Video data security encryption transmission method and system

A technology for secure encryption of video data, applied in the field of video data secure encryption transmission methods and systems, can solve problems such as hidden safety hazards, inconvenient operation, and illegal access to sensitive data, and achieve reduced workload, high security, and high safety factor Effect

Inactive Publication Date: 2017-05-10
CHONGQING XUNMEI ELECTRONICS
View PDF10 Cites 9 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

This method has the following problems: the password is fixed, and in order to ensure its security, it needs to be changed regularly. After changing the password, the client user needs to be notified manually, which is i

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Video data security encryption transmission method and system
  • Video data security encryption transmission method and system

Examples

Experimental program
Comparison scheme
Effect test

Example Embodiment

[0029] Embodiment 1: The present invention provides a method for securely encrypted transmission of video data, which is characterized in that it includes the steps:

[0030] S1. The streaming media server randomly generates a first password, and uses the first password to encrypt the key frame of the video data to obtain the first encrypted key frame;

[0031] Encrypting only the key frames reduces the workload of encryption. Without the key frames, the video cannot be played, and a good encryption effect can still be obtained.

[0032] S2. The streaming media server uses the hardware encryption lock to encrypt the first password to obtain the first password encrypted file, and uses the hardware encryption lock to encrypt the first encryption key frame to obtain the second encryption key frame. The transmission includes the second encryption key frame, The first password encrypts the file, and uses the first password to encrypt the key frame of the video data to obtain the video dat...

Example Embodiment

[0041] Embodiment 2: The present invention also provides a video data secure encrypted transmission system, including the following units:

[0042] A first encryption unit 100 for randomly generating a first password on the streaming media server, and encrypting the key frame of the video data using the first password to obtain the first encrypted key frame;

[0043] Encrypting only the key frames reduces the workload of encryption. Without the key frames, the video cannot be played, and a good encryption effect can still be obtained.

[0044] The second encryption unit 200 used for the streaming media server to use the hardware dongle 600 to encrypt the first password to obtain the first password encrypted file, and to use the hardware dongle 600 to encrypt the first encryption key frame to obtain the second encryption key frame.

[0045] The use of hardware encryption for the first encryption key frame and the first password increases the security of the system. The random password ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides a video data security encryption transmission method. The video data security encryption transmission method is characterized by comprising the following steps: S1, a streaming media server randomly generates a first password, and encrypts a key frame of video data by using the first password to obtain a first encrypted key frame; and S2, the streaming media server encrypts the first password by using a hardware encryption lock to obtain a first password encrypted file, encrypts the first encrypted key frame by using the hardware encryption lock to obtain a second encrypted key frame, encrypts the key frame of the video data by using the second encrypted key frame, the first password encrypted file and the first password to obtain the video data of algorithm type information of an encryption algorithm of the first encrypted key frame. The video data security encryption transmission method provided by the invention has the beneficial effects that the first password is randomly generated and is periodically updated to ensure the security. By means of the hardware encryption of the random password, and the software encryption and the hardware encryption of the video data, the security is higher.

Description

technical field [0001] The invention relates to a data transmission method and system, in particular to a video data secure encryption transmission method and system. Background technique [0002] The existing streaming media server software uses a manually set password to encrypt and transmit video data when transmitting video data. When the video needs to be played on the client software, the password needs to be manually entered, and the real-time video stream or playback is played after the verification is passed. Historical footage. This method has the following problems: the password is fixed, and it needs to be changed regularly to ensure its security. After changing the password, the client user needs to be notified manually, which is inconvenient to operate and has potential safety hazards. [0003] The existing technology adopts the method of manually recording the historical password and the corresponding historical video file, and the historical video file c...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04N21/2347H04N21/4405H04N21/6334H04L9/08H04L9/14H04L29/06
CPCH04L9/0819H04L9/0863H04L9/0877H04L9/14H04L63/0428H04L63/0435H04L63/0478H04L63/068H04N21/2347H04N21/4405H04N21/63345H04L65/765
Inventor 刘志鹏
Owner CHONGQING XUNMEI ELECTRONICS
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products