基于嵌入式流媒体系统的安全机制研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着流媒体技术的迅速发展,特别是将嵌入式技术、流媒体技术以及Internet技术的结合,很多嵌入式流媒体系统将不再是一个个孤立的系统,系统的互联使得信息安全问题变得更加突出。针对传统的嵌入式流媒体系统对于身份认证以及验证数据源是否合法的安全性能不足,本论文根据特定业务需求,设计并实现了一个基于嵌入式μClinux平台的网络流媒体播控系统。在改进型RADIUS协议与对应的CHAP协议基础上,提出了基于DSP的用户身份认证方式。同时论文针对嵌入式系统资源有限的特点,提出本地播放与网络播放两种模式有机结合的方式,解决了流媒体播放系统在带宽受限和网络延时不确定条件下节目播放质量不稳定的问题。此外,本论文提出一种针对数据源的合法性进行验证的数字水印检测算法,改进了系统的功能。测试结果表明,本系统的设计已经初步满足流媒体播控系统的应用需求,为进一步推广应用建立了必要的基础。
Many embedded streaming media system will be not a independent system with the streaming media technology rapidly developing, specially combining embedded technology , streaming media and internet technology. The inter-connection among systems make the problem for information security standing out. The security performance of user identity authentication and checking the data source's validity for traditional embedded streaming media system is not enough. This paper has designed and implemented one networking steaming media playing system based on embeddedμClinux platform, according to special business requirements. It presents one user identity authentication way based on modified RADIUS protocol and its CHAP protocol. Meanwhile, the system support local play and play in the internet for the limited resource of embedded system. And it has settled the problem that the Qos of playing under the condition of limited bandwidth and uncertain network delay. Additionally, this paper has been presented and implemented digital watermarking detecting algorithm for checking the data source's validity to improve function-complete system. Test results show that the performance of the system meets application requirements, which lays down a necessary base for commercial system deployment.
引文
[1]流媒体技术的发展与应用.http://industry.ccidnet.com/art/14/20011108/4926_1.html
    [2]肖克曦,杜娟娟.基于Web的教学流媒体视频点播系统.计算机与现代化,2007,(9):120-122
    [3]靳志峰等.P2P视频会议系统中的媒体流组播树的生成与维护.计算机科学,2007,34(8):201
    [4]叶宗坤等.浅谈校园网中的流媒体[J].中国科技信息,2007,(15):333
    [5]流媒体技术的宽带解决方案.http://www.cctime.com/html/2007.10.6/20071062142496160.htm
    [6]胡铮等.网络与信息安全[M].北京:清华大学出版社,2006,30-200
    [7]RFC 1321-The MD5 Message-Digest Algorithm.http://www.faqs.org/rfcs/rfcl 321.html
    [8]RFC 3174-US Secure Hash Algorithm 1.http://www.faqs.org/rfcs/rfc3174.html
    [9]于华章等.HMAC算法安全性分析[J].计算机安全,2005,(7):53-54
    [10]William Lu.高级加密标准模块AES及其应用.微机与应用,2005,(8)
    [11]RADIUS(远程用户拨号认证系统)记帐协议.http://www.cnpaf.net/rfc/rfc2866.txt
    [12]TACACS+protocol.http://baike.baidu.com/view/1347120.html
    [13]李倩.AAA认证协议的分析.北京工商大学学报(自然科学版)[J],2007.7,24(4):45-47,51
    [14]林福宗.多媒体技术基础.北京:清华大学出版社,2002,2-150
    [15]罗晖,刘觉夫.多媒体通信中的图像数据压缩编码[J].华东交通大学学报,2003,20(4):62-65
    [16]ISO/IEC DIS 11172.1.Coding of moving pictures and associated audio for storage media up to 1.5 Mb/s:System.,1991
    [17]ISO/IEC DIS 11172.2.Coding of moving pictures and associated audio for storage media up to 1.5 Mb/s:Video,1991
    [18]ISO/IEC 13818.1.Information Technology.Generic Coding of Moving Pictures and Associated Audio:System,1994
    [19]ISO/IEC 13818.2.Information Technology.Generic Coding of Moving Pictures and Associated Audio:Video,1994
    [20]钟玉琢,乔秉新,祁卫译.运动图像及其伴音通用编码国际标准-MPEG.2[M].北京:清华大学出版社,1997
    [21]Richardson等著.H.264和MPEG-4视频压缩:新一代多媒体的视频编码技术[M].长沙:国防科技大学出版社,2004
    [22]毕厚杰著.新一代视频压缩编码标准:H.264/AVC[M].北京:人民邮电出版社,2005
    [23]张炫.流媒体安全技术研究[J].网络安全和加密技术,2005,(12):55-57
    [24]H.Schulzrinne,S.Casner,R.Frederick,V.Jacobson,RTP:A Transport Protocol for Real.Time Applications,Internet Engineering Task Force,RFC1889,Jan.1996
    [25]H.Schulzrinne,A.Rao,et al,Real Time Streaming Protocol(RTSP),RFC2326,April 1998
    [26]RTP与RTCP协义介绍.http://where.blog.51cto.com/252950/47036
    [27]吴修锋.基于智能卡的远程口令认证系统的研究与设计.山东:山东大学2006,10-62
    [28]陶宏才,何大可.基于攻击层次的重放攻击分类[J].西南交通大学学报,2007,42(3):335-339
    [29]IETF RFC 2058.Remote Authentication Dial In User servjoe(RADIUS)[S].January 1 997
    [30]IETF RFC 2059.RADIUS Accounting[S].January 1997
    [31]兰丽娜,石瑞生.RADIUS协议安全机制研究及改进办法初探[J].2006,(06):118-120
    [32]王小云.破译MD5、HAVAL.128、MD4和RIPEMD算法的报告,2004国际密码学会议(Crypto'2004)
    [33]李丹,龙毅宏.MD5算法被破解对实际应用的影响[J].信息安全与通信保密,2007,(06):91-91
    [34]动态口令卡介绍.http://www.95599.cn/cn/hq/abc/safe_area/content.jsp/id=120006661/index.html
    [35]Simpson W.PPP Challenge Handshake Authentication Protocol[S].RFC 1994、1992.10
    [36]牛夏牧,孙圣和.自适应多分辨率动态图像水印处理技术[J].哈尔滨工业大学学报,2001,33(4):499-504
    [37]J.A.Bloom,I.J.Cox,etc.Copy protection for DVD video.In:Proceeding of the IEEE Special Issue on Identification and Protection of Multimedia Information,1999,87(7):1267-1276
    [38]L.J.Cox,M.L.Miller.The first 50 years of electronic watermarking.Journal of Applied Signal Processing,2002,(2):126-132
    [39]王建华.基于MPEG-4视频数字水印技术的研究与实现[M].兰州:兰州大学,2007.5,29-49
    [40]田茂松,程胜利.高级加密标准及加解密算法实现研究[J].交通与计算机,2006,(05):121-124
    [41]王晓群.对一种新型分组加密算法(AES)处理技术的研究[M].哈尔滨 哈尔滨工业大学,2002.7,15-50
    [42]章登义,毛从武,李永忠.AES算法及其在DSP中优化实现[J].计算机工程与科学,2005,(27):7-9,15

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700