WO2013178019A1 - 一种实现媒体数据处理的方法、装置和系统 - Google Patents

一种实现媒体数据处理的方法、装置和系统 Download PDF

Info

Publication number
WO2013178019A1
WO2013178019A1 PCT/CN2013/075779 CN2013075779W WO2013178019A1 WO 2013178019 A1 WO2013178019 A1 WO 2013178019A1 CN 2013075779 W CN2013075779 W CN 2013075779W WO 2013178019 A1 WO2013178019 A1 WO 2013178019A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
preset rule
variable
unit
encrypted
Prior art date
Application number
PCT/CN2013/075779
Other languages
English (en)
French (fr)
Inventor
张少波
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to EP13797422.6A priority Critical patent/EP2835933B1/en
Priority to JP2015511919A priority patent/JP2015517685A/ja
Priority to KR1020147032790A priority patent/KR20150011362A/ko
Publication of WO2013178019A1 publication Critical patent/WO2013178019A1/zh
Priority to US14/542,334 priority patent/US20150074393A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/235Processing of additional data, e.g. scrambling of additional data or processing content descriptors
    • H04N21/2353Processing of additional data, e.g. scrambling of additional data or processing content descriptors specifically adapted to content descriptors, e.g. coding, compressing or processing of metadata
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/435Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream
    • H04N21/4353Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream involving decryption of additional data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • H04N21/6125Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving transmission via Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/845Structuring of content, e.g. decomposing content into time segments
    • H04N21/8456Structuring of content, e.g. decomposing content into time segments by decomposing the content in the time domain, e.g. in time segments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Definitions

  • the object of protection is media data
  • the protection of media data and text data is completely different:
  • text data the context is highly correlated, and if any part is unprotected, it may lead to content leakage. Or provide clues for cracking, threatening the security of the content, so the overall encryption must be performed to meet the security requirements; and for media data, such as video data, audio data, etc., the general information capacity is large, and if the whole encryption is used, it can also meet the security.
  • a method, an apparatus, and a system for implementing media data processing are provided, which can effectively reduce system resource overhead under the premise of satisfying media data security.
  • the present invention provides a method for implementing media data processing, including: Dividing the media data into a plurality of data blocks; selecting a partial data block in the plurality of data blocks by using a preset rule; encrypting the selected partial data block; and receiving a data acquisition request from the requester Sending the requested data to the requesting party, where the requested data includes: the encrypted partial data block, or the unpacked data block in the plurality of data blocks Or the un-encrypted data chunking of the plurality of data chunks and the encrypted partial data chunking; and sharing the preset rule with the requesting party; so that the requesting party can follow the The preset rule determines the encrypted partial data block.
  • the present invention provides a method for implementing media data processing, including:
  • Receiving media data processed by the encryption device determining, by using a preset rule shared by the encryption device, the encrypted data in the media data; and obtaining the original media data by performing decryption processing on the encrypted data.
  • the present invention provides an apparatus for implementing media data processing, including: a dividing unit, a selecting unit, an encrypting unit, and a sending unit; wherein the dividing unit is configured to divide the media data into a plurality of data blocks;
  • the selecting unit is configured to select a partial data block from the plurality of data blocks divided by the dividing unit by using a preset rule;
  • the encrypting unit is configured to encrypt the partial data block selected by the selecting unit;
  • the sending unit is configured to send, after receiving the data acquisition request of the requesting party, the encrypted partial data block and the unencrypted data in the plurality of data blocks to the requesting party, so that the The requesting party can determine the encrypted partial data partition according to the preset rule; wherein the selecting unit shares the preset rule with the requesting party.
  • the present invention provides an apparatus for implementing media data processing, including: a receiving unit, a distinguishing unit, and a decrypting unit; wherein the receiving unit is configured to receive media data processed by an encryption device; And determining, by using a preset rule shared by the encryption device, the encrypted data block in the media data received by the receiving unit; the decrypting unit is configured to perform a decryption operation on the encrypted data block determined by the distinguishing unit.
  • the present invention provides a system for implementing media data processing, including: a first processing device and a second processing device; wherein the first processing device is configured to divide the media data into a plurality of data blocks, and utilize The preset rule shared by the second processing device selects a part of the data blocks to be encrypted; the second processing device is configured to receive the media data processed by the encryption device, and utilize the first After the preset rule shared by the processing device determines that the encrypted data in the media data is divided into blocks, the original media data is obtained by performing decryption processing on the encrypted data.
  • FIG. 1 is a schematic flow chart of a method for processing media data according to an embodiment of the present invention
  • FIG. 2 is another schematic flowchart of a method for processing media data according to an embodiment of the present invention
  • FIG. 3 is still another schematic flowchart of a method for processing media data according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of an apparatus for implementing media data processing according to an embodiment of the present invention.
  • FIG. 5 is another schematic structural diagram of an apparatus for implementing media data processing according to an embodiment of the present invention.
  • the technical solutions in the embodiments of the present invention are clearly and completely described in the following with reference to the accompanying drawings in the embodiments of the present invention. It is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. example. All other embodiments obtained by those skilled in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention.
  • the basic idea of the present application is to partially encrypt the media data, so that the transmitted data is mixed with the encrypted data and the unencrypted data, and only the encrypted partial data is decrypted on the requesting side, thereby ensuring the media.
  • system resource overhead is effectively reduced.
  • a first embodiment of the present invention provides a method for implementing media data processing. As shown in FIG. 1 , the method includes: Step 110: A sender divides media data into a plurality of data blocks.
  • the data segmentation generated by the sender to segment the media data may be a fixed length or an unfixed length; of course, those skilled in the art can easily understand that For the segmentation of the media data, other methods in the prior art may be used. This embodiment is not specifically limited, and details are not described herein again.
  • Step 120 The sender selects a part of the data blocks in the plurality of data blocks for encryption by using a preset rule shared by the requesting party, and sends the encrypted partial data block and the unencrypted another part of the data to the block.
  • the preset rule adopted by the sender must be the same as the preset rule adopted by the requester mentioned in the following steps, because the preset rule is for the sender and the request.
  • the parties are the same, so they can serve as the secrets of both the sender and the receiver, just like the key; and the sending and receiving parties can share the preset rules in the following ways, but are not limited to this: the pre-prepared through the secure channel Setting a rule to the requesting party, or informing the requesting party of the preset rule in an open manner, or setting a rule identical to the requesting party in advance, or negotiating and determining the preset rule by performing information interaction with the requesting party. This article will not be described in detail herein.
  • the requesting party will use a decryption device as an example for description.
  • the number of partial data partitions selected from a plurality of data partitions in the embodiment must be smaller than the total number of the plurality of data partitions, thereby enabling partial encryption.
  • the selection operation may be completed by using a preset rule in the following manner, but is not limited thereto:
  • a random number generator may be used to implement the selection operation.
  • the preset rule should include at least a random number generation algorithm, and may further include a random number to generate an initial value and the like;
  • the random number generator has various implementation methods, which are not described herein as well-known methods. It should be noted that, in the embodiment, 0 and 1 in the 0-1 sequence are only two relative distinguishable indications, and any one of them can be used to indicate that the corresponding data partition should be Encrypted or not encrypted; and the 0 and 1 themselves are only examples of the two states in this embodiment, and the embodiment does not specifically limit this.
  • the specific algorithm for performing data block selection needs to be determined first: For example, when the preset rule includes The three selection algorithms are: the identifier X represents the selection of the even number, the identifier y represents the selection of the odd number, and the identifier z represents the selection from the first data block to select every two data blocks; based on the preset rule, the identifier is first used. X determines that the selection algorithm is to select an even number, and then extracts all even data blocks from the media data to perform subsequent encryption operations. Work.
  • the preset rule is not known, it cannot know which data block is encrypted. Specifically, if the content of the preset rule is not known, the correct data recovery cannot be performed, so the encryption is performed. In addition to the security of the media data can be further increased.
  • Step 130 The requesting party receives the media data, and determines, by using a preset rule shared by the sender, the encrypted data block in the media data:
  • the media data received by the requesting party includes partially encrypted data blocks and other unencrypted data blocks, and then the requesting party utilizes a pre-shared with the sender.
  • Setting a rule to select an encrypted data block wherein the requester adopts a preset rule shared with the sender, including but not limited to: receiving the preset rule sent by the sender through a secure channel, or by public
  • the method is configured to learn the preset rule that is sent by the sender, or preset a preset rule that is the same as the sender, or negotiate to determine the preset rule by performing information interaction with the sender. Let me repeat.
  • the requesting party since the requesting party can learn the preset rule shared by the sender by using the foregoing multiple manners, when the random number generator is used to implement the selecting operation, the requesting party only needs to know the pre-predetermined
  • the parameters of the random number generator algorithm in the rule, the initial value, the probability p of occurrence 1 and the data block start number can be used to determine the encrypted data block.
  • the specific determination process is similar to the above-mentioned sender, and the embodiment is This will not be repeated here.
  • Step 140 The requesting party obtains original media data by performing decryption processing on the encrypted data block.
  • the media data received by the requester since the media data received by the requester includes partial encrypted data blocks, if the original media data is to be known, it is necessary to determine which data blocks are encrypted, and the encrypted data is to be obtained. The original media data can be obtained after the block is decrypted.
  • the encryption and decryption operations in this embodiment may adopt a data encryption standard (DES: Data Encryption Standard) and an advanced encryption standard (AES: Advanced Encryption) issued by the National Institute of Standards and Technology (NITS). Standard) etc. are implemented, but the present embodiment does not have any limitation on the encryption and decryption methods themselves, and the encryption and decryption methods are also outside the scope of the present invention.
  • the method of the present invention is applied to the transmission of media data, which is independent of the content, including the expression of the content (i.e., media encoding, or source encoding), and can be applied to different media encodings.
  • HTTP Streaming hypertext-based streaming media service
  • an encoded version of the media content is called a coded expression
  • the coded expression is divided into a number of media segments in the time domain, and each segment is assigned a URL (Uniform Resource) Locator, a uniform resource locator); wherein each coded representation has an initialization segment that contains only media-encoded metadata without encoded data of the media content; and an encoded representation includes an initialization segment and a number (at least one a media segment, which is collectively referred to as a segment;
  • the content preparation unit divides the segments (including the media segment and the initialization segment) in the HTTP Streaming into N data blocks according to each data block length L; wherein, the last data block length may be less than L, and other data points The block size is the same.
  • the content preparation unit encrypts M data blocks in the N data blocks and distributes them to a server supporting the HTTP protocol; when the server receives the request from the client, the client is The requested segment is delivered to the client.
  • the length L of the data block or the number N of encrypted data blocks is transmitted as a parameter to the requesting party.
  • the content preparation unit in the embodiment uses a random number generator to randomly generate a 0-1 sequence, wherein the total number of the 0s and 1s in the 0-1 sequence is N, and the number of the 1 is M, and the ith data block corresponds to the i-th bit in the sequence. If the number corresponding to the i-th data block is 1, it indicates that the i-th data block should be encrypted, and the content preparation unit performs an encryption operation on the data block, and performs M data points. Encryption operation of the block.
  • the information of the media data segmentation and the preset rule described in the present invention may be included in a media presentation description file (MPD, Media Presentation Description), and the content preparation unit generates a media presentation description file before performing content distribution.
  • MPD Media Presentation Description
  • the preset rules are exactly the same as the content preparation unit.
  • XML Extensible Markup Language
  • @seed Optional This property appears only if the algorithm indicated by @selectionAlgorithmId is a random number generation algorithm. It is used to initialize the random number generator to determine the initial state of the random number generator.
  • @pl Optional This property appears only if the algorithm indicated by @selectionAlgorithmId is a random number generation algorithm. It shows that the general data unit generated by the random number generation algorithm is represented by a bold font, and the attribute is marked with a prefix @ Obviously, different data structures can be defined in the MPD to illustrate the segmentation method and preset rule adopted by the content preparation unit. And other information.
  • S230 The client receives the requested segment by using the HTTP protocol, and uses the same random number generator algorithm and initial value as the content preparation unit to determine the encrypted data block in the segment;
  • the process of data partitioning is the same as that of the above content preparation unit, and details are not described herein again.
  • S240 The client performs a decryption operation on the encrypted data block in the segment to recover the original unencrypted segment.
  • the content preparation unit selects M segments from the N segments in the HTTP Streaming to be encrypted and distributes the server to the HTTP protocol.
  • the server receives the request from the client, the client requests the client.
  • the fragment is transmitted to the client via the HTTP protocol;
  • the content preparation unit in the embodiment uses a random number generator to randomly generate a 0-1 sequence, wherein the total number of 0 and 1 in the 0-1 sequence is N, and the number of the 1 is M, and the ith segment corresponds to the i-th bit in the sequence. If the number corresponding to the i th segment is 1, it indicates that the i th segment should be encrypted, and the content preparation unit performs an encryption operation on the segment to perform an encryption operation of the M segments.
  • S320 The client receives the segment by using the HTTP protocol, and determines whether the segment is encrypted by using the same random number generator algorithm and initial value as the content preparation unit; the specific determining process and the content preparation described above The units are the same and will not be described here.
  • S330 The client performs a decryption operation on the encrypted segment to recover the original unencrypted segment. It can be seen that, by using the method of the embodiment of the present invention, by partially encrypting the media data, the transmitted data is mixed with the encrypted data and the unencrypted data, and only the encrypted partial data is decrypted on the requesting side, thereby In the case of ensuring the security of media data, the system resource overhead is effectively reduced.
  • the fourth embodiment of the present invention also provides an apparatus for implementing media data processing.
  • the apparatus 400 includes: a dividing unit 410, a selecting unit 420, an encrypting unit 430, and a sending unit 440; ,
  • the dividing unit 410 is configured to divide the media data into a plurality of data blocks; the selecting unit 420 is configured to select a part of the data blocks from the plurality of data blocks divided by the dividing unit 410 by using a preset rule;
  • the encryption unit 430 is configured to encrypt the partial data block selected by the selection unit 420;
  • the sending unit 440 is configured to block the encrypted partial data when receiving the data acquisition request of the requester. And sending the unencrypted data block to the requesting party, so that the requesting party can determine the encrypted partial data block according to the preset rule; wherein the selecting unit 420 sharing the preset rule with the requesting party.
  • the apparatus 400 may further include (not shown): a first sharing unit, configured to send, by using a secure channel, a preset rule adopted by the selecting unit to the requesting party; or, for using an open manner The preset rule adopted by the selecting unit notifies the requesting party; or, the same preset rule as the requesting party is set in the selecting unit in advance; or the information is negotiated with the requesting party to determine the Select the preset rules used by the module.
  • a first sharing unit configured to send, by using a secure channel, a preset rule adopted by the selecting unit to the requesting party; or, for using an open manner The preset rule adopted by the selecting unit notifies the requesting party; or, the same preset rule as the requesting party is set in the selecting unit in advance; or the information is negotiated with the requesting party to determine the Select the preset rules used by the module.
  • the selection unit 420 further includes (not shown in the figure): a first random number generator, a first matching module, and a first processing module; wherein the first random number generator is configured to be according to the preset
  • the random number generation algorithm included in the rule generates a sequence of random variables, the sequence of random variables including the first variable representing the first state And a second variable representing a second state
  • the first matching module is configured to associate the first variable and the second variable in the sequence of random variables to the plurality of data blocks, wherein Each of the plurality of data blocks corresponds to a unique one of the random variable sequences
  • the first processing module is configured to determine, according to the variable corresponding to the data block, whether the data block needs to be performed Encryption is performed and the encryption unit 430 is notified.
  • the selecting unit 420 may further include (not shown in the figure): a first determining module and a first extracting module; wherein the first determining module is configured to utilize the The same algorithm identifier of the requesting party determines a selection algorithm; the first extraction module is configured to extract data blocks corresponding to the selection algorithm determined by the first determining module from the media data, and notify the encryption unit 430 to perform encryption operating.
  • the fifth embodiment of the present invention also provides an apparatus for implementing media data processing.
  • the apparatus 500 includes: a receiving unit 510, a distinguishing unit 520, and a decrypting unit 530; wherein, the receiving The unit 510 is configured to obtain media data from the sender; the distinguishing unit 520 is configured to determine, by using a preset rule shared by the sender, the encrypted data partition in the media data received by the receiving unit 510; The unit 530 is configured to perform a decryption operation on the encrypted data block determined by the distinguishing unit 520.
  • the apparatus 500 may further include (not shown in the figure): a second sharing unit, configured to receive, by using a secure channel, the preset rule adopted by the distinguishing unit 520 sent by the sender; or Obtaining, by the sending unit, the preset rule adopted by the distinguishing unit 520; or setting a preset rule in the distinguishing unit 520 in the same manner as the sending party; or The information exchange negotiates to determine a preset rule adopted by the distinguishing unit 520.
  • a second sharing unit configured to receive, by using a secure channel, the preset rule adopted by the distinguishing unit 520 sent by the sender; or Obtaining, by the sending unit, the preset rule adopted by the distinguishing unit 520; or setting a preset rule in the distinguishing unit 520 in the same manner as the sending party; or The information exchange negotiates to determine a preset rule adopted by the distinguishing unit 520.
  • the distinguishing unit 520 may further include (not shown): a second random number generator, a second matching module, and a second processing module;
  • the second random number generator is configured to generate a random variable sequence according to a random number generating algorithm included in the preset rule, where the random variable sequence includes a first variable representing a first state and a second variable representing a second state
  • the second matching module is configured to associate the first variable and the second variable in the sequence of random variables to the plurality of data partitions, wherein each of the plurality of data partitions Blocking corresponds to a unique one of the random variable sequences;
  • the second processing module is configured to determine, according to the variable corresponding to the data block, whether the data block is an encrypted data block, and notify the decryption Unit 530 performs a decryption operation.
  • the distinguishing unit 520 may further include (not shown): a second determining module and a second extracting module; wherein the second determining module uses the preset rule to include The same algorithm identifier of the encryption device determines a selection algorithm; the second extraction module is configured to extract data blocks corresponding to the selection algorithm determined by the second determining module from the received media data, and notify the decryption unit 530 performs subsequent decryption Operation.

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Library & Information Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

本发明实施例公开了一种实现媒体数据处理的方法、装置和系统;其中,所述方法包括:将媒体数据分割为若干数据分块;利用与请求方共享的预设规则选择所述若干数据分块中的部分数据分块进行加密;将加密的部分数据分块及未加密的另一部分数据分块发送至请求方,以使所述请求方能够按照所述预设规则确定所述被加密的部分数据分块。采用本发明实施例的方法、装置和系统,能够在保证了媒体数据安全性的情况下,有效地降低系统资源开销。

Description

一种实现媒体数据处理的方法、 装置和系统 本申请要求于 2012年 05月 29日提交中国专利局、 申请号为 201210171388. 2、 发明名称为"一种实现媒体数据处理的方法、装置和系统"的中国专利申请的优先权, 其全部内容通过引用结合在本申请中。 技术领域 本发明涉及数据传输技术领域,尤其涉及一种实现媒体数据处理的方法、装置和 系统。 背景技术
目前, 随着计算机和网络技术的发展, 在诸如流媒体这样的媒体服务中, 视频数 据、音频数据或其他多媒体数据等往往需要通过网络进行传输。而出于安全性的考虑, 只有得到授权或获得密钥的用户才能够观看和使用媒体数据,对于未得到授权的用户 不能正常观看和使用这些媒体数据, 因此通常媒体数据是以加密的形式传输的, 同时 通过一个安全的通道向被授权的用户传递密钥。
然而, 在媒体服务中, 保护的对象是媒体数据, 而对媒体数据和文本数据的保护 完全不同: 对于文本数据, 上下文之关联性强, 如果其中任何部分未加保护都可能导 致内容的泄露, 或者为破解提供线索, 威胁内容的安全, 所以必须进行整体加密来满 足安全性要求; 而对于媒体数据, 诸如视频数据、 音频数据等通常信息容量较大, 如 果采用整体进行加密虽然也能够满足安全性,但由于数据加密和解密都需要大量的计 算, 消耗大量的资源, 计算能力, 电源等方面有着较高的要求, 这对于手机, 平板电 脑等手持型设备尤其重要,因此如何有效地降低处理媒体数据加密和解密过程中的资 源消耗是目前媒体服务中亟待解决的一个关键问题。 发明内容
本发明实施例中提供了一种实现媒体数据处理的方法、装置和系统,在满足媒体 数据安全性的前提下能够有效降低系统资源开销。
为解决上述问题, 本发明实施例提供的技术方案如下:
一方面, 本发明提供一种实现媒体数据处理的方法, 包括: 将媒体数据分割为若干数据分块;利用预设规则选择所述若干数据分块中的部分 数据分块;对所述选择出的部分数据分块进行加密;在接到请求方的数据获取请求时, 将被请求的数据发送至所述请求方, 其中, 所述被请求的数据包括: 所述被加密后的 部分数据分块、或者所述若干数据分块中未被加密的数据分块、或者所述若干数据分 块中未被加密的数据分块和所述加密后的部分数据分块;并与所述请求方共享所述预 设规则; 以使所述请求方能够按照所述预设规则确定所述被加密的部分数据分块。
另一方面, 本发明提供一种实现媒体数据处理的方法, 包括:
接收经过加密设备处理的媒体数据;利用与所述加密设备共享的预设规则确定所 述媒体数据中的加密数据分块;通过对所述加密数据分块进行解密处理得到原始媒体 数据。
另一方面, 本发明提供一种实现媒体数据处理的装置, 包括: 分割单元、 选择单 元、加密单元和发送单元;其中,所述分割单元用于将媒体数据分割为若干数据分块; 所述选择单元用于利用预设规则从所述分割单元分割出的若干数据分块中选择出部 分数据分块; 所述加密单元用于对所述选择单元选择出的部分数据分块进行加密; 所 述发送单元用于在接到请求方的数据获取请求时,将加密后的所述部分数据分块及所 述若干数据分块中未经加密的数据分块发送至请求方,以使所述请求方能够按照所述 预设规则确定所述被加密的部分数据分块; 其中,所述选择单元与所述请求方共享所 述预设规则。
另一方面, 本发明提供一种实现媒体数据处理的装置, 包括: 接收单元、 区分单 元和解密单元; 其中, 所述接收单元用于接收经过加密设备处理的媒体数据; 所述区 分单元用于利用与所述加密设备共享的预设规则确定所述接收单元接收到的媒体数 据中的加密数据分块;所述解密单元用于对所述区分单元确定的加密数据分块进行解 密操作。
另一方面, 本发明提供一种实现媒体数据处理的系统, 包括: 第一处理设备和第 二处理设备; 其中, 所述第一处理设备用于将媒体数据分割为若干数据分块, 利用与 所述第二处理设备共享的预设规则选择所述若干数据分块中的部分数据分块进行加 密; 所述第二处理设备用于接收经过加密设备处理的媒体数据,利用与所述第一处理 设备共享的预设规则确定所述媒体数据中的加密数据分块后,通过对所述加密数据分 块进行解密处理得到原始媒体数据。
可以看出, 采用本发明实施例的方法、装置和系统, 通过对媒体数据进行部分加 密, 使得传输的数据混合了加密的数据和未加密的数据, 并在请求方只对加密的部分 数据进行解密,从而在保证了媒体数据安全性的情况下,有效地降低了系统资源开销。 附图说明 为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例中所 需要使用的附图作简单地介绍, 显而易见地, 下面描述中的附图仅仅是本发明的一些 实施例, 对于本领域普通技术人员来讲, 在不付出创造性劳动的前提下, 还可以根据 这些附图获得其他的附图。
图 1是本发明实施例实现媒体数据处理方法的流程示意图;
图 2是本发明实施例实现媒体数据处理方法的另一流程示意图;
图 3是本发明实施例实现媒体数据处理方法的又一流程示意图;
图 4是本发明实施例实现媒体数据处理的装置结构示意图;
图 5是本发明实施例实现媒体数据处理的装置的另一结构示意图。 具体实施方式 下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完 整的描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。 基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的 所有其他实施例, 都属于本发明保护的范围。
众所周知, 对于文本数据而言, 如果采用局部加密, 将会导致部分文本消息的泄 露, 并且进一步可根据上下文关系从未加密的明文中获得密文部分的加密线索,破解 文本消息。对于复杂的媒体类型,根据媒体数据中的一部分猜测其他部分则困难得多, 而且猜测对于媒体内容的消费者是无意义的; 其次现代的视频、音频编码广泛地采用 了预测编码技术,媒体数据前后的数据之间具有依赖关系, 未加密的数据有可能依赖 于加密的数据, 因此未经加密的数据对于未经授权的用户一样不一定是有用处的。基 于此,本申请的基本思想在于通过对媒体数据进行部分加密, 使得传输的数据混合了 加密的数据和未加密的数据, 并在请求方只对加密的部分数据进行解密, 从而在保证 了媒体数据安全性的情况下, 有效地降低了系统资源开销。
本发明实施例一提供了一种实现媒体数据处理的方法,如图 1所示,该方法包括: 步骤 110: 发送方将媒体数据分割为若干数据分块;
具体的,在本实施例中所述发送方对所述媒体数据进行分割所产生的数据分块可 以是固定长度的, 也可以是不固定长度的; 当然, 本领域普通技术人员很容易了解, 针对媒体数据的分割可采用现有技术中的其他方式,本实施例对此并不具体限定,在 此不再赘述。
步骤 120: 所述发送方采用与请求方共享的预设规则选择所述若干数据分块中的 部分数据分块进行加密,将加密的部分数据分块及未加密的另一部分数据分块发送至 请求方;
其中,在本实施例中,所述发送方所采用的预设规则必须与下述步骤中提及的请 求方所采用的预设规则相同,由于所述预设规则对于所述发送方和请求方而言是相同 的, 因此其可以作为收发双方享有的秘密, 如同密钥一样; 并且, 收发双方可通过以 下方式共享预设规则,但并不局限于此: 通过安全的信道将所述预设规则发送给请求 方、或者采用公开方式将所述预设规则告知请求方、或者预先设置与所述请求方相同 的规则、或者通过与请求方进行信息交互来协商确定所述预设规则等,对此本文不再 赘述, 下文中对于请求方皆以解密设备为例进行说明。 同时, 需要说明的是本实施例 中从若干数据分块中选择出的部分数据分块的数量一定小于所述若干数据分块的总 数量, 以此能够实现部分加密。
值得注意的是,在本实施例中可通过如下方式采用预设规则完成选择操作,但并 不局限于此:
A、 在本实施例中可采用一个随机数发生器来实现选择操作; 此时, 所述预设规 则应至少包括随机数产生算法, 当然还可包括随机数产生初始值等参数; 具体的, 采 用一个 0-1随机数发生器, 输入参数是随机数发生器的种子和出现 1的概率 p, 或者 出现 0的概率 q, p+q=l。 运行该随机数发生器, 产生一个长度为 N的 0-1序列, 序 列中的每一位对应于一个数据分块, 0表示该数据分块不需要加密, 1表示该数据分 块要进行加密; 当然,本领域普通技术人员很容易了解随机数发生器有各种不同的实 现方法, 作为公知的方法不在此赘述。 需要说明的是, 在本实施例中所述 0-1序列中 的 0和 1仅仅是两个相对的可以做区分的标示,其中任何一个都可以用来指示其所对 应的数据分块应该被加密或者不加密;并且所述 0和 1本身也仅仅是本实施例中作为 两个状态的举例而已, 本实施例并不对此进行具体限定。
B、 在本实施例中, 当所述预设规则中包括了多个选择算法及其算法标识时, 需 要先确定进行数据分块选择的具体算法: 例如, 当所述预设规则中包含了三种选择算 法, 分别是标识 X代表选择偶数、标识 y代表选择奇数、标识 z代表选择从第一个数 据分块开始每隔两个数据分块进行选择; 基于此预设规则, 首先利用标识 X确定此次 选择算法为选择偶数, 然后从媒体数据中提取所有偶数数据分块来执行后续加密操 作。 需要说明的是, 本实施例中对于采用哪个算法标识并不作具体限定, 但在一次加 解密操作过程中双方必须采用相同的算法标识来确定选择算法,进而执行加密操作或 确定加密数据分块, 具体本实施例不再赘述。
基于此, 如果不知道预设规则时, 其也就无法获知哪些数据分块是加密的; 具体 的, 如果不知道所述预设规则所包含的内容也无法进行正确的数据恢复, 因此在加密 之外可进一步增加该媒体数据的安全性。
步骤 130: 所述请求方接收所述媒体数据, 利用与发送方共享的预设规则确定所 述媒体数据中的加密数据分块:
具体的,在本实施例中所述请求方接收到的所述媒体数据中包含部分加密的数据 分块和其它未加密的数据分块,然后所述请求方利用与所述发送方共享的预设规则选 择出加密的数据分块;其中,所述请求方采用与发送方共享的预设规则包括但不限于: 通过安全通道接收所述发送方发送的所述预设规则、或者通过公开的方式获知所述发 送方告知的所述预设规则、或者预先设置与所述发送方相同的预设规则、或者通过与 发送方进行信息交互来协商确定所述预设规则等, 对此本文不再赘述。
需要说明的,由于所述请求方可通过上述多种方式来获知与所述发送方共享的预 设规则, 因此在采用随机数发生器来实现选择操作时,所述请求方只要获知所述预设 规则中的随机数发生器算法、初始值、出现 1的概率 p和数据分块起始号码等参数即 可确定加密过的数据分块,具体确定过程与上述发送方类似,本实施例在此不再赘述。
步骤 140 : 所述请求方通过对所述加密数据分块进行解密处理得到原始媒体数 据。
在本实施例中由于所述请求方接收到的媒体数据中包含了部分加密数据分块,因 此若要获知原始媒体数据, 就必须确定哪些数据分块是加密过的, 并且将所述加密数 据分块解密后才能获取到原始媒体数据。需要说明的是,本实施例中的加密和解密操 作可以采用如美国标准与技术研究院(NITS)发布的数据加密标准 (DES : Data Encryption Standard) 禾口高级力口密标准 (AES: Advanced Encryption Standard) 等 来实现, 但是本实施例对于加密、解密方法本身并没有任何限制, 并且所述加密和解 密方法也不在本发明的范围中。 另一方面, 本发明的方法应用于在媒体数据的传输, 它是独立于内容, 包括内容的表达(即媒体编码, 或信源编码), 可以适用于不同的媒 体编码。
下面以具体的实例对上述实施例中实现媒体数据处理的方法进行详细描述;如图
2所示的本发明实施例二, 以本发明在 HTTP Streaming (基于超文本的流媒体服务) 中的应用为例: 在 HTTP Streaming业务中, 媒体内容的一个编码版本称为编码表达, 编码表达在时域上分为若干的媒体片段 (Media Segment) , 每个片段被分配一个 URL (Uniform Resource Locator, 统一资源定位符); 其中, 每个编码表达有一个初始 化片段, 该初始化片段只含有媒体编码的元数据而没有媒体内容的编码数据; 而一个 编码表达包括一个初始化片段和若干 (至少一个) 媒体片段, 二者统称为片段;
S210: 内容准备单元将 HTTP Streaming中的片段(包括媒体片段和初始化片段) 按照每个数据分块长度 L分割为 N个数据分块; 其中,最后一个数据分块长度可能小 于 L, 其他数据分块大小相同。
S220: 所述内容准备单元对所述 N个数据分块中的 M个数据分块进行加密, 并分 发到支持 HTTP协议的服务器; 当所述服务器接收到客户端的请求后, 将所述客户端 请求的片段传送到所述客户端。
其中, 为了使请求方能够顺利完成解密操作,将数据分块的长度 L或者加密的数 据分块数量 N作为参数传递给请求方。具体的,本实施例中所述内容准备单元采用一 个随机数发生器来随机产生一个 0-1序列,其中该 0-1序列中所述 0和 1的总数为 N, 所述 1的数量为 M, 并且第 i个数据分块对应于序列中的第 i位。 如果第 i个数据分 块对应的数字为 1, 则表明该第 i个数据分块应该进行加密处理, 则所述内容准备单 元即会对该数据分块执行加密操作, 共执行 M个数据分块的加密操作。
针对 HTTP Streaming应用, 本发明所描述的媒体数据分割和预设规则的信息可 以包含在媒体呈现描述文件中 (MPD, Media Presentation Description) ,, 内容准备 单元在进行内容分发前, 生成媒体呈现描述文件 (MPD, Media Presentation Description), 其中说明内容准备单元所采用的分割方法、 预设规则等信息, 客户端 在请求片段前首先获取媒体呈现描述文件,从而保证客户端所采用的媒体数据的分割 方法、 预设规则与内容准备单元完全一致。 作为举例, 在 MPD中定义若干 XML (可扩 展标记语言, Extensible Markup Language ) 数据单元禾口属性, 参见下表:
Figure imgf000007_0001
+ 表示片段间加密。
如果等于 "intra-segment encryption" , 表示片段内加密。
@blockSize 可选 说明以字节表示的数据分块长度。
该属性只有档属性 @scheme 为
" intra-segment encryption"时出现。
If @scheme is other value than
"intra-segment encryption", it shall not be present.
@selectionAlgorithmId 必需 说明选择算法
@seed 可选 只有 @selectionAlgorithmId指示的算法 是随机数产生算法时, 该属性出现。 它用于初始化随机数发生器, 确定随机 数发生器的初始状态。
@pl 可选 只有 @selectionAlgorithmId指示的算法 是随机数产生算法时, 该属性出现。 它说明出现随机数产生算法产生 1的概 数据单元以加粗的字体表示, 属性标有前缀 @ 显然, 可以在 MPD 中定义不同的数据结构以说明内容准备单元所采用的分割方 法、 预设规则等信息。
S230: 所述客户端通过所述 HTTP协议接收请求的片段, 并利用与所述内容准备 单元相同的随机数发生器算法和初始值来确定所述片段中加密的数据分块;具体的确 定加密的数据分块的过程与上述内容准备单元相同, 在此不再赘述。
S240: 所述客户端对所述片段中加密的数据分块执行解密操作, 恢复出原始未加 密的片段。
下面以具体的实例对上述实施例中实现媒体数据处理的方法进行详细描述;如图 3所示的本发明实施例三, 仍以本发明在 HTTP Streaming中的应用为例:
S310: 内容准备单元从 HTTP Streaming中的 N个片段中选择 M个片段进行加密, 并分发到支持 HTTP协议的服务器; 当服务器接收到客户端的请求后, 将客户端请求 片段通过 HTTP协议传送到所述客户端;
类似的, 本实施例中所述内容准备单元采用一个随机数发生器来随机产生一个 0-1序列, 其中该 0-1序列中所述 0和 1的总数为 N, 所述 1的数量为 M, 并且第 i 个片段对应于序列中的第 i位。 如果该第 i个片段对应的数字为 1, 则表明该第 i个 片段应该进行加密处理, 则所述内容准备单元即会对该片段执行加密操作, 共执行 M 个片段的加密操作。
S320: 所述客户端通过所述 HTTP协议接收所述片段, 并利用与所述内容准备单 元相同的随机数发生器算法和初始值来确定该片段是否被加密;具体的确定过程与上 述内容准备单元相同, 在此不再赘述。
S330: 客户端对所述已加密片段执行解密操作, 恢复出原始未加密的片段。 可以看出, 采用本发明实施例的方法, 通过对媒体数据进行部分加密, 使得传输 的数据混合了加密的数据和未加密的数据, 并在请求方只对加密的部分数据进行解 密, 从而在保证了媒体数据安全性的情况下, 有效地降低了系统资源开销。
基于上述相同思想,本发明实施例四也提出了一种实现媒体数据处理的装置, 如 图 4所示, 该装置 400包括: 分割单元 410、 选择单元 420、 加密单元 430和发送单 元 440; 其中,
所述分割单元 410用于将媒体数据分割为若干数据分块;所述选择单元 420用于 利用预设规则从所述分割单元 410分割出的若干数据分块中选择出部分数据分块;所 述加密单元 430用于对所述选择单元 420选择出的部分数据分块进行加密;所述发送 单元 440用于在接到请求方的数据获取请求时,将加密后的所述部分数据分块及所述 若干数据分块中未经加密的数据分块发送至请求方,以使所述请求方能够按照所述预 设规则确定所述被加密的部分数据分块; 其中,所述选择单元 420与所述请求方共享 所述预设规则。
此外, 所述装置 400还可包括 (图中未示出): 第一共享单元, 用于通过安全通 道将所述选择单元采用的预设规则发送给请求方; 或者,用于采用公开方式将所述选 择单元采用的所述预设规则告知请求方; 或者, 预先在所述选择单元中设置与所述请 求方相同的预设规则; 或者,通过与请求方进行信息交互来协商确定所述选择模块采 用的预设规则。
其中, 所述选择单元 420还包括 (图中未示出): 第一随机数产生器、 第一匹配 模块和第一处理模块; 其中,所述第一随机数产生器用于根据所述预设规则包含的随 机数产生算法产生随机变量序列,所述随机变量序列中包含代表第一状态的第一变量 以及代表第二状态的第二变量;所述第一匹配模块用于将所述随机变量序列中的所述 第一变量及所述第二变量关联到所述的若干数据分块,其中所述若干数据分块中的每 一数据分块与所述随机变量序列中的唯一一个变量相对应;所述第一处理模块用于根 据所述数据分块对应的变量判断该数据分块是否需要进行加密,并通知所述加密单元 430。
需要说明的是, 所述选择单元 420还可包括 (图中未示出): 第一确定模块和第 一提取模块; 其中,所述第一确定模块用于利用所述预设规则包括的与所述请求方相 同的算法标识确定选择算法;所述第一提取模块用于从媒体数据中提取符合所述第一 确定模块确定的选择算法的数据分块, 并通知所述加密单元 430执行加密操作。
基于上述相同思想,本发明实施例五也提出了一种实现媒体数据处理的装置, 如 图 5所示, 该装置 500包括: 接收单元 510、 区分单元 520和解密单元 530 ; 其中, 所述接收单元 510用于从发送方获取媒体数据;所述区分单元 520用于利用与所 述发送方共享的预设规则确定所述接收单元 510 接收到的媒体数据中的加密数据分 块; 所述解密单元 530用于对所述区分单元 520确定的加密数据分块进行解密操作。
此外, 该装置 500还可包括 (图中未示出): 第二共享单元, 用于通过安全通道 接收所述发送方发送的所述区分单元 520采用的所述预设规则; 或者,采用公开方式 获取所述发送方告知的所述区分单元 520采用的所述预设规则; 或者, 预先在所述区 分单元 520中设置与所述发送方相同的预设规则; 或者,通过与发送方进行信息交互 来协商确定所述区分单元 520采用的预设规则。
其中, 所述区分单元 520还可包括 (图中未示出): 第二随机数产生器、 第二匹 配模块和第二处理模块; 其中,
所述第二随机数产生器用于根据所述预设规则包含的随机数产生算法产生随机 变量序列,所述随机变量序列中包含代表第一状态的第一变量以及代表第二状态的第 二变量;所述第二匹配模块用于将所述随机变量序列中的所述第一变量及所述第二变 量关联到所述的若干数据分块,其中所述若干数据分块中的每一数据分块与所述随机 变量序列中的唯一一个变量相对应;所述第二处理模块用于根据所述数据分块对应的 变量判断该数据分块是否是加密数据分块, 并通知所述解密单元 530执行解密操作。
除此之外, 所述区分单元 520还可包括 (图中未示出): 第二确定模块和第二提 取模块; 其中,所述第二确定模块利用所述预设规则包括的与所述加密设备相同的算 法标识确定选择算法;所述第二提取模块用于从接收到的媒体数据中提取符合所述第 二确定模块确定的所述选择算法的数据分块,并通知所述解密单元 530执行后续解密 操作。
需要注意的是,本领域技术人员很容易了解, 上述实施例中所描述的各种实现媒 体数据处理的装置也可以作为其他系统的一部分存在,并在系统中实现媒体数据处理 方面与上述实施例中的描述一致,因而包含上述实施例中实现媒体数据处理装置的系 统也应包含在本申请的保护范围之内, 在此不再赘述。
专业人员还可以进一步应能意识到,结合本文中所公开的实施例描述的各示例的 单元及算法步骤, 能够以电子硬件、 计算机软件或者二者的结合来实现, 为了清楚地 说明硬件和软件的可互换性,在上述说明中已经按照功能一般性地描述了各示例的组 成及步骤。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和 设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的 功能, 但是这种实现不应认为超出本发明实施例的范围。
结合本文中所公开的实施例描述的方法或算法的步骤可以直接用硬件、处理器执 行的软件模块, 或者二者的结合来实施。
对所公开的实施例的上述说明,使本领域专业技术人员能够实现或使用本发明实 施例。对这些实施例的多种修改对本领域的专业技术人员来说将是显而易见的,本文 中所定义的一般原理可以在不脱离本发明实施例的精神或范围的情况下,在其它实施 例中实现。 因此, 本发明实施例将不会被限制于本文所示的这些实施例, 而是要符合 与本文所公开的原理和新颖特点相一致的最宽的范围。
以上所述仅为本发明实施例的较佳实施例而已, 并不用以限制本发明实施例, 凡 在本发明实施例的精神和原则之内, 所作的任何修改、 等同替换、 改进等, 均应包含 在本发明实施例的保护范围之内。

Claims

权 利 要 求
1、一种实现媒体数据处理的方法, 其特征在于, 包括:
将媒体数据分割为若干数据分块;
利用预设规则选择所述若干数据分块中的部分数据分块;
对所述选择出的部分数据分块进行加密;
在接到请求方的数据获取请求时,将被请求的数据发送至所述请求方,其中, 所述被请求的数据包括: 所述被加密后的部分数据分块、或者所述若干数据分块 中未被加密的数据分块、或者所述若干数据分块中未被加密的数据分块和所述加 密后的部分数据分块; 并与所述请求方共享所述预设规则; 以使所述请求方能够 按照所述预设规则确定所述被加密的部分数据分块。
2、 根据权利要求 1所述的方法, 其特征在于, 所述与请求方共享所述预设 规则包括:
通过安全通道将所述预设规则发送至请求方; 或者,
采用公开方式将所述预设规则告知请求方; 或者,
预先设置与所述请求方相同的预设规则; 或者,
通过与请求方进行信息交互来协商确定所述预设规则。
3、 根据权利要求 1所述的方法, 其特征在于:
当所述预设规则至少包括随机数产生算法时,所述利用预设规则选择所述若 干数据分块中的部分数据分块包括:
根据所述随机数产生算法产生随机变量序列,所述随机变量序列中包含代表 第一状态的第一变量以及代表第二状态的第二变量;
所述随机变量序列中的所述第一变量及所述第二变量关联到所述的若干数 据分块, 其中, 所述若干数据分块中的每一数据分块与所述随机变量序列中的唯 一一个第一变量或第二变量相对应,且所述第一变量和第二变量用来区分所述数 据分块是否需要进行加密。
4、 根据权利要求 1所述的方法, 其特征在于: 所述预设规则包括多个选择 算法及算法标识,所述利用预设规则选择所述若干数据分块中的部分数据分块包 括:
利用与所述请求方相同的算法标识确定所述选择算法;
从媒体数据中提取符合所述选择算法的数据分块来执行后续加密操作。
5、 一种实现媒体数据处理的方法, 其特征在于, 包括: 接收经过加密设备处理的媒体数据;
利用与所述加密设备共享的预设规则确定所述媒体数据中的加密数据分块; 通过对所述加密数据分块进行解密处理得到原始媒体数据。
6、 根据权利要求 5所述的方法, 其特征在于, 所述与加密设备共享的预设 规则包括:
通过安全通道接收所述加密设备发送的所述预设规则; 或者,
采用公开方式获取所述解密设备告知的所述预设规则; 或者,
预先设置与所述加密设备相同的预设规则; 或者,
通过与加密设备进行信息交互来协商确定所述预设规则。
7、 根据权利要求 5所述的方法, 其特征在于:
当所述预设规则至少包括随机数产生算法时,所述利用预设规则选择所述若 干数据分块中的部分数据分块包括:
根据所述随机数产生算法产生随机变量序列,所述随机变量序列中包含代表 第一状态的第一变量以及代表第二状态的第二变量;
所述随机变量序列中的所述第一变量及所述第二变量关联到所述的若干数 据分块, 其中, 所述若干数据分块中的每一数据分块与所述随机变量序列中的唯 一一个第一变量或第二变量相对应,且所述第一变量和第二变量用来区分所述数 据分块是否是加密数据分块。
8、 根据权利要求 5所述的方法, 其特征在于: 当所述预设规则包括多个选 择算法及其算法标识时,所述利用预设规则确定所述媒体数据中的加密数据分块 包括:
利用与所述加密设备相同的算法标识确定所述选择算法;
从接收到的媒体数据中提取符合所述选择算法的数据分块执行后续解密操 作。
9、 一种实现媒体数据处理的装置, 其特征在于, 包括: 分割单元、 选择单 元、 加密单元和发送单元; 其中,
所述分割单元用于将媒体数据分割为若干数据分块;
所述选择单元用于利用预设规则从所述分割单元分割出的若干数据分块中 选择出部分数据分块;
所述加密单元用于对所述选择单元选择出的部分数据分块进行加密; 所述发送单元用于在接到请求方的数据获取请求时,将加密后的所述部分数 据分块及所述若干数据分块中未经加密的数据分块发送至请求方,以使所述请求 方能够按照所述预设规则确定所述被加密的部分数据分块;
其中, 所述选择单元与所述请求方共享所述预设规则。
10、 根据权利要求 9所述的装置, 其特征在于, 该装置还包括:
第一共享单元,用于通过安全通道将所述选择单元采用的预设规则发送给请 求方;或者,用于采用公开方式将所述选择单元采用的所述预设规则告知请求方; 或者, 预先在所述选择单元中设置与所述请求方相同的预设规则; 或者, 通过与 请求方进行信息交互来协商确定所述选择模块采用的预设规则。
11、 根据权利要求 9所述的装置, 其特征在于, 所述选择单元还包括: 第一 随机数产生器、 第一匹配模块和第一处理模块; 其中,
所述第一随机数产生器用于根据所述预设规则包含的随机数产生算法产生 随机变量序列,所述随机变量序列中包含代表第一状态的第一变量以及代表第二 状态的第二变量;
所述第一匹配模块用于将所述随机变量序列中的所述第一变量及所述第二 变量关联到所述的若干数据分块,其中所述若干数据分块中的每一数据分块与所 述随机变量序列中的唯一一个第一变量或第二变量相对应;
所述第一处理模块用于根据所述数据分块对应的变量判断该数据分块是否 需要进行加密, 并通知所述加密单元。
12、 根据权利要求 9所述的装置, 其特征在于, 所述选择单元还包括: 第一 确定模块和第一提取模块; 其中,
所述第一确定模块用于利用所述预设规则包括的与所述请求方相同的算法 标识确定选择算法;
所述第一提取模块用于从媒体数据中提取符合所述第一确定模块确定的选 择算法的数据分块, 并通知所述加密单元执行加密操作。
13、 一种实现媒体数据处理的装置, 其特征在于, 包括: 接收单元、 区分单 元和解密单元; 其中,
所述接收单元用于接收经过加密设备处理的媒体数据;
所述区分单元用于利用与所述加密设备共享的预设规则确定所述接收单元 接收到的媒体数据中的加密数据分块;
所述解密单元用于对所述区分单元确定的加密数据分块进行解密操作。
14、 根据权利要求 13所述的装置, 其特征在于, 该装置还包括: 第二共享单元,用于通过安全通道接收所述加密设备发送的所述区分单元采 用的所述预设规则; 或者, 采用公开方式获取所述加密设备告知的所述区分单元 采用的所述预设规则; 或者, 预先在所述区分单元中设置与所述加密设备相同的 预设规则; 或者, 通过与加密设备进行信息交互来协商确定所述区分单元采用的 预设规则。
15、 根据权利要求 13所述的装置, 其特征在于, 所述区分单元还包括: 第 二随机数产生器、 第二匹配模块和第二处理模块; 其中,
所述第二随机数产生器用于根据所述预设规则包含的随机数产生算法产生 随机变量序列,所述随机变量序列中包含代表第一状态的第一变量以及代表第二 状态的第二变量;
所述第二匹配模块用于将所述随机变量序列中的所述第一变量及所述第二 变量关联到所述的若干数据分块,其中所述若干数据分块中的每一数据分块与所 述随机变量序列中的唯一一个第一变量或第二变量相对应;
所述第二处理模块用于根据所述数据分块对应的变量判断该数据分块是否 是加密数据分块, 并通知所述解密单元执行解密操作。
16、 根据权利要求 14所述的装置, 其特征在于, 所述区分单元还包括: 第 二确定模块和第二提取模块; 其中,
所述第二确定模块利用所述预设规则包括的与所述加密设备相同的算法标 识确定选择算法;
所述第二提取模块用于从接收到的媒体数据中提取符合所述第二确定模块 确定的所述选择算法的数据分块, 并通知所述解密单元执行后续解密操作。
17、 一种实现媒体数据处理的系统, 其特征在于, 包括: 第一处理设备和第 二处理设备; 其中,
所述第一处理设备用于将媒体数据分割为若干数据分块,利用与所述第二处 理设备共享的预设规则选择所述若干数据分块中的部分数据分块进行加密; 所述第二处理设备用于接收经过加密设备处理的媒体数据,利用与所述第一 处理设备共享的预设规则确定所述媒体数据中的加密数据分块后,通过对所述加 密数据分块进行解密处理得到原始媒体数据。
PCT/CN2013/075779 2012-05-29 2013-05-17 一种实现媒体数据处理的方法、装置和系统 WO2013178019A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP13797422.6A EP2835933B1 (en) 2012-05-29 2013-05-17 Method, device and system for implementing media data processing
JP2015511919A JP2015517685A (ja) 2012-05-29 2013-05-17 メディアデータ処理を実装するための方法、装置およびシステム
KR1020147032790A KR20150011362A (ko) 2012-05-29 2013-05-17 미디어 데이터 처리를 구현하기 위한 방법, 장치, 및 시스템
US14/542,334 US20150074393A1 (en) 2012-05-29 2014-11-14 Method, Apparatus, and System for Implementing Media Data Processing

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201210171388.2 2012-05-29
CN201210171388.2A CN103457727B (zh) 2012-05-29 2012-05-29 一种实现媒体数据处理的方法、装置和系统

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US14/542,334 Continuation US20150074393A1 (en) 2012-05-29 2014-11-14 Method, Apparatus, and System for Implementing Media Data Processing

Publications (1)

Publication Number Publication Date
WO2013178019A1 true WO2013178019A1 (zh) 2013-12-05

Family

ID=49672401

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2013/075779 WO2013178019A1 (zh) 2012-05-29 2013-05-17 一种实现媒体数据处理的方法、装置和系统

Country Status (6)

Country Link
US (1) US20150074393A1 (zh)
EP (1) EP2835933B1 (zh)
JP (1) JP2015517685A (zh)
KR (1) KR20150011362A (zh)
CN (1) CN103457727B (zh)
WO (1) WO2013178019A1 (zh)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105337963A (zh) * 2015-09-30 2016-02-17 北京奇虎科技有限公司 多媒体数据加密方法和装置
CN105337728A (zh) * 2015-10-28 2016-02-17 济南知芯集成电路技术有限公司 一种数据加密方法和系统
CN105391701A (zh) * 2015-10-28 2016-03-09 济南知芯集成电路技术有限公司 一种数据加密方法和系统
CN105429748A (zh) * 2015-10-28 2016-03-23 济南知芯集成电路技术有限公司 一种数据加密方法和系统
CN107294913B (zh) * 2016-03-31 2021-08-27 阿里巴巴集团控股有限公司 基于http的安全通信方法、服务端及客户端
US10887291B2 (en) 2016-12-16 2021-01-05 Amazon Technologies, Inc. Secure data distribution of sensitive data across content delivery networks
US11159498B1 (en) 2018-03-21 2021-10-26 Amazon Technologies, Inc. Information security proxy service
CN108777803A (zh) * 2018-06-05 2018-11-09 四川师范大学 广电云平台视频流处理方法、装置、设备及介质
US10979403B1 (en) 2018-06-08 2021-04-13 Amazon Technologies, Inc. Cryptographic configuration enforcement
CN109145639B (zh) * 2018-07-27 2020-07-14 北京北信源信息安全技术有限公司 文件加密方法、解密方法及装置
CN109743170B (zh) * 2018-11-30 2021-12-10 视联动力信息技术股份有限公司 一种流媒体登录以及数据传输加密的方法和装置
KR102023038B1 (ko) * 2019-02-08 2019-09-19 (주)데이터리퍼블릭 데이터 보안 방법 및 시스템
KR102134848B1 (ko) * 2019-08-27 2020-07-16 (주)데이터리퍼블릭 개별 암호키를 이용한 데이터 암호화 방법
KR102134854B1 (ko) * 2019-08-27 2020-07-16 (주)데이터리퍼블릭 분할 데이터의 블록체인 저장 방법
KR102134850B1 (ko) * 2019-08-27 2020-07-16 (주)데이터리퍼블릭 데이터 분할법을 활용한 데이터 전송 방법
KR102134853B1 (ko) * 2019-08-27 2020-07-16 (주)데이터리퍼블릭 사용자 동의 수신을 통한 데이터 복호화 방법
KR102134849B1 (ko) * 2019-08-27 2020-07-16 (주)데이터리퍼블릭 데이터 공유에 따른 암호키 변경을 통한 암호화 방법
KR102134851B1 (ko) * 2019-08-27 2020-07-16 (주)데이터리퍼블릭 요청의 유효성 확인 여부를 이용한 데이터 복호화 방법
KR102134852B1 (ko) * 2019-08-27 2020-07-16 (주)데이터리퍼블릭 분할 데이터의 조합을 이용한 데이터 재구성 방법
KR102134847B1 (ko) * 2019-08-27 2020-07-16 (주)데이터리퍼블릭 분할 데이터 셔플 및 역변환 방법
CN115802106A (zh) * 2022-11-15 2023-03-14 上海游密信息科技有限公司 视频加密传输方法、装置、电子设备及存储介质

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101247506A (zh) * 2007-02-14 2008-08-20 中国科学院声学研究所 在数字媒体播放系统中的文件加密方法及加密文件结构

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001156771A (ja) * 1999-11-30 2001-06-08 Victor Co Of Japan Ltd 暗号化情報伝送方法、暗号化情報伝送装置、及び伝送媒体
JP2001202266A (ja) * 2000-01-21 2001-07-27 Denso Corp 車載制御ユニットの検査方法
US7320069B1 (en) * 2003-02-14 2008-01-15 Novell, Inc. Selective encryption of media data
US20040177369A1 (en) * 2003-03-06 2004-09-09 Akins Glendon L. Conditional access personal video recorder
JP4672437B2 (ja) * 2005-05-24 2011-04-20 株式会社東芝 コンテンツ再生装置、コンテンツ再生方法およびコンテンツ再生プログラム
US20070083467A1 (en) * 2005-10-10 2007-04-12 Apple Computer, Inc. Partial encryption techniques for media data
JP4983165B2 (ja) * 2006-09-05 2012-07-25 ソニー株式会社 通信システムおよび通信方法、情報処理装置および方法、デバイス、プログラム、並びに記録媒体
JP5208549B2 (ja) * 2008-03-25 2013-06-12 株式会社東芝 通信装置、システム、送信方法及びプログラム
JP5337411B2 (ja) * 2008-06-13 2013-11-06 京セラドキュメントソリューションズ株式会社 情報秘匿化方法および情報秘匿化装置
US8942371B2 (en) * 2009-09-03 2015-01-27 Jerzy Henryk Urbanik Method and system for a symmetric block cipher using a plurality of symmetric algorithms
KR101282190B1 (ko) * 2009-12-11 2013-07-04 한국전자통신연구원 적응형 보안 정책 기반의 스케일러블 영상 서비스 방법 및 장치
US8462955B2 (en) * 2010-06-03 2013-06-11 Microsoft Corporation Key protectors based on online keys
CN102131114B (zh) * 2010-11-17 2013-04-24 华为技术有限公司 一种播放列表提供方法及系统
US8649514B2 (en) * 2010-12-28 2014-02-11 Sony Corporation On-demand switched content encryption
JP2012169753A (ja) * 2011-02-10 2012-09-06 Sony Corp 情報処理装置、および情報処理方法、並びにプログラム
CN102170448A (zh) * 2011-05-04 2011-08-31 无锡锐视清信息技术有限公司 一种基于云媒体发行平台的版权保护系统、多媒体数据发送接收设备及方法
CN102325137B (zh) * 2011-09-09 2014-08-13 南京大学 一种结合水印技术的媒体安全分发方法

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101247506A (zh) * 2007-02-14 2008-08-20 中国科学院声学研究所 在数字媒体播放系统中的文件加密方法及加密文件结构

Also Published As

Publication number Publication date
EP2835933A1 (en) 2015-02-11
KR20150011362A (ko) 2015-01-30
EP2835933A4 (en) 2015-05-06
CN103457727B (zh) 2018-01-23
CN103457727A (zh) 2013-12-18
US20150074393A1 (en) 2015-03-12
EP2835933B1 (en) 2018-07-11
JP2015517685A (ja) 2015-06-22

Similar Documents

Publication Publication Date Title
WO2013178019A1 (zh) 一种实现媒体数据处理的方法、装置和系统
EP2940959B1 (en) Apparatuses and system for the privacy and security of user files stored at a cloud server
CN114024710B (zh) 一种数据传输方法、装置、系统及设备
US10937339B2 (en) Digital cryptosystem with re-derivable hybrid keys
US20130028419A1 (en) System and a method for use in a symmetric key cryptographic communications
US20230188325A1 (en) Computer-implemented system and method for highly secure, high speed encryption and transmission of data
US20150229621A1 (en) One-time-pad data encryption in communication channels
CN110912920A (zh) 数据处理方法、设备及介质
US11128452B2 (en) Encrypted data sharing with a hierarchical key structure
US10063655B2 (en) Information processing method, trusted server, and cloud server
US11528127B2 (en) Computer-implemented system and method for highly secure, high speed encryption and transmission of data
CN103731423A (zh) 一种安全的重复数据删除方法
CN113347143A (zh) 一种身份验证方法、装置、设备及存储介质
Fouzar et al. A Novel Hybrid Multikey Cryptography Technique for Video Communication
CN112532384B (zh) 基于分组密钥模式下对传输密钥快速加解密的方法
US9473471B2 (en) Method, apparatus and system for performing proxy transformation
JP2008118653A (ja) メタデータの管理方法
US20170116393A1 (en) Drm service provision apparatus and method, and content playback apparatus and method using drm service
WO2009138039A1 (zh) 一种分组密码运行模式中初始向量iv的同步方法及装置
CN111131158A (zh) 单字节对称加密解密方法、装置及可读介质
CN107483387A (zh) 一种安全控制方法及装置
CN111314287A (zh) 一种公钥加密通信方式和装置
CN114726594B (zh) 一种基于网络传输的流媒体加密方法
Liang et al. Research on Cross-domain Secure Communication Technology of Sensitive Information under Microservice Framework
CN114697027A (zh) 一种面向大数据平台的密文访问控制方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13797422

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2013797422

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2015511919

Country of ref document: JP

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 20147032790

Country of ref document: KR

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE