CN110188603B - Privacy anti-leakage method and system for smart community - Google Patents

Privacy anti-leakage method and system for smart community Download PDF

Info

Publication number
CN110188603B
CN110188603B CN201910310521.XA CN201910310521A CN110188603B CN 110188603 B CN110188603 B CN 110188603B CN 201910310521 A CN201910310521 A CN 201910310521A CN 110188603 B CN110188603 B CN 110188603B
Authority
CN
China
Prior art keywords
current user
video frame
feature quantity
video
facial feature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910310521.XA
Other languages
Chinese (zh)
Other versions
CN110188603A (en
Inventor
谢超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Terminus Beijing Technology Co Ltd
Original Assignee
Terminus Beijing Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Terminus Beijing Technology Co Ltd filed Critical Terminus Beijing Technology Co Ltd
Priority to CN201910310521.XA priority Critical patent/CN110188603B/en
Publication of CN110188603A publication Critical patent/CN110188603A/en
Application granted granted Critical
Publication of CN110188603B publication Critical patent/CN110188603B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06T5/73
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation

Abstract

The embodiment of the application provides a privacy anti-leakage method for a smart community, which comprises the following steps: acquiring video information of a current user, wherein the video information comprises a preset number of video frames; extracting a character target area and a face area of a current user in each video frame, determining the position of the current user in the video frame according to the character target area, and extracting the facial feature quantity of the current user according to the face area; establishing an incidence relation among the video frame, the current user position and the facial feature quantity, simultaneously carrying out fuzzy processing on the video frame, and carrying out fuzzy processing on the facial area of the current user of the video frame; packaging the video frame after fuzzy processing, the facial feature quantity and the current user position according to the incidence relation, generating and storing a video stream, wherein the video stream is used as basic data for security, prevention, control and evidence obtaining and community service; and verifying the identity of the user by using the facial feature quantity extracted from the facial area or the facial feature quantity packaged in the video stream. The privacy anti-leakage method for the smart community can protect the privacy of the user in the smart community.

Description

Privacy anti-leakage method and system for smart community
Technical Field
The application relates to the technical field of image processing, in particular to a privacy anti-leakage method and system for a smart community.
Background
The intelligent community utilizes various intelligent and informatization means to provide comfortable and convenient service for community residents, and collection, identification and recording of personal information of the residents cannot be avoided.
With the maturity and application of face recognition technology, the collection of personal face information in the service of smart communities is more and more common. The typical scene is that cameras are installed in public spaces, public facilities, access controls, elevators and the like in an intelligent community, people videos with people face images are collected, the facial features are compared with the facial features registered in advance, identity judgment of residents and visitors is carried out, and the residents and the visitors are endowed with the authority of using the public facilities, passing through the access controls, stopping at elevator floors and the like; meanwhile, the acquired character videos are also stored for security prevention and control and evidence obtaining, and serve as basic data for analyzing the activity tracks of residents and providing community services.
However, in the process of acquiring, applying and storing the human video, especially the human face image, the smart community needs to consider the protection of the privacy right. In order to accurately realize face recognition, the definition of the face image of a person in the videos is high, the identity of the person can be easily identified by naked eyes, and the privacy of residents and visitors, such as the social relationship of the person, the address, the partner and the like, can be leaked once the person improperly flows out of an internal system of the intelligent community. For example, if a resident of a community is a star, if someone acquires a collected clear character video from an internal system of an intelligent community by means of buying or hacking and is disclosed to the public on the media, the privacy of the resident is undoubtedly invaded, and meanwhile, legal disputes are brought to operators such as the property of the community.
Therefore, the intelligent community needs effective technical means to prevent people videos carrying clear facial images from flowing out of the community system, including people who are leaked by community property workers or leaked by hacker attacks, so that the user privacy is damaged.
Disclosure of Invention
In view of this, an object of the present application is to provide a privacy anti-disclosure method and system for a smart community, so as to protect the privacy of a user in the smart community and prevent people's videos carrying clear facial images from flowing out of the inside of the community system, thereby protecting the privacy security of the user.
In accordance with the above purpose, in a first aspect of the present application, a privacy disclosure prevention method for a smart community is provided, including:
acquiring video information of a current user, wherein the video information comprises a preset number of video frames;
extracting a character target area and a face area of a current user in each video frame, determining the position of the current user in the video frame according to the character target area, and extracting the facial feature quantity of the current user according to the face area;
establishing an incidence relation among the video frame, the current user position and the facial feature quantity, simultaneously carrying out fuzzy processing on the video frame, and carrying out fuzzy processing on the facial area of the current user of the video frame;
packaging the video frame after fuzzy processing, the facial feature quantity and the current user position according to the incidence relation, generating and storing a video stream, wherein the video stream is used as basic data for security, prevention, control and evidence obtaining and community service;
and verifying the identity of the user by using the facial feature quantity extracted from the facial area or the facial feature quantity packaged in the video stream.
In some embodiments, said extracting the human target region and the facial region of the current user in each of said video frames comprises:
and extracting a box covering the body area of the current user and a box covering the face area of the current user in each video frame.
In some embodiments, the determining the current user location from the human target area comprises:
determining a duplet formed by vertex coordinates of two opposite corners of a square frame covering a body area of the current user as the position of the current user.
In some embodiments, the determining a current user location from the human target area includes:
and determining the position of the current user as the mean value of the vertex coordinates of two opposite angles of the box covering the body area of the current user.
In some embodiments, the facial feature quantity of the current user includes:
the face texture feature quantity or the face organ position feature quantity of the current user.
In some embodiments, further comprising:
if each video frame comprises other users besides the current user, simultaneously extracting the character target areas and the face areas of the other users, determining the user positions of the other users according to the character target areas of the other users, and extracting the face characteristic quantities of the other users according to the face areas of the other users;
establishing an incidence relation among the video frame, the user positions of the other users and the face characteristic quantity, simultaneously carrying out fuzzy processing on the video frame, and carrying out fuzzy processing on the face areas of the other users of the video frame; and packaging the user positions and the face characteristic quantities of the other users into the video stream according to the association relationship and storing the video stream.
In some embodiments, the encapsulating the blurred video frame, the facial feature quantity, and the current user position according to the association relationship includes:
and packaging the facial feature quantity and the current user position as additional information of the video frame after the blurring processing.
In some embodiments, the face region and its corresponding face feature amount are stored separately, and the corresponding face region is called up based on the face feature amount after the authority verification is passed.
In accordance with the above object, in a second aspect of the present application, there is also provided a privacy disclosure prevention system for a smart community, including:
the video frame acquisition module is used for acquiring video information of a current user, wherein the video information comprises a preset number of video frames;
the video frame processing module is used for extracting a character target area and a face area of a current user in each video frame, determining the position of the current user in the video frame according to the character target area, and extracting the face characteristic quantity of the current user according to the face area;
the association module is used for establishing an association relation among the video frame, the current user position and the facial feature quantity;
the fuzzy processing module is used for carrying out fuzzy processing on the video frame and carrying out fuzzy processing on the face area of the current user of the video frame;
the packaging module is used for packaging the video frame after fuzzy processing, the facial feature quantity and the current user position according to the incidence relation, generating and storing a video stream, wherein the video stream is used as basic data for security, prevention and control evidence obtaining and community service;
and the verification module is used for verifying the identity of the user by using the facial feature quantity extracted from the facial area or the facial feature quantity packaged in the video stream.
In some embodiments, the video frame processing module includes a human target region identification unit for identifying a human target region of a current user and a face region identification unit for identifying a face region of the current user.
In some embodiments, further comprising:
the storage module is used for storing the user identity information and the corresponding registered facial feature quantity;
and the verification module compares the facial feature quantity extracted from the facial area or the facial feature quantity packaged in the video stream with the registered facial feature quantity stored in the storage module in advance, so as to determine the identity information of the current user.
In some embodiments, further comprising:
and the independent storage module is used for independently storing the face area and the corresponding face characteristic quantity thereof and calling the corresponding face area based on the face characteristic quantity after the authority is verified to be qualified.
The embodiment of the application provides a privacy anti-leakage method and system for a smart community, which can protect the privacy of a user in the smart community and avoid people's videos carrying clear facial images from flowing out of the interior of the community system, so that the privacy safety of the user is protected, and the user experience is improved.
Drawings
Other features, objects and advantages of the present application will become more apparent upon reading of the following detailed description of non-limiting embodiments thereof, made with reference to the accompanying drawings in which:
FIG. 1 is a flowchart illustrating a privacy disclosure prevention method for a smart community according to a first embodiment of the present disclosure;
fig. 2 is a schematic structural diagram of a privacy disclosure prevention system for a smart community according to a second embodiment of the present application;
fig. 3 is a schematic structural diagram of a privacy disclosure prevention system for a smart community according to a third embodiment of the present application.
Detailed Description
The present application will be described in further detail with reference to the following drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the relevant invention and not restrictive of the invention. It should be noted that, for convenience of description, only the portions related to the related invention are shown in the drawings.
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict. The present application will be described in detail below with reference to the embodiments with reference to the attached drawings.
Fig. 1 is a flowchart illustrating a privacy disclosure prevention method for a smart community according to a first embodiment of the present application. The privacy anti-disclosure method for the smart community of the embodiment may include the following steps:
s101: the method comprises the steps of obtaining video information of a current user, wherein the video information comprises a preset number of video frames.
The method of the embodiment of the application can be applied to the smart community, specifically, the video information of the user can be collected through the video collecting device arranged at the corresponding position of the smart community, and the embodiment describes the technical scheme of the application by aiming at a single user method in the smart community. In this embodiment, public spaces, public facilities, entrance guards, elevators and the like in the smart community may be installed with video capture devices, such as cameras, through which video information of the current user may be obtained, where the video information may include a facial image of the current user, and the video information includes a preset number of video frames, for example, each piece of video information includes 15 to 30 video frames.
S102: and extracting a character target area and a face area of the current user in each video frame, determining the position of the current user in the video frame according to the character target area, and extracting the facial feature quantity of the current user according to the face area.
In this embodiment, after the video information of the current user is acquired, each frame of video in the video information may be processed. Specifically, for each video frame, a human target region and a face region of the current user in each video frame are extracted. For example, a box covering the current user body area in the video frame, i.e. a bounding rectangle of the user's image in the video frame, may be extracted, and the coordinates of a set of opposing vertices of the bounding rectangle may be taken as the current user position in the video frame. For example, the coordinates (x) of the top left vertex of the circumscribed rectangle1,y1) And coordinates (x) of lower right vertex2,y2) As the current user position in the video frame. And for the face area of the current user in the video frame, the area where the circumscribed rectangle of the face image of the current user is located can be also used as the face area of the current user.
