CN105957001A - Privacy protecting method and privacy protecting device - Google Patents

Privacy protecting method and privacy protecting device Download PDF

Info

Publication number
CN105957001A
CN105957001A CN201610243061.XA CN201610243061A CN105957001A CN 105957001 A CN105957001 A CN 105957001A CN 201610243061 A CN201610243061 A CN 201610243061A CN 105957001 A CN105957001 A CN 105957001A
Authority
CN
China
Prior art keywords
face
video
benchmark
pending
picture
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610243061.XA
Other languages
Chinese (zh)
Inventor
曾盛金
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu school education science and Technology Co., Ltd.
Original Assignee
Shenzhen Ganguan Password Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Ganguan Password Technology Co Ltd filed Critical Shenzhen Ganguan Password Technology Co Ltd
Priority to CN201610243061.XA priority Critical patent/CN105957001A/en
Publication of CN105957001A publication Critical patent/CN105957001A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T3/00Geometric image transformation in the plane of the image
    • G06T3/40Scaling the whole image or part thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/50Context or environment of the image
    • G06V20/52Surveillance or monitoring of activities, e.g. for recognising suspicious objects
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification

Abstract

The invention provides a privacy protecting method and a privacy protecting device, wherein the privacy protecting method comprises the steps of acquiring a reference face, performing frame-to-frame scanning on a video, and acquiring a to-be-processed face according to a face identification detecting algorithm; performing matching between the reference face and the to-be-processed face, and performing mosaic processing on the to-be-processed face which does not match the reference face in the video; performing compression storage of the processed video and publishing the processed video. According to the privacy protecting method and the privacy protecting device with the video processing manner, mosaic processing can be performed on the faces of non-focused personnel in the video, thereby protecting privacy of the non-focused personnel. The privacy protecting method and the privacy protecting device can be utilized for realizing privacy protection at places where face identification is utilized, such as schools, hospitals and public places.

Description

A kind of method for secret protection and device
Technical field
The present invention relates to digital image processing field, particularly relate to a kind of method for secret protection and device.
Background technology
In the application that some is special, need the face in dynamic image is blocked (or adding mosaic) As in order to protect the privacy of interviewer in news, need to carry out blocking process by the face image of interviewer, The most such as Judicial office such as law court, procuratorate, public security bureau needs for merit, often shows that witness testifies Time video record, in order to protect the safety of the related personnel such as witness, the video of admission has to pass through process, Such as use mosaic to block face or face is carried out Fuzzy Processing etc..For public security department, For requirements of one's work, need to be open by the monitor video including suspect, to seek help, the masses provide brokenly Solve the important information of case, now disclosed video may comprise a lot of passerby, in order to protect unrelated people The privacy of member, needs the passerby in video is carried out Fuzzy Processing.Therefore, need badly one be applied to video or The method for secret protection of picture.
Summary of the invention
The present invention provides a kind of method for secret protection and device, in order to solve the video disclosed in prior art or Picture relates to the technical problem of privacy.
First aspect present invention provides a kind of method for secret protection, and described method is secret protection based on video Method, including:
Step 101, obtains benchmark face, and described benchmark face is the face being used as comparison;
Step 102, scans frame by frame to video, according to recognition of face detection algorithm, obtains pending face, Described pending face is the face detected in video;
Step 103, mates benchmark face with pending face, and by video with benchmark face not The pending face joined carries out mosaic processing, the video after processing with acquisition;
Step 104, the video after processing is compressed storage and issues.
Further, step 101 specifically includes:
Obtain current face's image by picture pick-up device or receive the facial image selected as current face's figure Picture;
Current face's image is carried out recognition of face, to obtain human face region;Human face region is carried out face carry Take, to obtain benchmark face.
Further, in step 101, after obtaining benchmark face, also include:
The benchmark face of acquisition is stored in face database.
Further, step 103 specifically includes:
Search and the unmatched pending face of benchmark face in video;
Pending face unmatched with benchmark face in video is marked;
Face labeled in video is carried out from motion tracking, and it is carried out mosaic processing, at acquisition Video after reason.
Second aspect present invention provides a kind of method for secret protection, and described method is secret protection based on picture Method, including:
Obtaining benchmark face, described benchmark face is the face being used as comparison;
According to recognition of face detection algorithm, obtain the pending face in picture, described pending face be from The face detected in picture;
Benchmark face is mated with pending face, and wait unmatched with benchmark face in picture is located Reason face carries out mosaic processing, the picture after processing with acquisition;
Picture after processing is compressed storage and issues.
Further, obtain benchmark face to specifically include:
Obtain face picture to be extracted, described face picture to be extracted comprises benchmark face;
Picture to be extracted to face carries out face extraction, to obtain benchmark face.
Further, obtain benchmark face also to include:
The benchmark face of acquisition is stored in face database.
Further, obtain benchmark face to specifically include:
Benchmark face is obtained from face database.
Third aspect present invention provides a kind of privacy protection device, including:
Benchmark face acquisition module, is used for obtaining benchmark face, and described benchmark face is the people being used as comparison Face;
Pending face acquisition module, for scanning frame by frame video, according to recognition of face detection algorithm Obtaining pending face, described pending face is the face detected in video;
Processing module, for benchmark face is mated with pending face, and by video with benchmark people The unmatched pending face of face carries out mosaic processing, the video after processing with acquisition;
Release module, the video after processing is compressed storage and issues.
Further, processing module specifically for:
Search and the unmatched pending face of benchmark face in video;
Pending face unmatched with benchmark face in video is marked;
Face labeled in video is carried out from motion tracking, and it is carried out mosaic processing, at acquisition Video after reason.
The present invention provides a kind of method for secret protection and device, including obtaining benchmark face, then enters video Row scans frame by frame, according to recognition of face detection algorithm, obtains pending face, then by benchmark face with wait to locate Reason face mates, and pending face unmatched with benchmark face in video is carried out mosaic processing, Video after processing with acquisition, the video after finally processing is compressed storage and issues.This to video Processing method, the face of non-interesting personnel in video can be carried out mosaic processing, to protect non-interesting people The privacy of member, applies Anywhere at Face datection, such as school, and hospital, public place etc., can Said method and device is utilized to realize secret protection.
Accompanying drawing explanation
Hereinafter based on embodiment reference accompanying drawing, the present invention will be described in more detail.Wherein:
The schematic flow sheet of the method for secret protection that Fig. 1 provides for the embodiment of the present invention one;
The schematic flow sheet of the method for secret protection that Fig. 2 provides for the embodiment of the present invention two;
The schematic flow sheet of the method for secret protection that Fig. 3 provides for the embodiment of the present invention three;
The schematic flow sheet of the privacy protection device that Fig. 4 provides for the embodiment of the present invention four.
In the accompanying drawings, identical parts use identical reference.Accompanying drawing is not painted according to actual ratio System.
Detailed description of the invention
Below in conjunction with accompanying drawing, the invention will be further described.
Embodiment one
The schematic flow sheet of the method for secret protection that Fig. 1 provides for the embodiment of the present invention one;As it is shown in figure 1, The present embodiment provides a kind of method for secret protection, and described method is method for secret protection based on video, including:
Step 101, obtains benchmark face, and described benchmark face is the face being used as comparison.
Concrete, in actual applications, as when public security is investigated, needed the face of suspect to public affairs Many open, the clue of suspect is provided in the hope of the public, now, suspect can be considered concern personnel, The face of suspect be on the basis of face, the selected of benchmark face is for comparison in subsequent step (coupling) Process.
Step 102, scans frame by frame to video, according to recognition of face detection algorithm, obtains pending face, Described pending face is the face detected in video.
Concrete, utilize recognition of face detection algorithm, the face in video is detected, and obtains detection The face arrived, the most pending face, use for subsequent step.
Step 103, mates benchmark face with pending face, and by video with benchmark face not The pending face joined carries out mosaic processing, the video after processing with acquisition.
Concrete, benchmark face is mated with pending face, if mating unsuccessful, then by video All faces all carry out mosaic processing, wherein, mate unsuccessful, illustrate that pending face does not has Benchmark face occurs, if the match is successful, is then carried out by pending face unmatched with benchmark face in video Mosaic processing, wherein, the match is successful, illustrates to exist in pending face benchmark face.By this step, The face of non-interesting personnel can be effectively protected, protect its privacy.
Step 104, the video after processing is compressed storage and issues.
The method for secret protection that the present embodiment provides, by obtaining benchmark face, is then carried out frame by frame video Scanning, according to recognition of face detection algorithm, obtains pending face, then by benchmark face and pending face Mate, and pending face unmatched with benchmark face in video is carried out mosaic processing, to obtain Taking the video after process, the video after finally processing is compressed storage and issues.This place to video Reason method, can carry out mosaic processing by the face of non-interesting personnel in video, to protect non-interesting personnel's Privacy.
Embodiment two
The present embodiment is the supplementary notes carried out on the basis of above-described embodiment.
The schematic flow sheet of the method for secret protection that Fig. 2 provides for the embodiment of the present invention two;As in figure 2 it is shown, The present embodiment provides a kind of method for secret protection, and described method is method for secret protection based on video, including:
Step 2011, obtains current face's image by picture pick-up device or receives the facial image conduct selected Current face's image;.
Concrete, current face's image can pass through mobile terminal, and computer is taken pictures acquisition, it is also possible to from face number Obtain according in storehouse.
Step 2012, carries out recognition of face to current face's image, to obtain human face region;.
By face recognition algorithms, current face's image is processed, it is thus achieved that human face region, in order to follow-up right This human face region processes.
Step 2013, carries out face extraction to human face region, to obtain benchmark face.
From human face region, extract face by recognition of face detection algorithm, the face extracted be on the basis of people Face.Step 2014, stores the benchmark face of acquisition in face database.
Step 202, scans frame by frame to video, according to recognition of face detection algorithm, obtains pending face, Described pending face is the face detected in video.
This step is identical with the step 102 in embodiment one, specifically can be found in the record in embodiment one, This repeats no more.
Step 2031, in video search and the unmatched pending face of benchmark face.
Step 2032, is marked pending face unmatched with benchmark face in video.
This step is i.e. to be marked the non-interesting face in video.
Further, it is also possible to the pending face i.e. mated the concern face in video with benchmark face enters Line flag, finally carries out mosaic processing to concern face, pays close attention to the privacy of face with protection.
Step 2033, carries out from motion tracking face labeled in video, and it is carried out mosaic processing, Video after processing with acquisition.
Step 204, the video after processing is compressed storage and issues.
The method for secret protection that the present embodiment provides, by obtaining benchmark face from face picture to be extracted, Then video is scanned frame by frame, according to recognition of face detection algorithm, obtain pending face, then to regarding In Pin, pending face unmatched with benchmark face is marked, and carries out face labeled in video certainly Motion tracking, and it is carried out mosaic processing, the video after processing with acquisition, the video after finally processing It is compressed storage and issues.This processing method to video, can be by the face of non-interesting personnel in video Carry out mosaic processing, to protect the privacy of non-interesting personnel.
Embodiment three
The schematic flow sheet of the method for secret protection that Fig. 3 provides for the embodiment of the present invention three;As it is shown on figure 3, The present embodiment provides a kind of method for secret protection, and described method is method for secret protection based on picture, including:
Step 301, obtains benchmark face, and described benchmark face is the face being used as comparison;
Further, this step specifically includes:
Obtain face picture to be extracted, described face picture to be extracted comprises benchmark face;
Picture to be extracted to face carries out face extraction, to obtain benchmark face.
Concrete, face picture to be extracted can pass through mobile terminal, and computer is taken pictures acquisition, it is also possible to from face Data base obtains.
Further, this step specifically includes: obtain benchmark face from face database.
Concrete, benchmark face directly obtains from face database, convenient and swift.
Further, this step also includes, is stored in face database by the benchmark face of acquisition.
Step 302, according to recognition of face detection algorithm, obtains the pending face in picture, described pending Face is the face detected from picture.
Step 303, mates benchmark face with pending face, and by picture with benchmark face not The pending face joined carries out mosaic processing, the picture after processing with acquisition.
Step 304, the picture after processing is compressed storage and issues.
The method for secret protection that the present embodiment provides is method for secret protection based on picture, is obtaining benchmark people After face, according to recognition of face detection algorithm, obtain the pending face in picture, by benchmark face with treat Process face to mate, and pending face unmatched with benchmark face in picture is carried out at mosaic Reason, the picture after processing with acquisition, the picture after finally processing is compressed storage and issues.This right The processing method of picture, can carry out mosaic processing by the face of non-interesting personnel in picture, to protect non-pass The privacy of note personnel.
Embodiment four
The present embodiment is device embodiment, for performing the method in above-described embodiment one.
The schematic flow sheet of the privacy protection device that Fig. 4 provides for the embodiment of the present invention four;As shown in Figure 4, The present embodiment provides a kind of privacy protection device, including: benchmark face acquisition module 401, pending face obtain Delivery block 402, processing module 403 and release module 404.
Wherein, benchmark face acquisition module 401, it is used for obtaining benchmark face, described benchmark face is for being used as The face of comparison;
Pending face acquisition module 402, for scanning video frame by frame, calculates according to recognition of face detection Method obtains pending face, and described pending face is the face detected in video;
Processing module 403, for benchmark face is mated with pending face, and by video with benchmark The unmatched pending face of face carries out mosaic processing, the video after processing with acquisition;
Further, processing module 403 specifically for:
Search and the unmatched pending face of benchmark face in video;
Pending face unmatched with benchmark face in video is marked;
Face labeled in video is carried out from motion tracking, and it is carried out mosaic processing, at acquisition Video after reason.
Release module 404, the video after processing is compressed storage and issues.
The present embodiment is the device embodiment corresponding with embodiment of the method one, specifically can be found in embodiment one Describe, do not repeat them here.
Although by reference to preferred embodiment, invention has been described, but without departing from the scope of the present invention In the case of, it can be carried out various improvement and parts therein can be replaced with equivalent.Especially, As long as there is not structural hazard, the every technical characteristic being previously mentioned in each embodiment all can group in any way Altogether.The invention is not limited in specific embodiment disclosed herein, but include falling into claim In the range of all technical schemes.

Claims (10)

1. a method for secret protection, described method is method for secret protection based on video, it is characterised in that Including:
Step 101, obtains benchmark face, and described benchmark face is the face being used as comparison;
Step 102, scans frame by frame to video, according to recognition of face detection algorithm, obtains pending face, Described pending face is the face detected in video;
Step 103, mates benchmark face with pending face, and by video with benchmark face not The pending face joined carries out mosaic processing, the video after processing with acquisition;
Step 104, the video after processing is compressed storage and issues.
Method for secret protection the most according to claim 1, it is characterised in that step 101 specifically includes:
Obtain current face's image by picture pick-up device or receive the facial image selected as current face's figure Picture;
Current face's image is carried out recognition of face, to obtain human face region;Human face region is carried out face carry Take, to obtain benchmark face.
Method for secret protection the most according to claim 2, it is characterised in that in step 101, is obtaining After obtaining benchmark face, also include:
The benchmark face of acquisition is stored in face database.
Method for secret protection the most according to claim 1, it is characterised in that step 103 specifically includes:
Search and the unmatched pending face of benchmark face in video;
Pending face unmatched with benchmark face in video is marked;
Face labeled in video is carried out from motion tracking, and it is carried out mosaic processing, at acquisition Video after reason.
5. a method for secret protection, described method is method for secret protection based on picture, it is characterised in that Including:
Obtaining benchmark face, described benchmark face is the face being used as comparison;
According to recognition of face detection algorithm, obtain the pending face in picture, described pending face be from The face detected in picture;
Benchmark face is mated with pending face, and wait unmatched with benchmark face in picture is located Reason face carries out mosaic processing, the picture after processing with acquisition;
Picture after processing is compressed storage and issues.
Method for secret protection the most according to claim 5, it is characterised in that obtain benchmark face concrete Including:
Obtain face picture to be extracted, described face picture to be extracted comprises benchmark face;
Picture to be extracted to face carries out face extraction, to obtain benchmark face.
Method for secret protection the most according to claim 6, it is characterised in that obtain benchmark face and also wrap Include:
The benchmark face of acquisition is stored in face database.
Method for secret protection the most according to claim 5, it is characterised in that obtain benchmark face concrete Including:
Benchmark face is obtained from face database.
9. a privacy protection device, it is characterised in that including:
Benchmark face acquisition module, is used for obtaining benchmark face, and described benchmark face is the people being used as comparison Face;
Pending face acquisition module, for scanning frame by frame video, according to recognition of face detection algorithm Obtaining pending face, described pending face is the face detected in video;
Processing module, for benchmark face is mated with pending face, and by video with benchmark people The unmatched pending face of face carries out mosaic processing, the video after processing with acquisition;
Release module, the video after processing is compressed storage and issues.
Privacy protection device the most according to claim 9, it is characterised in that processing module is specifically used In:
Search and the unmatched pending face of benchmark face in video;
Pending face unmatched with benchmark face in video is marked;
Face labeled in video is carried out from motion tracking, and it is carried out mosaic processing, at acquisition Video after reason.
CN201610243061.XA 2016-04-18 2016-04-18 Privacy protecting method and privacy protecting device Pending CN105957001A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610243061.XA CN105957001A (en) 2016-04-18 2016-04-18 Privacy protecting method and privacy protecting device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610243061.XA CN105957001A (en) 2016-04-18 2016-04-18 Privacy protecting method and privacy protecting device

Publications (1)

Publication Number Publication Date
CN105957001A true CN105957001A (en) 2016-09-21

Family

ID=56917614

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610243061.XA Pending CN105957001A (en) 2016-04-18 2016-04-18 Privacy protecting method and privacy protecting device

Country Status (1)

Country Link
CN (1) CN105957001A (en)

Cited By (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106657606A (en) * 2016-11-16 2017-05-10 努比亚技术有限公司 Photograph processing method, device and terminal
CN107071321A (en) * 2017-04-14 2017-08-18 努比亚技术有限公司 A kind of processing method of video file, device and terminal
CN107369086A (en) * 2017-07-06 2017-11-21 上海你我贷互联网金融信息服务有限公司 A kind of identity card stamp system and method
CN108012122A (en) * 2017-12-15 2018-05-08 北京奇虎科技有限公司 Processing method, device and the server of monitor video
CN108038835A (en) * 2017-11-27 2018-05-15 杭州电子科技大学 The image important area mosaic automatic generation method of conspicuousness driving
CN108171842A (en) * 2017-12-28 2018-06-15 深圳市泛海三江科技发展有限公司 A kind of personnel management system
CN108171072A (en) * 2017-12-06 2018-06-15 维沃移动通信有限公司 A kind of method and mobile terminal for protecting privacy
CN108200382A (en) * 2017-12-15 2018-06-22 北京奇虎科技有限公司 A kind of method and apparatus of video monitoring
CN108234918A (en) * 2016-12-22 2018-06-29 Tcl集团股份有限公司 The exploration of indoor unmanned plane with privacy aware and communication architecture method and system
CN108235054A (en) * 2017-12-15 2018-06-29 北京奇虎科技有限公司 A kind for the treatment of method and apparatus of live video data
CN108289202A (en) * 2018-01-29 2018-07-17 北京大椽科技有限公司 A kind of intelligent network monitoring method and system
CN108322803A (en) * 2018-01-16 2018-07-24 山东浪潮商用系统有限公司 A kind of method for processing video frequency, set-top box, readable medium and storage control
CN108520184A (en) * 2018-04-16 2018-09-11 成都博锐智晟科技有限公司 A kind of method and system of secret protection
CN108668097A (en) * 2018-05-22 2018-10-16 苏州市启献智能科技有限公司 It is a kind of to realize that the long-range child of home intercommunication checks system and method
CN108765561A (en) * 2018-05-30 2018-11-06 链家网(北京)科技有限公司 Privacy information processing method and processing device in house virtual three-dimensional model generating process
CN109035167A (en) * 2018-07-17 2018-12-18 北京新唐思创教育科技有限公司 Method, apparatus, equipment and the medium that multiple faces in image are handled
CN109063506A (en) * 2018-07-09 2018-12-21 江苏达实久信数字医疗科技有限公司 Privacy processing method for medical operating teaching system
CN109118454A (en) * 2018-08-30 2019-01-01 北京旷视科技有限公司 Image processing method, device, system, computer readable storage medium
CN109427082A (en) * 2017-08-29 2019-03-05 杭州海康威视数字技术股份有限公司 A kind of image masking method, apparatus, equipment and system
CN109670383A (en) * 2017-10-16 2019-04-23 杭州海康威视数字技术股份有限公司 Video shaded areas choosing method, device, electronic equipment and system
CN109788215A (en) * 2017-11-15 2019-05-21 佳能株式会社 Image processing apparatus, computer readable storage medium and image processing method
CN110096955A (en) * 2019-03-21 2019-08-06 北京迈格威科技有限公司 Monitoring method, device, system and storage medium
CN110175950A (en) * 2018-10-24 2019-08-27 广东小天才科技有限公司 A kind of method for secret protection and wearable device based on wearable device
CN110363172A (en) * 2019-07-22 2019-10-22 曲靖正则软件开发有限公司 A kind of method for processing video frequency, device, electronic equipment and readable storage medium storing program for executing
CN110390189A (en) * 2018-04-19 2019-10-29 上海擎感智能科技有限公司 Method for secret protection, operating system and vehicle based on mobile terminal
CN110660032A (en) * 2019-09-24 2020-01-07 Oppo广东移动通信有限公司 Object shielding method, object shielding device and electronic equipment
CN110942027A (en) * 2019-11-26 2020-03-31 浙江大华技术股份有限公司 Method and device for determining occlusion strategy, storage medium and electronic device
WO2020108573A1 (en) * 2018-11-28 2020-06-04 杭州海康威视数字技术股份有限公司 Blocking method for video image, device, apparatus, and storage medium
CN111291599A (en) * 2018-12-07 2020-06-16 杭州海康威视数字技术股份有限公司 Image processing method and device
CN111698531A (en) * 2019-03-14 2020-09-22 杭州海康威视数字技术股份有限公司 Permission setting method and device and video acquisition method and device
CN111738900A (en) * 2020-07-17 2020-10-02 支付宝(杭州)信息技术有限公司 Image privacy protection method, device and equipment
CN111738769A (en) * 2020-06-24 2020-10-02 湖南快乐阳光互动娱乐传媒有限公司 Video processing method and device
CN111866600A (en) * 2020-06-10 2020-10-30 北京沃东天骏信息技术有限公司 Method, device and system for protecting privacy
CN114661214A (en) * 2022-02-18 2022-06-24 北京达佳互联信息技术有限公司 Image display method, device and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1472691A (en) * 2002-07-30 2004-02-04 ŷķ����ʽ���� Face comparison verifying device and method
US20050047630A1 (en) * 2000-03-09 2005-03-03 Microsoft Corporation Rapid computer modeling of faces for animation
CN101742228A (en) * 2008-11-19 2010-06-16 新奥特硅谷视频技术有限责任公司 Preprocessing method and system applied to digital court
CN103049755A (en) * 2012-12-28 2013-04-17 合一网络技术(北京)有限公司 Method and device for realizing dynamic video mosaic
CN105049911A (en) * 2015-07-10 2015-11-11 西安理工大学 Video special effect processing method based on face identification

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050047630A1 (en) * 2000-03-09 2005-03-03 Microsoft Corporation Rapid computer modeling of faces for animation
CN1472691A (en) * 2002-07-30 2004-02-04 ŷķ����ʽ���� Face comparison verifying device and method
CN101742228A (en) * 2008-11-19 2010-06-16 新奥特硅谷视频技术有限责任公司 Preprocessing method and system applied to digital court
CN103049755A (en) * 2012-12-28 2013-04-17 合一网络技术(北京)有限公司 Method and device for realizing dynamic video mosaic
CN105049911A (en) * 2015-07-10 2015-11-11 西安理工大学 Video special effect processing method based on face identification

Cited By (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106657606A (en) * 2016-11-16 2017-05-10 努比亚技术有限公司 Photograph processing method, device and terminal
CN108234918B (en) * 2016-12-22 2021-05-18 Tcl科技集团股份有限公司 Exploration and communication architecture method and system of indoor unmanned aerial vehicle with privacy awareness
CN108234918A (en) * 2016-12-22 2018-06-29 Tcl集团股份有限公司 The exploration of indoor unmanned plane with privacy aware and communication architecture method and system
CN107071321B (en) * 2017-04-14 2020-01-14 广东登鸿科技发展有限公司 Video file processing method and device and terminal
CN107071321A (en) * 2017-04-14 2017-08-18 努比亚技术有限公司 A kind of processing method of video file, device and terminal
CN107369086A (en) * 2017-07-06 2017-11-21 上海你我贷互联网金融信息服务有限公司 A kind of identity card stamp system and method
CN109427082A (en) * 2017-08-29 2019-03-05 杭州海康威视数字技术股份有限公司 A kind of image masking method, apparatus, equipment and system
CN109670383A (en) * 2017-10-16 2019-04-23 杭州海康威视数字技术股份有限公司 Video shaded areas choosing method, device, electronic equipment and system
CN109670383B (en) * 2017-10-16 2021-01-29 杭州海康威视数字技术股份有限公司 Video shielding area selection method and device, electronic equipment and system
US11321945B2 (en) 2017-10-16 2022-05-03 Hangzhou Hikvision Digital Technology Co., Ltd. Video blocking region selection method and apparatus, electronic device, and system
CN109788215A (en) * 2017-11-15 2019-05-21 佳能株式会社 Image processing apparatus, computer readable storage medium and image processing method
CN109788215B (en) * 2017-11-15 2021-11-16 佳能株式会社 Image processing apparatus, computer-readable storage medium, and image processing method
CN108038835A (en) * 2017-11-27 2018-05-15 杭州电子科技大学 The image important area mosaic automatic generation method of conspicuousness driving
CN108171072B (en) * 2017-12-06 2020-03-06 维沃移动通信有限公司 Privacy protection method and mobile terminal
CN108171072A (en) * 2017-12-06 2018-06-15 维沃移动通信有限公司 A kind of method and mobile terminal for protecting privacy
CN108235054A (en) * 2017-12-15 2018-06-29 北京奇虎科技有限公司 A kind for the treatment of method and apparatus of live video data
CN108200382A (en) * 2017-12-15 2018-06-22 北京奇虎科技有限公司 A kind of method and apparatus of video monitoring
CN108012122A (en) * 2017-12-15 2018-05-08 北京奇虎科技有限公司 Processing method, device and the server of monitor video
CN108171842A (en) * 2017-12-28 2018-06-15 深圳市泛海三江科技发展有限公司 A kind of personnel management system
CN108322803B (en) * 2018-01-16 2020-04-07 山东浪潮商用系统有限公司 Video processing method, set top box, readable medium and storage controller
CN108322803A (en) * 2018-01-16 2018-07-24 山东浪潮商用系统有限公司 A kind of method for processing video frequency, set-top box, readable medium and storage control
CN108289202A (en) * 2018-01-29 2018-07-17 北京大椽科技有限公司 A kind of intelligent network monitoring method and system
CN108520184A (en) * 2018-04-16 2018-09-11 成都博锐智晟科技有限公司 A kind of method and system of secret protection
CN110390189A (en) * 2018-04-19 2019-10-29 上海擎感智能科技有限公司 Method for secret protection, operating system and vehicle based on mobile terminal
CN108668097A (en) * 2018-05-22 2018-10-16 苏州市启献智能科技有限公司 It is a kind of to realize that the long-range child of home intercommunication checks system and method
CN108668097B (en) * 2018-05-22 2021-11-19 苏州市启献智能科技有限公司 Remote infant viewing system and method for realizing family intercommunication
CN108765561A (en) * 2018-05-30 2018-11-06 链家网(北京)科技有限公司 Privacy information processing method and processing device in house virtual three-dimensional model generating process
CN109063506A (en) * 2018-07-09 2018-12-21 江苏达实久信数字医疗科技有限公司 Privacy processing method for medical operating teaching system
CN109063506B (en) * 2018-07-09 2021-07-06 江苏达实久信数字医疗科技有限公司 Privacy processing method for medical operation teaching system
CN109035167A (en) * 2018-07-17 2018-12-18 北京新唐思创教育科技有限公司 Method, apparatus, equipment and the medium that multiple faces in image are handled
CN109035167B (en) * 2018-07-17 2021-05-18 北京新唐思创教育科技有限公司 Method, device, equipment and medium for processing multiple faces in image
CN109118454A (en) * 2018-08-30 2019-01-01 北京旷视科技有限公司 Image processing method, device, system, computer readable storage medium
CN110175950A (en) * 2018-10-24 2019-08-27 广东小天才科技有限公司 A kind of method for secret protection and wearable device based on wearable device
WO2020108573A1 (en) * 2018-11-28 2020-06-04 杭州海康威视数字技术股份有限公司 Blocking method for video image, device, apparatus, and storage medium
CN111241872A (en) * 2018-11-28 2020-06-05 杭州海康威视数字技术股份有限公司 Video image shielding method and device
CN111241872B (en) * 2018-11-28 2023-09-22 杭州海康威视数字技术股份有限公司 Video image shielding method and device
CN111291599A (en) * 2018-12-07 2020-06-16 杭州海康威视数字技术股份有限公司 Image processing method and device
CN111698531A (en) * 2019-03-14 2020-09-22 杭州海康威视数字技术股份有限公司 Permission setting method and device and video acquisition method and device
CN110096955A (en) * 2019-03-21 2019-08-06 北京迈格威科技有限公司 Monitoring method, device, system and storage medium
CN110363172A (en) * 2019-07-22 2019-10-22 曲靖正则软件开发有限公司 A kind of method for processing video frequency, device, electronic equipment and readable storage medium storing program for executing
CN110660032A (en) * 2019-09-24 2020-01-07 Oppo广东移动通信有限公司 Object shielding method, object shielding device and electronic equipment
CN110942027A (en) * 2019-11-26 2020-03-31 浙江大华技术股份有限公司 Method and device for determining occlusion strategy, storage medium and electronic device
CN111866600A (en) * 2020-06-10 2020-10-30 北京沃东天骏信息技术有限公司 Method, device and system for protecting privacy
WO2021249181A1 (en) * 2020-06-10 2021-12-16 北京沃东天骏信息技术有限公司 Method for protecting privacy, device and system
CN111738769A (en) * 2020-06-24 2020-10-02 湖南快乐阳光互动娱乐传媒有限公司 Video processing method and device
CN111738769B (en) * 2020-06-24 2024-02-20 湖南快乐阳光互动娱乐传媒有限公司 Video processing method and device
CN111738900A (en) * 2020-07-17 2020-10-02 支付宝(杭州)信息技术有限公司 Image privacy protection method, device and equipment
US11232232B1 (en) 2020-07-17 2022-01-25 Alipay (Hangzhou) Information Technology Co., Ltd. Image privacy protection method, apparatus and device
CN114661214A (en) * 2022-02-18 2022-06-24 北京达佳互联信息技术有限公司 Image display method, device and storage medium

Similar Documents

Publication Publication Date Title
CN105957001A (en) Privacy protecting method and privacy protecting device
KR101297295B1 (en) Security control system by face recognition
JP3753722B2 (en) Extraction method of tooth region from tooth image and identification method and apparatus using tooth image
US20190206107A1 (en) Image processing system, image processing method and program, and device
US20160155465A1 (en) Video masking processing method and apparatus
EP1388802A3 (en) Face identification device and face identification method
CN108563651B (en) Multi-video target searching method, device and equipment
CN105095831A (en) Face recognition method, device and system
Visentini-Scarzanella et al. Video jitter analysis for automatic bootleg detection
MuthuKalyani et al. Smart application for AMS using face recognition
US20130265421A1 (en) System and method for object detection
US9996743B2 (en) Methods, systems, and media for detecting gaze locking
KR101608822B1 (en) Face Recognition Method and System for Intelligent Surveillance
Gurses et al. Human identification with panoramic dental images using mask r-cnn and surf
JP2010231402A (en) Method and system for image display of monitoring device
US20190138842A1 (en) Method of Recognizing Human Face and License Plate Utilizing Wearable Device
Sochenkov et al. Effective indexing for face recognition
Yoshino et al. A new retrieval system for a database of 3D facial images
Lie et al. Fall-down event detection for elderly based on motion history images and deep learning
US20190138841A1 (en) Wearable Device Capable of Recognizing Human Face and License Plate
Yang et al. Research of robust video fingerprinting
CN111062363A (en) Method for recognizing multiple faces of school in K12 education stage
EP3477536A1 (en) Wearable device capable of recognizing human face and license plate
CN111881708A (en) Face recognition system
US20070147681A1 (en) System and method for extracting a face from a camera picture for representation in an electronic system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20181218

Address after: 610000 Chengdu Free Trade Pilot Area, Sichuan Province

Applicant after: Chengdu school education science and Technology Co., Ltd.

Address before: Room 201, Building A, No. 1 Qianwan Road, Qianhai Harbour Cooperation Zone, Shenzhen, Guangdong 518000

Applicant before: SHENZHEN GANGUAN PASSWORD TECHNOLOGY CO., LTD.

RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20160921