CN108040230B - Monitoring method and device for protecting privacy - Google Patents

Monitoring method and device for protecting privacy Download PDF

Info

Publication number
CN108040230B
CN108040230B CN201711377213.6A CN201711377213A CN108040230B CN 108040230 B CN108040230 B CN 108040230B CN 201711377213 A CN201711377213 A CN 201711377213A CN 108040230 B CN108040230 B CN 108040230B
Authority
CN
China
Prior art keywords
monitoring
picture
access right
detail
processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711377213.6A
Other languages
Chinese (zh)
Other versions
CN108040230A (en
Inventor
韩德伟
安德鲁·J·D·许
马兆远
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Langshun Intelligent System Co ltd
Original Assignee
Sima Great (beijing) Intelligent Systems Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sima Great (beijing) Intelligent Systems Ltd filed Critical Sima Great (beijing) Intelligent Systems Ltd
Priority to CN201711377213.6A priority Critical patent/CN108040230B/en
Publication of CN108040230A publication Critical patent/CN108040230A/en
Application granted granted Critical
Publication of CN108040230B publication Critical patent/CN108040230B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/222Studio circuitry; Studio devices; Studio equipment
    • H04N5/262Studio circuits, e.g. for mixing, switching-over, change of character of image, other special effects ; Cameras specially adapted for the electronic generation of special effects
    • H04N5/2621Cameras specially adapted for the electronic generation of special effects during image pickup, e.g. digital cameras, camcorders, video cameras having integrated special effects capability

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Multimedia (AREA)
  • Power Engineering (AREA)
  • Closed-Circuit Television Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The application provides a monitoring method and a monitoring device for protecting privacy, wherein the method comprises the following steps: detecting whether a target feature matched with a preset reference feature exists in the monitoring picture; if yes, the target features in the monitoring picture are subjected to detail removal processing, and a monitoring browsing picture is obtained. By the method, after the target characteristics in the monitoring picture are subjected to detail removal processing, the effect of protecting privacy can be achieved when the monitoring picture is displayed or called in real time, the privacy of a party cannot be influenced even if the monitoring video leaks, and the safety of the privacy information in the monitoring picture is improved.

Description

Monitoring method and device for protecting privacy
Technical Field
The present application relates to the field of monitoring, and in particular, to a monitoring method and apparatus for protecting privacy.
Background
With the development of internet technology, the application field of video monitoring is wider and wider, including company internal monitoring, community monitoring, hospital monitoring, police monitoring and the like, each monitoring system has its own monitoring key, and one of the purposes of monitoring is to provide strong evidence when special conditions occur.
The current video monitoring system directly stores the video shot by the monitoring camera, the user can directly log in or log in the video monitoring system through an account or a password, monitoring data can be checked and randomly published on the internet, once the account or the password is leaked or the user forgets to log out the account after calling the video, video resources can be leaked, and mechanisms or individuals causing the video leakage can hardly be traced, which can cause great harm to the privacy of the concerned people and cause lower information security.
Disclosure of Invention
In view of this, an embodiment of the present disclosure provides a monitoring method and apparatus for protecting privacy, so as to solve the problem of low information security of a monitoring screen in the prior art.
The embodiment of the application provides a monitoring method for protecting privacy, which comprises the following steps:
detecting whether a target feature matched with a preset reference feature exists in the monitoring picture;
if yes, the target features in the monitoring picture are subjected to detail removal processing, and a monitoring browsing picture is obtained.
Optionally, the method further comprises:
storing the mapping relation between the detail removing processing and the target characteristic;
constructing an incidence relation between the user access authority and the mapping relation, wherein the incidence relation comprises: if the user access right is the first access right, the target characteristics are not allowed to be obtained according to the mapping relation; if the user access right is a second access right, allowing to obtain the target characteristics according to the mapping relation, and displaying a user identifier corresponding to the second access right in a browsed monitoring browsing picture; and if the user access right is the third access right, allowing the target characteristics to be obtained according to the mapping relation.
Optionally, the method further comprises:
receiving an access request for accessing the monitoring browsing picture;
and determining display content according to the user access authority of the access request and the constructed incidence relation.
Optionally, the determining the display content includes:
when the user access right is a first access right, determining the display content as the monitoring browsing picture;
when the user access right is a second access right, determining that the display content is a monitoring recovery picture for performing detail recovery processing on the monitoring browsing picture and the user identifier, wherein the user identifier is in the monitoring recovery picture;
and when the user access right is a third access right, determining that the display content is a monitoring recovery picture for performing detail recovery processing on the monitoring browsing picture.
Optionally, the determining that the display content is a monitoring recovery picture for performing detail recovery processing on the monitoring browsing picture includes:
inquiring the incidence relation, and acquiring a mapping relation corresponding to a user accessing the monitoring browsing picture;
inquiring the mapping relation, and acquiring target characteristics of the detail removing processing mapping adopted by the monitoring browsing picture;
and replacing the area of the monitoring browsing image with the target feature to remove the detail processing to obtain the monitoring recovery image.
Optionally, the detail removing process at least includes one or any combination of a blurring process, a mosaic process, a deletion process and an alternative process.
Optionally, the detail removing process includes a blurring process, and the determining that the display content is a monitoring recovery picture for performing the detail recovery process on the monitoring browsing picture includes:
and acquiring an inverse algorithm of the detail removing algorithm according to the detail removing algorithm adopted by the detail removing processing, and performing detail recovery processing on the monitored browsing image according to the inverse algorithm.
Optionally, the method further comprises:
and tracking the detected target features so as to remove details of the target features in the tracked monitoring pictures.
The embodiment of the application provides a monitoring device of protection privacy, includes:
the detection module is used for detecting whether a target feature matched with a preset reference feature exists in the monitoring picture;
and the removing module is used for removing details of the target features in the monitoring picture after determining that the target features matched with the preset reference features exist in the monitoring picture, so as to obtain a monitoring browsing picture.
Optionally, the apparatus further comprises:
the storage module is used for storing the mapping relation between the detail removing processing and the target characteristic;
a building module, configured to build an association relationship between the user access permission and the mapping relationship, where the association relationship includes: if the user access right is the first access right, the target characteristics are not allowed to be obtained according to the mapping relation; if the user access right is a second access right, allowing to obtain the target characteristics according to the mapping relation, and displaying a user identifier corresponding to the second access right in a browsed monitoring browsing picture; and if the user access right is the third access right, allowing the target characteristics to be obtained according to the mapping relation.
The method and the device for monitoring the privacy protection can achieve the effect of protecting the privacy when the monitoring picture is displayed or called in real time after the target feature in the monitoring picture is subjected to detail removing treatment, and cannot influence the privacy of a party even if the monitoring video leaks, so that the security of the privacy information in the monitoring picture is improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are required to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained from the drawings without inventive effort.
Fig. 1 is a flowchart illustrating a monitoring method for protecting privacy according to an embodiment of the present application;
fig. 2 shows a schematic structural diagram of a monitoring apparatus for protecting privacy according to a second embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all the embodiments. The components of the embodiments of the present application, generally described and illustrated in the figures herein, can be arranged and designed in a wide variety of different configurations. Thus, the following detailed description of the embodiments of the present application, presented in the accompanying drawings, is not intended to limit the scope of the claimed application, but is merely representative of selected embodiments of the application. All other embodiments, which can be derived by a person skilled in the art from the embodiments of the present application without making any creative effort, shall fall within the protection scope of the present application.
The current video monitoring system directly stores the video shot by the monitoring camera, so that a user can directly log in or log in the video monitoring system through an account and a password, monitoring data can be checked and randomly published on the internet, and once the account and the password are leaked or the user forgets to log out the account after calling the video, the video resource is possibly leaked, and the information security is low. Based on this, embodiments of the present application provide a monitoring method and apparatus for protecting privacy, which are described below with embodiments.
Example one
An embodiment of the present application provides a monitoring method for protecting privacy, and as shown in fig. 1, a flowchart of the monitoring method for protecting privacy provided in the embodiment of the present application is provided, where the method includes:
and S101, detecting whether a target feature matched with a preset reference feature exists in the monitoring picture.
The execution subject of the embodiment of the present application is a server, in the step S101, the monitoring picture is detected through an artificial intelligence algorithm, for example, a human face detection and tracking algorithm or a target detection algorithm matches preset reference features with features in the monitoring picture, and whether target features exist in the monitoring picture is determined by calculating a similarity degree between the features in the monitoring picture and the reference features.
In the embodiment of the application, in addition to automatic detection, detection of the target feature can also designate any area in the monitoring screen as a target feature area according to the requirement of a user for privacy protection on a special area in the monitoring screen.
And S102, if yes, removing details of the target features in the monitoring picture to obtain a monitoring browsing picture.
Specifically, after the monitoring picture is detected based on the step S101, if it is detected that the monitoring picture includes the target feature, for example, the target feature is a moving face feature, the face feature is tracked by using a face detection and tracking algorithm, and the face feature in the monitoring picture is subjected to detail removal processing to obtain a monitoring browsing picture, where the moving face feature in the monitoring browsing picture is an image from which details are removed.
The detail removing processing at least includes one or any combination of blurring processing, mosaic processing, deletion processing and substitution processing.
The fuzzy processing algorithm comprises mean value fuzzy, Gaussian fuzzy, median fuzzy, binary fuzzy and the like, taking the mean value fuzzy as an example, calculating the pixel average value of all pixels of the target characteristic according to a preset formula, and adjusting all pixels of the target characteristic according to the pixel average value until the difference of the pixel points cannot be identified by naked eyes so as to achieve the fuzzy effect; the mosaic processing is to degrade the details of color gradation of target features in a monitoring picture according to a preset algorithm and cause the effect of disorder of color blocks; the deleting process and the replacing process are to extract the target characteristics in the monitoring picture and store the target characteristics in another special format, and the position of the target characteristics in the original monitoring picture is displayed as a black area or other pictures and the like.
In the embodiment of the present application, a plurality of target features in the monitoring screen may be subjected to detail removal processing at the same time, or one or more kinds of detail removal processing may be adopted, for example, the monitoring screen includes a plurality of faces and computers that need to be subjected to detail removal processing at the same time, the faces in the monitoring screen may be tracked and subjected to mosaic processing, and a display screen of a stationary computer in the monitoring screen may be subjected to deletion processing or substitution processing. By simultaneously carrying out privacy protection on a plurality of target features, the target features in the monitoring picture are in a state with higher safety.
In order to ensure the information security of the target features in the monitoring picture, the target features in the monitoring picture are uniformly processed for removing details after the monitoring picture is acquired, and when some special situations occur and it is necessary to obtain evidence from the monitoring picture, it is necessary to provide the original monitoring picture, that is, it is necessary to perform detail recovery processing on the monitoring browsing picture after the details have been removed, so in this embodiment of the present application, after the target features are processed for removing details in step S102, the mapping relationship between the details removed processing and the target features is stored, and an association relationship between the user access right and the mapping relationship is constructed, where the association relationship includes:
if the user access right is the first access right, the target characteristics are not allowed to be obtained according to the mapping relation; if the user access right is a second access right, allowing to obtain the target characteristics according to the mapping relation, and displaying a user identifier corresponding to the second access right in a browsed monitoring browsing picture; and if the user access right is the third access right, allowing the target characteristics to be obtained according to the mapping relation.
For example, in a company, the account of a security guard is set as the first access right, and at this time, the user is not allowed to obtain the target feature, that is, the user is not allowed to view the privacy area in the monitoring picture, so that the security of the privacy information in the monitoring picture is ensured;
setting the account number of the high-level leader of the company as a second access right, allowing the user to obtain the target characteristics at the moment, namely allowing the user to view the privacy area in the monitoring picture, simultaneously displaying the user identification of the currently logged-in account number in the viewed monitoring browsing picture, and once the user reveals the video, determining the people who leak by viewing the user identification on the video. In addition, one or any combination of an Identifier (ID), a physical address (MAC), a production number, and the like of the currently logged-in device may be displayed in the browsed monitoring screen;
and setting the account number with the highest leader of the company as a third access right, allowing the user to obtain the target characteristics, namely allowing the user to view the privacy area in the monitoring picture, and clearly viewing the original monitoring picture when the user needs to obtain evidence from the monitoring picture aiming at special occasions.
The user types of the access permissions are only examples, and the account number of the user can be set as different user access permissions according to actual needs.
Optionally, the server receives an access request for accessing the monitoring browsing screen; and determining the display content according to the user access authority of the access request and the constructed incidence relation.
Specifically, after receiving an access request for accessing a monitored browsing image, a server determines a user access right through a user identifier carried in the access request, and determines display content according to the user access right and a constructed association relationship, including:
(1) when the user access right is a first access right, determining the display content to be the monitoring browsing picture;
(2) when the user access right is a second access right, determining that the display content is a monitoring recovery picture for performing detail recovery processing on the monitoring browsing picture and the user identifier, wherein the user identifier is in the monitoring recovery picture;
the user with the second access right logs in the account and then displays a monitoring recovery picture after details are recovered based on the monitoring browsing picture, at present, two modes are commonly used for monitoring video leakage, one mode is that the monitoring video which is called or displayed in real time is copied after the user logs in the account, the other mode is that the monitoring video is directly shot by other camera equipment, in order to prevent the user with the second access right from being unable to trace the source after the monitoring recovery picture is leaked, the user identifier is displayed on the monitoring recovery picture at the same time, no matter which leaking mode, when the leaked monitoring recovery picture is viewed again, the last login user identification still exists on the picture, therefore, the monitoring recovery picture can be deduced to be leaked by which account or which equipment, and the method ensures that the source can be traced when the monitoring video is leaked.
The user identification can be dragged on the monitoring recovery picture, so that when a user with a second access right views the monitoring recovery picture, if the user identification shields some areas needing important viewing, the user identification can be dragged to other positions on the monitoring recovery picture, so that the areas needing important viewing in the monitoring recovery picture can be browsed, meanwhile, the user with the second access right does not have the right to delete the user identification displayed on the monitoring recovery picture, and the source tracing of the monitoring video when leaked is ensured;
(3) and when the user access right is a third access right, determining the display content to be a monitoring recovery picture for performing detail recovery processing on the monitoring browsing picture.
After the user with the third access right logs in the account, the monitoring recovery picture after recovering details is displayed, the most original monitoring picture can be ensured, the user identification is not shielded, and the process of viewing the monitoring recovery picture is ensured to be free from any processing.
In the embodiment of the application, the method for performing detail recovery processing on the monitored browsing image is to query the association relationship and obtain a mapping relationship corresponding to a user accessing the monitored browsing image; inquiring the mapping relation, and acquiring target characteristics of the detail removing processing mapping adopted by the monitoring browsing picture; and replacing the area of the monitoring browsing image with the target feature to remove the detail processing to obtain the monitoring recovery image.
Specifically, the server firstly determines the user access authority according to the received access request including the user identifier carried in the access request, and acquires the mapping relation corresponding to the user monitoring the browsing picture by inquiring the constructed association relation between the user access authority and the mapping relation, namely whether the target feature can be viewed or not. If the user access right is the first access right, the target feature is not allowed to be obtained according to the mapping relation, namely the target feature containing the privacy is not allowed to be checked; and if the user access authority is the second access authority or the third access authority, allowing the target characteristics to be obtained according to the mapping relation, obtaining the target characteristics of the detail removing processing mapping according to the mapping relation, replacing the area of the detail removing processing in the monitoring browsing picture with the target characteristics, namely recovering the monitoring browsing picture to obtain the same monitoring recovery picture as the original monitoring picture.
The detail removing processing comprises fuzzy processing, the restoring processing is described by taking the fuzzy processing as an example, an inverse algorithm of the detail removing algorithm is obtained according to the detail removing algorithm adopted by the detail removing processing, and the detail restoring processing is carried out on the monitored browsing image according to the inverse algorithm.
Specifically, firstly, identifying target features to be restored in a monitored and browsed picture, and acquiring a detail removing algorithm adopted by detail removing processing, for example, if the detail removing processing is identified to be a fuzzy processing algorithm, restoring all pixels of the target features to be restored to original pixels according to an inverse algorithm of the fuzzy processing algorithm, so as to realize detail restoring processing; for example, if the mosaic processing algorithm is adopted for detail removal processing, the detail-degraded color gradation and the disordered color blocks are restored according to the inverse algorithm of the mosaic processing algorithm, so that detail recovery processing is realized; for example, if it is recognized that the detail removing process is a deletion process or a replacement process, the target feature stored in another special format is called out, and the target feature is used to replace the area of the monitored browsing screen where the detail removing process is performed, so as to implement the detail restoring process for the monitored browsing screen.
Optionally, the detected target feature is tracked, so as to perform detail removal processing on the target feature in each tracked monitoring picture. For example, the detected face features are tracked, and the tracked face features are subjected to detail removal processing, so that the server does not need to detect and calculate each frame of image again, and the processing speed is higher.
According to the monitoring method for protecting the privacy, provided by the embodiment of the application, the target characteristics in the monitoring picture are subjected to detail removal processing, so that the effect of protecting the privacy is achieved when the monitoring picture is displayed or called in real time, even if the monitoring browsing picture is leaked out, the influence on a party is avoided, and the safety of the privacy information in the monitoring picture is improved; and determining the content displayed in the monitoring video according to the access rights of different users, including displaying the content of the recovery detail picture and simultaneously displaying the login account information, so that when the monitoring video is leaked, the personnel who leak the monitoring video can be primarily determined through the user identification in the monitoring video, and the responsibility investigation after the monitoring video is leaked is realized.
Based on the same idea, the second embodiment of the present application provides a monitoring device for protecting privacy.
Example two
An embodiment of the present application provides a monitoring device for protecting privacy, including:
the detection module 201 is configured to detect whether a target feature matched with a preset reference feature exists in the monitoring picture;
a removing module 202, configured to, after determining that a target feature matching a preset reference feature exists in the monitoring picture, perform detail removal processing on the target feature in the monitoring picture to obtain a monitoring browsing picture.
Optionally, the apparatus further comprises:
the storage module is used for storing the mapping relation between the detail removing processing and the target characteristic;
a building module, configured to build an association relationship between the user access permission and the mapping relationship, where the association relationship includes: if the user access right is the first access right, the target characteristics are not allowed to be obtained according to the mapping relation; if the user access right is a second access right, allowing to obtain the target characteristics according to the mapping relation, and displaying a user identifier corresponding to the second access right in a browsed monitoring browsing picture; and if the user access right is the third access right, allowing the target characteristics to be obtained according to the mapping relation.
Optionally, the apparatus further comprises:
the receiving module is used for receiving an access request for accessing the monitoring browsing picture;
and the determining module is used for determining the display content according to the user access authority of the access request and the constructed incidence relation.
Optionally, the determining module is specifically configured to:
when the user access right is a first access right, determining the display content as the monitoring browsing picture;
when the user access right is a second access right, determining that the display content is a monitoring recovery picture for performing detail recovery processing on the monitoring browsing picture and the user identifier, wherein the user identifier is in the monitoring recovery picture;
and when the user access right is a third access right, determining that the display content is a monitoring recovery picture for performing detail recovery processing on the monitoring browsing picture.
Optionally, the determining module is further configured to:
inquiring the incidence relation, and acquiring a mapping relation corresponding to a user accessing the monitoring browsing picture;
inquiring the mapping relation, and acquiring target characteristics of the detail removing processing mapping adopted by the monitoring browsing picture;
and replacing the area of the monitoring browsing image with the target feature to remove the detail processing to obtain the monitoring recovery image.
Optionally, the apparatus further comprises:
and the recovery module is used for acquiring an inverse algorithm of the detail removing algorithm according to the detail removing algorithm adopted by the detail removing processing, and performing detail recovery processing on the monitored browsing image according to the inverse algorithm.
Optionally, the apparatus further comprises:
and the tracking module is used for tracking the detected target features so as to remove the details of the target features in the tracked monitoring pictures.
The embodiment of the application provides a monitoring method and a device for protecting privacy, wherein the method is used for removing details of target features in a monitoring picture, so that the privacy protection effect is achieved when the monitoring picture is displayed or called in real time, even if the monitoring browsing picture is leaked out, the influence on a party is avoided, and the security of privacy information in the monitoring picture is improved; and determining the content displayed in the monitoring video according to the access rights of different users, including displaying the content of the recovery detail picture and simultaneously displaying the login account information, so that when the monitoring video is leaked, the personnel who leak the monitoring video can be primarily determined through the user identification in the monitoring video, and the responsibility investigation after the monitoring video is leaked is realized.
Finally, it should be noted that: the above-mentioned embodiments are only specific embodiments of the present application, and are used for illustrating the technical solutions of the present application, but not limiting the same, and the scope of the present application is not limited thereto, and although the present application is described in detail with reference to the foregoing embodiments, those skilled in the art should understand that: any person skilled in the art can modify or easily conceive the technical solutions described in the foregoing embodiments or equivalent substitutes for some technical features within the technical scope disclosed in the present application; such modifications, changes or substitutions do not depart from the spirit and scope of the present disclosure, which should be construed in light of the above teachings. Are intended to be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (6)

1. A monitoring method for protecting privacy, comprising:
detecting whether a target feature matched with a preset reference feature exists in the monitoring picture;
if yes, performing detail removal processing on the target features in the monitoring picture to obtain a monitoring browsing picture;
the method further comprises the following steps:
storing the mapping relation between the detail removing processing and the target characteristic;
constructing an incidence relation between the user access authority and the mapping relation, wherein the incidence relation comprises: if the user access right is the first access right, the target characteristics are not allowed to be obtained according to the mapping relation; if the user access right is a second access right, allowing to obtain the target characteristics according to the mapping relation, and displaying a user identifier corresponding to the second access right in a monitoring recovery picture for performing detail recovery processing on the monitoring browsing picture; if the user access right is a third access right, allowing the target characteristics to be obtained according to the mapping relation;
the method further comprises the following steps:
receiving an access request for accessing the monitoring browsing picture;
determining display content according to the user access authority of the access request and the constructed incidence relation;
the determining the display content comprises:
when the user access right is a first access right, determining the display content as the monitoring browsing picture;
when the user access right is a second access right, determining that the display content is a monitoring recovery picture for performing detail recovery processing on the monitoring browsing picture and the user identifier, wherein the user identifier is in the monitoring recovery picture;
and when the user access right is a third access right, determining that the display content is a monitoring recovery picture for performing detail recovery processing on the monitoring browsing picture.
2. The method according to claim 1, wherein the determining that the display content is a monitor resuming screen for performing detail resuming processing on the monitor browsing screen comprises:
inquiring the incidence relation, and acquiring a mapping relation corresponding to a user accessing the monitoring browsing picture;
inquiring the mapping relation, and acquiring target characteristics of the detail removing processing mapping adopted by the monitoring browsing picture;
and replacing the area of the monitoring browsing image with the target feature to remove the detail processing to obtain the monitoring recovery image.
3. The method according to claim 2, wherein the detail removing process at least comprises one or any combination of a blurring process, a mosaic process, a deletion process and an alternative process.
4. The method according to claim 3, wherein the detail removal processing includes blurring processing, and the determining that the display content is a monitor restoration screen for performing detail restoration processing on the monitor browsing screen includes:
and acquiring an inverse algorithm of the detail removing algorithm according to the detail removing algorithm adopted by the detail removing processing, and performing detail recovery processing on the monitored browsing image according to the inverse algorithm.
5. The method according to claim 1 or 2, characterized in that the method further comprises:
and tracking the detected target features so as to remove details of the target features in the tracked monitoring pictures.
6. A privacy-preserving monitoring apparatus, comprising:
the detection module is used for detecting whether a target feature matched with a preset reference feature exists in the monitoring picture;
the removing module is used for removing details of the target features in the monitoring picture after determining that the target features matched with preset reference features exist in the monitoring picture, so as to obtain a monitoring browsing picture;
the device further comprises:
the storage module is used for storing the mapping relation between the detail removing processing and the target characteristic;
a building module, configured to build an association relationship between the user access permission and the mapping relationship, where the association relationship includes: if the user access right is the first access right, the target characteristics are not allowed to be obtained according to the mapping relation; if the user access right is a second access right, allowing to obtain the target characteristics according to the mapping relation, and displaying a user identifier corresponding to the second access right in a monitoring recovery picture for performing detail recovery processing on the monitoring browsing picture; if the user access right is a third access right, allowing the target characteristics to be obtained according to the mapping relation;
the device further comprises:
the receiving module is used for receiving an access request for accessing the monitoring browsing picture;
the determining module is used for determining display content according to the user access authority of the access request and the constructed incidence relation;
the determining module is specifically configured to:
when the user access right is a first access right, determining the display content as the monitoring browsing picture;
when the user access right is a second access right, determining that the display content is a monitoring recovery picture for performing detail recovery processing on the monitoring browsing picture and the user identifier, wherein the user identifier is in the monitoring recovery picture;
and when the user access right is a third access right, determining that the display content is a monitoring recovery picture for performing detail recovery processing on the monitoring browsing picture.
CN201711377213.6A 2017-12-19 2017-12-19 Monitoring method and device for protecting privacy Active CN108040230B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711377213.6A CN108040230B (en) 2017-12-19 2017-12-19 Monitoring method and device for protecting privacy

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711377213.6A CN108040230B (en) 2017-12-19 2017-12-19 Monitoring method and device for protecting privacy

Publications (2)

Publication Number Publication Date
CN108040230A CN108040230A (en) 2018-05-15
CN108040230B true CN108040230B (en) 2020-02-07

Family

ID=62100047

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711377213.6A Active CN108040230B (en) 2017-12-19 2017-12-19 Monitoring method and device for protecting privacy

Country Status (1)

Country Link
CN (1) CN108040230B (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109743580A (en) * 2018-12-24 2019-05-10 秒针信息技术有限公司 A kind of method for processing video frequency and device, storage medium and processor
CN109743579A (en) * 2018-12-24 2019-05-10 秒针信息技术有限公司 A kind of method for processing video frequency and device, storage medium and processor
CN111385512B (en) * 2018-12-29 2022-11-01 杭州海康威视数字技术股份有限公司 Video data processing method and device
CN111698531A (en) * 2019-03-14 2020-09-22 杭州海康威视数字技术股份有限公司 Permission setting method and device and video acquisition method and device
CN110225308B (en) * 2019-06-18 2020-10-27 中国科学技术大学 Privacy protection method for home video security system
CN110351598A (en) * 2019-07-18 2019-10-18 上海秒针网络科技有限公司 The transmission method and device of multimedia messages
CN110505455A (en) * 2019-08-30 2019-11-26 北京青岳科技有限公司 A kind of the monitor video access method and system of secret protection
CN111131744B (en) * 2019-12-26 2021-04-20 杭州当虹科技股份有限公司 Privacy protection method based on video communication
CN111432286B (en) * 2019-12-31 2022-05-20 杭州海康威视数字技术股份有限公司 Video processing method, device and system
CN113032801A (en) * 2021-02-26 2021-06-25 深圳市元征科技股份有限公司 Traffic video viewing method, system, device and computer readable storage medium
CN113312660A (en) * 2021-05-06 2021-08-27 北京航空航天大学 Remote monitoring privacy protection method and system based on computer vision

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105791747A (en) * 2014-12-18 2016-07-20 中兴通讯股份有限公司 Video monitoring method and apparatus
CN106485164A (en) * 2016-09-27 2017-03-08 维沃移动通信有限公司 A kind of image processing method and mobile terminal
CN106529339A (en) * 2016-11-30 2017-03-22 广东欧珀移动通信有限公司 Picture display method, device and terminal
CN106982355A (en) * 2017-04-06 2017-07-25 浙江宇视科技有限公司 The video monitoring system and anti-leak server of a kind of anti-image leakage
CN107133906A (en) * 2017-04-28 2017-09-05 安徽四创电子股份有限公司 A kind of video source tracing method based on digital watermark

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105791747A (en) * 2014-12-18 2016-07-20 中兴通讯股份有限公司 Video monitoring method and apparatus
CN106485164A (en) * 2016-09-27 2017-03-08 维沃移动通信有限公司 A kind of image processing method and mobile terminal
CN106529339A (en) * 2016-11-30 2017-03-22 广东欧珀移动通信有限公司 Picture display method, device and terminal
CN106982355A (en) * 2017-04-06 2017-07-25 浙江宇视科技有限公司 The video monitoring system and anti-leak server of a kind of anti-image leakage
CN107133906A (en) * 2017-04-28 2017-09-05 安徽四创电子股份有限公司 A kind of video source tracing method based on digital watermark

Also Published As

Publication number Publication date
CN108040230A (en) 2018-05-15

Similar Documents

Publication Publication Date Title
CN108040230B (en) Monitoring method and device for protecting privacy
US10713391B2 (en) Tamper protection and video source identification for video processing pipeline
Dezfoli et al. Digital forensic trends and future
JP6342577B2 (en) System and method for detecting attempts to send confidential information over a data delivery channel
KR20130126800A (en) Method of image processing for a privacy protection of a captured image and apparatus for the same
CN110647744A (en) Identifying and extracting key hazard forensic indicators using object-specific file system views
Villalba et al. A PRNU-based counter-forensic method to manipulate smartphone image source identification techniques
Saini et al. Adaptive transformation for robust privacy protection in video surveillance
EP3537319A1 (en) Tamper protection and video source identification for video processing pipeline
US20220171889A1 (en) Controlling display devices based on viewing angles
Guri Optical air-gap exfiltration attack via invisible images
US9160757B1 (en) Systems and methods for detecting suspicious attempts to access data based on organizational relationships
CN105306479A (en) Computer data embedding method, computer data displaying method and computer data embedding and displaying device
US20200026866A1 (en) Method and device for covering private data
KR101925799B1 (en) Computer program for preventing information spill displayed on display device and security service using the same
US20230153402A1 (en) System and method for deterring data leakage through photographing of display screen by external camera
CN113536402A (en) Peep-proof display method based on front camera shooting target identification
CN111177770A (en) Protection method of sensitive information, mobile equipment and storage device
CN115359539A (en) Office place information security detection method, device, equipment and storage medium
JP2024520418A (en) SELECTIVE OBFUSCATION OF OBJECTS IN MEDIA CONTENT - Patent application
KR20190100844A (en) Computer program for preventing information spill displayed on display device and security service using the same
CN114417397A (en) Behavior portrait construction method and device, storage medium and computer equipment
Hassan et al. Introduction: Understanding digital forensics
Dezfouli et al. Digital forensics trends and future
KR102337779B1 (en) Method of preventing the leakage of the information based on behavior and system performing the same

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
DD01 Delivery of document by public notice
DD01 Delivery of document by public notice

Addressee: Li Junjie

Document name: Deemed not to have provided notice

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20230908

Address after: Unit 3510-8, Luohu Business Center, No. 2028 Shennan East Road, Chengdong Community, Dongmen Street, Luohu District, Shenzhen City, Guangdong Province, 518000

Patentee after: Shenzhen Langshun Intelligent System Co.,Ltd.

Address before: Room 1019, No. 26 Shangdi Information Road, Haidian District, Beijing, 100089

Patentee before: BMI (BEIJING) INTELLIGENT SYSTEM CO.,LTD.