8. A video processing system, wherein the system is applied to client-side video processing, the system comprising:
the device comprises a receiving unit, a processing unit and a processing unit, wherein the receiving unit is used for acquiring an encrypted video and a key interface sent by a server, and the encrypted video is obtained by the server through encrypting a to-be-encrypted video through a preset encryption algorithm and an encryption key;
a decryption unit, configured to perform a decryption operation on the encrypted video to obtain a decrypted video stream for playing, where the decryption operation includes:
acquiring a video decryption key corresponding to the encrypted video through the key interface, wherein the video decryption key is encrypted through a public key dynamically generated by a client; decrypting the encrypted video decryption key through a private key corresponding to the public key to obtain a decrypted video decryption key; and decrypting the encrypted video through the decrypted video decryption key.
9. A storage medium comprising stored instructions, wherein the instructions, when executed, control a device on which the storage medium resides to perform a video processing method according to any one of claims 1 to 6.
10. An electronic device comprising a memory and one or more instructions, wherein the one or more instructions are stored in the memory and configured to be executed by the one or more processors to perform the video processing method of any of claims 1-6.
CN202211064873.XA 2022-09-01 2022-09-01 Video processing method, system, storage medium and electronic equipment Pending CN115643459A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211064873.XA CN115643459A (en) 2022-09-01 2022-09-01 Video processing method, system, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211064873.XA CN115643459A (en) 2022-09-01 2022-09-01 Video processing method, system, storage medium and electronic equipment

Publications (1)

Publication Number Publication Date
CN115643459A true CN115643459A (en) 2023-01-24

Family

ID=84940152

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211064873.XA Pending CN115643459A (en) 2022-09-01 2022-09-01 Video processing method, system, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN115643459A (en)

Similar Documents

Publication Publication Date Title
US11122313B2 (en) Method and system for secure over-the-top live video delivery
US10698985B2 (en) Extending data confidentiality into a player application
EP2835933B1 (en) Method, device and system for implementing media data processing
CN105939484B (en) A kind of the encryption playback method and its system of audio-video
CN108881205B (en) HLS streaming media safe playing system and playing method
KR101428875B1 (en) System and method for processing security based on http live streaming
KR101541911B1 (en) Apparatus and method for providing security service of User Interface
CN107707504B (en) Streaming media playing method and system, server and client
CN101534433B (en) Streaming media encryption method
CN113259720B (en) Video encryption method and system based on HLS protocol
US20040111749A1 (en) Demanding a video program by using demand short message
WO2012129549A1 (en) System and methods for providing live streaming content using digital rights management-based key management
US20080187134A1 (en) Method and Device For the Encryption and Decryption of Data
CN108768920B (en) Recorded broadcast data processing method and device
KR20050009227A (en) Individual video encryption system and method
US11647237B1 (en) Method and apparatus for secure video manifest/playlist generation and playback
CN115643459A (en) Video processing method, system, storage medium and electronic equipment
CN114363721A (en) HLS-based video playing method, device, equipment and storage medium
WO2012175021A1 (en) Method and device for processing streaming media content
CN114040229B (en) Video encryption and decryption method and device
KR101604201B1 (en) Distributed transcoding method and distributed transcoding system using the method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination