CN108040230A - A kind of monitoring method and device for protecting privacy - Google Patents

A kind of monitoring method and device for protecting privacy Download PDF

Info

Publication number
CN108040230A
CN108040230A CN201711377213.6A CN201711377213A CN108040230A CN 108040230 A CN108040230 A CN 108040230A CN 201711377213 A CN201711377213 A CN 201711377213A CN 108040230 A CN108040230 A CN 108040230A
Authority
CN
China
Prior art keywords
picture
monitoring
target signature
details
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201711377213.6A
Other languages
Chinese (zh)
Other versions
CN108040230B (en
Inventor
韩德伟
安德鲁·J·D·许
马兆远
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Langshun Intelligent System Co ltd
Original Assignee
Sima Great (beijing) Intelligent Systems Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sima Great (beijing) Intelligent Systems Ltd filed Critical Sima Great (beijing) Intelligent Systems Ltd
Priority to CN201711377213.6A priority Critical patent/CN108040230B/en
Publication of CN108040230A publication Critical patent/CN108040230A/en
Application granted granted Critical
Publication of CN108040230B publication Critical patent/CN108040230B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/222Studio circuitry; Studio devices; Studio equipment
    • H04N5/262Studio circuits, e.g. for mixing, switching-over, change of character of image, other special effects ; Cameras specially adapted for the electronic generation of special effects
    • H04N5/2621Cameras specially adapted for the electronic generation of special effects during image pickup, e.g. digital cameras, camcorders, video cameras having integrated special effects capability

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Multimedia (AREA)
  • Power Engineering (AREA)
  • Closed-Circuit Television Systems (AREA)
  • Storage Device Security (AREA)

Abstract

This application provides a kind of monitoring method and device for protecting privacy, wherein, this method includes:Whether there is the target signature to match with pre-set fixed reference feature in detection monitored picture;If so, the target signature in the monitored picture is removed treatment of details, obtains monitoring and browse picture.By this method by being removed treatment of details to the target signature in monitored picture after; it can reach the effect of protection privacy in real-time display or while transferring monitored picture; and even if monitor video leaks; the privacy of party will not be impacted, improve the security of the privacy information in monitored picture.

Description

A kind of monitoring method and device for protecting privacy
Technical field
This application involves monitoring field, in particular to a kind of monitoring method and device for protecting privacy.
Background technology
With the development of Internet technology, the field of the application of video monitoring is more and more wider, including intra-company's monitoring, small Area monitors, hospital's monitoring, and police's monitoring etc., each monitoring system has the monitoring emphasis of oneself, and the first purpose of monitoring is exactly Strong evidence is provided when special circumstances occur.
Current video monitoring system is all the direct video for preserving monitor camera and photographing, and user can directly log in Or video monitoring system is logged in by account number cipher, monitor data can be checked and arbitrarily be announced on the internet, And once account number cipher is revealed, or transfer video and finish and forget to exit account, it is possible to leaking for video resource is caused, and The focal pointe for causing video to leak can not be almost traced, these can all be caused greatly to endanger to the privacy of party, Cause information security relatively low.
The content of the invention
In view of this, the purpose of the embodiment of the present application is to provide a kind of monitoring method and device for protecting privacy, with solution The problem of certainly information security of monitored picture is relatively low in the prior art.
The embodiment of the present application provides a kind of monitoring method for protecting privacy, including:
Whether there is the target signature to match with pre-set fixed reference feature in detection monitored picture;
If so, the target signature in the monitored picture is removed treatment of details, obtains monitoring and browse picture.
Alternatively, the method further includes:
Store the mapping relations of the removal treatment of details and the target signature;
Access privilege and the incidence relation of the mapping relations are built, the incidence relation includes:As user accesses Authority is the first access rights, does not allow to obtain target signature according to the mapping relations;If access privilege is the second visit Ask authority, it is allowed to obtain target signature according to the mapping relations, and described second is shown in the monitoring browsed browses picture The corresponding user identifier of access rights;If access privilege is the 3rd access rights, it is allowed to obtained according to the mapping relations Target signature.
Alternatively, the method further includes:
Receive and access the access request for monitoring and browsing picture;
According to the access privilege of the access request and the incidence relation of structure, display content is determined.
Alternatively, the definite display content includes:
When the access privilege is the first access rights, determine that the display content browses picture for the monitoring Face;
When the access privilege is the second access rights, it is to browse picture to the monitoring to determine the display content The monitoring that face carries out detail recovery processing recovers picture and the user identifier, and the user identifier recovers picture in the monitoring In;
When the access privilege is three access rights, it is to browse picture to the monitoring to determine the display content The monitoring that face carries out detail recovery processing recovers picture.
Alternatively, it is described to determine that the display content is that the monitoring that picture carries out detail recovery processing is browsed to the monitoring Recovering picture includes:
The incidence relation is inquired about, obtains and accesses the corresponding mapping relations of user for monitoring and browsing picture;
The mapping relations are inquired about, the target for obtaining the removal treatment of details mapping that the monitoring browses picture use is special Sign;
Described monitor is replaced using the target signature and browses the region that treatment of details is removed in picture, obtains the monitoring Recover picture.
Alternatively, the removal treatment of details includes at least Fuzzy Processing, mosaic processing, delete processing and alternate process In one kind or any combination.
Alternatively, the removal treatment of details includes Fuzzy Processing, described to determine that the display content is to the monitoring Browsing the monitoring recovery picture of picture progress detail recovery processing includes:
Details algorithm is removed used by according to the removal treatment of details, obtains the inverse operator for removing details algorithm Method, browses picture to the monitoring according to the algorithm for inversion and carries out detail recovery processing.
Alternatively, the method further includes:
The target signature detected is tracked, with to the target signature in each monitored picture tracked It is removed treatment of details.
The embodiment of the present application provides a kind of monitoring device for protecting privacy, including:
Detection module, it is special for detecting the target for whether having in monitored picture and matching with pre-set fixed reference feature Sign;
Module is removed, for determining there is the target signature to match with pre-set fixed reference feature in the monitored picture Afterwards, the target signature in the monitored picture is removed treatment of details, obtains monitoring and browse picture.
Alternatively, described device further includes:
Memory module, for storing the mapping relations of the removal treatment of details and the target signature;
Module is built, for building the incidence relation of access privilege and the mapping relations, the incidence relation bag Include:If access privilege is the first access rights, do not allow to obtain target signature according to the mapping relations;As user accesses Authority is the second access rights, it is allowed to target signature is obtained according to the mapping relations, and in the monitoring browsed browses picture Show the corresponding user identifier of second access rights;If access privilege is the 3rd access rights, it is allowed to according to described in Mapping relations obtain target signature.
A kind of monitoring method and device for protecting privacy provided by the embodiments of the present application, wherein, this method detection monitoring picture Whether face has the target signature to match with pre-set fixed reference feature, if detecting target signature, in monitored picture Target signature be removed treatment of details, obtain monitoring and browse picture, this method passes through to the target signature in monitored picture After being removed treatment of details, the effect of protection privacy can be reached in real-time display or while transferring monitored picture, and even if Monitor video leaks, and the privacy of party will not be impacted, improve the security of the privacy information in monitored picture.
Brief description of the drawings
, below will be to needed in the embodiment attached in order to illustrate more clearly of the technical solution of the embodiment of the present application Figure is briefly described, it will be appreciated that the following drawings illustrate only some embodiments of the application, therefore be not construed as pair The restriction of scope, for those of ordinary skill in the art, without creative efforts, can also be according to this A little attached drawings obtain other relevant attached drawings.
Fig. 1 shows a kind of flow chart of the monitoring method for protection privacy that the embodiment of the present application one is provided;
Fig. 2 shows a kind of structure diagram of the monitoring device for protection privacy that the embodiment of the present application two is provided.
Embodiment
To make the purpose, technical scheme and advantage of the embodiment of the present application clearer, below in conjunction with the embodiment of the present application Middle attached drawing, is clearly and completely described the technical solution in the embodiment of the present application, it is clear that described embodiment is only It is some embodiments of the present application, instead of all the embodiments.The application being usually described and illustrated herein in the accompanying drawings is real Applying the component of example can be arranged and designed with a variety of configurations.Therefore, below to the application's for providing in the accompanying drawings The detailed description of embodiment is not intended to limit claimed scope of the present application, but is merely representative of the selected reality of the application Apply example.Based on embodiments herein, institute that those skilled in the art are obtained on the premise of creative work is not made There is other embodiment, shall fall in the protection scope of this application.
All it is the direct video for preserving monitor camera and photographing in view of current video monitoring system, user can be straight Connect login or video monitoring system is logged in by account number cipher, monitor data can be checked and arbitrarily be published in interconnection On the net, once and account number cipher reveal, or transfer video and finish and forget to exit account, it is possible to cause the outer of video resource Let out, cause information security relatively low.Based on this, the embodiment of the present application provides a kind of monitoring method and device for protecting privacy, It is described below by embodiment.
Embodiment one
The embodiment of the present application provides a kind of monitoring method for protecting privacy, as shown in Figure 1 to be provided by the embodiments of the present application A kind of flow chart of the monitoring method of protection privacy, including:
Step S101, detect in monitored picture whether have the target signature to match with pre-set fixed reference feature.
The executive agent of the embodiment of the present application is server, by intelligent algorithm to monitoring picture in above-mentioned steps S101 Face is detected, such as Face datection and track algorithm or algorithm of target detection are to pre-set fixed reference feature and monitored picture In feature matched, determined by calculating the similarity degree of feature in monitored picture and fixed reference feature in monitored picture Whether target signature is had.
In the embodiment of the present application, the detection for target signature is in addition to automatic detection, can also according to user for Special area in monitored picture carries out the demand of secret protection, and the arbitrary region in monitored picture is appointed as target signature area Domain.
Step S102, if so, the target signature in the monitored picture is removed treatment of details, monitored Browse picture.
Specifically, after being detected based on above-mentioned steps S101 to monitored picture, mesh is included in monitored picture if detecting Mark feature, such as target signature for activity face characteristic, then using Face datection and track algorithm face characteristic is carried out with Track, and treatment of details is removed to the face characteristic in monitored picture, obtain monitoring and browse picture, in monitoring browses picture Face characteristic on the move is the image after removal details.
Above-mentioned removal treatment of details includes at least one in Fuzzy Processing, mosaic processing, delete processing and alternate process Kind or any combination.
Wherein, the algorithm of Fuzzy Processing is obscured including average, Gaussian Blur, intermediate value obscure, two-value obscures, with average mould Exemplified by paste, all pixels of the target signature are calculated into pixel average according to default formula, according to pixel average pair The all pixels of the target signature are adjusted to naked eyes the difference that can not pick out these pixels, reach fuzzy effect; Mosaic processing is to deteriorate the color range details of the target signature in monitored picture according to default algorithm and cause color lump to upset Effect;Delete processing, alternate process are to come out the target's feature-extraction in monitored picture, are deposited with another special format Store up, the position display of the target signature in former monitored picture is black region or other pictures etc..
In the embodiment of the present application, multiple target signatures in monitored picture can be carried out at the same time removal treatment of details, One or more remove in treatment of details, such as monitored picture can be used to need to be removed treatment of details including multiple at the same time Face and computer, multiple faces in monitored picture can be tracked and make mosaic processing, to quiet in monitored picture The display screen of computer only carries out delete processing or alternate process etc..By carrying out secret protection to multiple target signatures at the same time, The target signature in monitored picture is set to be in the higher state of security.
, can be to monitored picture after monitored picture is obtained in order to ensure the information security of the target signature in monitored picture In target signature carry out unified removal treatment of details, when occur some special circumstances need collect evidence from monitored picture when, Then need to provide former monitored picture, that is, need to browse picture to having been removed the monitoring after treatment of details and carry out at detail recovery Reason, therefore in the embodiment of the present application after target signature is removed treatment of details by above-mentioned steps S102, above-mentioned removal is thin Section processing and the mapping relations of above-mentioned target signature are stored, and build associating for access privilege and above-mentioned mapping relations Relation, above-mentioned incidence relation include:
If access privilege is the first access rights, do not allow to obtain target signature according to above-mentioned mapping relations;Such as use Family access rights are the second access rights, it is allowed to obtain target signature according to above-mentioned mapping relations, and browsed in the monitoring browsed The corresponding user identifier of above-mentioned second access rights is shown in picture;If access privilege is the 3rd access rights, it is allowed to according to Target signature is obtained according to above-mentioned mapping relations.
Above-mentioned access privilege is illustrated with mapping relations, such as in a company, by security personnel Account be arranged to the first access rights, do not allow at this time the user obtain target signature, i.e., do not allow in checking monitoring picture Privacy area, so as to ensure the security of the privacy information in monitored picture;
The account of the high-level leader of the said firm is arranged to the second access rights, allows the user to obtain target at this time special Sign, that is, allow the privacy area in user's checking monitoring picture, while current log in is shown in the monitoring browsed browses picture Account user identifier, once the user has revealed video, people of leaking can determine that by the user identifier checked on video Member.Further, it is also possible to shown in the monitoring browsed browses picture the equipment currently logged in identifier (Identifier, ID), physical address (Media Access Control, MAC) and production numbering etc. one kind or any combination;
The account of the supreme officer of the said firm is arranged to the 3rd access rights, allows the user to obtain target at this time special Sign, that is, allow the privacy area in user's checking monitoring picture, can be with when needing to collect evidence from monitored picture for special occasions Clearly view original monitored picture.
The above-mentioned user type to access rights is merely illustrative, and can be set the account of user according to being actually needed For different access privileges.
Alternatively, server, which receives, accesses the access request that above-mentioned monitoring browses picture;According to the use of above-mentioned access request The incidence relation of family access rights and structure, determines display content.
Specifically, after server receives the access request that access monitoring browses picture, pass through what is carried in access request User identifier determines access privilege, according to access privilege and the incidence relation of structure, determines display content, wraps Include:
(1) when above-mentioned access privilege is the first access rights, determine that the display content browses for above-mentioned monitoring Picture;
(2) when above-mentioned access privilege is the second access rights, it is clear to above-mentioned monitoring to determine the display content Picture of looking at carries out the monitoring recovery picture of detail recovery processing and above-mentioned user identifier, above-mentioned user identifier are recovered in above-mentioned monitoring In picture;
It is shown that browsing picture based on monitoring carries out recovery details after user's login account of above-mentioned second access rights Rear monitoring recovers picture, and monitor video, which leaks, at present usually two ways, one kind be transferred after user's login account or The monitor video of real-time display is simultaneously copied, and one kind is that directly monitor video is shot using other picture pick-up devices, is Prevent the user of the second access rights will monitor from recovering not trace to the source after picture leaks, therefore recover in monitoring on picture at the same time Show user identifier, either which kind of leaks mode, when the monitoring leaked out, which recovers picture, to be checked again, on picture still The user identifier of last login so is had, it is possible thereby to which inferring that the monitoring recovers picture is let out by which account or which platform equipment Expose, ensure that monitor video can trace to the source when being leaked by this method.
Above-mentioned user identifier is recovered to drag on picture in monitoring, so that the user of the second access rights is in checking monitoring When recovering picture, if some are needed the regional occlusion that emphasis checks by above-mentioned user identifier, the user can be identified and dragged Recover the other positions on picture to monitoring, so that the region for recovering to need emphasis to check in picture to monitoring browses, together When the second access rights user there is no authority to delete monitoring to recover the user identifier that shows on picture, ensure that monitor video quilt It can trace to the source when leaking;
(3) when above-mentioned access privilege is three access rights, it is clear to above-mentioned monitoring to determine above-mentioned display content The monitoring that picture of looking at carries out detail recovery processing recovers picture.
The monitoring after recovering details is shown after user's login account of above-mentioned 3rd access rights and recovers picture, can be with The monitored picture of most original, and blocking without user identifier are ensured of, it is ensured that checking monitoring recovers the mistake of picture Journey is all without any processing.
In the embodiment of the present application, the method that picture progress detail recovery processing is browsed to monitoring is to inquire about above-mentioned association Relation, obtains and accesses the corresponding mapping relations of user that above-mentioned monitoring browses picture;Above-mentioned mapping relations are inquired about, obtain above-mentioned prison Control browses the target signature of the removal treatment of details mapping of picture use;The monitoring, which is replaced, using the target signature browses picture The region for the treatment of of details is removed in face, the monitoring is obtained and recovers picture.
Specifically, server is first according to the access request received, including the user identifier carried in access request, root Access privilege is determined according to user identifier, by the access privilege of inquiring structuring and the incidence relation of mapping relations, is come The corresponding mapping relations of user that monitoring browses picture are obtained, i.e., target signature can be checked.Wherein, if user accesses Authority is the first access rights, then does not allow to obtain target signature according to mapping relations, i.e., do not allow to check the mesh comprising privacy Mark feature;If access privilege is the second access rights or the 3rd access rights, allow to obtain target according to mapping relations Feature, the target signature for removing treatment of details and mapping is obtained according to mapping relations, and target signature replacement monitoring is browsed in picture The region for the treatment of of details is removed, i.e., browsing picture to monitoring recovers, and obtains the monitoring identical with former monitored picture and recovers picture Face.
Above-mentioned removal treatment of details includes Fuzzy Processing, recovery processing is illustrated by taking Fuzzy Processing as an example, according to institute State and remove details algorithm used by removing treatment of details, the algorithm for inversion for removing details algorithm is obtained, according to the inverse operator Method browses picture to the monitoring and carries out detail recovery processing.
It is identified specifically, browsing the target signature to be restored in picture to monitoring first, and obtains removal details Details algorithm is removed used by processing, such as recognizes and removes algorithm of the treatment of details using Fuzzy Processing, then foundation The all pixels of target signature to be restored are reverted to original pixel by the algorithm for inversion of the algorithm of Fuzzy Processing, are realized at detail recovery Reason;Such as recognize and remove algorithm of the treatment of details using mosaic processing, then the algorithm of foundation mosaic processing is inverse Color range that algorithm deteriorates details and the color lump upset are reduced, and realize that detail recovery is handled;Such as recognize removal carefully Section processing then transfers out the target signature stored with another special format using delete processing or alternate process Come, the region for the removal treatment of details that monitoring is browsed in picture is replaced using the target signature, realize and picture is browsed to monitoring Detail recovery processing.
Alternatively, the above-mentioned target signature detected is tracked, with to described in each monitored picture tracked Target signature is removed treatment of details.Such as the face characteristic to detecting is tracked, to the face characteristic that tracks into Row removes treatment of details, server each two field picture all need not be detected and calculated again, the speed of processing is faster.
The monitoring method of a kind of protection privacy provided by the embodiment of the present application one, by this method in monitored picture Target signature be removed treatment of details, reach the effect of protection privacy in real-time display or while transferring monitored picture, even if Monitoring browses picture and is leaked and party will not be had an impact, and improves the security of privacy information in monitored picture;And Determine that the content shown in monitor video, including display recover the same of the content of details picture according to different user access rights When also show the account information of login, ensure after monitor video is leaked, can by the user identifier in monitor video come Primarily determine that leakage monitor video personnel, realize monitored picture leaked after responsibility trace.
The monitoring method of a kind of protection privacy provided above for the embodiment of the present application one, based on same thought, this Shen Please embodiment two provide it is a kind of protect privacy monitoring device.
Embodiment two
The embodiment of the present application two provides a kind of monitoring device for protecting privacy, including:
Detection module 201, for detecting the target for whether having in monitored picture and matching with pre-set fixed reference feature Feature;
Module 202 is removed, for determining there is the target to match with pre-set fixed reference feature in the monitored picture After feature, the target signature in the monitored picture is removed treatment of details, monitoring is obtained and browses picture.
Alternatively, above device further includes:
Memory module, for storing the mapping relations of the removal treatment of details and the target signature;
Module is built, for building the incidence relation of access privilege and the mapping relations, the incidence relation bag Include:If access privilege is the first access rights, do not allow to obtain target signature according to the mapping relations;As user accesses Authority is the second access rights, it is allowed to target signature is obtained according to the mapping relations, and in the monitoring browsed browses picture Show the corresponding user identifier of second access rights;If access privilege is the 3rd access rights, it is allowed to according to described in Mapping relations obtain target signature.
Alternatively, above device further includes:
Receiving module, for receiving the access request for accessing the monitoring and browsing picture;
Determining module, for the access privilege and the incidence relation of structure according to the access request, determines aobvious Show content.
Alternatively, above-mentioned determining module is specifically used for:
When the access privilege is the first access rights, determine that the display content browses picture for the monitoring Face;
When the access privilege is the second access rights, it is to browse picture to the monitoring to determine the display content The monitoring that face carries out detail recovery processing recovers picture and the user identifier, and the user identifier recovers picture in the monitoring In;
When the access privilege is three access rights, it is to browse picture to the monitoring to determine the display content The monitoring that face carries out detail recovery processing recovers picture.
Alternatively, above-mentioned determining module is additionally operable to:
The incidence relation is inquired about, obtains and accesses the corresponding mapping relations of user for monitoring and browsing picture;
The mapping relations are inquired about, the target for obtaining the removal treatment of details mapping that the monitoring browses picture use is special Sign;
Described monitor is replaced using the target signature and browses the region that treatment of details is removed in picture, obtains the monitoring Recover picture.
Alternatively, above device further includes:
Recovery module, for according to the removal details algorithm used by removing treatment of details, obtaining described remove carefully The algorithm for inversion of algorithm is saved, browsing picture to the monitoring according to the algorithm for inversion carries out detail recovery processing.
Alternatively, above device further includes:
Tracing module, for being tracked to the target signature detected, with each monitored picture tracked The target signature be removed treatment of details.
The embodiment of the present application provides a kind of monitoring method and device for protecting privacy, wherein, by this method to monitoring picture Target signature in face is removed treatment of details, reaches the effect of protection privacy in real-time display or while transferring monitored picture, Even if monitoring browses picture and leaked and party will not be had an impact, the safety of privacy information in monitored picture is improved Property;And determine that the content shown in monitor video, including display are recovered in details picture according to different user access rights The account information of login is also shown while appearance, ensures after monitor video is leaked, the user in monitor video can be passed through Identify primarily determine that leakage monitor video personnel, realize monitored picture leaked after responsibility trace.
Finally it should be noted that:Embodiment described above, is only the embodiment of the application, to illustrate the application Technical solution, rather than its limitations, the protection domain of the application is not limited thereto, although with reference to the foregoing embodiments to this Shen It please be described in detail, it will be understood by those of ordinary skill in the art that:Any one skilled in the art In the technical scope that the application discloses, it can still modify the technical solution described in previous embodiment or can be light It is readily conceivable that change, or equivalent substitution is carried out to which part technical characteristic;And these modifications, change or replacement, do not make The essence of appropriate technical solution departs from the spirit and scope of the embodiment of the present application technical solution.The protection in the application should all be covered Within the scope of.Therefore, the protection domain of the application should be based on the protection scope of the described claims.

Claims (10)

  1. A kind of 1. monitoring method for protecting privacy, it is characterised in that including:
    Whether there is the target signature to match with pre-set fixed reference feature in detection monitored picture;
    If so, the target signature in the monitored picture is removed treatment of details, obtains monitoring and browse picture.
  2. 2. according to the method described in claim 1, it is characterized in that, the method further includes:
    Store the mapping relations of the removal treatment of details and the target signature;
    Access privilege and the incidence relation of the mapping relations are built, the incidence relation includes:Such as access privilege For the first access rights, do not allow to obtain target signature according to the mapping relations;If access privilege is the second access right Limit, it is allowed to obtain target signature according to the mapping relations, and show that described second accesses in the monitoring browsed browses picture The corresponding user identifier of authority;If access privilege is the 3rd access rights, it is allowed to obtain target according to the mapping relations Feature.
  3. 3. according to the method described in claim 2, it is characterized in that, the method further includes:
    Receive and access the access request for monitoring and browsing picture;
    According to the access privilege of the access request and the incidence relation of structure, display content is determined.
  4. 4. according to the method described in claim 3, it is characterized in that, the definite display content includes:
    When the access privilege is the first access rights, determine that the display content browses picture for the monitoring;
    When the access privilege is the second access rights, determine the display content be to it is described monitoring browse picture into The monitoring of row detail recovery processing recovers picture and the user identifier, and the user identifier is recovered in the monitoring in picture;
    When the access privilege is three access rights, determine the display content be to it is described monitoring browse picture into The monitoring of row detail recovery processing recovers picture.
  5. 5. according to the method described in claim 4, it is characterized in that, described determine that the display content is that the monitoring is browsed The monitoring recovery picture that picture carries out detail recovery processing includes:
    The incidence relation is inquired about, obtains and accesses the corresponding mapping relations of user for monitoring and browsing picture;
    The mapping relations are inquired about, obtain the target signature that the monitoring browses the removal treatment of details mapping of picture use;
    Described monitor is replaced using the target signature and browses the region that treatment of details is removed in picture, is obtained the monitoring and is recovered Picture.
  6. 6. according to the method described in claim 5, it is characterized in that, the removal treatment of details includes at least Fuzzy Processing, horse One kind or any combination in Sai Ke processing, delete processing and alternate process.
  7. It is 7. described true according to the method described in claim 6, it is characterized in that, the removal treatment of details includes Fuzzy Processing The fixed display content is that the monitoring recovery picture that picture progress detail recovery processing is browsed to the monitoring includes:
    Details algorithm is removed used by according to the removal treatment of details, obtains the algorithm for inversion for removing details algorithm, according to Picture is browsed to the monitoring according to the algorithm for inversion and carries out detail recovery processing.
  8. 8. method according to any one of claims 1 to 5, it is characterised in that the method further includes:
    The target signature detected is tracked, to be carried out to the target signature in each monitored picture tracked Remove treatment of details.
  9. A kind of 9. monitoring device for protecting privacy, it is characterised in that including:
    Detection module, for detecting the target signature for whether having in monitored picture and matching with pre-set fixed reference feature;
    Remove module, for determine to have in the monitored picture target signature to match with pre-set fixed reference feature it Afterwards, the target signature in the monitored picture is removed treatment of details, obtains monitoring and browse picture.
  10. 10. device according to claim 9, it is characterised in that described device further includes:
    Memory module, for storing the mapping relations of the removal treatment of details and the target signature;
    Module is built, for building the incidence relation of access privilege and the mapping relations, the incidence relation includes:Such as Access privilege is the first access rights, does not allow to obtain target signature according to the mapping relations;Such as access privilege For the second access rights, it is allowed to obtain target signature according to the mapping relations, and shown in the monitoring browsed browses picture The corresponding user identifier of second access rights;If access privilege is the 3rd access rights, it is allowed to according to the mapping Relation acquisition target signature.
CN201711377213.6A 2017-12-19 2017-12-19 Monitoring method and device for protecting privacy Active CN108040230B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711377213.6A CN108040230B (en) 2017-12-19 2017-12-19 Monitoring method and device for protecting privacy

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711377213.6A CN108040230B (en) 2017-12-19 2017-12-19 Monitoring method and device for protecting privacy

Publications (2)

Publication Number Publication Date
CN108040230A true CN108040230A (en) 2018-05-15
CN108040230B CN108040230B (en) 2020-02-07

Family

ID=62100047

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711377213.6A Active CN108040230B (en) 2017-12-19 2017-12-19 Monitoring method and device for protecting privacy

Country Status (1)

Country Link
CN (1) CN108040230B (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109743579A (en) * 2018-12-24 2019-05-10 秒针信息技术有限公司 A kind of method for processing video frequency and device, storage medium and processor
CN109743580A (en) * 2018-12-24 2019-05-10 秒针信息技术有限公司 A kind of method for processing video frequency and device, storage medium and processor
CN110225308A (en) * 2019-06-18 2019-09-10 中国科学技术大学 A kind of method for secret protection of pair of home videos security system
CN110351598A (en) * 2019-07-18 2019-10-18 上海秒针网络科技有限公司 The transmission method and device of multimedia messages
CN110505455A (en) * 2019-08-30 2019-11-26 北京青岳科技有限公司 A kind of the monitor video access method and system of secret protection
CN111131744A (en) * 2019-12-26 2020-05-08 杭州当虹科技股份有限公司 Privacy protection method based on video communication
CN111385512A (en) * 2018-12-29 2020-07-07 杭州海康威视数字技术股份有限公司 Video data processing method and device
CN111432286A (en) * 2019-12-31 2020-07-17 杭州海康威视数字技术股份有限公司 Video processing method, device and system
CN111698531A (en) * 2019-03-14 2020-09-22 杭州海康威视数字技术股份有限公司 Permission setting method and device and video acquisition method and device
CN113032801A (en) * 2021-02-26 2021-06-25 深圳市元征科技股份有限公司 Traffic video viewing method, system, device and computer readable storage medium
CN113312660A (en) * 2021-05-06 2021-08-27 北京航空航天大学 Remote monitoring privacy protection method and system based on computer vision

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105791747A (en) * 2014-12-18 2016-07-20 中兴通讯股份有限公司 Video monitoring method and apparatus
CN106485164A (en) * 2016-09-27 2017-03-08 维沃移动通信有限公司 A kind of image processing method and mobile terminal
CN106529339A (en) * 2016-11-30 2017-03-22 广东欧珀移动通信有限公司 Picture display method, device and terminal
CN106982355A (en) * 2017-04-06 2017-07-25 浙江宇视科技有限公司 The video monitoring system and anti-leak server of a kind of anti-image leakage
CN107133906A (en) * 2017-04-28 2017-09-05 安徽四创电子股份有限公司 A kind of video source tracing method based on digital watermark

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105791747A (en) * 2014-12-18 2016-07-20 中兴通讯股份有限公司 Video monitoring method and apparatus
CN106485164A (en) * 2016-09-27 2017-03-08 维沃移动通信有限公司 A kind of image processing method and mobile terminal
CN106529339A (en) * 2016-11-30 2017-03-22 广东欧珀移动通信有限公司 Picture display method, device and terminal
CN106982355A (en) * 2017-04-06 2017-07-25 浙江宇视科技有限公司 The video monitoring system and anti-leak server of a kind of anti-image leakage
CN107133906A (en) * 2017-04-28 2017-09-05 安徽四创电子股份有限公司 A kind of video source tracing method based on digital watermark

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109743580A (en) * 2018-12-24 2019-05-10 秒针信息技术有限公司 A kind of method for processing video frequency and device, storage medium and processor
CN109743579A (en) * 2018-12-24 2019-05-10 秒针信息技术有限公司 A kind of method for processing video frequency and device, storage medium and processor
CN111385512A (en) * 2018-12-29 2020-07-07 杭州海康威视数字技术股份有限公司 Video data processing method and device
CN111385512B (en) * 2018-12-29 2022-11-01 杭州海康威视数字技术股份有限公司 Video data processing method and device
CN111698531A (en) * 2019-03-14 2020-09-22 杭州海康威视数字技术股份有限公司 Permission setting method and device and video acquisition method and device
CN110225308A (en) * 2019-06-18 2019-09-10 中国科学技术大学 A kind of method for secret protection of pair of home videos security system
CN110351598A (en) * 2019-07-18 2019-10-18 上海秒针网络科技有限公司 The transmission method and device of multimedia messages
CN110505455A (en) * 2019-08-30 2019-11-26 北京青岳科技有限公司 A kind of the monitor video access method and system of secret protection
CN111131744A (en) * 2019-12-26 2020-05-08 杭州当虹科技股份有限公司 Privacy protection method based on video communication
CN111432286A (en) * 2019-12-31 2020-07-17 杭州海康威视数字技术股份有限公司 Video processing method, device and system
CN111432286B (en) * 2019-12-31 2022-05-20 杭州海康威视数字技术股份有限公司 Video processing method, device and system
CN113032801A (en) * 2021-02-26 2021-06-25 深圳市元征科技股份有限公司 Traffic video viewing method, system, device and computer readable storage medium
CN113312660A (en) * 2021-05-06 2021-08-27 北京航空航天大学 Remote monitoring privacy protection method and system based on computer vision

Also Published As

Publication number Publication date
CN108040230B (en) 2020-02-07

Similar Documents

Publication Publication Date Title
CN108040230A (en) A kind of monitoring method and device for protecting privacy
Xu et al. Virtual u: Defeating face liveness detection by building virtual models from your public photos
Raval et al. Markit: Privacy markers for protecting visual secrets
Templeman et al. PlaceRaider: Virtual theft in physical spaces with smartphones
Dezfoli et al. Digital forensic trends and future
WO2019089485A1 (en) Removing personally identifiable data before transmission from a device
CN106534692A (en) Video image stabilization method and device
IL249739A (en) System and method for secured capturing and authenticating of video clips
Korshunov et al. Framework for objective evaluation of privacy filters
Senior et al. Privacy protection and face recognition
KR20180116866A (en) System and method for preventing information leakage through screen
KR20230066544A (en) Methods, devices and systems for protecting privacy
Bando et al. Motion deblurring from a single image using circular sensor motion
Myneni et al. SCVS: On AI and edge clouds enabled privacy-preserved smart-city video surveillance services
WO2021135614A1 (en) Video processing method, apparatus, and system
CN112613000A (en) Sensitive information protection method and device, electronic equipment and readable storage medium
CN107315974A (en) A kind of image-forming media protection device based on Internet of Things
WO2021139169A1 (en) Method and apparatus for card recognition, device, and storage medium
CN106162083B (en) A kind of HD video superposition processing system and its method for carrying out safety certification
JP2024520418A (en) SELECTIVE OBFUSCATION OF OBJECTS IN MEDIA CONTENT - Patent application
CN109978761B (en) Method and device for generating panoramic picture and electronic equipment
CN113536402A (en) Peep-proof display method based on front camera shooting target identification
CN209120224U (en) A kind of security isolation system
KR20190100844A (en) Computer program for preventing information spill displayed on display device and security service using the same
US20190188507A1 (en) Altering Biometric Data Found in Visual Media Data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
DD01 Delivery of document by public notice

Addressee: Li Junjie

Document name: Deemed not to have provided notice

DD01 Delivery of document by public notice
TR01 Transfer of patent right

Effective date of registration: 20230908

Address after: Unit 3510-8, Luohu Business Center, No. 2028 Shennan East Road, Chengdong Community, Dongmen Street, Luohu District, Shenzhen City, Guangdong Province, 518000

Patentee after: Shenzhen Langshun Intelligent System Co.,Ltd.

Address before: Room 1019, No. 26 Shangdi Information Road, Haidian District, Beijing, 100089

Patentee before: BMI (BEIJING) INTELLIGENT SYSTEM CO.,LTD.

TR01 Transfer of patent right