CN104836991A - Camera with privacy protection function - Google Patents

Camera with privacy protection function Download PDF

Info

Publication number
CN104836991A
CN104836991A CN201510233321.0A CN201510233321A CN104836991A CN 104836991 A CN104836991 A CN 104836991A CN 201510233321 A CN201510233321 A CN 201510233321A CN 104836991 A CN104836991 A CN 104836991A
Authority
CN
China
Prior art keywords
privacy
content
image
camera
submodule
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510233321.0A
Other languages
Chinese (zh)
Inventor
李帜
刘立力
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Ltd Co Of Nan Jiang Robot
Original Assignee
Hangzhou Ltd Co Of Nan Jiang Robot
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Ltd Co Of Nan Jiang Robot filed Critical Hangzhou Ltd Co Of Nan Jiang Robot
Priority to CN201510233321.0A priority Critical patent/CN104836991A/en
Publication of CN104836991A publication Critical patent/CN104836991A/en
Pending legal-status Critical Current

Links

Landscapes

  • Closed-Circuit Television Systems (AREA)

Abstract

The invention provides a camera with a privacy protection module, comprising an image preprocessing module, a privacy database, a privacy protecting module and a data transmission module. The camera of the invention can be used for identifying, marking and encrypting privacy content, which needs to be protected, by using the privacy protecting module, which is carried by the camera itself, and then transmitting the content back to a server so as to avoid the privacy content from being stolen and monitored in a transmission process.

Description

A kind of camera with privacy protection function
Technical field
The present invention relates at the public and camera of not common occasion for monitoring.
Background technology
Under some need to carry out the scene monitored, the privacy related in scene content maybe needs the content of maintaining secrecy, and does not wish to be seen by people, but maybe needs the content of enclosing in the content week of maintaining secrecy still to need to monitor for privacy.Traditional way is, camera collection to data pass server back, then to process.
In order to the private data of available protecting client; application number is that the application for a patent for invention of 201310068797.4 is by identifying private data to the detection of moving-target; and private data binaryzation or marginalisation are transmitted; or fractional transmission is carried out to private data; or all transmission after encryption, but, and the moving-target of not all needs protection; if protect all moving-targets and not only waste resource, and specific aim and the validity of protection can be reduced.
Application number is the application for a patent for invention of CN200410035084.9; adopt content-based image-recognizing method; as condition random field method (CRF); to the identification of objects in images, and then identify privacy content, then; test pattern Processing Algorithm is adopted to carry out moditied processing to this part; such as replace, delete, with satisfied protection privacy requirement.But the object in image is rich and varied, such as pedestrian, car plate, vehicle etc. all may occur in the picture simultaneously, and how to define privacy content, the document does not relate to.
The traditional method of current main flow processes privacy content at server end, and be complete from the data that camera spreads out of, and includes privacy and private data, so, exist in transmitting procedure and intercepted and captured, the possibility of monitoring; And being transferred to server, the link touched can be more, there is certain risk; In addition, the data volume of server end is huge, has objectively increased the weight of workload and the difficulty of process, has been unfavorable for reducing costs, improves speed.
Summary of the invention
Technical problem to be solved by this invention is to provide a kind of camera with secret protection module.For this reason, the present invention is by the following technical solutions:
There is a camera for privacy protection function, it is characterized in that it comprises:
Image pre-processing module, described image pre-processing module carries out Image semantic classification to the output image signal of camera image transducer, comprises noise reduction, regulates contrast, white balance;
Private data storehouse, registers by privacy the content that submodule registers and is formed, for store privacy content, by privacy matched sub-block transfer the privacy content registered;
Secret protection module, described secret protection module comprises three submodules: privacy registration submodule, privacy matched sub-block and privacy process submodule;
Described privacy registration submodule is used for for the person of having permission to camera definition privacy content, and the privacy content defined is stored in private data storehouse;
Privacy matched sub-block is used for when camera works, privacy content in described pretreated image and private data storehouse is compared, contain the image information corresponding to privacy content in private data storehouse when privacy matched sub-block recognizes in image, image transmitting is carried out secret protection process to privacy process submodule;
Described privacy process submodule adopts the method for computer standard image procossing to process, to meet the needs that user protects privacy to the privacy content identified in privacy matched sub-block;
Data transmission module, the view data after the process of privacy process submodule utilizes network to send back server or other terminal equipment by described data transmission module.
On the basis adopting technique scheme, the present invention also can adopt following further technical scheme:
The step of described privacy registration submodule definition privacy content comprises:
2-1, define a kind of descriptor to describe privacy content;
2-2, based on the descriptor defined in step 2-1, extract the characteristic vector of privacy content;
The statistical model of the method establishment privacy content of 2-3, employing statistical learning;
2-4, the statistical model of privacy content write ROM memory cell is completed privacy registration.
The step of described privacy matched sub-block identification privacy content comprises:
3-1, utilize background subtraction process detect moving target region;
3-2, the descriptor of privacy Registering modules definition is adopted to extract the characteristic vector of moving target and dimensionality reduction;
3-3, statistical model based on privacy content, do maximum a-posteriori estimation to the characteristic vector of moving target; If estimated value is greater than setting threshold, be judged to be privacy content; Otherwise be judged to be non-privacy content.
Described privacy process submodule adopts the method for computer standard image procossing to process, with the needs of satisfied protection privacy to the privacy content identified in privacy matched sub-block.
Owing to adopting technical scheme of the present invention; the secret protection module that the present invention can utilize camera self-contained identifies needing the privacy content of protection, mark, encrypts and then transmit back server, avoids privacy content and is stolen in transmitting procedure and the possibility monitored.
The present invention is intended to video camera end embedded secret protection module and solves the defect that conventional method private data in transmitting procedure is monitored or steal.It has following advantage: the first, is convenient to distributed treatment, greatly reduces workload and the difficulty of data processing, is conducive to the real-time improving process, and reduces costs; The second, evade in transmitting procedure all too many levels experienced, not only reduced the risk that private data is monitored and steal, and be conducive to improving transmission reliability, reduce the error rate; 3rd, for traditional method to the content-defined fuzzy problem of privacy, the invention provides privacy Registering modules, allowing user to define needing the privacy content of protection, improve specific aim and the validity of protection content.
Accompanying drawing explanation
Fig. 1 is the block diagram of embodiment provided by the present invention.
Fig. 2 is the flow chart of the present invention after privacy matched sub-block does not recognize privacy content.
Embodiment
The camera with privacy protection function provided by the present invention, comprising:
Image pre-processing module, described image pre-processing module carries out Image semantic classification to the output image signal of camera image transducer, comprises noise reduction, regulates contrast, white balance, to adapt to the monitoring needs of varying environment different weather; Imageing sensor of the present invention refers to general commercial CCD or cmos camera, and its effect monitoring scene is converted to digital picture to export;
Private data storehouse, registers by privacy the content that submodule registers and is formed, for store privacy content, by privacy matched sub-block transfer the privacy content registered; Registration and storage are all carried out by the present invention in camera, and privacy content can be avoided to register risk that is monitored in transmitting procedure or that steal.
Secret protection module, described secret protection module comprises three submodules: privacy registration submodule, privacy matched sub-block and privacy process submodule;
Described privacy registration submodule is used for for the person of having permission camera definition privacy content;
Privacy matched sub-block is used for when camera works, privacy content in described pretreated image and private data storehouse is compared, contain the image information corresponding to privacy content in private data storehouse when privacy matched sub-block recognizes in image, image transmitting is carried out secret protection process to privacy process submodule;
When privacy matching module does not find the privacy content matched with present frame in private data storehouse, just it is directly sent to data transmission module and passes present frame back server;
Described privacy process submodule adopts the method for computer standard image procossing to process, to meet the needs that user protects privacy to the privacy content identified in privacy matched sub-block;
In order to improve the real-time performance of process, avoid frame losing, privacy process submodule is by 2 CPU process images, and the image of a special disposal odd-numbered frame, the image of another special disposal even frame, guarantees to be disposed before next frame image arrives.
Data transmission module, the view data after the process of privacy process submodule utilizes network to send back server or other terminal equipment by described data transmission module.
Privacy of the present invention registration submodule defines privacy content for camera user, and privacy content is including but not limited to the vehicle etc. of specific or specific individual, certain vehicle or color or number; The step of definition privacy content comprises:
1, a kind of descriptor is defined to describe privacy content; Such as human body can adopt HOG descriptor, face that LBP descriptor, vehicle can be adopted can to adopt HOG descriptor.The available descriptor being used for describing privacy content also comprises: SIFT descriptor, SURF descriptor etc.About these descriptors definition and to use be now industry mature technology, be not repeated herein;
2, based on the descriptor defined in abovementioned steps, extract the characteristic vector of privacy content, if the vector dimension extracted is too high, then take the method for adding up pivot analysis to carry out dimensionality reduction; Vector after dimensionality reduction describes as the one of privacy content;
3, the statistical model of the method establishment privacy content of statistical learning is adopted; The description of model and storage self-defining; Conventional statistical modeling method is had ready conditions random field (CRF), SVMs (SVM) and Bayes (Bayes) etc.; The use of these methods is industry mature technology.
4, the statistical model of privacy content write ROM memory cell is completed privacy registration.
Privacy matched sub-block of the present invention and private data storehouse contrast, and identify privacy content for during camera operation.Privacy content recognition step comprises:
1, background subtraction process is utilized to detect moving target region;
2, the descriptor adopting privacy Registering modules to define is to extract the characteristic vector of moving target and PCA dimensionality reduction;
3, based on the statistical model of privacy content, maximum a-posteriori estimation is done to the characteristic vector of moving target; If estimated value is greater than setting threshold, be judged to be privacy content; Otherwise be judged to be non-privacy content; The setting of threshold value is arranged flexibly according to monitoring scene.
Privacy process submodule of the present invention adopts the method for computer standard image procossing to process, to meet the needs that user protects privacy to the privacy content identified in privacy matched sub-block.The pattern of process is including but not limited to as described below:
Pattern 1: carry out binary conversion treatment to privacy content, binarization method adopts Da-Jin algorithm (ostu) or fixed threshold method.
Pattern 2: carry out marginalisation process to privacy content, processing method adopts canny operator or sobel operator etc.
Mode 3: fuzzy or mess code process is carried out to privacy content.
It should be pointed out that embodiment described above is not whole embodiment of the present invention, just a part of embodiment of the present invention.Based on the embodiment in the present invention, the every other embodiment that those of ordinary skill in the art obtain under the prerequisite not paying creative work, all should be considered as protection scope of the present invention.

Claims (5)

1. there is a camera for privacy protection function, it is characterized in that it comprises:
Image pre-processing module, described image pre-processing module carries out Image semantic classification to the output image signal of camera image transducer, comprises noise reduction, regulates contrast, white balance;
Private data storehouse, registers by privacy the content that submodule registers and is formed, for store privacy content, by privacy matched sub-block transfer the privacy content registered;
Secret protection module, described secret protection module comprises three submodules: privacy registration submodule, privacy matched sub-block and privacy process submodule;
Described privacy registration submodule is used for for the person of having permission to camera definition privacy content, and the privacy content defined is stored in private data storehouse;
Privacy matched sub-block is used for when camera works, privacy content in described pretreated image and private data storehouse is compared, contain the image information corresponding to privacy content in private data storehouse when privacy matched sub-block recognizes in image, image transmitting is carried out secret protection process to privacy process submodule;
Described privacy process submodule adopts the method for computer standard image procossing to process, to meet the needs that user protects privacy to the privacy content identified in privacy matched sub-block;
Data transmission module, the view data after the process of privacy process submodule utilizes network to send back server or other terminal equipment by described data transmission module.
2. a kind of camera with privacy protection function as claimed in claim 1, is characterized in that the step of described privacy registration submodule definition privacy content comprises:
2-1, define a kind of descriptor to describe privacy content;
2-2, based on the descriptor defined in step 2-1, extract the characteristic vector of privacy content;
The statistical model of the method establishment privacy content of 2-3, employing statistical learning;
2-4, the statistical model of privacy content write ROM memory cell is completed privacy registration.
3. a kind of camera with privacy protection function as claimed in claim 2, is characterized in that the step of described privacy matched sub-block identification privacy content comprises:
3-1, utilize background subtraction process detect moving target region;
3-2, the descriptor of privacy Registering modules definition is adopted to extract the characteristic vector of moving target and dimensionality reduction;
3-3, statistical model based on privacy content, do maximum a-posteriori estimation to the characteristic vector of moving target; If estimated value is greater than setting threshold, be judged to be privacy content; Otherwise be judged to be non-privacy content.
4. a kind of camera with privacy protection function as claimed in claim 1; it is characterized in that described privacy process submodule adopts the method for computer standard image procossing to process, with the needs of satisfied protection privacy to the privacy content identified in privacy matched sub-block.
5. a kind of camera with privacy protection function as claimed in claim 1; it is characterized in that privacy process submodule is by 2 CPU process images; the image of a special disposal odd-numbered frame, the image of another special disposal even frame, guarantees to be disposed before next frame image arrives.
CN201510233321.0A 2015-05-08 2015-05-08 Camera with privacy protection function Pending CN104836991A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510233321.0A CN104836991A (en) 2015-05-08 2015-05-08 Camera with privacy protection function

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510233321.0A CN104836991A (en) 2015-05-08 2015-05-08 Camera with privacy protection function

Publications (1)

Publication Number Publication Date
CN104836991A true CN104836991A (en) 2015-08-12

Family

ID=53814603

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510233321.0A Pending CN104836991A (en) 2015-05-08 2015-05-08 Camera with privacy protection function

Country Status (1)

Country Link
CN (1) CN104836991A (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106803943A (en) * 2016-03-31 2017-06-06 小蚁科技(香港)有限公司 Video monitoring system and equipment
CN107273382A (en) * 2016-04-08 2017-10-20 北京黎阳之光科技有限公司 A kind of Transmission of graphic images system
CN107292345A (en) * 2017-07-03 2017-10-24 贵州大学 Privacy situation detection method
CN108235054A (en) * 2017-12-15 2018-06-29 北京奇虎科技有限公司 A kind for the treatment of method and apparatus of live video data
CN108366196A (en) * 2018-01-25 2018-08-03 西安中科创达软件有限公司 A method of protection picture privacy
CN111260537A (en) * 2018-12-03 2020-06-09 珠海格力电器股份有限公司 Image privacy protection method and device, storage medium and camera equipment
CN112057874A (en) * 2020-09-10 2020-12-11 重庆五诶科技有限公司 Game auxiliary system and method with privacy protection function
CN116248842A (en) * 2023-05-12 2023-06-09 北京城建智控科技股份有限公司 Image encryption method based on camera device
WO2024017418A3 (en) * 2023-03-03 2024-03-14 浙江大学 Camera with privacy protection function, and privacy protection method thereof

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1893644A (en) * 2005-05-30 2007-01-10 京瓷株式会社 Image masking apparatus and image distribution system
US20070116328A1 (en) * 2005-11-23 2007-05-24 Sezai Sablak Nudity mask for use in displaying video camera images
CN101933027A (en) * 2008-02-01 2010-12-29 罗伯特·博世有限公司 Masking module for a video monitoring system method for masking selected objects and computer programme
CN102542271A (en) * 2010-12-23 2012-07-04 胡茂林 Video-based technology for informing people visiting and protecting privacy at house gates or entrances and exits of public places such as office buildings
CN103108173A (en) * 2013-03-05 2013-05-15 胡茂林 Intelligent video monitoring system with privacy protection function
CN103152556A (en) * 2013-03-15 2013-06-12 云南大学 Surveillance video encryption method for protecting privacy
CN103167216A (en) * 2011-12-08 2013-06-19 中国电信股份有限公司 Image shielding method and system
CN103905796A (en) * 2014-04-16 2014-07-02 浙江宇视科技有限公司 Privacy protection method and device in monitoring system

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1893644A (en) * 2005-05-30 2007-01-10 京瓷株式会社 Image masking apparatus and image distribution system
US20070116328A1 (en) * 2005-11-23 2007-05-24 Sezai Sablak Nudity mask for use in displaying video camera images
CN101933027A (en) * 2008-02-01 2010-12-29 罗伯特·博世有限公司 Masking module for a video monitoring system method for masking selected objects and computer programme
CN102542271A (en) * 2010-12-23 2012-07-04 胡茂林 Video-based technology for informing people visiting and protecting privacy at house gates or entrances and exits of public places such as office buildings
CN103167216A (en) * 2011-12-08 2013-06-19 中国电信股份有限公司 Image shielding method and system
CN103108173A (en) * 2013-03-05 2013-05-15 胡茂林 Intelligent video monitoring system with privacy protection function
CN103152556A (en) * 2013-03-15 2013-06-12 云南大学 Surveillance video encryption method for protecting privacy
CN103905796A (en) * 2014-04-16 2014-07-02 浙江宇视科技有限公司 Privacy protection method and device in monitoring system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
汪洪桥: "《模式分析的多核方法及其应用》", 31 March 2014 *

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106803943A (en) * 2016-03-31 2017-06-06 小蚁科技(香港)有限公司 Video monitoring system and equipment
CN106803943B (en) * 2016-03-31 2021-02-09 小蚁科技(香港)有限公司 Video monitoring system and device
CN107273382A (en) * 2016-04-08 2017-10-20 北京黎阳之光科技有限公司 A kind of Transmission of graphic images system
CN107292345A (en) * 2017-07-03 2017-10-24 贵州大学 Privacy situation detection method
CN108235054A (en) * 2017-12-15 2018-06-29 北京奇虎科技有限公司 A kind for the treatment of method and apparatus of live video data
CN108366196A (en) * 2018-01-25 2018-08-03 西安中科创达软件有限公司 A method of protection picture privacy
CN108366196B (en) * 2018-01-25 2020-09-01 西安中科创达软件有限公司 Method for protecting picture privacy
CN111260537A (en) * 2018-12-03 2020-06-09 珠海格力电器股份有限公司 Image privacy protection method and device, storage medium and camera equipment
CN112057874A (en) * 2020-09-10 2020-12-11 重庆五诶科技有限公司 Game auxiliary system and method with privacy protection function
WO2024017418A3 (en) * 2023-03-03 2024-03-14 浙江大学 Camera with privacy protection function, and privacy protection method thereof
CN116248842A (en) * 2023-05-12 2023-06-09 北京城建智控科技股份有限公司 Image encryption method based on camera device
CN116248842B (en) * 2023-05-12 2023-08-01 北京城建智控科技股份有限公司 Image encryption method based on camera device

Similar Documents

Publication Publication Date Title
CN104836991A (en) Camera with privacy protection function
Venkateswari et al. License Plate cognizance by Ocular Character Perception'
US10943095B2 (en) Methods and systems for matching extracted feature descriptors for enhanced face recognition
CN104205865B (en) Method and apparatus for certification video content
US8938092B2 (en) Image processing system, image capture apparatus, image processing apparatus, control method therefor, and program
CN203689590U (en) Personnel identity recognition equipment
Khammari Robust face anti‐spoofing using CNN with LBP and WLD
TW201820264A (en) Action recognition in a video sequence
TWI712980B (en) Claim information extraction method and device, and electronic equipment
CN105046130A (en) Payment system based on face identification, fingerprint identification and iris identification
US9667919B2 (en) Method and system for anonymous video analytics processing
CN104408780A (en) Face recognition attendance system
CN103226688B (en) The authentication method of the anti-tamper and anti-counterfeiting of a kind of Quick Response Code
KR101446143B1 (en) CCTV Environment based Security Management System for Face Recognition
WO2018004921A1 (en) Technologies for efficient identity recognition based on skin features
WO2021121264A1 (en) Snapshot picture transmission method, apparatus and system, and camera and storage device
CN106897695A (en) A kind of image recognizing and processing equipment, system and method
CN113139428A (en) Target identification method, edge device, frontier defense monitoring system and readable storage medium
CN202815870U (en) Certificate photograph and face automatic identification system
CN105046495A (en) Payment system based on face identification and iris identification
KR20220083433A (en) Apparatus for Privacy Masking based on Contour, Apparatus for Privacy Unmasking based on Contour and Method for Sharing Privacy Masking Area Descriptor
CN113766085A (en) Image processing method and related device
Hashemifard et al. A compact deep learning model for face spoofing detection
CN108111709A (en) A kind of primary photo identification method and system
CN114582011A (en) Pedestrian tracking method based on federal learning and edge calculation

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
EXSB Decision made by sipo to initiate substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20150812