CN117610029A - Data processing method of electronic information technology based on big data - Google Patents

Data processing method of electronic information technology based on big data Download PDF

Info

Publication number
CN117610029A
CN117610029A CN202311293158.8A CN202311293158A CN117610029A CN 117610029 A CN117610029 A CN 117610029A CN 202311293158 A CN202311293158 A CN 202311293158A CN 117610029 A CN117610029 A CN 117610029A
Authority
CN
China
Prior art keywords
video
pictures
picture
data processing
processing method
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311293158.8A
Other languages
Chinese (zh)
Inventor
何辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Yuanshu Technology Co ltd
Original Assignee
Nanjing Yuanshu Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Yuanshu Technology Co ltd filed Critical Nanjing Yuanshu Technology Co ltd
Priority to CN202311293158.8A priority Critical patent/CN117610029A/en
Publication of CN117610029A publication Critical patent/CN117610029A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1448Management of the data involved in backup or backup restore
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/40Scenes; Scene-specific elements in video content
    • G06V20/46Extracting features or characteristics from the video content, e.g. video fingerprints, representative shots or key frames

Abstract

The invention relates to the technical field of data processing, in particular to a data processing method of electronic information technology based on big data, which comprises the following steps: step S1: after the identification information, fingerprint information and face information of the user are identified, the user can log in APP software of the mobile terminal or the client after the safety protection information is authenticated, the video is subjected to frame drawing and picture formation, the pictures are stored in a database after being disordered and rearranged, and the disordered and sequential manner is encrypted, so that the non-fluency of the video is ensured, the information obtained by other people directly from the video pictures is avoided, the propagation difficulty is improved, and the normal influence on life after accidental loss or downloading by other people is reduced; the video after the code addition and the identity verification information are used as two verification modes for obtaining the original video, so that the confidentiality effect is improved, and the arrangement sequence of the video pictures after the scrambling is required to be encrypted and stored is restored, so that the protection effect of long-time preservation of the concepts is ensured.

Description

Data processing method of electronic information technology based on big data
Technical Field
The invention relates to the technical field of data processing, in particular to a data processing method of electronic information technology based on big data.
Background
With the continuous development of scientific technology, various new technologies such as a bamboo shoot after rain are continuously invented, wherein one representative technology is a big data technology, the big data technology relates to technologies such as data acquisition, data arrangement, data storage, data security, data analysis, data presentation, data application and the like, a series of ecological systems are built by the big data technology, a large number of different business modes are inoculated by the ecological systems, a large number of innovations are accompanied in the process, the big data enables the continuous data on the Internet to have value, so that the whole society has new cognition on the Internet, big data and cloud computing are novel trends of innovation development, and thousands of data are generated by each system and electronic equipment under the condition of big data, so that a large data platform is created for rapidly obtaining real business value from massive data.
Big data (mega data) refers to massive, high growth rate and diversified information assets that require new processing modes to have stronger decision making, insight and process optimization capabilities. In the present day of high-speed informatization, the spot drip of the life of the user is stored and recorded in a shooting mode, and the wonderful time of the private life of the user is recorded, but in the long-term storage process, once the spot drip is stolen by illegal people, the original life rule is possibly disturbed, the privacy is infringed, important information is lost, and the like, so that a data processing method for electronic information technology based on big data is needed to process the shot video, thereby avoiding or reducing the loss caused by the video information loss.
Disclosure of Invention
The invention aims to provide a data processing method of electronic information technology based on big data, so as to solve the problems in the background technology.
In order to achieve the above purpose, the present invention provides the following technical solutions:
a data processing method of electronic information technology based on big data comprises the following steps:
step S1: the identity information, fingerprint information and face information of the user are identified, and after the safety protection information is obtained and authenticated, the user can log in APP software of the mobile terminal or the client;
step S2: after the client logs in, uploading pictures, videos and other information to be processed into cloud platforms of the client and the mobile terminal, and processing the uploaded information;
step S3: when the file processed by the client is video, the client divides the video into pictures with the number of frames as a unit, and processes the content in the video according to the single picture of each frame;
step S4: sequentially arranging the acquired pictures according to the time sequence, adding identifiable watermarks on the pictures of each frame, and marking the added watermarks according to the sequence of the pictures of each frame;
step S5: after the watermarking of the pictures is completed, the picture sequence of each frame is disturbed, and data before the disturbance is recorded in a cloud platform of the client and the mobile terminal for storage;
step S6: when the data is stored, the stored pictures are encrypted through an encryption program, so that the storage is convenient;
step S7: processing the stored pictures, increasing the definition of the pictures and improving the quality of the pictures;
step S8: the video pictures stored after disorder are subjected to sequencing treatment again, and video with equal duration is extracted from the video with some disorder standby videos, after frame extraction treatment, the disorder video pictures are backed up, and the standby video pictures and the video pictures to be treated are overlapped, so that integral code adding treatment is realized, and privacy problems in single-frame images are avoided;
watermarking is carried out on the video pictures with the messy codes, and the primarily disturbed video pictures are stored in a cloud platform;
when the video is browsed later, the messy video is input into software of a mobile terminal or a client, corresponding label comparison inquiry is carried out through labels in the video, and after the passing of safety protection information identification such as identity information, face identification and the like is detected, the preliminarily messy video is displayed and the permission can be downloaded;
s9: and (3) obtaining the preliminarily disturbed video picture in the step S5 through decryption, sequentially restoring the video according to the frame number and the identification watermark in an inverse format, so as to obtain an original video picture, and synthesizing each frame of picture through video generation software in the client side to obtain the original video.
Preferably, in the step S5, the picture may be stored in a body.
Preferably, in the step S4, the watermark may be a number, an english letter, or a text label.
Preferably, in the step S6, the encryption modes include password encryption, graphic encryption, fingerprint encryption and face recognition encryption, and two encryption modes must be used together when the encryption modes are used, so as to enhance the encryption effect.
Preferably, in the step S4, the order of the watermark arrangement is ordered according to a certain code.
Preferably, in the step S3, the video is divided into 30-60 frames per second, and the number of pictures produced is 30-60 pictures per second.
Preferably, the number of frames divided into videos per second is determined according to the resolution of the videos, the higher the definition and the resolution of the videos are, the more the number of frames is, the higher the quality of pictures is, the clearer and more comfortable the pictures seen by human eyes are, when the pictures reach 30 frames, the standard of routes is seen, and when the number of frames exceeds 30 frames, the continuity and the fluency of the video are improved.
Preferably, in step S8, the picture is automatically optimized by software, so as to improve the resolution of the picture, achieve the effect of definition of the picture, improve the smoothness of the subsequent video, and enhance the look and feel of the video.
Compared with the prior art, the invention has the beneficial effects that:
according to the data processing method of the electronic information technology based on big data, the video is subjected to frame extraction and picture formation, pictures are stored in a database after being rearranged in a disordered manner, and the disordered manner is encrypted, so that the non-fluency of the video is ensured, the information obtained directly from the video pictures by other people is avoided, the difficulty in spreading is improved, and the normal influence on life after accidental loss or downloading by other people is reduced; the video after the code addition and the identity verification information are used as two verification modes for obtaining the original video, so that the confidentiality effect is improved, and the arrangement sequence of the video pictures after the scrambling is required to be encrypted and stored is restored, so that the protection effect of long-time preservation of the concept is ensured, and the privacy protection is carried out.
Drawings
FIG. 1 is a schematic flow chart of the present invention;
FIG. 2 is a second flow chart of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
In the description of the present invention, it should be understood that the terms "center", "longitudinal", "lateral", "length", "width", "thickness", "upper", "lower", "front", "rear", "left", "right", "vertical", "horizontal", "top", "bottom", "inner", "outer", "clockwise", "counterclockwise", etc. indicate orientations or positional relationships based on the orientations or positional relationships shown in the drawings are merely for convenience in describing the present invention and simplifying the description, and do not indicate or imply that the apparatus or elements referred to must have a specific orientation, be configured and operated in a specific orientation, and thus should not be construed as limiting the present invention.
In the description of this patent, it should be noted that, unless explicitly stated and limited otherwise, the terms "mounted," "connected," and "disposed" are to be construed broadly, and may be fixedly connected, disposed, detachably connected, disposed, or integrally connected, disposed, for example. The specific meaning of the terms in this patent will be understood by those of ordinary skill in the art as the case may be.
Furthermore, the terms "first," "second," and the like, are used for descriptive purposes only and are not to be construed as indicating or implying a relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defining "a first" or "a second" may explicitly or implicitly include one or more such feature. In the description of the present invention, the meaning of "a plurality" is two or more, unless explicitly defined otherwise.
Referring to fig. 1-2, the present invention provides a technical solution:
a data processing method of electronic information technology based on big data comprises the following steps:
step S1: the identity information, fingerprint information and face information of the user are identified, and after the safety protection information is obtained and authenticated, the user can log in APP software of the mobile terminal or the client;
step S2: after the client logs in, uploading pictures, videos and other information to be processed into cloud platforms of the client and the mobile terminal, and processing the uploaded information;
step S3: when the file processed by the client is video, the client divides the video into pictures with the number of frames as a unit, and processes the content in the video according to the single picture of each frame;
step S4: sequentially arranging the acquired pictures according to the time sequence, adding identifiable watermarks on the pictures of each frame, and marking the added watermarks according to the sequence of the pictures of each frame;
step S5: after the watermarking of the pictures is completed, the picture sequence of each frame is disturbed, and data before the disturbance is recorded in a cloud platform of the client and the mobile terminal for storage;
step S6: when the data is stored, the stored pictures are encrypted through an encryption program, so that the storage is convenient;
step S7: processing the stored pictures, increasing the definition of the pictures and improving the quality of the pictures;
step S8: the video pictures stored after disorder are subjected to sequencing treatment again, and video with equal duration is extracted from the video with some disorder standby videos, after frame extraction treatment, the disorder video pictures are backed up, and the standby video pictures and the video pictures to be treated are overlapped, so that integral code adding treatment is realized, and privacy problems in single-frame images are avoided;
watermarking is carried out on the video pictures with the messy codes, and the primarily disturbed video pictures are stored in a cloud platform;
when the video is browsed later, the messy video is input into software of a mobile terminal or a client, corresponding label comparison inquiry is carried out through labels in the video, and after the passing of safety protection information identification such as identity information, face identification and the like is detected, the preliminarily messy video is displayed and the permission can be downloaded;
s9: and (3) obtaining the preliminarily disturbed video picture in the step S5 through decryption, sequentially restoring the video according to the frame number and the identification watermark in an inverse format, so as to obtain an original video picture, and synthesizing each frame of picture through video generation software in the client side to obtain the original video.
In this embodiment, in step S5, the storage mode of the picture may also be body storage.
In this embodiment, in step S4, the watermark may be marked with numbers, english letters, and characters.
In the embodiment, in step S6, the encryption modes include password encryption, graphic encryption, fingerprint encryption and face recognition encryption, and two encryption modes must be used together when the encryption modes are used, so as to enhance the encryption effect.
In this embodiment, in step S4, the order of the watermark labeling arrangement is ordered according to a certain code.
In this embodiment, in step S3, the video is divided into 30-60 frames per second, and the number of pictures produced is 30-60 pictures per second.
In this embodiment, the number of frames divided into videos per second is determined according to the resolution of the videos, the higher the definition and resolution of the videos are, the more the number of frames divided per second is, the higher the number of frames is, the higher the quality of the picture is, the clearer and more comfortable the picture seen by human eyes is, when the picture reaches 30 frames, the standard of the route is seen, and when the number of frames exceeds 30 frames, the continuity and fluency of the video frequency are improved.
In the embodiment, in step S8, the picture is automatically optimized by software, so as to improve the resolution of the picture, achieve the effect of definition of the picture, improve the smoothness of the subsequent video by a certain degree, and enhance the look and feel of the video.
When the data processing method based on the electronic information technology of big data is used, the video is subjected to frame extraction and picture formation, the pictures are stored in a database after being rearranged in a disordered manner, and the disordered manner is encrypted, so that the non-fluency of the video is ensured, the information obtained directly from the video pictures by other people is avoided, the propagation difficulty is improved, and the normal influence on life after accidental loss or downloading by other people is reduced; the video after the code addition and the identity verification information are used as two verification modes for obtaining the original video, so that the confidentiality effect is improved, and the arrangement sequence of the video pictures after the scrambling is required to be encrypted and stored is restored, the protection effect of long-time preservation and preservation is ensured, and privacy protection is carried out
The foregoing has shown and described the basic principles, principal features and advantages of the invention. It will be understood by those skilled in the art that the present invention is not limited to the above-described embodiments, and that the above-described embodiments and descriptions are only preferred embodiments of the present invention, and are not intended to limit the invention, and that various changes and modifications may be made therein without departing from the spirit and scope of the invention as claimed. The scope of the invention is defined by the appended claims and equivalents thereof.

Claims (8)

1. The data processing method of the electronic information technology based on big data is characterized by comprising the following steps:
step S1: the identity information, fingerprint information and face information of the user are identified, and after the safety protection information is obtained and authenticated, the user can log in APP software of the mobile terminal or the client;
step S2: after the client logs in, uploading pictures, videos and other information to be processed into cloud platforms of the client and the mobile terminal, and processing the uploaded information;
step S3: when the file processed by the client is video, the client divides the video into pictures with the number of frames as a unit, and processes the content in the video according to the single picture of each frame;
step S4: sequentially arranging the acquired pictures according to the time sequence, adding identifiable watermarks on the pictures of each frame, and marking the added watermarks according to the sequence of the pictures of each frame;
step S5: after the watermarking of the pictures is completed, the picture sequence of each frame is disturbed, and data before the disturbance is recorded in a cloud platform of the client and the mobile terminal for storage;
step S6: when the data is stored, the stored pictures are encrypted through an encryption program, so that the storage is convenient;
step S7: processing the stored pictures, increasing the definition of the pictures and improving the quality of the pictures;
step S8: the video pictures stored after disorder are subjected to sequencing treatment again, and video with equal duration is extracted from the video with some disorder standby videos, after frame extraction treatment, the disorder video pictures are backed up, and the standby video pictures and the video pictures to be treated are overlapped, so that integral code adding treatment is realized, and privacy problems in single-frame images are avoided;
watermarking is carried out on the video pictures with the messy codes, and the primarily disturbed video pictures are stored in a cloud platform;
when the video is browsed later, the messy video is input into software of a mobile terminal or a client, corresponding label comparison inquiry is carried out through labels in the video, and after the passing of safety protection information identification such as identity information, face identification and the like is detected, the preliminarily messy video is displayed and the permission can be downloaded;
s9: and (3) obtaining the preliminarily disturbed video picture in the step S5 through decryption, sequentially restoring the video according to the frame number and the identification watermark in an inverse format, so as to obtain an original video picture, and synthesizing each frame of picture through video generation software in the client side to obtain the original video.
2. The data processing method based on big data electronic information technology according to claim 1, wherein: in the step S5, the picture may be stored in a body.
3. The data processing method based on big data electronic information technology according to claim 1, wherein: in the step S4, the watermark may be a number, an english letter, or a text label.
4. The data processing method based on big data electronic information technology according to claim 1, wherein: in the step S6, the encryption modes include password encryption, graphic encryption, fingerprint encryption and face recognition encryption, and two of the encryption modes must be used together when in use, so as to enhance the encryption effect.
5. The data processing method based on big data electronic information technology according to claim 1, wherein: in the step S4, the sequence of the watermark labeling arrangement is ordered according to a certain code.
6. The data processing method based on big data electronic information technology according to claim 1, wherein: in the step S3, the video is divided into 30-60 frames per second, and the number of pictures produced is 30-60 pictures per second.
7. The data processing method based on big data electronic information technology according to claim 1, wherein: the number of frames divided into videos per second is determined according to the resolution of the videos, the higher the definition and the resolution of the videos are, the more the number of frames is, the higher the quality of pictures is, the pictures seen by human eyes are clearer and more comfortable, when the pictures reach 30 frames, the standard of routes is seen, and when the number of frames exceeds 30 frames, the continuity and the fluency of the video frequency are improved.
8. The data processing method based on big data electronic information technology according to claim 1, wherein: in step S8, the picture is automatically optimized by software, so that the resolution of the picture is improved, the effect of definition of the picture is achieved, the subsequent video is improved by a certain degree of smoothness, and the look and feel of the video is enhanced.
CN202311293158.8A 2023-10-08 2023-10-08 Data processing method of electronic information technology based on big data Pending CN117610029A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311293158.8A CN117610029A (en) 2023-10-08 2023-10-08 Data processing method of electronic information technology based on big data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311293158.8A CN117610029A (en) 2023-10-08 2023-10-08 Data processing method of electronic information technology based on big data

Publications (1)

Publication Number Publication Date
CN117610029A true CN117610029A (en) 2024-02-27

Family

ID=89956746

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311293158.8A Pending CN117610029A (en) 2023-10-08 2023-10-08 Data processing method of electronic information technology based on big data

Country Status (1)

Country Link
CN (1) CN117610029A (en)

Similar Documents

Publication Publication Date Title
Cherepanova et al. Lowkey: Leveraging adversarial attacks to protect social media users from facial recognition
US9135493B2 (en) Graphic data alteration to enhance online privacy
US10979746B2 (en) Video stream display and protection method and device
CN107959895B (en) Video playing tracing method, device, equipment and storage medium
US9805182B1 (en) Authentication using a client device and a mobile device
WO2020108118A1 (en) Methods and devices for providing and authenticating two-dimensional code
CN105787324A (en) Computer information security system
US9467860B2 (en) Wireless security configuration
CN112288398A (en) Surface label verification method and device, computer equipment and storage medium
CN103532960B (en) Decrypt device
CN112085643B (en) Image desensitization processing method, verification method and device, equipment and medium
Li et al. Data hiding in iris image for privacy protection
Wu et al. Application of QR-code steganography using data embedding technique
CN110634096B (en) Self-adaptive multi-mode information hiding method and device
CN111404904A (en) Data security exchange method and device for physical isolation of internal network and external network
JP7236042B2 (en) Face Recognition Application Using Homomorphic Encryption
CN108256360A (en) The display methods and terminal of a kind of sensitive information
CN117610029A (en) Data processing method of electronic information technology based on big data
WO2016188079A1 (en) Data storage method for terminal device and terminal device
CN106780668B (en) Method, system and mobile device for realizing visual display of user personal information data label
CN109672804A (en) A kind of encryption and decryption method and its system of image
US20180124034A1 (en) Image based method, system and computer program product to authenticate user identity
CN109657098B (en) Video fingerprint extraction method and device
CN110740112B (en) Authentication method, apparatus and computer readable storage medium
CN113177876A (en) Picture processing method and device and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination