Method for distributing code stream encrypting and decrypting keys in SIP video monitoring system

A video monitoring system and key distribution technology, which is applied in key distribution, can solve problems such as inconvenient management and poor adaptability of cross-domain applications, and achieve the effects of eliminating security risks, resisting replay attacks, and improving safety factors

Active Publication Date: 2010-06-09
THE FIRST RES INST OF MIN OF PUBLIC SECURITY +1
View PDF0 Cites 30 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

When the key is replaced, there will be an alternate period, causing two keys to exist at the same time, which brings inconvenience to management, and this method has poor adaptability to cross-domain applications

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method for distributing code stream encrypting and decrypting keys in SIP video monitoring system
  • Method for distributing code stream encrypting and decrypting keys in SIP video monitoring system
  • Method for distributing code stream encrypting and decrypting keys in SIP video monitoring system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0014] The present invention will be described in further detail below in conjunction with accompanying drawing and specific embodiment, as figure 1 , 2 Shown, the present invention comprises the following steps:

[0015] 1. The process of obtaining a shared key seed through two-way authentication of device registration based on digital certificates;

[0016] In the process of two-way authentication of device registration based on digital certificates to obtain a shared key, the REGISTER message defined in RFC3261 is used to authenticate the process based on challenges.

[0017] When the SIP server receives the REGISTER message sent by the device, the SIP server generates a random number SEED, calculates the nonce value, and sends the nonce value to the device through a 401 error message. nonce=A&B (& is the string connection separator), A=E[PRs, H(From+To+Call-ID+Contact+SEED)], where + is the string connection character; H is the Hash operation, B =E(PUd, SEED) (where, E ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a method for distributing code stream encrypting and decrypting keys in an SIP video monitoring system. In the method, in a process for calling a 3 pcc between code stream encrypting monitoring front end equipment and code stream decrypting customer premise equipment, or a process of calling a 3 pcc between the code stream encrypting monitoring front end equipment and a media server and a 3 pcc between code stream decrypting customer premise equipment and the media server, seeda, seedb and seedc, which are obtained by the monitoring front end equipment, the media server and the customer premise equipment in an identity authentication process during registration, are used as keys shared with an SIP server and identifiers, the content of an SIP signaling message bodySDP is expanded to carry the encrypting and decrypting keys, and a symmetric algorithm or asymmetric algorithm is used to guarantee the safety of the transmission of the encrypting and decrypting keys. The method has the advantages of generating different keys at each time of broadcasting, greatly improving safety coefficient, resisting replay attack and eliminating the safety hazards of the storage of the keys at multiple places.

Description

technical field [0001] The invention relates to a method for distributing keys for encrypting and decrypting cipher streams in a SIP video monitoring system, and belongs to the technical fields of communication and video monitoring. technical background [0002] Video surveillance is one of the important means of modern management, monitoring and control. It is widely used in various fields such as industry, commerce, finance, transportation, education, military and security for its intuition, convenience and rich information content. The realization of video surveillance system based on SIP protocol is the development trend of digital, networked, intelligent and multimedia video surveillance system. If the video images in some key monitoring areas (such as vaults) are not protected, they will cause great losses if they are acquired by some people. In order to ensure the information security of video surveillance images, it is necessary to encrypt the video stream during tra...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04N7/16H04N7/173H04L9/32H04L9/08H04L29/06
Inventor 栗红梅房子河崔云红郅晨张俊业何青林王鑫张本锋樊志英
Owner THE FIRST RES INST OF MIN OF PUBLIC SECURITY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products