Meanwhile, the face feature quantity of the face area of the current user is extracted by using the face recognition technology in the prior art, the face feature quantity in the embodiment can be a face texture feature quantity or a face organ position feature quantity, and since the face recognition technology is a disclosed technology, a detailed process for extracting the face feature quantity of the current user is not described in detail here.
S103: and establishing an incidence relation among the video frame, the current user position and the facial feature quantity, simultaneously carrying out fuzzy processing on the video frame, and carrying out fuzzy processing on the facial area of the current user of the video frame.
In this embodiment, after determining the current user position and generating the facial feature quantity of the current user for each video frame, an association relationship between the video frame, the current user position, and the facial feature quantity is established, that is, each video frame corresponds to the current user position where the current user is located and the facial feature quantity of the current user, which are extracted from the video frame. Therefore, the facial feature quantity of the current user can be obtained through the incidence relation query based on the video frame and the current user position in the video frame. After the association relationship is established, the video frame is subjected to fuzzy processing, and the face area of the current user of the video frame is subjected to fuzzy processing, so that privacy information such as identity information of the current user cannot be obtained from the video frame subjected to fuzzy processing through direct face observation or identification, and further the privacy of the user is prevented from being leaked.
S104: and packaging the video frame after the fuzzy processing, the facial feature quantity and the current user position according to the association relationship, generating and storing a video stream, wherein the video stream is used as basic data for security, prevention, control and evidence obtaining and community service.
In this embodiment, after the video frames are subjected to the fuzzy processing, a preset number of video frames subjected to the fuzzy processing are taken as one packet, so that all the video frames are encapsulated into a video stream, the video stream can be stored in an internal server of the intelligent community system, and the video stream is used as basic data of security prevention and control evidence obtaining and community service, for example, the video stream in a specific time period and a specific place of a community can be called in the security prevention and control evidence obtaining to analyze whether abnormal person behaviors such as illegal break-in, abnormal wandering and the like occur; in the community service, the personnel access distribution of the community in a specific time period and a specific place can be analyzed, so that a reference basis is provided for management scheduling in the community. As can be seen from steps S101 to S103, the video stream serving as the basic data of security, protection, control and evidence collection and the community service only contains the blurred face image of the user, i.e., the identity of the user cannot be identified and identified only according to the video stream, so that the basic data used as the security, protection and control and the community service does not relate to the privacy data of the user, and neither the managers inside or outside the community can directly obtain the video stream containing the sharp face image, and at the same time, the video stream can play a role in security and the community service. When the identity of the user in the video stream needs to be confirmed, the facial feature quantity of the user can be called through the video frame of the user and the incidence relation between the current user position in the frame and the facial feature quantity, and then the identity of the user is determined.
S105: verifying the identity of a user using facial feature quantities extracted from the facial region or facial feature quantities encapsulated in the video stream
In the present invention, the user identification information and the registered face feature amount corresponding thereto may be stored in advance. For example, a community owner may register user identification information, such as a name, an identification number, a residential building number, a room number, and the like, in a process of registering a property, and may further collect a facial feature quantity of the owner and store the facial feature quantity as the registered facial feature quantity. The registered user identity information and its corresponding registered facial feature quantity may be used to verify the identity of the user. Further, the user identification information is identified by comparing the face feature quantity extracted from the face region in step S102 or the face feature quantity encapsulated in the video stream stored in step S104 with the registered face feature quantity stored in advance.
For example, the steps can be used for identity authority verification of entrance guards, elevators and public facilities. Specifically, the access control facility may acquire user identity information of a pre-registered owner and a registered facial feature quantity thereof, and when a current user desires to obtain the access control right, the camera of the access control facility may perform the step S101 to acquire video information, and the access control facility performs the step S102 to extract the facial feature quantity of the current user from the facial region, and the access control facility performs the step S105 to compare the facial feature quantity of the current user with the registered facial feature quantity of the pre-registered owner, determine whether the current user belongs to the owner having the right of access, and further determine whether the current user is permitted to pass.
Furthermore, in step S103, the access control facility may establish an association relationship among the video frame, the current user position, and the facial feature quantity for the video information shot by the camera, and perform a fuzzy processing on the video frame; and step S104, packaging the blurred video frame, the facial feature quantity and the current user position according to the association relationship, generating a packaged video stream and storing the packaged video stream. Therefore, in the security evidence obtaining or community service, the staff of the intelligent community property may call the packaged video stream for analysis, and if the abnormal person behavior is found, the present step S105 may be executed, first, the staff may specify the video frame where the person with the abnormal behavior is located and the current user position of the person in the video frame, for example, the current user position of the person is checked with a cursor in the video frame, and further, by using the association relationship, call the facial feature quantity from the packaged video stream, and compare the facial feature quantity packaged in the video stream with the pre-stored registered facial feature quantity, thereby identifying the user identity information. In this way, although the property staff member cannot directly obtain and recognize the face of the person in the video frame, when the person involved in the abnormal person behavior, intrusion, or the like is found and the identity of the person involved in the behavior needs to be verified, the feedback of the user identity information, such as the name, the floor number, and the room number registered by the user, can be displayed in a text prompt manner by obtaining the feedback of the user identity information in step S105. The privacy anti-leakage method for the intelligent community is used as the face area of the user in the video stream of the basic data of security, protection and control and community service is subjected to fuzzy processing, so that the privacy of the user in the intelligent community can be protected, people video carrying clear facial images is prevented from flowing out from the inside of the community system, the privacy safety of the user is protected, and the user experience is improved. Meanwhile, based on the incidence relation and the facial feature quantity in the packaged video stream, the application related to user identity authentication can still be carried out under the condition of obscuring the human face area.
In addition, as an optional embodiment of the present application, in the above embodiment, when determining the current user position according to the human target area, an average of vertex coordinates of two opposite corners of a box covering the current user body area may also be determined as the current user position. For example, a method of covering a current user body areaThe vertex coordinates of two opposite corners of the frame are (x)1,y1) And (x)2,y2) Then the coordinates can be given as ((x)1+x2)/2,(y1+y2) The point of/2) is determined as the current user position. In addition, other points related to the coordinates of the vertices of two corners opposite to the box covering the body area of the current user can be selected to be determined as the current user position, and the coordinates are not listed.
In some embodiments of the present application, if each of the video frames includes other users in addition to the current user, the person target area and the face area of the other users are extracted at the same time, the user positions of the other users are determined according to the person target areas of the other users, the facial feature quantities of the other users are extracted according to the face areas of the other users, and the positions and the face feature quantities of the other users are processed in the same way while the person target areas and the face areas of the current user are processed in steps 103 to 105; establishing an incidence relation among the video frame, the user positions of the other users and the face characteristic quantity, simultaneously carrying out fuzzy processing on the video frame, and carrying out fuzzy processing on the face areas of the other users of the video frame; and packaging the user positions and the face characteristic quantities of the other users into the video stream according to the association relationship and storing the video stream.
As an optional embodiment of the present application, in the above embodiment, the encapsulating the video frame after the blurring processing, the facial feature quantity, and the current user position according to the association relationship includes: and packaging the facial feature quantity and the current user position as additional information of the video frame after the blurring processing.
In some embodiments, for the original image of the face region and the facial feature quantity extracted in step S102, the present invention may store the face region and its corresponding facial feature quantity independently. Thus, for a person who needs authentication by analyzing the packaged video frame, after extracting the face feature amount thereof from the association relationship, in addition to comparison with the registered face feature amount stored in advance in step S105, the above-mentioned independently stored original image of the face region may also be inquired and acquired by a person having a higher access authority than the property staff based on the face feature amount. For example, when the police needs to acquire an actual face image of a suspicious person, the police can call up an actual face image of the suspicious person based on the facial feature quantity after the authority verification is qualified.
Fig. 2 is a schematic structural diagram of a privacy disclosure prevention system for a smart community according to a second embodiment of the present application. The privacy anti-disclosure system for the smart community of the embodiment may include:
the video frame acquiring module 201 is configured to acquire video information of a current user, where the video information includes a preset number of video frames.
Specifically, the video frame acquiring module 201 may be, for example, a video capturing device disposed at a corresponding location of the smart community, and the video frame acquiring module 201 is used to capture video information of the user. In this embodiment, public spaces, public facilities, entrance guards, elevators and the like in the smart community may be installed with video capture devices, such as cameras, through which video information of the current user may be obtained, where the video information may include a facial image of the current user, and the video information includes a preset number of video frames, for example, each piece of video information includes 15 to 30 video frames.
The video frame processing module 202 is configured to extract a human target area and a face area of the current user in each of the video frames, determine a position of the current user in the video frame according to the human target area, and extract a facial feature quantity of the current user according to the face area.
Specifically, the video frame processing module 202 may extract, for each video frame, a human target area and a face area of the current user in each video frame. For example, a box covering the body area of the current user in the video frame, i.e. a bounding rectangle of the image of the user in the video frame, may be extracted, and the coordinates of a set of opposite vertices of the bounding rectangle may be used as the coordinates of the current user in the video frameLocation. For example, the coordinates (x) of the top left vertex of the circumscribed rectangle1,y1) And coordinates (x) of lower right vertex2,y2) As the current user's position in the video frame. For the face area of the current user in the video frame, the area where the circumscribed rectangle of the face image of the current user is located may also be used as the face area of the current user, and meanwhile, the face feature quantity of the face area of the current user is extracted by using the face recognition technology in the prior art.
The association module 203 is used for establishing an association relation among the video frame, the current user position and the facial feature quantity; in this embodiment, after determining the current user position and generating the facial feature quantity of the current user for each video frame, the video frame and the association relationship between the current user position and the facial feature quantity in the video frame are established, so that the facial feature quantity of the current user can be obtained based on the video frame and the current user position in the video frame.
And the blurring processing module 204 is configured to perform blurring processing on the video frame, and perform blurring processing on a face area of a current user of the video frame.
After the association relationship is established, the video frame is subjected to fuzzy processing, and the face area of the current user of the video frame is subjected to fuzzy processing, so that the privacy information such as the identity information of the current user cannot be directly identified and acquired from the video frame after the fuzzy processing, and further the privacy of the user is prevented from being revealed.
And the encapsulating module 205 is configured to encapsulate the video frame after the fuzzy processing, the facial feature quantity, and the current user position according to the association relationship, generate and store a video stream, where the video stream is used as basic data for security, prevention, control, evidence obtaining and community service.
And the verification module 206 is used for verifying the identity of the user by using the facial feature quantity extracted from the facial area or the facial feature quantity packaged in the video stream.
And the storage module 207 is used for storing the user identity information and the corresponding registered facial feature quantity.
The privacy anti-disclosure system for the smart community can protect the privacy of the user in the smart community, and people video carrying clear facial images is prevented from flowing out of the interior of the community system, so that the privacy safety of the user is protected, and the user experience is improved.
Fig. 3 is a schematic structural diagram of a privacy disclosure prevention system for a smart community according to a third embodiment of the present application. The privacy of a private for wisdom community of this embodiment prevents divulging a secret system includes:
the video frame acquiring module 301 is configured to acquire video information of a current user, where the video information includes a preset number of video frames.
The video frame processing module 302 is configured to extract a human target area and a face area of the current user in each of the video frames, determine a position of the current user in the video frame according to the human target area, and extract a facial feature quantity of the current user according to the face area.
An association module 303, configured to establish an association relationship among the video frame, the current user position, and the facial feature quantity
A blurring module 304, configured to perform blurring processing on the video frame, and perform blurring processing on a face area of a current user of the video frame.
And an encapsulating module 305, configured to encapsulate the video frame after the fuzzy processing, the facial feature quantity, and the current user position according to the association relationship, generate and store a video stream, where the video stream is used as basic data for security, prevention, control, evidence obtaining, and community service.
A verification module 306 for verifying the user's identity by using the facial feature extracted from the facial region or the facial feature encapsulated in the video stream
The storage module 307 is configured to store the face region and the corresponding facial feature quantity.
The functional modules in this embodiment have the same working principle as the corresponding functional modules in the second embodiment, and are not described herein again. It should be noted that the video frame processing module 302 in the present embodiment may further include a human target region recognition unit 3021 and a face region recognition unit 3022, the human target region recognition unit 3021 being configured to recognize a human target region of the current user, and the face region recognition unit 3022 being configured to recognize a face region of the current user.
In addition, the method further comprises the following steps: and the independent storage module 308 is configured to store the face region and the corresponding face feature quantity independently, and call the corresponding face region based on the face feature quantity after the authority verification is qualified.
The privacy anti-disclosure system for the smart community can protect the privacy of the user in the smart community, and people video carrying clear facial images is prevented from flowing out of the interior of the community system, so that the privacy safety of the user is protected, and the user experience is improved.
The above description is only a preferred embodiment of the application and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the invention herein disclosed is not limited to the particular combination of features described above, but also encompasses other arrangements formed by any combination of the above features or their equivalents without departing from the spirit of the invention. For example, the above features may be replaced with (but not limited to) features having similar functions disclosed in the present application.

Claims (7)

1. A privacy disclosure-prevention method for a smart community, comprising:
acquiring video information of a current user, wherein the video information comprises a preset number of video frames;
extracting a character target area and a face area of a current user in each video frame, determining the position of the current user in the video frame according to the character target area, and extracting the facial feature quantity of the current user according to the face area;
establishing an incidence relation among the video frame, the current user position and the facial feature quantity, and inquiring and acquiring the facial feature quantity of the current user through the incidence relation based on the video frame and the current user position in the video frame; simultaneously, the video frame is subjected to fuzzy processing, and the face area of the current user of the video frame is subjected to fuzzy processing, so that the identity information of the current user cannot be obtained from the video frame after the fuzzy processing through direct face observation or identification;
packaging the video frame after fuzzy processing, the facial feature quantity and the current user position according to the incidence relation, generating and storing a video stream, wherein the video stream is used as basic data for security, prevention, control and evidence obtaining and community service;
specifying a video frame where a person with abnormal behavior is located and a current user position of the person in the video frame; by utilizing the incidence relation, according to the video frame where the person with abnormal behavior is located and the current user position of the person in the video frame, the facial feature quantity is called from the packaged video stream, the facial feature quantity is compared with the pre-stored registered facial feature quantity, the identity of the user is verified, and the registered user identity information is displayed in a text prompting mode; wherein
The extracting of the human target area and the facial area of the current user in each video frame includes:
extracting a box covering the body area of the current user and a box covering the face area of the current user in each video frame;
the determining the current user position according to the person target area comprises:
determining a binary group formed by vertex coordinates of two opposite corners of a square frame covering a body area of the current user as the position of the current user; or determining the position of the current user as the mean value of the vertex coordinates of two opposite angles of a box covering the body area of the current user.
2. The method according to claim 1, wherein the facial feature quantity of the current user includes:
the face texture feature quantity or the face organ position feature quantity of the current user.
3. The method of claim 1, further comprising:
if each video frame comprises other users besides the current user, simultaneously extracting the character target areas and the face areas of the other users, determining the user positions of the other users according to the character target areas of the other users, and extracting the face characteristic quantities of the other users according to the face areas of the other users;
establishing an incidence relation among the video frame, the user positions of the other users and the face characteristic quantity, simultaneously carrying out fuzzy processing on the video frame, and carrying out fuzzy processing on the face areas of the other users of the video frame; and packaging the user positions and the face characteristic quantities of the other users into the video stream according to the association relationship and storing the video stream.
4. The method according to claim 3, wherein said encapsulating the blurred video frame and the facial feature quantity and current user position according to the association relationship comprises: and packaging the facial feature quantity and the current user position as additional information of the video frame after the blurring processing.
5. A privacy disclosure prevention system for smart communities, comprising:
the video frame acquisition module is used for acquiring video information of a current user, wherein the video information comprises a preset number of video frames;
the video frame processing module is used for extracting a character target area and a face area of a current user in each video frame, determining the position of the current user in the video frame according to the character target area, and extracting the face characteristic quantity of the current user according to the face area;
the association module is used for establishing an association relation among the video frame, the current user position and the facial feature quantity; based on the video frame and the current user position in the video frame, the facial feature quantity of the current user can be inquired and obtained through the incidence relation;
the fuzzy processing module is used for carrying out fuzzy processing on the video frame and carrying out fuzzy processing on the face area of the current user of the video frame, so that the identity information of the current user cannot be obtained from the video frame after the fuzzy processing through direct face observation or identification;
the packaging module is used for packaging the video frame after fuzzy processing, the facial feature quantity and the current user position according to the incidence relation, generating and storing a video stream, wherein the video stream is used as basic data for security, prevention and control evidence obtaining and community service;
the verification module is used for specifying a video frame where a person with abnormal behavior is located and the current user position of the person in the video frame; and by utilizing the incidence relation, according to the video frame where the person with abnormal behavior is located and the current user position of the person in the video frame, the facial feature quantity is called from the packaged video stream, the facial feature quantity is compared with the pre-stored registered facial feature quantity, the identity of the user is verified, and the registered user identity information is displayed in a text prompting mode.
6. The privacy disclosure prevention system for smart communities as claimed in claim 5, wherein: the video frame processing module comprises a figure target area identification unit and a face area identification unit, wherein the figure target area identification unit is used for identifying a figure target area of a current user, and the face area identification unit is used for identifying a face area of the current user.
7. The privacy disclosure prevention system for smart communities as claimed in claim 5, further comprising:
the storage module is used for storing the user identity information and the corresponding registered facial feature quantity;
and the verification module compares the facial feature quantity encapsulated from the video stream with the registered facial feature quantity stored in the storage module in advance, so as to determine the identity information of the current user.
CN201910310521.XA 2019-04-17 2019-04-17 Privacy anti-leakage method and system for smart community Active CN110188603B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910310521.XA CN110188603B (en) 2019-04-17 2019-04-17 Privacy anti-leakage method and system for smart community

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910310521.XA CN110188603B (en) 2019-04-17 2019-04-17 Privacy anti-leakage method and system for smart community

Publications (2)

Publication Number Publication Date
CN110188603A CN110188603A (en) 2019-08-30
CN110188603B true CN110188603B (en) 2020-05-12

Family

ID=67714667

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910310521.XA Active CN110188603B (en) 2019-04-17 2019-04-17 Privacy anti-leakage method and system for smart community

Country Status (1)

Country Link
CN (1) CN110188603B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021061551A1 (en) * 2019-09-24 2021-04-01 Qsinx Management Llc Method and device for processing camera images
CN112650882A (en) * 2019-10-11 2021-04-13 杭州海康威视数字技术股份有限公司 Video acquisition method, device and system
CN111355924B (en) * 2019-11-18 2021-03-02 杭州亿圣信息技术有限公司 Method for detecting face scrambling code of special person based on video intelligent analysis
CN111583485A (en) * 2020-04-16 2020-08-25 北京澎思科技有限公司 Community access control system, access control method and device, access control unit and medium
CN111553228B (en) * 2020-04-21 2021-10-01 佳都科技集团股份有限公司 Method, device, equipment and storage medium for detecting personal bag relationship
US11463240B2 (en) * 2020-05-21 2022-10-04 Novatek Microelectronics Corp. Methods and image processing devices for encoding and decoding private data
CN111538970B (en) * 2020-07-08 2020-12-22 德能森智能科技(成都)有限公司 Cloud platform system based on intelligent Internet of things
CN115019348A (en) * 2022-06-27 2022-09-06 北京睿家科技有限公司 Biological feature recognition processing method, device, system, equipment and medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105868678A (en) * 2015-01-19 2016-08-17 阿里巴巴集团控股有限公司 Human face recognition model training method and device
CN107423606A (en) * 2017-08-01 2017-12-01 黄河科技学院 A kind of identification system based on fuzzy control theory

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6959099B2 (en) * 2001-12-06 2005-10-25 Koninklijke Philips Electronics N.V. Method and apparatus for automatic face blurring
US8212872B2 (en) * 2004-06-02 2012-07-03 Robert Bosch Gmbh Transformable privacy mask for video camera images
CN102968827A (en) * 2012-11-22 2013-03-13 成都江法科技有限公司 Human face identification security and protection attendance system based on cloud data processing bank

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105868678A (en) * 2015-01-19 2016-08-17 阿里巴巴集团控股有限公司 Human face recognition model training method and device
CN107423606A (en) * 2017-08-01 2017-12-01 黄河科技学院 A kind of identification system based on fuzzy control theory

Also Published As

Publication number Publication date
CN110188603A (en) 2019-08-30

Similar Documents

Publication Publication Date Title
CN110188603B (en) Privacy anti-leakage method and system for smart community
CN110491004B (en) Resident community personnel safety management system and method
CN110443923B (en) Hotel safety management method based on artificial intelligence
JP5159381B2 (en) Image distribution system
JP4751442B2 (en) Video surveillance system
US20070201694A1 (en) Privacy management in imaging system
KR102012672B1 (en) Anti-crime system and method using face recognition based people feature recognition
US20130216107A1 (en) Method of surveillance by face recognition
CN111737674B (en) Wisdom garden system based on cloud platform
CN110852148B (en) Visitor destination verification method and system based on target tracking
JP2007272320A (en) Entry management system
CN110543957A (en) Intelligent hotel check-in method and corresponding device
CN106296936A (en) Community management system based on cloud platform
CN109191767A (en) A kind of wisdom safeguard management method and management system
CN113076859A (en) Safety monitoring method and system for face recognition, electronic equipment and storage medium
CN107452116A (en) A kind of method of personnel identity and quantity in identification specific region
CN114863506A (en) Method, device and system for verifying access permission and identity authentication terminal
CN108198309A (en) The safety check traffic system and identification verification method veritified based on IMSI number
KR20170013597A (en) Method and Apparatus for Strengthening of Security
CN114022838A (en) Wisdom people management system based on wisdom thing allies oneself with
JP2010009389A (en) Dictionary information registration device, dictionary information registration method, face authentication device, and access control system
CN112364733B (en) Intelligent security face recognition system
EP3278270A1 (en) Portable identification and data display device and system and method of using same
JP5730000B2 (en) Face matching system, face matching device, and face matching method
CN109919021A (en) Face shoots image guard method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant