CN117156213A - Method and system for realizing safe transmission of internet television content - Google Patents

Method and system for realizing safe transmission of internet television content Download PDF

Info

Publication number
CN117156213A
CN117156213A CN202310938486.2A CN202310938486A CN117156213A CN 117156213 A CN117156213 A CN 117156213A CN 202310938486 A CN202310938486 A CN 202310938486A CN 117156213 A CN117156213 A CN 117156213A
Authority
CN
China
Prior art keywords
content
service
module
internet television
fingerprint information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310938486.2A
Other languages
Chinese (zh)
Inventor
何海锋
吴勇
危明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ysten Technology Co ltd
Original Assignee
Ysten Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ysten Technology Co ltd filed Critical Ysten Technology Co ltd
Priority to CN202310938486.2A priority Critical patent/CN117156213A/en
Publication of CN117156213A publication Critical patent/CN117156213A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/478Supplemental services, e.g. displaying phone caller identification, shopping application
    • H04N21/4782Web browsing, e.g. WebTV

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Multimedia (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a method and a system for realizing the safe transmission of internet television content, wherein the method comprises the steps of injecting media content; generating a digital certificate and a content feature code; inputting interface service white list and certificate fingerprint information; performing a hash algorithm on the interface response content; verifying the domain name and the service certificate fingerprint, and judging whether the service is legal or not; checking the hash value of the interface, and judging whether the data is tampered in the content transmission process; checking the content feature code and judging whether the content source station is tampered; if the verification is unsuccessful, loading an abnormal prompt page, and if the verification is successful, normally loading the display content. The system comprises an Internet television platform, an authentication service module and a client application program module; the client application program module is respectively connected with the Internet television platform and the authentication service module. The invention has the characteristics of identifying the tampering of the transmission content and the tampering of the source station content, and comprehensively ensuring the broadcasting safety of the Internet television content.

Description

Method and system for realizing safe transmission of internet television content
Technical Field
The invention relates to an information security technology, in particular to a method and a system for realizing the security of the content transmission of an internet television.
Background
With the increasing popularity of internet television, users may access various online content, such as video, audio, applications, etc., through the internet. However, internet television has problems of legal broadcasting and security risks in the process of content transmission, and various security threats and attacks, such as data tampering, illegal copying, unauthorized access, denial of service attack, man-in-the-middle attack and the like.
In the prior art, an encryption algorithm and a secure transmission protocol are generally adopted to carry out data encryption transmission to ensure the security of information data. The encryption algorithm is a mathematical algorithm for converting original data into encrypted data to protect confidentiality of the data. Common encryption algorithms include symmetric encryption algorithms (e.g., AES, DES) and asymmetric encryption algorithms (e.g., RSA, diffie-Hellman). The symmetric encryption algorithm uses the same key for encryption and decryption, while the asymmetric encryption algorithm uses a public key for encryption and a private key for decryption. The encryption algorithm is used for encrypting the content, so that the content cannot be leaked or tampered in the transmission process, and only a decrypted receiver can restore the content. However, the problem of data transmission is solved by adopting an encryption algorithm, the risks of attack and tampering of a content source station cannot be avoided, and if the upstream content is tampered, the downstream cannot recognize the tampering, so that the broadcasting risk is caused.
The secure transmission protocol is a network communication protocol for establishing a secure communication channel and encrypting data for transmission. The most common secure transport protocol is HTTPS (Hypertext Transfer Protocol Secure), which uses SSL (Secure Sockets Layer) or TLS (Transport Layer Security) protocols for encrypted communications at the transport layer. Secure transport protocol (HTTPS) is used to encrypt the transport channels, ensuring confidentiality and integrity of the content during transport. However, the secure transmission protocol cannot handle the man-in-the-middle attack scenario, and the transmitted content still has the possibility of being tampered with.
Therefore, the network information data transmission in the prior art only solves the problem of local scenes, and still has the problems that the safety can not be fully ensured and the loopholes remain in the safety broadcasting.
Disclosure of Invention
The invention aims to provide a method and a system for realizing the safety of internet television content transmission. The invention has the characteristics of identifying the tampering of the transmission content and the tampering of the source station content, and comprehensively ensuring the broadcasting safety of the Internet television content.
The technical scheme of the invention is as follows: a method for implementing security of internet television content transmission, comprising the steps of:
s1, injecting media content;
s2, performing digital signature and hash algorithm on the injected media content to generate a content feature code;
s3, inputting interface service white list and certificate fingerprint information;
s4, carrying out a hash algorithm on response content to the service interface request, generating a hash value, and returning the generated hash value in the header;
s5, verifying domain name and certificate fingerprint information of the target service, and judging whether the accessed service is legal or not; if the user is illegal, loading an abnormal prompt page; if the interface content is legal, reading the interface content, and continuing the next step;
s6, carrying out a hash algorithm on the content returned by the service interface, generating a hash value, comparing the generated hash value with a value returned by the header, checking the hash value of the interface, and judging whether the data is tampered in the content transmission process; if the comparison is inconsistent, indicating that the content is tampered in the transmission process, and loading an abnormal prompt page; if the comparison is consistent, the content transmission is normal, and the next step is continued;
s7, comparing the content feature codes with the content returned by the service interface, checking the content feature codes, and judging whether the content source station is tampered; if yes, loading an abnormal prompt page, and if not, normally loading display content.
In the method for realizing the safe transmission of the internet television content, when the hash algorithm generates the hash value, the hash algorithm uses the key to add salt, and simultaneously adds a file size with a fixed length to generate a salt abstract value and a file size value; during verification, the file size value is compared, and then the salted abstract value is compared.
In the foregoing implementation method for internet television content transmission security, step S5 specifically includes:
s501, requesting a white list and certificate fingerprint information;
s502, checking the identity of a user;
s503, returning corresponding white lists and certificate fingerprint information according to equipment groups of the users;
s504, respectively checking a domain name white list and certificate fingerprint information of the target service, and judging whether the service is legal or not; if the service is illegal, loading an abnormal prompt page, and stopping the service; if the result is legal, the next step is continued.
In the foregoing implementation method for internet television content transmission security, in step S504, the domain name verification manner of the target service is: checking whether the domain name of the target service is on the white list, if the domain name of the target service is not on the white list, indicating that the access is illegal service, loading an abnormality prompting page, prompting a user to be abnormal, and stopping the service access; and if the domain name of the target service is on the white list, checking the certificate fingerprint information.
In the foregoing implementation method for internet television content transmission security, in step S504, the verification method of the certificate fingerprint information is as follows: comparing the domain name certificate fingerprint information of the target service with the fingerprint information input into the authentication service, and if the fingerprint information is inconsistent in comparison, indicating that the access is illegal service, loading an abnormality prompt page, prompting a user to be abnormal, and stopping the access to the service; if the fingerprint information is consistent in comparison, the legal service is accessed, and the next step is continued.
In the foregoing implementation method for internet television content transmission security, in step S7, if the content feature codes are inconsistent in comparison, it is indicated that the content source station is attacked, tampered content is returned, an anomaly prompt page is loaded, a user is prompted to be anomalous, and content display is stopped; if the content feature codes are consistent in comparison, the content is normal, and the display content is normally loaded.
The system for safely transmitting the internet television content is used for realizing the method, and comprises an internet television platform, an authentication service module and a client application program module; the client application program module is respectively connected with the Internet television platform and the authentication service module;
the Internet television platform is used for injecting media content, generating a digital certificate and a content feature code and providing interface service for the client application program module;
the authentication service module is used for authenticating the validity and reliability of the platform service, providing a domain name white list and issuing certificate fingerprint information to the client application program module;
the client application program module is used for running on the Internet television equipment, verifying various contents, receiving and playing authenticated contents, and performing play management and control.
In the system for safe transmission of internet television content, the internet television platform comprises a content injection module, a content authentication generation module, a white list and a certificate fingerprint information input module;
the content injection module is used for injecting media content;
the content authentication generation module is used for generating a digital certificate, a content feature code and a hash value;
the white list and certificate fingerprint information input module is used for inputting interface service white list and certificate fingerprint information.
In the foregoing system for secure content transmission of an internet television, the client application module includes a service verification module, a content verification module, and a play control module;
the service verification module is used for verifying the validity of the service by verifying the domain name white list and the service certificate fingerprint;
the content verification module is used for verifying the reliability of the content transmission and the content source station by verifying the hash value and the content feature code;
the play control module is used for controlling the loading of the abnormal prompt page or the normal loading of the display content.
In the system for safe transmission of internet television content, the authentication service module comprises an identity verification module, a white list management module and a certificate fingerprint management module;
the identity verification module is used for verifying the identity of the user;
the white list management module is used for managing white list information;
the certificate fingerprint management module is used for managing the certificate fingerprint information.
Compared with the prior art, the invention has the beneficial effects that:
the invention provides a reliable verification mechanism, which combines a digital signature technology and a content hash algorithm to prevent unauthorized access and content tampering and protect confidentiality and integrity of content. The digital signature is used for realizing identity authentication and data transmission integrity and security verification of the internet television content, so that the legality and the non-tamper property of the content are ensured; the integrity of the content in the transmission process is protected by utilizing the application of the hash algorithm, and the content is prevented from being tampered.
The invention also provides a complete authentication system with anti-attack capability, and various attacks are prevented and treated through a safety design and mechanism. The method combines the cooperative work of the Internet television platform, the authentication service module and the client application program module, ensures the legality, the safety and the reliability of platform service, can effectively shield network hijacking, identify content tampering in the transmission process and tampering and attack of source station content, avoids the scene of content tampering caused by man-in-the-middle attack, and realizes verification capability by actively carrying out broadcast management and control by the client application program module, confirms that the accessed service is legal and reliable, comprehensively ensures the broadcast safety of the Internet television content and reduces security broadcast loopholes.
Drawings
FIG. 1 is a flow chart of a method for implementing content delivery security of the present invention;
FIG. 2 is a schematic diagram of a domain name and service certificate fingerprint verification process;
fig. 3 is a block diagram of a system for securing the transmission of content in accordance with the present invention.
Detailed Description
The invention is further illustrated by the following examples, which are not intended to be limiting.
Examples:
as shown in fig. 1-2, a method for implementing security of internet television content transmission includes the following steps:
s1, injecting media content into an Internet television platform;
s2, carrying out digital signature and hash algorithm on the injected media content to generate a unique content feature code;
when a hash value is generated through a hash algorithm, the key is used for adding salt to generate a salt digest value, and meanwhile, a file size with a fixed length is added to generate a file size value.
When the hash algorithm is used for verification, the file size value is compared, and then the salted abstract value is compared. In general, when a file is tampered, the size value of the file can be changed, and whether the file is tampered or not can be rapidly screened through comparison of the size value of the file; if the file size values are the same, the salinized abstract value is checked, and the scheme can give consideration to efficiency and safety in most scenes, so that the checking efficiency is improved.
S3, inputting the white list and the api domain name certificate fingerprint information which provide interface service externally, and adding the domain name into the white list;
s4, carrying out a hash algorithm on body content responding to the http request of the service interface, adding salt by using a secret key, generating a salt abstract value, adding a file size with a fixed length, generating a file size value, forming a hash value by the salt abstract value and the file size value, and returning the generated hash value in a header;
s5, acquiring domain name white list information and legal certificate fingerprint information from the authentication service, and checking the domain name and the certificate fingerprint information of the target service:
s501, a target service requests a white list and certificate fingerprint information from an authentication service;
s502, the authentication service uses a token mechanism to check the user identity of the target service according to the request parameters of the target service;
s503, according to the equipment grouping of the user, the authentication service returns a corresponding white list and legal certificate fingerprint information;
s504, respectively checking domain name and certificate fingerprint information of the target service, and judging whether the accessed service is legal or not; if the service is illegal, loading an abnormal prompt page, and stopping the service; if the result is legal, the next step is continued.
The domain name verification mode of the target service is as follows: checking whether the domain name of the target service is on the white list, if the domain name of the target service is not on the white list, indicating that the access is illegal service, loading an abnormality prompting page, prompting a user to be abnormal, and stopping the service access; and if the domain name of the target service is on the white list, checking the certificate fingerprint information.
The verification mode of the certificate fingerprint information is as follows: comparing domain name certificate fingerprint information of the target service with legal certificate fingerprint information input into the authentication service, and if the comparison of the certificate fingerprint information is inconsistent, indicating that the access is illegal service, prompting a user to be abnormal, and stopping the access to the service; if the certificate fingerprint information is consistent in comparison, the legal service is accessed, and the next step is continued.
The method confirms that the accessed service is legal and reliable, and solves the difficult problem that man-in-the-middle attack is difficult to handle.
S6, reading the content returned by the service interface, performing a hash algorithm on the content returned by the service interface, adding salt by using a secret key, adding a file size with a fixed length, generating a hash value formed by a salt abstract value and a file size value, comparing the generated hash value with a value returned by a header, checking the hash value of the interface, and judging whether data is tampered in the content transmission process; during verification, firstly comparing file size values, and then comparing salt abstract values; if any one of the values is inconsistent in comparison, indicating that the content is tampered in the transmission process, loading an abnormality prompting page, prompting a user to be abnormal, and stopping the service; if all the comparisons are consistent, the content transmission is normal, and the next step is continued.
S7, comparing the content feature code with the content returned by the service interface, checking the content feature code, and judging whether the content source station is tampered; if the content feature codes are inconsistent in comparison, the content source station is attacked, tampered content is returned, an abnormality prompt page is loaded, a user is prompted to be abnormal, and content display is stopped; if the content feature codes are consistent in comparison, the content is normal, and the display content is normally loaded.
As shown in fig. 3, a system for secure transmission of internet television content is used to implement the above method, and includes an internet television platform, an authentication service module and a client application module; the client application program module is respectively connected with the Internet television platform and the authentication service module;
the Internet television platform is used for injecting media content, generating a digital certificate and a content feature code and providing interface service for the client application program module;
the authentication service module is used for authenticating the validity and reliability of the platform service, providing a domain name white list and issuing certificate fingerprint information to the client application program module;
the client application program module is used for running on the Internet television equipment, verifying various contents, receiving and playing authenticated contents, and performing play management and control.
The internet television platform comprises a content injection module, a content authentication generation module and a white list and certificate fingerprint information input module; the content injection module is used for injecting media content; the content authentication generation module is used for generating a digital certificate, a content feature code and a hash value; the white list and certificate fingerprint information input module is used for inputting interface service white list and certificate fingerprint information.
The client application program module comprises a service verification module, a content verification module and a play control module; the service verification module is used for verifying the validity of the service by verifying the domain name white list and the service certificate fingerprint; the content verification module is used for verifying the reliability of the content transmission and the content source station by verifying the hash value and the content feature code; the play control module is used for controlling the loading of the abnormal prompt page or the normal loading of the display content.
The authentication service module comprises an identity verification module, a white list management module and a certificate fingerprint management module; the identity verification module is used for verifying the identity of the user; the white list management module is used for managing white list information; the certificate fingerprint management module is used for managing the certificate fingerprint information.
The invention verifies in the experimental environment, modifies in the content source stations such as simulated pictures and web pages, and the like, and can recognize that the content is tampered in the scenes such as hijacking in the transmission process, thereby carrying out corresponding prompt and ensuring the safe display of the content.

Claims (10)

1. The method for realizing the safe transmission of the internet television content is characterized by comprising the following steps of: the method comprises the following steps:
s1, injecting media content;
s2, performing digital signature and hash algorithm on the injected media content to generate a content feature code;
s3, inputting interface service white list and certificate fingerprint information;
s4, carrying out a hash algorithm on response content to the service interface request, generating a hash value, and returning the generated hash value in the header;
s5, verifying domain name and certificate fingerprint information of the target service, and judging whether the accessed service is legal or not; if the user is illegal, loading an abnormal prompt page; if the interface content is legal, reading the interface content, and continuing the next step;
s6, carrying out a hash algorithm on the content returned by the service interface, generating a hash value, comparing the generated hash value with a value returned by the header, checking the hash value of the interface, and judging whether the data is tampered in the content transmission process;
s7, comparing the content feature codes with the content returned by the service interface, checking the content feature codes, and judging whether the content source station is tampered; if yes, loading an abnormal prompt page, and if not, normally loading display content.
2. The method for implementing security of internet television content transmission according to claim 1, wherein: when the hash algorithm generates a hash value, adding salt by using a key, and adding a file size with a fixed length to generate a salt abstract value and a file size value; during verification, the file size value is compared, and then the salted abstract value is compared.
3. The method for implementing security of internet television content transmission according to claim 1, wherein: the step S5 specifically comprises the following steps:
s501, requesting a white list and certificate fingerprint information;
s502, checking the identity of a user;
s503, returning corresponding white lists and certificate fingerprint information according to equipment groups of the users;
s504, respectively checking a domain name white list and certificate fingerprint information of the target service, and judging whether the service is legal or not; if the service is illegal, loading an abnormal prompt page, and stopping the service; if the result is legal, the next step is continued.
4. A method for implementing security for internet television content transmission according to claim 3, wherein: in step S504, the domain name verification manner of the target service is: checking whether the domain name of the target service is on the white list, if the domain name of the target service is not on the white list, indicating that the access is illegal service, loading an abnormality prompting page, prompting a user to be abnormal, and stopping the service access; and if the domain name of the target service is on the white list, checking the certificate fingerprint information.
5. A method for implementing security for internet television content transmission according to claim 3, wherein: in step S504, the verification method of the certificate fingerprint information is as follows: comparing the domain name certificate fingerprint information of the target service with the fingerprint information input into the authentication service, and if the fingerprint information is inconsistent in comparison, indicating that the access is illegal service, loading an abnormality prompt page, prompting a user to be abnormal, and stopping the access to the service; if the fingerprint information is consistent in comparison, the legal service is accessed, and the next step is continued.
6. The method for implementing security of internet television content transmission according to claim 1, wherein: in step S7, if the content feature codes are inconsistent in comparison, the content source station is attacked, tampered content is returned, an abnormality prompt page is loaded, a user is prompted to be abnormal, and content display is stopped; if the content feature codes are consistent in comparison, the content is normal, and the display content is normally loaded.
7. A system for internet television content transmission security for implementing the method of any of claims 1-6, characterized by: the system comprises an Internet television platform, an authentication service module and a client application program module; the client application program module is respectively connected with the Internet television platform and the authentication service module;
the Internet television platform is used for injecting media content, generating a digital certificate and a content feature code and providing interface service for the client application program module;
the authentication service module is used for authenticating the validity and reliability of the platform service, providing a domain name white list and issuing certificate fingerprint information to the client application program module;
the client application program module is used for running on the Internet television equipment, verifying various contents, receiving and playing authenticated contents, and performing play management and control.
8. A system for secure transmission of internet television content as claimed in claim 7, wherein: the internet television platform comprises a content injection module, a content authentication generation module and a white list and certificate fingerprint information input module;
the content injection module is used for injecting media content;
the content authentication generation module is used for generating a digital certificate, a content feature code and a hash value;
the white list and certificate fingerprint information input module is used for inputting interface service white list and certificate fingerprint information.
9. A system for secure transmission of internet television content as claimed in claim 7, wherein: the client application program module comprises a service verification module, a content verification module and a play control module;
the service verification module is used for verifying the validity of the service by verifying the domain name white list and the service certificate fingerprint;
the content verification module is used for verifying the reliability of the content transmission and the content source station by verifying the hash value and the content feature code;
the play control module is used for controlling the loading of the abnormal prompt page or the normal loading of the display content.
10. A system for secure transmission of internet television content as claimed in claim 7, wherein: the authentication service module comprises an identity verification module, a white list management module and a certificate fingerprint management module;
the identity verification module is used for verifying the identity of the user;
the white list management module is used for managing white list information;
the certificate fingerprint management module is used for managing the certificate fingerprint information.
CN202310938486.2A 2023-07-27 2023-07-27 Method and system for realizing safe transmission of internet television content Pending CN117156213A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310938486.2A CN117156213A (en) 2023-07-27 2023-07-27 Method and system for realizing safe transmission of internet television content

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310938486.2A CN117156213A (en) 2023-07-27 2023-07-27 Method and system for realizing safe transmission of internet television content

Publications (1)

Publication Number Publication Date
CN117156213A true CN117156213A (en) 2023-12-01

Family

ID=88883163

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310938486.2A Pending CN117156213A (en) 2023-07-27 2023-07-27 Method and system for realizing safe transmission of internet television content

Country Status (1)

Country Link
CN (1) CN117156213A (en)

Similar Documents

Publication Publication Date Title
US11757662B2 (en) Confidential authentication and provisioning
CN109309565B (en) Security authentication method and device
US7231526B2 (en) System and method for validating a network session
KR100979576B1 (en) Methods for remotely changing a communications password
US10594479B2 (en) Method for managing smart home environment, method for joining smart home environment and method for connecting communication session with smart device
CN105072125B (en) A kind of http communication system and method
CN108809633B (en) Identity authentication method, device and system
CN113806772A (en) Information encryption transmission method and device based on block chain
CN110868291B (en) Data encryption transmission method, device, system and storage medium
CN111740995B (en) Authorization authentication method and related device
CN116743470A (en) Service data encryption processing method and device
CN114553557A (en) Key calling method, key calling device, computer equipment and storage medium
CN117156213A (en) Method and system for realizing safe transmission of internet television content
US20100241858A1 (en) Downloadable Conditional Access System, Secure Micro, and Transport Processor, and Security Authentication Method Using the Same
KR101282416B1 (en) DCAS, SM, TP and method for certificating security
CN111510918B (en) Communication method, system, device, electronic equipment and readable storage medium
CN115580403B (en) PKI-based computing node access control method
ALnwihel et al. A Novel Cloud Authentication Framework
CN117857097A (en) Terminal management method, system, device, electronic equipment and storage medium
Krykunov Data transmission channel protection organization in client-server software architecture.
CN117454405A (en) SGX-based data analysis method, system and storage medium
Keszthelyi IT-SECURITY MANAGEMENT: SSL/TLS CERTIFICATES
KR101020416B1 (en) Conditional access system and method for providing source authentication and non-repudiation
CN117879803A (en) Data transmission system, method, equipment and storage medium based on link encryption
CN117857852A (en) Method and device for preventing video downloading

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination