CN110611830A - Video processing method, device, equipment and medium - Google Patents

Video processing method, device, equipment and medium Download PDF

Info

Publication number
CN110611830A
CN110611830A CN201910937241.1A CN201910937241A CN110611830A CN 110611830 A CN110611830 A CN 110611830A CN 201910937241 A CN201910937241 A CN 201910937241A CN 110611830 A CN110611830 A CN 110611830A
Authority
CN
China
Prior art keywords
video
metadata
encrypted
video file
file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910937241.1A
Other languages
Chinese (zh)
Inventor
刘阿海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201910937241.1A priority Critical patent/CN110611830A/en
Publication of CN110611830A publication Critical patent/CN110611830A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/235Processing of additional data, e.g. scrambling of additional data or processing content descriptors
    • H04N21/2351Processing of additional data, e.g. scrambling of additional data or processing content descriptors involving encryption of additional data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26613Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing keys in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/435Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream
    • H04N21/4353Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream involving decryption of additional data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

The application discloses a video processing method, a video processing device, video processing equipment and a video processing medium, which are applied to the technical field of encryption and are used for solving the problems of higher calculated amount and resource consumption and lower encryption and decryption efficiency of a video encryption and decryption method in the prior art. The method specifically comprises the following steps: the server encrypts metadata in the video file to obtain an encrypted video file; and the client acquires the encrypted video file from the server, decrypts the encrypted metadata in the encrypted video file, and then decodes and plays the encrypted metadata. Therefore, the copyright protection of the video file can be realized by encrypting the metadata in the video file, the data volume of the metadata is small, the calculation amount of the metadata during encryption and decryption is small, the encryption and decryption efficiency is high, and the occupied processing resources are small.

Description

Video processing method, device, equipment and medium
Technical Field
The present application relates to the field of encryption technologies, and in particular, to a video processing method, apparatus, device, and medium.
Background
With the popularization of digital media information, copyright protection of digital media information has become more and more important, and especially in the video field, copyright protection has been called a trend. At present, the copyright protection technology of Digital media information is a Digital Rights Management (DRM) technology, and is generally used for controlling illegal operations such as illegal copying, network stealing and the like of Digital media information in a using process.
The principle of the DRM technology is that after video encoding data is encrypted to obtain encrypted video encoding data, the encrypted video encoding data is packaged again to form a video file, the video file is distributed to a client through a network, the client decapsulates the video file to obtain the encrypted video encoding data, and the client needs to decrypt the encrypted video encoding data through a decryption key to obtain the video encoding data, and then video playing can be performed according to the video encoding data.
However, the amount of computation and resource consumption of the video encryption and decryption method increase in proportion to the size of the video file, and how to reduce the amount of computation and resource consumption of video encryption and decryption and improve the efficiency of video encryption and decryption is a problem that needs to be solved currently.
Disclosure of Invention
The embodiment of the application provides a video processing method, a video processing device, video processing equipment and a video processing medium, which are used for reducing the calculation amount and resource consumption of video encryption and decryption and improving the processing efficiency of video encryption and decryption.
The technical scheme provided by the embodiment of the application is as follows:
in one aspect, an embodiment of the present application provides a video processing method, including:
acquiring a video file to be encrypted;
decapsulating the video file to obtain metadata and video frame data, and encrypting the metadata to obtain encrypted metadata;
and packaging the encrypted metadata and the video frame data to obtain an encrypted video file of the video file.
In one possible embodiment, encrypting the metadata to obtain encrypted metadata includes:
generating a symmetric key;
and based on the symmetric key, encrypting the metadata by using an encryption algorithm to obtain encrypted metadata.
In a possible implementation manner, after the encapsulating the encrypted metadata and the video frame data to obtain an encrypted video file of the video file, the method further includes:
storing the encrypted video file and the video identifier of the video file into a video storage database in a correlated manner; and determining an encryption key used in the metadata encryption as a decryption key, and storing the decryption key and the video identifier of the video file in a key storage database in an associated manner.
On the other hand, an embodiment of the present application provides another video processing method, including:
receiving a video playing request;
acquiring a corresponding encrypted video file according to a video identifier corresponding to the video playing request, wherein the encrypted video file is acquired by encrypting metadata in the video file corresponding to the video identifier;
decapsulating the encrypted video file to obtain encrypted metadata and video frame data, and decrypting the encrypted metadata to obtain metadata;
and decoding the video frame data based on the metadata to obtain video original data, and rendering and playing the video original data.
In a possible implementation manner, acquiring a corresponding encrypted video file according to a video identifier corresponding to a video playing request includes:
and acquiring a corresponding encrypted video file from a video storage database according to the video identifier corresponding to the video playing request.
In one possible embodiment, decrypting the encrypted metadata to obtain the metadata includes:
acquiring a corresponding decryption key from a key storage database according to a video identifier corresponding to the video playing request;
and decrypting the encrypted metadata by using a decryption algorithm based on the decryption key to obtain the metadata.
In another aspect, an embodiment of the present application provides a video processing system, including:
the server is used for acquiring a video file to be encrypted; decapsulating the video file to obtain metadata and video frame data, and encrypting the metadata to obtain encrypted metadata; packaging the encrypted metadata and the video frame data to obtain an encrypted video file of the video file;
the client is used for receiving a video playing request; acquiring a corresponding encrypted video file from a server according to a video identifier corresponding to the video playing request; decapsulating the encrypted video file to obtain encrypted metadata and video frame data, and decrypting the encrypted metadata to obtain metadata; and decoding the video frame data based on the metadata to obtain video original data, and rendering and playing the video original data.
In a possible implementation manner, when encrypting the metadata to obtain the encrypted metadata, the server is specifically configured to:
generating a symmetric key;
and based on the symmetric key, encrypting the metadata by using an encryption algorithm to obtain encrypted metadata.
In a possible embodiment, after encapsulating the encrypted metadata and the video frame data to obtain an encrypted video file of the video file, the server is further configured to:
storing the encrypted video file and the video identifier of the video file into a video storage database in a correlated manner; and determining an encryption key used in metadata as a decryption key, and storing the decryption key and the video identifier of the video file into a key storage database in an associated manner.
In a possible implementation manner, when obtaining a corresponding encrypted video file according to a video identifier corresponding to a video playing request, the client is specifically configured to:
and acquiring a corresponding encrypted video file from a video storage database according to the video identifier corresponding to the video playing request.
In a possible implementation manner, when decrypting the encrypted metadata to obtain the metadata, the client is specifically configured to:
acquiring a corresponding decryption key from a key storage database according to a video identifier corresponding to the video playing request;
and decrypting the encrypted metadata by using a decryption algorithm based on the decryption key to obtain the metadata.
In another aspect, an embodiment of the present application provides a video processing apparatus, including:
the acquisition module is used for acquiring a video file to be encrypted;
the encryption module is used for decapsulating the video file to obtain metadata and video frame data, and encrypting the metadata to obtain encrypted metadata;
and the packaging module is used for packaging the encrypted metadata and the video frame data to obtain an encrypted video file of the video file.
In a possible implementation manner, when the metadata is encrypted to obtain encrypted metadata, the encryption module is specifically configured to:
generating a symmetric key;
and based on the symmetric key, encrypting the metadata by using an encryption algorithm to obtain encrypted metadata.
In a possible implementation manner, the video processing apparatus provided in an embodiment of the present application further includes:
the storage module is used for storing the encrypted video file and the video identifier of the video file into a video storage database in a correlation manner after the encrypted metadata and the video frame data are encapsulated by the encapsulation module to obtain the encrypted video file of the video file; and determining an encryption key used in metadata as a decryption key, and storing the decryption key and the video identifier of the video file into a key storage database in an associated manner.
On the other hand, an embodiment of the present application provides another video processing apparatus, including:
the receiving module is used for receiving a video playing request;
the acquisition module is used for acquiring a corresponding encrypted video file according to the video identifier corresponding to the video playing request, wherein the encrypted video file is obtained by encrypting the metadata in the video file corresponding to the video identifier;
the decryption module is used for decapsulating the encrypted video file to obtain encrypted metadata and video frame data, and decrypting the encrypted metadata to obtain metadata;
and the playing module is used for decoding the video frame data based on the metadata to obtain the video original data, rendering the video original data and playing the video original data.
In a possible implementation manner, when acquiring a corresponding encrypted video file according to a video identifier corresponding to a video playing request, the acquiring module is specifically configured to:
and acquiring a corresponding encrypted video file from a video storage database according to the video identifier corresponding to the video playing request.
In a possible implementation manner, when decrypting the encrypted metadata to obtain the metadata, the decryption module is specifically configured to:
acquiring a corresponding decryption key from a key storage database according to a video identifier corresponding to the video playing request;
and decrypting the encrypted metadata by using a decryption algorithm based on the decryption key to obtain the metadata.
In another aspect, an embodiment of the present application provides a video processing apparatus, including: the video processing method applied to the server provided by the embodiment of the application is realized when the processor executes the computer program; or, the video processing method applied to the client provided by the embodiment of the present application is implemented.
On the other hand, the embodiment of the present application further provides a computer-readable storage medium, where computer instructions are stored, and when executed by a processor, the computer instructions implement the video processing method applied to the server provided in the embodiment of the present application; or, the video processing method applied to the client provided by the embodiment of the present application is implemented.
The beneficial effects of the embodiment of the application are as follows:
in the embodiment of the application, the metadata is encrypted, so that the illegal operations such as illegal copying, network stealing and the like of the video file can be effectively controlled, the copyright protection of the video file is realized, the data volume of the metadata is small, the calculation amount for encrypting and decrypting the metadata is small, the encryption and decryption efficiency is high, and the occupied processing resources are small.
Drawings
Fig. 1A is a schematic diagram illustrating module division of a client in an embodiment of the present application;
FIG. 1B is a schematic diagram illustrating the partitioning of modules of a server according to an embodiment of the present disclosure;
FIG. 1C is a schematic diagram illustrating a partition of a deployment architecture of a server in an embodiment of the present application;
FIG. 1D is a schematic diagram illustrating interaction between modules of a client and a server according to an embodiment of the present disclosure;
FIG. 2 is a system block diagram of a video processing system according to an embodiment of the present application;
FIG. 3 is a schematic interaction flow diagram of a video processing method according to an embodiment of the present application;
fig. 4 is a schematic flowchart of a video processing method applied to a server in an embodiment of the present application;
fig. 5 is a schematic flowchart of a video processing method applied to a client in an embodiment of the present application;
FIG. 6 is a functional block diagram of a video processing apparatus applied to a server in an embodiment of the present application;
fig. 7 is a functional structure diagram of a video processing apparatus applied to a client in an embodiment of the present application;
fig. 8 is a schematic hardware configuration diagram of a video processing apparatus in an embodiment of the present application.
Detailed Description
In order to make the present application better understood by those skilled in the art, technical terms mentioned in the present application will first be explained.
1. Video coding, which is a method of compressing video original data into a code stream, in this application, but is not limited to: H.264/HEVC technology. Wherein:
the code stream consists of a plurality of Network Abstraction Layer Units (NALUs);
the NALU comprises a Header (Header) and a Payload Data (Payload Data), and comprises the following parts according to the type of Data carried: the method is used for two types of Video Code Layer network abstraction Layer units (VCLUs) and non-Video Code Layer network abstraction Layer units (non-VCLUs), and can be distinguished according to NALU Type fields in a Header;
VCLU, NALU used for bearing the frame data of the video;
non-VCLU, NALU used for carrying metadata, in this application, metadata includes: three types of Sequence Parameter Set (SPS), Picture Parameter Set (PPS), and Video Parameter Set (VPS), i.e., when the nalutiype field in the Header is SPS, PPS, or VPS, the Data carried in Payload Data is metadata.
2. And video decoding, namely decoding the code stream into original video data.
3. And packaging, namely storing the code stream into a file according to a certain format.
4. And decapsulating, namely parsing the video file into a code stream.
5. The video file is a file obtained by encoding, encapsulating, and the like, a video. The format of the video file may be, but is not limited to: mp4, rmvb, wmv, flv, etc.
6. The client is an application program which can be installed on terminal devices such as mobile phones, computers, Personal Digital Assistants (PDAs), smart televisions, vehicle-mounted devices and the like, supports user interaction, and can perform operations such as decapsulation, decryption, decoding, rendering, playing and the like on an encrypted video file. In the present application, referring to fig. 1A, the client may include but is not limited to: the device comprises a demultiplexing module, a decryption module, a decoding module, a rendering module, a copyright management module and the like. Wherein:
the demultiplexing module is used for acquiring a corresponding encrypted video file according to the video identifier corresponding to the video playing request, and decapsulating the encrypted video file to obtain encrypted metadata and video frame data;
the copyright management module is used for acquiring a corresponding decryption key according to the video identifier corresponding to the video playing request;
the decryption module is used for decrypting the encrypted metadata obtained by the demultiplexing module based on the decryption key obtained by the copyright management module to obtain metadata;
the decoding module is used for decoding the video frame data obtained by the demultiplexing module according to the metadata obtained by the decryption module to obtain video original data;
and the rendering module is used for rendering and playing the video original data obtained by the decoding module.
7. The server is background running equipment which provides various services such as video encryption service, database service, computing service and the like for the client according to a request initiated by the client. In the present application, referring to fig. 1B, the server may include but is not limited to: the system comprises a transcoding and encrypting module, a video storage module, a video distribution module, a key storage module, a key distribution module and the like. Wherein:
the transcoding and encrypting module is used for decapsulating the video file to obtain metadata and video frame data, encrypting the metadata to obtain encrypted metadata, and encapsulating the encrypted metadata and the video frame data to obtain an encrypted video file;
the video storage module is used for storing the encrypted video files packaged by the transcoding and encrypting module and the corresponding video file identification into a video storage database in an associated manner;
the video distribution module is used for acquiring a corresponding encrypted video file from the video storage database according to a request initiated by the client and returning the encrypted video file to the client;
the key storage module is used for determining an encryption key used when the transcoding encryption module encrypts the metadata as a decryption key, and storing the decryption key and the corresponding video file identifier into a key storage database in an associated manner;
and the key distribution module is used for acquiring a corresponding decryption key from the key storage database according to a request initiated by the client and returning the decryption key to the client.
In the application, the transcoding encryption module, the video storage module, the video distribution module, the key storage module, the key distribution module and other modules can be all integrated in the server, and can also be integrated in different servers. For example: referring to fig. 1C, the transcoding and encrypting module may be integrated in a server, the video storage module and the video distribution module may be integrated in a video distribution server, and the key storage module and the key distribution module may be integrated in a key distribution server. Specifically, the integration mode of each module is not limited in the present application.
In practical application, referring to fig. 1D, the client may obtain the encrypted video file from the video distribution module or the video distribution server through the demultiplexing module, and may also obtain the decryption key from the key distribution module or the key distribution server through the copyright management module.
In order to make the purpose, technical solution and advantages of the present application more clearly and clearly understood, the technical solution in the embodiments of the present application will be described below in detail and completely with reference to the accompanying drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
At present, the mainstream video encryption method is to decapsulate a video file to obtain metadata and video frame data, encrypt part of data in the video frame data to obtain encrypted video frame data, and then encapsulate the metadata and the encrypted video frame data to obtain an encrypted video file. Correspondingly, the mainstream video decryption method is to decapsulate the encrypted video file to obtain metadata and encrypted video frame data, decrypt the encrypted data in the encrypted video frame data to obtain video frame data, decode the video frame data to obtain a video to be played, render and play the video. Although the calculation amount and resource consumption of video encryption and decryption are reduced to a certain extent by the current video encryption and decryption method, with the continuous development of digital media information, the quality requirement of people on video files is higher and higher, and the size of the video files is gradually increased, usually from hundreds of MB to several GB, for the video files of this magnitude, even if a mainstream video encryption and decryption method is adopted for encryption and decryption, the calculation amount and resource consumption are larger, and the encryption and decryption efficiency is lower.
For this reason, in the embodiment of the present application, referring to fig. 2, a client 202 installed on a terminal device 201 may be in communication connection with a server 203 through a communication network, and the server 203 decapsulates each video file with a copyright, obtains metadata and video frame data, encrypts the metadata to obtain encrypted metadata, and encapsulates the encrypted metadata and the video frame data into an encrypted video file; when a client 202 installed on the terminal device 201 receives a video playing request, the client acquires a corresponding encrypted video file from the server 203 according to a video identifier corresponding to the video playing request, decapsulates the encrypted video file to obtain encrypted metadata and video frame data, decrypts the encrypted metadata to obtain metadata, decodes the video frame data based on the metadata to obtain video original data, and renders and plays the video original data. Therefore, by encrypting the metadata, the effective control of illegal operations such as illegal copying, network stealing and the like of the video file can be realized, thereby realizing the copyright protection of the video file, and the metadata has smaller data volume, smaller calculation amount when encrypting and decrypting the metadata, higher encryption and decryption efficiency and less occupied processing resources.
It should be understood that the number of the terminal devices, the communication networks and the servers in fig. 2 is only illustrative, and any number of the terminal devices, the communication networks and the servers may be provided according to actual needs, and the present application is not limited thereto.
After introducing the application scenario and the design concept of the embodiment of the present application, the following describes a technical solution provided by the embodiment of the present application.
First, a detailed description is given of a video processing system provided in an embodiment of the present application, specifically, in the video processing system provided in the embodiment of the present application:
the server 203 is used for acquiring a video file to be encrypted; decapsulating the video file to obtain metadata and video frame data, and encrypting the metadata to obtain encrypted metadata; packaging the encrypted metadata and the video frame data to obtain an encrypted video file of the video file;
a client 202, configured to receive a video playing request; acquiring a corresponding encrypted video file from a server according to a video identifier corresponding to the video playing request; decapsulating the encrypted video file to obtain encrypted metadata and video frame data, and decrypting the encrypted metadata to obtain metadata; and decoding the video frame data based on the metadata to obtain video original data, and rendering and playing the video original data.
In a possible implementation, when encrypting the metadata to obtain encrypted metadata, the server 203 is specifically configured to: and generating a symmetric key, and encrypting the metadata by using an encryption algorithm based on the symmetric key to obtain encrypted metadata.
In a possible embodiment, after encapsulating the encrypted metadata and the video frame data to obtain an encrypted video file of the video file, the server 203 is further configured to: storing the encrypted video file and the video identifier of the video file into a video storage database in a correlated manner; and determining an encryption key used in metadata as a decryption key, and storing the decryption key and the video identifier of the video file into a key storage database in an associated manner.
In a possible implementation manner, when obtaining a corresponding encrypted video file according to a video identifier corresponding to a video playing request, the client 202 is specifically configured to: and acquiring a corresponding encrypted video file from a video storage database according to the video identifier corresponding to the video playing request.
In a possible implementation, when decrypting the encrypted metadata to obtain the metadata, the client 202 is specifically configured to: and acquiring a corresponding decryption key from the key storage database according to the video identifier corresponding to the video playing request, and decrypting the encrypted metadata by using a decryption algorithm based on the decryption key to obtain the metadata.
After introducing the video processing system provided in the embodiment of the present application, a video processing method provided in the embodiment of the present application is described next.
First, taking a server deployment architecture shown in fig. 1C as an example, signaling interaction involved in a video processing process is described, referring to fig. 3, an interaction flow of a video processing method provided in an embodiment of the present application is as follows:
step 301: and the server respectively determines each video file with copyright as a video file to be encrypted, and decapsulates the video file to obtain metadata and video frame data.
Step 302: the server generates an encryption key, encrypts the metadata based on the encryption key to obtain encrypted metadata, and then packages the encrypted metadata and video frame data to obtain an encrypted video file of the video file.
Step 303: and the server determines the encryption key as a decryption key, carries the decryption key and the video identifier of the video file in a key storage instruction and sends the key storage instruction to the key distribution server.
Step 304: and when the key distribution server receives the key storage instruction, the decryption key and the video identifier carried in the key storage instruction are stored in the key storage database in an associated manner.
Step 305: and the server carries the video identifications of the encrypted video file and the video file in a video storage instruction and sends the video storage instruction to the video distribution server.
Step 306: and when the video distribution server receives the video storage instruction, the video distribution server stores the encrypted video file and the video identifier carried in the video storage instruction into the video storage database in an associated manner.
Step 307: and when the client receives the video playing request, sending a video acquisition request to the video distribution server according to the video identification carried in the video playing request.
Step 308: and when the video distribution server receives a video acquisition request sent by the client, acquiring a corresponding encrypted video file from a video storage database according to a video identifier carried in the video acquisition request.
Step 309: and the video distribution server carries the encrypted video file in the video acquisition response and returns the video acquisition response to the client.
Step 310: and when the client receives the video acquisition response, acquiring the encrypted video file from the video acquisition response, and decapsulating the encrypted video file to obtain the encrypted metadata and video frame data.
Step 311: and the client sends a key acquisition request to the key distribution server according to the video identifier carried in the video playing request.
Step 312: and when the key distribution server receives a key acquisition request sent by the client, acquiring a corresponding decryption key from the key storage database according to the video identifier carried in the key acquisition request.
Step 313: and the key distribution server carries the decryption key in the key acquisition response and returns the key to the client.
Step 314: and when the client receives the key acquisition response, acquiring a decryption key from the key acquisition response, and decrypting the encrypted metadata based on the decryption key to obtain the metadata.
Step 315: and the client decodes the video frame data based on the metadata to obtain the video original data, and renders and plays the video original data.
The following describes in detail a video processing method applied to a server according to an embodiment of the present application, and with reference to fig. 4, a flow of the video processing method applied to the server according to the embodiment of the present application is as follows:
step 401: and acquiring a video file to be encrypted.
In practical application, the server may determine, as the video file to be encrypted, each video file that is not encrypted, among all video files with copyrights.
Step 402: and decapsulating the video file to obtain metadata and video frame data, and encrypting the metadata to obtain encrypted metadata.
In practical applications, the server may perform step 403 in the following manners:
first, the server decapsulates the video file to obtain a plurality of NALUs.
Then, the server divides the obtained plurality of NALUs into a VCLU set and a non-VCLU set according to whether the NALU Type field in the Header of each NALU is SPS, PPS or VPS.
Next, the server reads, for each VCLU in the set of VCLUs, video frame Data from Payload Data of the VCLU.
Finally, the server reads metadata from Payload Data of each non-VCLU in the non-VCLU set, generates a symmetric key, and encrypts the metadata by using an encryption algorithm based on the symmetric key to obtain encrypted metadata.
Step 403: and packaging the encrypted metadata and the video frame data to obtain an encrypted video file of the video file.
In the embodiment of the application, after the server packages the encrypted metadata and the video frame data to obtain the encrypted video file of the video file, the server can also store the encrypted video file and the video identifier of the video file in a video storage database in a correlated manner. Specifically, the server may send the encrypted video file and the video identifier of the video file to the video distribution server, and the video distribution server stores the encrypted video file and the video identifier of the video file in the video storage database in a correlated manner, so that a subsequent client may obtain the encrypted video file from the video distribution server according to the video identifier.
In addition, the server can also determine an encryption key used in the encryption of the metadata as a decryption key and store the decryption key and the video identifier of the video file in a key storage database in an associated manner. Specifically, the server may send the decryption key and the video identifier of the video file to the key distribution server, and store the decryption key and the video identifier of the video file in the key storage database in an associated manner through the key distribution server, so that a subsequent client may obtain the decryption key from the key distribution server according to the video identifier.
In the embodiment of the application, the metadata are encrypted, and the encrypted metadata and the video frame data are packaged into the encrypted video file, so that the copyright protection of the video file can be realized, and the data volume of the metadata is small, so that the calculation amount when the metadata is encrypted is small, the encryption efficiency is high, and the occupied server resources are less.
The following describes in detail a video processing method applied to a client according to an embodiment of the present application, and referring to fig. 5, a flow of the video processing method applied to the client according to the embodiment of the present application is as follows:
step 501: and receiving a video playing request.
In practical applications, a user may initiate a video playing request to a client, for example: the user can initiate a video playing request carrying the video identifier of the video to the client by clicking any one of the videos displayed in the video recommendation interface of the client.
Step 502: and acquiring a corresponding encrypted video file according to the video identifier corresponding to the video playing request.
In practical application, the client can read the video identifier from the video playing request, carry the video identifier in the video acquiring request and send the video identifier to the video distribution server, so as to acquire the encrypted video file corresponding to the video identifier carried by the video playing request from the video distribution server.
Further, the client may also carry the video identifier in a key acquisition request and send the key acquisition request to the key distribution server, so as to acquire a decryption key corresponding to the video identifier carried in the video playing request from the key distribution server, so as to decrypt the encrypted metadata in the subsequent process.
Step 503: and decapsulating the encrypted video file to obtain encrypted metadata and video frame data, and decrypting the encrypted metadata to obtain metadata.
In practical applications, the client may perform step 503 in the following manners, but not limited to:
first, the client decapsulates the encrypted video file to obtain a plurality of NALUs.
Then, the client divides the obtained plurality of NALUs into a VCLU set and a non-VCLU set according to whether the NALU Type field in the Header of each NALU is SPS, PPS or VPS.
Next, the client reads video frame Data from Payload Data of each VCLU in the set of VCLUs.
And finally, the client reads the encrypted metadata from Payload Data of each non-VCLU in the non-VCLU set, and decrypts the encrypted metadata by using a decryption algorithm based on the obtained decryption key to obtain the metadata.
Step 504: and decoding the video frame data based on the metadata to obtain video original data, and rendering and playing the video original data.
In the embodiment of the application, only after the metadata in the encrypted video file is successfully decrypted, the video frame data can be decoded and played according to the decrypted metadata, so that the copyright protection of the video file is realized, in addition, the data volume of the metadata is small, the calculation amount when the metadata is decrypted is small, the decryption efficiency is high, and the occupied client resources are less.
Based on the foregoing embodiments, an embodiment of the present application provides a video processing apparatus, which is applied to a server, and referring to fig. 6, the video processing apparatus 600 provided by the embodiment of the present application at least includes:
an obtaining module 601, configured to obtain a video file to be encrypted;
the encryption module 602 is configured to decapsulate the video file to obtain metadata and video frame data, and encrypt the metadata to obtain encrypted metadata;
the encapsulating module 603 is configured to encapsulate the encrypted metadata and the video frame data to obtain an encrypted video file of the video file.
In a possible implementation manner, when encrypting the metadata to obtain encrypted metadata, the encryption module 602 is specifically configured to:
generating a symmetric key;
and based on the symmetric key, encrypting the metadata by using an encryption algorithm to obtain encrypted metadata.
In a possible implementation manner, the video processing apparatus provided in an embodiment of the present application further includes:
a storage module 604, configured to, after the encapsulation module 603 encapsulates the encrypted metadata and the video frame data to obtain an encrypted video file of the video file, associate and store the encrypted video file and a video identifier of the video file in a video storage database; and determining an encryption key used in the metadata encryption as a decryption key, and storing the decryption key and the video identifier of the video file in a key storage database in an associated manner.
It should be noted that the obtaining module 601, the encrypting module 602, and the encapsulating module 603 in the video processing apparatus 600 provided in the embodiment of the present application may correspond to a transcoding and encrypting module in a server, and the storing module 604 may correspond to a video storing module, a video distributing module, a key storing module, and a key distributing module in the server, so that the video processing apparatus 600 provided in the embodiment of the present application may implement the function of the server.
In addition, the principle of the video processing apparatus 600 provided in the embodiment of the present application for solving the technical problem is similar to the video processing method applied to the server provided in the embodiment of the present application, and therefore, for implementation of the video processing apparatus 600 provided in the embodiment of the present application, reference may be made to implementation of the video processing method applied to the server provided in the embodiment of the present application, and repeated details are not repeated.
Based on the foregoing embodiments, an embodiment of the present application further provides another video processing apparatus, which is applied to a client, and referring to fig. 7, a video processing apparatus 700 provided in an embodiment of the present application at least includes:
a receiving module 701, configured to receive a video playing request;
an obtaining module 702, configured to obtain a corresponding encrypted video file according to a video identifier corresponding to the video playing request, and decapsulate the encrypted video file to obtain encrypted metadata and video frame data, where the encrypted video file is obtained by encrypting the metadata in the video file corresponding to the video identifier;
a decryption module 703, configured to decrypt the encrypted metadata to obtain metadata;
and the playing module 704 is configured to decode the video frame data based on the metadata to obtain video original data, render the video original data, and play the video original data.
In a possible implementation manner, when acquiring a corresponding encrypted video file according to a video identifier corresponding to a video playing request, the acquiring module 702 is specifically configured to:
and acquiring a corresponding encrypted video file from a video storage database according to the video identifier corresponding to the video playing request.
In a possible implementation manner, when decrypting the encrypted metadata to obtain the metadata, the decryption module 703 is specifically configured to:
acquiring a corresponding decryption key from a key storage database according to a video identifier corresponding to the video playing request;
and decrypting the encrypted metadata by using a decryption algorithm based on the decryption key to obtain the metadata.
It is worth mentioning that the receiving module 701 and the obtaining module 702 in the video processing apparatus 700 provided in the embodiment of the present application may correspond to a demultiplexing module in the client, the decryption module 703 may correspond to a decryption module and a copyright management module in the client, and the playing module 704 may correspond to a decoding module and a rendering module in the client, so that the video processing apparatus 700 provided in the embodiment of the present application may implement the functions of the client.
In addition, the principle of the video processing apparatus 700 provided in the embodiment of the present application for solving the technical problem is similar to the video processing method applied to the client provided in the embodiment of the present application, and therefore, for implementation of the video processing apparatus 700 provided in the embodiment of the present application, reference may be made to implementation of the video processing method applied to the client provided in the embodiment of the present application, and repeated details are not repeated.
After the video processing system, method and apparatus provided by the embodiments of the present application are introduced, a brief description is provided next for a video processing device provided by the embodiments of the present application.
Referring to fig. 8, a video processing apparatus 800 according to an embodiment of the present application includes: the video processing system comprises a processor 801, a memory 802 and a computer program stored on the memory 802 and capable of running on the processor 801, wherein the video processing method applied to the server provided by the embodiment of the application is realized when the processor 801 executes the computer program; or, the video processing method applied to the client provided by the embodiment of the present application is implemented.
It should be noted that the video processing apparatus 800 shown in fig. 8 is only an example, and should not bring any limitation to the functions and the scope of the application of the embodiments.
The video processing device 800 provided by the embodiments of the present application may further include a bus 803 connecting the different components, including the processor 801 and the memory 802. Bus 803 represents one or more of any of several types of bus structures, including a memory bus, a peripheral bus, a local bus, and so forth.
The Memory 802 may include readable media in the form of volatile Memory, such as Random Access Memory (RAM) 8021 and/or cache Memory 8022, and may further include Read Only Memory (ROM) 8023.
Memory 802 may also include a program utility 8025 having a set (at least one) of program modules 8024, program modules 8024 including, but not limited to: an operating subsystem, one or more application programs, other program modules, and program data, each of which, or some combination thereof, may comprise an implementation of a network environment.
The video processing device 800 may also communicate with one or more external devices 804 (e.g., keyboard, remote control, etc.), with one or more devices that enable a user to interact with the video processing device 800 (e.g., cell phone, computer, etc.), and/or with any device that enables the video processing device 800 to communicate with one or more other video processing devices 800 (e.g., router, modem, etc.). This communication may be through an Input/Output (I/O) interface 805. Also, video processing device 800 may communicate with one or more networks (e.g., a Local Area Network (LAN), Wide Area Network (WAN), and/or a public Network, such as the internet) via Network adapter 806. As shown in fig. 8, the network adapter 806 communicates with the other modules of the video processing device 800 via the bus 803. It should be understood that although not shown in fig. 8, other hardware and/or software modules may be used in conjunction with the video processing device 800, including but not limited to: microcode, device drivers, Redundant processors, external disk drive Arrays, disk array (RAID) subsystems, tape drives, and data backup storage subsystems, to name a few.
The following describes a computer-readable storage medium provided by embodiments of the present application. The embodiment of the application provides a computer-readable storage medium, which stores computer instructions, and the computer instructions, when executed by a processor, implement the video processing method provided by the embodiment of the application. Specifically, the executable program may be built in or installed in the video processing apparatus 800, so that the video processing apparatus 800 may implement the video processing method applied to the server provided by the embodiment of the present application by executing the built-in or installed executable program; or, the video processing method applied to the client provided by the embodiment of the present application is implemented.
Furthermore, the video processing method provided by the embodiment of the present application can also be implemented as a program product including program code for causing the video processing apparatus 800 to execute the video processing method applied to the server provided by the embodiment of the present application when the program product can be run on the video processing apparatus 800; or, the video processing method applied to the client provided by the embodiment of the present application is implemented.
The program product provided by the embodiments of the present application may be any combination of one or more readable media, where the readable media may be a readable signal medium or a readable storage medium, and the readable storage medium may be, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination thereof, and in particular, more specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a RAM, a ROM, an Erasable Programmable Read-Only Memory (EPROM), an optical fiber, a portable Compact disk Read-Only Memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
The program product provided by the embodiment of the application can adopt a CD-ROM and comprises program codes, and can run on a computing device. However, the program product provided by the embodiments of the present application is not limited thereto, and in the embodiments of the present application, the readable storage medium may be any tangible medium that can contain or store a program, which can be used by or in connection with an instruction execution system, apparatus, or device.
It should be noted that although several units or sub-units of the apparatus are mentioned in the above detailed description, such division is merely exemplary and not mandatory. Indeed, the features and functions of two or more units described above may be embodied in one unit, according to embodiments of the application. Conversely, the features and functions of one unit described above may be further divided into embodiments by a plurality of units.
Further, while the operations of the methods of the present application are depicted in the drawings in a particular order, this does not require or imply that these operations must be performed in this particular order, or that all of the illustrated operations must be performed, to achieve desirable results. Additionally or alternatively, certain steps may be omitted, multiple steps combined into one step execution, and/or one step broken down into multiple step executions.
While the preferred embodiments of the present application have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all alterations and modifications as fall within the scope of the application.
It will be apparent to those skilled in the art that various changes and modifications may be made in the embodiments of the present application without departing from the spirit and scope of the embodiments of the present application. Thus, if such modifications and variations of the embodiments of the present application fall within the scope of the claims of the present application and their equivalents, the present application is also intended to encompass such modifications and variations.

Claims (10)

1. A video processing method, comprising:
acquiring a video file to be encrypted;
decapsulating the video file to obtain metadata and video frame data, and encrypting the metadata to obtain encrypted metadata;
and packaging the encrypted metadata and the video frame data to obtain an encrypted video file of the video file.
2. The video processing method of claim 1, wherein encrypting the metadata to obtain encrypted metadata comprises:
generating a symmetric key;
and based on the symmetric key, encrypting the metadata by using an encryption algorithm to obtain the encrypted metadata.
3. The video processing method of claim 1 or 2, wherein after encapsulating the encrypted metadata and the video frame data to obtain an encrypted video file of the video file, further comprising:
storing the encrypted video file and the video identifier of the video file in a video storage database in a correlated manner; and the number of the first and second groups,
and determining an encryption key used in the metadata encryption as a decryption key, and storing the decryption key and the video identifier of the video file into a key storage database in a correlated manner.
4. A video processing method, comprising:
receiving a video playing request;
acquiring a corresponding encrypted video file according to a video identifier corresponding to the video playing request, wherein the encrypted video file is acquired by encrypting metadata in the video file corresponding to the video identifier;
decapsulating the encrypted video file to obtain encrypted metadata and video frame data, and decrypting the encrypted metadata to obtain metadata;
and decoding the video frame data based on the metadata to obtain video original data, and rendering and playing the video original data.
5. The video processing method according to claim 4, wherein obtaining the corresponding encrypted video file according to the video identifier corresponding to the video playing request comprises:
and acquiring a corresponding encrypted video file from a video storage database according to the video identifier corresponding to the video playing request.
6. The video processing method of claim 4 or 5, wherein decrypting the encrypted metadata to obtain metadata comprises:
acquiring a corresponding decryption key from a key storage database according to the video identifier corresponding to the video playing request;
and decrypting the encrypted metadata by using a decryption algorithm based on the decryption key to obtain the metadata.
7. A video processing apparatus, comprising:
the acquisition module is used for acquiring a video file to be encrypted;
the encryption module is used for decapsulating the video file to obtain metadata and video frame data, and encrypting the metadata to obtain encrypted metadata;
and the packaging module is used for packaging the encrypted metadata and the video frame data to obtain an encrypted video file of the video file.
8. A video processing apparatus, comprising:
the receiving module is used for receiving a video playing request;
the acquisition module is used for acquiring a corresponding encrypted video file according to a video identifier corresponding to the video playing request, wherein the encrypted video file is obtained by encrypting metadata in the video file corresponding to the video identifier;
the decryption module is used for decapsulating the encrypted video file to obtain encrypted metadata and video frame data, and decrypting the encrypted metadata to obtain metadata;
and the playing module is used for decoding the video frame data based on the metadata to obtain video original data, rendering the video original data and playing the video original data.
9. A video processing apparatus, comprising: a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the video processing method of any one of claims 1-3 when executing the computer program; or implementing a video processing method according to any of claims 4-6.
10. A computer-readable storage medium, wherein the computer-readable storage medium stores computer instructions which, when executed by a processor, implement the video processing method of any one of claims 1-3; or implementing a video processing method according to any of claims 4-6.
CN201910937241.1A 2019-09-29 2019-09-29 Video processing method, device, equipment and medium Pending CN110611830A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910937241.1A CN110611830A (en) 2019-09-29 2019-09-29 Video processing method, device, equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910937241.1A CN110611830A (en) 2019-09-29 2019-09-29 Video processing method, device, equipment and medium

Publications (1)

Publication Number Publication Date
CN110611830A true CN110611830A (en) 2019-12-24

Family

ID=68893898

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910937241.1A Pending CN110611830A (en) 2019-09-29 2019-09-29 Video processing method, device, equipment and medium

Country Status (1)

Country Link
CN (1) CN110611830A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112887784A (en) * 2021-01-25 2021-06-01 东方网力科技股份有限公司 Method, device, equipment and system for playing encrypted video
CN112966284A (en) * 2021-03-26 2021-06-15 知印信息技术(天津)有限公司 File encryption and decryption method and system and computer readable storage medium
CN113905258A (en) * 2021-09-08 2022-01-07 鹏城实验室 Video playing method, network device and storage medium
CN114286130A (en) * 2021-12-29 2022-04-05 北京深思数盾科技股份有限公司 Video encryption method, video processing method and device and electronic equipment

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101035255A (en) * 2007-04-17 2007-09-12 华为技术有限公司 System, protection method and server for realizing the virtual channel service
CN101902555A (en) * 2002-01-02 2010-12-01 索尼电子有限公司 Critical packet partial encryption
CN102469344A (en) * 2010-11-16 2012-05-23 腾讯科技(深圳)有限公司 Video stream encryption and decryption method, video stream encryption and decryption device, communication terminal and storage terminal
CN102522100A (en) * 2011-11-29 2012-06-27 邹中奇 Video learning system and processing method
CN102567690A (en) * 2011-12-27 2012-07-11 四川长虹电器股份有限公司 Method for encrypting flash video (FLV) file
CN103686333A (en) * 2013-12-19 2014-03-26 深圳市九洲电器有限公司 Audio video protecting method and audio video terminal
CN104639943A (en) * 2015-01-30 2015-05-20 中国科学院信息工程研究所 H.264 coding standard-based general video encryption method and system
CN107172433A (en) * 2017-04-28 2017-09-15 安徽四创电子股份有限公司 A kind of video encryption method
CN107222759A (en) * 2017-06-28 2017-09-29 网易(杭州)网络有限公司 Method, system, equipment and the medium of media file encryption and decryption
CN108235060A (en) * 2018-03-12 2018-06-29 上海哔哩哔哩科技有限公司 Video-encryption playback method, system and the storage medium obscured based on parameter set
CN108769740A (en) * 2018-06-05 2018-11-06 苏州科达科技股份有限公司 Video data encrypted transmission method, system, equipment and storage medium
US10284885B1 (en) * 2017-01-30 2019-05-07 Noa, Inc. Method and apparatus for redacting video for compression and identification of releasing party
CN110149311A (en) * 2019-04-09 2019-08-20 北京奇艺世纪科技有限公司 Data processing method, device, server and readable storage medium storing program for executing
CN110225372A (en) * 2019-05-07 2019-09-10 成都三零凯天通信实业有限公司 A kind of real time flow medium encryption and decryption key seamless handover method

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101902555A (en) * 2002-01-02 2010-12-01 索尼电子有限公司 Critical packet partial encryption
CN101035255A (en) * 2007-04-17 2007-09-12 华为技术有限公司 System, protection method and server for realizing the virtual channel service
CN102469344A (en) * 2010-11-16 2012-05-23 腾讯科技(深圳)有限公司 Video stream encryption and decryption method, video stream encryption and decryption device, communication terminal and storage terminal
CN102522100A (en) * 2011-11-29 2012-06-27 邹中奇 Video learning system and processing method
CN102567690A (en) * 2011-12-27 2012-07-11 四川长虹电器股份有限公司 Method for encrypting flash video (FLV) file
CN103686333A (en) * 2013-12-19 2014-03-26 深圳市九洲电器有限公司 Audio video protecting method and audio video terminal
CN104639943A (en) * 2015-01-30 2015-05-20 中国科学院信息工程研究所 H.264 coding standard-based general video encryption method and system
US10284885B1 (en) * 2017-01-30 2019-05-07 Noa, Inc. Method and apparatus for redacting video for compression and identification of releasing party
CN107172433A (en) * 2017-04-28 2017-09-15 安徽四创电子股份有限公司 A kind of video encryption method
CN107222759A (en) * 2017-06-28 2017-09-29 网易(杭州)网络有限公司 Method, system, equipment and the medium of media file encryption and decryption
CN108235060A (en) * 2018-03-12 2018-06-29 上海哔哩哔哩科技有限公司 Video-encryption playback method, system and the storage medium obscured based on parameter set
CN108769740A (en) * 2018-06-05 2018-11-06 苏州科达科技股份有限公司 Video data encrypted transmission method, system, equipment and storage medium
CN110149311A (en) * 2019-04-09 2019-08-20 北京奇艺世纪科技有限公司 Data processing method, device, server and readable storage medium storing program for executing
CN110225372A (en) * 2019-05-07 2019-09-10 成都三零凯天通信实业有限公司 A kind of real time flow medium encryption and decryption key seamless handover method

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112887784A (en) * 2021-01-25 2021-06-01 东方网力科技股份有限公司 Method, device, equipment and system for playing encrypted video
CN112966284A (en) * 2021-03-26 2021-06-15 知印信息技术(天津)有限公司 File encryption and decryption method and system and computer readable storage medium
CN113905258A (en) * 2021-09-08 2022-01-07 鹏城实验室 Video playing method, network device and storage medium
CN113905258B (en) * 2021-09-08 2023-11-03 鹏城实验室 Video playing method, network device and storage medium
CN114286130A (en) * 2021-12-29 2022-04-05 北京深思数盾科技股份有限公司 Video encryption method, video processing method and device and electronic equipment

Similar Documents

Publication Publication Date Title
JP5730786B2 (en) Multiple content protection systems in one file
US10754930B2 (en) Remotely managed trusted execution environment for digital rights management in a distributed network with thin clients
US9787652B2 (en) System and method for signaling segment encryption and key derivation for adaptive streaming
CN110611830A (en) Video processing method, device, equipment and medium
KR101835238B1 (en) Media distribution system with manifest-based entitlement enforcement
KR101527253B1 (en) Segmented media content rights management
CN112822518A (en) Video playing method, device, system, electronic equipment and storage medium
KR100859612B1 (en) Method, apparatus and system for remote real-time access of multimedia content
EP2044568B1 (en) Method and apparatus for securely moving and returning digital content
KR102027410B1 (en) Transmission of reconstruction data in a tiered signal quality hierarchy
WO2009006302A1 (en) Progressive download or streaming of digital media securely through a localized container and communication protocol proxy
US9037848B2 (en) Mobile IPTV service system using downloadable conditional access system and method thereof
CN103414733B (en) The player method of HLS Streaming Media and system
KR102299615B1 (en) Method and apparatus for mpeg media transport integration in content distribution networks
CN106209896B (en) Streaming media encryption method and module based on audio and video formats
CN112565656A (en) Video call method, device, system, electronic equipment and storage medium
CN102622541B (en) The system and method for encryption and deciphering
Díaz-Sánchez et al. A distributed transcoding and content protection system: Enabling pay per quality using the cloud
KR20110059474A (en) Method, system and computer-readable recording medium for providing personal video recording service based on network
JP2002084318A (en) Data processing equipment, data processing system, data processing method and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40019360

Country of ref document: HK

RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20191224